-
公开(公告)号:US12132825B2
公开(公告)日:2024-10-29
申请号:US17561558
申请日:2021-12-23
申请人: Intel Corporation
发明人: Timothy Verrall , Thomas Willhalm , Francesc Guim Bernat , Karthik Kumar , Ned M. Smith , Rajesh Poornachandran , Kapil Sood , Tarun Viswanathan , John J. Browne , Patrick Kutch
IPC分类号: H04L9/08
CPC分类号: H04L9/083 , H04L9/0836 , H04L9/0891 , H04L9/0894 , H04L9/0897
摘要: Technologies for accelerated key caching in an edge hierarchy include multiple edge appliance devices organized in tiers. An edge appliance device receives a request for a key, such as a private key. The edge appliance device determines whether the key is included in a local key cache and, if not, requests the key from an edge appliance device included in an inner tier of the edge hierarchy. The edge appliance device may request the key from an edge appliance device included in a peer tier of the edge hierarchy. The edge appliance device may activate per-tenant accelerated logic to identify one or more keys in the key cache for eviction. The edge appliance device may activate per-tenant accelerated logic to identify one or more keys for pre-fetching. Those functions of the edge appliance device may be performed by an accelerator such as an FPGA. Other embodiments are described and claimed.
-
公开(公告)号:US12079341B2
公开(公告)日:2024-09-03
申请号:US17354733
申请日:2021-06-22
申请人: Intel Corporation
发明人: Kapil Sood , Ioannis T. Schoinas , Yu-Yuan Chen , Raghunandan Makaram , David J. Harriman , Baiju Patel , Ronald Perez , Matthew E. Hoekstra , Reshma Lal
摘要: In one embodiment, an apparatus comprises a processor to: receive a request to configure a secure execution environment for a first workload; configure a first set of secure execution enclaves for execution of the first workload, wherein the first set of secure execution enclaves is configured on a first set of processing resources, wherein the first set of processing resources comprises one or more central processing units and one or more accelerators; configure a first set of secure datapaths for communication among the first set of secure execution enclaves during execution of the first workload, wherein the first set of secure datapaths is configured over a first set of interconnect resources; configure the secure execution environment for the first workload, wherein the secure execution environment comprises the first set of secure execution enclaves and the first set of secure datapaths.
-
公开(公告)号:US12058119B2
公开(公告)日:2024-08-06
申请号:US17127852
申请日:2020-12-18
申请人: Intel Corporation
CPC分类号: H04L63/0807 , G06N7/01 , H04L63/102 , H04L63/105 , H04L63/18
摘要: Systems and techniques for automatic escalation of trust credentials are described herein. Requestor data may be received that describes workloads of a requestor. A set of trust credentials may be determined by using an escalation prediction model to evaluate the requestor data. The multi-access token may be assembled from the set of trust credentials. The multi-access token may be transmitted to an information provider to fulfill a request of a requestor.
-
公开(公告)号:US11907389B2
公开(公告)日:2024-02-20
申请号:US17745740
申请日:2022-05-16
申请人: Intel Corporation
CPC分类号: G06F21/6218 , G06F21/64
摘要: First data is stored. A request for the first data is received from a communication device over a link established with a communication device. An access control engine comprising circuitry is to control access to the first data to the communication device based on an authentication state of the communication device and a protection state of the link.
-
公开(公告)号:US11757650B2
公开(公告)日:2023-09-12
申请号:US16765686
申请日:2018-12-28
申请人: Intel Corporation
发明人: Kapil Sood , Ned M. Smith
CPC分类号: H04L9/3239 , H04L9/0643 , H04L63/0272 , H04L63/20 , H04L9/50 , H04W12/009
摘要: Various systems and methods for distributing orchestration of network services using blockchain technology are disclosed. A bid is posted for orchestration of a network service to be delivered using NFV using a DSFC contract blockchain. The device, DSFC contract and initiator of a request for the network service are identified using a self-sovereign identity blockchain. The device determines it is to orchestrate the network service based on the DSFC contract blockchain and identifies at least one entity to provide the network service from a DWH contract blockchain that contains DWH contract bids of entities for the network service. The entities and DWH contract are identified using the self-sovereign identity blockchain. The device ensures that the DWH contract is being executed by the at least one entity according to the DWH contract and provides remuneration after fulfillment.
