Patents by Inventor Chris P Vanden Berghe

Chris P Vanden Berghe has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 8484232
    Abstract: The invention relates to a method for checking for the presence of control statements in a data value, comprising providing at least one first data value (8) from a trustworthy source (3), receiving at least one second data value (9) from an untrustworthy source (4) and marking the second data value (9) as untrustworthy, performing a computation on the first and second data value (8, 9) resulting in a third data value (10) and marking all parts (11) of the third data value (10), which are derived from the second data value (9), as untrustworthy, and checking the parts (11) of the third data value (10) marked as untrustworthy for the presence of control statements. The invention further relates to a computer arrangement, a computer program, and a computer program product adapted to perform a method in accordance with the invention.
    Type: Grant
    Filed: November 22, 2005
    Date of Patent: July 9, 2013
    Assignee: International Business Machines Corporation
    Inventors: Tadeusz J. Pietraszek, Chris P. Vanden Berghe
  • Patent number: 7974406
    Abstract: A computer implemented method for performing a privacy enhanced comparison of a plurality of data sets includes allocating a private encryption key to each of the data sets; performing an encryption operation for each of the data sets, the encryption operation comprising generating a commutatively encrypted data set of the respective data set, wherein the commutatively encrypted data sets are generated by successively applying a keyed commutative encryption function on the respective data set with the private encryption key of the respective data set itself and with the private encryption keys of the other data sets; and comparing the commutatively encrypted data sets.
    Type: Grant
    Filed: November 29, 2007
    Date of Patent: July 5, 2011
    Assignee: International Business Machines Corporation
    Inventors: Chris P Vanden Berghe, Tadeusz J Pietraszek, Jan Leonhard Camenisch, Dieter Sommer
  • Patent number: 7974407
    Abstract: A computer implemented method for performing a privacy enhanced comparison of a plurality of data sets includes allocating a private encryption key to each of the data sets; performing an encryption operation for each of the data sets, the encryption operation comprising generating a commutatively encrypted data set of the respective data set, wherein the commutatively encrypted data sets are generated by successively applying a keyed commutative encryption function on the respective data set with the private encryption key of the respective data set itself and with the private encryption keys of the other data sets; and comparing the commutatively encrypted data sets.
    Type: Grant
    Filed: March 26, 2008
    Date of Patent: July 5, 2011
    Assignee: International Business Machines Corporation
    Inventors: Chris P Vanden Berghe, Tadeusz J Pietraszek, Jan Leonhard Camenisch, Dieter Sommer
  • Publication number: 20090313136
    Abstract: An apparatus and method are disclosed for enabling controlled access to resources at a resource provider server. The invention may encrypt or decrypt a portion of a uniform resource identifier (URI), according to a stateless method for hiding resources and/or providing access control support. Upon receipt of a URI having an encrypted portion, the invention decrypts the encrypted portion using a predetermined key to obtain a decrypted segment, extracts additional information from the decrypted segment and forms a decrypted URI, before the decrypted URI is forwarded to a resource producer server. The invention may also encrypt a URI from a resource provider server before it is sent to a client in response to a client request.
    Type: Application
    Filed: August 20, 2009
    Publication date: December 17, 2009
    Inventors: Christopher J. Giblin, Tadeusz J. Pietraszek, James F. Riordan, Chris P. Vanden Berghe
  • Publication number: 20080313469
    Abstract: An apparatus and method are disclosed for enabling controlled access to resources at a resource provider server. The invention may encrypt or decrypt a portion of a uniform resource identifier (URI), according to a stateless method for hiding resources and/or providing access control support. Upon receipt of a URI having an encrypted portion, the invention decrypts the encrypted portion using a predetermined key to obtain a decrypted segment, extracts additional information from the decrypted segment and forms a decrypted URI, before the decrypted URI is forwarded to a resource producer server. The invention may also encrypt a URI from a resource provider server before it is sent to a client in response to a client request.
    Type: Application
    Filed: August 23, 2008
    Publication date: December 18, 2008
    Inventors: Christopher J. Giblin, Tadeusz J. Pietraszek, James F. Riordan, Chris P. Vanden Berghe
  • Publication number: 20080310621
    Abstract: A computer implemented method for performing a privacy enhanced comparison of a plurality of data sets includes allocating a private encryption key to each of the data sets; performing an encryption operation for each of the data sets, the encryption operation comprising generating a commutatively encrypted data set of the respective data set, wherein the commutatively encrypted data sets are generated by successively applying a keyed commutative encryption function on the respective data set with the private encryption key of the respective data set itself and with the private encryption keys of the other data sets; and comparing the commutatively encrypted data sets.
    Type: Application
    Filed: March 26, 2008
    Publication date: December 18, 2008
    Applicant: INTERNATIONAL BUSINESS MACHINES CORPORATION
    Inventors: Chris P. Vanden Berghe, Tadeusz J. Pietraszek, Jan Leonhard Camenisch, Dieter Sommer
  • Publication number: 20080137840
    Abstract: A computer implemented method for performing a privacy enhanced comparison of a plurality of data sets includes allocating a private encryption key to each of the data sets; performing an encryption operation for each of the data sets, the encryption operation comprising generating a commutatively encrypted data set of the respective data set, wherein the commutatively encrypted data sets are generated by successively applying a keyed commutative encryption function on the respective data set with the private encryption key of the respective data set itself and with the private encryption keys of the other data sets; and comparing the commutatively encrypted data sets.
    Type: Application
    Filed: November 29, 2007
    Publication date: June 12, 2008
    Applicant: INTERNATIONAL BUSINESS MACHINES CORPORATION
    Inventors: Chris P. Vanden Berghe, Tadeusz J. Pietraszek, Jan Leonhard Camenisch, Dieter Sommer