Patents by Inventor Hormuzd M. Khosravi

Hormuzd M. Khosravi has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20170235958
    Abstract: Methods, apparatus, systems and articles of manufacture are disclosed to initialize a platform. An example disclosed apparatus includes a boot loader manager to prevent operating system loading in response to detecting a power-on condition, a context manager to retrieve first context information associated with the platform, and a policy manager to identify a first operating system based on the first context information, the policy manager to authorize the boot loader manager to load the first operating system.
    Type: Application
    Filed: February 27, 2017
    Publication date: August 17, 2017
    Inventors: Hormuzd M. Khosravi, Adrian R. Pearson, Ned M. Smith, Abhilasha Bhargav-Spantzel
  • Publication number: 20170185789
    Abstract: A technique for secure network storage includes generating, by a trusted execution environment in a first device, an encryption key and a certificate for a document, wherein the certificate comprises expiry information for the document and the encryption key, encrypting, by a general execution environment in the first device, the document with the encryption key, transmitting the encryption key to a remote key manager, and transmitting the document to a remote network storage device, wherein a second device is allowed to decrypt the document based on the expiry information.
    Type: Application
    Filed: December 23, 2015
    Publication date: June 29, 2017
    Inventors: Hormuzd M. Khosravi, Alex Nayshtut, Igor Muttik
  • Publication number: 20170134396
    Abstract: In an embodiment, a system includes at least one core and a trusted execution environment (TEE) to conduct an identity authentication that includes a comparison of streamed video data with previously recorded image data. Responsive to establishment of a match of the streamed video data to the previously recorded image data via the comparison, the TEE is to generate an identity attestation that indicates the match. Other embodiments are described and claimed.
    Type: Application
    Filed: November 21, 2016
    Publication date: May 11, 2017
    Inventors: Abhilasha Bhargav-Spantzel, Ned M. Smith, Hormuzd M. Khosravi, Ulhas S. Warrier
  • Patent number: 9619242
    Abstract: Methods, apparatus, systems and articles of manufacture are disclosed to initialize a platform. An example disclosed apparatus includes a boot loader manager to prevent operating system loading in response to detecting a power-on condition, a context manager to retrieve first context information associated with the platform, and a policy manager to identify a first operating system based on the first context information, the policy manager to authorize the boot loader manager to load the first operating system.
    Type: Grant
    Filed: December 23, 2014
    Date of Patent: April 11, 2017
    Assignee: Intel Corporation
    Inventors: Hormuzd M. Khosravi, Adrian R. Pearson, Ned M. Smith, Abhilasha Bhargav-Spantzel
  • Patent number: 9621540
    Abstract: Technologies for securely provisioning a personal computing device for enterprise connectivity includes a trusted computing device for wirelessly communicating with the personal computing device, generating a key pair for the personal computing device, generating a certificate signing request, sending the certificate signing request on behalf of the personal computing device, receiving an access certificate for enterprise connectivity, and securely exporting the access certificate and a private key of the key pair to the personal computing device.
    Type: Grant
    Filed: December 21, 2012
    Date of Patent: April 11, 2017
    Assignee: Intel Corporation
    Inventors: Khaled I. Almahallawy, Yasser Rasheed, Hormuzd M. Khosravi
  • Publication number: 20170093906
    Abstract: Technologies for anonymous context attestation and threat analytics include a computing device to receive sensor data generated by one or more sensors of the computing device and generate an attestation quote based on the sensor data. The attestation quote includes obfuscated attributes of the computing device based on the sensor data. The computing device transmits zero knowledge commitment of the attestation quote to a server and receives a challenge from the server in response to transmitting the zero knowledge commitment. The challenge requests an indication regarding whether the obfuscated attributes of the computing device have commonality with attributes identified in a challenge profile received with the challenge. The computing device generates a zero knowledge proof that the obfuscated attributes of the computing device have commonality with the attributes identified in the challenge profile.
    Type: Application
    Filed: September 25, 2015
    Publication date: March 30, 2017
    Inventors: Abhilasha Bhargav-Spantzel, Hormuzd M. Khosravi, Alex Nayshtut
  • Publication number: 20170094510
    Abstract: Technologies for authenticating a user and a mobile computing device of the user at an authentication computing device include generating, at the authentication computing device, a multi-factor authentication credential that includes a text-based credential and a plurality of biometric authentication factors corresponding to the user. The mobile computing device is configured to detect whether the authentication computing device is within proximity of the mobile computing device and establish a secure communication channel therebetween. The mobile computing device is further configured to securely store the multi-factor authentication credential received from the authentication computing device.
