Patents by Inventor Gopinatth Selvaraje

Gopinatth Selvaraje has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20180046502
    Abstract: Methods, apparatuses and storage medium associated with migration between processors by a computing device are disclosed. In various embodiments, a portable electronic device having an internal processor and internal memory may be attached to a dock. The dock may include another processor as well other memory. The attachment of the dock to the portable electronic device may cause an interrupt. In response to this interrupt, a state associated with the internal processor may be copied to the other memory of the dock. Instructions for the computing device may then be executed using the other processor of the dock. Other embodiments may be disclosed or claimed.
    Type: Application
    Filed: March 23, 2015
    Publication date: February 15, 2018
    Inventors: Vincent J. ZIMMER, Jiewen YAO, Sarathy JAYAKUMAR, Robert C. SWANSON, Rajesh POORNACHANDRAN, Gopinatth SELVARAJE, Mingqiu SUN, John S. HOWARD, Eugene GORBATOV
  • Publication number: 20170372076
    Abstract: Technologies for configuring a launch enclave include a computing device having a processor with secure enclave support. A trusted execution environment (TEE) of the computing device stores a launch enclave hash in a launch enclave hash table in secure storage and provisions the launch enclave hash to platform firmware at runtime. The TEE may receive the launch enclave hash via trusted I/O. The platform firmware sets a configure enclave launch bit and resets the computing device. On reset, the TEE determines whether the launch enclave hash is allowed for launch. The TEE may evaluate one or more launch configuration policies and may select a launch enclave hash based on the launch configuration policies. If allowed, the platform firmware writes the launch enclave hash to a model-specific register of the processor, and the launch enclave may be loaded and verified with the launch enclave hash. Other embodiments are described and claimed.
    Type: Application
    Filed: June 28, 2016
    Publication date: December 28, 2017
    Inventors: Rajesh Poornachandran, Vincent J. Zimmer, Mingqiu Sun, Gopinatth Selvaraje
  • Publication number: 20170286072
    Abstract: Apparatuses, methods and storage media associated with generating a custom class library are disclosed herein. In embodiments, an apparatus may include an analyzer configured to receive a workload for a device and a class library used by the workload, analyze the workload and class library, identify one or more workload full API call chains, and generate information about the one or more workload full API call chains. Further, the apparatus may include a generator to generate from the class library, a custom class library for the workload that is smaller than the class library, based at least in part on the one or more workload full API call chains. Other embodiments may be disclosed or claimed.
    Type: Application
    Filed: April 11, 2017
    Publication date: October 5, 2017
    Inventors: Lei Luc SHI, Xin WANG, Mingqiu SUN, Ligang WANG, Gopinatth SELVARAJE
  • Publication number: 20170185771
    Abstract: Various embodiments are generally directed to techniques for monitoring the integrity of an operating system (OS) security routine that checks the integrity of an OS and/or one or more application routines. An apparatus may include a first processor component to execute an operating system (OS) in a first operating environment within a processing device and to execute an OS security routine to recurringly verify an integrity of the OS; a challenge component within a second operating environment within the processing device that is isolated from the first operating environment to recurringly challenge the OS security routine to provide a measure of itself; and a response component within the second operating environment to analyze each measure provided by the OS security routine and an elapsed time to receive each measure from the OS security routine to verify an integrity of the OS security routine.
    Type: Application
    Filed: December 24, 2015
    Publication date: June 29, 2017
    Inventors: MINGQIU SUN, RAJESH POORNACHANDRAN, NED M. SMITH, VINCENT J. ZIMMER, SVEN SCHRECKER, GOPINATTH SELVARAJE
  • Publication number: 20170185457
    Abstract: Technologies for transferring offloading or on-loading data or tasks between a processor and a coprocessor include a computing device having a processor and a sensor hub that includes a coprocessor. The coprocessor receives sensor data associated with one or more sensors and detects events associated with the sensor data. The coprocessor determines frequency, resource usage cost, and power state transition cost for the events. In response to an offloaded task request from the processor, the coprocessor determines an aggregate load value based on the frequency, resource usage cost, and power state transition cost, and determines whether to accept the offloaded task request based on the aggregate load value. The aggregate load value may be determined as an exponential moving average. The coprocessor may determine whether to accept the offloaded task request based on a principal component analysis of the events. Other embodiments are described and claimed.
