Patents by Inventor Jan Camenisch

Jan Camenisch has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 8595143
    Abstract: A method and system for maintaining privacy for transactions performable by a user device having a security module with a privacy certification authority and a verifier are disclosed. The system includes an issuer providing an issuer public key; a user device having a security module for generating a first set of attestation-signature values; a privacy certification authority computer for providing an authority public key and issuing second attestation values; and a verification computer for checking the validity of the first set of attestation signature values with the issuer public key and the validity of a second set of attestation-signature values with the authority public key, the second set of attestation-signature values being derivable by the user device from the second attestation values, where it is verifiable that the two sets of attestation-signature values relate to the user device.
    Type: Grant
    Filed: July 31, 2012
    Date of Patent: November 26, 2013
    Assignee: International Business Machines Corporation
    Inventor: Jan Camenisch
  • Publication number: 20130007461
    Abstract: A system and method for verifying ownership of an electronic receipt in a communication system providing a public key infrastructure, the verification arising out of a series of messages being sent and received between a first party and a verifying party, the method comprising the steps of receiving a proof message from the first party, the proof message being derived from at least a first public key based on a secret owned by the first party and wherein the secret is associated with at least the secret of a further public key of the first party and an electronic receipt that has been issued by electronically signing a request message with a second public key, determining whether or not the proof message was derived from the second public key.
    Type: Application
    Filed: September 12, 2012
    Publication date: January 3, 2013
    Applicant: INTERNATIONAL BUSINESS MACHINES CORPORATION
    Inventors: Elsie van Herrewegen, Jan Camenisch
  • Publication number: 20120331285
    Abstract: Systems, apparatus and methods for privacy-protecting integrity attestation of a computing platform. An example method for privacy-protecting integrity attestation of a computing platform (P) has a trusted platform module (TPM}, and comprises the following steps. First, the computing platform (P) receives configuration values (PCRI . . . PCRn). Then, by means of the trusted platform module (TPM}, a configuration value (PCRp) is determined which depends on the configuration of the computing platform (P). In a further step the configuration value (PCRp) is signed by means of the trusted platform module. Finally, in the event that the configuration value (PCRp) is one of the received configuration values (PCRI . . . PCRn), the computing platform (P) proves to a verifier (V) that it knows the signature (sign(PCRp}} on one of the received configuration values (PCRI . . . PCRn).
    Type: Application
    Filed: September 2, 2012
    Publication date: December 27, 2012
    Applicant: International Business Machines Corporation
    Inventors: Endre Bangerter, Matthias Schunter, Michael Waidner, Jan Camenisch
  • Patent number: 8327147
    Abstract: The present invention relates electronic receipts. There is provided a method for generating an electronic receipt in a communication system providing a public key infrastructure, the method comprising the steps of receiving by a second party a request message from a first party, the request message comprising a transaction request and a first public key based on a secret owned by the first party and wherein the secret is associated with at least the secret of a further public key of the first party, electronically signing at least part of the request message with a second public key assigned to the second party to issue the electronic receipt, and providing the electronic receipt to the first party.
    Type: Grant
    Filed: August 20, 2009
    Date of Patent: December 4, 2012
    Assignee: International Business Machines Corporation
    Inventors: Elsie van Herrewegen, Jan Camenisch
  • Publication number: 20120296829
    Abstract: A protocol that allows customers to buy database records while remaining fully anonymous, i.e. the database server does not learn who purchases a record, and cannot link purchases by the same customer; the database server does not learn which record is being purchased, nor the price of the record that is being purchased; the customer can only obtain a single record per purchase, and cannot spend more than his account balance; the database server does not learn the customer's remaining balance. In the protocol customers keep track of their own balances, rather than leaving this to the database server. The protocol allows customers to anonymously recharge their balances.
