Patents by Inventor Darren Lasko

Darren Lasko has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20230409492
    Abstract: A method, apparatus, and system for storing memory encryption realm key IDs is disclosed. A method comprises accessing a memory ownership table with a physical address to determine a realm ID associated with the physical address, accessing a key ID association structure with the realm ID to determine a realm key IS associated with the realm ID, and initiating a memory transaction based on the realm key ID. Once retrieved, the realm key ID may be stored in a translation lookaside buffer.
    Type: Application
    Filed: August 28, 2023
    Publication date: December 21, 2023
    Inventors: Darren Lasko, Roberto Avanzi, Thomas Philip Speier, Harb Abdulhamid, Vikramjit Sethi
  • Patent number: 11789874
    Abstract: A method, apparatus, and system for storing memory encryption realm key IDs is disclosed. A method comprises accessing a memory ownership table with a physical address to determine a realm ID associated with the physical address, accessing a key ID association structure with the realm ID to determine a realm key IS associated with the realm ID, and initiating a memory transaction based on the realm key ID. Once retrieved, the realm key ID may be stored in a translation lookaside buffer.
    Type: Grant
    Filed: August 21, 2019
    Date of Patent: October 17, 2023
    Assignee: QUALCOMM Incorporated
    Inventors: Darren Lasko, Roberto Avanzi, Thomas Philip Speier, Harb Abdulhamid, Vikramjit Sethi
  • Patent number: 11216592
    Abstract: Some embodiments include systems and methods for the management of a plurality of expanded cryptographic keys associated with a plurality of corresponding Protected Software Environments (PSEs) supervised by PSE-management software running on a computer system. In one embodiment, a computer system has a first processor, a first memory controller, and a first RAM. The first memory controller has a first memory cryptography circuit connected between the first processor and the first RAM. The memory cryptography circuit comprises a keystore and a first cryptographic engine. The keystore comprises a seedstore and a key-expansion engine. The seedstore is configured to store a first plurality of cryptographic key seeds accessible by a key identifier, for use by the key-expansion engine to generate expanded keys, where each key seed corresponds to a corresponding client.
    Type: Grant
    Filed: August 2, 2018
    Date of Patent: January 4, 2022
    Inventors: Roberto Avanzi, Darren Lasko
  • Publication number: 20200042746
    Abstract: Some embodiments include systems and methods for the management of a plurality of expanded cryptographic keys associated with a plurality of corresponding Protected Software Environments (PSEs) supervised by PSE-management software running on a computer system. In one embodiment, a computer system has a first processor, a first memory controller, and a first RAM. The first memory controller has a first memory cryptography circuit connected between the first processor and the first RAM. The memory cryptography circuit comprises a keystore and a first cryptographic engine. The keystore comprises a seedstore and a key-expansion engine. The seedstore is configured to store a first plurality of cryptographic key seeds accessible by a key identifier, for use by the key-expansion engine to generate expanded keys, where each key seed corresponds to a corresponding client.
    Type: Application
    Filed: August 2, 2018
    Publication date: February 6, 2020
    Inventors: Roberto AVANZI, Darren LASKO
  • Publication number: 20190384725
    Abstract: A method, apparatus, and system for storing memory encryption realm key IDs is disclosed. A method comprises accessing a memory ownership table with a physical address to determine a realm ID associated with the physical address, accessing a key ID association structure with the realm ID to determine a realm key IS associated with the realm ID, and initiating a memory transaction based on the realm key ID. Once retrieved, the realm key ID may be stored in a translation lookaside buffer.
    Type: Application
    Filed: August 21, 2019
    Publication date: December 19, 2019
    Inventors: Darren LASKO, Roberto AVANZI, Thomas Philip SPEIER, Harb ABDULHAMID, Vikramjit SETHI
  • Publication number: 20190215160
    Abstract: Embodiments of the disclosure include systems and methods for storage of a first plurality of cryptographic keys associated with a first plurality of corresponding Protected Software Environments (PSEs) supervised by a PSE-management software running on a computer system and configured to supervise a superset of the plurality of PSEs. The computer system stores currently unused keys of the superset in a relatively cheap, large, and slow memory and caches the keys of the first plurality in a relatively fast, small, and expensive memory. In one embodiment, in a computer system having a first processor, a first memory controller, and a first RAM, the first memory controller has a memory cryptography circuit connected between the first processor and the first RAM, the memory cryptography circuit has a keystore and a first cryptographic engine, and the keystore is configured to store a first plurality of cryptographic keys accessible by a cryptographic-key identification.