    Type: Application
    Filed: March 17, 2017
    Publication date: June 29, 2017
    Inventors: Mingqiu Sun, Rajesh Poornachandran, Vincent J. Zimmer, Gopinatth Selvaraje, Uttam K. Sengupta
  • Publication number: 20170177395
    Abstract: A system on a chip (SoC) may comprise at least one processor with at least one core and a storage device comprising a first system virtual machine configured to be executed on the at least one processor. The storage device may comprise a second system virtual machine configured to be executed by the at least one processor. The second system virtual machine may include at least one process virtual machine; a modem configured as one of the at least one process virtual machine; and a real-time operating system (RTOS) to schedule execution of the at least one process virtual machine on the at least one processor.
    Type: Application
    Filed: December 21, 2015
    Publication date: June 22, 2017
    Inventors: Mingqiu Sun, Vincent J. Zimmer, Rajesh Poornachandran, Gopinatth Selvaraje
  • Patent number: 9674141
    Abstract: Various embodiments are generally directed to implementing a secure mailbox in resource-constrained embedded systems. An apparatus to establish communication with a trusted execution environment includes a processor component, a co-processor component for executing the trusted execution environment, a host operating system component for execution by the processor component and including one or more application components, a mailbox array component for execution by the co-processor to store one or more mailbox components, each mailbox component being associated with a mailbox identification number, and a mailbox firewall component for execution by the co-processor component to facilitate communication between the one or more application components and the one or more mailbox components. Other embodiments are described and claimed.
    Type: Grant
    Filed: December 27, 2013
    Date of Patent: June 6, 2017
    Assignee: INTEL CORPORATION
    Inventors: Jiu-Tao Nie, Mingqiu Sun, Chengrui Deng, Xin Wang, Ligang Wang, Gopinatth Selvaraje
  • Publication number: 20170140153
    Abstract: In an embodiment, a system on a chip includes: a single core to execute a legacy instruction set, the single core configured to enter a system management mode (SMM) to provide a trusted execution environment to perform at least one secure operation; and a memory controller coupled to the single core, the memory controller to interface with a system memory, where a portion of the system memory comprises a secure memory for the SMM, and the single core is to authenticate and execute a boot firmware, and pass control to the SMM to obtain a key pair from a protected storage and store the key pair in the secure memory. Other embodiments are described and claimed.
    Type: Application
    Filed: February 1, 2017
    Publication date: May 18, 2017
    Inventors: Vincent J. Zimmer, Peter J. Barry, Rajesh Poornachandran, Arjan Van De Ven, Peter A. Dice, Gopinatth Selvaraje, Julien Carreno, Lee G. Rosenbaum
  • Patent number: 9632757
    Abstract: Apparatuses, methods and storage media associated with generating a custom class library are disclosed herein. In embodiments, an apparatus may include an analyzer configured to receive a workload for a device and a class library used by the workload, analyze the workload and class library, identify one or more workload full API call chains, and generate information about the one or more workload full API call chains. Further, the apparatus may include a generator to generate from the class library, a custom class library for the workload that is smaller than the class library, based at least in part on the one or more workload full API call chains. Other embodiments may be disclosed or claimed.
    Type: Grant
    Filed: September 10, 2014
    Date of Patent: April 25, 2017
    Assignee: Intel Corporation
    Inventors: Lei luc Shi, Xin Wang, Mingqiu Sun, Ligang Wang, Gopinatth Selvaraje
  • Patent number: 9626227
    Abstract: Technologies for transferring offloading or on-loading data or tasks between a processor and a coprocessor include a computing device having a processor and a sensor hub that includes a coprocessor. The coprocessor receives sensor data associated with one or more sensors and detects events associated with the sensor data. The coprocessor determines frequency, resource usage cost, and power state transition cost for the events. In response to an offloaded task request from the processor, the coprocessor determines an aggregate load value based on the frequency, resource usage cost, and power state transition cost, and determines whether to accept the offloaded task request based on the aggregate load value. The aggregate load value may be determined as an exponential moving average. The coprocessor may determine whether to accept the offloaded task request based on a principal component analysis of the events. Other embodiments are described and claimed.
