Patents by Inventor Jens-Matthias Bohli

Jens-Matthias Bohli has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11853437
    Abstract: A method for storing data on a storage entity (SE) includes: computing a file identifier for a file to be stored on the SE; checking if the file has already been stored using the file identifier; generating a user-specific private and public identifier, wherein generating the user-specific private identifier is based on using an oblivious key generation protocol between the client and a trusted entity, and wherein the user-specific private identifier is a deterministic private identifier; updating or computing tags of the file by the client such that the updating or computing is homomorphic in the user-specific private identifier and in parts of the file; and providing the user-specific public identifier, the updated tags and a proof of possession of the secret identifier to the SE to enable the SE to store information associated with the file.
    Type: Grant
    Filed: May 20, 2021
    Date of Patent: December 26, 2023
    Assignee: NEC CORPORATION
    Inventors: Jens-Matthias Bohli, Ghassan Karame, Frederik Armknecht
  • Publication number: 20230344619
    Abstract: A method for registering a mining computing entity (MCE) with a trusted execution environment entity (TEEE) in a blockchain of a distributed blockchain consensus network (DBCN), based on a proof-of-stake protocol, includes determining public signing information, secret signing information, and a registration timestamp and determining public account information and secret account information for a virtual wallet of the blockchain. The method further includes generating attestation information based on signing integrity information and hashing the public signing information and the public account information, and based on the attestation information, obtaining, from an attestation providing entity (APE), proving information. The method also includes sending, to the blockchain, a registration transaction that is signed with the secret account information, and registering the MCE to the blockchain.
    Type: Application
    Filed: June 30, 2023
    Publication date: October 26, 2023
    Inventors: Ghassan Karame, Wenting Li, Giorgia Azzurra Marson, Jens-Matthias Bohli, Sebastien Andreina
  • Patent number: 11736271
    Abstract: A method for registering a mining computing entity (MCE) with a trusted execution environment entity (TEEE) in a blockchain of a distributed blockchain consensus network (DBCN), based on a proof-of-stake protocol, includes providing public signing and corresponding secret signing information and trusted time information by the TEEE of the MCE, providing public and secret account information for a virtual wallet of the blockchain by the MCE, and generating integrity information by the TEEE. The method further includes generating attestation information by signing the integrity information, hashed public signing information and public account information, computing proving information, by an attestation providing entity (APE), by attesting the attestation information, and sending a transaction to the blockchain, signed with the secret account information, the transaction including the public signing information and the proving information.
    Type: Grant
    Filed: September 21, 2018
    Date of Patent: August 22, 2023
    Assignee: NEC CORPORATION
    Inventors: Ghassan Karame, Wenting Li, Giorgia Azzurra Marson, Jens-Matthias Bohli, Sebastien Andreina
  • Patent number: 11233656
    Abstract: A method for mining a block in a decentralized blockchain consensus network (DBCN) includes sending, by a mining computing entity (MCE), a signing request for mining a new block of a blockchain to a trusted execution environment computing entity (TEE-CE), the signing request including block information, the block information including block height information, and comparing, by the TEE-CE, the block height information of the signing request with block height information from a last signing request and providing a matching, when the difference between the block height information of the signing request and the block height information from the last signing request satisfies a defined value. The method further comprises, upon providing the matching, signing, by the TEE-CE, the new block based on the block information, and providing, by the MCE, the new signed block to the DBCN.
    Type: Grant
    Filed: February 24, 2017
    Date of Patent: January 25, 2022
    Assignee: NEC CORPORATION
    Inventors: Ghassan Karame, Jens-Matthias Bohli, Wenting Li
  • Patent number: 11212081
    Abstract: A method for signing a new block of a blockchain of a distributed blockchain consensus network (DBCN), comprising a mining computing entity (MCE) and a node computing entity, includes the step of signing and/or encrypting of predefined MCE information by the MCE, using a secret key of a public key/secret key key pair of the MCE to obtain hidden information (HI). The new block is signed by the MCE using the secret key and block information comprising block height information to create a signature for the new block. In a case of at least one further signing of a different block with the respective same block height information by the MCE, reveal information is provided to reveal the HI to the DBCN by another node computing entity of the DBCN when the node computing entity has received two signatures comprising the same corresponding block height information.
