Patents by Inventor Claudio Soriente

Claudio Soriente has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20240020425
    Abstract: A method provides trusted timing services to an enclave of a computer having memory and a trusted hardware timer. The computer executes a privileged management program and an untrusted operating system. The privileged management program has access to the memory and the trusted hardware timer, has higher privileges than the untrusted operating system, and exposes a system call to the enclave for requesting the trusted timing services. The method includes: receiving, by the privileged management program, a request for timing services from the enclave, via the system call; reserving, by the privileged management program, a memory region of the memory for tracking time; and writing, by the privileged management program, at least one value of the trusted hardware timer into the memory region.
    Type: Application
    Filed: August 3, 2022
    Publication date: January 18, 2024
    Inventors: Samira Briongos, Claudio Soriente, Felix Klaedtke, Ghassan Karame
  • Publication number: 20230421357
    Abstract: A method for providing anonymous symmetric authenticated key establishment (ASAKE) is provided. The method includes a server encrypting an ephemeral secret using a broadcast encryption (BE) scheme to generate one or more ciphertexts. The method further includes the server providing the ciphertexts indicating the encrypted ephemeral secret to a client device. The method also includes the server executing a symmetric authenticated key establishment protocol (SAKE) with the client device based on using the ephemeral secret as a common secret.
    Type: Application
    Filed: August 19, 2022
    Publication date: December 28, 2023
    Inventor: Claudio Soriente
  • Patent number: 11836244
    Abstract: A method for detecting a trusted execution environment (TEE) clone application operating on a computing device includes measuring a plurality of read time periods associated with a plurality of monitored cache sets within a memory cache based on executing a first auxiliary thread of a TEE application on the computing device. Each of the read time periods indicating a time period that is used to read data within one of the monitored cache sets. The read time periods are compared with a time threshold to determine one or more cache misses. The TEE clone application is detected as operating on the computing device based on the determined cache misses.
    Type: Grant
    Filed: June 2, 2021
    Date of Patent: December 5, 2023
    Assignee: NEC CORPORATION
    Inventors: Samira Briongos, Claudio Soriente, Ghassan Karame
  • Patent number: 11775360
    Abstract: A method executes inter-enclave communication via cache memory of a processor. The method includes: instantiating a first enclave such that it is configured to execute a first communication thread, which is configured to read/write data to the cache memory; instantiating a second enclave such that it is configured to execute a second communication thread, which is configured to read/write data to cache memory; executing, by the first enclave, the first communication thread to send message data to the second enclave, executing the first communication thread comprising writing the message data to the cache memory; and executing, by the second enclave, the second communication thread to receive the message data. Executing the second communication thread can include: monitoring the cache memory to determine whether the data message is being sent; and based upon determining the data message is being sent, reading from the cache memory to receive the data message.
    Type: Grant
    Filed: February 15, 2022
    Date of Patent: October 3, 2023
    Assignee: NEC CORPORATION
    Inventors: Samira Briongos, Claudio Soriente
  • Patent number: 11775635
    Abstract: A method for detecting a cache-based side-channel attack includes utilizing a timer thread that continuously increments a variable in code of an application. The code has been instrumented such that the instrumented code uses the variable incremented by the timer thread to infer an amount of time taken for running a part of the code. A number of cache misses during execution of the part of the code is determined based on the amount of time. It is determined whether the application is experiencing the cache-based side-channel attack using a classifier which uses as input the number of cache misses.
    Type: Grant
    Filed: March 23, 2020
    Date of Patent: October 3, 2023
    Assignee: NEC CORPORATION
    Inventors: Jianyu Jiang, Ghassan Karame, Claudio Soriente
  • Patent number: 11748472
    Abstract: A method for providing a trusted service to a trusted execution environment running on a remote host machine includes receiving a message from the trusted execution environment and incrementing a counter of the trusted service. A response message is sent to the trusted execution environment using a value of the incremented counter.
    Type: Grant
    Filed: September 2, 2020
    Date of Patent: September 5, 2023
    Assignee: NEC CORPORATION
    Inventors: Ghassan Karame, Claudio Soriente
  • Publication number: 20230269089
    Abstract: A method for performing computation of a function over encrypted data by a computation entity is provided. According to the method, the computation of a quadratic function is performed by the computation entity, the encrypted data are encrypted by a linearly homomorphic encryption scheme, and a homomorphic message authentication code is used for providing verifiable computation on encrypted data.
