Patents by Inventor Jefferson E. Ricardini

Jefferson E. Ricardini has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11930123
    Abstract: Digital certificates are generated for devices by a Certificate Authority (CA), which communicates with devices via another entity—registration authority (RA)—so that the CA and RA cannot associate certificates with devices. Each certificate is associated with a public signature key, and with a public encryption key used by CA to encrypt the certificate to hide it from the RA. Both keys are derived by CA from a single key. For example, the signature key can be derived from the public encryption key rather than generated independently. However, high security is obtained even when the CA does not sign the encrypted certificate. Reduced bandwidth and computational costs are obtained as a result. Other embodiments are also provided.
    Type: Grant
    Filed: April 30, 2021
    Date of Patent: March 12, 2024
    Assignees: LG Electronics Inc., University of Sao Paulo
    Inventors: Marcos A. Simplicio, Jr., Eduardo Lopes Cominetti, Harsh Kupwade Patil, Jefferson E. Ricardini Fernandez, Marcos Vinicius M. Silva
  • Patent number: 11895250
    Abstract: To revoke a digital certificate, activation of the digital certificate is blocked by withholding an activation code from the certificate user. The certificates are generated by a plurality of entities in a robust process that preserves user privacy (e.g. anonymity) even in case of collusion of some of the entities. The process is suitable for connected vehicles, e.g. as an improvement for Security Credential Management System (SCMS).
    Type: Grant
    Filed: November 18, 2021
    Date of Patent: February 6, 2024
    Assignees: LG Electronics, Inc., University of Sao Paulo
    Inventors: Marcos A. Simplicio, Eduardo Lopes Cominetti, Harsh Kupwade Patil, Jefferson E. Ricardini, Marcos Vinicius M. Silva
  • Patent number: 11811943
    Abstract: According to some embodiments, in a Vehicular-to-Everything (V2X) communications environment where vehicles can exchange messages with other entities, including nearby vehicles and pedestrians, systems and methods are provided to implement a mechanism or technique based on hash chaining that allows a large sequence of messages from the same source to be validated by verifying a single digital signature.
    Type: Grant
    Filed: March 31, 2021
    Date of Patent: November 7, 2023
    Assignees: LG ELECTRONICS INC., UNIVERSITY OF SAO PAULO
    Inventors: Eduardo Lopes Cominetti, Marcos Vinicius M. Silva, Marcos A. Simplicio, Jr., Harsh Kupwade Patil, Jefferson E. Ricardini F. de Oliveira
  • Patent number: 11792002
    Abstract: An authenticated, ID-based private/public key pair, with a self-certified public key, is generated using Kummer arithmetic without bilinear pairings. Two or more parties can generate such key pairs and use them as their respective long-term key pairs which, when combined with the parties' short-term key pairs, can allow the parties to establish an authenticated, short-term shared key. Some embodiments are suitable for connected vehicles communicating with each other and/or with other systems. Other features are also provided.
    Type: Grant
    Filed: December 26, 2019
    Date of Patent: October 17, 2023
    Assignee: LG ELECTRONICS INC.
    Inventors: Harsh Kupwade Patil, Paulo Sergio Licciardi Messeder Barreto, Jefferson E. Ricardini Fernandes De Oliveira
  • Patent number: 11606216
    Abstract: Improved pseudonym certificate management is provided for connected vehicle authentication and other applications. Temporary revocation of a certificate is enabled. With respect to Security Credential Management Systems (SCMS), pre-linkage values can be employed. The pre-linkage values can be encrypted using homomorphic encryption. Other embodiments are also provided.
