Patents by Inventor Don Coppersmith

Don Coppersmith has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 7236592
    Abstract: A computer system and method generates a random output stream of bits. The system comprises an initial evolving state produced from one or more initial keys, one or more round functions, and one or more mask tables. Each round function is part of a step in a sequence of steps. Each step applies the respective round function to a current evolving state to produce a respective new evolving state for processing by the next step in the sequence. The first step in the sequence starts b processing the initial evolving state. The mask tables are produced from one or more of the initial keys. Each of the mask tables has one or more masks. The masks are combined, in each respective step, with the respective new evolving state in a combination operation to create a respective step output. The random output stream bits is a concatenation of each of the respective step outputs.
    Type: Grant
    Filed: February 1, 2002
    Date of Patent: June 26, 2007
    Assignee: International Business Machines Corporation
    Inventors: Don Coppersmith, Shai Halevi, Charanjit Jutla
  • Patent number: 7100050
    Abstract: A watermarking scheme is provided that allows the watermarked image to be authenticated by an authentication agent without revealing the human-readable content of the image. There is disclosed an approach that combines privacy control with watermarking and authentication mechanisms. The watermark can be made to be imperceptible to humans. Public key cryptography allows the authentication agent to authenticate without being able to watermark an image. Watermark information may also be encoded in a vector graphics image that includes at least one stroke defined by coordinate values of an ordered sequence of points. This may be obtained by providing watermark information as a bit sequence, identifying one or more redundant properties of the image, modifying the redundant properties based upon the bit sequence to generate a representation of the image and storing the representation of the image for subsequent use.
    Type: Grant
    Filed: May 15, 2000
    Date of Patent: August 29, 2006
    Assignee: International Business Machines Corporation
    Inventors: Don Coppersmith, Frederick C. Mintzer, Charles P. Tresser, Samuel M. Weber, Chai Wah Wu, Minerva Ming-Yee Yeung
  • Patent number: 6996543
    Abstract: In order to verify the authenticity of manufactured goods, a smart tag is attached to the goods containing encrypted authentication information, such as a serial number, a description of the good's physical appearance or chemical decomposition, its color, or digital images of the good etc. The encryption procedure comprises public/private key encryption with zero-knowledge protocols. Zero knowledge protocols allow a smart tag to be authenticatable and yet be duplication resistant by allowing the verifying agent to convince him/herself that the smart tag is authentic without revealing its authentication information. The verification procedure can be done using a reader at a point of sale (POS) machine equipped with the appropriate public key and zero-knowledge protocols to decrypt the authentication information. A printed version of the serial number or other authentication information may be placed on the goods in human readable form to quickly verify the information electronically read from the smart tag.
    Type: Grant
    Filed: October 29, 1998
    Date of Patent: February 7, 2006
    Assignee: International Business Machines Corporation
    Inventors: Don Coppersmith, Claude A. Greengard, Charles P. Tresser, Chai Wah Wu
  • Publication number: 20030152219
    Abstract: A computer system and method generates a random output stream of bits. The system comprises an initial evolving state produced from one or more initial keys, one or more round functions, and one or more mask tables. Each round function is part of a step in a sequence of steps. Each step applies the respective round function to a current evolving state to produce a respective new evolving state for processing by the next step in the sequence. The first step in the sequence starts b processing the initial evolving state. The mask tables are produced from one or more of the initial keys. Each of the mask tables has one or more masks. The masks are combined, in each respective step, with the respective new evolving state in a combination operation to create a respective step output. The random output stream bits is a concatenation of each of the respective step outputs.
    Type: Application
    Filed: February 1, 2002
    Publication date: August 14, 2003
    Inventors: Don Coppersmith, Shai Halevi, Charanjit Jutla
  • Patent number: 6301362
    Abstract: A method and apparatus for cryptographically transforming an input block into an output block. The input block has a first block size and is partitionable into a plurality of input subblocks having a second block size that is a submultiple of the first block size. To encrypt or decrypt, the input subblocks are passed through respective first substitution functions controlled by one or more keys to generate a first plurality of modified subblocks. The first plurality of modified subblocks are then passed through a mixing function to generate a second plurality of modified subblocks, each of which depends on each of the first plurality of modified subblocks. Finally, the second plurality of modified subblocks are passed through respective second substitution functions controlled by one or more keys to generate a plurality of output subblocks that are combinable into an output block.
