Patents by Inventor Chongwon Cho

Chongwon Cho has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11394725
    Abstract: Described is a system for network threat detection. The system identifies a targeted sub-network representing a threat within a multi-layer network having members. The targeted sub-network is identified with differential privacy protection, such that privacy of individuals that are not in the targeted sub-network is protected. The system causes an action to be generated, the action being one of generating an alert of a threat, initiating monitoring of the non-benign persons, or disabling network access of the non-benign persons.
    Type: Grant
    Filed: March 16, 2018
    Date of Patent: July 19, 2022
    Assignee: HRL LABORATORIES, LLC
    Inventors: Chongwon Cho, Tsai-Ching Lu, Hyun (Tiffany) J. Kim
  • Patent number: 11101991
    Abstract: Described is a system for biometric authentication. The system converts biometric data into a cryptographic key r? using a reusable fuzzy extractor process having an underlying hash function modeling a random oracle model. The system allows access to secured services when a comparison of r? to a previously computed cryptographic key r shows a match.
    Type: Grant
    Filed: May 10, 2018
    Date of Patent: August 24, 2021
    Assignee: HRL Laboratories, LLC
    Inventors: Chongwon Cho, Karim El Defrawy, Daniel C. Apon, Jonathan Katz
  • Patent number: 10887092
    Abstract: Described is a system for anonymous job allocation and majority voting in a cloud computing environment. The system broadcasts a job to physical nodes, each of the physical nodes having a control operations plane (COP) node and one or more service nodes associated with the COP node. A set of redundant job assignments is distributed to individual COP nodes pursuant to a private job assignment schedule, such that each individual COP node is only aware of its own assignment and corresponding job. The service nodes execute the job assigned to the COP nodes such that the service nodes each complete a task associated with the job and forward an individual result to their associated COP node. A privacy-preserving result checking protocol is performed amongst the COP nodes such that secret shares of a majority result are obtained and the majority result is provided to a client.
    Type: Grant
    Filed: June 6, 2019
    Date of Patent: January 5, 2021
    Assignee: HRL Laboratories, LLC
    Inventors: Joshua W. Baron, Karim El Defrawy, Aleksey Nogin, Chongwon Cho
  • Patent number: 10826686
    Abstract: Described is a system for biometric based security. The system applies a reusable fuzzy vault (RFV) process to protect secret information. The RFV process comprises a locking algorithm and an unlocking algorithm. The locking algorithm takes as input a fuzzy string m generated from readings of biometrics and secret information sk to be protected, The locking algorithm outputs a public string vault and a hash value h of sk. The unlocking algorithm takes as input a public string vault and a fuzzy string m?, and outputs a string sk? if fuzzy string m? is sufficiently close to fuzzy string m. The unlocking algorithm further computes a hash value h? of sk? and compares it with h. The system allows access to the secret information sk when h? is equivalent to h.
    Type: Grant
    Filed: November 7, 2018
    Date of Patent: November 3, 2020
    Assignee: HRL Laboratories, LLC
    Inventors: Chongwon Cho, Chong Ding
  • Patent number: 10778423
    Abstract: Described is a system for biometric based security. The system converts biometric data into a cryptographic key using a reusable fuzzy extractor process. The reusable fuzzy extractor process comprises a generation process and a reconstruction process. The generation process takes as input a public parameter and a first biometric input and outputs a public helper string and a first random string. The reconstruction process takes as input a public helper string and a second biometric input and outputs a second random string. The reusable fuzzy extractor process is reusable such that multiple public helper strings do not reveal any information about the first biometric input and the first random string. Secured data is unlocked by applying the cryptographic key for biometric security of access to secured data.
    Type: Grant
    Filed: May 15, 2018
    Date of Patent: September 15, 2020
    Assignee: HRL Laboratories, LLC
    Inventors: Chongwon Cho, Karim El Defrawy, Daniel C. Apon, Jonathan Katz
  • Publication number: 20200145206
    Abstract: Described is a system for biometric based security. The system converts biometric data into a cryptographic key using a reusable fuzzy extractor process. The reusable fuzzy extractor process comprises a generation process and a reconstruction process. The generation process takes as input a public parameter and a first biometric input and outputs a public helper string and a first random string. The reconstruction process takes as input a public helper string and a second biometric input and outputs a second random string. The reusable fuzzy extractor process is reusable such that multiple public helper strings do not reveal any information about the first biometric input and the first random string. Secured data is unlocked by applying the cryptographic key for biometric security of access to secured data.
    Type: Application
    Filed: May 15, 2018
    Publication date: May 7, 2020
    Inventors: Chongwon Cho, Karim El Defrawy, Daniel C. Apon, Jonathan Katz
  • Publication number: 20200052890
    Abstract: Described is a system for anonymous job allocation and majority voting in a cloud computing environment. The system broadcasts a job to physical nodes, each of the physical nodes having a control operations plane (COP) node and one or more service nodes associated with the COP node. A set of redundant job assignments is distributed to individual COP nodes pursuant to a private job assignment schedule, such that each individual COP node is only aware of its own assignment and corresponding job. The service nodes execute the job assigned to the COP nodes such that the service nodes each complete a task associated with the job and forward an individual result to their associated COP node. A privacy-preserving result checking protocol is performed amongst the COP nodes such that secret shares of a majority result are obtained and the majority result is provided to a client.
