-
公开(公告)号:US20240106625A1
公开(公告)日:2024-03-28
申请号:US18502763
申请日:2023-11-06
Applicant: Intel Corporation
Inventor: Pradeep M. Pappachan , Reshma Lal , Rakesh A. Ughreja , Kumar N. Dwarakanath , Victoria C. Moore
IPC: H04L9/00 , G06F9/54 , G06F21/44 , G06F21/57 , G06F21/60 , G06F21/83 , G06F21/84 , H04L9/08 , H04L9/40
CPC classification number: H04L9/00 , G06F9/54 , G06F21/445 , G06F21/57 , G06F21/606 , G06F21/83 , G06F21/84 , H04L9/0838 , H04L63/145 , G06F2221/033 , H04L63/0428
Abstract: Systems and methods include establishing a cryptographically secure communication between an application module and an audio module. The application module is configured to execute on an information-handling machine, and the audio module is coupled to the information-handling machine. The establishment of the cryptographically secure communication may be at least partially facilitated by a mutually trusted module.
-
公开(公告)号:US20200266969A1
公开(公告)日:2020-08-20
申请号:US16706095
申请日:2019-12-06
Applicant: INTEL CORPORATION
Inventor: Pradeep M. Pappachan , Reshma Lal , Rakesh A. Ughreja , Kumar N. Owarakanath , Victoria C. Moore
IPC: H04L9/00 , H04L9/08 , G06F21/60 , G06F21/57 , G06F21/84 , G06F21/44 , H04L29/06 , G06F21/83 , G06F9/54
Abstract: Systems and methods include establishing a cryptographically secure communication between an application module and an audio module. The application module is configured to execute on an information-handling machine, and the audio module is coupled to the information-handling machine. The establishment of the cryptographically secure communication may be at least partially facilitated by a mutually trusted module.
-
公开(公告)号:US10103872B2
公开(公告)日:2018-10-16
申请号:US14498711
申请日:2014-09-26
Applicant: Intel Corporation
Inventor: Pradeep M. Pappachan , Reshma Lal , Rakesh A. Ughreja , Kumar N. Dwarakanath , Victoria C. Moore
Abstract: Systems and methods include establishing a cryptographically secure communication between an application module and an audio module. The application module is configured to execute on an information-handling machine, and the audio module is coupled to the information-handling machine. The establishment of the cryptographically secure communication may be at least partially facilitated by a mutually trusted module.
-
公开(公告)号:US10083306B2
公开(公告)日:2018-09-25
申请号:US14751531
申请日:2015-06-26
Applicant: Intel Corporation
Inventor: Ned M. Smith , Victoria C. Moore , Reshma Lal
IPC: G06F11/30 , G06F12/14 , G06F21/60 , G06F9/30 , G06F21/62 , G06F21/71 , G06F21/72 , G06F21/85 , G06F9/4401 , G06F9/44 , G06F21/50 , G06F21/57
CPC classification number: G06F21/602 , G06F9/30145 , G06F9/3877 , G06F9/44 , G06F9/4401 , G06F21/50 , G06F21/575 , G06F21/62 , G06F21/6218 , G06F21/71 , G06F21/72 , G06F21/85
Abstract: An Internet-of-Things (IoT) device platform to communicate in a trusted portion of an IoT network is disclosed. The trusted IoT platform can include a secure IoT system-on-chip (SoC) and can be integrated into various devices such that each of the devices may implement “roots of trust” to establish a trusted portion, or a trusted backbone, of the IoT network.
-
公开(公告)号:US09759614B2
公开(公告)日:2017-09-12
申请号:US14678093
申请日:2015-04-03
Applicant: Intel Corporation
Inventor: Victoria C. Moore , Ned M. Smith
CPC classification number: G01J5/02 , G06F11/3058 , G06F13/14 , G06F21/00 , G06F21/31 , G06F2221/2133 , G06F2221/2139
Abstract: According to some embodiments, a method and apparatus are provided to receive a first signal from a sensor, determine that a user is present based on the received first signal, receive a second signal from the sensor, and determine if the user is still present based on the received second signal.
