Patents by Inventor Nathan Heldt-Sheller

Nathan Heldt-Sheller has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11832102
    Abstract: Various systems and methods for user-authorized onboarding of a device using a public authorization service are described herein. In an example, a 3-way authorization protocol is used to coordinate device onboarding among several Internet of Things (IoT) Fog users (e.g., devices in a common network topology or domain) with principles of least privilege. For instance, respective onboarding steps may be assigned for performance by different Fog ‘owners’ such as respective users and clients. Each owner may rely on a separate authorization protocol or user interaction to be notified of and to give approval for the specific onboarding actions(s) assigned. Further techniques for implementation and tracking such onboarding actions as part of an IoT network service are also disclosed.
    Type: Grant
    Filed: May 10, 2022
    Date of Patent: November 28, 2023
    Assignee: Intel Corporation
    Inventors: Nathan Heldt-Sheller, Ned M. Smith
  • Patent number: 11818584
    Abstract: Various systems and methods for discovery and onboarding in an interconnected network framework of Internet of Things (IoT) devices are described. In an example, a technique for onboarding and provisioning a device onto an interconnected network framework includes operations to: receive a unique temporary device identifier from a device instance, the device instance indicating availability for onboarding onto a network; onboard the device instance onto the network; establish a secure session with the device instance via the network; receive, in the secure session, a secure device identifier; and initiate provisioning of the device instance in a secure directory based on the secure device identifier. In a further example, techniques are provided to securely identify and provision a second device instance (a doppelganger device instance) operating on a physical device that hosts both the first device instance and the second device instance.
    Type: Grant
    Filed: November 19, 2021
    Date of Patent: November 14, 2023
    Assignee: Intel Corporation
    Inventors: Ned M. Smith, Nathan Heldt-Sheller
  • Patent number: 11601436
    Abstract: Systems and techniques for defining and operating management services within a “domain” portion of an Internet of Things (IoT) network are disclosed herein. An example technique for implementing management functions of a device in a domain of the IoT network, for a device that is a defined within a hierarchy managed in the domain, may include: defining a resource structure in a secure virtual resource of the device, for a resource structure that identifies and defines at least one management service of the device; establishing properties of the at least one management service resource on the device within a resource structure, with the use of properties that are associated with a management function to be performed in the domain; and operating the device in the domain according to the management function. Further integration and use of management services and other management functions are also disclosed.
    Type: Grant
    Filed: January 11, 2018
    Date of Patent: March 7, 2023
    Assignee: Intel Corporation
    Inventors: Ned M. Smith, Nathan Heldt-Sheller
  • Publication number: 20230009787
    Abstract: Various systems and methods for establishing network connectivity and onboarding for Internet of Things (IoT) devices and trusted platforms, including in Open Connectivity Foundation (OCF) specification device deployments, are discussed. In an example, a zero touch owner transfer method includes operations of: receiving a first request from a new device for network access to begin an onboarding procedure with a network platform; transmitting credentials of a first network to the new device, the first network used to access a rendezvous server and obtain onboarding information associated with the network platform; receiving a second request from the new device for network access to continue the onboarding procedure; and transmitting credentials of a second network to the new device, as the new device uses the second network to access the onboarding server of the network platform and perform or complete the onboarding procedure with the network platform.
    Type: Application
    Filed: July 22, 2022
    Publication date: January 12, 2023
    Inventors: Ned M. Smith, Mats Gustav Agerstam, Nathan Heldt-Sheller, Abhilasha Bhargav-Spantzel
  • Patent number: 11546761
    Abstract: Various systems and methods for implementing observe-notify callback context automation in a connected device framework are described herein. In an example, the techniques for context automation may include: expansion of RESTful permissions to include an OBSERVE command (e.g., as part of a CRUDON (Create, Retrieve, Update, Delete, Observe, Notify) command definition); configuration of a callback resource to implement the OBSERVE command; access control policies to implement the OBSERVE command; and OBSERVE registration events to be monitored within an access management service.
