Patents by Inventor Laurence Geoffrey Lundblade

Laurence Geoffrey Lundblade has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 10606996
    Abstract: Techniques for authenticating a biometric input are disclosed. An example of a biometric authentication system is configured to receive a biometric input, perform a first authentication process on the biometric input with an application processor, such that the first authentication process generates one or more authentication parameters, provide the one or more authentication parameters to a secure processor, perform a second authentication process on the biometric input on the secure processor, such that the second authentication process utilizes the one or more authentication parameters, and output an authentication score based on the second authentication process.
    Type: Grant
    Filed: January 18, 2019
    Date of Patent: March 31, 2020
    Assignee: QUALCOMM Incorporated
    Inventors: Fitzgerald John Archibald, John Keith Schneider, David Tamagno, Laurence Geoffrey Lundblade
  • Publication number: 20190156006
    Abstract: Techniques for authenticating a biometric input are disclosed. An example of a biometric authentication system is configured to receive a biometric input, perform a first authentication process on the biometric input with an application processor, such that the first authentication process generates one or more authentication parameters, provide the one or more authentication parameters to a secure processor, perform a second authentication process on the biometric input on the secure processor, such that the second authentication process utilizes the one or more authentication parameters, and output an authentication score based on the second authentication process.
    Type: Application
    Filed: January 18, 2019
    Publication date: May 23, 2019
    Inventors: Fitzgerald JOHN ARCHILBALD, John Keith SCHNEIDER, David TAMAGNO, Laurence Geoffrey LUNDBLADE
  • Patent number: 10248775
    Abstract: Techniques for authenticating a biometric input are disclosed. An example of a biometric authentication system is configured to receive a biometric input, perform a first authentication process on the biometric input with an application processor, such that the first authentication process generates one or more authentication parameters, provide the one or more authentication parameters to a secure processor, perform a second authentication process on the biometric input on the secure processor, such that the second authentication process utilizes the one or more authentication parameters, and output an authentication score based on the second authentication process.
    Type: Grant
    Filed: November 2, 2017
    Date of Patent: April 2, 2019
    Assignee: QUALCOMM Incorporated
    Inventors: Fitzgerald John Archibald, John Keith Schneider, David Tamagno, Laurence Geoffrey Lundblade
  • Patent number: 10019602
    Abstract: Systems and methods for improved security for a core in a portable computing device (PCD), such as a core operating a high level operating system (HLOS) are presented. In operation, a monitor module on the SoC is initialized. The monitor module sends a request to the core of the SoC and the monitor module receives a response from the core. A timer in communication with the monitor module is checked. The timer is reset or disabled by the monitor module if the response from the core is received at the monitor module before the expiration of the timer. Otherwise, the monitor module applies at least one security measure to the core as a result of the timer expiring.
    Type: Grant
    Filed: August 28, 2014
    Date of Patent: July 10, 2018
    Assignee: QUALCOMM Incorporated
    Inventors: Yoni Kahana, Laurence Geoffrey Lundblade
  • Patent number: 10002242
    Abstract: Methods, apparatus, and computer program products for controlling access to an electronic device based on biometric input are described. An example of such a method includes receiving a current biometric input, determining template similarity scores for the current biometric input, if at least one template similarity score satisfies a template similarity score criterion, then updating a false user counter value in a first numerical direction and performing an authentication process on the current biometric input, else, determining stored biometric input similarity scores for the current biometric input, if at least one stored biometric input similarity score satisfies a stored biometric input similarity score criterion, then maintaining the false user counter value, else, replacing a previously stored biometric input with the current biometric input, and updating the false user counter value in a second numerical direction opposite to the first numerical direction.
    Type: Grant
    Filed: November 18, 2015
    Date of Patent: June 19, 2018
    Assignee: QUALCOMM Incorporated
    Inventors: Bjorn Markus Jakobsson, Mark Bapst, Laurence Geoffrey Lundblade
  • Publication number: 20180068106
    Abstract: Techniques for authenticating a biometric input are disclosed. An example of a biometric authentication system is configured to receive a biometric input, perform a first authentication process on the biometric input with an application processor, such that the first authentication process generates one or more authentication parameters, provide the one or more authentication parameters to a secure processor, perform a second authentication process on the biometric input on the secure processor, such that the second authentication process utilizes the one or more authentication parameters, and output an authentication score based on the second authentication process.
    Type: Application
    Filed: November 2, 2017
    Publication date: March 8, 2018
    Inventors: Fitzgerald JOHN ARCHILBALD, John Keith SCHNEIDER, David TAMAGNO, Laurence Geoffrey LUNDBLADE
  • Patent number: 9836591
    Abstract: Techniques for authenticating a biometric input are disclosed. An example of a biometric authentication system is configured to receive a biometric input, perform a first authentication process on the biometric input with an application processor, such that the first authentication process generates one or more authentication parameters, provide the one or more authentication parameters to a secure processor, perform a second authentication process on the biometric input on the secure processor, such that the second authentication process utilizes the one or more authentication parameters, and output an authentication score based on the second authentication process.
