Patents by Inventor Rosario Gennaro

Rosario Gennaro has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 8522029
    Abstract: A mechanism is provided for establishing a shared secret-key for secure communication between nodes in a wireless network. A first node in the wireless network provides a spreading code to a second node of the wireless network. The second node provides a first input for the key establishment to the first node using communication encoded with the spreading code. Responsive to obtaining the first input from the second node, the first node provides a second input for the key establishment to the second node using communication encoded with the spreading code. Then, the first node and the second node establish the shared secret-key using the first input and the second input.
    Type: Grant
    Filed: August 5, 2010
    Date of Patent: August 27, 2013
    Assignee: International Business Machines Corporation
    Inventors: Dakshi Agrawal, Chatschik Bisdikian, Cagatay Capar, Rosario Gennaro, Hugo M. Krawczyk, Tal Rabin, Murtaza Zafer
  • Patent number: 8422681
    Abstract: A pairwise key-agreement scheme is provided for creating key agreements non-interactively between pairs of nodes disposed in a hierarchy of nodes. The scheme is non-interactive so that any two nodes can agree on a shared secret key without interaction. In addition, the scheme is identity-based so that any given node only needs to know the identity of peer nodes to compute the shared secret key. All of the nodes are arranged in a hierarchy where an intermediate node in the hierarchy can derive the secret keys for each of its children from its own secret key and the identity of the child. Accordingly, the scheme is fully resilient against compromise of any number of leaves in the hierarchy and of a threshold number of nodes in the upper levels of the hierarchy. The scheme is well-suited for environments such as mobile ad-hoc networks (MANETs), which are very dynamic, have acute bandwidth-constraints and have many nodes are vulnerable to compromise.
    Type: Grant
    Filed: March 6, 2008
    Date of Patent: April 16, 2013
    Assignee: International Business Machines Corporation
    Inventors: Rosario Gennaro, Shai Halevi, Hugo M Krawczyk, Tal Rabin
  • Publication number: 20120036362
    Abstract: A mechanism is provided for establishing a shared secret-key for secure communication between nodes in a wireless network. A first node in the wireless network provides a spreading code to a second node of the wireless network. The second node provides a first input for the key establishment to the first node using communication encoded with the spreading code. Responsive to obtaining the first input from the second node, the first node provides a second input for the key establishment to the second node using communication encoded with the spreading code. Then, the first node and the second node establish the shared secret-key using the first input and the second input.
    Type: Application
    Filed: August 5, 2010
    Publication date: February 9, 2012
    Applicant: International Business Machines Corporation
    Inventors: Dakshi Agrawal, Chatschik Bisdikiant, Cagatay Capar, Rosario Gennaro, Hugo M. Krawczyk, Tal Rabin, Murtaza Zafer
  • Patent number: 7640432
    Abstract: A method and system for establishing and managing digital cash. This method is to emit and circulate secure electronic cash that allows to use non-homomorphic signature schemes, and avoids having to use blind signature techniques. With one specific embodiment, the method provides anonymous digital cash, and comprises the steps of providing an entity with a secure coprocessor, a user establishing a secure channel to a program running on said coprocessor, and the user sending a coin to be digitally signed to the coprocessor.
    Type: Grant
    Filed: December 11, 2000
    Date of Patent: December 29, 2009
    Assignee: International Business Machines Corporation
    Inventors: Rosario Gennaro, Charles Tresser
  • Publication number: 20090225986
    Abstract: A pairwise key-agreement scheme is provided for creating key agreements non-interactively between pairs of nodes disposed in a hierarchy of nodes. The scheme is non-interactive so that any two nodes can agree on a shared secret key without interaction. In addition, the scheme is identity-based so that any given node only needs to know the identity of peer nodes to compute the shared secret key. All of the nodes are arranged in a hierarchy where an intermediate node in the hierarchy can derive the secret keys for each of its children from its own secret key and the identity of the child. Accordingly, the scheme is fully resilient against compromise of any number of leaves in the hierarchy and of a threshold number of nodes in the upper levels of the hierarchy. The scheme is well-suited for environments such as mobile ad-hoc networks (MANETs), which are very dynamic, have acute bandwidth-constraints and have many nodes are vulnerable to compromise.