    Type: Application
    Filed: September 26, 2015
    Publication date: March 30, 2017
    Inventors: Hormuzd M. Khosravi, David A. Bronleewe, Khaled Almahallawy, Ned M. Smith
  • Publication number: 20170093852
    Abstract: The present disclosure is directed to secure sensor data transport and processing. End-to-end security may prevent attackers from altering data during the sensor-based security procedure. For example, following sensor data capture execution in a device may be temporarily suspended. During the suspension of execution, sensor interface circuitry in the device may copy the sensor data from a memory location associated with the sensor to a trusted execution environment (TEE) within the device. The TEE may provide a secure location in which the sensor data may be processed and a determination may be made as to whether to grant access to the secure resources. The TEE may comprise, for example, match circuitry to compare the sensor data to previously captured sensor data for users that are allowed to access the secured resources and output circuitry to grant access to the secured resources or to perform activities associated with a security exception.
    Type: Application
    Filed: September 25, 2015
    Publication date: March 30, 2017
    Applicant: INTEL CORPORATION
    Inventors: HORMUZD M. KHOSRAVI, BASSAM N. COURY, VINCENT J. ZIMMER
  • Publication number: 20170091438
    Abstract: An input device of a secure authentication protocol system may receive at least one user authentication factor in a pre-boot session. The input device may verify the received authentication factors and may store the verified authentication factors. During a post-boot session, the input device may communicate the verified authentication factor and a stored post-boot session credential received during a prior post-boot session to an authentication engine executing in a trusted execution environment. The authentication engine verifies the received post-boot session credential is logically associated with an immediately preceding post-boot session. Upon successful verification of the received post-boot session credential, the verified authentication factors or data indicative of a successfully verified authentication factor received during the pre-boot session are used in the current post-boot session.
    Type: Application
    Filed: September 25, 2015
    Publication date: March 30, 2017
    Applicant: Intel Corporation
    Inventors: MICHAEL RAZIEL, ABHILASHA BHARGAV-SPANTZEL, HORMUZD M. KHOSRAVI
  • Patent number: 9602500
    Abstract: An embodiment includes a method executed by at least one processor of a first computing node comprising: generating a key pair including a first public key and a corresponding first private key; receiving an instance of a certificate, including a second public key, from a second computing node located remotely from the first computing node; associating the instance of the certificate with the key pair; receiving an additional instance of the certificate; verifying the additional instance of the certificate is associated with the key pair; and encrypting and exporting the first private key in response to verifying the additional instance of the certificate is associated with the key pair. Other embodiments are described herein.
    Type: Grant
    Filed: December 20, 2013
    Date of Patent: March 21, 2017
    Assignee: Intel Corporation
    Inventors: Alex Nayshtut, Hormuzd M. Khosravi, Omer Ben-Shalom, Barry R. Pivitt, Ned M. Smith
  • Patent number: 9551916
    Abstract: A system and method for implementing integrated and adjustable image projection with auto-image correction in electronic devices using an in-facing or world-facing image projector are disclosed. A particular embodiment includes an electronic device including: a lid; a base including a hinge coupling the lid with the base; and an image projection subsystem including an image projector installed in the lid, the image projector being configured to produce a projected image that is projected onto a projection surface, the angle of the projection being adjustable by adjusting the angle of the lid relative to the base.
    Type: Grant
    Filed: September 25, 2014
    Date of Patent: January 24, 2017
    Assignee: Intel Corporation
    Inventors: Aleksander Magi, Hormuzd M. Khosravi, Vivek M. Paranjape, Wah Yiu Kwong, Duane G. Quiet, Arunima Kashyap
  • Patent number: 9547772
    Abstract: Embodiments of apparatuses, articles, methods, and systems for secure vault service for software components within an execution environment are generally described herein. An embodiment includes the ability for a Virtual Machine Monitor, Operating System Monitor, or other underlying platform capability to restrict memory regions for access only by specifically authenticated, authorized and verified software components, even when part of an otherwise compromised operating system environment. The underlying platform to lock and unlock secrets on behalf of the authenticated/authorized/verified software component provided in protected memory regions only accessible to the authenticated/authorized/verified software component. Other embodiments may be described and claimed.
    Type: Grant
    Filed: July 3, 2014
    Date of Patent: January 17, 2017
    Assignee: Intel Corporation
    Inventors: David M Durham, Hormuzd M Khosravi, Uri Blumenthal, Men Long
  • Patent number: 9525668
    Abstract: In an embodiment, a system includes at least one core and a trusted execution environment (TEE) to conduct an identity authentication that includes a comparison of streamed video data with previously recorded image data. Responsive to establishment of a match of the streamed video data to the previously recorded image data via the comparison, the TEE is to generate an identity attestation that indicates the match. Other embodiments are described and claimed.
    Type: Grant
    Filed: June 27, 2014
    Date of Patent: December 20, 2016
    Assignee: Intel Corporation
    Inventors: Abhilasha Bhargav-Spantzel, Ned M. Smith, Hormuzd M. Khosravi, Ulhas S. Warrier
  • Publication number: 20160350761
    Abstract: A method for managing a reference template for authentication includes generating the reference template using gait data collected during a training period. A user is authenticated utilizing the reference template. A universal background model (UBM) is generated using gait data collected after the training period. The reference template is updated using the UBM.
