Patents by Inventor Theo Dimitrakos

Theo Dimitrakos has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 10038557
    Abstract: A method of a security system to provide access by a requester to an encrypted data object stored in an object store, the requester being authenticated by the object store, the method comprising: receiving, from the object store: the encrypted object having associated an object identifier; and an identifier of the requester; deriving a first cryptographic key to decrypt the object; deriving a second cryptographic key; re-encrypting the object based on the second key and communicating the re-encrypted object to the requester; wherein each of the first and second keys are based on the object identifier, the requester identifier and a secret key portion generated by the security system, the secret key portion being different for each of the first and second keys, the method further comprising: in response to a second authentication of the requester by the security system, communicating the secret key portion for the second key to the requester.
    Type: Grant
    Filed: September 24, 2015
    Date of Patent: July 31, 2018
    Assignee: British Telecommunications Public Limited Company
    Inventors: Theo Dimitrakos, Ali Sajjad
  • Publication number: 20180191751
    Abstract: A computer implemented method to identify an attacked computing device in a system of network-connected computing devices providing a plurality of computing services, the method including receiving a first data structure including data modeling relationships between vulnerabilities of computing services in a first proper subset of the plurality of computing services and exploitation of such vulnerabilities to identify one or more series of exploits involved in a network attack; receiving a second data structure including data modeling the computing devices in the system including the network connections of each computing device; and comparing the first and second data structures to identify the attacked computing device as an intermediate device in communications between at least two computer services in any of the one or more series of exploits.
    Type: Application
    Filed: December 28, 2017
    Publication date: July 5, 2018
    Inventors: Fadi EL-MOUSSA, Theo DIMITRAKOS
  • Patent number: 9967284
    Abstract: A processing device (10) includes a policy evaluation module (131) for evaluating policies associated with an item of data or an application and a dynamic context determination module (133) for determining contextual information associated with the current context of operation of the device and for providing the thus determined contextual information to the policy evaluation module. The device (10) further includes a policy enforcement module (135) for enforcing the evaluation specified by the policy evaluation module (131), wherein the device is operable to cause the policy evaluation module to evaluate a policy associated with an item of data or an application whenever the associated item of data or application is invoked and, additionally, whilst the associated item of data or application is active on the device and a notification of a change in the determined contextual information is received by the policy evaluation module.
    Type: Grant
    Filed: December 31, 2013
    Date of Patent: May 8, 2018
    Assignee: BRITISH TELECOMMUNICATIONS public limited company
    Inventors: Yair Diaz-Tellez, Fadi El-Moussa, Theo Dimitrakos, Abdullahi Arabo
  • Publication number: 20180025166
    Abstract: A computer implemented method for validating use of a computing resource by a requester software component including: validating a characteristic of the requester; generating a first transaction defining criteria for consumption of the resource by the requester, the first transaction being encrypted with a private key from a public key/private key pair and being added as part of a block of transactions to a blockchain data structure; generating a subsequent encrypted transaction corresponding to a request of the requester to consume the resource, the subsequent transaction referring to the first transaction, wherein the subsequent transaction is validated by a transaction miner computing component from a plurality of miners by authenticating the transaction using the public key and verifying compliance with the criteria defined in each transaction.
    Type: Application
    Filed: February 10, 2016
    Publication date: January 25, 2018
    Applicant: British Telecommunications Public Limited Company
    Inventors: Joshua DANIEL, Theo DIMITRAKOS, Gery DUCATEL
  • Patent number: 9841981
    Abstract: Techniques for enforcing a compliance requirement for a software application executing in a virtualized computing environment are disclosed. An identifier identifies a resource instantiated for the application's execution. A retriever retrieves a compliance characteristic for the application. The compliance characteristic is retrieved based on the identified resource and has an associated compliance criterion based on a formal parameter. The compliance criterion defines compliant resource states. A selector selects a software component for providing an actual parameter corresponding to the formal parameter . An evaluator evaluates the compliance criterion using the actual parameter. An application modifier, responsive to the resource lacking a compliant resource state, modifies the software application to have a resource with a compliant state. The identifier, selector, and evaluator respond to resource changes.
