Patents by Inventor Dimitrios Pendarakis

Dimitrios Pendarakis has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 10904246
    Abstract: Mechanisms are provided to implement a single input, multi-factor authentication (SIMFA) system. The SIMFA system receives a user input for authenticating a user via a single input channel and provides the user input to first authentication logic of an explicit channel of the SIMFA system, where in the first authentication logic performs a knowledge authentication operation on the user input. The SIMFA system further provides the user input to second authentication logic of one or more side channels of the SIMFA system, where the second authentication logic performs authentication on non-knowledge-based characteristics of the user input. The SIMFA system combines results of the first authentication logic and the second authentication logic to generate a final determination of authenticity of the user. The SIMFA system generates an output indicating whether the user is an authentic user or a non-authentic user based on the final determination of authenticity of the user.
    Type: Grant
    Filed: June 26, 2018
    Date of Patent: January 26, 2021
    Assignee: International Business Machines Corporation
    Inventors: Suresh Chari, Zhongshu Gu, Heqing Huang, Dimitrios Pendarakis
  • Patent number: 10902121
    Abstract: Anomalous control and data flow paths in a program are determined by machine learning the program's normal control flow paths and data flow paths. A subset of those paths also may be determined to involve sensitive data and/or computation. Learning involves collecting events as the program executes, and associating those event with metadata related to the flows. This information is used to train the system about normal paths versus anomalous paths, and sensitive paths versus non-sensitive paths. Training leads to development of a baseline “provenance” graph, which is evaluated to determine “sensitive” control or data flows in the “normal” operation. This process is enhanced by analyzing log data collected during runtime execution of the program against a policy to assign confidence values to the control and data flows. Using these confidence values, anomalous edges and/or paths with respect to the policy are identified to generate a “program execution” provenance graph associated with the policy.
    Type: Grant
    Filed: October 19, 2017
    Date of Patent: January 26, 2021
    Assignee: International Business Machines Corporation
    Inventors: Suresh Chari, Ashish Kundu, Ian Michael Molloy, Dimitrios Pendarakis
  • Publication number: 20200342132
    Abstract: An example operation may include one or more one or more of receiving two or more authorization decisions from two or more authorization entities into a blockchain system, recording the two or more authorization decisions into one or more blocks of a blockchain of the blockchain system, determining, by the blockchain system, whether the two or more authorization decisions satisfy a policy to authorize access to at least one of a device or identifiable content on the device, and when the two or more authorization decisions satisfy the policy, authorizing access to a public key that can be used to gain access to the device.
    Type: Application
    Filed: April 25, 2019
    Publication date: October 29, 2020
    Applicants: International Business Machines Corporation, International Business Machines Corporation
    Inventors: Alaa S. Youssef, Giovanni Pacifici, Dimitrios Pendarakis
  • Publication number: 20200218799
    Abstract: An apparatus, system and method for protecting the confidentiality and integrity of a secure object running on a computer system by protecting the memory pages owned by the secure object, including assigning a secure object an ID, labeling the memory pages owned by a secure object with the ID of the secure object, maintaining an Access Control Monitor (ACM) table for the memory pages on the system, controlling access to memory pages by monitoring load and store instructions and comparing information in the ACM table with the ID of the software that is executing these instructions; and limiting access to a memory page to the owner of the memory page.
    Type: Application
    Filed: March 17, 2020
    Publication date: July 9, 2020
    Inventors: Richard Harold Boivie, Kattamuri Ekanadham, Kenneth Alan Goldman, William Eric Hall, Guerney D. Hunt, Bhushan Pradip Jain, Mohit Kapur, Dimitrios Pendarakis, David Robert Safford, Peter Anthony Sandon, Enriquillo Valdez
  • Publication number: 20200219005
    Abstract: Handshake protocol layer features are extracted from training data associated with encrypted network traffic of a plurality of classified devices. Record protocol layer features are extracted from the training data. One or more models are trained based on the extracted handshake protocol layer features and the extracted record protocol layer features. The one or more models are applied to an observed encrypted network traffic stream associated with a device to determine a predicted device classification of the device.
