Patents by Inventor Tobias M. Kohlenberg

Tobias M. Kohlenberg has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20150365826
    Abstract: Methods, apparatus, systems and articles of manufacture are disclosed to pair devices to an in-body network. An example apparatus disclosed herein includes a device capability manager to identify remote sensors associated with a candidate medical device, an encryption engine to provide the candidate medical device with hashing instructions to be applied to input values from selected ones of the remote sensors, a measurement engine to acquire input values from local sensors corresponding to the selected ones of the available remote sensors during a measurement schedule, the encryption engine to apply the hashing instructions to the input values from the local sensors, and a pairing engine to authorize the candidate medical device when an encryption key associated with the remote sensors includes a threshold indication of parity with an encryption key associated with the local sensors.
    Type: Application
    Filed: June 17, 2014
    Publication date: December 17, 2015
    Inventors: Steven A. Mancini, Hong Li, Igor Tatourian, Robert L. Vaughn, Tobias M. Kohlenberg, Jesse R. Walker, Esteban Gutierrez, Jim S. Baca, Rita H. Wouhaybi
  • Patent number: 9213827
    Abstract: Systems and methods may provide for detecting a browser request for web content. Additionally, interaction information associated with a plurality of sources may be determined in response to the browser request, and a risk profile may be generated based on the interaction. The risk profile may include at least a portion of the interaction information as well as recommended control actions to mitigate the identified risk. In one example, the risk profile is presented to a user associated with the browser request as well as to a security control module associated with the platform.
    Type: Grant
    Filed: September 27, 2012
    Date of Patent: December 15, 2015
    Assignee: Intel Corporation
    Inventors: Hong Li, Alan D. Ross, Rita H. Wouhaybi, Tobias M. Kohlenberg
  • Publication number: 20150254452
    Abstract: Methods, apparatus, systems and articles of manufacture are disclosed to manage password security. An example apparatus includes an alarm action engine to invoke a provisional transmission block in response to detecting entry of a candidate password, a password linkage monitor to retrieve a list of password hash values associated with previously used passwords, and to compare the list of password hash values to a hash of the candidate password, the alarm action engine to invoke a permanent block of the candidate password when a match condition occurs between the hash of the candidate password and a hash of one of the list of password hash values.
    Type: Application
    Filed: November 25, 2013
    Publication date: September 10, 2015
    Inventors: Tobias M. Kohlenberg, Lawrence Hurst, Hong Li
  • Publication number: 20150248566
    Abstract: Technologies for sensor privacy on a computing device include receiving, by a sensor controller of the computing device, sensor data from a sensor of the computing device; determining a sensor mode for the sensor; and sending privacy data in place of the sensor data in response to a determination that the sensor mode for the sensor is set to a private mode. The technologies may also include receiving, by a security engine of the computing device, a sensor mode change command from a user of the computing device via a trusted input/output path of the computing device; and sending a mode command to the sensor controller to set the sensor mode of the sensor based on the sensor mode change command, wherein the sending the mode command comprises sending the mode command over a private bus established between the security engine and the sensor controller. Other embodiments are described herein.
    Type: Application
    Filed: September 10, 2014
    Publication date: September 3, 2015
    Inventors: Mark E. Scott-Nash, Scott H. Robinson, Howard C. Herbert, Geoffrey S. Strongin, Stephen J. Allen, Tobias M. Kohlenberg, Uttam K. Sengupta
  • Patent number: 9094700
    Abstract: Technologies for dynamically implementing an image protection policy include a camera device with a camera to capture an image of at least one person. The camera device determines a location in the image of at least one person in the image, determines a location of at least one personal computing device, and maps the personal computing devices to the persons captured in the image based on the determined device and image locations. The camera device may broadcast an announcement of the creation of the image to the personal computing devices, negotiate an image protection policy with each of the personal computing devices, and implement the negotiated image protection policy.
    Type: Grant
    Filed: March 14, 2013
    Date of Patent: July 28, 2015
    Assignee: Intel Corporation
    Inventors: Tobias M. Kohlenberg, Rita H. Wouhaybi, Mubashir A. Mian, Stanley Mo, Jim S. Baca
  • Publication number: 20150178496
    Abstract: This disclosure is directed to a protection system including machine learning snapshot evaluation. A device may comprise a machine learning engine (MLE) to generate snapshots of device operation. The MLE may use active or planned operations in the snapshot to learn user behavior. Once normal user behavior is established for the device, the MLE may be able to determine when snapshots include unusual behavior that may signify a threat to the device. Snapshots determined to include unusual behavior may be transmitted to a remote resource for evaluation. The remote resource may include at least a user behavior classification engine (UBCE) to classify the user behavior by characterizing it as at least one type of use. The snapshot may be analyzed by the UBCE to determine if potential threats exist in the device, and the threat analysis may be provided to the device for evaluation and/or corrective action.
