Patents by Inventor Graham A. Bent

Graham A. Bent has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11487894
    Abstract: A method generates, in a higher security domain (SD), public and secret keys using a first homomorphic encryption scheme (HES), passes the public key to a first shared security zone (SSZ) between the higher SD and a lower SD and through the first SSZ to a second entity in the lower SD, passes a plain text query from the higher SD to the first SSZ, encrypts the plain text query using a second HES, passes the encrypted plain text query to the second entity, performs an oblivious query to generate an encrypted result, and passes that from the lower SD to a second SSZ located between the higher and lower SDs, passes the secret key from the higher SD to the second SSZ, and decrypts the encrypted result using the secret key to generate a plain text result, and passes the plain text result to the higher SD.
    Type: Grant
    Filed: November 22, 2019
    Date of Patent: November 1, 2022
    Assignee: INTERNATIONAL BUSINESS MACHINES CORPORATION
    Inventors: Graham A. Bent, Flavio A. Bergamaschi
  • Patent number: 11140127
    Abstract: A method of operating a hypercube network of processing devices includes determining that a plurality of the processing devices are storing data to be processed at a single processing device, obtaining the addresses of the plurality of processing devices storing the data to be processed, determining the most common number for each digit of the addresses of the plurality of processing devices storing the data to be processed, generating a new address comprising the determined most common number for each digit, and transferring the data to be processed to the processing device with the generated new address.
    Type: Grant
    Filed: November 22, 2019
    Date of Patent: October 5, 2021
    Assignee: International Business Machines Corporation
    Inventors: Graham A. Bent, Patrick Dantressangle, Paul D. Stone
  • Patent number: 10735181
    Abstract: In a fully homomorphic encryption scheme, a method is provided for performing a homomorphic operation on a data set by applying an encrypted operand supplied as a ciphertext. A data set containing ‘i’ library vectors, each with ‘j’ coefficients is subjected to a pivot operation such that each set of common ‘j’ coefficients is stored in respective library ciphertexts. A query ciphertext containing a query vector is then subjected to a homomorphic pivot operation to separate out its ‘j’ coefficients into respective pivoted query ciphertexts. A more efficient homomorphic computation can then be carried out between the ciphertexts of the pivoted forms of the query and library vectors so as to compute an encrypted set of vector differences between the query vector and each of the library vectors.
    Type: Grant
    Filed: July 17, 2019
    Date of Patent: August 4, 2020
    Assignee: International Business Machines Corporation
    Inventors: Graham A. Bent, Flavio A. Bergamaschi, Jack L. H. Crawford, Hamish C. Hunt
  • Patent number: 10728017
    Abstract: In a fully homomorphic encryption scheme, a method is provided for performing a homomorphic operation on a data set by applying an encrypted operand supplied as a ciphertext. A data set containing ‘i’ library vectors, each with ‘j’ coefficients is subjected to a pivot operation such that each set of common ‘j’ coefficients is stored in respective library ciphertexts. A query ciphertext containing a query vector is then subjected to a homomorphic pivot operation to separate out its ‘j’ coefficients into respective pivoted query ciphertexts. A more efficient homomorphic computation can then be carried out between the ciphertexts of the pivoted forms of the query and library vectors so as to compute an encrypted set of vector differences between the query vector and each of the library vectors.
    Type: Grant
    Filed: November 3, 2017
    Date of Patent: July 28, 2020
    Assignee: International Business Machines Corporation
    Inventors: Graham A. Bent, Flavio A. Bergamaschi, Jack L. H. Crawford, Hamish C. Hunt
  • Publication number: 20200177542
    Abstract: A method of operating a hypercube network of processing devices includes determining that a plurality of the processing devices are storing data to be processed at a single processing device, obtaining the addresses of the plurality of processing devices storing the data to be processed, determining the most common number for each digit of the addresses of the plurality of processing devices storing the data to be processed, generating a new address comprising the determined most common number for each digit, and transferring the data to be processed to the processing device with the generated new address.