    Type: Grant
    Filed: August 17, 2020
    Date of Patent: March 14, 2023
    Assignees: LG ELECTRONICS, INC., UNIVERSITY OF SAO PAULO
    Inventors: Marcos A. Simplicio, Jr., Eduardo Lopes Cominetti, Harsh Kupwade Patil, Jefferson E. Ricardini, Leonardo T. D. Ferraz, Marcos Vinicius M. Silva
  • Patent number: 11601263
    Abstract: Embodiments described herein provide a tree-based key management protocol with enhanced computational and bandwidth efficiency. A tree structure including a plurality of nodes is formulated according to modules in a vehicle. A group key and a blinded key are computed for a leaf node from the plurality of nodes based at least in part on a multiplication operation defined in an ecliptic curve group. Or a group key and a blinded key are recursively computed for a non-leaf node based at least in part on a key derivation function and the multiplication operation involving a group key and a blinded key corresponding to nodes that is one level down to the non-leaf node.
    Type: Grant
    Filed: May 16, 2019
    Date of Patent: March 7, 2023
    Assignees: LG Electronics Inc., UNIVERSITY OF SAO PAULO
    Inventors: Marcos A. Simplicio, Eduardo Lopes Cominetti, Harsh Kupwade-Patil, Jefferson E. Ricardini, Marcos Vinicius M. Silva
  • Publication number: 20230029523
    Abstract: In a vehicle-to-everything (V2X) technology environment, systems and methods are provided for extending the distribution of activation codes (ACs) in an Activation Codes for Pseudonym Certificates (ACPC) system, in a privacy-preserving manner, to a unicast mode of communication. In this unicast ACPC (uACPC), in some embodiments, the ACs are distributed by the back-end system via a unicast channel upon the receipt of the vehicle's direct request for its respective ACs. In some embodiments, uACPC can leverage edge computing architecture for low latency delivery of certificate revocation lists (CRLs) and higher availability for the distribution of ACs.
    Type: Application
    Filed: December 4, 2020
    Publication date: February 2, 2023
    Inventors: Helmiton Cunha, Thomas E. Luther, Jefferson E. RICARDINI FERNANDES DE OLIVEIRA, Henrique S. Ogawa, Marcos A. Simplicio, JR., Harsh Kupwade Patil
  • Publication number: 20220376931
    Abstract: According to some embodiments, systems and methods are provided for revoking one or more of a plurality of entities in a vehicular public-key infrastructure. The systems and methods balance privacy and efficiency by distributing activation codes according to various approaches, including a direct request approach, a fixed-size subset approach, and a variable-size subset approach.
    Type: Application
    Filed: October 7, 2020
    Publication date: November 24, 2022
    Inventors: Marcos A. Simplicio, Jr., Eduardo Lopes Cominetti, Harsh Kupwade Patil, Jefferson E. Ricardini Fernandes De Oliveira, Marcos Vinicius M. Silva
  • Publication number: 20220294645
    Abstract: Embodiments described herein provide systems and methods to prevent, or provide a countermeasure, to a co-existence attack, for example, that may occur in a Security Credential Management System (SCMS) where both regular butterfly key (RBK) protocol and unified butterfly key (UBK) protocol are supported. Embodiments described herein provide, support, employ, or implement hardware acceleration for a Hardware Security Module (HSM), for example, for cryptographic operations (e.g., block ciphers, digital signature schemes, and key exchange protocols).
    Type: Application
    Filed: June 2, 2022
    Publication date: September 15, 2022
    Inventors: Henrique S. Ogawa, Thomas E. Luther, Jefferson E. Ricardini, Helmiton Cunha, Jr., Marcos A. Simplicio, Jr., Harsh Kupwade-Patil
  • Patent number: 11356281
    Abstract: Embodiments described herein provide systems and methods to prevent, or provide a countermeasure, to a co-existence attack, for example, that may occur in a Security Credential Management System (SCMS) where both regular butterfly key (RBK) protocol and unified butterfly key (UBK) protocol are supported. Embodiments described herein provide, support, employ, or implement hardware acceleration for a Hardware Security Module (HSM), for example, for cryptographic operations (e.g., block ciphers, digital signature schemes, and key exchange protocols).
