Patents by Inventor Robert W. Strong

Robert W. Strong has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20180159692
    Abstract: Several embodiments of memory devices and systems with command and control access are described herein. In one embodiment, a memory device includes a controller having a processor and a memory component operably coupled to the processor. The controller is configured to receive at least one command and control (C2) packet from a remote computer associated with a device vendor. The C2 packet includes a request for the controller to perform a restricted command, and a vendor signature. The memory component stores instructions executable by the processor to determine if the vendor signature is valid and to direct the controller to perform the restricted command if the vendor signature is determined to be valid.
    Type: Application
    Filed: January 22, 2018
    Publication date: June 7, 2018
    Inventors: Robert W. Strong, Hemaprabhu Jayanna
  • Patent number: 9900159
    Abstract: Several embodiments of memory devices and systems with command and control access are described herein. In one embodiment, a memory device includes a controller having a processor and a memory component operably coupled to the processor. The controller is configured to receive at least one command and control (C2) packet from a remote computer associated with a device vendor. The C2 packet includes a request for the controller to perform a restricted command, and a vendor signature. The memory component stores instructions executable by the processor to determine if the vendor signature is valid and to direct the controller to perform the restricted command if the vendor signature is determined to be valid.
    Type: Grant
    Filed: July 21, 2015
    Date of Patent: February 20, 2018
    Assignee: Micron Technology, Inc.
    Inventors: Robert W. Strong, Hemaprabhu Jayanna
  • Publication number: 20170026183
    Abstract: Several embodiments of memory devices and systems with command and control access are described herein. In one embodiment, a memory device includes a controller having a processor and a memory component operably coupled to the processor. The controller is configured to receive at least one command and control (C2) packet from a remote computer associated with a device vendor. The C2 packet includes a request for the controller to perform a restricted command, and a vendor signature. The memory component stores instructions executable by the processor to determine if the vendor signature is valid and to direct the controller to perform the restricted command if the vendor signature is determined to be valid.
    Type: Application
    Filed: July 21, 2015
    Publication date: January 26, 2017
    Inventors: Robert W. Strong, Hemaprabhu Jayanna
  • Patent number: 9207749
    Abstract: A mechanism is described for facilitating efficient operations paths for storage devices in computing systems according to one embodiment of the invention. A method of embodiments of the invention includes identifying a request for power mode change at a storage device at a computing system. The request for power mode change indicates potential reduced power state of the storage device. The method may further include transferring context information at the storage device to a host memory at the computing system, in response to the first command, and saving the context information at the host memory, wherein the storage device is at reduced power state.
    Type: Grant
    Filed: August 28, 2012
    Date of Patent: December 8, 2015
    Assignee: Intel Corporation
    Inventors: Nimrod Diamant, Ohad Falik, Itay Franko, Robert W. Strong
  • Patent number: 9064116
    Abstract: Techniques for a data storage device to locally implement security management functionality. In an embodiment, a security management process of the data storage device is to determine whether an access to non-volatile media of the data storage device is authorized. In certain embodiments, the data storage device is to restrict access to a secure region of the non-volatile storage media, the secure region to store information used and/or generated by a security management process of the data storage device.
    Type: Grant
    Filed: November 8, 2010
    Date of Patent: June 23, 2015
    Assignee: Intel Corporation
    Inventors: Nicholas D. Triantafillou, Paritosh Saxena, Robert W. Strong, Richard J. Heiler, Eliezer Tamir, Simoni Ben-Michael, Brad W. Stewart, Akshay R. Kadam, Men Long, James T. Doyle, Hormuzd M. Khosravi, Lokpraveen B. Mosur, Edward J. Pullin, Paul S. Schmitz, Carol L. Barrett, Paul J. Thadikaran
  • Patent number: 9059854
    Abstract: A protocol provides authentication of peripheral devices by a computing device to which the peripheral device connects. Computing devices include a verifier with a public key that authenticates multiple associated private keys. Private keys are embedded on peripheral devices. When the verifier is able to authenticate a connected peripheral, particular functionality is enabled that may not be enabled for peripherals that do not authenticate.