    Type: Application
    Filed: March 6, 2008
    Publication date: September 10, 2009
    Applicant: INTERNATIONAL BUSINESS MACHINES CORPORATION
    Inventors: Rosario Gennaro, Shai Halevi, Hugo M. Krawczyk, Tal Rabin
  • Patent number: 6578144
    Abstract: This invention is a method and apparatus which provide a solution to the problem of constructing efficient and secure digital signature schemes. It presents a signature scheme that can be proven to be existentially unforgeable under a chosen message attack, assuming a variant of the RSA conjecture. This scheme is not based on “signature trees”, but instead it uses a “hash-and-sign” paradigm, while maintaining provable security. The security proof is based on well-defined and reasonable assumptions made on the cryptographic hash function in use. In particular, it does not model this function as a random oracle. The signature scheme which is described in this invention is efficient. Further, it is “stateless”, in the sense that the signer does not need to keep any state, other than the secret key, for the purpose of generating signatures.
    Type: Grant
    Filed: March 23, 1999
    Date of Patent: June 10, 2003
    Assignee: International Business Machines Corporation
    Inventors: Rosario Gennaro, Shai Halevi, Tal Rabin
  • Patent number: 6535607
    Abstract: A method and apparatus for ensuring that a key recovery-enabled (KR-enabled) system communicating with a non-KR-enabled system in a cryptographic communication system transmits the information necessary to permit key recovery by a key recovery entity. In a first embodiment, data is encrypted under a second key K that is generated as a one-way function of a first key K′ and a key recovery block KRB generated on the first key K′. The key recovery block KRB and the encrypted data e(K, data) are transmitted to the receiver, who cannot decrypt the data without regenerating the second key K from the first key K′ and the key recovery block KRB. In a second embodiment, data is encrypted under a second key K that is generated independently of the first key K′. A third key X, generated as a one-way function of the first key K′ and a key recovery block KRB generated on the second key K, is used to encrypt the XOR product Y of the first and second keys K′, K.
    Type: Grant
    Filed: November 2, 1998
    Date of Patent: March 18, 2003
    Assignee: International Business Machines Corporation
    Inventors: Coimbatore S. Chandersekaran, Rosario Gennaro, Sarbari Gupta, Stephen M. Matyas, Jr., David R. Safford, Nevenko Zunic
  • Publication number: 20020085712
    Abstract: The present invention provides a method, system, and computer program product for efficiently generating pseudo-random bits. A value which has a relatively short length is used as input to a generator function. In a preferred embodiment, the generator is a 1-way function based on the discrete logarithm with short exponent, or “DLSE”, problem. Preferably, the generator function uses modular exponentiation of a fixed base, modulo a safe prime number. In particular, the function may be Gx modulo P where the length of x is at least 160 bits and the length of the output at each iteration is at least 1024 bits. Thus, any 160 of the 1024 bits can be selected for use as input to the next iteration, while producing 864 pseudo-random bits per iteration. This generator exhibits an improved rate, faster computation time, and/or reduced storage requirements as contrasted to prior art generators based on the DLSE. Precomputation tables may be used, if desired, for even better efficiency.
    Type: Application
    Filed: January 3, 2001
    Publication date: July 4, 2002
    Applicant: International Business Machines Corporation
    Inventor: Rosario Gennaro
  • Publication number: 20020073010
    Abstract: A method and system for digitally managing financial instruments. In accordance with this method, an owner of a financial instrument creates a title for the instrument, and this title includes (i) a message describing the title and how to contact the owner, and (ii) a digital signature of the owner. The owner transfers ownership of the financial instrument to another person. To do this, the owner, appends to the title a public part of a signature scheme of that other person, and the owner signs the title using a public signature scheme of the owner. Preferably, when ownership is transferred, a number is appended to the title indicating the number of successive owners of the title. Also, preferably, the owner keeps the public part of the signature of the other person and makes that public part available to potential subsequent buyers.
    Type: Application
    Filed: December 11, 2000
    Publication date: June 13, 2002
    Inventors: Charles Tresser, Rosario Gennaro
  • Publication number: 20020073318
    Abstract: A method and system for establishing and managing digital cash. This method is to emit and circulate secure electronic cash that allows to use non-homomorphic signature schemes, and avoids having to use blind signature techniques. With one specific embodiment, the method provides anonymous digital cash, and comprises the steps of providing an entity with a secure coprocessor, a user establishing a secure channel to a program running on said coprocessor, and the user sending a coin to be digitally signed to the coprocessor.