    Type: Grant
    Filed: June 12, 1998
    Date of Patent: October 9, 2001
    Assignee: International Business Machines Corporation
    Inventors: Stephen M. Matyas, Jr., Don Coppersmith, Donald B. Johnson
  • Patent number: 6256736
    Abstract: A watermarking scheme which allows the watermarked image to be authenticated by an authentication agent without revealing the human-readable content of the image. There is disclosed an approach which combines privacy control with watermarking and authentication mechanisms. The watermark can be made to be imperceptible to humans. Public key cryptography allows the authentication agent to authenticate without being able to watermark an image.
    Type: Grant
    Filed: April 13, 1998
    Date of Patent: July 3, 2001
    Assignee: International Business Machines Corporation
    Inventors: Don Coppersmith, Frederick Cole Mintzer, Charles P. Tresser, Chai Wah Wu, Minerva Ming-Yee Yeung
  • Patent number: 6243470
    Abstract: A method and apparatus for an advanced symmetric key cipher for encryption and decryption, using a block cipher algorithm. Different block sizes and key sizes are supported, and a different sub-key is used in each round. Encryption is computed using a variable number of rounds of mixing, permutation, and key-dependent substitution. Decryption uses a variable number of rounds of key-dependent inverse substitution, inverse permutation and inverse mixing. The variable length sub-keys are data-independent, and can be precomputed.
    Type: Grant
    Filed: February 4, 1998
    Date of Patent: June 5, 2001
    Assignee: International Business Machines Corporation
    Inventors: Don Coppersmith, Rosario Gennaro, Shai Halevi, Charanjit S. Jutla, Stephen M. Matyas, Jr., Mohammed Peyravian, David Robert Safford, Nevenko Zunic
  • Patent number: 6192129
    Abstract: A method and apparatus for an advanced byte-oriented symmetric key cipher for encryption and decryption, using a block cipher algorithm. Different block sizes and key sizes are supported, and a different sub-key is used in each round. Encryption is computed using a variable number of rounds of mixing, permutation, and key-dependent substitution. Decryption uses a variable number of rounds of key-dependent inverse substitution, inverse permutation, and inverse mixing. The variable length sub-keys are data-independent, and can be precomputed.
    Type: Grant
    Filed: February 4, 1998
    Date of Patent: February 20, 2001
    Assignee: International Business Machines Corporation
    Inventors: Don Coppersmith, Rosario Gennaro, Shai Halevi, Charanjit S. Jutla, Stephen M. Matyas, Jr., Mohammed Peyravian, David Robert Safford, Nevenko Zunic
  • Patent number: 6189095
    Abstract: The present invention provides a technique, system, and computer program for a symmetric key block cipher. This cipher uses multiple stages with a modified Type-3 Feistel network, and a modified Unbalanced Type-1 Feistel network in an expansion box forward function. The cipher allows the block size, key size, number of rounds of expansion, and number of stages of ciphering to vary. The modified Type-3 cipher modifies the word used as input to the expansion box in certain rounds, to speed the diffusion properties of the ciphering. The modified Type-3 and Type-1 ciphers are interleaved, and provide excellent resistance to both linear and differential attacks. The variable-length subkeys and the S-box can be precomputed. A minimal amount of computer storage is required to implement this cipher, which can be implemented equally well in hardware or software (or some combination thereof).
    Type: Grant
    Filed: June 5, 1998
    Date of Patent: February 13, 2001
    Assignee: International Business Machines Corporation
    Inventors: Don Coppersmith, Rosario Gennaro, Shai Halevi, Charanjit S. Jutla, Stephen M. Matyas, Jr., Luke James O'Connor, Mohammed Peyravian, David Robert Safford, Nevenko Zunic
  • Patent number: 6185304
    Abstract: The present invention provides a technique, system, and computer program for a symmetric key block cipher. Variable block sizes and key sizes are supported, as well as a variable number of rounds. The cipher uses multiple stages of processing, where the stages have different structures and different subround functions, to provide excellent resistance to both linear and differential attacks. Feistel Type-3 networks are used, with different networks during different stages. The number of rounds may vary among stages. Subkeys are used in some, but not all, stages. The variable-length keys can be precomputed. A novel manner of using multiplication in a cipher is defined.