    Type: Application
    Filed: February 17, 2021
    Publication date: August 24, 2023
    Inventors: Claudio SORIENTE, Dario FIORE
  • Publication number: 20230168954
    Abstract: A method executes inter-enclave communication via cache memory of a processor. The method includes: instantiating a first enclave such that it is configured to execute a first communication thread, which is configured to read/write data to the cache memory; instantiating a second enclave such that it is configured to execute a second communication thread, which is configured to read/write data to cache memory; executing, by the first enclave, the first communication thread to send message data to the second enclave, executing the first communication thread comprising writing the message data to the cache memory; and executing, by the second enclave, the second communication thread to receive the message data. Executing the second communication thread can include: monitoring the cache memory to determine whether the data message is being sent; and based upon determining the data message is being sent, reading from the cache memory to receive the data message.
    Type: Application
    Filed: February 15, 2022
    Publication date: June 1, 2023
    Inventors: Samira Briongos, Claudio Soriente
  • Patent number: 11595188
    Abstract: A method for storing a data file (DF) on a storage entity (SE) includes receiving, by a proxy (PE) and from a computing entity (CE), a plurality of hash values corresponding to a plurality of blocks of the DF. The PE may check whether the plurality of blocks of the DF are stored in the SE based on the plurality of hash values. Based on determining that at least a subset of the plurality of blocks of the DF are not being stored in the SE, the PE may compute a secret associated with an encryption key. The PE may transmit, to the CE, the secret. The PE may receive, from the CE, information including storage locations of the subset of the plurality of blocks within the SE and one or more hash values, of the plurality of hash values, associated with the subset of the plurality of blocks.
    Type: Grant
    Filed: September 14, 2020
    Date of Patent: February 28, 2023
    Assignee: NEC CORPORATION
    Inventors: Ghassan Karame, Claudio Soriente, Hubert Ritzdorf, Srdjan Capkun
  • Patent number: 11451517
    Abstract: A method for secure proxying using trusted execution environment (TEE) technology includes performing, using a TEE running on a proxy, an attestation with a TEE running on a client. The TEE running on the proxy receives from the TEE running on the client a request to fetch data from a remote server. The TEE running on the proxy fetches the data specified in the request from the remote server. The TEE running on the proxy forwards to the TEE running on the client the data fetched from the remote server.
    Type: Grant
    Filed: May 27, 2020
    Date of Patent: September 20, 2022
    Assignee: NEC Corporation
    Inventors: Claudio Soriente, Hien Truong
  • Patent number: 11451369
    Abstract: In a system having a plurality of servers, a method is executed to perform an encryption scheme. The method includes a server of the plurality of servers receiving a request token to compute a function on a data point, the data point being encrypted as a ciphertext and the request token being based on the ciphertext and the function. The server grants the request to compute the function on the datapoint by sending a function evaluation key, and participates in a distributed decryption protocol for determining a result of computing the function on the data point by sending a master secret key.
    Type: Grant
    Filed: September 25, 2019
    Date of Patent: September 20, 2022
    Assignee: NEC Corporation
    Inventors: Claudio Soriente, Miguel Ambrona, Dario Fiore
  • Publication number: 20220245237
    Abstract: A method for detecting a trusted execution environment (TEE) clone application operating on a computing device includes measuring a plurality of read time periods associated with a plurality of monitored cache sets within a memory cache based on executing a first auxiliary thread of a TEE application on the computing device. Each of the read time periods indicating a time period that is used to read data within one of the monitored cache sets. The read time periods are compared with a time threshold to determine one or more cache misses. The TEE clone application is detected as operating on the computing device based on the determined cache misses.
    Type: Application
    Filed: June 2, 2021
    Publication date: August 4, 2022
    Inventors: Samira Briongos, Claudio Soriente, Ghassan Karame
  • Publication number: 20220217002
    Abstract: A method is for identification and monitoring of devices of a network. The devices of the network are provided and/or operated by different participating entities. The method includes: setting up a distributed ledger network, where each of the participating entities maintains one or multiple nodes in the distributed ledger network; setting up a public key infrastructure that assigns each device, before being deployed to the network, a unique certified public key; and keeping an updated status of the devices in a ledger of the distributed ledger network by identifying, by the participating entities, a change of a status of a device and issuing a transaction related to the status change of the device to the ledger. The device's public key is recorded in the transaction.
