Patents by Inventor Kumar N. Dwarakanath

Kumar N. Dwarakanath has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20240106625
    Abstract: Systems and methods include establishing a cryptographically secure communication between an application module and an audio module. The application module is configured to execute on an information-handling machine, and the audio module is coupled to the information-handling machine. The establishment of the cryptographically secure communication may be at least partially facilitated by a mutually trusted module.
    Type: Application
    Filed: November 6, 2023
    Publication date: March 28, 2024
    Applicant: Intel Corporation
    Inventors: Pradeep M. Pappachan, Reshma Lal, Rakesh A. Ughreja, Kumar N. Dwarakanath, Victoria C. Moore
  • Patent number: 11848753
    Abstract: Systems and methods include establishing a cryptographically secure communication between an application module and an audio module. The application module is configured to execute on an information-handling machine, and the audio module is coupled to the information-handling machine. The establishment of the cryptographically secure communication may be at least partially facilitated by a mutually trusted module.
    Type: Grant
    Filed: January 11, 2022
    Date of Patent: December 19, 2023
    Assignee: INTEL CORPORATION
    Inventors: Pradeep M. Pappachan, Reshma Lal, Rakesh A. Ughreja, Kumar N. Dwarakanath, Victoria C. Moore
  • Publication number: 20220140993
    Abstract: Systems and methods include establishing a cryptographically secure communication between an application module and an audio module. The application module is configured to execute on an information-handling machine, and the audio module is coupled to the information-handling machine. The establishment of the cryptographically secure communication may be at least partially facilitated by a mutually trusted module.
    Type: Application
    Filed: January 11, 2022
    Publication date: May 5, 2022
    Applicant: Intel Corporation
    Inventors: Pradeep M. Pappachan, Reshma Lal, Rakesh A. Ughreja, Kumar N. Dwarakanath, Victoria C. Moore
  • Patent number: 11228420
    Abstract: Systems and methods include establishing a cryptographically secure communication between an application module and an audio module. The application module is configured to execute on an information-handling machine, and the audio module is coupled to the information-handling machine. The establishment of the cryptographically secure communication may be at least partially facilitated by a mutually trusted module.
    Type: Grant
    Filed: December 6, 2019
    Date of Patent: January 18, 2022
    Assignee: INTEL CORPORATION
    Inventors: Pradeep M. Pappachan, Reshma Lal, Rakesh A. Ughreja, Kumar N. Dwarakanath, Victoria C. Moore
  • Patent number: 10560256
    Abstract: Systems and methods include establishing a cryptographically secure communication between an application module and an audio module. The application module is configured to execute on an information-handling machine, and the audio module is coupled to the information-handling machine. The establishment of the cryptographically secure communication may be at least partially facilitated by a mutually trusted module.
    Type: Grant
    Filed: October 2, 2018
    Date of Patent: February 11, 2020
    Assignee: INTEL CORPORATION
    Inventors: Pradeep M. Pappachan, Reshma Lal, Rakesh A. Ughreja, Kumar N. Dwarakanath, Victoria C. Moore
  • Patent number: 10516651
    Abstract: Various configurations and methods for providing a secure transfer of data from computing device sensors to a Trusted Execution Environment (TEE) are disclosed. As disclosed, various data flows, data sequences, and configurations are provided to allow sensor data to maintain integrity and confidentiality while being accessed by trusted agents of a TEE. In an example, a microcontroller-based TEE is operated to communicate with a sensor hub via a secure hardware channel. The microcontroller-based TEE is configured to receive the sensor data via the secure hardware channel, and communicate the sensor data to other trusted agents in the computing system via secure communications. Other variations of secure communications among multiple sensors, trusted agents, TEEs, and third party services are also disclosed.
    Type: Grant
    Filed: December 22, 2015
    Date of Patent: December 24, 2019
    Assignee: Intel IP Corporation
    Inventors: Prashant Dewan, Uttam K. Sengupta, Kumar N. Dwarakanath, Elad Eyal
  • Publication number: 20190140817
    Abstract: Systems and methods include establishing a cryptographically secure communication between an application module and an audio module. The application module is configured to execute on an information-handling machine, and the audio module is coupled to the information-handling machine. The establishment of the cryptographically secure communication may be at least partially facilitated by a mutually trusted module.
    Type: Application
    Filed: October 2, 2018
    Publication date: May 9, 2019
    Inventors: Pradeep M. Pappachan, Reshma Lal, Rakesh A. Ughreja, Kumar N. Dwarakanath, Victoria C. Moore
  • Patent number: 10103872
    Abstract: Systems and methods include establishing a cryptographically secure communication between an application module and an audio module. The application module is configured to execute on an information-handling machine, and the audio module is coupled to the information-handling machine. The establishment of the cryptographically secure communication may be at least partially facilitated by a mutually trusted module.
