Patents by Inventor Sven Schrecker

Sven Schrecker has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 9923881
    Abstract: In one embodiment, an apparatus comprises a processor to execute instructions and having at least a first logic to execute in a trusted execution environment, a secure storage to store a platform group credential, and a first logical device comprising at least one hardware logic. The platform group credential may be dynamically provisioned into the apparatus and corresponding to an enhanced privacy identifier associated with the apparatus. The first logical device may have a first platform group private key dynamically provisioned into the first logical device and corresponding to an enhanced privacy identifier associated with the first logical device, to bind the first logical device to the apparatus. Other embodiments are described and claimed.
    Type: Grant
    Filed: December 21, 2015
    Date of Patent: March 20, 2018
    Assignee: McAfee, LLC
    Inventors: Ned M. Smith, Sven Schrecker
  • Patent number: 9847965
    Abstract: A pluggable asset detection engine is used to identify devices within a network. The pluggable asset detection engine includes a set of pluggable discovery sensors and is adapted to identify particular address information of a particular computing device within a network, using a first pluggable discovery sensor in the set of discovery sensors, and send an identification of the particular address information of the particular computing device to an asset management system for inclusion of the particular address information in an asset repository managed by the asset management system.
    Type: Grant
    Filed: June 2, 2015
    Date of Patent: December 19, 2017
    Assignee: McAfee, LLC
    Inventors: James Michael Hugard, IV, Robin Keir, Joshua Cajetan Rebelo, Ofir Arkin, Sven Schrecker
  • Patent number: 9800468
    Abstract: Techniques are disclosed for provisioning Internet of Things (IoT) devices in accordance with a state machine model. More particularly, collections of IoT devices may be organized into enclaves, groups or “shoals” that operate as autonomous or semi-autonomous groups of devices functioning as a collective having a common objective or mission. IoT devices participating in a shoal may be provisioned with shoal-specific context information as part of their device-specific provisioning activity. By way of example, a shoal context object can include a current state variable and a target next state variable. The shoal's target next state variable establishes a goal (e.g., for provisioning activity) without dictating how the individual shoal members (IoT device) are to achieve that goal. This mechanism may be used to drive a shoal's separate devices through their individual provisioning state machines until the shoal itself is made operational.
    Type: Grant
    Filed: September 16, 2016
    Date of Patent: October 24, 2017
    Assignee: McAfee, Inc.
    Inventors: Ned Smith, Sven Schrecker
  • Patent number: 9741032
    Abstract: An attempted transaction is identified involving a customer device and the first customer device is redirected to a security broker. A security report for the first customer device is received from the security broker. The security report is based on security data transmitted from the customer device to the security broker. An action can be performed in association with the attempted transaction based at least in part on the received security report. In some aspects, the security broker receives security data describing security conditions on the customer device in connection with the transaction between the customer device and a transaction partner. A risk tolerance policy is identified that corresponds to the transaction partner, such as an ecommerce provider. A security report is generated based on a comparison of the risk tolerance policy and the security data and the security report.
    Type: Grant
    Filed: December 18, 2012
    Date of Patent: August 22, 2017
    Assignee: McAfee, Inc.
    Inventors: Michael Condry, Sven Schrecker
  • Publication number: 20170185771
    Abstract: Various embodiments are generally directed to techniques for monitoring the integrity of an operating system (OS) security routine that checks the integrity of an OS and/or one or more application routines. An apparatus may include a first processor component to execute an operating system (OS) in a first operating environment within a processing device and to execute an OS security routine to recurringly verify an integrity of the OS; a challenge component within a second operating environment within the processing device that is isolated from the first operating environment to recurringly challenge the OS security routine to provide a measure of itself; and a response component within the second operating environment to analyze each measure provided by the OS security routine and an elapsed time to receive each measure from the OS security routine to verify an integrity of the OS security routine.
