Patents by Inventor Elli Androulaki

Elli Androulaki has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11949794
    Abstract: An example operation may include one or more of anonymizing, via an anonymization service hosted within a trusted execution environment (TEE), raw data provided by a computing node to generate anonymized data, generating, via the anonymization service, an authenticator object that binds together a hash of the raw data and a hash of the anonymized data, transmitting the generated anonymized data to the computing node, and submitting the authenticator object to a blockchain ledger via a blockchain transaction.
    Type: Grant
    Filed: May 8, 2021
    Date of Patent: April 2, 2024
    Assignee: International Business Machines Corporation
    Inventors: Marcus Brandenburger, Elli Androulaki, Yacov Manevich
  • Patent number: 11949691
    Abstract: An example operation may include one or more of receiving, by each of one or more peripheral peers of a blockchain network, a new block from an orderer peer, calculating a hash of the new block, determining the calculated hash is different than hashes from a majority of peripheral peers, determining that one or more blocks that correspond to the different hashes from the majority of peripheral peers are different from the new block, and in response ceasing committing blocks to the blockchain network.
    Type: Grant
    Filed: May 24, 2019
    Date of Patent: April 2, 2024
    Assignee: International Business Machines Corporation
    Inventors: Yacov Manevich, Artem Barger, Marko Vukolić, Alessandro Sorniotti, Angelo De Caro, Elli Androulaki
  • Patent number: 11943237
    Abstract: An example operation may include one or more of receiving, by each of one or more peripheral peers of a blockchain network, a sequence of new blocks from an orderer peer, calculating hashes for the sequence of new blocks, adding the hashes to a merkle tree, determining the merkle tree is different than merkle trees from a majority of peripheral peers, determining that one or more blocks that correspond to the different merkle trees from the majority of peripheral peers are different from the sequence of new blocks, and in response ceasing committing blocks to the blockchain network.
    Type: Grant
    Filed: May 24, 2019
    Date of Patent: March 26, 2024
    Assignee: International Business Machines Corporation
    Inventors: Yacov Manevich, Artem Barger, Marko Vukolić, Alessandro Sorniotti, Angelo De Caro, Elli Androulaki
  • Patent number: 11888981
    Abstract: An approach for privacy-preserving auditable accounts on blockchain networks. The approach may include encoding tokens associated with a blockchain network. The encoding may include data relating to the current epoch, where an epoch is a specific time range. The tokens may be received from a user for inspection by an auditing entity. The approach may include performing an audit check on the encoded tokens. If the audit check succeeds, the auditing entity may submit an audit transaction verifying the tokens were generated in the current epoch and making the tokens auditable for the next epoch.
    Type: Grant
    Filed: August 17, 2021
    Date of Patent: January 30, 2024
    Assignee: International Business Machines Corporation
    Inventors: Elli Androulaki, Kaoutar El Khiyaoui
  • Patent number: 11853291
    Abstract: In some embodiments, a processor may generate a request associated with a transaction, collect an anchor associated with the request, and transition the transaction into a collection of two or more hashes; the processor may submit the transaction to an ordering service. In some embodiments, a processor may receive a request associated with a transaction, identify that a first preimage associated with a first hash is known to a first shard, and generate a first identification tag associated with the transaction. In some embodiments, a processor may receive a request associated with a transaction, assign a first shard a first task, and identify that a first preimage associated with a first hash is known to the first shard; the processor may perform the task.
    Type: Grant
    Filed: July 6, 2020
    Date of Patent: December 26, 2023
    Assignee: International Business Machines Corporation
    Inventors: Angelo De Caro, Christian Gorenflo, Kaoutar El Khiyaoui, Elli Androulaki, Alessandro Sorniotti, Marko Vukolic
  • Patent number: 11847234
    Abstract: An example operation may include one or more of receiving, from a plurality of providers by a secure enclave, a plurality of training data sets and a plurality of salts paired with the plurality of training data sets, respectively, hashing, via the secure enclave, pairs of training data sets and salts to generate a plurality of salted hashes, and combining the plurality of salted hashes to generate a digest, training, via the secure enclave, a model based on the plurality of training data sets to generate a trained model, and providing the trained model and the digest to a plurality of data providers of the plurality of training data sets and the plurality of salts.
    Type: Grant
    Filed: March 12, 2021
    Date of Patent: December 19, 2023
    Assignee: International Business Machines Corporation
    Inventors: Yacov Manevich, Marcus Brandenburger, Elli Androulaki
  • Publication number: 20230403161
    Abstract: A system may prove one or more attributes of a user by generating cyclic groups, generating an aggregate anonymous credential by a regulatory authority and issuers of the system, setting up an issuer with a multi-signature of administrators of the system, generating user credentials, and validating an operation signed with the user credentials.
