Patents by Inventor Jesse Walker

Jesse Walker has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 10374793
    Abstract: An instruction and logic for a Simon-based hashing for validation are described. In one embodiment, a processor comprises: a memory the memory to store a plurality of values; and a hash circuit comprising a Simon cipher circuit operable to receive the plurality of values from the memory, to apply a Simon cipher, and to generate an output for each of the plurality of values; and circuitry coupled to the Simon cipher circuit to combine outputs from the Simon cipher circuit for each value of the plurality of values into a hash digest that is indicative of whether the values in the memory are valid.
    Type: Grant
    Filed: December 9, 2016
    Date of Patent: August 6, 2019
    Assignee: INTEL CORPORATION
    Inventors: Himanshu Kaul, Sanu Mathew, Mark Anders, Jesse Walker, Jason Sandri
  • Patent number: 10326590
    Abstract: Technologies for trusted device on-boarding include a first computing device to generate a first public Diffie-Hellman key based on a private Diffie-Hellman key and a first unique identifier of the first computing device. The first unique identifier is retrieved from secure memory of the first computing device. The first computing device transmits the first public Diffie-Hellman key to a second computing device and receives, from the second computing device, a second public Diffie-Hellman key of the second computing device. The second public Diffie-Hellman key incorporates a second unique identifier of the second computing device. Further, the first computing device removes a contribution of the second unique identifier from the second public Diffie-Hellman key to generate a modified public Diffie-Hellman key and generates a shared Diffie-Hellman key based on the modified public Diffie-Hellman key and the private Diffie-Hellman key of the first computing device.
    Type: Grant
    Filed: March 27, 2015
    Date of Patent: June 18, 2019
    Assignee: Intel Corporation
    Inventors: Ned M. Smith, Jesse Walker, Mats Agerstam, Ravi S. Subramaniam, Eduardo Cabre
  • Publication number: 20190141035
    Abstract: Various embodiments are generally directed to techniques to form secure communications between two computing devices in which the chain of trust of those communications is extended to a particular application routine executed by one of the two computing devices. An apparatus includes a processor component; a verifying component to verify a link attestation credential received from a server to verify an ability of the server to form a secure pipeline, and to signal an application routine with an indication of a result of the verification by the verifying component; and a hash component to generate a return hash of a return signature associated with the application routine to indicate to the server that the application routine has also verified the link attestation credential to form the secure pipeline between the server and the application routine. Other embodiments are described and claimed.
    Type: Application
    Filed: January 2, 2019
    Publication date: May 9, 2019
    Applicant: INTEL CORPORATION
    Inventors: Adi Shaliv, Jesse Walker
  • Patent number: 10187385
    Abstract: Various embodiments are generally directed to techniques to form secure communications between two computing devices in which the chain of trust of those communications is extended to a particular application routine executed by one of the two computing devices. An apparatus includes a processor component; a verifying component to verify a link attestation credential received from a server to verify an ability of the server to form a secure pipeline, and to signal an application routine with an indication of a result of the verification by the verifying component; and a hash component to generate a return hash of a return signature associated with the application routine to indicate to the server that the application routine has also verified the link attestation credential to form the secure pipeline between the server and the application routine. Other embodiments are described and claimed.
    Type: Grant
    Filed: November 26, 2013
    Date of Patent: January 22, 2019
    Assignee: INTEL CORPORATION
    Inventors: Adi Shaliv, Jesse Walker
  • Publication number: 20180330116
    Abstract: In a method for protecting electronic data, a data processing system (20, 20A, 20B) uses (a) a master electrocardiogram (ECG) identifier (44) for an authorized user of the system and (b) a secret chip key (26) for the system to encrypt data in the system. Also, before allowing the encrypted data to be decrypted, the system collects an ECG reading for a current user of the system and uses (a) the collected ECG reading for the current user and (b) at least one predetermined ECG identifier (EID) vector for the authorized user to determine whether the current user is the authorized user. In response to determining that the current user is the authorized user, the system uses the master ECG identifier (44) for the authorized user and the secret chip key (26) for the system to decrypt the data.
    Type: Application
    Filed: December 9, 2015
    Publication date: November 15, 2018
    Inventors: Hua HE, Jixing GU, Ke HAN, Guoquan SHEN, Jesse WALKER
  • Publication number: 20180316508
    Abstract: In a method for validating software updates, a data processing system contains a current version of a software component. The data processing system saves at least first and second current advance keys (AKs). After saving the current AKs, the data processing system receives an update package for a new version of the software component. The data processing system extracts a digital signature and two or more new AKs from the update package. The data processing system uses at least one current AK to determine whether the digital signature is valid. In response to a determination that the digital signature is valid, the data processing system uses a software image from the update package to update the software component, and the data processing system saves the new AKs, for subsequent utilization as the current AKs.