    Type: Grant
    Filed: September 26, 2014
    Date of Patent: October 16, 2018
    Assignee: INTEL CORPORATION
    Inventors: Pradeep M. Pappachan, Reshma Lal, Rakesh A. Ughreja, Kumar N. Dwarakanath, Victoria C. Moore
  • Patent number: 10061910
    Abstract: A system includes one or more biometric sensors, a sensor hub and a trusted application execution environment. The sensor hub has exclusive access to the sensors and also isolates untrusted/unauthenticated portions of the operating system from direct access to unencrypted biometric data acquired by the sensors. During a biometric scan/collection process, only the sensor hub and a security engine can access the sensors and a storage component. The sensor hub reads the sensors to obtain the biometric data associated with the scan/collection process and stores the biometric data in the storage component. The security engine encrypts the biometric data before the sensor hub removes the access restrictions. Various components transfer the encrypted biometric data from the storage component to the trusted environment, which hosts algorithms for processing the biometric data.
    Type: Grant
    Filed: June 9, 2015
    Date of Patent: August 28, 2018
    Assignee: INTEL CORPORATION
    Inventors: Niraj Bali, Kumar N. Dwarakanath, Asaf Haskel, Gennadi Iosad, Anoop K. Jayasankaran, Victoria C. Moore, Vinod Gomathi Nayagam, David Zahavi
  • Patent number: 9999113
    Abstract: Disclosed in some examples are devices, methods, and machine-readable mediums for reliable control of IR LEDs. In some examples, a microcontroller running firmware controls whether the LED is activated or not by use of a disable signal. The microcontroller enables or disables the operation of the LED based upon a user's proximity to the LED, a watchdog timer, and a confirmation that only trusted software is executing.
    Type: Grant
    Filed: December 16, 2015
    Date of Patent: June 12, 2018
    Assignee: Intel Corporation
    Inventors: Nitin V. Sarangdhar, Victoria C. Moore, Kumar N. Dwarakanath
  • Patent number: 9692755
    Abstract: Mobile devices can be wirelessly linked to an increasing number of wearable devices. Sensors included in both mobile and wearable devices possessed by a first party and a second party can detect physical, biometric, or environmental inputs. A logic circuit in each of the portable electronic devices can autonomously determine whether these inputs are indicative of a trusted contact between the first and the second parties in various social, business, and commercial settings based at least in part on local social, business, and interpersonal practices and norms. A first portable electronic device possessed by a first party and a second portable electronic device possessed by a second party may autonomously exchange public or private information based on detecting a trusted contact between the first party and the second party. Such devices may also track ongoing trusted contact between the first party and the second party in social, business, and commercial settings.
    Type: Grant
    Filed: June 26, 2015
    Date of Patent: June 27, 2017
    Assignee: INTEL CORPORATION
    Inventors: Kumar N Dwarakanath, Benjamin Niewenhuis, Uttam K Sengupta
  • Publication number: 20170180386
    Abstract: Various configurations and methods for providing a secure transfer of data from computing device sensors to a Trusted Execution Environment (TEE) are disclosed. As disclosed, various data flows, data sequences, and configurations are provided to allow sensor data to maintain integrity and confidentiality while being accessed by trusted agents of a TEE. In an example, a microcontroller-based TEE is operated to communicate with a sensor hub via a secure hardware channel. The microcontroller-based TEE is configured to receive the sensor data via the secure hardware channel, and communicate the sensor data to other trusted agents in the computing system via secure communications. Other variations of secure communications among multiple sensors, trusted agents, TEEs, and third party services are also disclosed.
    Type: Application
    Filed: December 22, 2015
    Publication date: June 22, 2017
    Inventors: Prashant Dewan, Uttam K. Sengupta, Kumar N. Dwarakanath, Elad Eyal
  • Publication number: 20170181248
    Abstract: Disclosed in some examples are devices, methods, and machine-readable mediums for reliable control of IR LEDs. In some examples, a microcontroller running firmware controls whether the LED is activated or not by use of a disable signal. The microcontroller enables or disables the operation of the LED based upon a user's proximity to the LED, a watchdog timer, and a confirmation that only trusted software is executing.
    Type: Application
    Filed: December 16, 2015
    Publication date: June 22, 2017
    Inventors: Nitin V. Sarangdhar, Victoria C. Moore, Kumar N. Dwarakanath
  • Patent number: 9584737
    Abstract: The present disclosure is directed to a system for provision of supporting content (SC). In general, a device may utilize event information to request SC from an SC provider, and may then present the SC concurrently with an occurrence of the event. The event information may comprise at least an event identifier and a SC provider locator. In response to the request, the SC provider may provide SC configuration data to the device. The SC configuration data may include at least a time, date and location data for the occurrence of the event. At least the time, date and location data may be used to identify an occurrence of the event, upon which the device may synchronize with a start time of the occurrence of the event. The SC may be provided to the device prior to the event or may be streamed during the occurrence of the event.
