Patents by Inventor Geraint Luff

Geraint Luff has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11366904
    Abstract: A machine-implemented method for controlling a configuration data item in a storage-equipped device having at least two security domains, comprising receiving, by one of the security domains, a configuration data item; storing the configuration data item; providing a security indication for the configuration data item; and when an event indicates untrustworthiness of the data item, invalidating a configuration effect of the stored configuration data item. Further provided is a machine-implemented method for controlling a storage-equipped device as a node in a network of devices, comprising receiving information that a data source or type of a configuration data item is untrusted; analysing metadata for the data source and the configuration data item; populating a knowledge base with analysed metadata; and responsive to the analysed metadata, transmitting security information to the network of devices. A corresponding device and computer program product are also described.
    Type: Grant
    Filed: August 1, 2016
    Date of Patent: June 21, 2022
    Assignee: ARM IP LIMITED
    Inventors: Geraint Luff, Thomas Grocutt, Milosch Meriac, Jonathan Austin
  • Patent number: 11218321
    Abstract: A method of accessing data sent between a remote resource and a data processing device, the method comprising: caching data uploaded from the remote resource or caching data sent to the remote resource at one or more intermediate network nodes between the data processing device and the remote resource; and accessing the cached data stored at the one or more intermediate network nodes.
    Type: Grant
    Filed: May 29, 2015
    Date of Patent: January 4, 2022
    Assignee: ARM IP LIMITED
    Inventors: Milosch Meriac, Geraint Luff
  • Patent number: 10902100
    Abstract: A method for determining when a device is attached to a user, the method comprising activating an accelerometer provided at the device; activating a vibration motor provided at the device; measuring with the accelerometer vibrations at the device created by the vibration motor; and using the accelerometer measurements to determine whether the device is attached to the user.
    Type: Grant
    Filed: July 14, 2016
    Date of Patent: January 26, 2021
    Assignee: ARM IP Limited
    Inventors: Hugo John Martin Vincent, Geraint Luff
  • Patent number: 10735428
    Abstract: In one example, a method includes obtaining, by a data processing device, first secret data associated with a first user and corresponding to a first location of a remote resource. The method further includes generating, using the first secret data, a first uniform resource locator (URL) usable to obtain the first location, and accessing the first location using the first URL. The method further includes obtaining, in response to transfer of usage rights of the data processing device from the first user to a second user, second secret data associated with the second user and corresponding to a second location of the remote resource. The method further includes generating, using the second secret data, a second URL usable to obtain the second location, and accessing the second location using the second URL. The second location is inaccessible via the first URL. The first location is inaccessible via the second URL.
    Type: Grant
    Filed: October 2, 2018
    Date of Patent: August 4, 2020
    Assignees: ARM IP Limited, ARM Limited
    Inventors: Milosch Meriac, Geraint Luff, William Allen Curtis, Remy Pottier
  • Patent number: 10693656
    Abstract: There is provided a method of scanning for a remote device, the method comprising: generating, at a data processing device, a search input; transforming, at the data processing device, the search input to provide a transformed output, wherein the transformed output is representative of the search input; transmitting, a communication comprising the transformed output from the data processing device to the remote device; receiving, at the data processing a device, a communication from the remote device based on the transformed output.
    Type: Grant
    Filed: November 30, 2015
    Date of Patent: June 23, 2020
    Assignee: ARM IP Limited
    Inventors: Andrew John Pritchard, Geraint Luff, Milosch Meriac
  • Patent number: 10671730
    Abstract: A machine-implemented method is provided for securing a storage-equipped device against introduction of malicious configuration data into configuration data storage, the method comprising steps of receiving by the device, a trusted signal for modification of the configuration of the device; responsive to the receiving, placing the device into a restricted mode of operation and at least one of deactivating a service and rebooting the device; responsive to the placing the device into the restricted mode of operation and the deactivating or rebooting, permitting configuration data entry into a restricted portion of the configuration data storage. A corresponding device and computer program product are also described.