-
公开(公告)号:US10552621B2
公开(公告)日:2020-02-04
申请号:US16140240
申请日:2018-09-24
Applicant: INTEL CORPORATION
Inventor: Ned M. Smith , Victoria C. Moore , Reshma Lal
IPC: G06F21/50 , G06F21/60 , G06F9/38 , G06F21/85 , G06F21/71 , G06F21/72 , G06F21/62 , G06F9/30 , G06F21/57 , G06F9/44 , G06F9/4401
Abstract: An Internet-of-Things (IoT) device platform to communicate in a trusted portion of an IoT network is disclosed. The trusted IoT platform can include a secure IoT system-on-chip (SoC) and can be integrated into various devices such that each of the devices may implement “roots of trust” to establish a trusted portion, or a trusted backbone, of the IoT network.
-
公开(公告)号:US10421432B2
公开(公告)日:2019-09-24
申请号:US15608297
申请日:2017-05-30
Applicant: Intel Corporation
Inventor: Victoria C. Moore , Ned M. Smith , Digvijay A. Raorane
Abstract: A user-customizable locking assembly includes a user-customizable key, a user-customizable key receiver, and a key receiver receptacle. Each of the user-customizable key, a user-customizable key receiver, and a key receiver receptacle includes a physical unclonable function (PUF) circuit configured to provide a PUF response in response to receiving a challenge signal. The PUF circuits of the user-customizable key and a user-customizable key receiver include personalization fuses that allow a user to further personalize or change the PUF response produced by the corresponding PUF circuits. The key receiver receptacle also includes anti-theft fuses, which are activated if the user-customizable key receiver is removed from the key receiver receptacle. In use, a protected system may utilize the PUF responses from the each of the PUF circuits to authenticate the user-customizable locking assembly.
-
8.
公开(公告)号:US20170332235A1
公开(公告)日:2017-11-16
申请号:US15419013
申请日:2017-01-30
Applicant: INTEL CORPORATION
Inventor: Ned M. Smith , Victoria C. Moore , Avi Kanon
IPC: H04W12/06 , G06F1/32 , G06F21/35 , G06F21/81 , H04B5/00 , H04W52/02 , G06F1/16 , G06F21/74 , H04L29/06
CPC classification number: H04W12/06 , G06F1/16 , G06F1/3231 , G06F1/3287 , G06F21/35 , G06F21/74 , G06F21/81 , G06F2200/1636 , G06F2221/2105 , G06F2221/2111 , H04B5/0056 , H04L63/0853 , H04W52/0225 , Y02D10/171 , Y02D10/173 , Y02D70/142 , Y02D70/144 , Y02D70/166 , Y02D70/42
Abstract: Described herein are techniques related to a tap-to-wake and tap-to-login system. This Abstract is submitted with the understanding that it will not be used to interpret or limit the scope and meaning of the claims. A tap-to-wake and tap-to-login system allows a user of a near field device to wake up a computing platform from a deep sleep state using a bump/tap without having to move a mouse or enter a keyboard stroke.
-
公开(公告)号:US20160094338A1
公开(公告)日:2016-03-31
申请号:US14498711
申请日:2014-09-26
Applicant: INTEL CORPORATION
Inventor: Pradeep M. Pappachan , Reshma Lal , Rakesh A. Ughreja , Kumar N. Dwarakanath , Victoria C. Moore
CPC classification number: H04L9/00 , G06F9/54 , G06F21/445 , G06F21/57 , G06F21/606 , G06F21/83 , G06F21/84 , G06F2221/033 , H04L9/0838 , H04L63/0428 , H04L63/145
Abstract: Systems and methods include establishing a cryptographically secure communication between an application module and an audio module. The application module is configured to execute on an information-handling machine, and the audio module is coupled to the information-handling machine. The establishment of the cryptographically secure communication may be at least partially facilitated by a mutually trusted module.
Abstract translation: 系统和方法包括在应用模块和音频模块之间建立密码安全的通信。 应用模块被配置为在信息处理机上执行,并且音频模块耦合到信息处理机。 密码安全通信的建立可以至少部分地由相互信任的模块促成。
-
公开(公告)号:US20220140993A1
公开(公告)日:2022-05-05
申请号:US17573023
申请日:2022-01-11
Applicant: Intel Corporation
Inventor: Pradeep M. Pappachan , Reshma Lal , Rakesh A. Ughreja , Kumar N. Dwarakanath , Victoria C. Moore
Abstract: Systems and methods include establishing a cryptographically secure communication between an application module and an audio module. The application module is configured to execute on an information-handling machine, and the audio module is coupled to the information-handling machine. The establishment of the cryptographically secure communication may be at least partially facilitated by a mutually trusted module.
-
-
-
-
-
-
-
-
-