Patents by Inventor Patrick Koeberl

Patrick Koeberl has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20180157603
    Abstract: In various implementations, a system includes a memory, a processor, and an execution-aware memory protection unit (EA-MPU). The EA-MPU is configured to regulate memory access by the processor based at least on the identity of a subject executable that requests access, and on the address to which access is requested, and on permissions information that identifies which subject executables are to be granted access to each of several memory regions. In various implementations, the permissions information itself is stored among the several memory regions. Various configurations of the permissions information can be used to provide shared memory regions for communication among two or more stand-alone trusted software modules, to protect access to devices accessible through memory-mapped I/O (MMIO), to implement a flexible watchdog timer, to provide security for software updates, to provide dynamic root of trust measurement services, and/or to support an operating system.
    Type: Application
    Filed: July 17, 2017
    Publication date: June 7, 2018
    Inventors: Steffen Schulz, Patrick Koeberl
  • Patent number: 9992031
    Abstract: Embodiments of an invention for using dark bits to reduce physically unclonable function (PUF) error rates are disclosed. In one embodiment, an integrated circuit includes a PUF cell array and dark bit logic. The PUF cell array is to provide a raw PUF value. The dark bit logic is to select PUF cells to mark as dark bits and to generate a dark bit mask based on repeated testing of the PUF cell array.
    Type: Grant
    Filed: September 27, 2013
    Date of Patent: June 5, 2018
    Assignee: Intel Corporation
    Inventors: Kevin Gotze, Gregory Iovino, David Johnston, Patrick Koeberl, Jiangtao Li, Wei Wu
  • Publication number: 20180089433
    Abstract: Some embodiments include apparatuses having diffusion regions located adjacent each other in a substrate, and connections coupled to the diffusion regions. The diffusion regions include first diffusion regions, second diffusion regions, and third diffusion regions. One of the second diffusion regions and one of the third diffusion regions are between two of the first diffusion regions. One of the first diffusion regions and one of the third diffusion regions are between two of the second diffusion regions. The connections include a first connection coupled to each of the first diffusion regions, a second connection coupled to each of the second diffusion regions, and a third connection coupled to each of the third diffusion regions.
    Type: Application
    Filed: September 27, 2016
    Publication date: March 29, 2018
    Inventors: Sanu K. Mathew, Sudhir K. Satpathy, Vikram B. Suresh, Patrick Koeberl
  • Patent number: 9710404
    Abstract: In various implementations, a system includes a memory, a processor, and an execution-aware memory protection unit (EA-MPU). The EA-MPU is configured to regulate memory access by the processor based at least on the identity of a subject executable that requests access, and on the address to which access is requested, and on permissions information that identifies which subject executables are to be granted access to each of several memory regions. In various implementations, the permissions information itself is stored among the several memory regions. Various configurations of the permissions information can be used to provide shared memory regions for communication among two or more stand-alone trusted software modules, to protect access to devices accessible through memory-mapped I/O (MMIO), to implement a flexible watchdog timer, to provide security for software updates, to provide dynamic root of trust measurement services, and/or to support an operating system.
    Type: Grant
    Filed: March 23, 2015
    Date of Patent: July 18, 2017
    Assignee: Intel Corporation
    Inventors: Steffen Schulz, Patrick Koeberl
  • Patent number: 9697142
    Abstract: Execution-Aware Memory protection technologies are described. A processor includes a processor core and a memory protection unit (MPU). The MPU includes a memory protection table and memory protection logic. The memory protection table defines a first protection region in main memory, the first protection region including a first instruction region and a first data region. The memory protection logic determines a protection violation by a first instruction when 1) an instruction address, resulting from an instruction fetch operation corresponding to the first instruction, is not within the first instruction region or 2) a data address, resulting from an execute operation corresponding to the first instruction, is not within the first data region.
    Type: Grant
    Filed: June 24, 2016
    Date of Patent: July 4, 2017
    Assignee: Intel Corporation
    Inventors: Patrick Koeberl, Steffen Schulz
  • Publication number: 20170187752
    Abstract: Systems, apparatuses and methods may provide for changing the execution mode of a device based on policy enforcement request that is received when the device is located proximately to a specific area. The policy enforcement request is verified with respect to a System on Chip (SoC) platform. An enforcement manager of the SoC platform may enforce the received policy enforcement request if verification is successful, and an attestation controller may report the enforced policy request and a status of the platform to an external device from which the policy request originates.
    Type: Application
    Filed: December 24, 2015
    Publication date: June 29, 2017
    Inventors: Steffen Schulz, Manoj R. Sastry, Li Zhao, Patrick Koeberl
  • Publication number: 20160379207
    Abstract: An apparatus for aggregating secured credentials is described herein. The apparatus includes a processor and a memory. The memory includes code causing the processor to provision a plurality of secured credentials on the apparatus. The code causes the processor to isolate the secured credentials from each other in the memory. The code also causes the processor to emulate a selected secured credential from the secured credentials for a transaction.