    Type: Application
    Filed: November 22, 2019
    Publication date: June 4, 2020
    Inventors: Graham A. Bent, Patrick Dantressangle, Paul D. Stone
  • Patent number: 10608982
    Abstract: A method of operating a hypercube network of processing devices includes determining that a plurality of the processing devices are storing data to be processed at a single processing device, obtaining the addresses of the plurality of processing devices storing the data to be processed, determining the most common number for each digit of the addresses of the plurality of processing devices storing the data to be processed, generating a new address comprising the determined most common number for each digit, and transferring the data to be processed to the processing device with the generated new address.
    Type: Grant
    Filed: August 15, 2017
    Date of Patent: March 31, 2020
    Assignee: International Business Machines Corporation
    Inventors: Graham A. Bent, Patrick Dantressangle, Paul D. Stone
  • Publication number: 20200089906
    Abstract: A method generates, in a higher security domain (SD), public and secret keys using a first homomorphic encryption scheme (HES), passes the public key to a first shared security zone (SSZ) between the higher SD and a lower SD and through the first SSZ to a second entity in the lower SD, passes a plain text query from the higher SD to the first SSZ, encrypts the plain text query using a second HES, passes the encrypted plain text query to the second entity, performs an oblivious query to generate an encrypted result, and passes that from the lower SD to a second SSZ located between the higher and lower SDs, passes the secret key from the higher SD to the second SSZ, and decrypts the encrypted result using the secret key to generate a plain text result, and passes the plain text result to the higher SD.
    Type: Application
    Filed: November 22, 2019
    Publication date: March 19, 2020
    Inventors: Graham A. BENT, Flavio A. BERGAMASCHI
  • Publication number: 20200084017
    Abstract: In a fully homomorphic encryption scheme, a method is provided for performing a homomorphic operation on a data set by applying an encrypted operand supplied as a ciphertext. A data set containing ‘i’ library vectors, each with ‘j’ coefficients is subjected to a pivot operation such that each set of common ‘j’ coefficients is stored in respective library ciphertexts. A query ciphertext containing a query vector is then subjected to a homomorphic pivot operation to separate out its ‘j’ coefficients into respective pivoted query ciphertexts. A more efficient homomorphic computation can then be carried out between the ciphertexts of the pivoted forms of the query and library vectors so as to compute an encrypted set of vector differences between the query vector and each of the library vectors.
    Type: Application
    Filed: July 17, 2019
    Publication date: March 12, 2020
    Inventors: Graham A. Bent, Flavio A. Bergamaschi, Jack L. H. Crawford, Hamish C. Hunt
  • Patent number: 10572677
    Abstract: A method generates, in a higher security domain (SD), public and secret keys using a first homomorphic encryption scheme (HES), passes the public key to a first shared security zone (SSZ) between the higher SD and a lower SD and through the first SSZ to a second entity in the lower SD, passes a plain text query from the higher SD to the first SSZ, encrypts the plain text query using a second HES, passes the encrypted plain text query to the second entity, performs an oblivious query to generate an encrypted result, and passes that from the lower SD to a second SSZ located between the higher and lower SDs, passes the secret key from the higher SD to the second SSZ, and decrypts the encrypted result using the secret key to generate a plain text result, and passes the plain text result to the higher SD.
    Type: Grant
    Filed: July 20, 2018
    Date of Patent: February 25, 2020
    Assignee: INTERNATIONAL BUSINESS MACHINES CORPORATION
    Inventors: Graham A. Bent, Flavio A. Bergamaschi
  • Publication number: 20190140818
    Abstract: In a fully homomorphic encryption scheme, a method is provided for performing a homomorphic operation on a data set by applying an encrypted operand supplied as a ciphertext. A data set containing ‘i’ library vectors, each with ‘j’ coefficients is subjected to a pivot operation such that each set of common ‘j’ coefficients is stored in respective library ciphertexts. A query ciphertext containing a query vector is then subjected to a homomorphic pivot operation to separate out its ‘j’ coefficients into respective pivoted query ciphertexts. A more efficient homomorphic computation can then be carried out between the ciphertexts of the pivoted forms of the query and library vectors so as to compute an encrypted set of vector differences between the query vector and each of the library vectors.