    Type: Application
    Filed: July 3, 2018
    Publication date: November 1, 2018
    Inventors: Steffen Schulz, Rafael Misoczki, Manoj R. Sastry, Jesse Walker
  • Publication number: 20180260570
    Abstract: Technologies for bootstrapping virtual network functions in a network functions virtualization (NFV) network architecture include a virtual network function (VNF) bootstrap service (VBS) in secure network communication with a VBS agent of a VNF instance. The VBS agent is configured to execute a secure VNF bootstrap capture protocol in the NFV network architecture. Accordingly, the VBS agent can be configured to register with the VBS via secure communications transmitted between the VBS and the VBS agent. The secure communications include transmitting a security quote from a TEE of a platform on which the VNF instance is instantiated and a security credential request to the VBS, as well as receiving a security credential in response to validating the security quote and the security credential request. Other embodiments are described and claimed.
    Type: Application
    Filed: January 5, 2018
    Publication date: September 13, 2018
    Inventors: Kapil Sood, Jesse Walker
  • Patent number: 10033534
    Abstract: In a method for validating software updates, a data processing system contains a current version of a software component. The data processing system saves at least first and second current advance keys (AKs). After saving the current AKs, the data processing system receives an update package for a new version of the software component. The data processing system extracts a digital signature and two or more new AKs from the update package. The data processing system uses at least one current AK to determine whether the digital signature is valid. In response to a determination that the digital signature is valid, the data processing system uses a software image from the update package to update the software component, and the data processing system saves the new AKs, for subsequent utilization as the current AKs. Other embodiments are described and claimed.
    Type: Grant
    Filed: December 1, 2015
    Date of Patent: July 24, 2018
    Assignee: Intel Corporation
    Inventors: Steffen Schulz, Rafael Misoczki, Manoj R. Sastry, Jesse Walker
  • Publication number: 20180167199
    Abstract: An instruction and logic for a Simon-based hashing for validation are described. In one embodiment, a processor comprises: a memory the memory to store a plurality of values; and a hash circuit comprising a Simon cipher circuit operable to receive the plurality of values from the memory, to apply a Simon cipher, and to generate an output for each of the plurality of values; and circuitry coupled to the Simon cipher circuit to combine outputs from the Simon cipher circuit for each value of the plurality of values into a hash digest that is indicative of whether the values in the memory are valid.
    Type: Application
    Filed: December 9, 2016
    Publication date: June 14, 2018
    Inventors: Himanshu Kaul, Sanu K. Mathew, Mark A. Anders, Jesse Walker, Jason G. Sandri
  • Publication number: 20180139051
    Abstract: Technologies for counter with CBC-MAC (CCM) mode encryption include a computing device that performs a CBC-MAC authentication operation on a message with an encryption key, using a 64-bit block cipher to generate a message authentication code. The computing device generates a first 64-bit authentication block including an 8-bit flag field and a length field of between 11 and 32 bits. The flag field indicates the length of the length field. Performing the CBC-MAC authentication operation includes formatting the message into one or more 64-bit authentication blocks. The computing device performs a counter mode encryption operation on the message with the encryption key using the 64-bit block cipher to generate a cipher text. Performing the counter mode encryption includes generating multiple 64-bit keystream blocks. The computing device generates an authentication tag based on the message authentication code and a first keystream block of keystream blocks. Other embodiments are described and claimed.
    Type: Application
    Filed: November 15, 2016
    Publication date: May 17, 2018
    Inventors: Santosh Ghosh, Manoj R. Sastry, Jesse Walker, Li Zhao, Rafael Misoczki
  • Publication number: 20180131509
    Abstract: Systems and methods may provide for online identification and authentication. In one example, the method may include generating a credential to represent a relationship based on a common ground of authenticated communication between a first user and a second user, identifying the second user to the first user, authenticating the relationship of the second user to the first user, and initiating, upon authentication, a communication between the first user and the second user.
    Type: Application
    Filed: August 30, 2017
    Publication date: May 10, 2018
    Inventors: Jesse Walker, Gyan Prakash, David Stanasolovich, James R. Gregg
  • Patent number: 9967229
    Abstract: Some demonstrative embodiments include apparatuses, systems and/or methods of securing a service Identifier (ID). For example, a wireless device may include a Secure Service Identifier (SSID) processor to determine a SSID corresponding to a service, the SSID including an encrypted value being based on a service name key from a service provider of the service and a service name corresponding to the service; and a radio to transmit a wireless message including the SSID.