    Type: Application
    Filed: December 5, 2019
    Publication date: July 7, 2022
    Inventors: Ghassan KARAME, Claudio SORIENTE, Wenting LI
  • Patent number: 11362841
    Abstract: A method secures a system that includes an application owner, a master application, and a plurality secure platforms. The master application receives from the application owner an application and an input. The application computes a function to calculate an output from the input. The master application deploys replicas of the application on a number of the secure platforms. The master application establishes a secure channel with each of the replicas, and sends at least a portion of the input to the replicas. The master application receives a result calculated by each of the replicas. The result is determined according to the function and the at least the portion of input. The master application determines the output based on the result received from each of the replicas; and sends to the application owner, the output.
    Type: Grant
    Filed: June 27, 2019
    Date of Patent: June 14, 2022
    Assignee: NEC CORPORATION
    Inventors: Ghassan Karame, Claudio Soriente
  • Patent number: 11361069
    Abstract: A computer-implemented method includes receiving an original message from a trusted execution environment. The original message includes an original digital signature authored by the trusted execution environment. The method includes computing a proof of knowledge for the original digital signature and modifying the original message by replacing the original digital signature with the proof of knowledge.
    Type: Grant
    Filed: August 13, 2019
    Date of Patent: June 14, 2022
    Assignee: NEC CORPORATION
    Inventors: Claudio Soriente, Antonio Faonio, Dario Fiore, Luca Nizzardo
  • Publication number: 20220156390
    Abstract: A method performs remote attestation using a gateway between a verifier and a remote host. The remote host has a trusted execution environment (TEE), in which an application to be attested is running. The gateway receives an attestation request from the verifier, determines a type of the TEE of the remote host and an expected identity of the application to be attested and selecting an attestation protocol based on the determined type of the TEE of the remote host, and verifies the expected identity of the application to be attested by executing the selected attestation protocol with the remote host and transmitting an attestation result to the verifier.
    Type: Application
    Filed: April 30, 2019
    Publication date: May 19, 2022
    Inventors: Ghassan Karame, Claudio Soriente
  • Patent number: 11296875
    Abstract: A method for cryptographic key provisioning includes, via a main authentication server (MAS), generating a first secret key and registering a client by performing a first portion of a first instance of a distributed threshold oblivious pseudo-random function. The first instance of the function results in the client obtaining a root secret key and the MAS obtaining a corresponding root public key. The method includes authenticating the client to the MAS by performing a first portion of a second instance of the distributed threshold oblivious pseudo-random function. The second instance of the function results in the client obtaining the root secret key. Information stored by the client, the first secret key, and a second secret key generated by a support authentication server are inputs to at least one of the first and second instances of the distributed threshold oblivious pseudo-random function.
    Type: Grant
    Filed: March 27, 2020
    Date of Patent: April 5, 2022
    Assignees: NEC LABORATORIES EUROPE GMBH, IMDEA SOFTWARE INSTITUTE
    Inventors: Claudio Soriente, Antonio Faonio, Maria Isabel Gonzalez Vasco, Angel Perez del Pozo
  • Publication number: 20220067150
    Abstract: A method for providing a trusted service to a trusted execution environment running on a remote host machine includes receiving a message from the trusted execution environment and incrementing a counter of the trusted service. A response message is sent to the trusted execution environment using a value of the incremented counter.
    Type: Application
    Filed: September 2, 2020
    Publication date: March 3, 2022
    Inventors: Ghassan Karame, Claudio Soriente
  • Publication number: 20210377224
    Abstract: A method for secure proxying using trusted execution environment (TEE) technology includes performing, using a TEE running on a proxy, an attestation with a TEE running on a client. The TEE running on the proxy receives from the TEE running on the client a request to fetch data from a remote server. The TEE running on the proxy fetches the data specified in the request from the remote server. The TEE running on the proxy forwards to the TEE running on the client the data fetched from the remote server.
    Type: Application
    Filed: May 27, 2020
    Publication date: December 2, 2021
    Inventors: Claudio Soriente, Hien Truong
  • Patent number: 11157598
    Abstract: A method for executing a trusted execution environment (TEE) based application in a cloud includes receiving, by a proxy, a request from a client, requesting, by the proxy from an attestation service, attestation, and sending, by the proxy to the client, a result of the attestation.
    Type: Grant
    Filed: February 7, 2019
    Date of Patent: October 26, 2021
    Assignee: NEC CORPORATION
    Inventors: Claudio Soriente, Ghassan Karame, Wenting Li