Patents by Inventor Asher Altman

Asher Altman has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 10885202
    Abstract: A technique to enable secure application and data integrity within a computer system. In one embodiment, one or more secure enclaves are established in which an application and data may be stored and executed.
    Type: Grant
    Filed: September 6, 2018
    Date of Patent: January 5, 2021
    Assignee: Intel Corporation
    Inventors: Francis X. McKeen, Carlos V. Rozas, Uday R. Savagaonkar, Simon P. Johnson, Vincent Scarlata, Michael A. Goldsmith, Ernie Brickell, Jiang Tao Li, Howard C. Herbert, Prashant Dewan, Stephen J. Tolopka, Gilbert Neiger, David Durham, Gary Graunke, Bernard Lint, Don A. Van Dyke, Joseph Cihula, Stalinselvaraj Jeyasingh, Stephen R. Van Doren, Dion Rodgers, John Garney, Asher Altman
  • Publication number: 20190087586
    Abstract: A technique to enable secure application and data integrity within a computer system. In one embodiment, one or more secure enclaves are established in which an application and data may be stored and executed.
    Type: Application
    Filed: September 6, 2018
    Publication date: March 21, 2019
    Inventors: Francis X. McKEEN, Carlos V. ROZAS, Uday R. SAVAGAONKAR, Simon P. JOHNSON, Vincent SCARLATA, Michael A. GOLDSMITH, Ernie BRICKELL, Jiang Tao LI, Howard C. HERBERT, Prashant DEWAN, Stephen J. TOLOPKA, Gilbert NEIGER, David DURHAM, Gary GRAUNKE, Bernard LINT, Don A. VAN DYKE, Joseph CIHULA, Stalinselvaraj JEYASINGH, Stephen R. VAN DOREN, Dion RODGERS, John GARNEY, Asher ALTMAN
  • Patent number: 10235526
    Abstract: Various embodiments are directed to a system for accessing a self-encrypting drive (SED) upon resuming from a sleep power mode (SPM) state. An SED may be authenticated within a system, for example, upon resuming from a sleep state, based on unwrapping the SED passphrase with a SPM resume passphrase stored in a standby power register to receive power during the SPM state.
    Type: Grant
    Filed: December 18, 2015
    Date of Patent: March 19, 2019
    Assignee: INTEL CORPORATION
    Inventors: Asher Altman, Mark Schmisseur
  • Patent number: 10102380
    Abstract: A technique to enable secure application and data integrity within a computer system. In one embodiment, one or more secure enclaves are established in which an application and data may be stored and executed.
    Type: Grant
    Filed: March 13, 2013
    Date of Patent: October 16, 2018
    Assignee: Intel Corporation
    Inventors: Francis X. McKeen, Carlos V. Rozas, Uday R. Savagaonkar, Simon P. Johnson, Vincent Scarlata, Michael A. Goldsmith, Ernie Brickell, Jiang Tao Li, Howard C. Herbert, Prashant Dewan, Stephen J. Tolopka, Gilbert Neiger, David Durham, Gary Graunke, Bernard Lint, Don A. Van Dyke, Joseph Cihula, Stalinselvaraj Jeyasingh, Stephen R. Van Doren, Dion Rodgers, John Garney, Asher Altman
  • Publication number: 20170177381
    Abstract: Various embodiments are directed to a system for accessing a self-encrypting drive (SED) upon resuming from a sleep power mode (SPM) state. An SED may be authenticated within a system, for example, upon resuming from a sleep state, based on unwrapping the SED passphrase with a SPM resume passphrase stored in a standby power register to receive power during the SPM state.
    Type: Application
    Filed: December 18, 2015
    Publication date: June 22, 2017
    Inventors: ASHER ALTMAN, MARK SCHMISSEUR
  • Patent number: 9087200
    Abstract: A technique to enable secure application and data integrity within a computer system. In one embodiment, one or more secure enclaves are established in which an application and data may be stored and executed.