    Type: Grant
    Filed: March 29, 2017
    Date of Patent: May 8, 2018
    Assignee: INTEL CORPORATION
    Inventors: Emily H. Qi, Jesse Walker
  • Patent number: 9913219
    Abstract: Embodiments provide techniques for device power management in wireless networks. For instance, an apparatus may include a power management module, and a transceiver module. The power management module determines a beacon interval and a wakeup interval. The transceiver module to send a transmission to one or more remote devices that includes the beacon interval and the wakeup interval. The beacon interval indicates a time interval between consecutive beacon transmissions of the apparatus, and the wakeup interval indicates a time interval between when the apparatus receives two consecutive beacons from a peer device.
    Type: Grant
    Filed: September 26, 2015
    Date of Patent: March 6, 2018
    Assignee: Intel Corporation
    Inventors: Xiaohong Gong, Jesse Walker
  • Patent number: 9864859
    Abstract: Technologies for bootstrapping virtual network functions in a network functions virtualization (NFV) network architecture include a virtual network function (VNF) bootstrap service (VBS) in secure network communication with a VBS agent of a VNF instance. The VBS agent is configured to execute a secure VNF bootstrap capture protocol in the NFV network architecture. Accordingly, the VBS agent can be configured to register with the VBS via secure communications transmitted between the VBS and the VBS agent. The secure communications include transmitting a security quote from a TEE of a platform on which the VNF instance is instantiated and a security credential request to the VBS, as well as receiving a security credential in response to validating the security quote and the security credential request. Other embodiments are described and claimed.
    Type: Grant
    Filed: February 21, 2017
    Date of Patent: January 9, 2018
    Assignee: Intel Corporation
    Inventors: Kapil Sood, Jesse Walker
  • Patent number: 9832015
    Abstract: Both end-to-end security and traffic visibility may be achieved by a system using a controller that derives a cryptographic key that is different for each client based on a derivation key and a client identifier that is conveyed in each data packet. The controller distributes the derivation key to information technology monitoring devices and a server to provide traffic visibility. For large key sizes, the key may be derived using a derivation formula as follows: client_key_MSB=AES128(base_key_1, client_ID),??(1) client_key_LSB=AES128(base_key_2, client_ID+pad), and??(2) client_key=client_key_MSB?client_key_LSB, where (1) and (2) are executed in parallel. The client key and a client identifier may be used so that end-to-end security may be achieved.
    Type: Grant
    Filed: December 1, 2014
    Date of Patent: November 28, 2017
    Assignee: Intel Corporation
    Inventors: Men Long, Jesse Walker, Karanvir S Grewal
  • Patent number: 9774447
    Abstract: Systems and methods may provide for online identification and authentication. In one example, the method may include generating a credential to represent a relationship based on a common ground of authenticated communication between a first user and a second user, identifying the second user to the first user, authenticating the relationship of the second user to the first user, and initiating, upon authentication, a communication between the first user and the second user.
    Type: Grant
    Filed: April 9, 2012
    Date of Patent: September 26, 2017
    Assignee: Intel Corporation
    Inventors: Jesse Walker, Gyan Prakash, David Stanasolovich, James R. Gregg
  • Publication number: 20170272415
    Abstract: In one embodiment, a computing device includes at least one hardware processor to execute instructions, a network interface to enable communication with a second computing device and a third computing device, and at least one storage medium. Such medium may store instructions that when executed by the computing device enable the computing device to request delegation of a key provisioning privilege for the second computing device from the third computing device via a parent-guardian delegation protocol comprising a three-party key distribution protocol with the second computing device and the third computing device, the three-party key distribution protocol having interposed therein a two-party authenticated key exchange protocol between the computing device and the third computing device. Other embodiments are described and claimed.
    Type: Application
    Filed: March 15, 2016
    Publication date: September 21, 2017
    Inventors: Meiyuan Zhao, Jesse Walker, Xiruo Liu, Steffen Schulz, Jianqing Zhang
  • Publication number: 20170208030
    Abstract: Some demonstrative embodiments include apparatuses, systems and/or methods of securing a service Identifier (ID). For example, a wireless device may include a Secure Service Identifier (SSID) processor to determine a SSID corresponding to a service, the SSID including an encrypted value being based on a service name key from a service provider of the service and a service name corresponding to the service; and a radio to transmit a wireless message including the SSID.
    Type: Application
    Filed: March 29, 2017
    Publication date: July 20, 2017
    Inventors: Emily H. Qi, Jesse Walker
  • Patent number: D807103
    Type: Grant
    Filed: November 6, 2015
    Date of Patent: January 9, 2018
    Assignee: ENVIROFIT INTERNATIONAL, INC.
    Inventors: Nathan Lorenz, Jesse Walker, Andy Kumar, Erik Holmes
  • Patent number: D818315
    Type: Grant
    Filed: September 1, 2015
    Date of Patent: May 22, 2018
    Assignee: ENVIROFIT INTERNATIONAL, INC.
    Inventors: Jesse Walker, Tim Bauer, Nathan Lorenz