    Type: Application
    Filed: December 19, 2013
    Publication date: June 25, 2015
    Inventors: Tobias M. Kohlenberg, Igor Tatourian
  • Patent number: 9058324
    Abstract: A device and method for predictively precaching content on a mobile communication device includes monitoring numerous data sources for contextual data on the activities of the user. The mobile communication device predicts network connectivity outages and affected applications using the contextual data. The mobile communication device notifies the affected applications of the predicted network connectivity outage, and in response the affected applications precache suitable content. The affected applications may employ several precaching strategies in response to the notification, such as downloading content from a remote content server, adjusting content streaming, or adjusting content buffering prior to the predicted network connectivity outage. During the network outage, application service is provided using the precached content. Such precaching may also be accomplished using a local caching proxy server.
    Type: Grant
    Filed: September 28, 2012
    Date of Patent: June 16, 2015
    Assignee: Intel Corporation
    Inventors: Tobias M. Kohlenberg, Rita H. Wouhaybi, Stanley Mo, Mubashir A. Mian
  • Publication number: 20150156306
    Abstract: A system includes a first mobile device configured to initiate communication with at least one other mobile device. The first mobile device includes a status indicator configured to provide a persistent visual indication to a user of the status of a mute function of the first user device during the active communication. The first mobile device further includes a user interface configured to receive predefined user input and allow the user to toggle between mute and un-mute states based on the user input regardless of whether a display of the device is shut off and/or the user interface is locked.
    Type: Application
    Filed: June 24, 2013
    Publication date: June 4, 2015
    Applicant: Intel Corporation
    Inventors: Mubashir A. Main, Rita H. Wouhaybi, Stanley Mo, Tobias M. Kohlenberg, Jim S. Baca, David M. Stanasolovich
  • Patent number: 8995976
    Abstract: In one embodiment, a method includes receiving, in a mobile station of a terminating party, an incoming call and an identifier of a service provider of an initiating party of the incoming call, and displaying information corresponding to the initiating party service provider on a display of the mobile station. Other embodiments are described and claimed.
    Type: Grant
    Filed: November 14, 2012
    Date of Patent: March 31, 2015
    Assignee: Intel Corporation
    Inventors: Mubashir A. Mian, Rita H. Wouhaybi, Stanley Mo, Tobias M. Kohlenberg
  • Publication number: 20150026764
    Abstract: Systems and methods may provide for receiving web content and detecting an access control attribute associated with the web content. Additionally, the access control attribute may be monitored for a disablement condition. In one example, the disablement condition may be detected, an access policy may be determined in response to the disablement condition, and the access policy may be implemented. Other embodiments are described and claimed.
    Type: Application
    Filed: October 7, 2014
    Publication date: January 22, 2015
    Inventors: Hong Li, Tobias M. Kohlenberg, Rita H. Wouhaybi, Alan D. Ross
  • Publication number: 20140310525
    Abstract: A method for exchanging strong encryption keys between devices using alternate input methods. At least two devices that want to communicate with one another are set in key exchange mode. The at least two devices are to communicate with one another using a short range radio or personal area network. The at least two devices negotiate with one another to determine which of the at least two devices will generate an encryption key, wherein device A represents the negotiated device and device B represents the non-negotiated device. Device A generates the encryption key and transmits the encryption key to device B using an out-of band transmission channel. The out-of-band transmission channel may be transmitting the encryption key via audio tones. A validation process determines whether the transmission of the encryption key via the out-of-band transmission channel was successful.
    Type: Application
    Filed: January 16, 2014
    Publication date: October 16, 2014
    Inventors: Tobias M. Kohlenberg, Selim Aissi
  • Patent number: 8862104
    Abstract: A system includes a first mobile device configured to initiate communication with at least one other mobile device. The first mobile device includes a status indicator configured to provide a persistent visual indication to a user of the status of a mute function of the first user device during the active communication. The first mobile device further includes a user interface configured to receive predefined user input and allow the user to toggle between mute and un-mute states based on the user input regardless of whether a display of the device is shut off and/or the user interface is locked.
    Type: Grant
    Filed: June 29, 2012
    Date of Patent: October 14, 2014
    Assignee: Intel Corporation
    Inventors: Mubashir A. Mian, Rita H. Wouhaybi, Stanley Mo, Tobias M. Kohlenberg, Jim S. Baca, David Stanasolovich
  • Patent number: 8856864
    Abstract: Systems and methods may provide for receiving web content and detecting an access control attribute associated with the web content. Additionally, the access control attribute may be monitored for a disablement condition. In one example, the disablement condition may be detected, an access policy may be determined in response to the disablement condition, and the access policy may be implemented.