    Type: Application
    Filed: December 24, 2015
    Publication date: June 29, 2017
    Inventors: MINGQIU SUN, RAJESH POORNACHANDRAN, NED M. SMITH, VINCENT J. ZIMMER, SVEN SCHRECKER, GOPINATTH SELVARAJE
  • Publication number: 20170185756
    Abstract: Managing playback of a media file, including detecting, while a media file is playing, a trigger mechanism indicating a change in optimal play characteristics of the media file from an original format, wherein the playback of the media file is associated with a first license, in response to detecting the trigger mechanism, instructing a trusted execution environment to request an updated license from a content provider of the media file, and upon receiving a second license for the media file, the trusted execution environment enforces play of the media file using the second license for a second format. The second license allows for the play of the media file to continue at the optimal play characteristics.
    Type: Application
    Filed: December 23, 2015
    Publication date: June 29, 2017
    Inventors: Rajesh Poornachandran, Ned M. Smith, Sven Schrecker, William J. Lewis, Manoj R. Sastry
  • Publication number: 20170185814
    Abstract: Technologies for verification include storage with private keys, wherein each private key is associated with a group affiliation. The storage also includes characteristic information about an apparatus. The technologies also include a wireless interface configured to receive a request from a reader for verification of membership of the apparatus within a group affiliation. The technologies further include a controller with programmable logic for configuring the controller to determine whether to verify membership of the apparatus within a given group affiliation. The controller is also configured to verify membership of the apparatus within the given group affiliation by signing data with a private key associated with the given group affiliation. The signed data is sent to the reader. Membership within the given group affiliation conveys a subset of the characteristic information.
    Type: Application
    Filed: December 23, 2015
    Publication date: June 29, 2017
    Inventors: Ned Smith, Sven Schrecker, Willard Wiseman, David Clark, Jennifer Gilburg De Magnin, Howard Herbert
  • Patent number: 9691278
    Abstract: Systems and methods for real-time emergency vehicle authentication at traffic signal and tollgates are disclosed. In certain example embodiments, a dispatch server can provide identifying credentials and time-bounded intersection tickets (TBIT) to traffic signals and tollgates for conducting authentication of emergency vehicles. The emergency vehicles can transmit a traffic light control message requesting expedited access through a traffic signal or tollgate. The traffic signal or tollgate can decrypt the message using the TBIT. It can further determine if the identifying credential received from the emergency vehicle is authorized for expedited access and if the message was received within a required time period. In response, the traffic signal or tollgate can determine its current signal or gate position and determine if a change needs to be made to provide expedited access to the emergency vehicle.
    Type: Grant
    Filed: July 28, 2015
    Date of Patent: June 27, 2017
    Assignee: McAfee, Inc.
    Inventors: Rajesh Poornachandran, Ned M. Smith, Vincent J. Zimmer, Saurabh Dadu, Sven Schrecker
  • Publication number: 20170180314
    Abstract: A custody transfer of a device can include sending a start of transfer request to an attestation device over a short range wireless communication channel, a nonce is received from the attestation device in association with the start of transfer request, and the nonce is signed at the particular gateway device. The signed nonce is sent to the attestation device, a transfer confirmation message is received from the attestation device, and a transfer message is sent to a management system to report a transfer in custody of the attestation device involving the particular gateway device and another gateway device.
    Type: Application
    Filed: December 22, 2015
    Publication date: June 22, 2017
    Inventors: Jesse Randall Walker, Howard C. Herbert, Kirk D. Brannock, Geoffrey H. Cooper, David A. deVries, David M. Amols, Sven Schrecker, Stephen H. Price
  • Publication number: 20170180341
    Abstract: An apparatus is provided that includes at least one processor device, an energy storage module to power the apparatus, memory to store a secret such that powering down and restarting the apparatus causes the secret to be lost, logic executable by the at least one processor device to generate attestation data using the secret that data abstracts the secret, and a communications interface to send the attestation data to another device.