    Type: Grant
    Filed: July 7, 2016
    Date of Patent: June 2, 2020
    Assignee: ARM IP Limited
    Inventors: Jonathan Austin, Milosch Meriac, Thomas Grocutt, Geraint Luff
  • Patent number: 10595207
    Abstract: A method for verifying the integrity of data in a message by a data processing device, the message comprising a plurality of packets, the method comprising: receiving, at the device from a first resource, a manifest associated with the message, the manifest comprising a plurality of group check values for the plurality of packets; receiving, at the device, from the first or a different resource, the message; generating a first progression of rolling hashes for the plurality of packets; deriving group check values from the first progression of rolling hashes for groups of the plurality of packets along one or more paths; verifying the integrity of the data in the message based on or in response to a determination that the derived group check values correspond to the plurality of group check values in the manifest.
    Type: Grant
    Filed: September 7, 2016
    Date of Patent: March 17, 2020
    Assignees: ARM Ltd, ARM IP Limited
    Inventors: Geraint Luff, Brendan Moran, Milosch Meriac, Manuel Pegourie-Gonnard
  • Patent number: 10530586
    Abstract: A method of generating a shortcut certificate for authenticating a user digital certificate generated by an issuing certification authority; the method comprising: authenticating the digital certificate of the issuing certification authority; creating the shortcut certificate for the digital certificate of the issuing certification authority when the digital certificate of the issuing certification authority is authenticated; wherein the shortcut certificate comprises a signed entry of an authentication of the issuing certification authority.
    Type: Grant
    Filed: September 22, 2015
    Date of Patent: January 7, 2020
    Assignee: ARM IP Limited
    Inventors: Milosch Meriac, Geraint Luff
  • Publication number: 20190036928
    Abstract: In one example, a method includes obtaining, by a data processing device, first secret data associated with a first user and corresponding to a first location of a remote resource. The method further includes generating, using the first secret data, a first uniform resource locator (URL) usable to obtain the first location, and accessing the first location using the first URL. The method further includes obtaining, in response to transfer of usage rights of the data processing device from the first user to a second user, second secret data associated with the second user and corresponding to a second location of the remote resource. The method further includes generating, using the second secret data, a second URL usable to obtain the second location, and accessing the second location using the second URL. The second location is inaccessible via the first URL. The first location is inaccessible via the second URL.
    Type: Application
    Filed: October 2, 2018
    Publication date: January 31, 2019
    Inventors: Milosch Meriac, Geraint Luff, William Allen Curtis, Remy Pottier
  • Publication number: 20190012463
    Abstract: A machine-implemented method for controlling a configuration data item in a storage-equipped device having at least two security domains, comprising receiving, by one of the security domains, a configuration data item; storing the configuration data item; providing a security indication for the configuration data item; and when an event indicates untrustworthiness of the data item, invalidating a configuration effect of the stored configuration data item. Further provided is a machine-implemented method for controlling a storage-equipped device as a node in a network of devices, comprising receiving information that a data source or type of a configuration data item is untrusted; analysing metadata for the data source and the configuration data item; populating a knowledge base with analysed metadata; and responsive to the analysed metadata, transmitting security information to the network of devices. A corresponding device and computer program product are also described.
    Type: Application
    Filed: August 1, 2016
    Publication date: January 10, 2019
    Inventors: Geraint LUFF, Thomas GROCUTT, Milosch MERIAC, Jonathan AUSTIN
  • Patent number: 10122718
    Abstract: In one example, a method includes obtaining, by a data processing device, first secret data associated with a first user and corresponding to a first location of a remote resource. The method further includes generating, using the first secret data, a first uniform resource locator (URL) usable to obtain the first location, and accessing the first location using the first URL. The method further includes obtaining, in response to transfer of usage rights of the data processing device from the first user to a second user, second secret data associated with the second user and corresponding to a second location of the remote resource. The method further includes generating, using the second secret data, a second URL usable to obtain the second location, and accessing the second location using the second URL. The second location is inaccessible via the first URL. The first location is inaccessible via the second URL.
    Type: Grant
    Filed: August 21, 2015
    Date of Patent: November 6, 2018
    Assignees: ARM IP Limited, ARM Limited
    Inventors: Milosch Meriac, Geraint Luff, William Allen Curtis, Remy Pottier
  • Publication number: 20180247036
    Abstract: A method for determining when a device is attached to a user, the method comprising activating an accelerometer provided at the device; activating a vibration motor provided at the device; measuring with the accelerometer vibrations at the device created by the vibration motor; and using the accelerometer measurements to determine whether the device is attached to the user.