    Type: Application
    Filed: December 11, 2000
    Publication date: June 13, 2002
    Inventors: Rosario Gennaro, Charles Tresser
  • Patent number: 6317834
    Abstract: A method of performing biometric authentication of a person's identity including a biometric template prior to storing it in a biometric database. The encryption algorithm encrypts the biometric template using a pass-phrase, known only to the individual, to generate the cryptographic key used to store and retrieve the biometric template. When an individual wishes to access a secured resource, he must be authenticated by providing an identifier which is used to retrieve the appropriate record. He must also provide the correct password to allow the system to decrypt the model.
    Type: Grant
    Filed: January 29, 1999
    Date of Patent: November 13, 2001
    Assignee: International Business Machines Corporation
    Inventors: Rosario Gennaro, Shai Halevi, Stephane Maes, Tal Rabin, Jeffrey Sorensen
  • Patent number: 6311271
    Abstract: A method of signing digital streams so that a receiver of the stream can authenticate and consume the stream at the same rate which the stream is being sent to the receiver. More specifically, this invention involves computing and verifying a single digital signature on at least a portion of the stream. The properties of this single signature will propagate to the rest of the stream through ancillary information embedded in the rest of the stream.
    Type: Grant
    Filed: October 20, 1999
    Date of Patent: October 30, 2001
    Assignee: International Business Machines Corporation
    Inventors: Rosario Gennaro, Pankaj Rohatgi
  • Patent number: 6292897
    Abstract: A signer uses an undeniable signature scheme to sign his public key to thereby create an “undeniable certificate” which can be used to verify the signer's digital signature on any message signed using the signer's corresponding private key. Hence, once the undeniable certificate is received by the recipient, the recipient and the signer engage one time in a confirmation protocol or denial protocol to the satisfaction of the recipient that the undeniable certificate has in fact been signed by the signer thus certifying signer's public key. Thereafter, the recipient can use the certified public key to verify any documents signed by the signer with no further interaction with the signer. However, third parties are precluded from verifying the signer's signature since they do not possess the confirmed undeniable certificate and corresponding public key.
    Type: Grant
    Filed: November 3, 1997
    Date of Patent: September 18, 2001
    Assignee: International Business Machines Corporation
    Inventors: Rosario Gennaro, Hugo Mario Krawczyk, Tal D. Rabin
  • Patent number: 6243470
    Abstract: A method and apparatus for an advanced symmetric key cipher for encryption and decryption, using a block cipher algorithm. Different block sizes and key sizes are supported, and a different sub-key is used in each round. Encryption is computed using a variable number of rounds of mixing, permutation, and key-dependent substitution. Decryption uses a variable number of rounds of key-dependent inverse substitution, inverse permutation and inverse mixing. The variable length sub-keys are data-independent, and can be precomputed.
    Type: Grant
    Filed: February 4, 1998
    Date of Patent: June 5, 2001
    Assignee: International Business Machines Corporation
    Inventors: Don Coppersmith, Rosario Gennaro, Shai Halevi, Charanjit S. Jutla, Stephen M. Matyas, Jr., Mohammed Peyravian, David Robert Safford, Nevenko Zunic
  • Patent number: 6192472
    Abstract: A solution to the general problem of Secure Storage and Retrieval of Information (SSRI) guarantees that also the process of storing the information is correct even when some processors fail. A user interacts with the storage system by depositing a file and receiving a proof that the deposit was correctly executed. The user interacts with a single distinguished processor called the gateway. The mechanism enables storage in the presence of both inactive and maliciously active faults, while maintaining (asymptotical) space optimailty. This mechanism is enhanced with the added requirement of confidentiality of information; i.e., that a collusion of processors should not be able to learn anything about the information. Also, in this case space optimality is preserved.
    Type: Grant
    Filed: June 23, 1999
    Date of Patent: February 20, 2001
    Assignee: International Business Machines Corporation
    Inventors: Juan Alberto Garay, Rosario Gennaro, Charanjit Singh Jutla, Tal D. Rabin
  • Patent number: 6192129
    Abstract: A method and apparatus for an advanced byte-oriented symmetric key cipher for encryption and decryption, using a block cipher algorithm. Different block sizes and key sizes are supported, and a different sub-key is used in each round. Encryption is computed using a variable number of rounds of mixing, permutation, and key-dependent substitution. Decryption uses a variable number of rounds of key-dependent inverse substitution, inverse permutation, and inverse mixing. The variable length sub-keys are data-independent, and can be precomputed.