    Type: Grant
    Filed: May 8, 2018
    Date of Patent: January 3, 2023
    Assignee: Intel Corporation
    Inventors: Ned M. Smith, Nathan Heldt-Sheller
  • Patent number: 11520646
    Abstract: Various systems and methods for implementing a soft reset state. A server device includes processing circuitry; and at least one storage device including instructions embodied thereon, wherein the instructions, which when executed by the processing circuitry, configure the processing circuitry to perform operations of a soft reset operation, the operations to: define a soft reset state; cause a check of a secure virtual resource (SVR) of the server device, while in the soft reset state; and transition from the soft reset state in response to an event.
    Type: Grant
    Filed: December 29, 2017
    Date of Patent: December 6, 2022
    Assignee: Intel Corporation
    Inventors: Ned M. Smith, Nathan Heldt-Sheller
  • Publication number: 20220345891
    Abstract: Various systems and methods for user-authorized onboarding of a device using a public authorization service are described herein. In an example, a 3-way authorization protocol is used to coordinate device onboarding among several Internet of Things (IoT) Fog users (e.g., devices in a common network topology or domain) with principles of least privilege. For instance, respective onboarding steps may be assigned for performance by different Fog ‘owners’ such as respective users and clients. Each owner may rely on a separate authorization protocol or user interaction to be notified of and to give approval for the specific onboarding actions(s) assigned. Further techniques for implementation and tracking such onboarding actions as part of an IoT network service are also disclosed.
    Type: Application
    Filed: May 10, 2022
    Publication date: October 27, 2022
    Inventors: Nathan Heldt-Sheller, Ned M. Smith
  • Publication number: 20220303123
    Abstract: Various systems and methods for establishing security profiles for Internet of Things (IoT) devices and trusted platforms, including in OCF specification device deployments, are discussed herein. In an example, a technique for onboarding a subject device for use with a security profile, includes: receiving a request to perform an owner transfer method of a device associated with a device platform; verifying attestation evidence associated with the subject device, the attestation evidence being signed by a certificate produced using a manufacturer-embedded key, with the key provided from a trusted hardware component of the device platform; and performing device provisioning of the subject device, based on the attestation evidence, as the device provisioning causes the subject device to use a security profile tied to manufacturer-embedded keys.
    Type: Application
    Filed: September 28, 2018
    Publication date: September 22, 2022
    Inventors: Eduardo Cabre, Nathan Heldt-Sheller, Ned M. Smith
  • Patent number: 11438422
    Abstract: Systems and methods for device to device communications in an Internet of Things (IoT) setting, via associated cloud services, are described. In an example, a procedure performed by a first IoT device, associated with a first domain or ecosystem, to communicate with a second IoT device, associated with a second domain or ecosystem, includes: obtaining communication information to communicate with a second service associated with the second device; providing the communication information to a first service associated with the first device; obtain service validation information, in response to the first service initiating the validation procedure with the second service; and providing the service validation information to the first service. This service validation information is used to enable a validated connection between the first service and the second service, to then communicate data or commands between the first device and the second device via the first and second remote services.
    Type: Grant
    Filed: February 14, 2020
    Date of Patent: September 6, 2022
    Assignee: Intel Corporation
    Inventors: David J. McCall, Nathan Heldt-Sheller, Ned M. Smith
  • Publication number: 20220248226
    Abstract: Various systems and methods for dynamic access policy provisioning in a connected device framework are described herein. In an example, the techniques for policy provisioning may include resource update access policy automation, directory resource access policy automation, or hidden resources access policy automation, as monitored and operated with an access management service (AMS). In an example, the AMS monitors resources to receive a notification when they change. If the change observed is an addition or deletion of a resource object, the AMS responds by performing security analysis of devices hosting the new resource(s), which may further result in device onboarding actions. The AMS may further respond by evaluating link semantics to determine which other devices and resources may need updated access control list (ACL) policies.