    Type: Grant
    Filed: December 24, 2014
    Date of Patent: February 28, 2017
    Assignee: Intel Corporation
    Inventors: Kumar N. Dwarakanath, Moorthy Rajesh
  • Publication number: 20160381727
    Abstract: Mobile devices can be wirelessly linked to an increasing number of wearable devices. Sensors included in both mobile and wearable devices possessed by a first party and a second party can detect physical, biometric, or environmental inputs. A logic circuit in each of the portable electronic devices can autonomously determine whether these inputs are indicative of a trusted contact between the first and the second parties in various social, business, and commercial settings based at least in part on local social, business, and interpersonal practices and norms. A first portable electronic device possessed by a first party and a second portable electronic device possessed by a second party may autonomously exchange public or private information based on detecting a trusted contact between the first party and the second party. Such devices may also track ongoing trusted contact between the first party and the second party in social, business, and commercial settings.
    Type: Application
    Filed: June 26, 2015
    Publication date: December 29, 2016
    Applicant: Intel Corporation
    Inventors: Kumar N. Dwarakanath, Benjamin Niewenhuis, Uttam K. Sengupta
  • Patent number: 9525555
    Abstract: In one embodiment, a processor has at least one core to execute instructions, a security engine coupled to the at least one core, a first storage to store a first immutable key associated with a vendor of the processor, and a second storage to store a second immutable key associated with an original equipment manufacturer (OEM) of the system. A first portion of firmware is to be verified based at least in part on the first immutable key and a second portion of firmware is to be verified based at least in part on the second immutable key, the first portion of firmware associated with the vendor and the second portion of firmware associated with the OEM. Other embodiments are described and claimed.
    Type: Grant
    Filed: December 18, 2014
    Date of Patent: December 20, 2016
    Assignee: Intel Corporation
    Inventors: Prashant Dewan, Kapil Sood, Kumar N. Dwarakanath, Ioannis T. Schoinas, William A. Stevens, Jr., Ned M. Smith
  • Publication number: 20160364559
    Abstract: A system includes one or more biometric sensors, a sensor hub and a trusted application execution environment. The sensor hub has exclusive access to the sensors and also isolates untrusted/unauthenticated portions of the operating system from direct access to unencrypted biometric data acquired by the sensors. During a biometric scan/collection process, only the sensor hub and a security engine can access the sensors and a storage component. The sensor hub reads the sensors to obtain the biometric data associated with the scan/collection process and stores the biometric data in the storage component. The security engine encrypts the biometric data before the sensor hub removes the access restrictions. Various components transfer the encrypted biometric data from the storage component to the trusted environment, which hosts algorithms for processing the biometric data.
    Type: Application
    Filed: June 9, 2015
    Publication date: December 15, 2016
    Applicant: INTEL CORPORATION
    Inventors: Niraj Bali, Kumar N. Dwarakanath, Asaf Haskel, Gennadi Iosad, Anoop K. Jayasankaran, Victoria C. Moore, Vinod Gomathi Nayagam, David Zahavi
  • Publication number: 20160191821
    Abstract: The present disclosure is directed to a system for provision of supporting content (SC). In general, a device may utilize event information to request SC from an SC provider, and may then present the SC concurrently with an occurrence of the event. The event information may comprise at least an event identifier and a SC provider locator. In response to the request, the SC provider may provide SC configuration data to the device. The SC configuration data may include at least a time, date and location data for the occurrence of the event. At least the time, date and location data may be used to identify an occurrence of the event, upon which the device may synchronize with a start time of the occurrence of the event. The SC may be provided to the device prior to the event or may be streamed during the occurrence of the event.
    Type: Application
    Filed: December 24, 2014
    Publication date: June 30, 2016
    Applicant: Intel Corporation
    Inventors: KUMAR N. DWARAKANATH, MOORTHY RAJESH
  • Publication number: 20160182238
    Abstract: In one embodiment, a processor has at least one core to execute instructions, a security engine coupled to the at least one core, a first storage to store a first immutable key associated with a vendor of the processor, and a second storage to store a second immutable key associated with an original equipment manufacturer (OEM) of the system. A first portion of firmware is to be verified based at least in part on the first immutable key and a second portion of firmware is to be verified based at least in part on the second immutable key, the first portion of firmware associated with the vendor and the second portion of firmware associated with the OEM. Other embodiments are described and claimed.
    Type: Application
    Filed: December 18, 2014
    Publication date: June 23, 2016
    Inventors: Prashant Dewan, Kapil Sood, Kumar N. Dwarakanath, Ioannis T. Schoinas, William A. Stevens, JR., Ned M. Smith
  • Publication number: 20160094338
    Abstract: Systems and methods include establishing a cryptographically secure communication between an application module and an audio module. The application module is configured to execute on an information-handling machine, and the audio module is coupled to the information-handling machine. The establishment of the cryptographically secure communication may be at least partially facilitated by a mutually trusted module.
    Type: Application
    Filed: September 26, 2014
    Publication date: March 31, 2016
    Inventors: Pradeep M. Pappachan, Reshma Lal, Rakesh A. Ughreja, Kumar N. Dwarakanath, Victoria C. Moore