    Type: Grant
    Filed: February 23, 1998
    Date of Patent: February 6, 2001
    Assignee: International Business Machines Corporation
    Inventors: Don Coppersmith, Rosario Gennaro, Shai Halevi, Charanjit S. Jutla, Stephen M. Matyas, Jr., Luke James O'Connor, Mohammed Peyravian, David Robert Safford, Nevenko Zunic
  • Patent number: 6185679
    Abstract: The present invention provides a technique, system, and computer program for a symmetric key block cipher. Variable block sizes and key sizes are supported, as well as a variable number of rounds. The cipher uses multiple stages of processing, where the stages have different structures and different subround functions, to provide excellent resistance to both linear and differential attacks. Feistel Type-1 and Type-3 are both used, each during different stages. The number of rounds may vary among stages. Subkeys are used in some, but not all, stages. The variable-length keys can be precomputed. A novel manner of using data-dependent rotation in a cipher is defined.
    Type: Grant
    Filed: February 23, 1998
    Date of Patent: February 6, 2001
    Assignee: International Business Machines Corporation
    Inventors: Don Coppersmith, Rosario Gennaro, Shai Halevi, Charanjit S. Jutla, Stephen M. Matyas, Jr., Luke James O'Connor, Mohammed Peyravian, David Robert Safford, Nevenko Zunic
  • Patent number: 6101275
    Abstract: A fast way for determining the best subset test for a nominal attribute in a decision tree. When a nominal attribute has n distinct values, the prior art requires computing the impurity functions on each of the 2.sup.n-1 -1 possible subset partitioning of the n values and finding the minimum case among them. This invention guarantees the minimum impurity test on the attribute by computing only (n-1) impurity function computations. This reduction of computational complexity makes it practically possible to find the true best tests for many real data mining application, where a binary decision tree is used as the classification model.
    Type: Grant
    Filed: January 26, 1998
    Date of Patent: August 8, 2000
    Assignee: International Business Machines Corporation
    Inventors: Don Coppersmith, Se June Hong, Jonathan R. M. Hosking
  • Patent number: 6069955
    Abstract: A visible seal or label containing a serial number is placed in plain view on the product packaging. The visible label contains the serial number as well as a first public key encrypted version of the serial number. A second or hidden label inside of the package has thereon a second a second encrypted version of the serial number made using a second public key. The hidden label may be secured inside of the package out of sight or may be placed on the back of the visible label and therefore viewable through a transparent case when opened or visible when peeled off. The private keys are known only to the manufacturer. Using a corresponding public key provided by the manufacturer, the consumer, law enforcement agent, or customs inspector can verify that the encrypted version matches the serial number. An advantage to this method is that only the manufacturer can produce matching pairs.
    Type: Grant
    Filed: April 14, 1998
    Date of Patent: May 30, 2000
    Assignee: International Business Machines Corporation
    Inventors: Don Coppersmith, Claude A. Greengard, Charles P. Tresser, Chai Wah Wu
  • Patent number: 5835597
    Abstract: A software-efficient pseudorandom function maps an index and an encryption key to a pseudorandom bit string useful for constructing a stream cipher. The method begins by preprocessing the encryption key into a table of pseudorandom values. The index and a set of values from the table is then used to generate a set of initial values for the registers. At least some of the register values are modified in part by taking a current value of a register and replacing the current value with a function of the current value and a value retrieved from the table, the latter value being determined by the values in one or more other registers. After modifying the register values in this fashion, the values are masked using other values from the table and the results then concatenated into the pseudorandom bit string. The modification step is repeated and a new masked function of the register values is then concatenated into the pseudorandom bit string.
    Type: Grant
    Filed: March 31, 1997
    Date of Patent: November 10, 1998
    Assignee: International Business Machines Corporation
    Inventors: Don Coppersmith, Phillip W. Rogaway
  • Patent number: 5796827
    Abstract: An apparatus and method are disclosed for encoding and transferring data from a transmitter to a receiver, using the human body as a transmission medium. The transmitter includes an electric field generator, a data encoder which operates by modulating the electric field, and electrodes to couple the electric field through the human body. The receiver includes electrodes, in physical contact with, or close proximity to, a part of the human body, for detecting an electric field carried through the body, and a demodulator for extracting the data from the modulated electric field. An authenticator, connected to the receiver, processes the encoded data and validates the authenticity of the transmission. The apparatus and method are used to identify and authorize a possessor of the transmitter. The possessor then has secure access to, and can obtain delivery of, goods and services such as the distribution of money, phone privileges, building access, and commodities.
