-
公开(公告)号:US20180275982A1
公开(公告)日:2018-09-27
申请号:US15466948
申请日:2017-03-23
Applicant: Intel Corporation
Inventor: Simon Hunt , Ned M. Smith , Barry E. Huntley , Rita H. Wouhaybi
Abstract: Technologies for performing energy efficient software distribution include a mesh node. The mesh node is to obtain fingerprint data of a plurality of other mesh nodes in a network. The mesh node is also to determine corresponding characteristics of the mesh nodes from the obtained fingerprint data, including an energy status of each of the mesh nodes. The mesh node is also to perform an analysis of a software update, determine, as a function of the analysis of the software update, one or more target mesh nodes of the plurality of mesh nodes for the software update, and determine a path through the mesh nodes to the one or more target mesh nodes as a function of the fingerprint data. Other embodiments are also described and claimed.
-
公开(公告)号:US10083304B2
公开(公告)日:2018-09-25
申请号:US15445298
申请日:2017-02-28
Applicant: Intel Corporation
Inventor: Jasmeet Chhabra , Ned M. Smith , Micah J. Sheller , Nathan Heldt-Sheller
CPC classification number: G06F21/577 , G06F21/31 , G06F21/316 , G06F21/32 , G06F21/53 , G06F21/57 , G06F2221/034 , G06F2221/2115 , G06N20/00 , H04L63/083 , H04L63/0861 , H04L2463/082 , H04W12/06 , H04W12/12
Abstract: Technologies for information security include a computing device with one or more sensors. The computing device may authenticate a user and, after successful authentication, analyze sensor data to determine whether it is likely that the user authenticated under duress. If so, the computing device performs a security operation such as generating an alert or presenting false but plausible data to the user. Additionally or alternatively, the computing device, within a trusted execution environment, may monitor sensor data and apply a machine-learning classifier to the sensor data to identify an elevated risk of malicious attack. For example, the classifier may identify potential user identification fraud. The computing device may trigger a security response if elevated risk of attack is detected. For example, the trusted execution environment may trigger increased authentication requirements or increased anti-theft monitoring for the computing device. Other embodiments are described and claimed.
-
公开(公告)号:US10069868B2
公开(公告)日:2018-09-04
申请号:US14229200
申请日:2014-03-28
Applicant: Intel Corporation
Inventor: Ned M. Smith , Abhilasha Bhargav-Spantzel , Micah James Sheller
Abstract: Methods, apparatus, systems and articles of manufacture are disclosed to facilitate multi-factor authentication policy enforcement using one or more policy handlers. An example first policy handler to manage a global policy in a distributed environment includes a parser to identify a first sub-policy of the global policy that is capable of enforcement by the first policy handler, and an attester to sign the first sub-policy. The example first policy handler further includes a director to determine whether to forward the global policy to a second policy handler based on a signature status of the global policy, and to forward the global policy to the second policy handler when the signature status of the global policy is indicative of an unsigned second sub-policy.
-
公开(公告)号:US10055758B2
公开(公告)日:2018-08-21
申请号:US14320251
申请日:2014-06-30
Applicant: INTEL CORPORATION
Inventor: Ned M. Smith , Thomas Gerard Willis
CPC classification number: G06Q30/0251 , G06Q30/0257
Abstract: Embodiments of the present disclosure are directed towards selective disclosure of user or computing environment attributes to facilitate generation and/or provision of targeted content. In various embodiments, a likelihood that disclosure of an attribute of a user or of a computing environment associated with the user will enable identification of the user may be determined based on an associated population count of users or computing environments sharing the same attribute. In various embodiments, the attribute may be selectively disclosed to a content provider configured to provide targeted content, or a recommendation may be selectively provided to the user as to whether the user should disclose the attribute to the content provider, based on the determination and a risk tolerance associated with the user. In various embodiments, a dimension authority may track and make available population counts of users or computing environments having various attributes.
-
75.
公开(公告)号:US10055556B2
公开(公告)日:2018-08-21
申请号:US14866950
申请日:2015-09-26
Applicant: Intel Corporation
Inventor: Ned M. Smith , Nathan Heldt-Sheller , Micah J. Sheller , Kevin C. Wells , Hannah L. Scurfield , Nathaniel J. Goss , Sindhu Pandian , Brad H. Needham
CPC classification number: G06F21/31 , G06F21/41 , G06F21/53 , G06F21/88 , G06F2221/2105 , G06F2221/2111 , G06F2221/2147 , H04L9/3226 , H04L63/0815 , H04L2209/127 , H04L2209/805 , H04W12/00503 , H04W12/00504 , H04W12/00508 , H04W12/06 , H04W88/02
Abstract: Technologies for authenticating a user of a computing device based on an authentication context state includes generating context state outputs indicative of various context states of a mobile computing device based on sensor data generated by sensors of the mobile computing device. An authentication manager of the computing device implements an authentication state machine to authenticate a user of the computing device. The authentication state machine includes a number of authentication states, and each authentication state includes one or more transitions to another authentication state. Each of the transitions is dependent upon a context state output. The computing device may also include a device security manager, which implements a security state machine that includes a number of security states. Transition between security states is dependent upon the present authentication state of the user. The device security manager may implement a different security function in each security state.
