-
公开(公告)号:US20240106625A1
公开(公告)日:2024-03-28
申请号:US18502763
申请日:2023-11-06
Applicant: Intel Corporation
Inventor: Pradeep M. Pappachan , Reshma Lal , Rakesh A. Ughreja , Kumar N. Dwarakanath , Victoria C. Moore
IPC: H04L9/00 , G06F9/54 , G06F21/44 , G06F21/57 , G06F21/60 , G06F21/83 , G06F21/84 , H04L9/08 , H04L9/40
CPC classification number: H04L9/00 , G06F9/54 , G06F21/445 , G06F21/57 , G06F21/606 , G06F21/83 , G06F21/84 , H04L9/0838 , H04L63/145 , G06F2221/033 , H04L63/0428
Abstract: Systems and methods include establishing a cryptographically secure communication between an application module and an audio module. The application module is configured to execute on an information-handling machine, and the audio module is coupled to the information-handling machine. The establishment of the cryptographically secure communication may be at least partially facilitated by a mutually trusted module.
-
公开(公告)号:US20200266969A1
公开(公告)日:2020-08-20
申请号:US16706095
申请日:2019-12-06
Applicant: INTEL CORPORATION
Inventor: Pradeep M. Pappachan , Reshma Lal , Rakesh A. Ughreja , Kumar N. Owarakanath , Victoria C. Moore
IPC: H04L9/00 , H04L9/08 , G06F21/60 , G06F21/57 , G06F21/84 , G06F21/44 , H04L29/06 , G06F21/83 , G06F9/54
Abstract: Systems and methods include establishing a cryptographically secure communication between an application module and an audio module. The application module is configured to execute on an information-handling machine, and the audio module is coupled to the information-handling machine. The establishment of the cryptographically secure communication may be at least partially facilitated by a mutually trusted module.
-
公开(公告)号:US10103872B2
公开(公告)日:2018-10-16
申请号:US14498711
申请日:2014-09-26
Applicant: Intel Corporation
Inventor: Pradeep M. Pappachan , Reshma Lal , Rakesh A. Ughreja , Kumar N. Dwarakanath , Victoria C. Moore
Abstract: Systems and methods include establishing a cryptographically secure communication between an application module and an audio module. The application module is configured to execute on an information-handling machine, and the audio module is coupled to the information-handling machine. The establishment of the cryptographically secure communication may be at least partially facilitated by a mutually trusted module.
-
公开(公告)号:US10083306B2
公开(公告)日:2018-09-25
申请号:US14751531
申请日:2015-06-26
Applicant: Intel Corporation
Inventor: Ned M. Smith , Victoria C. Moore , Reshma Lal
IPC: G06F11/30 , G06F12/14 , G06F21/60 , G06F9/30 , G06F21/62 , G06F21/71 , G06F21/72 , G06F21/85 , G06F9/4401 , G06F9/44 , G06F21/50 , G06F21/57
CPC classification number: G06F21/602 , G06F9/30145 , G06F9/3877 , G06F9/44 , G06F9/4401 , G06F21/50 , G06F21/575 , G06F21/62 , G06F21/6218 , G06F21/71 , G06F21/72 , G06F21/85
Abstract: An Internet-of-Things (IoT) device platform to communicate in a trusted portion of an IoT network is disclosed. The trusted IoT platform can include a secure IoT system-on-chip (SoC) and can be integrated into various devices such that each of the devices may implement “roots of trust” to establish a trusted portion, or a trusted backbone, of the IoT network.
-
公开(公告)号:US09759614B2
公开(公告)日:2017-09-12
申请号:US14678093
申请日:2015-04-03
Applicant: Intel Corporation
Inventor: Victoria C. Moore , Ned M. Smith
CPC classification number: G01J5/02 , G06F11/3058 , G06F13/14 , G06F21/00 , G06F21/31 , G06F2221/2133 , G06F2221/2139
Abstract: According to some embodiments, a method and apparatus are provided to receive a first signal from a sensor, determine that a user is present based on the received first signal, receive a second signal from the sensor, and determine if the user is still present based on the received second signal.