    Type: Grant
    Filed: February 24, 2017
    Date of Patent: December 28, 2021
    Assignee: NEC CORPORATION
    Inventors: Ghassan Karame, Jens-Matthias Bohli, Wenting Li
  • Patent number: 11184168
    Abstract: A method for storing data on a storage entity (SE) includes the steps of: (a) dividing a file to be stored into a plurality of chunks by a client; (b) computing a secret key for each of the chunks of the file; (c) computing for each of the chunks a chunk identifier by the client; (d) checking, by the SE, whether one or more of the chunks have already been stored based on the computed chunk identifiers; and (e) it a case where it is determined that one or more of the chunks have not already been stored, performing the following: encoding the corresponding chunks; computing chunk tags for the chunks using the computed secret key; and storing the encoded chunks and the chunk tags.
    Type: Grant
    Filed: February 19, 2016
    Date of Patent: November 23, 2021
    Assignee: NEC CORPORATION
    Inventors: Jens-Matthias Bohli, Ghassan Karame
  • Publication number: 20210271764
    Abstract: A method for storing data on a storage entity (SE) includes: computing a file identifier for a file to be stored on the SE; checking if the file has already been stored using the file identifier; generating a user-specific private and public identifier, wherein generating the user-specific private identifier is based on using an oblivious key generation protocol between the client and a trusted entity, and wherein the user-specific private identifier is a deterministic private identifier; updating or computing tags of the file by the client such that the updating or computing is homomorphic in the user-specific private identifier and in parts of the file; and providing the user-specific public identifier, the updated tags and a proof of possession of the secret identifier to the SE to enable the SE to store information associated with the file.
    Type: Application
    Filed: May 20, 2021
    Publication date: September 2, 2021
    Inventors: Jens-Matthias Bohli, Ghassan Karame, Frederik Armknecht
  • Patent number: 11048805
    Abstract: A method for storing data on a storage entity (SE) includes: computing a file identifier for a file to be stored on the SE; checking if the file has already been stored using the file identifier; generating a user-specific private and public identifier; updating or computing tags of the file by the client such that the updating or computing is homomorphic in the user-specific private identifier and in parts of the file; providing the user-specific public identifier, the updated tags and a proof of possession of the secret identifier to the SE; verifying the proof-of-possession; verifying validity of the tags; upon successful checking, storing a public identifier for the file incorporating the user-specific public identifier and the updated tags by the SE; and upon a case where it is determined that the file has not already been stored, storing the file.
    Type: Grant
    Filed: February 17, 2016
    Date of Patent: June 29, 2021
    Assignee: NEC CORPORATION
    Inventors: Jens-Matthias Bohli, Ghassan Karame, Frederik Armknecht
  • Publication number: 20210135854
    Abstract: A method for signing a new block of a blockchain of a distributed blockchain consensus network (DBCN), comprising a mining computing entity (MCE) and a node computing entity, includes the step of signing and/or encrypting of predefined MCE information by the MCE, using a secret key of a public key/secret key key pair of the MCE to obtain hidden information (HI). The new block is signed by the MCE using the secret key and block information comprising block height information to create a signature for the new block. In a case of at least one further signing of a different block with the respective same block height information by the MCE, reveal information is provided to reveal the HI to the DBCN by another node computing entity of the DBCN when the node computing entity has received two signatures comprising the same corresponding block height information.
    Type: Application
    Filed: February 24, 2017
    Publication date: May 6, 2021
    Inventors: Ghassan Karame, Jens-Matthias Bohli, Wenting Li
  • Patent number: 10880310
    Abstract: A method, performed by a user device, for proving retrievability (POR) of information includes: a1) exchanging credentials with a storing device and an auditing device to be used for communication between them; b1) encoding the information to be stored on the storing device; c1) initiating storing the encoded information on the storing device; d1) receiving correctness information, wherein the correctness information is secure and is generated based on the result of verification using unpredictable random information; and e1) validating the correctness information and unpredictable random information for proving retrievability of the stored information.
