Patents by Inventor Purushottam Goel

Purushottam Goel has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20230342459
    Abstract: An apparatus comprising a computer platform, including a central processing unit (CPU) comprising a first security engine to perform security operations at the CPU and a chipset comprising a second security engine to perform security operations at the chipset, wherein the first security engine and the second security engine establish a secure channel session between the CPU and the chipset to secure data transmitted between the CPU and the chipset.
    Type: Application
    Filed: June 22, 2023
    Publication date: October 26, 2023
    Applicant: Intel Corporation
    Inventors: Michael Berger, Xiaoyu Ruan, Purushottam Goel, Mahesh Natu, Bharat Pillilli
  • Patent number: 11741227
    Abstract: An apparatus comprising a computer platform, including a central processing unit (CPU) comprising a first security engine to perform security operations at the CPU and a chipset comprising a second security engine to perform security operations at the chipset, wherein the first security engine and the second security engine establish a secure channel session between the CPU and the chipset to secure data transmitted between the CPU and the chipset.
    Type: Grant
    Filed: June 22, 2021
    Date of Patent: August 29, 2023
    Assignee: Intel Corporation
    Inventors: Michael Berger, Xiaoyu Ruan, Purushottam Goel, Mahesh Natu, Bharat Pillilli
  • Publication number: 20230169173
    Abstract: An integrated circuit provides a firmware dashboard to communicatively couple to a basic input/output system (BIOS), and provide to the BIOS a firmware load interface, and an intellectual property (IP) block interface to communicatively couple to an IP block, wherein the IP block provides a push model to load a firmware or a pull model to load the firmware, and wherein the firmware dashboard provides a common load flow to the BIOS for both the push model and pull model.
    Type: Application
    Filed: December 26, 2022
    Publication date: June 1, 2023
    Applicant: Intel Corporation
    Inventors: Aditya Katragada, Prashant Dewan, Karunakara Kotary, Vinupama Godavarthi, Kumar Dwarakanath, Alex Izbinsky, Purushottam Goel
  • Patent number: 11550917
    Abstract: There is disclosed in one example, a system-on-a-chip (SoC), including: a processor core; a fabric; an intellectual property (IP) block communicatively coupled to the processor core via the fabric, the IP block having a microcontroller configured to provide a microcontroller architecture; a firmware load interface configured to provide a standardized hardware interface to the microcontroller architecture, wherein the standardized hardware interface provides an architecture-agnostic mechanism to securely load a firmware to the intellectual property block; and logic to provide a loader to load a firmware to the IP block via the firmware load interface.
    Type: Grant
    Filed: June 28, 2019
    Date of Patent: January 10, 2023
    Assignee: Intel Corporation
    Inventors: Aditya Katragada, Prashant Dewan, Karunakara Kotary, Vinupama Godavarthi, Kumar Dwarakanath, Alex Izbinsky, Purushottam Goel
  • Patent number: 11245687
    Abstract: An opportunity for a computing device to participate in a secure session with a particular domain is identified. A secured microcontroller of the computing device is used to identify a secured, persistent seed corresponding to the particular domain and stored in secured memory of the computing device. A secure identifier is derived based on the seed and sent for use by the particular domain in authenticating the computing device to the particular domain for the secure session. The particular domain can further apply security policies to transactions involving the computing device and particular domain based at least in part on the secure identifier.
    Type: Grant
    Filed: September 24, 2019
    Date of Patent: February 8, 2022
    Assignee: McAfee, LLC
    Inventors: Vincent Edward Von Bokern, Purushottam Goel, Sven Schrecker, Ned Mcarthur Smith
  • Publication number: 20210312044
    Abstract: An apparatus comprising a computer platform, including a central processing unit (CPU) comprising a first security engine to perform security operations at the CPU and a chipset comprising a second security engine to perform security operations at the chipset, wherein the first security engine and the second security engine establish a secure channel session between the CPU and the chipset to secure data transmitted between the CPU and the chipset.
    Type: Application
    Filed: June 22, 2021
    Publication date: October 7, 2021
    Applicant: Intel Corporation
    Inventors: Michael Berger, Xiaoyu Ruan, Purushottam Goel, Mahesh Natu, Bharat Pillilli
  • Publication number: 20210014220
    Abstract: A secure identifier is derived, using a secured microcontroller of a computing device, that is unique to a pairing of the computing device and a particular domain. Secure posture data corresponding to attributes of the computing device is identified in secured memory of the computing device. The secure identifier and security posture is sent in a secured container to a management device of the particular domain. The particular domain can utilize the information in the secured container to authenticate the computing device and determine a security task to be performed relating to interactions of the computing device with the particular domain.