    Type: Grant
    Filed: October 10, 2013
    Date of Patent: June 16, 2015
    Assignee: Intel Corporation
    Inventors: Ned M. Smith, Steven E. Wells, Robert W. Strong
  • Publication number: 20140068281
    Abstract: A mechanism is described for facilitating efficient operations paths for storage devices in computing systems according to one embodiment of the invention. A method of embodiments of the invention includes identifying a request for power mode change at a storage device at a computing system. The request for power mode change indicates potential reduced power state of the storage device. The method may further include transferring context information at the storage device to a host memory at the computing system, in response to the first command, and saving the context information at the host memory, wherein the storage device is at reduced power state.
    Type: Application
    Filed: August 28, 2012
    Publication date: March 6, 2014
    Inventors: Nimrod Diamant, Ohad Falik, Itay Franko, Robert W. Strong
  • Publication number: 20140032907
    Abstract: A protocol provides authentication of peripheral devices by a computing device to which the peripheral device connects. Computing devices include a verifier with a public key that authenticates multiple associated private keys. Private keys are embedded on peripheral devices. When the verifier is able to authenticate a connected peripheral, particular functionality is enabled that may not be enabled for peripherals that do not authenticate.
    Type: Application
    Filed: October 10, 2013
    Publication date: January 30, 2014
    Inventors: NED M. SMITH, STEVEN E. WELLS, ROBERT W. STRONG
  • Patent number: 8578161
    Abstract: A protocol provides authentication of peripheral devices by a computing device to which the peripheral device connects. Computing devices include a verifier with a public key that authenticates multiple associated private keys. Private keys are embedded on peripheral devices. When the verifier is able to authenticate a connected peripheral, particular functionality is enabled that may not be enabled for peripherals that do not authenticate.
    Type: Grant
    Filed: April 1, 2010
    Date of Patent: November 5, 2013
    Assignee: Intel Corporation
    Inventors: Ned M. Smith, Steven E. Wells, Robert W. Strong
  • Patent number: 8452954
    Abstract: Methods and systems to bind a computer device to one or more computer systems, such that only an authorized computer system may access a protected portion of the device. A processor within the computer system may provide a proxy environment to interface between the device and a trusted environment of the computer system, such as a management environment that is secure from the proxy environment. The device may be configured to authenticate the trusted environment through the proxy environment, and to verify integrity of messages exchanged with the trusted environment through the proxy environment. Authentication may include a SSL and/or TSL handshake protocol. The device may be configured to authenticate a certificate, such as an X.509 certificate, a certificate chain, and/or a hash thereof. The device may include computer memory, a printer, display, circuit board, keyboard, mouse, pointing device, and/or other physical device.
    Type: Grant
    Filed: April 8, 2010
    Date of Patent: May 28, 2013
    Assignee: Intel Corporation
    Inventors: Robert W. Strong, Steve Grobman, Craig Owen
  • Publication number: 20120117348
    Abstract: Techniques for a data storage device to locally implement security management functionality. In an embodiment, a security management process of the data storage device is to determine whether an access to non-volatile media of the data storage device is authorized. In certain embodiments, the data storage device is to restrict access to a secure region of the non-volatile storage media, the secure region to store information used and/or generated by a security management process of the data storage device.