    Type: Grant
    Filed: June 12, 2014
    Date of Patent: December 12, 2017
    Assignee: British Telecommunications PLC
    Inventors: Theo Dimitrakos, Nektarios Georgalas, Fadi El-Moussa, Pramod Pawar, George Vafiadis
  • Publication number: 20170323113
    Abstract: A computer implemented method of deploying a software application in a virtualized computing environment, comprising: receiving a description of the software application including an identification of a set of one or more application software resources; determining one or more types of security facility required for the set of application software resources and determining a security requirement for each of the determined types of security facility; selecting a security software resource for each of the determined types of security facility; determining a security configuration for each of the selected security software resources, the security configuration being based on a security requirement associated with a type of security facility for the security software resource; and generating a deployment specification for the software application specifying the application software resources and the security software resources for deployment of the application in the virtualized computing environment, each of the
    Type: Application
    Filed: October 28, 2015
    Publication date: November 9, 2017
    Applicant: British Telecommunications Public Limited Company
    Inventors: Fadi EL-MOUSSA, Theo DIMITRAKOS
  • Patent number: 9807106
    Abstract: A computer implemented method for detecting malicious events occurring with respect to a blockchain data structure comprising: defining a transaction creation profile according to which transactions can be generated and submitted to the blockchain; submitting a transaction to the blockchain, the transaction causing the generation of a profiler data structure in the blockchain including executable code to generate profile transactions to be submitted to the blockchain according to the transaction creation profile; monitoring the blockchain to identify profile transactions; and comparing identified profile transactions with the transaction creation profile to detect a deviation from the transaction creation profile, such detection corresponding to a malicious event occurring with respect to the blockchain.
    Type: Grant
    Filed: July 29, 2016
    Date of Patent: October 31, 2017
    Assignee: BRITISH TELECOMMUNICATIONS PUBLIC LIMITED COMPANY
    Inventors: Joshua Daniel, Gery Ducatel, Theo Dimitrakos
  • Publication number: 20170288871
    Abstract: A method of a security system to provide access by a requester to an encrypted data object stored in an object store, the requester being authenticated by the object store, the method comprising: receiving, from the object store: the encrypted object having associated an object identifier; and an identifier of the requester; deriving a first cryptographic key to decrypt the object; deriving a second cryptographic key; re-encrypting the object based on the second key and communicating the re-encrypted object to the requester; wherein each of the first and second keys are based on the object identifier, the requester identifier and a secret key portion generated by the security system, the secret key portion being different for each of the first and second keys, the method further comprising: in response to a second authentication of the requester by the security system, communicating the secret key portion for the second key to the requester.
    Type: Application
    Filed: September 24, 2015
    Publication date: October 5, 2017
    Applicant: British Telecommunications Public Limited Company
    Inventors: Theo DIMITRAKOS, Ali SAJJAD
  • Publication number: 20170288863
    Abstract: A method of securing a virtual data volume storing data in a first virtualized computing environment including: deriving a cryptographic key for encrypting the data, the key being derived from first and second parameters; and encrypting the data, wherein the first parameter is generated for association with the virtualized data volume, and the second parameter is generated based on at least one characteristic of a second virtualized computing environment.
    Type: Application
    Filed: September 22, 2015
    Publication date: October 5, 2017
    Applicant: British Telecommunications Public Limited Company
    Inventors: Theo DIMITRAKOS, Ali SAJJAD
  • Publication number: 20170286083
    Abstract: A computer implemented method to execute a software application in a first network attached computing environment comprising: receiving a definition of the application, the definition identifying a set of software components and including configuration information for installing and executing the components in the first environment; installing and configuring the components in the first environment in accordance with the definition, wherein the definition further includes, for an identified component in the set, software agent information about a software agent that implements part of a software feature, the agent being provided by a second network attached computing environment external to and communicatively connected with the first environment, the second environment providing another part of the software feature, the method further comprising obtaining, installing and configuring the agent based on the agent information to provide part of the software feature for the application.
    Type: Application
    Filed: August 27, 2015
    Publication date: October 5, 2017
    Applicant: British Telecommunications Public Limited Company
    Inventors: Theo DIMITRAKOS, Joshua DANIEL, Fadi EL-MOUSSA, Gery DUCATEL
  • Publication number: 20170286136
    Abstract: A computer implemented method to provide a software feature in a registry of software components for a first network attached computing environment, each software component in the registry having associated deployment information to assemble a software application to be executed by the first environment as a set of software components, and the software feature being provided in part by a second network attached computing environment external to the first environment, the method comprising: for a selected software component in the registry, determining compatibility of the software feature with the software component; and responsive to the determination, adapting a registry entry of the software component in the registry to indicate the availability of the software feature for the software component.