    Type: Application
    Filed: August 24, 2020
    Publication date: January 14, 2021
    Inventors: Vincent Edward Von Bokern, Purushottam Goel, Sven Schrecker, Ned McArthur Smith
  • Patent number: 10757094
    Abstract: A secure identifier is derived, using a secured microcontroller of a computing device, that is unique to a pairing of the computing device and a particular domain. Secure posture data corresponding to attributes of the computing device is identified in secured memory of the computing device. The secure identifier and security posture is sent in a secured container to a management device of the particular domain. The particular domain can utilize the information in the secured container to authenticate the computing device and determine a security task to be performed relating to interactions of the computing device with the particular domain.
    Type: Grant
    Filed: September 28, 2018
    Date of Patent: August 25, 2020
    Assignee: McAfee, LLC
    Inventors: Vincent Edward Von Bokern, Purushottam Goel, Sven Schrecker, Ned McArthur Smith
  • Publication number: 20200045039
    Abstract: An opportunity for a computing device to participate in a secure session with a particular domain is identified. A secured microcontroller of the computing device is used to identify a secured, persistent seed corresponding to the particular domain and stored in secured memory of the computing device. A secure identifier is derived based on the seed and sent for use by the particular domain in authenticating the computing device to the particular domain for the secure session. The particular domain can further apply security policies to transactions involving the computing device and particular domain based at least in part on the secure identifier.
    Type: Application
    Filed: September 24, 2019
    Publication date: February 6, 2020
    Applicant: McAfee, LLC
    Inventors: Vincent Edward Von Bokern, Purushottam Goel, Sven Schrecker, Ned Mcarthur Smith
  • Patent number: 10489574
    Abstract: A manageability engine (ME) receives an authentication response from a user during pre-boot authentication and registers the user with a key distribution center (KDC), indicating that the user has successfully authenticated to the PC. The KDC supplies the ME with single-sign-on credentials in the form of a Key Encryption Key (KEK). The KEK may later be used by the PC to obtain a credential used to establish secure access to Enterprise servers.
    Type: Grant
    Filed: April 11, 2017
    Date of Patent: November 26, 2019
    Assignee: Intel Corporation
    Inventors: Ned M. Smith, Purushottam Goel
  • Publication number: 20190318097
    Abstract: There is disclosed in one example, a system-on-a-chip (SoC), including: a processor core; a fabric; an intellectual property (IP) block communicatively coupled to the processor core via the fabric, the IP block having a microcontroller configured to provide a microcontroller architecture; a firmware load interface configured to provide a standardized hardware interface to the microcontroller architecture, wherein the standardized hardware interface provides an architecture-agnostic mechanism to securely load a firmware to the intellectual property block; and logic to provide a loader to load a firmware to the IP block via the firmware load interface.
    Type: Application
    Filed: June 28, 2019
    Publication date: October 17, 2019
    Inventors: Aditya Katragada, Prashant Dewan, Karunakara Kotary, Vinupama Godavarthi, Kumar Dwarakanath, Alex Izbinsky, Purushottam Goel
  • Patent number: 10432616
    Abstract: An opportunity for a computing device to participate in a secure session with a particular domain is identified. A secured microcontroller of the computing device is used to identify a secured, persistent seed corresponding to the particular domain and stored in secured memory of the computing device. A secure identifier is derived based on the seed and sent for use by the particular domain in authenticating the computing device to the particular domain for the secure session. The particular domain can further apply security policies to transactions involving the computing device and particular domain based at least in part on the secure identifier.
    Type: Grant
    Filed: February 9, 2015
    Date of Patent: October 1, 2019
    Assignee: McAfee, LLC
    Inventors: Vincent Edward Von Bokern, Purushottam Goel, Sven Schrecker, Ned McArthur Smith
  • Patent number: 10333926
    Abstract: A secure identifier is derived, using a secured microcontroller of a computing device, that is unique to a pairing of the computing device and a particular domain. Secure posture data corresponding to attributes of the computing device is identified in secured memory of the computing device. The secure identifier and security posture is sent in a secured container to a management device of the particular domain. The particular domain can utilize the information in the secured container to authenticate the computing device and determine a security task to be performed relating to interactions of the computing device with the particular domain.
    Type: Grant
    Filed: July 12, 2016
    Date of Patent: June 25, 2019
    Assignee: McAfee, LLC
    Inventors: Vincent Edward Von Bokern, Purushottam Goel, Sven Schrecker, Ned McArthur Smith
  • Publication number: 20190036916
    Abstract: A secure identifier is derived, using a secured microcontroller of a computing device, that is unique to a pairing of the computing device and a particular domain. Secure posture data corresponding to attributes of the computing device is identified in secured memory of the computing device. The secure identifier and security posture is sent in a secured container to a management device of the particular domain. The particular domain can utilize the information in the secured container to authenticate the computing device and determine a security task to be performed relating to interactions of the computing device with the particular domain.