    Type: Application
    Filed: November 3, 2017
    Publication date: May 9, 2019
    Inventors: Graham A. Bent, Flavio A. Bergamaschi, Jack L. H. Crawford, Hamish C. Hunt
  • Publication number: 20180349632
    Abstract: A method generates, in a higher security domain (SD), public and secret keys using a first homomorphic encryption scheme (HES), passes the public key to a first shared security zone (SSZ) between the higher SD and a lower SD and through the first SSZ to a second entity in the lower SD, passes a plain text query from the higher SD to the first SSZ, encrypts the plain text query using a second HES, passes the encrypted plain text query to the second entity, performs an oblivious query to generate an encrypted result, and passes that from the lower SD to a second SSZ located between the higher and lower SDs, passes the secret key from the higher SD to the second SSZ, and decrypts the encrypted result using the secret key to generate a plain text result, and passes the plain text result to the higher SD.
    Type: Application
    Filed: July 20, 2018
    Publication date: December 6, 2018
    Inventors: Graham A. BENT, Flavio A. Bergamaschi
  • Patent number: 10095880
    Abstract: A method generates, in a higher security domain (SD), public and secret keys using a first homomorphic encryption scheme (HES), passes the public key to a first shared security zone (SSZ) between the higher SD and a lower SD and through the first SSZ to a second entity in the lower SD, passes a plain text query from the higher SD to the first SSZ, encrypts the plain text query using a second HES, passes the encrypted plain text query to the second entity, performs an oblivious query to generate an encrypted result, and passes that from the lower SD to a second SSZ located between the higher and lower SDs, passes the secret key from the higher SD to the second SSZ, and decrypts the encrypted result using the secret key to generate a plain text result, and passes the plain text result to the higher SD.
    Type: Grant
    Filed: September 1, 2016
    Date of Patent: October 9, 2018
    Assignee: INTERNATIONAL BUSINESS MACHINES CORPORATION
    Inventors: Graham A. Bent, Flavio A. Bergamaschi
  • Patent number: 10015007
    Abstract: In computer-implemented technology for comparing first and second values that are encrypted according to a fully homomorphic encryption scheme, the following function is computed: f ? ( ? ? ( x ) , ? ? ( y ) ) = { ? ? ( 0 ) ? ? … ? ? if ? ? … ? ? x ? y ? ? ( 1 ) ? ? … ? ? ? if ? ? … ? ? x = y } where ?(.) is a fully homomorphic encryption scheme.
    Type: Grant
    Filed: November 25, 2015
    Date of Patent: July 3, 2018
    Assignee: International Business Machines Corporation
    Inventors: David F. Bacon, Graham A. Bent, Flavio A. Bergamaschi, Wei Zhang
  • Publication number: 20180060604
    Abstract: A method generates, in a higher security domain (SD), public and secret keys using a first homomorphic encryption scheme (HES), passes the public key to a first shared security zone (SSZ) between the higher SD and a lower SD and through the first SSZ to a second entity in the lower SD, passes a plain text query from the higher SD to the first SSZ, encrypts the plain text query using a second HES, passes the encrypted plain text query to the second entity, performs an oblivious query to generate an encrypted result, and passes that from the lower SD to a second SSZ located between the higher and lower SDs, passes the secret key from the higher SD to the second SSZ, and decrypts the encrypted result using the secret key to generate a plain text result, and passes the plain text result to the higher SD.
    Type: Application
    Filed: September 1, 2016
    Publication date: March 1, 2018
    Inventors: Graham A. BENT, Flavio A. BERGAMASCHI
  • Patent number: 9846785
    Abstract: A querying node generates public keys, secret keys, and switch key matrices. A public key associated with a first level and the switch key matrices are sent to a receiving node. The receiving node generates a key-value table, mapping values to keys, and encodes the keys and values using a polynomial ring of a predetermined type. The querying node encodes using a polynomial ring of the same predetermined type, then encrypts a query, using a public key, and sends the query to the receiving node. The receiving node performs a homomorphic comparison of the encrypted, encoded query with each encoded key entry in the encoded key-value store to determine a comparison result. The receiving node sums the results for each of the value entries and returns the summed result to the querying node. The querying node decrypts and decodes the received result using the corresponding secret key.
