Patents by Inventor Dimitrios Pendarakis

Dimitrios Pendarakis has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20190116164
    Abstract: A processor-implemented method for a secure processing environment for protecting sensitive information is provided. The processor-implemented method may include receiving encrypted data and routing the encrypted data to the secure processing environment. Then the encrypted data may be decrypted and fields containing sensitive information may be found. The method may also include obfuscating the sensitive information and returning, by the secure processing environment, the decrypted data and obfuscated data.
    Type: Application
    Filed: December 6, 2018
    Publication date: April 18, 2019
    Inventors: Richard H. Boivie, Alyson Comer, John C. Dayka, Donna N. Dillenberger, Kenneth A. Goldman, Mohit Kapur, Dimitrios Pendarakis, James A. Ruddy, Peter G. Sutton, Enriquillo Valdez
  • Patent number: 10228924
    Abstract: Examples of techniques for deploying an application on a cloud environment satisfying integrity and geo-fencing constraints are disclosed herein. A computer implemented method may include: receiving a guest application for deployment on a cloud environment; receiving the integrity constraints on the integrity of each of the plurality of host where the application is to be deployed; receiving geo-fencing constraints identifying a geographic location where the guest application is to be deployed; determining for which of the plurality of hosts the integrity constraints and the geo-fencing constraints are satisfied; and deploying the guest application on at least one of the plurality of hosts that satisfy the integrity constraints and the geo-fencing constraints.
    Type: Grant
    Filed: April 19, 2016
    Date of Patent: March 12, 2019
    Assignee: INTERNATIONAL BUSINESS MACHINES CORPORATION
    Inventors: Stefan Berger, Kenneth A. Goldman, Simon J. Kofkin-Hansen, Hui Lei, Vijay K. Naik, Dimitrios Pendarakis, Jayaram Kallapalayam Radhakrishnan, David R. Safford, Shu Tao
  • Publication number: 20190004917
    Abstract: A system and method for achieving power isolation across different cloud tenants and workloads is provided. The system includes a model of per-workload power consumption and an approach for attributing power consumption for each container. It allows a cloud provider to detect abnormally high power usage caused by specific containers and/or tenants, and to neutralize the emerging power attacks that exploit information leakages in the public container cloud. The approach also enables the provider to bill tenants for their specific power usage. Thus, the technique herein provides a mechanism that operates to attribute power consumption data for each container to defend against emerging power attacks, as well as to make it feasible to develop a cloud billing model based on power usage. The mechanism defends against emerging power attacks in container cloud offerings by implementing in a power-based namespace workflow in an OS kernel.
    Type: Application
    Filed: June 30, 2017
    Publication date: January 3, 2019
    Inventors: Xing Gao, Zhongshu Gu, Mehmet Kayaalp, Dimitrios Pendarakis
  • Patent number: 10171452
    Abstract: A client seeking to establish a cryptographically-secure channel to a server has an associated public key acceptance policy. The policy specifies a required number of certificates that must be associated with the server's public key, as well as one or more conditions associated with those certificates, that must be met before the client “accepts” the server's public key. The one or more conditions typically comprise a trust function that must be satisfied before a threshold level of trust of the client is met. A representative public key acceptance policy would be that certificate chains for the public key are valid and non-overlapping with different root CAs, and that some configurable number of those chains be present. The technique may be implemented within the context of an existing client-server SSL/TLS handshake.
    Type: Grant
    Filed: March 31, 2016
    Date of Patent: January 1, 2019
    Assignee: International Business Machines Corporation
    Inventors: Dimitrios Pendarakis, Enriquillo Valdez
  • Publication number: 20180365424
    Abstract: Mechanisms for booting a service processor are provided. With these mechanisms, the service processor executes a secure boot operation of secure boot firmware to boot an operating system kernel of the service processor. The secure boot firmware records first measurements of code executed by the secure boot firmware when performing the boot operation, in one or more registers of a tamper-resistant secure trusted dedicated microprocessor of the service processor. The operating system kernel executing in the service processor enables an integrity management subsystem of the operating system kernel which records second measurements of software executed by the operating system kernel, in the one or more registers of the tamper-resistant secure trusted dedicated microprocessor.
