Patents by Inventor Ronald Tafoya

Ronald Tafoya has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 10574649
    Abstract: Generally, this disclosure describes a method and system for authenticating to a network via a device-specific one-time password. A method in an embodiment may include generating a first one-time password (OTP) based at least in part on a plurality of client device attributes; and providing the first OTP to an authenticator associated with a private network during a first session, wherein the authenticator is configured to authenticate the client device to at least one of the private network and protected content included in the private network for a second session following the first session based on the provided first OTP.
    Type: Grant
    Filed: August 30, 2018
    Date of Patent: February 25, 2020
    Assignee: Intel Corporation
    Inventors: Jim S. Baca, Tobias M. Kohlenberg, Hong Li, David Stanasolovich, Mark H. Price, Steven J. Birkel, Kenneth W. Reese, Ronald Tafoya
  • Publication number: 20180375854
    Abstract: Generally, this disclosure describes a method and system for authenticating to a network via a device-specific one-time password. A method in an embodiment may include generating a first one-time password (OTP) based at least in part on a plurality of client device attributes; and providing the first OTP to an authenticator associated with a private network during a first session, wherein the authenticator is configured to authenticate the client device to at least one of the private network and protected content included in the private network for a second session following the first session based on the provided first OTP.
    Type: Application
    Filed: August 30, 2018
    Publication date: December 27, 2018
    Applicant: INTEL CORPORATION
    Inventors: Jim S. Baca, Tobias M. Kohlenberg, Hong Li, David Stanasolovich, Mark H. Price, Steven J. Birkel, Kenneth W. Reese, Ronald Tafoya
  • Patent number: 10075434
    Abstract: Generally, this disclosure describes a method and system for authenticating to a network via a device-specific one-time password. A method in an embodiment may include generating a first one-time password (OTP) based at least in part on a plurality of client device attributes; and providing the first OTP to an authenticator associated with a private network during a first session, wherein the authenticator is configured to authenticate the client device to at least one of the private network and protected content included in the private network for a second session following the first session based on the provided first OTP.
    Type: Grant
    Filed: June 21, 2016
    Date of Patent: September 11, 2018
    Assignee: Intel Corporation
    Inventors: Jim S. Baca, Tobias M. Kohlenberg, Hong Li, David Stanasolovich, Mark H. Price, Steven J. Birkel, Kenneth W. Reese, Ronald Tafoya
  • Publication number: 20160301688
    Abstract: Generally, this disclosure describes a method and system for authenticating to a network via a device-specific one-time password. A method in an embodiment may include generating a first one-time password (OTP) based at least in part on a plurality of client device attributes; and providing the first OTP to an authenticator associated with a private network during a first session, wherein the authenticator is configured to authenticate the client device to at least one of the private network and protected content included in the private network for a second session following the first session based on the provided first OTP.
    Type: Application
    Filed: June 21, 2016
    Publication date: October 13, 2016
    Applicant: Intel Corporation
    Inventors: Jim S. Baca, Tobias M. Kohlenberg, Hong Li, David Stanasolovich, Mark H. Price, Steven J. Birkel, Kenneth W. Reese, Ronald Tafoya
  • Patent number: 9380026
    Abstract: Generally, this disclosure describes a method and system for authenticating to a network via a device-specific one-time password. A method in an embodiment may include generating a first one-time password (OTP) based at least in part on a plurality of client device attributes; and providing the first OTP to an authenticator associated with a private network during a first session, wherein the authenticator is configured to authenticate the client device to at least one of the private network and protected content included in the private network for a second session following the first session based on the provided first OTP.
    Type: Grant
    Filed: December 27, 2011
    Date of Patent: June 28, 2016
    Assignee: Intel Corporation
    Inventors: Jim S. Baca, Tobias M. Kohlenberg, Hong Li, David Stanasolovich, Mark H. Price, Steven J. Birkel, Kenneth W. Reese, Ronald Tafoya
  • Publication number: 20140250490
    Abstract: Generally, this disclosure describes a method and system for authenticating to a network via a device-specific one-time password. A method in an embodiment may include generating a first one-time password (OTP) based at least in part on a plurality of client device attributes; and providing the first OTP to an authenticator associated with a private network during a first session, wherein the authenticator is configured to authenticate the client device to at least one of the private network and protected content included in the private network for a second session following the first session based on the provided first OTPP.
    Type: Application
    Filed: December 27, 2011
    Publication date: September 4, 2014
    Inventors: Jim S. Baca, Tobias M. Kohlenberg, Hong Li, David Stanasolovich, Mark H. Price, Steven J. Birkel, Kenneth W. Reese, Ronald Tafoya
  • Publication number: 20120124662
    Abstract: Processing a password in a mobile computing device may be accomplished by sensing movement of the mobile computing device by an accelerometer of the mobile computing device in three dimensional space; capturing first directional motion information representing the movement as at least a portion of an entered password; comparing the entered password to a password previously stored in the mobile computing device, the stored password comprising second captured directional motion information; and allowing access to the mobile computing device by a user when the entered password matches the stored password. The movement of the mobile computing device required for the password may be set by the user during a password training phase of operating the mobile computing device.
    Type: Application
    Filed: November 16, 2010
    Publication date: May 17, 2012
    Inventors: Jim S. Baca, Ronald Tafoya, Thomas R. Bowen
  • Publication number: 20080229100
    Abstract: In one embodiment, encrypted data is received from an authenticated remote host at a non-volatile memory. The encrypted data includes received user data, received data volatility information, and received data validity rules. The encrypted data is stored in the non-volatile memory, and a data volatility flag and data valid flag in the non-volatile memory device are set based on the received data volatility information and the received data validity rules. The data may be read from the non-volatile memory by a user if data access is permissible as determined by the data volatility flag and the data valid flag set by the remote host.
    Type: Application
    Filed: March 12, 2007
    Publication date: September 18, 2008
    Inventors: Thomas Trodden, Jim S. Baca, Ronald Tafoya
  • Publication number: 20080028214
    Abstract: The invention relates to a secure mobile device for storing data in a secure manner. The secure mobile device has a microarchitecture connected via an interface to flash memory on the device. The microarchitecture is able to authenticate the access of information stored on the secure mobile device using a private key. Upon authentication of the access of information, a record owner of the device may proved the stored information to third party trusted entities using an associated public key. The secure mobile device allows for secure transaction of confidential data on a variety of systems at a number of locations.
    Type: Application
    Filed: July 28, 2006
    Publication date: January 31, 2008
    Inventors: Ronald Tafoya, Jim S. Baca, Thomas Trodden, Esther I. Ferguson