    Type: Grant
    Filed: November 14, 1996
    Date of Patent: August 18, 1998
    Assignee: International Business Machines Corporation
    Inventors: Don Coppersmith, Prabhakar Raghavan, Thomas G. Zimmerman
  • Patent number: 5768390
    Abstract: A system for cryptographically transforming a sequence of input blocks of plaintext or ciphertext data into corresponding sequence of output blocks of data while providing enhanced protection against cryptographic attacks. Each input block is enciphered using a first key to generate a first encryption product, which is combined with a first secret masking value generated independently of the input blocks to generate a masked first encryption product. Each masked first encryption product is then enciphered using a second key to generate a second encryption product, which is combined with a second secret masking value generated independently of the input blocks to generate a masked second encryption product. Finally, each masked second encryption result is enciphered using a third key to generate an output block corresponding to the input block.
    Type: Grant
    Filed: July 17, 1997
    Date of Patent: June 16, 1998
    Assignee: International Business Machines Corporation
    Inventors: Don Coppersmith, Donald Byron Johnson, Stephen Michael Matyas, Jr.
  • Patent number: 5675652
    Abstract: A software-efficient pseudorandom function maps an index and an encryption key to a pseudorandom bit string useful for constructing a stream cipher. The method begins by preprocessing the encryption key into a table of pseudorandom values. The index and a set of values from the table is then used to generate a set of initial values for the registers. At least some of the register values are modified in part by taking a current value of a register and replacing the current value with a function of the current value and a value retrieved from the table, the latter value being determined by the values in one or more other registers. After modifying the register values in this fashion, the values are masked using other values from the table and the results then concatenated into the pseudorandom bit string. The modification step is repeated and a new masked function of the register values is then concatenated into the pseudorandom bit string.
    Type: Grant
    Filed: June 7, 1995
    Date of Patent: October 7, 1997
    Assignee: International Business Machines Corporation
    Inventors: Don Coppersmith, Phillip W. Rogaway
  • Patent number: 5661807
    Abstract: A system for authenticating a user located at a requesting node to a resource such as a host application located at an authenticating node using one-time passwords that change pseudorandomly with each request for authentication. At the requesting node a non-time-dependent value is generated from nonsecret information identifying the user and the host application, using a secret encryption key shared with the authenticating node. The non-time-dependent value is combined with a time-dependent value to generate a composite value that is encrypted to produce an authentication parameter. The authentication parameter is reversibly transformed into an alphanumeric character string that is transmitted as a one-time password to the authenticating node. At the authenticating node the received password is transformed back into the corresponding authentication parameter, which is decrypted to regenerate the composite value.
    Type: Grant
    Filed: August 18, 1995
    Date of Patent: August 26, 1997
    Assignee: International Business Machines Corporation
    Inventors: Richard Henry Guski, Raymond Craig Larson, Stephen Michael Matyas, Jr., Donald Byron Johnson, Don Coppersmith
  • Patent number: 5592553
    Abstract: A system for authenticating a user located at a requesting node to a resource such as a host application located at an authenticating node using one-time passwords that change pseudorandomly with each request for authentication. At the requesting node a non-time-dependent value is generated from nonsecret information identifying the user and the host application, using a secret encryption key shared with the authenticating node. The non-time-dependent value is combined with a time-dependent value to generate a composite value that is encrypted to produce an authentication parameter. The authentication parameter is reversibly transformed into an alphanumeric character string that is transmitted as a one-time password to the authenticating node. At the authenticating node the received password is transformed back into the corresponding authentication parameter, which is decrypted to regenerate the composite value.
    Type: Grant
    Filed: February 8, 1996
    Date of Patent: January 7, 1997
    Assignee: International Business Machines Corporation
    Inventors: Richard H. Guski, Raymond C. Larson, Stephen M. Matyas, Jr., Donald B. Johnson, Don Coppersmith
  • Patent number: 5454039
    Abstract: A software-efficient pseudorandom function maps an index and an encryption key to a pseudorandom bit string useful for constructing a stream cipher. The method begins by preprocessing the encryption key into a table of pseudorandom values. The index and a set of values from the table is then used to generate a set of initial values for the registers. At least some of the register values are modified in part by taking a current value of a register and replacing the current value with a function of the current value and a value retrieved from the table, the latter value being determined by the values in one or more other registers. After modifying the register values in this fashion, the values are masked using other values from the table and the results then concatenated into the pseudorandom bit string. The modification step is repeated and a new masked function of the register values is then concatenated into the pseudorandom bit string.
    Type: Grant
    Filed: December 6, 1993
    Date of Patent: September 26, 1995
    Assignee: International Business Machines Corporation
    Inventors: Don Coppersmith, Phillip W. Rogaway