    Type: Application
    Filed: January 9, 2019
    Publication date: July 9, 2020
    Applicant: International Business Machines Corporation
    Inventors: Enriquillo Valdez, Pau-Chen Cheng, Ian Michael Molloy, Dimitrios Pendarakis
  • Patent number: 10685106
    Abstract: A secure cloud computing environment protects the confidentiality of application code from a customer while simultaneously protecting the confidentiality of a customer's data from intentional or inadvertent leaks by the application code. This result is accomplished without the need to trust the application code and without requiring human surveillance or intervention. A client secure virtual machine (SVM) is accessible by a client who supplies commands, operand data and application data. An appliance SVM has the application code loaded therein and includes an application program interface that accesses a memory area shared by both SVMs. All access to the appliance SVM is initially revoked by an ultravisor, except for the shared memory. The appliance SVM processes the commands without ever saving any persistent state of the application data. The ultravisor manages an SVM by maintaining exclusive control over a device tree used by the operating system of the SVM.
    Type: Grant
    Filed: March 10, 2018
    Date of Patent: June 16, 2020
    Assignee: International Business Machines Corporation
    Inventors: Richard H. Boivie, Jonathan D. Bradbury, William E. Hall, Guerney D. H. Hunt, Jentje Leenstra, Jeb R. Linton, James A. O'Connor, Jr., Elaine R. Palmer, Dimitrios Pendarakis
  • Patent number: 10671325
    Abstract: A processor-implemented method, system, and/or computer program product deletes data from a storage device. One or more processors identify a component sensitivity level of a component, an input sensitivity level of a data input to the component, and an output sensitivity level of a data output from the component, where the data output is stored in a storage device. The processor(s) average the component sensitivity level, the input sensitivity level, and the output sensitivity level to establish a composite sensitivity level, determine a deletion mode for deleting the output data from the storage device based on the composite sensitivity level, and delete the output data from the storage device by utilizing the deletion mode.
    Type: Grant
    Filed: October 28, 2015
    Date of Patent: June 2, 2020
    Assignee: International Business Machines Corporation
    Inventors: Ashish Kundu, Dimitrios Pendarakis
  • Publication number: 20200127998
    Abstract: A client seeking to establish a cryptographically-secure channel to a server has an associated public key acceptance policy. The policy specifies a required number of certificates that must be associated with the server's public key, as well as one or more conditions associated with those certificates, that must be met before the client “accepts” the server's public key. The one or more conditions typically comprise a trust function that must be satisfied before a threshold level of trust of the client is met. A representative public key acceptance policy would be that certificate chains for the public key are valid and non-overlapping with different root CAs, and that some configurable number of those chains be present. The technique may be implemented within the context of an existing client-server SSL/TLS handshake.
    Type: Application
    Filed: December 18, 2019
    Publication date: April 23, 2020
    Applicant: International Business Machines Corporation
    Inventors: Dimitrios Pendarakis, Enriquillo Valdez
  • Patent number: 10628579
    Abstract: A processor in a computer system, the processor including a mechanism supporting a Secure Object that comprises information that is protected so that other software on said computer system cannot access or undetectably tamper with said information, thereby protecting both a confidentiality and an integrity of the Secure Object information while making the Secure Object information available to the Secure Object itself during execution of the Secure Object. The mechanism includes a crypto mechanism that decrypts and integrity-checks Secure Object information as said Secure Object information moves into the computer system from an external storage system, and encrypts and updates an integrity value for Secure Object information as said Secure Object information moves out of the computer system to the external storage system, and a memory protection mechanism that protects the confidentiality and integrity of Secure Object information when that information is in the memory of the computer system.
    Type: Grant
    Filed: August 28, 2015
    Date of Patent: April 21, 2020
    Assignee: INTERNATIONAL BUSINESS MACHINES CORPORATION
    Inventors: Richard Harold Boivie, Kattamuri Ekanadham, Kenneth Alan Goldman, William Eric Hall, Guerney Douglass Holloway Hunt, Bhushan Pradip Jain, Mohit Kapur, Dimitrios Pendarakis, David Robert Safford, Peter Anthony Sandon, Enriquillo Valdez
  • Publication number: 20200117806
    Abstract: Mechanisms for booting a service processor are provided. With these mechanisms, the service processor executes a secure boot operation of secure boot firmware to boot an operating system kernel of the service processor. The secure boot firmware records first measurements of code executed by the secure boot firmware when performing the boot operation, in one or more registers of a tamper-resistant secure trusted dedicated microprocessor of the service processor. The operating system kernel executing in the service processor enables an integrity management subsystem of the operating system kernel which records second measurements of software executed by the operating system kernel, in the one or more registers of the tamper-resistant secure trusted dedicated microprocessor.