    Type: Application
    Filed: June 25, 2015
    Publication date: December 29, 2016
    Applicant: INTEL CORPORATION
    Inventors: Patrick Koeberl, Nikhil M. Deshpande, Anand Rajan
  • Publication number: 20160306752
    Abstract: Execution-Aware Memory protection technologies are described. A processor includes a processor core and a memory protection unit (MPU). The MPU includes a memory protection table and memory protection logic. The memory protection table defines a first protection region in main memory, the first protection region including a first instruction region and a first data region. The memory protection logic determines a protection violation by a first instruction when 1) an instruction address, resulting from an instruction fetch operation corresponding to the first instruction, is not within the first instruction region or 2) a data address, resulting from an execute operation corresponding to the first instruction, is not within the first data region.
    Type: Application
    Filed: June 24, 2016
    Publication date: October 20, 2016
    Inventors: Patrick Koeberl, Steffen Schulz
  • Publication number: 20160283402
    Abstract: In various implementations, a system includes a memory, a processor, and an execution-aware memory protection unit (EA-MPU). The EA-MPU is configured to regulate memory access by the processor based at least on the identity of a subject executable that requests access, and on the address to which access is requested, and on permissions information that identifies which subject executables are to be granted access to each of several memory regions. In various implementations, the permissions information itself is stored among the several memory regions. Various configurations of the permissions information can be used to provide shared memory regions for communication among two or more stand-alone trusted software modules, to protect access to devices accessible through memory-mapped I/O (MMIO), to implement a flexible watchdog timer, to provide security for software updates, to provide dynamic root of trust measurement services, and/or to support an operating system.
    Type: Application
    Filed: March 23, 2015
    Publication date: September 29, 2016
    Inventors: Steffen Schulz, Patrick Koeberl
  • Patent number: 9395993
    Abstract: Execution-Aware Memory protection technologies are described. A processor includes an instruction fetch unit to fetch instructions of applications executing in a multitasking environment and an execution unit to execute the instructions. A memory protection unit (MPU) enforces memory access control of the applications by defining an instruction region (I-space) and a data region (D-space and linking the I-space to the D-space. When the MPU determining whether an instruction address is within the I-space and whether a data address of a data access operation is within the D-space. The MPU issues a memory protection fault for the data access operation when either the instruction address is not within the I-space or the data address is not within the D-space.
    Type: Grant
    Filed: July 29, 2013
    Date of Patent: July 19, 2016
    Assignee: Intel Corporation
    Inventors: Patrick Koeberl, Steffen Schulz
  • Patent number: 9307409
    Abstract: Some demonstrative embodiments include apparatuses, systems and/or methods of protecting domains of a multimode wireless radio transceiver. For example, an apparatus may include a protection domain controller (PDC) to restrict access of a configuration software to a protection domain of a plurality of protection domains of a multimode wireless radio transceiver based on a security level of the configuration software, wherein the protection domain includes one or more radio configuration parameters of the multimode wireless radio transceiver.
    Type: Grant
    Filed: December 27, 2013
    Date of Patent: April 5, 2016
    Assignee: INTEL CORPORATION
    Inventors: Farhana Asrar Sheikh, Patrick Koeberl, Jesse Walker, Hossein Alavi, Men Long, Ram Kumar Krishnamurthy, Alpa T. Narendra Trivedi
  • Publication number: 20160087805
    Abstract: In accordance with embodiments disclosed herein, there is provided systems and methods for providing a post-processing mechanism for physically unclonable functions. An integrated circuit includes a physically unclonable function (PUF) unit including an adaptive PUF logic. The adaptive PUF logic receives a PUF response having a plurality of bits. The adaptive PUF logic also determines whether a record exists for bit among the plurality of bits in the PUF response. The record includes a stored bit location and a stored bit value corresponding to the stored bit location. The adaptive PUF logic also overrides a bit value of the bit in the PUF response with the stored bit value when it is determined that the record exists for the bit in the PUF response. The bit value of the bit in the PUF response is different from the stored bit value.
    Type: Application
    Filed: September 18, 2014
    Publication date: March 24, 2016
    Inventors: JIANGTAO LI, WEI WU, PATRICK KOEBERL
  • Patent number: 9262256
    Abstract: Dark-bit masking technologies for physically unclonable function (PUF) components are described. A computing system includes a processor core and a secure key manager component coupled to the processor core. The secure key manager includes the PUF component, and a dark-bit masking circuit coupled to the PUF component. The dark-bit masking circuit is to measure a PUF value of the PUF component multiple times during a dark-bit window to detect whether the PUF value of the PUF component is a dark bit. The dark bit indicates that the PUF value of the PUF component is unstable during the dark-bit window. The dark-bit masking circuit is to output the PUF value as an output PUF bit of the PUF component when the PUF value is not the dark bit and set the output PUF bit to be a specified value when the PUF value of the PUF component is the dark bit.