    Type: Application
    Filed: January 9, 2018
    Publication date: July 11, 2019
    Inventors: Darren LASKO, Roberto Avanzi, Thomas Speier, Harb Abdulhamid, Vikramjit Sethi
  • Publication number: 20190196984
    Abstract: In certain aspects of the disclosure, an apparatus, comprises a first memory having a plurality of bits. Each bit of the plurality of bits of the first memory is associated with a region of a second memory, and each bit indicates whether the associated region of the second memory is to be integrity-protected. The first memory further stores a first minimum set of data necessary for integrity protection (MSD) of an associated first integrity protection tree when a first bit of the plurality of bits is set to a value indicating that the first associated region of the second memory is to be integrity-protected. Regions of the second memory that are integrity-protected may be non-contiguous, and may be adjusted during run-time.
    Type: Application
    Filed: December 27, 2017
    Publication date: June 27, 2019
    Inventors: Darren LASKO, Roberto Avanzi
  • Patent number: 10102375
    Abstract: Techniques for preventing side-channel attacks on a cache are provided. A method according to these techniques includes executing a software instruction indicating that a portion of software requiring data protection is about to be executed, setting the cache to operate in a randomized mode to de-correlate cache timing and cache miss behavior from data being processed by the portion of software requiring data protection responsive to the instruction indicating that the portion of software requiring data protection is about to be executed, executing the portion of software requiring data protection, storing the data being processed by the portion of software requiring data protection, and setting the cache to operate in a standard operating mode responsive to an instruction indicating that execution of the portion of software requiring data protection has completed.
    Type: Grant
    Filed: August 11, 2016
    Date of Patent: October 16, 2018
    Assignee: QUALCOMM Incorporated
    Inventors: Rosario Cammarota, Roberto Avanzi, Ramesh Chandra Chauhan, Harold Wade Cain, III, Darren Lasko
  • Publication number: 20180091551
    Abstract: Techniques for establishing one or more end-to-end secure channels in a data center are provided. A method according to these techniques includes obtaining, at a secure module (SM) associated with a virtual machine (VM) operating on a node of the data center, a VM-specific signature key for the VM from a Hardware Security Module (HSM), and performing a cryptographic signing operation at the SM associated with establishing an end-to-end secure channel between the VM and another networked entity using the VM-specific signature key responsive to a request from the VM.
    Type: Application
    Filed: September 27, 2016
    Publication date: March 29, 2018
    Inventors: Anand PALANIGOUNDER, Rosario CAMMAROTA, Darren LASKO
  • Publication number: 20180091315
    Abstract: Disclosed are implementation for revoking and updating a compromised root-of-trust (ROT), including a method comprising determining whether a current validation value, representative of an expected value resulting from application of a validation function to a current certificate, is to be replaced, with the current validation value being stored in a write-restricted non-volatile memory unit of the device. The method also comprises determining at boot time whether a physical presence indicator, configured to be non-actuatable from non-proximate locations, is set to a value indicating that an actuation mechanism (for actuating the physical presence indicator so as to cause content change for the write-restricted memory), has established physical presence with the device, and providing a new validation value in response to determining that the current validation value is to be replaced and that the physical presence indicator indicates that physical presence has been established.
    Type: Application
    Filed: September 27, 2016
    Publication date: March 29, 2018
    Inventors: Ashish SINGHAL, David HUGHES, Darren LASKO, Jeffrey BRASEN, Raghavendar BHAVANSIKAR
  • Publication number: 20180060077
    Abstract: Exemplary features pertain to providing trusted platform module (TPM) support for ARMĀ®-based systems or other Reduced Instruction Set Computing (RISC) systems. In some examples, secure firmware (e.g., TrustZone firmware) operates as a shim between an unsecure high level operating system (HLOS) and a discrete TPM chip or other trusted execution environment component. The secure firmware reserves a portion of non-secure memory for use as a command response buffer (CRB) control block accessible by the HLOS. The secure firmware translates and relays TPM commands/responses between the HLOS and the TPM via the non-secure CRB memory. The system may also include various non-secure firmware components such as Advanced Configuration and Power Interface (ACPI) and Unified Extensible Firmware Interface (UEFI) components. Among other features, the exemplary system can expose the TPM to the HLOS via otherwise standard UEFI protocols and ACPI tables in a manner that is agnostic to the HLOS.