    Type: Application
    Filed: December 13, 2019
    Publication date: April 16, 2020
    Inventors: Patrick J. Callaghan, Kenneth A. Goldman, Guerney D.H. Hunt, Elaine R. Palmer, Dimitrios Pendarakis, David R. Safford, Brian D. Valentine, George C. Wilson, Miriam Zohar
  • Publication number: 20200099532
    Abstract: A method, apparatus, computer system, and computer program product for releasing secret information. A client on a computer system performing an attestation to a server on another computer system. The client receives an authorization that authorizes releasing the secret information. The client releases the secret information from a co-processor on the computer system using the authorization received from the server.
    Type: Application
    Filed: September 24, 2018
    Publication date: March 26, 2020
    Inventors: Kenneth A. Goldman, Dimitrios Pendarakis
  • Publication number: 20200092267
    Abstract: A processor-implemented method for a secure processing environment for protecting sensitive information is provided. The processor-implemented method may include receiving encrypted data and routing the encrypted data to the secure processing environment. Then the encrypted data may be decrypted and fields containing sensitive information may be found. The method may also include obfuscating the sensitive information and returning, by the secure processing environment, the decrypted data and obfuscated data.
    Type: Application
    Filed: November 20, 2019
    Publication date: March 19, 2020
    Inventors: Richard H. Boivie, Alyson Comer, John C. Dayka, Donna N. Dillenberger, Kenneth A. Goldman, Mohit Kapur, Dimitrios Pendarakis, James A. Ruddy, Peter G. Sutton, Enriquillo Valdez
  • Publication number: 20200082259
    Abstract: Using a deep learning inference system, respective similarities are measured for each of a set of intermediate representations to input information used as an input to the deep learning inference system. The deep learning inference system includes multiple layers, each layer producing one or more associated intermediate representations. Selection is made of a subset of the set of intermediate representations that are most similar to the input information. Using the selected subset of intermediate representations, a partitioning point is determined in the multiple layers used to partition the multiple layers into two partitions defined so that information leakage for the two partitions will meet a privacy parameter when a first of the two partitions is prevented from leaking information. The partitioning point is output for use in partitioning the multiple layers of the deep learning inference system into the two partitions.
    Type: Application
    Filed: September 10, 2018
    Publication date: March 12, 2020
    Inventors: Zhongshu GU, Heqing HUANG, Jialong ZHANG, Dong SU, Dimitrios PENDARAKIS, Ian Michael MOLLOY
  • Publication number: 20200082270
    Abstract: Deep learning training service framework mechanisms are provided. The mechanisms receive encrypted training datasets for training a deep learning model, execute a FrontNet subnet model of the deep learning model in a trusted execution environment, and execute a BackNet subnet model of the deep learning model external to the trusted execution environment. The mechanisms decrypt, within the trusted execution environment, the encrypted training datasets and train the FrontNet subnet model and BackNet subnet model of the deep learning model based on the decrypted training datasets. The FrontNet subnet model is trained within the trusted execution environment and provides intermediate representations to the BackNet subnet model which is trained external to the trusted execution environment using the intermediate representations. The mechanisms release a trained deep learning model comprising a trained FrontNet subnet model and a trained BackNet subnet model, to the one or more client computing devices.
    Type: Application
    Filed: September 7, 2018
    Publication date: March 12, 2020
    Inventors: Zhongshu Gu, Heqing Huang, Jialong Zhang, Dong Su, Dimitrios Pendarakis, Ian M. Molloy
  • Publication number: 20200082272
    Abstract: Mechanisms are provided for executing a trained deep learning (DL) model. The mechanisms receive, from a trained autoencoder executing on a client computing device, one or more intermediate representation (IR) data structures corresponding to training input data input to the trained autoencoder. The mechanisms train the DL model to generate a correct output based on the IR data structures from the trained autoencoder, to thereby generate a trained DL model. The mechanisms receive, from the trained autoencoder executing on the client computing device, a new IR data structure corresponding to new input data input to the trained autoencoder. The mechanisms input the new IR data structure to the trained DL model executing on the deep learning service computing system, to generate output results for the new IR data structure. The mechanisms generate an output response based on the output results, which is transmitted to the client computing device.