    Type: Grant
    Filed: November 25, 2015
    Date of Patent: December 19, 2017
    Assignee: INTERNATIONAL BUSINESS MACHINES CORPORATION
    Inventors: David F. Bacon, Graham A. Bent, Flavio A. Bergamaschi, Wei Zhang
  • Publication number: 20170346785
    Abstract: A method of operating a hypercube network of processing devices includes determining that a plurality of the processing devices are storing data to be processed at a single processing device, obtaining the addresses of the plurality of processing devices storing the data to be processed, determining the most common number for each digit of the addresses of the plurality of processing devices storing the data to be processed, generating a new address comprising the determined most common number for each digit, and transferring the data to be processed to the processing device with the generated new address.
    Type: Application
    Filed: August 15, 2017
    Publication date: November 30, 2017
    Inventors: Graham A. Bent, Patrick Dantressangle, Paul D. Stone
  • Patent number: 9813331
    Abstract: Method and system are provided for assessing response routes in a network of connected nodes wherein a querying node propagates a query through multiple routes of intermediate nodes to a data source node and the data source node returns data to the querying node. The method at a data source node may include: receiving a query instance including metadata with route information of the route of intermediate nodes in the network that the query instance has travelled through from a querying node to the data source node; comparing the route information to a route policy; and responding to a query instance which meets the route policy by returning the query response via the route of intermediate nodes of the query instance.
    Type: Grant
    Filed: February 3, 2014
    Date of Patent: November 7, 2017
    Assignee: International Business Machines Corporation
    Inventors: Graham A. Bent, Thomas J. C. Berman, Patrick Dantressangle, David R. Vyvyan
  • Patent number: 9769112
    Abstract: A method of operating a hypercube network of processing devices includes determining that a plurality of the processing devices are storing data to be processed at a single processing device, obtaining the addresses of the plurality of processing devices storing the data to be processed, determining the most common number for each digit of the addresses of the plurality of processing devices storing the data to be processed, generating a new address comprising the determined most common number for each digit, and transferring the data to be processed to the processing device with the generated new address.
    Type: Grant
    Filed: September 25, 2012
    Date of Patent: September 19, 2017
    Assignee: International Business Machines Corporation
    Inventors: Graham A. Bent, Patrick Dantressangle, Paul D. Stone
  • Patent number: 9742556
    Abstract: Searching for desired data within an encrypted set of data (using a fully homomorphic encryption) without decrypting the set of data. A lookup key is compared against a set of encrypted data, employing characteristics of the fully homomorphic encryption, to locate and return desired data correlated to the lookup key.
    Type: Grant
    Filed: August 25, 2015
    Date of Patent: August 22, 2017
    Assignee: International Business Machines Corporation
    Inventors: David F. Bacon, Graham A. Bent, Flavio A. Bergamaschi
  • Patent number: 9716649
    Abstract: A query is propagated from a querying node to a destination node in a network of connected nodes, where at least one node is designated as a delay node. A query is transmitted from the querying node to one or more connected nodes in the network of connected nodes. One or more nodes, from the one or more connected nodes, are designated as delay nodes, wherein delay nodes apply delays to the query before retransmitting the query to other nodes from the one or more connected nodes. Upon receiving the query, each node, from the one or more connected nodes, retransmits the query to another one or more nodes from the one or more connected nodes. The query is repeatedly received and retransmitted by the connected nodes until the query is received at the destination node.
    Type: Grant
    Filed: November 18, 2013
    Date of Patent: July 25, 2017
    Assignee: International Business Machines Corporation
    Inventors: Graham A. Bent, Thomas J. C. Berman, Patrick Dantressangle, David R. Vyvyan