    Type: Grant
    Filed: March 27, 2015
    Date of Patent: April 18, 2017
    Assignee: Intel Corporation
    Inventors: Mingqiu Sun, Rajesh Poornachandran, Vincent J. Zimmer, Gopinatth Selvaraje, Uttam K. Sengupta
  • Publication number: 20170093578
    Abstract: Methods and apparatus to provide isolated execution environments are disclosed. In some examples, the methods and apparatus identify a request from a host application. In some examples, the methods and apparatus, in response to identifying the request from the host application, load a microcode application into memory when excess micro operations exist in a host instruction set architecture, the microcode application being a fragment of code. In some examples, the methods and apparatus execute the microcode application. In some examples, the methods and apparatus, in response to completed execution of the microcode application, unload the microcode application from memory.
    Type: Application
    Filed: September 24, 2015
    Publication date: March 30, 2017
    Inventors: Vincent J. Zimmer, Rajesh Poornachandran, Mingqiu Sun, Gopinatth Selvaraje
  • Patent number: 9594927
    Abstract: In an embodiment, a system on a chip includes: a single core to execute a legacy instruction set, the single core configured to enter a system management mode (SMM) to provide a trusted execution environment to perform at least one secure operation; and a memory controller coupled to the single core, the memory controller to interface with a system memory, where a portion of the system memory comprises a secure memory for the SMM, and the single core is to authenticate and execute a boot firmware, and pass control to the SMM to obtain a key pair from a protected storage and store the key pair in the secure memory. Other embodiments are described and claimed.
    Type: Grant
    Filed: September 10, 2014
    Date of Patent: March 14, 2017
    Assignee: Intel Corporation
    Inventors: Vincent J. Zimmer, Peter J. Barry, Rajesh Poornachandran, Arjan Van De Ven, Peter A. Dice, Gopinatth Selvaraje, Julien Carreno, Lee G. Rosenbaum
  • Patent number: 9589155
    Abstract: Technologies for verifying hardware components of a computing device include retrieving platform identification data of the computing device, wherein the platform identification data is indicative of one or more reference hardware components of the computing device, accessing hardware component identification data from one or more dual-headed identification devices of the computing device, and comparing the platform identification data to the hardware component identification data to determine whether a hardware component of the computing device has been modified. Each of the one or more dual-headed identification devices is secured to a corresponding hardware component of the computing device, includes identification data indicative of an identity of the corresponding hardware component of the computing device, and is capable of wired and wireless communication.
    Type: Grant
    Filed: September 23, 2014
    Date of Patent: March 7, 2017
    Assignee: Intel Corporation
    Inventors: Rajesh Poornachandran, Vincent J. Zimmer, Shahrokh Shahidzadeh, Gopinatth Selvaraje
  • Publication number: 20160378443
    Abstract: Various embodiments are generally directed to techniques for supporting the distributed execution of a task routine among multiple secure controllers incorporated into multiple computing devices. An apparatus includes a first processor component and first secure controller of a first computing device, where the first secure controller includes: a selection component to select the first secure controller or a second secure controller of a second computing device to compile a task routine based on a comparison of required resources to compile the task routine and available resources of the first secure controller; and a compiling component to compile the task routine into a first version of compiled routine for execution within the first secure controller by the first processor component and a second version for execution within the second secure controller by a second processor component in response to selection of the first secure controller. Other embodiments are described and claimed.
    Type: Application
    Filed: June 26, 2015
    Publication date: December 29, 2016
    Inventors: Mingqiu SUN, Rajesh POORNACHANDRAN, Vincent J. ZIMMER, Ned M. SMITH, Gopinatth SELVARAJE
  • Patent number: 9525675
    Abstract: Particular embodiments described herein provide for an electronic device that can be configured to include an authentication module. The authentication module can be configured to receiving a request to access an electronic device, where the electronic device is separate from the authentication module, collect authentication data, communicate the authentication data to a network element, receive an authentication key, and communicate the authentication key to the electronic device.
    Type: Grant
    Filed: December 26, 2014
    Date of Patent: December 20, 2016
    Assignee: McAfee, Inc.
