Patents by Inventor Ghassan Karame

Ghassan Karame has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20210058432
    Abstract: A reference monitor (RM) operates within a network having controllers that each control a corresponding network part having a forwarding element (FE) for forwarding data within the network. The RM enforces the security policy for a first network part managed by a first controller. The method includes: receiving a first rule request from the first controller, checking the first rule request for policy compliance, authorizing a part of the first rule request that is policy compliant, receiving a second rule request, the second rule request being from a second controller configured to control a second part of the network, the second rule request comprising an outside modification impacting the first network part, which is not managed by the second controller, checking the outside modification part for policy compliance, and based on determining that the outside modification part is policy compliant, authorizing the outside modification part of the second rule request.
    Type: Application
    Filed: October 28, 2020
    Publication date: February 25, 2021
    Inventors: Ghassan Karame, Felix Klaedtke, Takayuki Sasaki
  • Publication number: 20210051169
    Abstract: A method detects model-poisoning attempts in a federated learning system. The federated learning system includes a server orchestrating with clients to train a machine-learning model. The method includes receiving, by the server, results of a poisoning detection analysis. The poisoning detection analysis includes at least one of an analysis of class-specific misclassification rates or an analysis of activation clustering of a current state of the machine-learning model.
    Type: Application
    Filed: October 23, 2019
    Publication date: February 18, 2021
    Inventors: Ghassan Karame, Giorgia Azzurra Marson, Helen Moellering
  • Patent number: 10887090
    Abstract: A method for establishing consensus between a plurality of distributed nodes connected via a data communication network includes preparing a set of random numbers, wherein each of the random numbers is a share of an initial secret, wherein each share of the initial secret corresponds to one of a plurality of active nodes; encrypting, in order to generate encrypted shares of the initial secret, each respective share of the initial secret with a shared key corresponding to respective one of the plurality of active nodes to which the respective share corresponds; applying a bitwise xor function to the set of random numbers to provide the initial secret; and binding the initial secret to a last counter value to provide a commitment and a signature for the last counter. The method includes generating shares of a second and of a plurality of subsequent additional secrets by iteratively applying a hash function.
    Type: Grant
    Filed: April 11, 2018
    Date of Patent: January 5, 2021
    Assignee: NEC CORPORATION
    Inventors: Wenting Li, Ghassan Karame
  • Publication number: 20200412529
    Abstract: A method for storing a data file (DF) on a storage entity (SE) includes receiving, by a proxy (PE) and from a computing entity (CE), a plurality of hash values corresponding to a plurality of blocks of the DF. The PE may check whether the plurality of blocks of the DF are stored in the SE based on the plurality of hash values. Based on determining that at least a subset of the plurality of blocks of the DF are not being stored in the SE, the PE may compute a secret associated with an encryption key. The PE may transmit, to the CE, the secret. The PE may receive, from the CE, information including storage locations of the subset of the plurality of blocks within the SE and one or more hash values, of the plurality of hash values, associated with the subset of the plurality of blocks.
    Type: Application
    Filed: September 14, 2020
    Publication date: December 31, 2020
    Inventors: Ghassan Karame, Claudio Soriente, Hubert Ritzdorf, Srdjan Capkun
  • Patent number: 10880310
    Abstract: A method, performed by a user device, for proving retrievability (POR) of information includes: a1) exchanging credentials with a storing device and an auditing device to be used for communication between them; b1) encoding the information to be stored on the storing device; c1) initiating storing the encoded information on the storing device; d1) receiving correctness information, wherein the correctness information is secure and is generated based on the result of verification using unpredictable random information; and e1) validating the correctness information and unpredictable random information for proving retrievability of the stored information.
    Type: Grant
    Filed: August 7, 2019
    Date of Patent: December 29, 2020
    Assignee: NEC CORPORATION
    Inventors: Frederik Armknecht, Jens-Matthias Bohli, Ghassan Karame, Christian Gorke
  • Patent number: 10873631
    Abstract: A method for storing data in a cloud includes receiving at least one data file to be stored together with a predefined number t of replicas of the at least one data file within the cloud, at least one authentication tag corresponding to the at least one data file and t functions that are configurable to take at least a predefined time to compute; storing the at least one data file within the cloud; computing t solutions of the t functions within the cloud; generating the t replicas of the at least one data file based on the t solutions of the t functions and the at least one data file within the cloud, wherein each of the t functions is used for at least one of the t replicas of the at least one data file; and storing the t replicas within the cloud.