    Type: Application
    Filed: June 8, 2022
    Publication date: December 14, 2023
    Inventors: Kaoutar El Khiyaoui, Angelo De Caro, Elli Androulaki
  • Patent number: 11777712
    Abstract: An example operation may include one or more of receiving an event from a node, extracting an identifier from the event, determining whether the event is authorized, and generating a notification of the event when the identifier is authorized, wherein the identifier includes a hashed value of an event counter and wherein the identifier is authorized when the hashed value matches a hashed value of the event counter stored in a storage area of or coupled to the client.
    Type: Grant
    Filed: March 22, 2019
    Date of Patent: October 3, 2023
    Assignee: International Business Machines Corporation
    Inventors: Elli Androulaki, Angelo De Caro, Alessandro Sorniotti
  • Publication number: 20230283484
    Abstract: A method, system, and computer program product are disclosed. The method includes separating a user certificate into a private component and a non-private component. The method further includes storing the non-private component in a database and providing a pointer to the non-private component stored in the database.
    Type: Application
    Filed: March 1, 2022
    Publication date: September 7, 2023
    Inventors: Alessandro Sorniotti, Elli Androulaki, Ilie Circiumaru, Jesus Diaz Vico, Marko Vukolic
  • Publication number: 20230267220
    Abstract: A method for documenting asset exchanges between users by connecting to a first blockchain network configured to store user assets, receiving login data from a first user, receiving an asset lock transaction for an asset from the first user, confirming that the first user is an owner of the asset based on a previous asset transfer transaction associated with the user, verifying availability of the asset based on blockchain network records, determining that the second user is a registered user of the blockchain network, assigning the asset to a unique identifier of the asset lock transaction, receiving at least one of a claim request from the second user, prior to expiration of the deadline, and a reclaim transaction from the user following expiration of the deadline, and responding to the at least one of the claim request and the reclaim request according to the deadline.
    Type: Application
    Filed: February 23, 2022
    Publication date: August 24, 2023
    Inventors: Kaoutar El Khiyaoui, Yacov Manevich, Angelo De Caro, Hagar Meir, Elli Androulaki
  • Publication number: 20230267457
    Abstract: A method for providing privacy-preserving asset transfers between networks, by connecting to a first blockchain network, receiving login data from a user, receiving an asset pledge transaction for an asset, confirming that the user is an owner of the asset based on a previous asset transfer transaction associated with the user, verifying an availability of the asset based on first blockchain network records, determining that a recipient is a registered user of a second blockchain network, assigning the asset to a first unique identifier, receiving at least one of a pledge proof request, from the recipient prior to expiration of the deadline, and an asset reclaim transaction, from the user after expiration of the deadline, the pledge proof request and reclaim transaction each comprising the first unique identifier and responding to the at least one of the pledge proof request and the asset reclaim request according to the deadline.
    Type: Application
    Filed: February 24, 2022
    Publication date: August 24, 2023
    Inventors: Kaoular El Khiyaoui, Angelo De Caro, Yacov Manevich, Hagar Meir, Elli Androulaki
  • Publication number: 20230245112
    Abstract: An example operation may include one or more of receiving a blockchain transaction that includes a proposed transfer of a token from a sender to a recipient, verifying that the transfer of the token is certified by a blockchain network based on a zero-knowledge proof (ZKP) included in the blockchain transaction and a signed token commitment stored on a blockchain ledger of the blockchain network, and committing the blockchain transaction to a block on the blockchain ledger of the blockchain network in response to verification of the transfer of the token.
    Type: Application
    Filed: February 2, 2022
    Publication date: August 3, 2023
    Inventors: Angelo De Caro, Kaoutar El Khiyaoui, Yacov Manevich, Elli Androulaki
  • Publication number: 20230239137
    Abstract: The present invention is directed to a computer-implemented method for linking identity information of a physical identifier to a digital identifier. The identity information comprises a plurality of symbols. The method comprises cryptographically obfuscating one or more symbols of the identity information separately into an obfuscated symbol such that a separate deobfuscation information is needed for each obfuscated symbol to deobfuscate it and storing the obfuscated symbols within the digital identifier.
    Type: Application
    Filed: January 27, 2022
    Publication date: July 27, 2023
    Inventors: Jesus Diaz Vico, Elli Androulaki, Ilie Circiumaru, Alessandro Sorniotti, Marko Vukolic
  • Publication number: 20230188353
    Abstract: A user of a blockchain network may obtain credentials for the user from an issuer, the credentials based on one or more attributes of the user, wherein the issuer is selected from one or more authorized issuers, and wherein the credentials include a signature on the one or more attributes and a secret key; generate an operation composed of a payload and a second signature; compute a commitment to a public key of the issuer; prove, using a one-out-of-many proof, that the commitment is a valid commitment to a public key of one of the authorized issuers; prove, using a zero-knowledge proof, proof of knowledge of the signature and the credentials under the public key of the issuer; and prove, using a proof of knowledge, of values of the signed secret key and attributes.