    Type: Application
    Filed: May 28, 2015
    Publication date: December 1, 2016
    Inventors: Michael Raziel, Ned M. Smith, Alex Nayshtut, Hormuzd M. Khosravi, Abhilasha Bhargav-Spantzel, Meir Shaked
  • Patent number: 9503433
    Abstract: In an embodiment, a system includes a processor that includes private key decryption logic to decrypt an encrypted private key received from a consuming device to produce a private key, and symmetric key decryption logic to receive the private key from the private key decryption logic and to decrypt an encrypted symmetric key received from the consuming device using the private key. The system also includes a dynamic random access memory (DRAM) coupled to the processor. Other embodiments are described and claimed.
    Type: Grant
    Filed: March 27, 2014
    Date of Patent: November 22, 2016
    Assignee: Intel Corporation
    Inventors: Alex Nayshtut, Omer Ben-Shalom, Ned M. Smith, Edward V. Jimison, Jr., Hormuzd M. Khosravi
  • Publication number: 20160323264
    Abstract: An embodiment includes a method executed by at least one processor of a first computing node comprising: generating a key pair including a first public key and a corresponding first private key; receiving an instance of a certificate, including a second public key, from a second computing node located remotely from the first computing node; associating the instance of the certificate with the key pair; receiving an additional instance of the certificate; verifying the additional instance of the certificate is associated with the key pair; and encrypting and exporting the first private key in response to verifying the additional instance of the certificate is associated with the key pair. Other embodiments are described herein.
    Type: Application
    Filed: December 20, 2013
    Publication date: November 3, 2016
    Inventors: Alex Nayshtut, Hormuzd M. Khosravi, Omer Ben-Shalom, Barry R. Pivitt, Ned M. Smith
  • Patent number: 9483246
    Abstract: A method, apparatus, system, and computer program product for an automated modular and secure boot firmware update. An updated boot firmware code module is received in a secure partition of a system, the updated boot firmware code module to replace one original boot firmware code module for the system. Only the one original boot firmware code module is automatically replaced with the updated boot firmware code module. The updated boot firmware code module is automatically executed with the plurality of boot firmware code modules for the system and without user intervention when the system is next booted. The updated boot firmware code module may be written to an update partition of a firmware volume, wherein the update partition of the firmware volume is read along with another partition of the firmware volume containing the plurality of boot firmware code modules when the system is booted.
    Type: Grant
    Filed: October 16, 2013
    Date of Patent: November 1, 2016
    Assignee: Intel Corporation
    Inventors: Gyan Prakash, Saurabh Dadu, Selim Aissi, Hormuzd M. Khosravi, Duncan Glendinning, Cris Rhodes
  • Publication number: 20160286393
    Abstract: In an embodiment, at least one non-transitory computer readable storage medium includes instructions that when executed enable a system to: request, by an authentication logic of the system during a multi-factor authentication of a user of the system to obtain access to a first service, a token to be sent from a second system associated with the first service to a third system associated with the user; receive, in the authentication logic, the token from the third system without user involvement via a secure channel; and send the token from the authentication logic to the second system to authenticate the user. Other embodiments are described and claimed.
    Type: Application
    Filed: March 26, 2015
    Publication date: September 29, 2016
    Inventors: Yasser Rasheed, Abhilasha Bhargav-Spantzel, Hormuzd M. Khosravi, Michael Raziel
  • Patent number: 9419976
    Abstract: Embodiments of systems, apparatuses, and methods to securely download digital rights managed content with a client are described. In some embodiments, a system establishes a secure root of trust for the client. In addition, the system establishes a secure tunnel between an agent of the client and a storage system of the client. Furthermore, the system securely downloads the digital rights managed content to the storage system via the secure tunnel and securely provides the digital rights managed content from the storage system to a display.
    Type: Grant
    Filed: December 22, 2011
    Date of Patent: August 16, 2016
    Assignee: Intel Corporation
    Inventors: Manish Gilani, Paritosh Saxena, Nicholas D. Triantafillou, Azam Barkatullah, Hormuzd M. Khosravi
  • Publication number: 20160180068
    Abstract: Technologies for multi-factor authentication of a user include a computing device with one or more sensors. The computing device may authenticate the user by analyzing biometric and/or environmental sensor data to determine whether to allow the user access to a computing device. To do so, the computing device may determine reliability scores based on the environment during authentication for each biometric authentication factor used to authenticate the user. Additionally, the computing device may determine a login pattern based on sensor data collected during historical authentication attempts by the user over a period of time. The computing device may apply a machine-learning classification algorithm to determine classification rules, based on the login pattern, applied by the computing device to determine whether to allow the user access to the computing device. Other embodiments are described herein and claimed.
    Type: Application
    Filed: December 23, 2014
    Publication date: June 23, 2016
    Inventors: Barnan Das, Abhilasha Bhargav-Spantzel, Narayan Biswal, Micha J Sheller, Ned M Smith, Hormuzd M. Khosravi