    Type: Grant
    Filed: August 7, 2019
    Date of Patent: December 29, 2020
    Assignee: NEC CORPORATION
    Inventors: Frederik Armknecht, Jens-Matthias Bohli, Ghassan Karame, Christian Gorke
  • Patent number: 10873631
    Abstract: A method for storing data in a cloud includes receiving at least one data file to be stored together with a predefined number t of replicas of the at least one data file within the cloud, at least one authentication tag corresponding to the at least one data file and t functions that are configurable to take at least a predefined time to compute; storing the at least one data file within the cloud; computing t solutions of the t functions within the cloud; generating the t replicas of the at least one data file based on the t solutions of the t functions and the at least one data file within the cloud, wherein each of the t functions is used for at least one of the t replicas of the at least one data file; and storing the t replicas within the cloud.
    Type: Grant
    Filed: September 24, 2019
    Date of Patent: December 22, 2020
    Assignee: NEC CORPORATION
    Inventors: Jens-Matthias Bohli, Ghassan Karame, Frederik Armknecht
  • Patent number: 10841105
    Abstract: A method for providing a proof-of-work includes computing, by a verification computing device (VCD), a first linear feedback shift register sequence (LFSR-S) using a first polynomial having a first degree and computing, by the VCD, a second LFSR-S based on a second polynomial. A challenge, generated by the VCD and using elements of the second LFSR-S, is transmitted to the PCD. The PCD recursively computes all elements of the first LFSR-S by using the elements and coefficients of the second LFSR-S. A solution for the received challenge is computed based on the computed elements of the first LFSR-S. A proof-of-work is provided by verifying, by the VCD, the transmitted solution by: recomputing a solution to the challenge using initial state parameters and coefficients of the first LFSR-S, and comparing the computed solution of the PCD with the recomputed solution of the VCD.
    Type: Grant
    Filed: August 5, 2015
    Date of Patent: November 17, 2020
    Assignee: NEC CORPORATION
    Inventors: Jens-Matthias Bohli, Ghassan Karame, Frederik Armknecht
  • Publication number: 20200228318
    Abstract: The present invention relates to a method for registering a mining computing entity, ‘MCE’ with a trusted execution environment entity, ‘TEEE’ in a blockchain of a distributed blockchain consensus network, ‘DBCN’, based on a proof-of-stake protocol, said method comprising the steps of —Providing public signing and corresponding secret signing information and trusted time information by said TEEE of said MCE, —Providing public and secret account information for a virtual wallet of said blockchain by said MCE, —Generating integrity information by said TEEE, —Generating attestation information by signing said integrity information, hashed public signing information and public account information, —Computing proving information, by an attestation providing entity, ‘APE’, by attesting said attestation information, —Sending a transaction to said blockchain, signed with said secret account information, wherein said transaction including said public signing information and said proving information, —Verifying said tr
    Type: Application
    Filed: September 21, 2018
    Publication date: July 16, 2020
    Inventors: Ghassan Karame, Wenting Li, Giorgia Azzurra Marson, Jens-Matthias Bohli, Sebastien Andreina
  • Patent number: 10567511
    Abstract: A method for managing data of devices using one or more computing entities includes encrypting, by one or more encrypting entities, the data based on encryption policies using encryption keys; storing the encrypted data as ciphertext at a storing entity; requesting decryption keys to decrypt the stored ciphertext by one or more clients; computing restricted decryption keys based on access right policies for the requesting clients by a security management entity; and providing the generated decryption keys to the requesting clients for decrypting the stored ciphertext.
    Type: Grant
    Filed: January 30, 2015
    Date of Patent: February 18, 2020
    Assignee: NEC CORPORATION
    Inventors: Mischa Schmidt, Jens-Matthias Bohli
  • Publication number: 20200021656
    Abstract: A method for storing data in a cloud includes receiving at least one data file to be stored together with a predefined number t of replicas of the at least one data file within the cloud, at least one authentication tag corresponding to the at least one data file and t functions that are configurable to take at least a predefined time to compute; storing the at least one data file within the cloud; computing t solutions of the t functions within the cloud; generating the t replicas of the at least one data file based on the t solutions of the t functions and the at least one data file within the cloud, wherein each of the t functions is used for at least one of the t replicas of the at least one data file; and storing the t replicas within the cloud.