-
公开(公告)号:US20180227391A1
公开(公告)日:2018-08-09
申请号:US15428274
申请日:2017-02-09
Applicant: Intel Corporation
Inventor: Vincent J. Zimmer , Rajesh Poornachandran , Ned M. Smith , Mingqiu Sun , Gopinatth Selvaraje
CPC classification number: H04L67/34 , H04L41/082 , H04L63/123 , H04L63/1433
Abstract: An automated method for distributed and redundant firmware evaluation involves using a first interface that is provided by system firmware of a client device to obtain, at an evaluation server, a first firmware resource table (FRT) from the client device. The evaluation server also uses a second interface that is provided by a component of the client device other than the system firmware to obtain a second FRT from the client device. The evaluation server automatically uses the first and second FRTs to identify a trustworthy FRT among the first and second FRTs. The evaluation server automatically uses the trustworthy FRT to determine whether the client device should be updated. For instance, the evaluation server may automatically use the trustworthy FRT to determine whether firmware in the client device should be updated. Other embodiments are described and claimed.
-
公开(公告)号:US10037544B2
公开(公告)日:2018-07-31
申请号:US14360118
申请日:2013-12-18
Applicant: INTEL CORPORATION
Inventor: Ned M. Smith , Nathan Heldt Sheller
CPC classification number: G06Q30/0242 , G06Q2220/00 , H04L9/008 , H04L2209/46
Abstract: Generally, this disclosure provides technologies for collecting ad statistics in a privacy sensitive manner. In some embodiments the technology includes a system which includes a plurality of client devices, each hosting a context information management (CIMM) module in a secure processing environment. Each CIMM may be operable to select ads for display and calculate statistics for each of the selected ads. The CIMMs may generate a vector representative of those statistics, and may encrypt that vector using additive homomorphic encryption. The encrypted vector may be associated with a statistics collection counter, which may be incremented each time an encrypted vector is calculated. Each CIMM may compare the incremented counter value to a threshold, and may distribute the encrypted vector to another CIMM for further statistical tabulation if the incremented value is less than the threshold. In this way, the technologies described may ensure that a minimum statistical sample size is collected prior to the transmission of ad statistics to an ad network or advertiser, potentially maintaining or protecting user privacy.
-
公开(公告)号:US20180205540A1
公开(公告)日:2018-07-19
申请号:US15923122
申请日:2018-03-16
Applicant: Intel Corporation
Inventor: Ned M. Smith
CPC classification number: H04L9/0833 , H04L9/0822 , H04L9/0825 , H04L9/0841 , H04L63/065 , H04L63/0869 , H04L2463/062
Abstract: An embodiment includes receiving, in a first key management device (KMD) of a first autonomous network associated with a first realm, a request for a group key to enable content to be shared between one or more first devices of the first autonomous network and one or more second devices of a second autonomous network associated with a second realm, the second autonomous network having a second KMD; creating the group key and providing the group key to the one or more first devices from the first KMD; establishing a temporal key to be used to establish a secure channel between the first KMD and the second KMD; and delivering the group key to the second KMD from the first KMD via the secure channel, to enable the second KMD to provide the group key to the one or more second devices. Other embodiments are addressed herein.
-
公开(公告)号:US10009359B2
公开(公告)日:2018-06-26
申请号:US14865198
申请日:2015-09-25
Applicant: Intel Corporation
Inventor: Ned M. Smith , Nathan Heldt-Sheller , Sachin Agrawal , Mats G. Agerstam
IPC: H04L29/06
CPC classification number: H04L63/1416 , H04L63/06 , H04L63/10 , H04L63/20 , H04W12/003
Abstract: In one embodiment, a method includes receiving, in an on-boarding system for a first network, a request to transfer ownership of a first device to a new owner; receiving, in the on-boarding system, notification information from a spectrum analyzer regarding wireless signal information within the first network; determining if a potential attacker is within a radio range of the first network based on the wireless signal information; responsive to determining that the potential attacker is within the radio range, manipulating a signal strength of the on-boarding system and the first device, to limit an emission range of the on-boarding system and the first device; and performing a native communication protocol to communicate ownership information, and to cause the first device to store the ownership information in a storage of the first device.
-
公开(公告)号:US10009327B2
公开(公告)日:2018-06-26
申请号:US15451600
申请日:2017-03-07
Applicant: Intel Corporation
Inventor: Ned M. Smith , Conor P. Cahill , Micah J. Sheller , Jason Martin
CPC classification number: H04L63/06 , G06F21/32 , G06F21/62 , G06F21/78 , H04L63/0861
Abstract: Generally, this disclosure describes technologies for securely storing and using biometric authentication information, such as biometric reference templates. In some embodiments, the technologies include a client device that stores one or more biometric reference templates in a memory thereof. The client device may transfer such templates to an authentication device. The transfer may be conditioned on verification that the authentication device includes a suitable protected environment for the templates and will execute an acceptable temporary storage policy. The technologies may also include an authentication device that is configured to temporarily store biometric reference templates received from a client device in a protected environment thereof. Upon completion of biometric authentication or the occurrence of a termination event, the authentication devices may delete the biometric reference templates from the protected environment.
-
-
-
-
-
-
-
-
-