    Type: Application
    Filed: December 13, 2021
    Publication date: June 15, 2023
    Inventors: Kaoutar El Khiyaoui, Angelo De Caro, Elli Androulaki
  • Publication number: 20230087602
    Abstract: An example operation may include one or more of receiving a blockchain transaction that comprises a state reference to an unspent transaction output (UTXO), determining whether the UTXO is included within a first subset of transactions on a blockchain ledger based on a zero-knowledge (ZK) proof included in the state reference, determining whether the UTXO is included within a second subset of transactions on the blockchain ledger based on a hash value included in the state reference, and in response to a determination that the UTXO is not included in either of the first and second subsets of transactions, committing the blockchain transaction including the state reference to the blockchain ledger via a blockchain peer.
    Type: Application
    Filed: September 19, 2021
    Publication date: March 23, 2023
    Inventors: Angelo De Caro, Kaoutar El Khiyaoui, Elli Androulaki, Ioanna Karantaidou
  • Publication number: 20230057898
    Abstract: An approach for privacy-preserving auditable accounts on blockchain networks. The approach may include encoding tokens associated with a blockchain network. The encoding may include data relating to the current epoch, where an epoch is a specific time range. The tokens may be received from a user for inspection by an auditing entity. The approach may include performing an audit check on the encoded tokens. If the audit check succeeds, the auditing entity may submit an audit transaction verifying the tokens were generated in the current epoch and making the tokens auditable for the next epoch.
    Type: Application
    Filed: August 17, 2021
    Publication date: February 23, 2023
    Inventors: Elli Androulaki, Kaoutar El Khiyaoui
  • Patent number: 11544249
    Abstract: An example operation may include one or more of identifying a new entry, receiving one or more new entry signatures to approve the new entry to, such that the one or more new entry signatures each include a signature of the new entry and hashes of previously signed entries for a common block, verifying the one or more new entry signatures for commit by performing a signature verification of the new entry, determining the common block has more than one entry with a hash signed by a same member, and responsive to the signature check being performed on the new entry and determining the common block has more than one entry with a hash signed by a same member, designating one or more previously received entries as verified for commit without performing a signature verification of the one or more previously received entries.
    Type: Grant
    Filed: November 27, 2018
    Date of Patent: January 3, 2023
    Assignee: International Business Machines Corporation
    Inventors: Yacov Manevich, Artem Barger, Alessandro Sorniotti, Angelo De Caro, Elli Androulaki
  • Patent number: 11502828
    Abstract: An example operation may include one or more of creating a shared secret via a blockchain node member, storing the shared secret in a memory outside the blockchain, and sharing the shared secret with one or more other blockchain node members during a setup phase of an execution environment associated with a chaincode.
    Type: Grant
    Filed: November 15, 2017
    Date of Patent: November 15, 2022
    Assignee: International Business Machines Corporation
    Inventors: Elli Androulaki, Angelo De Caro, Fabian Portmann, Alessandro Sorniotti
  • Publication number: 20220360450
    Abstract: An example operation may include one or more of anonymizing, via an anonymization service hosted within a trusted execution environment (TEE), raw data provided by a computing node to generate anonymized data, generating, via the anonymization service, an authenticator object that binds together a hash of the raw data and a hash of the anonymized data, transmitting the generated anonymized data to the computing node, and submitting the authenticator object to a blockchain ledger via a blockchain transaction.
    Type: Application
    Filed: May 8, 2021
    Publication date: November 10, 2022
    Inventors: Marcus Brandenburger, Elli Androulaki, Yacov Manevich
  • Publication number: 20220292202
    Abstract: An example operation may include one or more of receiving, from a plurality of providers by a secure enclave, a plurality of training data sets and a plurality of salts paired with the plurality of training data sets, respectively, hashing, via the secure enclave, pairs of training data sets and salts to generate a plurality of salted hashes, and combining the plurality of salted hashes to generate a digest, training, via the secure enclave, a model based on the plurality of training data sets to generate a trained model, and providing the trained model and the digest to a plurality of data providers of the plurality of training data sets and the plurality of salts.
    Type: Application
    Filed: March 12, 2021
    Publication date: September 15, 2022
    Inventors: Yacov Manevich, Marcus Brandenburger, Elli Androulaki