    Type: Grant
    Filed: September 27, 2012
    Date of Patent: October 7, 2014
    Assignee: Intel Corporation
    Inventors: Hong Li, Tobias M. Kohlenberg, Rita H. Wouhaybi, Alan D. Ross
  • Publication number: 20140282679
    Abstract: Technologies for dynamically implementing an image protection policy include a camera device with a camera to capture an image of at least one person. The camera device determines a location in the image of at least one person in the image, determines a location of at least one personal computing device, and maps the personal computing devices to the persons captured in the image based on the determined device and image locations. The camera device may broadcast an announcement of the creation of the image to the personal computing devices, negotiate an image protection policy with each of the personal computing devices, and implement the negotiated image protection policy.
    Type: Application
    Filed: March 14, 2013
    Publication date: September 18, 2014
    Inventors: Tobias M. Kohlenberg, Rita H. Wouhaybi, Mubashir A. Mian, Stanley Mo, Jim S. Baca
  • Publication number: 20140250490
    Abstract: Generally, this disclosure describes a method and system for authenticating to a network via a device-specific one-time password. A method in an embodiment may include generating a first one-time password (OTP) based at least in part on a plurality of client device attributes; and providing the first OTP to an authenticator associated with a private network during a first session, wherein the authenticator is configured to authenticate the client device to at least one of the private network and protected content included in the private network for a second session following the first session based on the provided first OTPP.
    Type: Application
    Filed: December 27, 2011
    Publication date: September 4, 2014
    Inventors: Jim S. Baca, Tobias M. Kohlenberg, Hong Li, David Stanasolovich, Mark H. Price, Steven J. Birkel, Kenneth W. Reese, Ronald Tafoya
  • Publication number: 20140229585
    Abstract: Described herein are systems and methods for managing and distributing device and/or software settings. In some embodiments, the systems and methods permit a first device to upload settings information and/or user information to a network server. The network server may store such settings information and post it for download by at least one second device. Mechanisms for establishing a trust rating for such settings information are also described.
    Type: Application
    Filed: December 28, 2011
    Publication date: August 14, 2014
    Inventors: Rita H. Wouhaybi, Tobias M. Kohlenberg, Stanley Mo, Mubashir A. Mian
  • Patent number: 8806620
    Abstract: A method and device for managing security events includes establishing a security event manager on a mobile computing device. The security event manager may be embodied as software and/or hardware components. The security event manager receives security event data from a plurality of security event sources of the mobile computing device and correlates the security event data based on a security policy to determine whether a security event has occurred. The security event manager responds to the security event based on the security policy.
    Type: Grant
    Filed: December 26, 2009
    Date of Patent: August 12, 2014
    Assignee: Intel Corporation
    Inventors: Stacy P. Purcell, Alan D. Ross, Jim S. Baca, Selim Aissi, Tobias M. Kohlenberg, Dennis M. Morgan
  • Publication number: 20140221003
    Abstract: Generally, this disclosure describes a method and system for peer-based collaborative discovery and signaling of another device in limited signal areas. A method may include, in an embodiment, initiating a sensing mode in a seek mobile device in response to receiving an indication that a location of a lost mobile device is unknown; capturing first position data if a signal from the lost device is detected; capturing second position data in response to losing the signal from the lost device; and determining an estimated location of the lost device based on the first position data and the second position data, wherein the lost device is located in an area of limited or no connectivity and the seek device is moving through the area.
    Type: Application
    Filed: February 23, 2012
    Publication date: August 7, 2014
    Inventors: Stanley Mo, Tobias M. Kohlenberg, Mubashir A. Mian, Rita H. Wouhaybi
  • Publication number: 20140222330
    Abstract: Generally, this disclosure describes a method and system for route personalization. A method may include, in an embodiment, requesting that a user of a computing device provide a trip modifier in response to a request from the user to map a route from a first location to a second location; acquiring objective data related to the trip modifier for at least one possible route from the first location to the second location; generating a weighted route recommendation associated with each possible route based on the acquired objective data and the trip modifier; and displaying each possible route and its associated weighted route recommendation on the computing device, wherein the trip modifier comprises at least one user characteristic and each weighted route recommendation is configured to provide a personalized route recommendation to the user for the respective associated possible route.
    Type: Application
    Filed: December 27, 2011
    Publication date: August 7, 2014
    Inventors: Tobias M. Kohlenberg, Rita H. Wouhaybi, Stanley Mo, Mubashir A. Mian
  • Publication number: 20140214673
    Abstract: Generally, this disclosure describes authentication using biometric data for mobile device e-commerce transactions. A method may include capturing a mobile device user's biometric data; comparing the captured biometric data to authorized user biometric data stored on the mobile device; and authenticating an e-commerce transaction if the captured biometric data corresponds to the authorized user biometric data stored on the mobile device.
    Type: Application
    Filed: December 21, 2011
    Publication date: July 31, 2014
    Inventors: JIM S. Baca, Hong Li, Tobias M. Kohlenberg, David Stanasolovich, Mark H. Price