-
公开(公告)号:US20220140993A1
公开(公告)日:2022-05-05
申请号:US17573023
申请日:2022-01-11
Applicant: Intel Corporation
Inventor: Pradeep M. Pappachan , Reshma Lal , Rakesh A. Ughreja , Kumar N. Dwarakanath , Victoria C. Moore
Abstract: Systems and methods include establishing a cryptographically secure communication between an application module and an audio module. The application module is configured to execute on an information-handling machine, and the audio module is coupled to the information-handling machine. The establishment of the cryptographically secure communication may be at least partially facilitated by a mutually trusted module.
-
公开(公告)号:US10470275B2
公开(公告)日:2019-11-05
申请号:US15984624
申请日:2018-05-21
Applicant: Intel Corporation
Inventor: Nitin V. Sarangdhar , Victoria C. Moore , Kumar Narasimhan Dwarakanath
Abstract: Disclosed in some examples are devices, methods, and machine-readable mediums for reliable control of IR LEDs. In some examples, a microcontroller running firmware controls whether the LED is activated or not by use of a disable signal. The microcontroller enables or disables the operation of the LED based upon a user's proximity to the LED, a watchdog timer, and a confirmation that only trusted software is executing.
-
公开(公告)号:US20190140817A1
公开(公告)日:2019-05-09
申请号:US16150195
申请日:2018-10-02
Applicant: Intel Corporation
Inventor: Pradeep M. Pappachan , Reshma Lal , Rakesh A. Ughreja , Kumar N. Dwarakanath , Victoria C. Moore
IPC: H04L9/00 , H04L29/06 , G06F21/57 , G06F21/83 , G06F21/60 , G06F9/54 , G06F21/44 , H04L9/08 , G06F21/84
CPC classification number: H04L9/00 , G06F9/54 , G06F21/445 , G06F21/57 , G06F21/606 , G06F21/83 , G06F21/84 , G06F2221/033 , H04L9/0838 , H04L63/0428 , H04L63/145
Abstract: Systems and methods include establishing a cryptographically secure communication between an application module and an audio module. The application module is configured to execute on an information-handling machine, and the audio module is coupled to the information-handling machine. The establishment of the cryptographically secure communication may be at least partially facilitated by a mutually trusted module.
-
公开(公告)号:US09999113B2
公开(公告)日:2018-06-12
申请号:US14971525
申请日:2015-12-16
Applicant: Intel Corporation
Inventor: Nitin V. Sarangdhar , Victoria C. Moore , Kumar N. Dwarakanath
CPC classification number: H05B37/0227 , G06F21/32 , G06F21/82 , G08B5/36 , G08B21/182 , H04N5/33 , H05B33/0842 , H05B37/0281 , Y02B20/42
Abstract: Disclosed in some examples are devices, methods, and machine-readable mediums for reliable control of IR LEDs. In some examples, a microcontroller running firmware controls whether the LED is activated or not by use of a disable signal. The microcontroller enables or disables the operation of the LED based upon a user's proximity to the LED, a watchdog timer, and a confirmation that only trusted software is executing.
-
公开(公告)号:US20160125180A1
公开(公告)日:2016-05-05
申请号:US14361877
申请日:2013-12-12
Applicant: Intel Corporation
Inventor: Ned M. Smith , Victoria C. Moore , Avi Kannon , Ehud Reshef , Alex Nayshtut , Oleg Pogorelik , Abhilasha Bhargav-Spantzel , Craig T. Owen , Hormuzd M. Khosravi
CPC classification number: G06F21/34 , G06F21/32 , G06F21/606 , G06F2221/2103 , G06F2221/2111 , G06F2221/2143 , G06Q20/3278 , H04L9/006 , H04L9/0822 , H04L9/0825 , H04L9/0866 , H04L9/3234 , H04L9/3271 , H04L63/0492 , H04L63/0853 , H04L63/102 , H04L2209/805 , H04L2463/082 , H04W4/80 , H04W12/003 , H04W12/00503 , H04W12/06 , H04W12/0608
Abstract: A computing device is described. The computing device includes input/output (I/O) circuitry to receive sensory data and a trusted execution environment to monitor the I/O circuitry to detect one or more context characteristics of the computing device and to authenticate user identity based on context characteristics.
Abstract translation: 描述了计算设备。 计算设备包括用于接收感觉数据的输入/输出(I / O)电路和可信赖的执行环境,以监视I / O电路以检测计算设备的一个或多个上下文特征,并且基于上下文特征来认证用户身份。
-
-
-
-
-
-
-
-
-