    Type: Application
    Filed: July 14, 2016
    Publication date: August 30, 2018
    Applicant: ARM IP LIMITED
    Inventors: Hugo John Martin VINCENT, Geraint LUFF
  • Publication number: 20180225458
    Abstract: A machine-implemented method is provided for securing a storage-equipped device against introduction of malicious configuration data into configuration data storage, the method comprising steps of receiving by the device, a trusted signal for modification of the configuration of the device; responsive to the receiving, placing the device into a restricted mode of operation and at least one of deactivating a service and rebooting the device, responsive to the placing the device into the restricted mode of operation and the deactivating or rebooting, permitting configuration data entry into a restricted portion of the configuration data storage. A corresponding device and computer program product are also described.
    Type: Application
    Filed: July 7, 2016
    Publication date: August 9, 2018
    Applicant: ARM IP LIMITED
    Inventors: Jonathan AUSTIN, Milosch MERIAC, Thomas GROCUTT, Geraint LUFF
  • Publication number: 20170373855
    Abstract: There is provided a method of scanning for a remote device, the method comprising: generating, at a data processing device, a search input; transforming, at the data processing device, the search input to provide a transformed output, wherein the transformed output is representative of the search input; transmitting, a communication comprising the transformed output from the data processing device to the remote device; receiving, at the data processing a device, a communication from the remote device based on the transformed output.
    Type: Application
    Filed: November 30, 2015
    Publication date: December 28, 2017
    Inventors: Andrew John PRITCHARD, Geraint LUFF, Milosch MERIAC
  • Publication number: 20170295025
    Abstract: A method of generating a shortcut certificate for authenticating a user digital certificate generated by an issuing certification authority; the method comprising: authenticating the digital certificate of the issuing certification authority; creating the shortcut certificate for the digital certificate of the issuing certification authority when the digital certificate of the issuing certification authority is authenticated; wherein the shortcut certificate comprises a signed entry of an authentication of the issuing certification authority.
    Type: Application
    Filed: September 22, 2015
    Publication date: October 12, 2017
    Inventors: Milosch MERIAC, Geraint LUFF
  • Publication number: 20170187536
    Abstract: A method of accessing data sent between a remote resource and a data processing device, the method comprising: caching data uploaded from the remote resource or caching data sent to the remote resource at one or more intermediate network nodes between the data processing device and the remote resource; and accessing the cached data stored at the one or more intermediate network nodes.
    Type: Application
    Filed: May 29, 2015
    Publication date: June 29, 2017
    Applicant: ARM IP LIMITED
    Inventors: Milosch MERIAC, Geraint LUFF
  • Publication number: 20170070890
    Abstract: A method for verifying the integrity of data in a message by a data processing device, the message comprising a plurality of packets, the method comprising: receiving, at the device from a first resource, a manifest associated with the message, the manifest comprising a plurality of group check values for the plurality of packets; receiving, at the device, from the first or a different resource, the message; generating a first progression of rolling hashes for the plurality of packets; deriving group check values from the first progression of rolling hashes for groups of the plurality of packets along one or more paths; verifying the integrity of the data in the message based on or in response to a determination that the derived group check values correspond to the plurality of group check values in the manifest.
    Type: Application
    Filed: September 7, 2016
    Publication date: March 9, 2017
    Inventors: Geraint Luff, Brendan Moran, Milosch Meriac, Manuel Pegourie-Gonnard
  • Publication number: 20170054721
    Abstract: In one example, a method includes obtaining, by a data processing device, first secret data associated with a first user and corresponding to a first location of a remote resource. The method further includes generating, using the first secret data, a first uniform resource locator (URL) usable to obtain the first location, and accessing the first location using the first URL. The method further includes obtaining, in response to transfer of usage rights of the data processing device from the first user to a second user, second secret data associated with the second user and corresponding to a second location of the remote resource. The method further includes generating, using the second secret data, a second URL usable to obtain the second location, and accessing the second location using the second URL. The second location is inaccessible via the first URL. The first location is inaccessible via the second URL.
    Type: Application
    Filed: August 21, 2015
    Publication date: February 23, 2017
    Inventors: Milosch Meriac, Geraint Luff, William Allen Curtis, Remy Pottier