    Type: Application
    Filed: November 8, 2010
    Publication date: May 10, 2012
    Inventors: Nicholas D. Triantafillou, Paritosh Saxena, Robert W. Strong, Richard J. Heiler, Eliezer Tamir, Simoni Ben-Michael, Brad W. Stewart, Akshay R. Kadam, Men Long, James T. Doyle, Hormuzd M. Khosravi, Lokpraveen B. Mosur, Edward J. Pullin, Paul S. Schmitz, Carol L. Barrett, Paul J. Thadikaran
  • Publication number: 20110252227
    Abstract: Methods and systems to bind a computer device to one or more computer systems, such that only an authorized computer system may access a protected portion of the device. A processor within the computer system may provide a proxy environment to interface between the device and a trusted environment of the computer system, such as a management environment that is secure from the proxy environment. The device may be configured to authenticate the trusted environment through the proxy environment, and to verify integrity of messages exchanged with the trusted environment through the proxy environment. Authentication may include a SSL and/or TSL handshake protocol. The device may be configured to authenticate a certificate, such as an X.509 certificate, a certificate chain, and/or a hash thereof. The device may include computer memory, a printer, display, circuit board, keyboard, mouse, pointing device, and/or other physical device.
    Type: Application
    Filed: April 8, 2010
    Publication date: October 13, 2011
    Inventors: Robert W. Strong, Steve L. Grobman, Craig T. Owen
  • Publication number: 20110246756
    Abstract: A protocol provides authentication of peripheral devices by a computing device to which the peripheral device connects. Computing devices include a verifier with a public key that authenticates multiple associated private keys. Private keys are embedded on peripheral devices. When the verifier is able to authenticate a connected peripheral, particular functionality is enabled that may not be enabled for peripherals that do not authenticate.
    Type: Application
    Filed: April 1, 2010
    Publication date: October 6, 2011
    Inventors: Ned M. Smith, Steven E. Wells, Robert W. Strong
  • Publication number: 20110161298
    Abstract: In some embodiments, the invention involves a system and method for instant re-imaging of a computing device using a sparse storage partition of dynamically variable size to hold re-imaging data. An embodiment uses a solid state storage device to hold the binary image, or re-imaging personality. An embodiment uses copy on write methodology to maintain the re-imaging personality. An embodiment allows the primary, or active, personality to cannibalize storage used for a re-imaging personality when additional storage is required. The state of a computing device may be switched to allow or prohibit re-imaging, or to prohibit cannibalization of storage. Other embodiments are described and claimed.
    Type: Application
    Filed: December 29, 2009
    Publication date: June 30, 2011
    Inventors: Steven L. Grobman, Robert W. Strong
  • Patent number: 7636795
    Abstract: A method, apparatus, and system are disclosed. In one embodiment the method comprises determining whether a feature on a device is permitted to be enabled, determining whether a total number of enabled features on the device is less than or equal to a maximum number of allowable features on the device, and allowing the enabling of the device feature if the device feature is permitted to be enabled and the total number of enabled features on the device is less than or equal to the maximum number of allowable features on the device.
    Type: Grant
    Filed: June 30, 2004
    Date of Patent: December 22, 2009
    Assignee: Intel Corporation
    Inventors: Gary M. Hess, Robert W. Strong, Jeffrey T. Brown, Michael N. Derr
  • Publication number: 20080244108
    Abstract: A device and system are disclosed. In one embodiment, the device includes a register to store a universal serial bus (USB) port disable bit for an individual USB port. The device also includes a USB individual port disable unit that is capable of reading the USB port disable bit and disabling the individual USB port when the bit is set.
    Type: Application
    Filed: March 29, 2007
    Publication date: October 2, 2008
    Inventors: Darren L. Abramson, Jeffrey T. Brown, Robert W. Strong
  • Patent number: 6167523
    Abstract: A computer program for validating and controlling processing of input data from electronic forms such as Hypertext Markup Language (HTML) forms. Data including the input data is received from a form submitted to a server, wherein the server includes a registry. The program uses information stored in the registry to determine whether the input data from the form is valid.
    Type: Grant
    Filed: May 5, 1997
    Date of Patent: December 26, 2000
    Assignee: Intel Corporation
    Inventor: Robert W. Strong
  • Patent number: D254453
    Type: Grant
    Filed: August 23, 1978
    Date of Patent: March 11, 1980
    Inventor: Robert W. Strong