    Type: Grant
    Filed: September 24, 2019
    Date of Patent: December 22, 2020
    Assignee: NEC CORPORATION
    Inventors: Jens-Matthias Bohli, Ghassan Karame, Frederik Armknecht
  • Patent number: 10868835
    Abstract: A method manages data traffic within a network having controllers that each control a part of the network having a forwarding element (FE), the controllers being connected to a reference monitor (RM) for enforcing a security policy. The method includes: receiving a rule request by a controller and transmitting it its RM; the RM checking the rule request for policy compliance and authorizing a poly compliant part of the rule request. When the rule request has an outside modification: the controller contacts controllers impacted by the outside modification for obtaining an authorization, and upon receipt of authorization, sending the controller sends the modifications and authorizations to the impacted controllers to implement the modification in their FE.
    Type: Grant
    Filed: October 24, 2016
    Date of Patent: December 15, 2020
    Assignee: NEC CORPORATION
    Inventors: Ghassan Karame, Felix Klaedtke, Takayuki Sasaki
  • Publication number: 20200389310
    Abstract: A method for byzantine fault-tolerance replicating of data on a plurality of n servers includes performing a preprocessing procedure. The n servers include one primary node (PN) and n?1 backup nodes (BN), wherein f servers may arbitrarily fail, and wherein all n servers have a trusted computing entity (TCE). The preprocessing procedure is performed by the TCE of the PN and includes computing a random secret value for a unique, monotonic, sequential counter (UMSC) to be assigned with a request message for requesting an operation to be performed, computing a commitment for the random secret value and the UMSC, and splitting the random secret value into a plurality of shares. The preprocessing procedure further includes computing a server-specific authenticated encryption of each share, and providing the computed server-specific shares and the computed commitment to the respective servers.
    Type: Application
    Filed: August 24, 2020
    Publication date: December 10, 2020
    Inventors: Ghassan Karame, Wenting Li, Jian Liu, Nadarajah Asokan
  • Patent number: 10853497
    Abstract: A method for providing a code update on a memory-constrained device includes: determining, by a verifying entity, a minimum necessary compressed code space (MNCCS) of the code update; dividing, by the verifying entity, the code update into N chunks; encrypting, by the verifying entity, the N chunks, wherein encrypting the N chunks includes outputting at least one intermediate ciphertext block of each encrypted chunk, wherein the at least one intermediate ciphertext block of each encrypted chunk is permuted and permutation reference information is generated by the verifying entity; and sending, by the verifying entity, the encrypted chunks, the at least one intermediate ciphertext block of each encrypted chunk, and the permutation reference information to the memory-constrained device.
    Type: Grant
    Filed: May 24, 2019
    Date of Patent: December 1, 2020
    Assignee: NEC CORPORATION
    Inventors: Ghassan Karame, Wenting Li
  • Publication number: 20200374126
    Abstract: A method storing an object on a plurality of storage nodes includes encrypting an object to be stored with a key, computing one or more hash values for the object to be stored, storing the encrypted object on the plurality of storage nodes, providing storage location data for the stored object, and computing a transaction for a blockchain. Information can be encoded in the transaction. The encoded information can represent the storage location data and the computed one or more hash values and key data. The key data can include at least one of: (i) a copy of the key and (ii) a copy of a master secret from which the key was derived.
    Type: Application
    Filed: August 14, 2020
    Publication date: November 26, 2020
    Inventor: Ghassan Karame
  • Publication number: 20200364368
    Abstract: A full blockchain node for preserving privacy of a lightweight blockchain client in a blockchain network includes at least one computer device having an operating system. A trusted execution environment is installed on the at least one computer device such that code is executable by the trusted execution environment in isolation from the operating system. The trusted execution environment is configured to communicate with the lightweight blockchain client for performing blockchain transactions in a blockchain network.
