Search

Micah Sheller Phones & Addresses

  • 170 N 31St Ave, Cornelius, OR 97113
  • 2447 Hyde St, Hillsboro, OR 97124
  • Beaverton, OR
  • 952 C St, Springfield, OR 97477 (541) 726-2738 (541) 726-9382

Publications

Us Patents

Techniques To Detect Perturbation Attacks With An Actor-Critic Framework

View page
US Patent:
20200327238, Oct 15, 2020
Filed:
Jun 24, 2020
Appl. No.:
16/910722
Inventors:
- Santa Clara CA, US
Yonghong Huang - Portland OR, US
Micah Sheller - Hillsboro OR, US
Cory Cornelius - Portland OR, US
Assignee:
INTEL CORPORATION - Santa Clara CA
International Classification:
G06F 21/57
G06N 5/04
G06F 21/56
G06N 20/00
G06N 3/08
G06F 21/55
G06N 3/00
G06N 3/04
Abstract:
Embodiments discussed herein may be generally directed to systems and techniques to generate a quality score based on an observation and an action caused by an actor agent during a testing phase. Embodiments also include determining a temporal difference between the quality score and a previous quality score based on a previous observation and a previous action, determining whether the temporal difference exceeds a threshold value, and generating an attack indication in response to determining the temporal difference exceeds the threshold value.

Adversarial Training Of Neural Networks Using Information About Activation Path Differentials

View page
US Patent:
20190220605, Jul 18, 2019
Filed:
Mar 22, 2019
Appl. No.:
16/361397
Inventors:
- Santa Clara CA, US
Antonios Papadimitriou - Maplewood NJ, US
Anindya Paul - Hillsboro OR, US
Micah Sheller - Hillsboro OR, US
Li Chen - Hillsboro OR, US
Cory Cornelius - Portland OR, US
Brandon Edwards - Portland OR, US
Assignee:
Intel Corporation - Santa Clara CA
International Classification:
G06F 21/60
G06N 3/04
G06N 3/08
Abstract:
In one example an apparatus comprises a memory and a processor to create, from a first deep neural network (DNN) model, a first plurality of DNN models, generate a first set of adversarial examples that are misclassified by the first plurality of deep neural network (DNN) models, determine a first set of activation path differentials between the first plurality of adversarial examples, generate, from the first set of activation path differentials, at least one composite adversarial example which incorporates at least one intersecting critical path that is shared between at least two adversarial examples in the first set of adversarial examples, and use the at least one composite adversarial example to generate a set of inputs for a subsequent training iteration of the DNN model. Other examples may be described.

Techniques To Detect Perturbation Attacks With An Actor-Critic Framework

View page
US Patent:
20190042761, Feb 7, 2019
Filed:
Aug 14, 2018
Appl. No.:
16/103137
Inventors:
Shih-Han Wang - Portland OR, US
Yonghong Huang - Portland OR, US
Micah Sheller - Hillsboro OR, US
Cory Cornelius - Portland OR, US
International Classification:
G06F 21/57
G06N 5/04
G06N 99/00
G06F 21/56
Abstract:
Embodiments discussed herein may be generally directed to systems and techniques to generate a quality score based on an observation and an action caused by an actor agent during a testing phase. Embodiments also include determining a temporal difference between the quality score and a previous quality score based on a previous observation and a previous action, determining whether the temporal difference exceeds a threshold value, and generating an attack indication in response to determining the temporal difference exceeds the threshold value.

Technologies For Authenticating A User Of A Computing Device Based On Authentication Context State

View page
US Patent:
20180341756, Nov 29, 2018
Filed:
May 17, 2018
Appl. No.:
15/982209
Inventors:
- Santa Clara CA, US
Micah J. Sheller - Hillsboro OR, US
Kevin C. Wells - Portland OR, US
Hannah L. Scurfield - London, GB
Nathaniel J. Goss - Portland OR, US
Sindhu Pandian - Portland OR, US
Brad H. Needham - North Plains OR, US
International Classification:
G06F 21/31
H04L 9/32
G06F 21/53
H04W 12/06
H04L 29/06
G06F 21/41
H04W 88/02
G06F 21/88
Abstract:
Technologies for authenticating a user of a computing device based on an authentication context state includes generating context state outputs indicative of various context states of a mobile computing device based on sensor data generated by sensors of the mobile computing device. An authentication manager of the computing device implements an authentication state machine to authenticate a user of the computing device. The authentication state machine includes a number of authentication states, and each authentication state includes one or more transitions to another authentication state. Each of the transitions is dependent upon a context state output. The computing device may also include a device security manager, which implements a security state machine that includes a number of security states. Transition between security states is dependent upon the present authentication state of the user. The device security manager may implement a different security function in each security state.