    Type: Application
    Filed: November 12, 2010
    Publication date: November 22, 2012
    Applicant: INTERNATIONAL BUSINESS MACHINES CORPORATION
    Inventors: Jan Camenisch, Maria Dubovitskaya, Gregory Neven
  • Publication number: 20120297196
    Abstract: A method and system for maintaining privacy for transactions performable by a user device having a security module with a privacy certification authority and a verifier are disclosed. The system includes an issuer providing an issuer public key; a user device having a security module for generating a first set of attestation-signature values; a privacy certification authority computer for providing an authority public key and issuing second attestation values; and a verification computer for checking the validity of the first set of attestation signature values with the issuer public key and the validity of a second set of attestation-signature values with the authority public key, the second set of attestation-signature values being derivable by the user device from the second attestation values, where it is verifiable that the two sets of attestation-signature values relate to the user device.
    Type: Application
    Filed: July 31, 2012
    Publication date: November 22, 2012
    Applicant: INTERNATIONAL BUSINESS MACHINES CORPORATION
    Inventor: Jan Camenisch
  • Publication number: 20120297185
    Abstract: A method and system for maintaining privacy for transactions performable by a user device having a security module with a privacy certification authority and a verifier are disclosed. The system includes an issuer providing an issuer public key; a user device having a security module for generating a first set of attestation-signature values; a privacy certification authority computer for providing an authority public key and issuing second attestation values; and a verification computer for checking the validity of the first set of attestation signature values with the issuer public key and the validity of a second set of attestation-signature values with the authority public key, the second set of attestation-signature values being derivable by the user device from the second attestation values, where it is verifiable that the two sets of attestation-signature values relate to the user device.
    Type: Application
    Filed: July 31, 2012
    Publication date: November 22, 2012
    Applicant: INTERNATIONAL BUSINESS MACHINES CORPORATION
    Inventor: Jan Camenisch
  • Patent number: 8312271
    Abstract: Systems, apparatus and methods for privacy-protecting integrity attestation of a computing platform. An example method for privacy-protecting integrity attestation of a computing platform (P) has a trusted platform module (TPM), and comprises the following steps. First, the computing platform (P) receives configuration values (PCR1 . . . PCRn). Then, by means of the trusted platform module (TPM), a configuration value (PCRp) is determined which depends on the configuration of the computing platform (P). In a further step the configuration value (PCRp) is signed by means of the trusted platform module. Finally, in the event that the configuration value (PCRp) is one of the received configuration values (PCR1 . . . PCRn), the computing platform (P) proves to a verifier (V) that it knows the signature (sign(PCRp)) on one of the received configuration values (PCR1 . . . PCRn).
    Type: Grant
    Filed: May 26, 2008
    Date of Patent: November 13, 2012
    Assignee: International Business Machines Corporation
    Inventors: Endre Bangerter, Matthias Schunter, Michael Waidner, Jan Camenisch
  • Patent number: 8285647
    Abstract: The present invention discloses a method and system for maintaining privacy for transactions performable by a user device having a security module with a privacy certification authority and a verifier. The system comprises an issuer providing an issuer public key PKI; a user device having a security module for generating a first set of attestation-signature values DAA1; a privacy certification authority computer for providing an authority public key PKPCA and issuing second attestation values AV2; and a verification computer for checking the validity of the first set of attestation signature values DAA1 with the issuer public key PKI and the validity of a second set of attestation-signature values DAA2 with the authority public key PKPCA, the second set of attestation-signature values DAA2 being derivable by the user device 20 from the second attestation values AV2, wherein it is verifiable that the two sets of attestation-signature values DAA1, DAA2 relate to the user device.