    Type: Application
    Filed: September 24, 2019
    Publication date: January 16, 2020
    Inventors: Jens-Matthias Bohli, Ghassan Karame, Frederik Armknecht
  • Publication number: 20190394047
    Abstract: A method for mining a block in a decentralized blockchain consensus network (DBCN) includes sending, by a mining computing entity (MCE), a signing request for mining a new block of a blockchain to a trusted execution environment computing entity (TEE-CE), the signing request including block information, the block information including block height information, and comparing, by the TEE-CE, the block height information of the signing request with block height information from a last signing request and providing a matching, when the difference between the block height information of the signing request and the block height information from the last signing request satisfies a defined value. The method further comprises, upon providing the matching, signing, by the TEE-CE, the new block based on the block information, and providing, by the MCE, the new signed block to the DBCN.
    Type: Application
    Filed: February 24, 2017
    Publication date: December 26, 2019
    Inventors: Ghassan Karame, Jens-Matthias Bohli, Wenting Li
  • Patent number: 10498819
    Abstract: A method for storing data in a cloud includes providing at least one data file to be stored together with a predefined number t of replicas of the at least one data file within the cloud, at least one authentication tag corresponding to the at least one data file and t functions that are configurable to take at least a predefined time to compute. The at least one data file, the at least one authentication tag and the t functions are transmitted to the cloud. The at least one data file is stored within the cloud and t solutions of the t functions are computed within the cloud. The t replicas of the at least one data file are generated based on the t solutions of the t functions and the at least one data file within the cloud. The t replicas are stored within the cloud.
    Type: Grant
    Filed: May 13, 2015
    Date of Patent: December 3, 2019
    Assignee: NEC CORPORATION
    Inventors: Jens-Matthias Bohli, Ghassan Karame, Frederik Armknecht
  • Patent number: 10498535
    Abstract: A method for verifying information of a first data item in a plurality of different data items stored on a server includes a) generating a hash tree, b) computing an authentication path for the first data item based on a recomputation of the hash tree, wherein an authentication path includes all siblings of tree nodes from the first data item to a root of the hash tree, c) recomputing the root-hash based on the first data item and a computed authentication path of the first data item and comparing the recomputed root-hash with the root-hash of the hash-tree of step a), d) determining a side element in leaves or a tree level above of the hash tree and its authentication path, and e) verifying the authentication path of the side element.
    Type: Grant
    Filed: February 16, 2015
    Date of Patent: December 3, 2019
    Assignee: NEC CORPORATION
    Inventors: Jens-Matthias Bohli, Ghassan Karame, Frederik Armknecht
  • Publication number: 20190364045
    Abstract: A method, performed by a user device, for proving retrievability (POR) of information includes: a1) exchanging credentials with a storing device and an auditing device to be used for communication between them; b1) encoding the information to be stored on the storing device; c1) initiating storing the encoded information on the storing device; d1) receiving correctness information, wherein the correctness information is secure and is generated based on the result of verification using unpredictable random information; and e1) validating the correctness information and unpredictable random information for proving retrievability of the stored information.
    Type: Application
    Filed: August 7, 2019
    Publication date: November 28, 2019
    Inventors: Frederik Armknecht, Jens-Matthias Bohli, Ghassan Karame, Christian Gorke
  • Patent number: 10447696
    Abstract: A method for proving retrievability (POR) of information is performed in a memory available to one or more computation devices, wherein credentials between a user device, a storing device and an auditing device between each pair of said devices are exchanged and used for communication between them. The method includes encoding information to be stored on the storing device by the user device or the auditing device, storing the encoded information on the storing device, verifying the correctness of the stored information by the auditing device using unpredictable random information, transmitting correctness information to the user device, the correctness information being secure and being generated based on the result of the verification by the auditing device, and validating the correctness information by the user device for proving retrievability of the stored information and the unpredictable random information.
    Type: Grant
    Filed: May 18, 2015
    Date of Patent: October 15, 2019
    Assignee: NEC CORPORATION
    Inventors: Frederik Armknecht, Jens-Matthias Bohli, Ghassan Karame, Christian Gorke