    Type: Application
    Filed: December 22, 2015
    Publication date: June 22, 2017
    Applicant: McAfee, Inc.
    Inventors: Jesse Randall Walker, Howard C. Herbert, Kirk D. Brannock, Stephen H. Price, Geoffrey H. Cooper, David A. deVries, David M. Amols, Sven Schrecker
  • Publication number: 20170163616
    Abstract: In one embodiment, a system including one or more hardware processors is: to receive a user request to access a website; sign a nonce with at least some of the plurality of group private keys, the at least some of the plurality of group private keys corresponding to personalization attributes of the website; and send the signed nonce to a web server to enable personalized interaction with the web server. Other embodiments are described and claimed.
    Type: Application
    Filed: December 7, 2015
    Publication date: June 8, 2017
    Inventors: Ned M. Smith, Sven Schrecker, Howard C. Herbert
  • Patent number: 9648035
    Abstract: A predetermined particular behavioral profile is identified associated with at least one particular user of a computing system, the particular behavioral profile identifying expected behavior of the at least one user within the computing system. Activities associated with use of the computing system by the particular user are identified and it is determined whether the identified activities correlate with the particular behavioral profile. Identifying an activity that deviates from the particular behavioral profile beyond a particular threshold triggers a risk event relating to the particular user.
    Type: Grant
    Filed: November 3, 2014
    Date of Patent: May 9, 2017
    Assignee: McAfee, Inc.
    Inventors: Prasanna Ganapathi Basavapatna, Michael Mason Moyle, Sven Schrecker
  • Publication number: 20170126413
    Abstract: A method is provided in one example embodiment and includes receiving a traffic flow at a tamper resistant environment from an application, where the tamper resistant environment is separated from a host operating system. The method also includes applying a security token to the traffic flow and sending the traffic flow to a server. In specific embodiments, a security module may add information about the application to traffic flow. A trapping module may monitor for a memory condition and identify the memory condition. The trapping module may also, responsive to identifying the memory condition, initiate a virtual environment for the application, and check the integrity of the traffic flow.
    Type: Application
    Filed: January 6, 2017
    Publication date: May 4, 2017
    Applicant: McAfee, Inc.
    Inventors: Steve Grobman, Raj Samani, Ofir Arkin, Sven Schrecker
  • Patent number: 9635047
    Abstract: A particular activity performed by a particular user of a computing device is identified, for instance, by an agent installed on the computing device. It is determined that the particular activity qualifies as a particular use violation in a plurality of pre-defined use violations. A behavioral risk score for the particular score for the user is determined based at least in part on the determination that the particular activity of the particular user qualifies as a particular use violation. Determining that the particular activity qualifies as a particular use violation can include determining that the particular activity violates a particular rule or event trigger corresponding to a particular pre-defined use violation.
    Type: Grant
    Filed: May 27, 2015
    Date of Patent: April 25, 2017
    Assignee: McAfee, Inc.
    Inventors: Michael Mason Moyle, Prasanna Ganapathi Basavapatna, Sven Schrecker
  • Publication number: 20170111333
    Abstract: In one embodiment, an apparatus comprises a processor to execute instructions and having at least a first logic to execute in a trusted execution environment, a secure storage to store a platform group credential, and a first logical device comprising at least one hardware logic. The platform group credential may be dynamically provisioned into the apparatus and corresponding to an enhanced privacy identifier associated with the apparatus. The first logical device may have a first platform group private key dynamically provisioned into the first logical device and corresponding to an enhanced privacy identifier associated with the first logical device, to bind the first logical device to the apparatus. Other embodiments are described and claimed.