    Type: Grant
    Filed: August 25, 2009
    Date of Patent: October 9, 2012
    Assignee: International Business Machines Corporation
    Inventor: Jan Camenisch
  • Patent number: 8139767
    Abstract: The presented methods form the basis of a forward-secure signature scheme that is provably secure. Moreover, the presented methods form also the basis of a fine-grained forward-secure signature scheme that is secure and efficient. The scheme allows to react immediately on hacker break-ins such that signatures from the past still remain valid without re-issuing them and future signature values based on an exposed key can be identified accordingly. In general, each prepared signature carries an ascending index such that once an index is used, no lower index can be used to sign. Then, whenever an adversary breaks in, an honest signer can just announce the current index, e.g., by signing some special message with respect to the current index, as part of the revocation message for the current time period. It is then understood that all signatures made in prior time periods as well as all signatures make in the revoked period up to the announced index are valid, i.e., non-reputable.
    Type: Grant
    Filed: May 14, 2008
    Date of Patent: March 20, 2012
    Assignee: International Business Machines Corporation
    Inventors: Jan Camenisch, Maciel Koprowski
  • Patent number: 8122245
    Abstract: Methods and systems for anonymity revocation, enabling a trusted entity to identify a user computer within an anonymous system. A system comprises an attester computer providing attestation value cert from a security module public key and an identifying value.
    Type: Grant
    Filed: July 3, 2008
    Date of Patent: February 21, 2012
    Assignee: International Business Machines Corporation
    Inventor: Jan Camenisch
  • Patent number: 7962962
    Abstract: In a computer, a first set of object classes are provided representing active entities in an information-handling process and a second set of object classes are provided representing data and rules in the information-handling process. At least one object class has rules associated with data. The above-mentioned objects are used in constructing a model of an information-handling process, and to provide an output that identifies at least one way in which the information-handling process could be improved. One aspect is a method for handling personally identifiable information. Another aspect is a system for executing the method of the present invention. A third aspect is as a set of instructions on a computer-usable medium, or resident in a computer system, for executing the method of the present invention.
    Type: Grant
    Filed: June 19, 2001
    Date of Patent: June 14, 2011
    Assignee: International Business Machines Corporation
    Inventors: Steven B. Adler, Endre Felix Bangerter, Kathryn Ann Bohrer, Nigel Howard Julian Brown, Jan Camenisch, Arthur M. Gilbert, Dogan Kesdogan, Matthew P. Leonard, Xuan Liu, Michael Robert McCullough, Adam Charles Nelson, Charles Campbell Palmer, Calvin Stacy Powers, Michael Schnyder, Edith Schonberg, Matthias Schunter, Elsie Van Herreweghen, Michael Waidner
  • Publication number: 20110035241
    Abstract: A system for anonymous separation of duties with credentials includes an identity provider, the identity provider configured to issue anonymous credentials to a user based on one or more attributes of the user; a service provider, the service provider configured to issue a pseudonym to the user based on the user's anonymous credentials, and to associate the user's pseudonym with a step of an instance of a business process hosted on the service provider, the step being completed by the user; and an auditor, the auditor configured to determine if the completion of the step of the instance of the business process by the user is compliant with a separation of duties policy.
    Type: Application
    Filed: August 6, 2009
    Publication date: February 10, 2011
    Applicant: INTERNATIONAL BUSINESS MACHINES CORPORATION
    Inventors: Jan Camenisch, Christopher J. Giblin, Thomas R. Gross, Guenter Karjoth
  • Patent number: 7882359
    Abstract: The present invention discloses a method for generating and verifying a user attestation-signature value (DAA?) and issuing an attestation value (cert) for the generation of the user attestation-signature value (DAA?).
    Type: Grant
    Filed: June 2, 2008
    Date of Patent: February 1, 2011
    Assignee: International Business Machines Corporation
    Inventor: Jan Camenisch
  • Publication number: 20110013771
    Abstract: The invention relates to a method for providing an assertion message (200) from a proving party (20) to a relying party (40), the method comprising the steps of:—creating an assertion (A) comprising one or more statements,—creating an assertion proof (p A),—creating a temporary private key and a corresponding temporary public key (K) from the assertion (A) and the assertion proof (p A),—creating a key proof (PK) for the temporary public key (K),—creating an assertion message signature (S) by means of the temporary private key,—creating the assertion message (200) comprising the temporary public key (K), the assertion proof (PA), the key proof (PK), the assertion (A), a message body (220) and the assertion message signature (S) to the relying party (40).