    Type: Application
    Filed: June 15, 2017
    Publication date: December 20, 2018
    Inventors: Patrick J. Callaghan, Kenneth A. Goldman, Guerney D.H. Hunt, Elaine R. Palmer, Dimitrios Pendarakis, David R. Safford, Brian D. Valentine, George C. Wilson, Miriam Zohar
  • Publication number: 20180365422
    Abstract: A service processor is provided that includes a processor, a memory coupled to the processor and having instructions for executing an operating system kernel having an integrity management subsystem, secure boot firmware, and a tamper-resistant secure trusted dedicated microprocessor. The secure boot firmware performs a secure boot operation to boot the operating system kernel of the service processor. The secure boot firmware records first measurements of code executed by the secure boot firmware when performing the boot operation, in one or more registers of the tamper-resistant secure trusted dedicated microprocessor. The operating system kernel enables the integrity management subsystem. The integrity management subsystem records second measurements of software executed by the operating system kernel, in the one or more registers of the tamper-resistant secure trusted dedicated microprocessor.
    Type: Application
    Filed: June 15, 2017
    Publication date: December 20, 2018
    Inventors: Patrick J. Callaghan, Kenneth A. Goldman, Guerney D.H. Hunt, Elaine R. Palmer, Dimitrios Pendarakis, David R. Safford, Brian D. Valentine, George C. Wilson, Miriam Zohar
  • Patent number: 10158607
    Abstract: A processor-implemented method for a secure processing environment for protecting sensitive information is provided. The processor-implemented method may include receiving encrypted data and routing the encrypted data to the secure processing environment. Then the encrypted data may be decrypted and fields containing sensitive information may be found. The method may also include obfuscating the sensitive information and returning, by the secure processing environment, the decrypted data and obfuscated data.
    Type: Grant
    Filed: September 15, 2015
    Date of Patent: December 18, 2018
    Assignee: International Business Machines Corporation
    Inventors: Richard H. Boivie, Alyson Comer, John C. Dayka, Donna N. Dillenberger, Kenneth A. Goldman, Mohit Kapur, Dimitrios Pendarakis, James A. Ruddy, Peter G. Sutton, Enriquilo Valdez
  • Publication number: 20180330103
    Abstract: Generating an attack graph to protect sensitive data objects from attack is provided. The attack graph that includes nodes representing components in a set of components of a regulated service and edges between nodes representing relationships between related components in the set of components is generated based on vulnerability and risk metrics corresponding to each component. A risk score is calculated for each component represented by a node in the attack graph based on sensitivity rank and criticality rank corresponding to each respective component. Risk scores are aggregated for each component along each edge path connecting a node of a particular component to a node of a related component. In response to determining that an aggregated risk score of a component is greater than or equal to a risk threshold, an action is performed to mitigate a risk to sensitive data corresponding to the component posed by an attack.
    Type: Application
    Filed: July 20, 2018
    Publication date: November 15, 2018
    Inventors: Suresh N. Chari, Ashish Kundu, Ian M. Molloy, Dimitrios Pendarakis, Josyula R. Rao
  • Patent number: 10108803
    Abstract: Generating an attack graph is provided. A set of sensitive data corresponding to a regulated service is identified. A set of components corresponding to the regulated service that are authorized to perform activities associated with sensitive data is scanned for. Vulnerability and risk metrics corresponding to each component in the set of components of the regulated service is identified. The attack graph that includes nodes representing components in the set of components of the regulated service and edges between nodes representing relationships between related components in the set of components is generated based on the vulnerability and risk metrics corresponding to each component in the set of components.
    Type: Grant
    Filed: March 31, 2016
    Date of Patent: October 23, 2018
    Assignee: International Business Machines Corporation
    Inventors: Suresh N. Chari, Ashish Kundu, Ian M. Molloy, Dimitrios Pendarakis, Josyula R. Rao
  • Publication number: 20180300478
    Abstract: There is a computer program product and computer system that includes program instructions programmed to identify, in a software-defined environment, a security container describing a workload and a set of resources required by the workload, the security container including self-describing sub-containers having associated metadata describing content of a respectively corresponding sub-container; determine, for the workload, a set of resource-divisible portions of the workload including a compute-resource portion; generate a plurality of sub-containers within the security container, a sub-container within the plurality of sub-containers being a self-describing sub-container having associated metadata describing the content of the sub-container representing only one resource-divisible portion, the sub-container being an operating system sub-container; and responsive to identifying a security event while processing the workload, adjust a security mechanism associated with the security container.