    Type: Grant
    Filed: May 13, 2020
    Date of Patent: June 7, 2022
    Assignees: LG ELECTRONICS, INC., UNIVERSITY OF SAO PAULO
    Inventors: Henrique S. Ogawa, Thomas E. Luther, Jefferson E. Ricardini, Helmiton Cunha, Jr., Marcos A. Simplicio, Jr., Harsh Kupwade-Patil
  • Patent number: 11343106
    Abstract: Embodiments described herein provide systems and methods to prevent, or provide a countermeasure, to a co-existence attack, for example, that may occur in a Security Credential Management System (SCMS) where both regular butterfly key (RBK) protocol and unified butterfly key (UBK) protocol are supported. Embodiments described herein provide, support, employ, or implement hardware acceleration for a Hardware Security Module (HSM), for example, for cryptographic operations (e.g., block ciphers, digital signature schemes, and key exchange protocols).
    Type: Grant
    Filed: May 13, 2020
    Date of Patent: May 24, 2022
    Assignee: LG ELECTRONICS, INC.
    Inventors: Henrique S. Ogawa, Thomas E. Luther, Jefferson E. Ricardini, Helmiton Cunha, Jr., Harsh Kupwade-Patil
  • Publication number: 20220158853
    Abstract: To revoke a digital certificate, activation of the digital certificate is blocked by withholding an activation code from the certificate user. The certificates are generated by a plurality of entities in a robust process that preserves user privacy (e.g. anonymity) even in case of collusion of some of the entities. The process is suitable for connected vehicles, e.g. as an improvement for Security Credential Management System (SCMS).
    Type: Application
    Filed: November 18, 2021
    Publication date: May 19, 2022
    Inventors: Marcos A. Simplicio, Eduardo Lopes Cominetti, Harsh Kupwade Patil, Jefferson E. Ricardini, Marcos Vinicius M. Silva
  • Publication number: 20220158854
    Abstract: To revoke a digital certificate (160p), activation of the digital certificate is blocked by withholding an activation code from the certificate user (110). The certificates are generated by a plurality of entities (210, 220, 838) in a robust process that preserves user privacy (e.g. anonymity) even in case of collusion of some of the entities. The process is suitable for connected vehicles, e.g. as an improvement for Security Credential Management System (SCMS).
    Type: Application
    Filed: November 22, 2021
    Publication date: May 19, 2022
    Inventors: Marcos A. Simplicio, Eduardo Lopes Cominetti, Harsh Kupwade Patil, Jefferson E. Ricardini, Marcos Vinicius M. Silva
  • Publication number: 20220021530
    Abstract: An authenticated, ID-based private/public key pair, with a self-certified public key, is generated using Kummer arithmetic without bilinear pairings. Two or more parties can generate such key pairs and use them as their respective long-term key pairs which, when combined with the parties' short-term key pairs, can allow the parties to establish an authenticated, short-term shared key. Some embodiments are suitable for connected vehicles communicating with each other and/or with other systems. Other features are also provided.
    Type: Application
    Filed: December 26, 2019
    Publication date: January 20, 2022
    Inventors: Harsh Kupwade Patil, Paulo Sergio Licciardi Messeder Barreto, Jefferson E. Ricardini Fernandes De Oliveira
  • Patent number: 11190363
    Abstract: To revoke a digital certificate, activation of the digital certificate is blocked by withholding an activation code from the certificate user. The certificates are generated by a plurality of entities in a robust process that preserves user privacy (e.g. anonymity) even in case of collusion of some of the entities. The process is suitable for connected vehicles, e.g. as an improvement for Security Credential Management System (SCMS).
    Type: Grant
    Filed: January 10, 2019
    Date of Patent: November 30, 2021
    Assignees: LG ELECTRONICS, INC., UNIVERSITY OF SAO PAULO
    Inventors: Marcos A. Simplicio, Jr., Eduardo Lopes Cominetti, Harsh Kupwade Patil, Jefferson E. Ricardini, Marcos Vinicius M. Silva
  • Patent number: 11184180
    Abstract: To revoke a digital certificate (160p), activation of the digital certificate is blocked by withholding an activation code from the certificate user (110). The certificates are generated by a plurality of entities (210, 220, 838) in a robust process that preserves user privacy (e.g. anonymity) even in case of collusion of some of the entities. The process is suitable for connected vehicles, e.g. as an improvement for Security Credential Management System (SCMS).