    Type: Grant
    Filed: February 4, 1998
    Date of Patent: February 20, 2001
    Assignee: International Business Machines Corporation
    Inventors: Don Coppersmith, Rosario Gennaro, Shai Halevi, Charanjit S. Jutla, Stephen M. Matyas, Jr., Mohammed Peyravian, David Robert Safford, Nevenko Zunic
  • Patent number: 6189095
    Abstract: The present invention provides a technique, system, and computer program for a symmetric key block cipher. This cipher uses multiple stages with a modified Type-3 Feistel network, and a modified Unbalanced Type-1 Feistel network in an expansion box forward function. The cipher allows the block size, key size, number of rounds of expansion, and number of stages of ciphering to vary. The modified Type-3 cipher modifies the word used as input to the expansion box in certain rounds, to speed the diffusion properties of the ciphering. The modified Type-3 and Type-1 ciphers are interleaved, and provide excellent resistance to both linear and differential attacks. The variable-length subkeys and the S-box can be precomputed. A minimal amount of computer storage is required to implement this cipher, which can be implemented equally well in hardware or software (or some combination thereof).
    Type: Grant
    Filed: June 5, 1998
    Date of Patent: February 13, 2001
    Assignee: International Business Machines Corporation
    Inventors: Don Coppersmith, Rosario Gennaro, Shai Halevi, Charanjit S. Jutla, Stephen M. Matyas, Jr., Luke James O'Connor, Mohammed Peyravian, David Robert Safford, Nevenko Zunic
  • Patent number: 6185679
    Abstract: The present invention provides a technique, system, and computer program for a symmetric key block cipher. Variable block sizes and key sizes are supported, as well as a variable number of rounds. The cipher uses multiple stages of processing, where the stages have different structures and different subround functions, to provide excellent resistance to both linear and differential attacks. Feistel Type-1 and Type-3 are both used, each during different stages. The number of rounds may vary among stages. Subkeys are used in some, but not all, stages. The variable-length keys can be precomputed. A novel manner of using data-dependent rotation in a cipher is defined.
    Type: Grant
    Filed: February 23, 1998
    Date of Patent: February 6, 2001
    Assignee: International Business Machines Corporation
    Inventors: Don Coppersmith, Rosario Gennaro, Shai Halevi, Charanjit S. Jutla, Stephen M. Matyas, Jr., Luke James O'Connor, Mohammed Peyravian, David Robert Safford, Nevenko Zunic
  • Patent number: 6185304
    Abstract: The present invention provides a technique, system, and computer program for a symmetric key block cipher. Variable block sizes and key sizes are supported, as well as a variable number of rounds. The cipher uses multiple stages of processing, where the stages have different structures and different subround functions, to provide excellent resistance to both linear and differential attacks. Feistel Type-3 networks are used, with different networks during different stages. The number of rounds may vary among stages. Subkeys are used in some, but not all, stages. The variable-length keys can be precomputed. A novel manner of using multiplication in a cipher is defined.
    Type: Grant
    Filed: February 23, 1998
    Date of Patent: February 6, 2001
    Assignee: International Business Machines Corporation
    Inventors: Don Coppersmith, Rosario Gennaro, Shai Halevi, Charanjit S. Jutla, Stephen M. Matyas, Jr., Luke James O'Connor, Mohammed Peyravian, David Robert Safford, Nevenko Zunic
  • Patent number: 6058188
    Abstract: In a cryptographic communications system, a method and apparatus for allowing a sender of encrypted data to demonstrate to a receiver its ability to correctly generate key recovery information that is transmitted along with the encrypted data and from which law enforcement agents or others may recover the original encryption key. Initially, the sender generates a key pair comprising a private signature key and a corresponding public verification key and sends the latter to a key recovery validation service (KRVS). Upon a satisfactory demonstration by the sender of its ability to correctly generate key recovery information, the KRVS generates a certificate certifying the public verification key and the ability of the sender to correctly generate key recovery information. The sender uses its private signature key to generate a digital signature on the key recovery information, which is sent along with the key recovery information and encrypted data to the receiver.
    Type: Grant
    Filed: July 24, 1997
    Date of Patent: May 2, 2000
    Assignee: International Business Machines Corporation
    Inventors: Coimbatore S. Chandersekaran, Rosario Gennaro, Sarbari Gupta, Stephen M. Matyas, Jr., David R. Safford, Nevenko Zunic