Technologies For Anonymizing Sensor Data Of An Internet-Of-Things Sensor Cloud

View page
US Patent:
20180288007, Oct 4, 2018
Filed:
Apr 1, 2017
Appl. No.:
15/476991
Inventors:
Rajesh Poornachandran - Portland OR, US
Ned M. Smith - Beaverton OR, US
Micah J. Sheller - Hillsboro OR, US
Ravikiran Chukka - Portland OR, US
International Classification:
H04L 29/06
G06F 21/62
H04W 12/02
Abstract:
Technologies for anonymizing sensor data of an Internet-of-Things (IOT) sensor cloud include receiving sensor data from an IOT sensor of the sensor cloud and determining a mapping for the sensor data that identifies one or more processes to be applied to the sensor data to convert the sensor data to synthetic data, which includes less personal identifiable characteristics of the user than the sensor data. The sensor data is synthesized using the determined mapping to generate the synthetic data, which is subsequently transmitted to a remote service for processing. Responses from the remote service may be de-synthetized to produce personalized responses for the user using the determined mapping.

System, Apparatus And Method For Providing Contextual Data In A Biometric Authentication System

View page
US Patent:
20180239976, Aug 23, 2018
Filed:
Feb 22, 2017
Appl. No.:
15/439224
Inventors:
- Santa Clara CA, US
Jason Martin - Beaverton OR, US
Ramune Nagisetty - Portland OR, US
Micah J. Sheller - Hillsboro OR, US
Thao W. Xiong - Hillsboro OR, US
Reese Bowes - Portland OR, US
International Classification:
G06K 9/00
G06T 7/11
G06K 9/62
G06F 1/16
H04L 29/06
Abstract:
In one embodiment, an apparatus includes: a bioimpedance sensor to generate bioimpedance information based on bioimpedance sample information from at least some of a plurality of electrodes to be adapted about a portion of a person; at least one biometric sensor to generate biometric information based on biometric sample information from at least some of the plurality of electrodes; at least one environmental sensor to generate environmental context data; and an integration circuit to receive the bioimpedance information, the biometric information and the environmental context data and to adjust the bioimpedance information based at least in part on a value of one or more of the biometric information and the environmental context data. Other embodiments are described and claimed.

User Profile Selection Using Contextual Authentication

View page
US Patent:
20180103034, Apr 12, 2018
Filed:
Nov 15, 2017
Appl. No.:
15/813823
Inventors:
- Santa Clara CA, US
Hannah L. Scurfield - London, GB
Micah J. Sheller - Hillsboro OR, US
Nathaniel J. Goss - Portland OR, US
Kevin C. Wells - Portland OR, US
Sindhu Pandian - Portland OR, US
International Classification:
H04L 29/06
G06N 99/00
H04L 29/08
G06F 21/31
Abstract:
In embodiments, apparatuses, methods and storage media (transitory and non-transitory) are described that are associated with user profile selection using contextual authentication. In various embodiments, a first user of a computing device may be authenticated and have an access control state corresponding to a first user profile established, the computing device may select a second user profile based at least in part a changed user characteristic, and the computing device may present a resource based at least in part on the second user profile. In various embodiments, the computing device may include a sensor and a user profile may be selected based at least in part on an output of the sensor and a previously stored template generated by a machine learning classifier.

Technologies For Analyzing Uniform Resource Locators

View page
US Patent:
20180097822, Apr 5, 2018
Filed:
Oct 1, 2016
Appl. No.:
15/283389
Inventors:
- Santa Clara CA, US
Jason Martin - Beaverton OR, US
Micah J. Sheller - Hillsboro OR, US
Cory Cornelius - Portland OR, US
Shih-han Wang - Taipei, TW
International Classification:
H04L 29/06
G06N 3/04
G06N 3/08
Abstract:
Technologies for analyzing a Uniform Resource Locator (URL) include a multi-stage URL analysis system. The multi-stage URL analysis system analyzes the URL using a multi-stage analysis. In the first stage, the multi-stage URL analysis system analyzes the URL using an ensemble lexical analysis. In the second stage, the multi-stage URL analysis system analyzes the URL based on third-party detection results. In the third stage, the multi-stage URL analysis system analyzes the URL based on metadata related to the URL. The multi-stage URL analysis system advances the stages of analysis if a malicious classification score determined by each stage does not satisfy a confidence threshold. The URL may also be selected for additional rigorous analysis using selection criteria not used in by the analysis stages.
Micah J Sheller from Cornelius, OR, age ~45 Get Report