    Type: Grant
    Filed: February 5, 2019
    Date of Patent: November 23, 2021
    Assignees: LG ELECTRONICS, INC., UNIVERSITY OF SAO PAULO
    Inventors: Marcos A. Simplicio, Jr., Eduardo Lopes Cominetti, Harsh Kupwade Patil, Jefferson E. Ricardini, Marcos Vinicius M. Silva
  • Publication number: 20210314748
    Abstract: According to some embodiments, in a Vehicular-to-Everything (V2X) communications environment where vehicles can exchange messages with other entities, including nearby vehicles and pedestrians, systems and methods are provided to implement a mechanism or technique based on hash chaining that allows a large sequence of messages from the same source to be validated by verifying a single digital signature.
    Type: Application
    Filed: March 31, 2021
    Publication date: October 7, 2021
    Inventors: Eduardo Lopes Cominetti, Marcos Vinicius M. Silva, Marcos A. Simplicio, JR., Harsh Kupwade Patil, Jefferson E. Ricardini
  • Publication number: 20210250184
    Abstract: Digital certificates are generated for devices by a Certificate Authority (CA), which communicates with devices via another entity registration authority (RA)—so that the CA and RA cannot associate certificates with devices. Each certificate is associated with a public signature key, and with a public encryption key used by CA to encrypt the certificate to hide it from the RA. Both keys are derived by CA from a single key. For example, the signature key can be derived from the public encryption key rather than generated independently. However, high security is obtained even when the CA does not sign the encrypted certificate. Reduced bandwidth and computational costs are obtained as a result. Other embodiments are also provided.
    Type: Application
    Filed: April 30, 2021
    Publication date: August 12, 2021
    Inventors: Marcos A. Simplicio, Jr., Eduardo Lopes Cominetti, Harsh Kupwade Patil, Jefferson E. Ricardini Fernandez, Marcos Vinicius M. Silva
  • Patent number: 11018877
    Abstract: Pseudonym digital certificates (160p) are generated for devices (110/150) by a Pseudonym Certificate Authority (PCA), which communicates with devices via another entity—registration authority (RA)—so that the PCA and RA cannot associate certificates with devices. Each certificate is associated with a public signature key, and with a public encryption key used by PCA to encrypt the certificate to hide it from the RA. Both keys are derived by PCA from a single key. For example, the signature key can be derived from the public encryption key rather than generated independently. However, high security is obtained even when the PCA does not sign the encrypted certificate. Reduced bandwidth and computational costs are obtained as a result. Other embodiments are also provided.
    Type: Grant
    Filed: December 3, 2019
    Date of Patent: May 25, 2021
    Assignees: LG Electronics, Inc., University of Sao Paulo
    Inventors: Marcos A. Simplicio, Jr., Eduardo Lopes Cominetti, Harsh Kupwade Patil, Jefferson E. Ricardini Fernandez, Marcos Vinicius M. Silva
  • Publication number: 20210111904
    Abstract: Embodiments described herein provide systems and methods to prevent, or provide a countermeasure, to a co-existence attack, for example, that may occur in a Security Credential Management System (SCMS) where both regular butterfly key (RBK) protocol and unified butterfly key (UBK) protocol are supported. Embodiments described herein provide, support, employ, or implement hardware acceleration for a Hardware Security Module (HSM), for example, for cryptographic operations (e.g., block ciphers, digital signature schemes, and key exchange protocols).
    Type: Application
    Filed: May 13, 2020
    Publication date: April 15, 2021
    Inventors: Henrique S. Ogawa, Thomas E. Luther, Jefferson E. Ricardini, Helmiton Cunha, JR., Harsh Kupwade-Patil