    Type: Application
    Filed: June 22, 2018
    Publication date: October 18, 2018
    Inventors: Brad L. Brech, Scott W. Crowder, Hubertus Franke, Nagui Halim, Matt R. Hogstrom, Chung-Sheng Li, Pratap C. Pattnaik, Dimitrios Pendarakis, Josyula R. Rao, Radha P. Ratnaparkhi, Michael D. Williams
  • Publication number: 20180300479
    Abstract: There is a computer program product and computer system that includes program instructions programmed to establish a security container describing a workload and a set of resources in a software-defined environment, the security container including a set of sub-containers that are self-describing sub-containers having associated metadata describing content of a respectively corresponding sub-container, each sub-container of the set of sub-containers respectively corresponds to a resource-divisible portion of the workload, the set of resources being required by the workload, wherein a sub-container of the set of sub-containers is an operating system sub-container; monitor the workload and the set of resources for security events; and responsive to identifying a security event, adjust isolation mechanisms provided by the plurality of sub-containers at various layers of a stack. The set of sub-containers represents an end-to-end run time environment for processing the workload using the set of resources.
    Type: Application
    Filed: June 22, 2018
    Publication date: October 18, 2018
    Inventors: Brad L. Brech, Scott W. Crowder, Hubertus Franke, Nagui Halim, Matt R. Hogstrom, Chung-Sheng Li, Pratap C. Pattnaik, Dimitrios Pendarakis, Josyula R. Rao, Radha P. Ratnaparkhi, Michael D. Williams
  • Publication number: 20180300108
    Abstract: A computer-implemented method generates a random number in a cloud-based random number server. The cloud-based random number server identifies multiple entropy sources. The cloud-based random number server identifies multiple disjointed entropy sources from the multiple entropy sources, which are logically and functionally independent of one another. The cloud-based random number server randomly selects multiple disparate entropy sources from the multiple disjointed entropy sources, and then receives multiple entropic values from the multiple disparate entropy sources, where each of the multiple disparate entropy sources supplies an entropic value that describes a type of entropic event not found in other entropy sources from the multiple disparate entropy sources. The cloud-based random number server mixes the multiple entropic values to create a combined entropic value, which is input into a random number generator to generate a random number for use by a client computer.
    Type: Application
    Filed: April 18, 2017
    Publication date: October 18, 2018
    Inventors: KENNETH A. GOLDMAN, ASHISH KUNDU, DIMITRIOS PENDARAKIS
  • Publication number: 20180225227
    Abstract: A computer-implemented method sanitizes memory in a cloud environment. One or more processors in a computer receive a hypercall resulting from a call from an application running in a computer. The hypercall is to a hypervisor that manages a virtual memory. The hypercall directs the hypervisor to sanitize data in the virtual memory, where sanitizing the data applies a data remanence policy that prevents remanence data in the virtual memory from being accessed by an unauthorized user. In response to receiving the hypercall, one or more processors sanitize the data in the virtual memory that is allocated for use by the application.
    Type: Application
    Filed: February 9, 2017
    Publication date: August 9, 2018
    Inventors: SURESH N. CHARI, ASHISH KUNDU, DIMITRIOS PENDARAKIS
  • Patent number: 10043007
    Abstract: There is a method and system that includes establishing a security container that describes a workload and a set of resources that corresponds to the workload in a software-defined environment, determining a set of security criteria for the security container, monitoring the workload and the set of resources for security events based, at least in part, upon the set of security criteria, and responsive to identifying a security event, adjusting one or more security mechanisms. The steps of monitoring and adjusting are operated within the software-defined environment.
