Patents by Inventor Jason Martin

Jason Martin has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20150304195
    Abstract: Embodiments for implementing platform-enforced user accountability are generally described herein. A policy is accessed at a computing platform, the policy to define an expected behavior of a user of the system. Based on the policy, a sensor to use to enforce the policy is determined Data is obtained from the sensor, with the data indicative of an activity performed by the user, and using the data, a determination is made whether the user is in compliance with the expected behavior defined in the policy.
    Type: Application
    Filed: October 10, 2013
    Publication date: October 22, 2015
    Inventors: Abhilasha Bhargav-Spantzel, Craig Owen, Sherry Chang, Hormuzd M. Khosravi, Jason Martin
  • Publication number: 20150304736
    Abstract: Technologies for hardening the security of digital information on a client device are described. In some embodiments, the client device includes a secure processing environment such as a secure enclave, which may be used to protect digital information on a client platform. The secure environment(s) may also protect assets which may be used to access the digital information. Using the secure processing environment(s), the described technologies may protect digital information as it is provided to, stored on, accessed on, and/or processed for display by a client device, even if the client device may be infested with malware or subject to attack by another entity.
    Type: Application
    Filed: June 4, 2013
    Publication date: October 22, 2015
    Inventors: Reshma Lal, Jason Martin, Micah J. Sheller, Michael M. Amirfathi, Nathan Heldt-Sheller, Pradeep M. Pappachan
  • Patent number: 9160730
    Abstract: Generally, this disclosure describes a continuous authentication confidence module. A system may include user device including processor circuitry configured to determine presence data; a confidence factor including at least one of a sensor configured to capture sensor input and a system monitoring module configured to monitor activity of the user device; memory configured to store a confidence score and an operating system; and a continuous authentication confidence module configured to determine the confidence score in response to an initial authentication of a specific user, update the confidence score based, at least in part, an expectation of user presence and/or selected presence data, and notify the operating system that the authentication is no longer valid if the updated confidence score is within a tolerance of a session close threshold; the initial authentication configured to open a session, the confidence score configured to indicate a current strength of authentication during the session.
    Type: Grant
    Filed: March 15, 2013
    Date of Patent: October 13, 2015
    Assignee: Intel Corporation
    Inventors: Micah J. Sheller, Conor P. Cahill, Jason Martin, Ned M. Smith, Brandon Baker
  • Patent number: 9137247
    Abstract: Generally, this disclosure describes technologies for securely storing and using biometric authentication information, such as biometric reference templates. In some embodiments, the technologies include a client device that stores one or more biometric reference templates in a memory thereof. The client device may transfer such templates to an authentication device. The transfer may be conditioned on verification that the authentication device includes a suitable protected environment for the templates and will execute an acceptable temporary storage policy. The technologies may also include an authentication device that is configured to temporarily store biometric reference templates received from a client device in a protected environment thereof. Upon completion of biometric authentication or the occurrence of a termination event, the authentication devices may delete the biometric reference templates from the protected environment.
    Type: Grant
    Filed: March 15, 2013
    Date of Patent: September 15, 2015
    Assignee: Intel Corporation
    Inventors: Ned M. Smith, Conor P. Cahill, Micah J. Sheller, Jason Martin
  • Patent number: 9134878
    Abstract: A device and method for securely rendering content on a gesture-enabled computing device includes initializing a secure execution environment on a processor graphics of the computing device. The computing device transfers view rendering code and associated state data to the secure execution environment. An initial view of the content is rendered by executing the view rendering code in the secure execution environment. A gesture is recognized, and an updated view of the content is rendered in the secure execution environment in response to the gesture. The gesture may include a touch gesture recognized on a touch screen, or a physical gesture of the user recognized by a camera. After the updated view of the content is rendered, the main processor of the computing device may receive updated view data from the secure execution environment.
    Type: Grant
    Filed: September 28, 2012
    Date of Patent: September 15, 2015
    Assignee: Intel Corporation
    Inventors: Prashant Dewan, Siddhartha Chhabra, Xiaozhu Kang, Xiaoning Li, Uday R. Savagaonkar, David M. Durham, Paul S. Schmitz, Michael A. Goldsmith, Jason Martin
  • Patent number: 9124635
    Abstract: Sensor data may be filtered in a secure environment. The filtering may limit distribution of the sensor data. Filtering may modify the sensor data, for example, to prevent identification of a person depicted in a captured image or to prevent acquiring a user's precise location. Filtering may also add or require other data use controls to access the data. Attestation that a filter policy is being applied and working properly or not may be provided as well.