    Type: Application
    Filed: August 27, 2015
    Publication date: October 5, 2017
    Applicant: British Telecommunications Public Limited Company
    Inventors: Theo DIMITRAKOS, Joshua DANIEL, Fadi EL-MOUSSA, Gery DUCATEL
  • Patent number: 9778930
    Abstract: A software compliance assessment apparatus for determining a level of compliance of a software application in execution in a virtualized computing environment, the apparatus comprising: an identifier component operable to identify resources instantiated for execution of the application; a retriever component operable to retrieve a compliance characteristic for the application, the compliance characteristic being retrieved based on the identified resources, and the compliance characteristic having associated a compliance criterion based on a formal parameter; a selector component operable to select a software component for providing an actual parameter corresponding to the formal parameter, the actual parameter being based on data concerning at least one of the resources; an evaluator component operable to evaluate the compliance criterion using the actual parameter; and a detector component operable to detect a change to one or more of the resources, wherein the identifier component, selector component and ev
    Type: Grant
    Filed: June 12, 2014
    Date of Patent: October 3, 2017
    Assignee: British Telecommunication PLC
    Inventors: Theo Dimitrakos, Nektarios Georgalas, Fadi El-Moussa, Pramod Pawar, George Vafiadis
  • Publication number: 20170237563
    Abstract: A method for securely accessing a hardware storage device connected to a computer system, the hardware storage device having a unique hardware identifier and the computer system including a processor, the method comprising: an agent software component receiving the identifier of the storage device to authenticate the storage device, wherein the agent executes in an unrestricted mode of operation of the processor such that the agent is a trusted software component; in response to the authentication, the agent accessing a secure data key for encrypting and decrypting data on the storage device, wherein the data key is accessible only to trusted agents executing in the unrestricted mode of the processor such that software executing in a user mode of the processor stores and retrieves data on the storage device only via the agent.
    Type: Application
    Filed: November 13, 2014
    Publication date: August 17, 2017
    Inventors: Fadi EL-MOUSSA, Theo DIMITRAKOS, Georgios VAFIADIS
  • Publication number: 20170099278
    Abstract: A selector apparatus to select one or more shared authentication facilities for a software service executing in a virtualized shared computing environment, the software service including an interface through which a user request to access a restricted resource of the service is receivable, the request having associated a user context defining one or more characteristics of the user, and the software service further having associated a plurality of authentication rules for the service, wherein each rule is associated with one or more user contexts and identifies one or more shared authentication facilities for the computing environment, the selector apparatus comprising: a launcher, responsive to a user request received via the interface, adapted to instantiate one or more authentication facilities in accordance with an authentication rule retrieved based on a user context for the received request, so as to generate one or more challenges for the user to authenticate the user, wherein the authentication rule f
    Type: Application
    Filed: March 17, 2015
    Publication date: April 6, 2017
    Applicant: British Telecommunications Public Limited Company
    Inventors: Gery Michel DUCATEL, Theo DIMITRAKOS
  • Publication number: 20170093920
    Abstract: An authentication apparatus to authenticate a user requesting access to a restricted resource in a computer system comprising: an interface adapted to receive an indication of a user request to access the restricted resource, the request having associated a current user context defining one or more characteristics of the user; a receiver adapted to receive a user selected authentication scheme from a set of authentication schemes for the current user context; a comparator adapted to compare the user selected authentication scheme with a set of user-specific rules, each rule indicating one or more authentication schemes for a user context as preferred authentication schemes; an access controller adapted to permit access to the restricted resource based on the comparison so as to prevent access to the restricted resource when the rules indicate one or more authentication schemes other than the user selected authentication scheme are preferred for the current user context.