    Type: Grant
    Filed: March 30, 2017
    Date of Patent: August 7, 2018
    Assignee: International Business Machines Corporation
    Inventors: Brad L. Brech, Scott W. Crowder, Hubertus Franke, Nagui Halim, Matt R. Hogstrom, Chung-Sheng Li, Pratap C. Pattnaik, Dimitrios Pendarakis, Josyula R. Rao, Radha P. Ratnaparkhi, Michael D. Williams
  • Publication number: 20180191733
    Abstract: A processor-implemented method alters a computer resource based on its new geolocation. One or more processors receive a message that a computer resource has moved from a first geolocation to a new geolocation. The processor(s) receive an identifier of the new geolocation for the computer resource. In response to receiving the identifier of the new geolocation for the computer resource, the processor(s) request and receive encrypted data from the new geolocation. The processor(s) apply decryption information to the encrypted data from the new geolocation, where the decryption information is specifically for decrypting encrypted data from the new geolocation. In response to the decryption information failing to decrypt the encrypted data from the new geolocation, the processor(s) determine that the identifier of the new geolocation is false and apply a geolocation based resource policy to alter the computer resource at the new geolocation.
    Type: Application
    Filed: January 3, 2017
    Publication date: July 5, 2018
    Inventors: ASHISH KUNDU, DIMITRIOS PENDARAKIS, DAVID R. SAFFORD
  • Publication number: 20180189308
    Abstract: A method, system, and/or computer program product modify a computer resource that has been moved to a new geolocation. One or more processors detect that a geolocation of a software resource has changed to a new geolocation. In response to detecting that the geolocation of the software resource has changed to the new geolocation, the processor(s) apply a geolocation based resource policy to alter the software resource.
    Type: Application
    Filed: January 3, 2017
    Publication date: July 5, 2018
    Inventors: ASHISH KUNDU, DIMITRIOS PENDARAKIS, DAVID R. SAFFORD
  • Publication number: 20180191844
    Abstract: A method, system and/or computer program product alters a computer resource while in a particular geolocation of a cloud computing environment. One or more processors detect that a geolocation of a computer resource has changed to a first geolocation within a cloud computing environment. In response to detecting that the geolocation of the computer resource has changed to the first geolocation within the cloud computing environment, the processor(s) retrieve a set of geolocation based resource policies for the first geolocation. The processor(s) then apply a selected set of one or more geolocation based resource policies from the set of geolocation based resource policies to alter the computer resource while in the first geolocation.
    Type: Application
    Filed: January 3, 2017
    Publication date: July 5, 2018
    Inventors: ASHISH KUNDU, DIMITRIOS PENDARAKIS
  • Patent number: 10007808
    Abstract: A computer system, includes a crypto mechanism that decrypts and integrity-checks Secure Object information as the Secure Object information moves into the computer system from an external storage and encrypts and updates an integrity value for Secure Object information as the Secure Object information moves out of the computer system to the external storage.
    Type: Grant
    Filed: November 6, 2017
    Date of Patent: June 26, 2018
    Assignee: INTERNATIONAL BUSINESS MACHINES CORPORATION
    Inventors: Richard Harold Boivie, Dimitrios Pendarakis
  • Publication number: 20180060610
    Abstract: A computer system, includes a crypto mechanism that decrypts and integrity-checks Secure Object information as the Secure Object information moves into the computer system from an external storage and encrypts and updates an integrity value for Secure Object information as the Secure Object information moves out of the computer system to the external storage.
    Type: Application
    Filed: November 6, 2017
    Publication date: March 1, 2018
    Inventors: Richard Harold Boivie, Dimitrios PENDARAKIS
  • Patent number: 9854445
    Abstract: Protecting a mobile device is provided. A first set of IoT devices in a first domain at a first geographic location is established by communicating with respective members of the first set of IoT devices. Respective ones of the first set of IoT devices are identified within the first domain as registered to a user corresponding to a mobile device based on a list of registered devices generating a registered subset of IoT devices that includes the mobile device. It is determined that the mobile device is in an unsecure environment based on establishing proximity to unknown IoT devices that are not members of the registered subset of IoT devices. A self-protection mode of operation is launched on the mobile device in response to determining that the mobile device is in the unsecure environment based on establishing proximity to the unknown IoT devices.
    Type: Grant
    Filed: January 24, 2017
    Date of Patent: December 26, 2017
    Assignee: International Business Machines Corporation
    Inventors: Zhongshu Gu, Heqing Huang, Dimitrios Pendarakis