    Type: Grant
    Filed: June 19, 2012
    Date of Patent: July 21, 2015
    Assignee: Intel Corporation
    Inventors: Francis X. McKeen, Carlos V. Rozas, Uday R. Savagaonkar, Simon P. Johnson, Vincent Scarlata, Michael A. Goldsmith, Ernie Brickell, Jiang Tao Li, Howard C. Herbert, Prashant Dewan, Stephen J. Tolopka, Gilbert Neiger, David Durham, Gary Graunke, Bernard Lint, Don A. Van Dyke, Joseph Cihula, Stalinselvaraj Jeyasingh, Stephen R. Van Doren, Dion Rodgers, John Garney, Asher Altman
  • Publication number: 20140006776
    Abstract: A technique includes on a physical platform, providing a supervisor to manage a lifecycle of a virtual trusted platform module. The technique includes using the supervisor to sign a certificate for an attestation identity key used by the virtual trusted platform module.
    Type: Application
    Filed: June 29, 2012
    Publication date: January 2, 2014
    Inventors: Mark Scott-Nash, Alberto Munoz, Simon Johnson, Asher Altman
  • Publication number: 20140007087
    Abstract: A technique includes providing a virtual trusted platform module for a virtual machine and containing the virtual trusted platform module within a secure enclave of a physical platform.
    Type: Application
    Filed: June 29, 2012
    Publication date: January 2, 2014
    Inventors: Mark Scott-Nash, Alberto Munoz, Asher Altman
  • Publication number: 20130198853
    Abstract: A technique to enable secure application and data integrity within a computer system. In one embodiment, one or more secure enclaves are established in which an application and data may be stored and executed.
    Type: Application
    Filed: March 13, 2013
    Publication date: August 1, 2013
    Inventors: Francis X. McKEEN, Carlos V. ROZAS, Uday R. SAVAGAONKAR, Simon P. JOHNSON, Vincent SCARLATA, Michael A. GOLDSMITH, Ernie BRICKELL, Jiang Tao LI, Howard C. HERBERT, Prashant DEWAN, Stephen J. TOLOPKA, Gilbert NEIGER, David DURHAM, Gary GRAUNKE, Bernard LINT, Don A. VAN DYKE, Joseph CIHULA, Stalinselvaraj JEYASINGH, Stephen R. VAN DOREN, Dion RODGERS, John GARNEY, Asher ALTMAN
  • Publication number: 20130159726
    Abstract: A technique to enable secure application and data integrity within a computer system. In one embodiment, one or more secure enclaves are established in which an application and data may be stored and executed.
    Type: Application
    Filed: June 19, 2012
    Publication date: June 20, 2013
    Inventors: Francis X. MCKEEN, Carlos V. Rozas, Uday R. Savagaonkar, Simon P. Johnson, Vincent Scarlata, Michael A. Goldsmith, Ernie Brickell, Jiang Tao Li, Howard C. Herbert, Prashant Dewan, Stephen J. Tolopka, Gilbert Neiger, David Durham, Gary Graunke, Bernard Lint, Don A. Van Dyke, Joseph Cihula, Stalinselvaraj Jeyasingh, Stephen R. Van Doren, Dion Rodgers, John Garney, Asher Altman
  • Patent number: 7668139
    Abstract: Methods and devices are disclosed for communicating in a wireless network using multi-protocol label switching (MPLS). A network service node is configured to send identical packets substantially simultaneously to each of a serving network access station and one or more target network access stations via two or more respective MPLS tunnels in response to a handoff trigger message. Additional embodiments and variations are also disclosed.
    Type: Grant
    Filed: March 23, 2005
    Date of Patent: February 23, 2010
    Assignee: Intel Corporation
    Inventors: Henry Mitchel, James (JR-Shian) Tsai, Gerald Lebizay, Prakash Iyer, Asher Altman, Farid Adrangi, Alan Stone
  • Publication number: 20060215607
    Abstract: Methods and devices are disclosed for communicating in a wireless network using multi-protocol label switching (MPLS). A network service node is configured to send identical packets substantially simultaneously to each of a serving network access station and one or more target network access stations via two or more respective MPLS tunnels in response to a handoff trigger message. Additional embodiments and variations are also disclosed.
    Type: Application
    Filed: March 23, 2005
    Publication date: September 28, 2006
    Inventors: Henry Mitchel, James Tsai, Gerarld Lebizay, Prakash Iyer, Asher Altman, Farid Adrangi, Alan Stone