    Type: Application
    Filed: April 26, 2007
    Publication date: January 20, 2011
    Applicant: International Business Machines Corporation
    Inventors: Jan Camenisch, Thomas Gross, Dieter Sommer
  • Patent number: 7844496
    Abstract: The invention provides methods, apparatus and systems for securely processing an originator request of a customer. This originator request can be sent to at least one first entity.
    Type: Grant
    Filed: May 5, 2003
    Date of Patent: November 30, 2010
    Assignee: International Business Machines Corporation
    Inventors: Joy Algesheimer, Christian Cachin, Jan Camenisch, Guenter Karjoth
  • Patent number: 7822689
    Abstract: The present invention discloses a method and system for maintaining privacy for transactions performable by a user device having a security module with a privacy certification authority and a verifier. The system comprises an issuer providing an issuer public key PKI; a user device having a security module for generating a first set of attestation-signature values DAA1; a privacy certification authority computer for providing an authority public key PKPCA and issuing second attestation values AV2; and a verification computer for checking the validity of the first set of attestation-signature values DAA1 with the issuer public key PKI and the validity of a second set of attestation-signature values DAA2 with the authority public key PKPCA, the second set of attestation-signature values DAA2 being derivable by the user device 20 from the second attestation values AV2, wherein it is verifiable that the two sets of attestation-signature values DAA1, DAA2 relate to the user device.
    Type: Grant
    Filed: August 20, 2004
    Date of Patent: October 26, 2010
    Assignee: International Business Machines Corporation
    Inventor: Jan Camenisch
  • Publication number: 20100100926
    Abstract: A system and method for verifying an attribute includes providing a compound policy by a relying party. The compound policy has one or more claims and/or sub-claims expressing conditions on attributes and constants. Identity providers are associated with aspects of the compound policy by mapping attributes of the compound policy with attributes of the identity providers. A selection of at least one identity provider that satisfies the compound policy is enabled. At least one attribute of the user is verified by at least one identity provider in accordance with the selection.
    Type: Application
    Filed: October 16, 2008
    Publication date: April 22, 2010
    Inventors: Carl Binding, Anthony Bussani, Jan Camenisch, Dieter M. Sommer
  • Patent number: 7676040
    Abstract: A method, a system and a computer program for changing an encryption key of data encrypted by a first key and stored on an archive server (40), wherein a conversion is applied to the data, generating recrypted data decryptable by means of a second key, the conversion being generated on a second server (30) and associated with the first key and the second key via a functional operation and transferred from the second server (30) to the archive server (40) via a transfer channel (38).
    Type: Grant
    Filed: November 29, 2005
    Date of Patent: March 9, 2010
    Assignee: International Business Machines Corporation
    Inventors: Oliver Augenstein, Jan Camenisch
  • Publication number: 20090316886
    Abstract: The presented methods form the basis of a forward-secure signature scheme that is provably secure. Moreover, the presented methods form also the basis of a fine-grained forward-secure signature scheme that is secure and efficient. The scheme allows to react immediately on hacker break-ins such that signatures from the past still remain valid without re-issuing them and future signature values based on an exposed key can be identified accordingly. In general, each prepared signature carries an ascending index such that once an index is used, no lower index can be used to sign. Then, whenever an adversary breaks in, an honest signer can just announce the current index, e.g., by signing some special message with respect to the current index, as part of the revocation message for the current time period. It is then understood that all signatures made in prior time periods as well as all signatures make in the revoked period up to the announced index are valid, i.e., non-reputable.
    Type: Application
    Filed: May 14, 2008
    Publication date: December 24, 2009
    Inventors: Jan Camenisch, Maciel Koprowski