    Type: Application
    Filed: July 31, 2020
    Publication date: November 19, 2020
    Inventors: Sinisa Matetic, Ghassan Karame, Srdjan Capkun
  • Patent number: 10841105
    Abstract: A method for providing a proof-of-work includes computing, by a verification computing device (VCD), a first linear feedback shift register sequence (LFSR-S) using a first polynomial having a first degree and computing, by the VCD, a second LFSR-S based on a second polynomial. A challenge, generated by the VCD and using elements of the second LFSR-S, is transmitted to the PCD. The PCD recursively computes all elements of the first LFSR-S by using the elements and coefficients of the second LFSR-S. A solution for the received challenge is computed based on the computed elements of the first LFSR-S. A proof-of-work is provided by verifying, by the VCD, the transmitted solution by: recomputing a solution to the challenge using initial state parameters and coefficients of the first LFSR-S, and comparing the computed solution of the PCD with the recomputed solution of the VCD.
    Type: Grant
    Filed: August 5, 2015
    Date of Patent: November 17, 2020
    Assignee: NEC CORPORATION
    Inventors: Jens-Matthias Bohli, Ghassan Karame, Frederik Armknecht
  • Patent number: 10819506
    Abstract: A method for storing a data file, ‘DF’ on a storage entity, ‘SE’ includes a computing entity, ‘CE’, chunking the DF into a number of blocks using a one-way-function and a chunking key. The CE may compute a hash value for each of the blocks. One or more proxies, ‘PE’, may check whether the blocks are already stored, resulting in a first number of already stored blocks and a second number of blocks not being stored. The CE may encrypt the blocks not being stored using an encryption key, transmit the encrypted blocks to the SE for storing, and inform the PE about the hash value of each of the transmitted blocks and corresponding storage location information of the transmitted blocks.
    Type: Grant
    Filed: October 7, 2015
    Date of Patent: October 27, 2020
    Assignee: NEC CORPORATION
    Inventors: Ghassan Karame, Claudio Soriente, Hubert Ritzdorf, Srdjan Capkun
  • Publication number: 20200328889
    Abstract: A method of preserving privacy for usage of a lightweight blockchain client in a blockchain network includes using, in a full blockchain node of the blockchain network, a trusted execution environment (TEE). A secure communication is established between the lightweight blockchain client and the TEE. The TEE receives a request from the lightweight blockchain client for at least one transaction or address of the lightweight blockchain client. The TEE obtains unspent transaction output (UTXO) information with respect to the request from the lightweight blockchain client from a UTXO database by oblivious database access using an oblivious RAM (ORAM) protocol.
    Type: Application
    Filed: March 27, 2019
    Publication date: October 15, 2020
    Inventors: Sinisa Matetic, Karl Wuest, Moritz Schneider, Kari Kostiainen, Ghassan Karame, Srdjan Capkun
  • Patent number: 10797877
    Abstract: A method for byzantine fault-tolerance replicating of data on a plurality of n servers includes performing a preprocessing procedure. The n servers include one primary node (PN) and n?1 backup nodes (BN), wherein f servers may arbitrarily fail, and wherein all n servers have a trusted computing entity (TCE). The preprocessing procedure is performed by the TCE of the PN and includes computing a random secret value for a unique, monotonic, sequential counter (UMSC) to be assigned with a request message for requesting an operation to be performed, computing a commitment for the random secret value and the UMSC, and splitting the random secret value into a plurality of shares. The preprocessing procedure further includes computing a server-specific authenticated encryption of each share, and providing the computed server-specific shares and the computed commitment to the respective servers.