    Type: Grant
    Filed: November 30, 2012
    Date of Patent: September 1, 2015
    Assignee: Intel Corporation
    Inventors: Scott H. Robinson, Jason Martin, Howard C. Herbert, Michael LeMay, Karanvir Ken S. Grewal, Keith L. Shippy, Geoffrey Strongin
  • Patent number: 9064109
    Abstract: In an embodiment, a security engine of a processor includes an identity provider logic to generate a first key pair of a key pairing associating system user and a service provider that provides a web service and having a second system coupled to the system via a network, to perform a secure communication with the second system to enable the second system to verify that the identity provider logic is executing in a trusted execution environment, and responsive to the verification, to send a first key of the first key pair to the second system. This key may enable the second system to verify an assertion communicated by the identity provider logic that the user has been authenticated to the system according to a multi-factor authentication. Other embodiments are described and claimed.
    Type: Grant
    Filed: December 20, 2012
    Date of Patent: June 23, 2015
    Assignee: Intel Corporation
    Inventors: Ned M. Smith, Conor P. Cahill, Victoria C. Moore, Jason Martin, Micah J. Sheller
  • Publication number: 20150135258
    Abstract: A mechanism is described for facilitating context-based access control of resources for according to one embodiment. A method of embodiments, as described herein, includes receiving a first request to access a resource of a plurality of resources. The first request may be associated with one or more contexts corresponding to a user placing the first request at a computing device. The method may further include evaluating the one or more contexts. The evaluation of the one or more contexts may include matching the one or more contexts with one or more access policies associated with the requested resource. The method may further include accepting the first request if the one or more contexts satisfy at least one of the access policies.
    Type: Application
    Filed: September 27, 2013
    Publication date: May 14, 2015
    Inventors: Ned M. Smith, Conor P. Cahill, Jason Martin, Abhilasha Bhargav-Spantzel, Sanjay Bakshi
  • Publication number: 20150113241
    Abstract: Embodiments of an invention for establishing physical locality between secure execution environments are disclosed. In one embodiment, a processor includes a storage location and an execution core. The storage location is to store a locality nonce. The execution core is to execute a first instruction to create a secure execution environment. The execution core is also to execute, from within the secure execution environment, a second instruction to read the locality nonce from the storage location.
    Type: Application
    Filed: October 21, 2013
    Publication date: April 23, 2015
    Inventors: Jason MARTIN, Reshma LAL, Daniel NEMIROFF
  • Publication number: 20150086012
    Abstract: Systems and methods for secure delivery of output surface bitmaps to a display engine. An example processing system comprises: an architecturally protected memory; and a processing core communicatively coupled to the architecturally protected memory, the processing core comprising a processing logic configured to implement an architecturally-protected execution environment by performing at least one of: executing instructions residing in the architecturally protected memory and preventing an unauthorized access to the architecturally protected memory; wherein the processing logic is further configured to provide a secure video output path by generating an output surface bitmap encrypted with a first encryption key and storing an encrypted first encryption key in an external memory, wherein the encrypted first encryption key is produced by encrypting the first encryption key with a second encryption key.
    Type: Application
    Filed: September 25, 2013
    Publication date: March 26, 2015
    Inventors: Siddhartha Chhabra, Uday R. Savagaonkar, Prashant Dewan, David M. Durham, Balaji Vembu, Xiaozhu Kang, Scott Janus, Jason Martin, Vincent R. Scarlata
  • Publication number: 20150070134
    Abstract: A wearable device (“WD”) stores a token after its wearer completes a successful strong authentication on a primary protected device (“primary PD”). Other protected devices (“secondary PDs”) recognize the stored token as representing a strong authentication and grant the user access while the user continues to wear the WD within a “digital leash-length” proximity. The WD constantly monitors whether the user continues to wear the device. Upon sensing that the user has removed the WD, the WD deletes, disables, or invalidates the token, The user must then repeat the strong authentication to gain further access to the protected devices.
    Type: Application
    Filed: September 8, 2014
    Publication date: March 12, 2015
    Applicant: INTEL CORPORATION
    Inventors: Ramune Nagisetty, Melissa A. Cowan, Jason Martin, Richard A. Forand, Wen-Ling M. Huang, Conor P. Cahill
  • Publication number: 20150057839
    Abstract: Embodiments of apparatus and methods for configuring user customizable operational features of a vehicle are described. In embodiments, an apparatus may include a communication module configured to be disposed in the vehicle, and communicate with a mobile device a user. The apparatus may further include a controller configured to be disposed in the vehicle and coupled with the communication module, to obtain from the mobile device, one or more preferences of the user for one or more user customizable features of the vehicle, and adjust the one or more user customizable operational features of the vehicle based at least in part on the one or more preferences of the user obtained. Other embodiments may be described and/or claimed.
    Type: Application
    Filed: August 26, 2013
    Publication date: February 26, 2015
    Inventors: Sherry S. Chang, Jason Martin, Abhilasha Bhargav-Spantzel, Hormuzd M. Khosravi, Craig T. Owen
  • Patent number: 8962665
    Abstract: The present invention is concerned with substituted azole derivatives that selectively modulate, regulate, and/or inhibit signal transduction mediated by certain native and/or mutant proteine kinases implicated in a variety of human and animal diseases such as cell proliferative, metabolic, allergic, and degenerative disorders. In particular, several of these compounds are potent and selective Flt-3 inhibitors or/and syk inhibitors.