    Type: Application
    Filed: September 28, 2018
    Publication date: January 31, 2019
    Inventors: Vincent Edward Von Bokern, Purushottam Goel, Sven Schrecker, Ned McArthur Smith
  • Patent number: 10083290
    Abstract: A domain identifier of a first domain of a plurality of domains is identified, the domain identifier included in a domain certificate received from the first domain. A first permanent hardware identifier set as a fuse key value embedded in hardware of the device during fabrication is identified. A plurality of unique second private hardware identifiers stored in the secured memory are identified. A plurality of hardware-based root identifiers are derived from the plurality of unique second private hardware identifiers respectively. A plurality of secure identifiers for the respective plurality of unique second private hardware identifiers are derived for a pairing of the device and the first domain based on the plurality of root identifiers respectively and the domain identifier. A secure identifier of the plurality of secure identifiers is caused to be sent over a secured channel to a domain computing device associated with the first domain.
    Type: Grant
    Filed: February 14, 2018
    Date of Patent: September 25, 2018
    Assignee: McAfee, LLC
    Inventors: Vincent Edward Von Bokern, Purushottam Goel, Sven Schrecker, Ned McArthur Smith
  • Patent number: 10049234
    Abstract: Systems and methods may provide implementing one or more device locking procedures to block access to a device. In one example, the method may include receiving an indication that a user is no longer present, initiating a timing mechanism to set a period to issue a first device lock instruction to lock a peripheral device, relaying timing information from the timing mechanism to a controller module associated with the peripheral device; and locking the peripheral device upon expiration of the period.
    Type: Grant
    Filed: May 2, 2016
    Date of Patent: August 14, 2018
    Assignee: Intel Corporation
    Inventors: Ned Smith, Purushottam Goel, Victoria Moore
  • Publication number: 20180173869
    Abstract: A domain identifier of a first domain of a plurality of domains is identified, the domain identifier included in a domain certificate received from the first domain. A first permanent hardware identifier set as a fuse key value embedded in hardware of the device during fabrication is identified. A plurality of unique second private hardware identifiers stored in the secured memory are identified. A plurality of hardware-based root identifiers are derived from the plurality of unique second private hardware identifiers respectively. A plurality of secure identifiers for the respective plurality of unique second private hardware identifiers are derived for a pairing of the device and the first domain based on the plurality of root identifiers respectively and the domain identifier. A secure identifier of the plurality of secure identifiers is caused to be sent over a secured channel to a domain computing device associated with the first domain.
    Type: Application
    Filed: February 14, 2018
    Publication date: June 21, 2018
    Inventors: Vincent Edward Von Bokern, Purushottam Goel, Sven Schrecker, Ned McArthur Smith
  • Patent number: 9928360
    Abstract: An opportunity for a computing device to participate in a secure session with a particular domain is identified. A domain identifier of the particular domain is received and a secured microcontroller of the computing device is used to identify a secured, persistent hardware identifier of the computing device stored in secured memory of the computing device. A secure identifier is derived for a pairing of the computing device and the particular domain based on the hardware identifier and domain identifier of the particular domain and the secure identifier is transmitted over a secured channel to the particular domain. The particular domain can verify identity of the computing device from the secure identifier and apply security policies to transactions involving the computing device and the particular domain based at least in part on the secure identifier.
    Type: Grant
    Filed: February 19, 2016
    Date of Patent: March 27, 2018
    Assignee: McAfee, LLC
    Inventors: Vincent Edward Von Bokern, Purushottam Goel, Sven Schrecker, Ned McArthur Smith
  • Publication number: 20170323095
    Abstract: A manageability engine (ME) receives an authentication response from a user during pre-boot authentication and registers the user with a key distribution center (KDC), indicating that the user has successfully authenticated to the PC. The KDC supplies the ME with single-sign-on credentials in the form of a Key Encryption Key (KEK). The KEK may later be used by the PC to obtain a credential used to establish secure access to Enterprise servers.
    Type: Application
    Filed: April 11, 2017
    Publication date: November 9, 2017
    Inventors: Ned M. Smith, Purushottam Goel
  • Patent number: 9626502
    Abstract: A manageability engine (ME) receives an authentication response from a user during pre-boot authentication and registers the user with a key distribution center (KDC), indicating that the user has successfully authenticated to the PC. The KDC supplies the ME with single-sign-on credentials in the form of a Key Encryption Key (KEK). The KEK may later be used by the PC to obtain a credential used to establish secure access to Enterprise servers.
    Type: Grant
    Filed: October 7, 2014
    Date of Patent: April 18, 2017
    Assignee: Intel Corporation
    Inventors: Ned M. Smith, Purushottam Goel