    Type: Application
    Filed: December 21, 2015
    Publication date: April 20, 2017
    Inventors: Ned M. Smith, Sven Schrecker
  • Publication number: 20170032670
    Abstract: Systems and methods for real-time emergency vehicle authentication at traffic signal and tollgates are disclosed. In certain example embodiments, a dispatch server can provide identifying credentials and time-bounded intersection tickets (TBIT) to traffic signals and tollgates for conducting authentication of emergency vehicles. The emergency vehicles can transmit a traffic light control message requesting expedited access through a traffic signal or tollgate. The traffic signal or tollgate can decrypt the message using the TBIT. It can further determine if the identifying credential received from the emergency vehicle is authorized for expedited access and if the message was received within a required time period. In response, the traffic signal or tollgate can determine its current signal or gate position and determine if a change needs to be made to provide expedited access to the emergency vehicle.
    Type: Application
    Filed: July 28, 2015
    Publication date: February 2, 2017
    Inventors: Rajesh Poornachandran, Ned M. Smith, Vincent J. Zimmer, Saurabh Dadu, Sven Schrecker
  • Patent number: 9560014
    Abstract: A method is provided in one example embodiment and includes receiving a traffic flow at a tamper resistant environment from an application, where the tamper resistant environment is separated from a host operating system. The method also includes applying a security token to the traffic flow and sending the traffic flow to a server. In specific embodiments, a security module may add information about the application to traffic flow. A trapping module may monitor for a memory condition and identify the memory condition. The trapping module may also, responsive to identifying the memory condition, initiate a virtual environment for the application, and check the integrity of the traffic flow.
    Type: Grant
    Filed: January 23, 2013
    Date of Patent: January 31, 2017
    Assignee: McAfee, Inc.
    Inventors: Steve Grobman, Raj Samani, Ofir Arkin, Sven Schrecker
  • Patent number: 9547761
    Abstract: A first computing device is detected as substantially collocated with a wireless token device, using a short-range wireless communication network and a connection is established between the first computing device and the token device over the short-range wireless network. Authentication data is sent to the first computing device from the token device over the short-range wireless network to authenticate the token device at the first computing device. Authentication of the token device permits data accessible through the first computing device to be made available to a holder of the token device and to be presented on a user interface of the first computing device. In some instances, the wireless token device may otherwise lack user interfaces for presenting the data itself.
    Type: Grant
    Filed: April 9, 2012
    Date of Patent: January 17, 2017
    Assignee: McAfee, Inc.
    Inventor: Sven Schrecker
  • Patent number: 9544772
    Abstract: A first communication device is detected as being substantially collocated with a second communication device using a short-range wireless network. A connection is established between the first and second communication devices over the short-range wireless network. In some instances, authentication data can be sent from the second communication device to the first communication device to authenticate a user to the first communication device. Further, input is received from the first communication device over the short-range wireless network specifying a telephone number for a telephone call using the second communication device. A connection is established between the second communication device and a cellular base station to initiate the telephone call with a third communication device associated with the telephone number. In some instances, the second communication device is a wireless headset device.
    Type: Grant
    Filed: August 31, 2015
    Date of Patent: January 10, 2017
    Assignee: McAfee, Inc.
    Inventor: Sven Schrecker
  • Publication number: 20170005871
    Abstract: Techniques are disclosed for provisioning Internet of Things (IoT) devices in accordance with a state machine model. More particularly, collections of IoT devices may be organized into enclaves, groups or “shoals” that operate as autonomous or semi-autonomous groups of devices functioning as a collective having a common objective or mission. IoT devices participating in a shoal may be provisioned with shoal-specific context information as part of their device-specific provisioning activity. By way of example, a shoal context object can include a current state variable and a target next state variable. The shoal's target next state variable establishes a goal (e.g., for provisioning activity) without dictating how the individual shoal members (IoT device) are to achieve that goal. This mechanism may be used to drive a shoal's separate devices through their individual provisioning state machines until the shoal itself is made operational.
    Type: Application
    Filed: September 16, 2016
    Publication date: January 5, 2017
    Inventors: Ned Smith, Sven Schrecker