    Type: Grant
    Filed: January 12, 2011
    Date of Patent: February 24, 2015
    Assignee: AB Science
    Inventors: Alain Moussy, Abdellah Benjahad, Jason Martin, Emmanuel Chevenier, Didier Pez, Franck Sandrinelli, Willy Picoul
  • Publication number: 20140366111
    Abstract: Generally, this disclosure describes a continuous authentication confidence module. A system may include user device including processor circuitry configured to determine presence data; a confidence factor including at least one of a sensor configured to capture sensor input and a system monitoring module configured to monitor activity of the user device; memory configured to store a confidence score and an operating system; and a continuous authentication confidence module configured to determine the confidence score in response to an initial authentication of a specific user, update the confidence score based, at least in part, an expectation of user presence and/or selected presence data, and notify the operating system that the authentication is no longer valid if the updated confidence score is within a tolerance of a session close threshold; the initial authentication configured to open a session, the confidence score configured to indicate a current strength of authentication during the session.
    Type: Application
    Filed: March 15, 2013
    Publication date: December 11, 2014
    Inventors: Micah J. Sheller, Conor P. Cahill, Jason Martin, Ned M. Smith, Brandon Baker
  • Publication number: 20140366128
    Abstract: An embodiment includes a method executed by at least one processor comprising: determining a first environmental factor for a mobile communications device; determining a first security authentication level based on the determined first environmental factor; and allowing access to a first module of the mobile communications device based on the first security authentication level. Other embodiments are described herein.
    Type: Application
    Filed: May 30, 2013
    Publication date: December 11, 2014
    Inventors: Vinky P. Venkateswaran, Jason Martin, Gyan Prakash
  • Publication number: 20140304649
    Abstract: In one embodiment a controller comprises a memory module, and logic configured to receive a request for trusted input from a user, define, on a region of a display device coupled to the secure controller, a dialog box, lock the dialog box such that input/output operations conducted in the dialog box are visible only to the secure controller, present, in the dialog box, one or more anti-spoof indicators and at least one input mechanism, receive a user input from the at least one input mechanism and process the user input in the secure controller. Other embodiments may be described.
    Type: Application
    Filed: April 16, 2012
    Publication date: October 9, 2014
    Inventors: Vinay Phegade, Conor Cahill, Jason Martin
  • Publication number: 20140282945
    Abstract: Generally, this disclosure describes technologies for securely storing and using biometric authentication information, such as biometric reference templates. In some embodiments, the technologies include a client device that stores one or more biometric reference templates in a memory thereof. The client device may transfer such templates to an authentication device. The transfer may be conditioned on verification that the authentication device includes a suitable protected environment for the templates and will execute an acceptable temporary storage policy. The technologies may also include an authentication device that is configured to temporarily store biometric reference templates received from a client device in a protected environment thereof. Upon completion of biometric authentication or the occurrence of a termination event, the authentication devices may delete the biometric reference templates from the protected environment.
    Type: Application
    Filed: March 15, 2013
    Publication date: September 18, 2014
    Inventors: Ned M. Smith, Conor P. Cahill, Micah J. Sheller, Jason Martin
  • Publication number: 20140282893
    Abstract: Technologies are provided in embodiments to manage an authentication confirmation score. Embodiments are configured to identify, in absolute session time, a beginning time and an ending time of an interval of an active user session on a client. Embodiments are also configured to determine a first value representing a first subset of a set of prior user sessions, where the prior user sessions of the first subset were active for at least as long as the beginning time. Embodiments can also determine a second value representing a second subset of the set of prior user sessions, where the prior user sessions of the second subset were active for at least as long as the ending time. Embodiments also determine, based on the first and second values, a decay rate for the authentication confidence score of the active user session. In some embodiments, the set is based on context attributes.
    Type: Application
    Filed: March 15, 2013
    Publication date: September 18, 2014
    Inventors: Micah Sheller, Conor Cahill, Jason Martin, Brandon Baker
  • Publication number: 20140282868
    Abstract: A system is provided to determine whether to re-authenticate a user based on identification parameter measurements of low power sensors. According to an embodiment of the invention, a system may include a processor that includes analysis logic to determine whether to re-authenticate the user based on parameter values received from at least one of one or more agents. The system may also include authentication logic to re-authenticate the user that includes a confirmation of whether the user is authenticated based on input received from one or more authentication sensors. Other embodiments are described and claimed.
    Type: Application
    Filed: March 15, 2013
    Publication date: September 18, 2014
    Inventors: Micah Sheller, Christopher Gutierrez, Conor Cahill, Jason Martin, Brandon Baker
  • Patent number: D722055
    Type: Grant
    Filed: June 12, 2012
    Date of Patent: February 3, 2015
    Assignee: Wacom Co., Ltd.
    Inventors: Carl Jonsson, Jason Martin, Patrick Triato