    Inventors: Vincent J. Zimmer, Igor Muttik, Rajesh Poornachandran, Jiewen Jacques Yao, Mohan Atreya, Gopinatth Selvaraje
  • Publication number: 20160291946
    Abstract: Apparatuses, methods and storage media associated with generating a custom class library are disclosed herein. In embodiments, an apparatus may include an analyzer configured to receive a workload for a device and a class library used by the workload, analyze the workload and class library, identify one or more workload full API call chains, and generate information about the one or more workload full API call chains. Further, the apparatus may include a generator to generate from the class library, a custom class library for the workload that is smaller than the class library, based at least in part on the one or more workload full API call chains. Other embodiments may be disclosed or claimed.
    Type: Application
    Filed: September 10, 2014
    Publication date: October 6, 2016
    Inventors: Lei Luc SHI, Xin WANG, Mingqiu SUN, Ligang WANG, Gopinatth SELVARAJE
  • Publication number: 20160283284
    Abstract: Technologies for transferring offloading or on-loading data or tasks between a processor and a coprocessor include a computing device having a processor and a sensor hub that includes a coprocessor. The coprocessor receives sensor data associated with one or more sensors and detects events associated with the sensor data. The coprocessor determines frequency, resource usage cost, and power state transition cost for the events. In response to an offloaded task request from the processor, the coprocessor determines an aggregate load value based on the frequency, resource usage cost, and power state transition cost, and determines whether to accept the offloaded task request based on the aggregate load value. The aggregate load value may be determined as an exponential moving average. The coprocessor may determine whether to accept the offloaded task request based on a principal component analysis of the events. Other embodiments are described and claimed.
    Type: Application
    Filed: March 27, 2015
    Publication date: September 29, 2016
    Inventors: Mingqiu Sun, Rajesh Poornachandran, Vincent J. Zimmer, Gopinatth Selvaraje, Uttam K. Sengupta
  • Publication number: 20160283928
    Abstract: A point-of-sale device (“POS”) is described to include a secure transaction tunnel generator (“STG”). The STG may generate secure tunnels between peripherals attached to the POS and remote network resources. The secure tunnel may be generated using a trusted execution environment (“TEE”) of the POS. The STG may be alerted to the need to generate the secure tunnel based on an alert from the peripheral. The STG may execute under a protected environment and may generate two ends of a secure transaction tunnel using the TEE. The STG may also check the peripheral against whitelists and/or blacklists to determine whether the peripheral is allowed or not disallowed to participate in secure transactions. By generating the secure tunnel, the STG may facilitate performance of transactions in such a way that sensitive information is not available to unsecured processes in the POS. Other embodiments may be described and/or claimed.
    Type: Application
    Filed: March 25, 2015
    Publication date: September 29, 2016
    Inventors: Mingqiu Sun, Vincent J. Zimmer, Rajesh Poornachandran, Gopinatth Selvaraje
  • Patent number: 9411601
    Abstract: The present disclosure is directed to flexible bootstrap code architecture. A device may comprise equipment for operating the device and an operating system (OS) for operating the equipment. A boot module may also be included in the device to execute boot operations. At least one flexible boot (FB) module in the boot module may interact with the equipment and/or OS during the boot operations to cause the boot operations to become device-specific. An example boot module may comprise a plurality of FB modules. An example FB module may verify a device/chipset identification and may control the boot operations based on the identification. Other example FB modules may select resources to load based on an OS type, may provide a boot configuration table location for use in OS runtime boot configuration or may load variables from a preload variable directory for use in configuring boot operations.
    Type: Grant
    Filed: October 29, 2013
    Date of Patent: August 9, 2016
    Assignee: Intel Corporation
    Inventors: Vincent J. Zimmer, H. P. Anvin, Michael A. Rothman, David C. Estrada, Nicholas J. Yoke, Gopinatth Selvaraje
  • Publication number: 20160191481
    Abstract: Particular embodiments described herein provide for an electronic device that can be configured to include an authentication module. The authentication module can be configured to receiving a request to access an electronic device, where the electronic device is separate from the authentication module, collect authentication data, communicate the authentication data to a network element, receive an authentication key, and communicate the authentication key to the electronic device.
    Type: Application
    Filed: December 26, 2014
    Publication date: June 30, 2016
    Inventors: Vincent J. Zimmer, Igor Muttik, Rajesh Poornachandran, Jiewen Jacques Yao, Mohan Atreya, Gopinatth Selvaraje