    Type: Grant
    Filed: November 25, 2016
    Date of Patent: October 6, 2020
    Assignee: NEC CORPORATION
    Inventors: Ghassan Karame, Wenting Li, Jian Liu, Nadarajah Asokan
  • Publication number: 20200304308
    Abstract: A method for providing a proof-of-retrievability (POR) to a client for data stored on a storage entity includes the steps of: a) Encoding, by the client, data to be stored on the storage entity; b) Exchanging credentials between the storage entity, the client, and an auditor; c) Committing, by the client, to the encoded information using data identification information; d) Storing the encoded data on the storage entity together with the data identification information e) Computing, by the auditor, logging information for the stored data by performing one or more POR between the auditor and the storage entity, wherein for sampling randomness for the POR a public source of unpredictable randomness is used; Verifying, by the auditor, the computed logging information; and g) Verifying, by the client, the verified logging information of the auditor in a single batch verification procedure.
    Type: Application
    Filed: April 8, 2016
    Publication date: September 24, 2020
    Inventors: Frederik Armknecht, Ghassan Karame
  • Patent number: 10783272
    Abstract: A method of preserving privacy for usage of a lightweight blockchain client in a blockchain network includes using, in a full blockchain node of the blockchain network, a secure software guard extensions (SGX) enclave. A request is received from the lightweight blockchain client for a setup of a secure network connection. A client unique ID is received from the lightweight blockchain client, and is acknowledged following a successful attestation by the lightweight blockchain client. A request is received from the lightweight blockchain client for transaction(s)/address(es) of the lightweight blockchain client. The SGX enclave loads and searches unspent transaction outputs (UTXO) from a memory of the full blockchain node and sends a response to the request from the lightweight blockchain client for the transaction(s)/address(es) based on a match from the searching the UTXO. The secure communication is then terminated with the lightweight blockchain client.
    Type: Grant
    Filed: December 8, 2017
    Date of Patent: September 22, 2020
    Assignee: NEC CORPORATION
    Inventors: Sinisa Matetic, Ghassan Karame, Srdjan Capkun
  • Patent number: 10785167
    Abstract: A method for controlling access to a shared resource for a plurality of collaborative users includes securely providing, on a storage and device entity, the shared resource. The shared resource is created by a resource owner entity. The method further includes specifying access control rules for the shared resource, translating the access control rules into a smart contract, including the smart contract into a blockchain, and if a second user requests access to the shared resource, performing access decisions for the shared resource by evaluating the smart contract with regard to the access control rules.
    Type: Grant
    Filed: July 26, 2016
    Date of Patent: September 22, 2020
    Assignee: NEC CORPORATION
    Inventors: Ghassan Karame, Damian Gruber, Hubert Ritzdorf, Srdjan Capkun
  • Patent number: 10785033
    Abstract: A method for storing an object on storage nodes includes encrypting an object to be stored with a key. One or more hash values are computed for the object. The encrypted object is stored on the storage nodes. Storage location data is provided for the stored object. A transaction is computed for a blockchain, wherein information is encoded in the transaction, the encoded information representing the storage location data, the computed o hash values and key data. The transaction is stored in the blockchain provided by one or more blockchain nodes hosting the blockchain. A number of confirmations is provided for the transaction. The number of confirmations is compared with a predefined threshold confirmation number, wherein the predefined threshold confirmation number is computed such that with a pregiven certainty the encoded information in the transaction stored in the blockchain cannot be modified.
    Type: Grant
    Filed: September 4, 2015
    Date of Patent: September 22, 2020
    Assignee: NEC CORPORATION
    Inventor: Ghassan Karame
  • Patent number: 10785041
    Abstract: A method for providing a space puzzle includes computing, by a puzzle generating entity (PGE), a master secret key (MSK), a public key (PK), a random predicate (RP), and a secret key (SK) using the computed MSK and the computed RP; providing, by the PGE, a challenge comprising the PK and the SK to a proving computing entity; computing, by the proving computing entity, a response to the challenge using a size of the RP by computing a higher dimensional virtual structure; encrypting each row of the higher dimensional structure with the PK; decrypting the encrypted rows using the SK to obtain a decrypted predicate; recomputing the RP using the decrypted predicate and the higher dimensional virtual structure to provide a recomputed random predicate; and verifying the provided challenge by comparing the recomputed random predicate with the RP.
    Type: Grant
    Filed: April 1, 2016
    Date of Patent: September 22, 2020
    Assignee: NEC CORPORATION
    Inventors: Sebastian Gajek, Ghassan Karame