    Type: Grant
    Filed: December 16, 2014
    Date of Patent: December 5, 2017
    Assignee: QUALCOMM Incorporated
    Inventors: Fitzgerald John Archibald, John Keith Schneider, David Tamagno, Laurence Geoffrey Lundblade
  • Patent number: 9621549
    Abstract: An integrated circuit may comprise a secure volatile memory configured to store first data-validity information associated with first data stored in an external nonvolatile memory; and a secure processor configured to: retrieve the first data-validity information from a secure remote server over a secure communication channel, wherein the secure processor uses mutual authentication with the secure remote server to secure the secure communication channel; store the first data-validity information in the secure volatile memory; retrieve the first data from the external nonvolatile memory; obtain second data-validity information associated with the first data; compare the first data-validity information stored in the secure volatile memory with the second data-validity information to generate a comparison value; and determine, based on the comparison value, whether the first data is valid.
    Type: Grant
    Filed: July 25, 2014
    Date of Patent: April 11, 2017
    Assignee: QUALCOMM Incorporated
    Inventors: Olivier Jean Benoit, Laurence Geoffrey Lundblade, Asaf Ashkenazi
  • Publication number: 20170053108
    Abstract: Methods, apparatus, and computer program products for controlling access to an electronic device based on biometric input are described. An example of such a method includes receiving a current biometric input, determining template similarity scores for the current biometric input, if at least one template similarity score satisfies a template similarity score criterion, then updating a false user counter value in a first numerical direction and performing an authentication process on the current biometric input, else, determining stored biometric input similarity scores for the current biometric input, if at least one stored biometric input similarity score satisfies a stored biometric input similarity score criterion, then maintaining the false user counter value, else, replacing a previously stored biometric input with the current biometric input, and updating the false user counter value in a second numerical direction opposite to the first numerical direction.
    Type: Application
    Filed: November 18, 2015
    Publication date: February 23, 2017
    Inventors: Bjorn Markus JAKOBSSON, Mark BAPST, Laurence Geoffrey LUNDBLADE
  • Publication number: 20160299854
    Abstract: Techniques for providing countermeasures against physical attacks on the contents of off-chip memory are provided in which a pseudo-internal memory resistant to physical attack is used. The pseudo-internal memory is mapped to an address space such that the pseudo-internal memory appears to be on-chip memory to a processor or a system on a chip (SoC). A method for protecting sensitive data according to these techniques includes presenting, by a pseudo-internal memory module of a SoC, an address space as internal memory of the SoC, where the address space comprises memory located off-chip from the system on a chip, receiving a data write request at the pseudo-internal memory module from a component of the SoC, encrypting data associated with the data write request using the pseudo-internal memory module to generate encrypted data, and writing the encrypted data to the memory located off-chip from the SoC.
    Type: Application
    Filed: February 12, 2016
    Publication date: October 13, 2016
    Inventors: Vinoth Kumar DEIVASIGAMANI, Laurence Geoffrey LUNDBLADE, Satish ANAND, Billy B. BRUMLEY
  • Publication number: 20160171198
    Abstract: Techniques for authenticating a biometric input are disclosed. An example of a biometric authentication system is configured to receive a biometric input, perform a first authentication process on the biometric input with an application processor, such that the first authentication process generates one or more authentication parameters, provide the one or more authentication parameters to a secure processor, perform a second authentication process on the biometric input on the secure processor, such that the second authentication process utilizes the one or more authentication parameters, and output an authentication score based on the second authentication process.
    Type: Application
    Filed: December 16, 2014
    Publication date: June 16, 2016
    Inventors: Fitzgerald JOHN ARCHIBALD, John Keith SCHNEIDER, David TAMAGNO, Laurence Geoffrey LUNDBLADE
  • Publication number: 20160063281
    Abstract: Systems and methods for improved security for a core in a portable computing device (PCD), such as a core operating a high level operating system (HLOS) are presented. In operation, a monitor module on the SoC is initialized. The monitor module sends a request to the core of the SoC and the monitor module receives a response from the core. A timer in communication with the monitor module is checked. The timer is reset or disabled by the monitor module if the response from the core is received at the monitor module before the expiration of the timer. Otherwise, the monitor module applies at least one security measure to the core as a result of the timer expiring.
    Type: Application
    Filed: August 28, 2014
    Publication date: March 3, 2016
    Inventors: YONI KAHANA, LAURENCE GEOFFREY LUNDBLADE
  • Publication number: 20160028725
    Abstract: An integrated circuit may comprise a secure volatile memory configured to store first data-validity information associated with first data stored in an external nonvolatile memory; and a secure processor configured to: retrieve the first data-validity information from a secure remote server over a secure communication channel, wherein the secure processor uses mutual authentication with the secure remote server to secure the secure communication channel; store the first data-validity information in the secure volatile memory; retrieve the first data from the external nonvolatile memory; obtain second data-validity information associated with the first data; compare the first data-validity information stored in the secure volatile memory with the second data-validity information to generate a comparison value; and determine, based on the comparison value, whether the first data is valid.
    Type: Application
    Filed: July 25, 2014
    Publication date: January 28, 2016
    Inventors: Olivier Jean Benoit, Laurence Geoffrey Lundblade, Asaf Ashkenazi