-
公开(公告)号:US11704424B2
公开(公告)日:2023-07-18
申请号:US17386015
申请日:2021-07-27
申请人: Intel Corporation
CPC分类号: G06F21/6218 , G06F21/602 , H04L9/083 , H04L9/085 , H04L9/0891 , H04L9/0894 , H04L63/0442 , H04L67/12 , H04W12/02 , H04W12/08 , H04L2209/805
摘要: An embodiment of a semiconductor apparatus may include technology to receive data with a unique identifier, and bypass encryption logic of a media controller based on the unique identifier. Other embodiments are disclosed and claimed.
-
公开(公告)号:US11444846B2
公开(公告)日:2022-09-13
申请号:US16368980
申请日:2019-03-29
申请人: Intel Corporation
发明人: Francesc Guim Bernat , Kapil Sood , Tarun Viswanathan , Kshitij Doshi , Timothy Verrall , Ned M. Smith , Manish Dave , Alex Vul
IPC分类号: H04L41/00 , H04L9/40 , H04L41/5003 , H04L41/0893 , G06F21/57
摘要: Technologies for accelerated orchestration and attestation include multiple edge devices. An edge appliance device performs an attestation process with each of its components to generate component certificates. The edge appliance device generates an appliance certificate that is indicative of the component certificates and a current utilization of the edge appliance device and provides the appliance certificate to a relying party. The relying party may be an edge orchestrator device. The edge orchestrator device receives a workload scheduling request with a service level agreement requirement. The edge orchestrator device verifies the appliance certificate and determines whether the service level agreement requirement is satisfied based on the appliance certificate. If satisfied, the workload is scheduled to the edge appliance device. Attestation and generation of the appliance certificate by the edge appliance device may be performed by an accelerator of the edge appliance device. Other embodiments are described and claimed.
-
公开(公告)号:US11425111B2
公开(公告)日:2022-08-23
申请号:US16683410
申请日:2019-11-14
申请人: Intel Corporation
发明人: Ned M. Smith , John J. Browne , Kapil Sood , Francesc Guim Bernat , Kshitij Arun Doshi , Rajesh Poornachandran , Tarun Viswanathan , Manish Dave
IPC分类号: H04L9/40 , H04L41/5003 , H04W12/06
摘要: Various approaches for implementing attestation using an attestation token are described. In an edge computing system deployment, an edge computing device includes an attestable feature (e.g., resource, service, entity, property, etc.) which is accessible from use of an attestation token, by the operations of: obtaining a first instance of a token that provides proof of attestation for an accessible feature of the edge computing device, with the token including data to indicate trust level designations for the feature as attested by an attestation provider; receiving, from a prospective user of the feature, a request to use the feature and a second instance of the token, with the second instance of the token originating from the attestation provider; and providing access to the feature based on a verification of the instances of the token, by using the verification to confirm attestation of the trust level designations for the feature.
-
公开(公告)号:US20220021540A1
公开(公告)日:2022-01-20
申请号:US17320762
申请日:2021-05-14
申请人: Intel Corporation
发明人: Kapil Sood , Naveen Lakkakula , Hari K. Tadepalli , Lokpraveen Mosur , Rajesh Gadiyar , Patrick Fleming
摘要: A security accelerator device stores a first credential that is uniquely associated with the individual security accelerator device and represents a root of trust to a trusted entity. The device establishes a cryptographic trust relationship with a client entity that is based on the root of trust, the cryptographic trust relationship being represented by a second credential. The device receives and store a secret credential of the client entity, which is received via communication secured by the second credential. Further, the device executes a cryptographic computation using the secret client credential on behalf of the client entity to produce a computation result.
-
公开(公告)号:US11212085B2
公开(公告)日:2021-12-28
申请号:US16368982
申请日:2019-03-29
申请人: Intel Corporation
发明人: Timothy Verrall , Thomas Willhalm , Francesc Guim Bernat , Karthik Kumar , Ned M. Smith , Rajesh Poornachandran , Kapil Sood , Tarun Viswanathan , John J. Browne , Patrick Kutch
IPC分类号: H04L9/08
摘要: Technologies for accelerated key caching in an edge hierarchy include multiple edge appliance devices organized in tiers. An edge appliance device receives a request for a key, such as a private key. The edge appliance device determines whether the key is included in a local key cache and, if not, requests the key from an edge appliance device included in an inner tier of the edge hierarchy. The edge appliance device may request the key from an edge appliance device included in a peer tier of the edge hierarchy. The edge appliance device may activate per-tenant accelerated logic to identify one or more keys in the key cache for eviction. The edge appliance device may activate per-tenant accelerated logic to identify one or more keys for pre-fetching. Those functions of the edge appliance device may be performed by an accelerator such as an FPGA. Other embodiments are described and claimed.
-
-
-
-
-
-
-
-
-