    Type: Application
    Filed: September 11, 2018
    Publication date: March 12, 2020
    Inventors: Zhongshu Gu, Heqing Huang, Jialong Zhang, Cao Xiao, Tengfei Ma, Dimitrios Pendarakis, Ian M. Molloy
  • Publication number: 20200067941
    Abstract: A method alters a computer resource in response to the computer resource moving from a first geolocation to a second geolocation. One or more processors receive a message indicating that a computer resource has moved from a first geolocation to a new geolocation. In response to receiving the message that the computer resource has moved from the first geolocation to the new geolocation, the processor(s) encrypt data that is stored on the computer resource, and apply decryption information to the encrypted data from the new geolocation, where the decryption information is specifically for decrypting encrypted data at the new geolocation. In response to the decryption information failing to decrypt the encrypted data at the new geolocation, the processor(s) and/or a user alter the computer resource.
    Type: Application
    Filed: October 29, 2019
    Publication date: February 27, 2020
    Inventors: Ashish KUNDU, Dimitrios PENDARAKIS, David R. SAFFORD
  • Patent number: 10546121
    Abstract: There is a computer program product and computer system that includes program instructions programmed to establish a security container describing a workload and a set of resources in a software-defined environment, the security container including a set of sub-containers that are self-describing sub-containers having associated metadata describing content of a respectively corresponding sub-container, each sub-container of the set of sub-containers respectively corresponds to a resource-divisible portion of the workload, the set of resources being required by the workload, wherein a sub-container of the set of sub-containers is an operating system sub-container; monitor the workload and the set of resources for security events; and responsive to identifying a security event, adjust isolation mechanisms provided by the plurality of sub-containers at various layers of a stack. The set of sub-containers represents an end-to-end run time environment for processing the workload using the set of resources.
    Type: Grant
    Filed: June 22, 2018
    Date of Patent: January 28, 2020
    Assignee: International Business Machines Corporation
    Inventors: Brad L. Brech, Scott W. Crowder, Hubertus Franke, Nagui Halim, Matt R. Hogstrom, Chung-Sheng Li, Pratap C. Pattnaik, Dimitrios Pendarakis, Josyula R. Rao, Radha P. Ratnaparkhi, Michael D. Williams
  • Patent number: 10547596
    Abstract: A processor-implemented method for a secure processing environment for protecting sensitive information is provided. The processor-implemented method may include receiving encrypted data and routing the encrypted data to the secure processing environment. Then the encrypted data may be decrypted and fields containing sensitive information may be found. The method may also include obfuscating the sensitive information and returning, by the secure processing environment, the decrypted data and obfuscated data.
    Type: Grant
    Filed: April 5, 2019
    Date of Patent: January 28, 2020
    Assignee: International Business Machines Corporation
    Inventors: Richard H. Boivie, Alyson Comer, John C. Dayka, Donna N. Dillenberger, Kenneth A. Goldman, Mohit Kapur, Dimitrios Pendarakis, James A. Ruddy, Peter G. Sutton, Enriquillo Valdez
  • Patent number: 10534911
    Abstract: There is a computer program product and computer system that includes program instructions programmed to identify, in a software-defined environment, a security container describing a workload and a set of resources required by the workload, the security container including self-describing sub-containers having associated metadata describing content of a respectively corresponding sub-container; determine, for the workload, a set of resource-divisible portions of the workload including a compute-resource portion; generate a plurality of sub-containers within the security container, a sub-container within the plurality of sub-containers being a self-describing sub-container having associated metadata describing the content of the sub-container representing only one resource-divisible portion, the sub-container being an operating system sub-container; and responsive to identifying a security event while processing the workload, adjust a security mechanism associated with the security container.
    Type: Grant
    Filed: June 22, 2018
    Date of Patent: January 14, 2020
    Assignee: International Business Machines Corporation
    Inventors: Brad L. Brech, Scott W. Crowder, Hubertus Franke, Nagui Halim, Matt R. Hogstrom, Chung-Sheng Li, Pratap C. Pattnaik, Dimitrios Pendarakis, Josyula R. Rao, Radha P. Ratnaparkhi, Michael D. Williams
  • Patent number: 10528524
    Abstract: A method, system, and/or computer program product modify a computer resource that has been moved to a new geolocation. One or more processors detect that a geolocation of a software resource has changed to a new geolocation. In response to detecting that the geolocation of the software resource has changed to the new geolocation, the processor(s) apply a geolocation based resource policy to alter the software resource.
    Type: Grant
    Filed: January 3, 2017
    Date of Patent: January 7, 2020
    Assignee: International Business Machines Corporation
    Inventors: Ashish Kundu, Dimitrios Pendarakis, David R. Safford