    Type: Application
    Filed: August 26, 2016
    Publication date: March 1, 2018
    Inventors: Harb Abdulhamid, Darren Lasko
  • Publication number: 20180046808
    Abstract: Techniques for preventing side-channel attacks on a cache are provided. A method according to these techniques includes executing a software instruction indicating that a portion of software requiring data protection is about to be executed, setting the cache to operate in a randomized mode to de-correlate cache timing and cache miss behavior from data being processed by the portion of software requiring data protection responsive to the instruction indicating that the portion of software requiring data protection is about to be executed, executing the portion of software requiring data protection, storing the data being processed by the portion of software requiring data protection, and setting the cache to operate in a standard operating mode responsive to an instruction indicating that execution of the portion of software requiring data protection has completed.
    Type: Application
    Filed: August 11, 2016
    Publication date: February 15, 2018
    Inventors: Rosario CAMMAROTA, Roberto AVANZI, Ramesh Chandra CHAUHAN, Harold Wade CAIN, III, Darren LASKO
  • Patent number: 9183390
    Abstract: Systems and methods for providing anti-malware protection on storage devices are described. In one embodiment, a storage device includes a controller, firmware, and memory. The firmware communicates with an authorized entity (e.g., external entity, operating system) to establish a secure communication channel. The system includes secure storage to securely store data.
    Type: Grant
    Filed: December 22, 2011
    Date of Patent: November 10, 2015
    Assignee: Intel Corporation
    Inventors: Paul J. Thadikaran, Adam Greer Wright, Thomas R. Bowen, Janet Yabeny Sholar, Reginald D. Nepomuceno, Nicholas D. Triantafillou, Richard Paul Mangold, Darren Lasko, Anand S. Ramalingam, Paritosh Saxena, Unnikrishnan Jayakumar, William B. Lindquist, John A. List
  • Publication number: 20130283381
    Abstract: Systems and methods for providing anti-malware protection on storage devices are described. In one embodiment, a storage device includes a controller, firmware, and memory. The firmware communicates with an authorized entity (e.g., external entity, operating system) to establish a secure communication channel. The system includes secure storage to securely store data.
    Type: Application
    Filed: December 22, 2011
    Publication date: October 24, 2013
    Inventors: Paul J. Thadikaran, Adam Greer Wright, Thomas R. Bowen, Janet Yabeny Sholar, Reginald D. Nepomuceno, Nicholas D. Triantafillou, Richard Paul Mangold, Darren Lasko, Anand S. Ramalingam, Paritosh Saxena, Unnikrishnan Jayakumar, William B. Lindquist, John A. List
  • Publication number: 20100303239
    Abstract: A system-on-chip control system includes a processor for generating a root key for protecting data stored in a memory device connected to the control system, a root key storage unit for storing the root key, and a debug port configured to enable an external device to access the control system. The processor keeps the debug port locked to prevent the external device from accessing the control system if a root key is stored in the storage unit, and unlocks the debug port to enable the external device to access the control system after the root key is erased.
    Type: Application
    Filed: May 27, 2009
    Publication date: December 2, 2010
    Applicant: FUJITSU LIMITED
    Inventors: Michael James, Darren Lasko, John W. Williams
  • Publication number: 20100070728
    Abstract: A disk apparatus is configured to be connected to a host device, and has a security program for preventing unauthorized user access to the disk apparatus. A disk medium stores a boot program for executing a boot process of the disk apparatus, and a security program storage device stores the security program. A processor is provided for retrieving the security program from the storage device and enabling the host device to execute the security program. The boot program is executed by the host device when the host device determines from executing the security system that the disk apparatus may be accessed by the user.
    Type: Application
    Filed: September 12, 2008
    Publication date: March 18, 2010
    Applicant: FUJITSU LIMITED
    Inventors: Michael James, Darren Lasko