    Type: Grant
    Filed: December 24, 2013
    Date of Patent: February 16, 2016
    Assignee: Intel Corporation
    Inventors: Sanu K. Mathew, Sudhir K. Satpathy, Patrick Koeberl, Jiangtao Li, Ram K. Krishnamurthy, Anand Rajan
  • Publication number: 20150188717
    Abstract: Embodiments of an invention for using physically unclonable function redundant bits are disclosed. In one embodiment, an integrated circuit includes a PUF cell array and redundancy logic. The PUF cell array includes a plurality of redundant cells and is to provide a raw PUF value. The redundancy logic is to generate a redirection list to be used to replace each of one or more bits of the raw PUF value with a redundant bit value from one of the redundant cells.
    Type: Application
    Filed: December 26, 2013
    Publication date: July 2, 2015
    Inventors: Wei WU, Jiangtao Li, Patrick Koeberl
  • Publication number: 20150189509
    Abstract: Some demonstrative embodiments include apparatuses, systems and/or methods of protecting domains of a multimode wireless radio transceiver. For example, an apparatus may include a protection domain controller (PDC) to restrict access of a configuration software to a protection domain of a plurality of protection domains of a multimode wireless radio transceiver based on a security level of the configuration software, wherein the protection domain includes one or more radio configuration parameters of the multimode wireless radio transceiver.
    Type: Application
    Filed: December 27, 2013
    Publication date: July 2, 2015
    Inventors: Farhana Asrar Sheikh, Patrick Koeberl, Jesse Walker, Hossein Alavi, Men Long, Ram Kumar Krishnamurthy, Alpa T. Narendra Trivedi
  • Publication number: 20150178143
    Abstract: Dark-bit masking technologies for physically unclonable function (PUF) components are described. A computing system includes a processor core and a secure key manager component coupled to the processor core. The secure key manager includes the PUF component, and a dark-bit masking circuit coupled to the PUF component. The dark-bit masking circuit is to measure a PUF value of the PUF component multiple times during a dark-bit window to detect whether the PUF value of the PUF component is a dark bit. The dark bit indicates that the PUF value of the PUF component is unstable during the dark-bit window. The dark-bit masking circuit is to output the PUF value as an output PUF bit of the PUF component when the PUF value is not the dark bit and set the output PUF bit to be a specified value when the PUF value of the PUF component is the dark bit.
    Type: Application
    Filed: December 24, 2013
    Publication date: June 25, 2015
    Inventors: Sanu K. Mathew, Sudhir K. Satpathy, Patrick Koeberl, Jiangtao Li, Ram K. Krishnamurthy, Anand Rajan
  • Patent number: 9048834
    Abstract: A physically unclonable function (PUF) includes a plurality of PUF elements to generate an N-bit PUF signature. For each bit in the N-bit PUF signature, a PUF group of K number of individual PUF elements indicating a single-bit PUF value is used to generate a group bit. The group bits are more repeatable than the individual PUF elements. The value K may be selected such that (K+1)/2 is an odd number.
    Type: Grant
    Filed: January 16, 2013
    Date of Patent: June 2, 2015
    Assignee: Intel Corporation
    Inventors: Jiangtao Li, Patrick Koeberl, Sanu K. Mathew, Wei Wu
  • Publication number: 20150092939
    Abstract: Embodiments of an invention for using dark bits to reduce physically unclonable function (PUF) error rates are disclosed. In one embodiment, an integrated circuit includes a PUF cell array and dark bit logic. The PUF cell array is to provide a raw PUF value. The dark bit logic is to select PUF cells to mark as dark bits and to generate a dark bit mask based on repeated testing of the PUF cell array.
    Type: Application
    Filed: September 27, 2013
    Publication date: April 2, 2015
    Inventors: Kevin Gotze, Gregory Iovino, David Johnston, Patrick Koeberl, Jiangtao Li, Wei Wu
  • Publication number: 20150032996
    Abstract: Execution-Aware Memory protection technologies are described. A processor includes an instruction fetch unit to fetch instructions of applications executing in a multitasking environment and an execution unit to execute the instructions. A memory protection unit (MPU) enforces memory access control of the applications by defining an instruction region (I-space) and a data region (D-space and linking the I-space to the D-space. When the MPU determining whether an instruction address is within the I-space and whether a data address of a data access operation is within the D-space. The MPU issues a memory protection fault for the data access operation when either the instruction address is not within the I-space or the data address is not within the D-space.
    Type: Application
    Filed: July 29, 2013
    Publication date: January 29, 2015
    Inventors: Patrick Koeberl, Steffen Schulz
  • Patent number: 8938792
    Abstract: At least one machine accessible medium having instructions stored thereon for authenticating a hardware device is provided. When executed by a processor, the instructions cause the processor to receive two or more device keys from a physically unclonable function (PUF) on the hardware device, generate a device identifier from the two or more device keys, obtain a device certificate from the hardware device, perform a verification of the device identifier, and provide a result of the device identifier verification. In a more specific embodiment, the instructions cause the processor to perform a verification of a digital signature in the device certificate and to provide a result of the digital signature verification. The hardware device may be rejected if at least one of the device identifier verification and the digital signature verification fails.
    Type: Grant
    Filed: December 28, 2012
    Date of Patent: January 20, 2015
    Assignee: Intel Corporation
    Inventors: Patrick Koeberl, Jiangtao Li