    Type: Application
    Filed: June 6, 2019
    Publication date: February 13, 2020
    Inventors: Joshua W. Baron, Karim El Defrawy, Aleksey Nogin, Chongwon Cho
  • Patent number: 10528760
    Abstract: Described is a system for cloud-based privacy-preserving navigation operations between multiple parties. The system performs a two-party computation (2PC) between input data related to a current location of a first party and public data stored on a cloud computing infrastructure. Each party individually performs a 2PC on the public data while maintaining privacy of their input data. The system then performs multi-party computations (MPC) between multiple parties and the cloud computing infrastructure. The multiple parties privately update the public data with a result obtained from the 2PC. For the first party, a privacy-preserved navigation result is generated using results obtained from the 2PC and the MPC. The first party is caused to perform a navigation operation based on the privacy-preserved navigation result.
    Type: Grant
    Filed: July 26, 2018
    Date of Patent: January 7, 2020
    Assignee: HRL Laboratories, LLC
    Inventors: Chongwon Cho, Karim El Defrawy, Hyun (Tiffany) J. Kim, Joshua D. Lampkins
  • Patent number: 10509918
    Abstract: Described is a system for protecting sensitive information that is hardcoded in polynomial-size ordered binary decision diagram (POBDD) form. A software executable represented as a POBDD having sensitive information embedded therein is obfuscated into an obfuscated POBDD. An input query on the obfuscated POBDD is evaluated, and the sensitive information is revealed only if the input query is a correct input. Thus, an adversary is prevented from extracting the sensitive information embedded in the POBDD.
    Type: Grant
    Filed: September 19, 2016
    Date of Patent: December 17, 2019
    Assignee: HRL Laboratories, LLC
    Inventors: Chongwon Cho, Karim El Defrawy
  • Publication number: 20190042788
    Abstract: Described is a system for cloud-based privacy-preserving navigation operations between multiple parties. The system performs a two-party computation (2PC) between input data related to a current location of a first party and public data stored on a cloud computing infrastructure. Each party individually performs a 2PC on the public data while maintaining privacy of their input data. The system then performs multi-party computations (MPC) between multiple parties and the cloud computing infrastructure. The multiple parties privately update the public data with a result obtained from the 2PC. For the first party, a privacy-preserved navigation result is generated using results obtained from the 2PC and the MPC. The first party is caused to perform a navigation operation based on the privacy-preserved navigation result.
    Type: Application
    Filed: July 26, 2018
    Publication date: February 7, 2019
    Inventors: Chongwon Cho, Karim El Defrawy, Hyun (Tiffany) J. Kim, Joshua D. Lampkins
  • Patent number: 10198584
    Abstract: Described is a system for obfuscating a computer program. Sensitive data of an unprotected computer program is received as input. A random oracle is used to algebraically hide a set of polynomial-size point functions representing the sensitive data. The system outputs a set of obfuscated instructions internally hiding the sensitive data. The set of obfuscated instructions are used to transform the unprotected computer program into a protected, obfuscated computer program that is accepting of the set of polynomial-size point functions. The obfuscated computer program is written to a non-volatile computer-readable medium.
    Type: Grant
    Filed: April 5, 2016
    Date of Patent: February 5, 2019
    Assignee: HRL Laboratories, LLC
    Inventors: Karim El Defrawy, Chongwon Cho, Daniel C. Apon, Jonathan Katz
  • Publication number: 20190020472
    Abstract: Described is a system for biometric authentication. The system converts biometric data into a cryptographic key r? using a reusable fuzzy extractor process having an underlying hash function modeling a random oracle model. The system allows access to secured services when a comparison of r? to a previously computed cryptographic key r shows a match.
    Type: Application
    Filed: May 10, 2018
    Publication date: January 17, 2019
    Inventors: Chongwon Cho, Karim El Defrawy, Daniel C. Apon, Jonathan Katz
  • Publication number: 20170316214
    Abstract: Described is a system for obfuscating a computer program. Sensitive data of an unprotected computer program is received as input. A random oracle is used to algebraically hide a set of polynomial-size point functions representing the sensitive data. The system outputs a set of obfuscated instructions internally hiding the sensitive data. The set of obfuscated instructions are used to transform the unprotected computer program into a protected, obfuscated computer program that is accepting of the set of polynomial-size point functions. The obfuscated computer program is written to a non-volatile computer-readable medium.
    Type: Application
    Filed: April 5, 2016
    Publication date: November 2, 2017
    Inventors: Karim El Defrawy, Chongwon Cho, Daniel C. Apon, Jonathan Katz