    Type: Application
    Filed: March 17, 2015
    Publication date: March 30, 2017
    Applicant: British Telecommunications Public Limited Company
    Inventors: Gery Michel DUCATEL, Theo DIMITRAKOS
  • Patent number: 9602466
    Abstract: A computer system (100) is arranged to run at east one user-oriented operating system (153) (e.g. Windows, LINUX, etc.) on which a plurality of user-oriented applications (152) (e.g. Word processor, web browser, spreadsheet application, etc.) may run, the computer system being further arranged to run a secondary program supporting environment (154), (155) (e.g. computer BIOS, Hypervisor, basic LINUX operating system micro-kernel, etc.). The computer system (100) is arranged to run the secondary program supporting environment (154), when the main user-oriented operating system is not miming in either or both of the following situations: prior to loading the main operating system at boot-up time of the system or when a user wishes to log back into his/her operating system after having previously logged out or having been logged out automatically and/or during a sleep mode of the computer system.
    Type: Grant
    Filed: November 2, 2012
    Date of Patent: March 21, 2017
    Assignee: BRITISH TELECOMMUNICATIONS public limited company
    Inventors: Theo Dimitrakos, Fadi El-Moussa
  • Publication number: 20170034197
    Abstract: A computer implemented method for detecting malicious events occurring with respect to a blockchain data structure comprising: defining a transaction creation profile according to which transactions can be generated and submitted to the blockchain; submitting a transaction to the blockchain, the transaction causing the generation of a profiler data structure in the blockchain including executable code to generate profile transactions to be submitted to the blockchain according to the transaction creation profile; monitoring the blockchain to identify profile transactions; and comparing identified profile transactions with the transaction creation profile to detect a deviation from the transaction creation profile, such detection corresponding to a malicious event occurring with respect to the blockchain.
    Type: Application
    Filed: July 29, 2016
    Publication date: February 2, 2017
    Inventors: Joshua DANIEL, Gery DUCATEL, Theo DIMITRAKOS
  • Publication number: 20160147522
    Abstract: A method for deploying a software application for execution, the method comprising: receiving an application specification for the application, the application specification including an identification of one or more resources required for execution of the application; receiving a set of infrastructure specifications, each infrastructure specification including an identification of one or more resources associated with a virtualised computing environment in a set of virtualised computing environments; receiving a set of compliance characteristics for the application, each compliance characteristic including one or more criteria, each of the criteria being based on one or more formal parameters concerning a resource; receiving a set of software component definitions, each software component definition including one or more of: a) an indication of one or more actual parameters the software component is operable to provide; and b) an indication of one or more virtualised computing environments in the set of virt
    Type: Application
    Filed: June 12, 2014
    Publication date: May 26, 2016
    Inventors: Theo DIMITRAKOS, Nektarios GEORGALAS, Pramod PAWAR
  • Publication number: 20160147518
    Abstract: A method for enforcing a model deployment specification for a software application in execution in a virtualised computing environment, the method comprising: retrieving a compliance characteristic for the application, the compliance characteristic having associated a compliance criterion; receiving a model deployment specification for the compliance characteristic, the model deployment specification including an identification of a set of model resources being selected to, when instantiated, satisfy the compliance criterion; identifying a set of instantiated resources as resources instantiated for execution of the application; in response to a determination that the set of model resources includes absent resources as resources outside the set of instantiated resources, modifying the set of instantiated resources by instantiating the absent resources for execution of the application such that the absent resources are included in the set of instantiated resources.
    Type: Application
    Filed: June 12, 2014
    Publication date: May 26, 2016
    Inventors: Theo DIMITRAKOS, Nektarios GEORGALAS, Fadi EL-MOUSSA, Pramod PAWAR, George VAFIADIS
  • Publication number: 20160139902
    Abstract: A method of augmenting a deployment specification for a software application to determine a level of compliance of the application with a compliance characteristic, the deployment specification being suitable for identifying a resource required to execute the software application in a virtualised computing environment, the method comprising: receiving a definition of the compliance characteristic as a set of compliance criteria concerning the resource, wherein satisfaction of the compliance criteria during execution of the software application is suitable for determining the level of compliance of the software application with the compliance characteristic; selecting at least one software component from a library of components based on the definition of the compliance characteristic, the software component being operable to determine a state of satisfaction of at least a subset of the set of criteria for the compliance characteristic; and modifying the deployment specification to identify the at least one sel
    Type: Application
    Filed: June 12, 2014
    Publication date: May 19, 2016
    Inventors: Theo DIMITRAKOS, Nektarios GEORGALAS, Fadi EL-MOUSSA, Pramod PAWAR, George VAFIADIS