    Type: Application
    Filed: February 14, 2022
    Publication date: August 4, 2022
    Inventors: Ned M. Smith, Nathan Heldt-Sheller
  • Patent number: 11399285
    Abstract: Various systems and methods for establishing network connectivity and onboarding for Internet of Things (IoT) devices and trusted platforms, including in Open Connectivity Foundation (OCF) specification device deployments, are discussed. In an example, a zero touch owner transfer method includes operations of: receiving a first request from a new device for network access to begin an onboarding procedure with a network platform; transmitting credentials of a first network to the new device, the first network used to access a rendezvous server and obtain onboarding information associated with the network platform; receiving a second request from the new device for network access to continue the onboarding procedure; and transmitting credentials of a second network to the new device, as the new device uses the second network to access the onboarding server of the network platform and perform or complete the onboarding procedure with the network platform.
    Type: Grant
    Filed: September 28, 2018
    Date of Patent: July 26, 2022
    Assignee: Intel Corporation
    Inventors: Ned M. Smith, Mats Gustav Agerstam, Nathan Heldt-Sheller, Abhilasha Bhargav-Spantzel
  • Publication number: 20220207178
    Abstract: This disclosure is directed to privacy enforcement via localized personalization. An example device may comprise at least a user interface to present content. A message may be received into a trusted execution environment (TEE) situated within the device or remotely, the message including at least metadata and content. The TEE may determine relevance of the content to a user based on the metadata and user data. Based on the relevance, the TEE may cause the content to be presented to the user via the user interface. In one embodiment, the TEE may be able to personalize the content based on the user data prior to presentation. If the content includes an offer, the TEE may also be able to present counteroffers to the user based on user interaction with the content. The TEE may also be able to cause feedback data to be transmitted to at least the content provider.
    Type: Application
    Filed: January 11, 2022
    Publication date: June 30, 2022
    Inventors: Ned M. Smith, Nathan Heldt-Sheller, Thomas G. Willis
  • Publication number: 20220191702
    Abstract: Various systems and methods for discovery and onboarding in an interconnected network framework of Internet of Things (IoT) devices are described. In an example, a technique for onboarding and provisioning a device onto an interconnected network framework includes operations to: receive a unique temporary device identifier from a device instance, the device instance indicating availability for onboarding onto a network; onboard the device instance onto the network; establish a secure session with the device instance via the network; receive, in the secure session, a secure device identifier; and initiate provisioning of the device instance in a secure directory based on the secure device identifier. In a further example, techniques are provided to securely identify and provision a second device instance (a doppelganger device instance) operating on a physical device that hosts both the first device instance and the second device instance.
    Type: Application
    Filed: November 19, 2021
    Publication date: June 16, 2022
    Inventors: Ned M. Smith, Nathan Heldt-Sheller
  • Patent number: 11337070
    Abstract: Various systems and methods for user-authorized onboarding of a device using a public authorization service (310) are described herein. In an example, a 3-way authorization protocol is used to coordinate device onboarding among several Internet of Things (IoT) Fog users (e.g., devices in a common network topology or domain) with principles of least privilege. For instance, respective onboarding steps may be assigned for performance by different Fog ‘owners’ such as respective users and clients (350A, 350B, . . . , 350N). Each owner may rely on a separate authorization protocol or user interaction to be notified of and to give approval for the specific onboarding action(s) assigned. Further techniques for implementation and tracking such onboarding actions as part of an IoT network service are also disclosed.
    Type: Grant
    Filed: January 11, 2018
    Date of Patent: May 17, 2022
    Assignee: Intel Corporation
    Inventors: Nathan Heldt-Sheller, Ned M. Smith
  • Patent number: 11310643
    Abstract: Various systems and methods for implementing an access control policy that provides subject matching in distributed access control scenarios, such as Internet of Things (IoT) device interconnection settings, are described. In an example, a determining an access control policy with an access evaluator includes: receiving a request from a subject to perform an operation with an object; evaluating the first type of access policy of the subject, and a second type of access policy of the object, to determine a first and second access scope for performing the requested operation; identifying an access control object that provides a mapping between the first access scope and the second access scope for performing the requested operation; and providing access from the subject to the object based on a security level determined from the mapping between the first access scope and the second access scope provided with the access control object.
    Type: Grant
    Filed: May 9, 2017
    Date of Patent: April 19, 2022
    Assignee: Intel Corporation
    Inventors: Ned M. Smith, Nathan Heldt-Sheller
  • Patent number: 11284259
    Abstract: Various systems and methods for dynamic access policy provisioning in a connected device framework are described herein. In an example, the techniques for policy provisioning may include resource update access policy automation, directory resource access policy automation, or hidden resources access policy automation, as monitored and operated with an access management service (AMS). In an example, the AMS monitors resources to receive a notification when they change (520). If the change observed is an addition or deletion of a resource object (530), the AMS responds by performing security analysis of devices hosting the new resource(s) (540), which may further result in device onboarding actions (550). The AMS may further respond by evaluating link semantics to determine which other devices and resources may need updated access control list (ACL) policies (560).
    Type: Grant
    Filed: May 11, 2018
    Date of Patent: March 22, 2022
    Assignee: Intel Corporation
    Inventors: Ned M. Smith, Nathan Heldt-Sheller
  • Publication number: 20220070267
    Abstract: Systems and methods for device to device communications in an Internet of Things (IoT) setting, via associated cloud services, are described. In an example, a procedure performed by a first IoT device, associated with a first domain or ecosystem, to communicate with a second IoT device, associated with a second domain or ecosystem, includes: obtaining communication information to communicate with a second service associated with the second device; providing the communication information to a first service associated with the first device; obtain service validation information, in response to the first service initiating the validation procedure with the second service; and providing the service validation information to the first service. This service validation information is used to enable a validated connection between the first service and the second service, to then communicate data or commands between the first device and the second device via the first and second remote services.
    Type: Application
    Filed: February 14, 2020
    Publication date: March 3, 2022
    Inventors: David J. McCall, Nathan Heldt-Sheller, Ned M. Smith
  • Patent number: 11244068
    Abstract: This disclosure is directed to privacy enforcement via localized personalization. An example device may comprise at least a user interface to present content. A message may be received into a trusted execution environment (TEE) situated within the device or remotely, the message including at least metadata and content. The TEE may determine relevance of the content to a user based on the metadata and user data. Based on the relevance, the TEE may cause the content to be presented to the user via the user interface. In one embodiment, the TEE may be able to personalize the content based on the user data prior to presentation. If the content includes an offer, the TEE may also be able to present counteroffers to the user based on user interaction with the content. The TEE may also be able to cause feedback data to be transmitted to at least the content provider.
    Type: Grant
    Filed: December 24, 2013
    Date of Patent: February 8, 2022
    Assignee: Intel Corporation
    Inventors: Ned M. Smith, Nathan Heldt-Sheller, Thomas G. Willis
  • Patent number: 11184774
    Abstract: Various systems and methods for discovery and onboarding in an interconnected network framework of Internet of Things (IoT) devices are described. In an example, a technique for onboarding and provisioning a device onto an interconnected network framework includes operations to: receive a unique temporary device identifier from a device instance, the device instance indicating availability for onboarding onto a network; onboard the device instance onto the network; establish a secure session with the device instance via the network; receive, in the secure session, a secure device identifier; and initiate provisioning of the device instance in a secure directory based on the secure device identifier. In a further example, techniques are provided to securely identify and provision a second device instance (a doppelganger device instance) operating on a physical device that hosts both the first device instance and the second device instance.
    Type: Grant
    Filed: May 9, 2017
    Date of Patent: November 23, 2021
    Assignee: Intel Corporation
    Inventors: Ned M. Smith, Nathan Heldt-Sheller
  • Publication number: 20210176638
    Abstract: Various systems and methods for user-authorized onboarding of a device using a public authorization service (310) are described herein. In an example, a 3-way authorization protocol is used to coordinate device onboarding among several Internet of Things (IoT) Fog users (e.g., devices in a common network topology or domain) with principles of least privilege. For instance, respective onboarding steps may be assigned for performance by different Fog ‘owners’ such as respective users and clients (350A, 350B, . . . , 350N). Each owner may rely on a separate authorization protocol or user interaction to be notified of and to give approval for the specific onboarding action(s) assigned. Further techniques for implementation and tracking such onboarding actions as part of an IoT network service are also disclosed.
    Type: Application
    Filed: January 11, 2018
    Publication date: June 10, 2021
    Inventors: Nathan Heldt-Sheller, Ned M. Smith