Patents by Inventor Luke James O'Connor

Luke James O'Connor has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 8786405
    Abstract: The present invention relates to a privacy method for responding to read request. The present invention further relates to a device for generating a response signal and a computer program product. Methods and systems in accordance with embodiments of the invention validate, whether a read request is directed at a target tag to be protected, and, upon a match, respond to the read request by sending a response signal.
    Type: Grant
    Filed: November 23, 2007
    Date of Patent: July 22, 2014
    Assignee: International Business Machines Corporation
    Inventors: Guenter Karjoth, Christopher Mark Kenyon, Luke James O'Connor
  • Publication number: 20080122580
    Abstract: The present invention relates to a privacy method for responding to read request. The present invention further relates to a device for generating a response signal and a computer program product. Methods and systems in accordance with embodiments of the invention validate, whether a read request is directed at a target tag to be protected, and, upon a match, respond to the read request by sending a response signal.
    Type: Application
    Filed: November 23, 2007
    Publication date: May 29, 2008
    Applicant: International Business Machines Corporation
    Inventors: Guenter Karjoth, Christopher Mark Kenyon, Luke James O'Connor
  • Patent number: 7039946
    Abstract: A method, system, and computer program product for establishing security parameters that are used to exchange data on a secure connection. A piggy-backed key exchange protocol is defined, with which these security parameters are advantageously exchanged. By piggy-backing the key exchange onto other already-required messages (such as a client's HTTP GET request, or the server's response thereto), the overhead associated with setting up a secure browser-to-server connection is minimized. This technique is defined for a number of different scenarios, where the client and server may or may not share an encoding scheme, and is designed to maintain the integrity of application layer communication protocols. In one scenario, a client requests a server to propose a message encoding scheme. If the client has security-sensitive data to transmit with its request, it waits for the proposed scheme before sending this sensitive data to the server.
    Type: Grant
    Filed: October 12, 1999
    Date of Patent: May 2, 2006
    Assignee: International Business Machines Corporation
    Inventors: Carl Binding, Stefan Georg Hild, Yen-Min Huang, Luke James O'Connor, Sandeep K. Singhal, Victor John Shoup, Michael Steiner
  • Patent number: 6775772
    Abstract: A method, system, and computer program product for establishing security parameters that are used to exchange data on a secure connection. A piggy-backed key exchange protocol is defined, with which these security parameters are advantageously exchanged. By piggy-backing the key exchange onto other already-required messages (such as a client's HTTP GET request, or the server's response thereto), the overhead associated with setting up a secure browser-to-server connection is minimized. This technique is defined for a number of different scenarios, where the client and server may or may not share an encoding scheme, and is designed to maintain the integrity of application layer communication protocols. In one scenario, a client and a server exchange secure messages using a trusted third party.
    Type: Grant
    Filed: October 12, 1999
    Date of Patent: August 10, 2004
    Assignee: International Business Machines Corporation
    Inventors: Carl Binding, Stefan Georg Hild, Luke James O'Connor, Sandeep K. Singhal, Victor John Shoup, Michael Steiner
  • Patent number: 6775687
    Abstract: A method, system, and computer program product for exchanging supplemental information fields between a client and server. This supplemental information can then be used by the server to complete a client's request for content stored at a particular location. For example, the supplemental information may be used to provide a customized response, or for access control to sensitive data. Preferably, the REDIRECT message of the Hypertext Transfer Protocol (HTTP) or the Wireless Session Protocol (WSP) is used to request the supplemental information, encoding a comma-separated list of attribute names in a request header for the desired supplemental information. This solution is designed to be backward-compatible.
    Type: Grant
    Filed: October 12, 1999
    Date of Patent: August 10, 2004
    Assignee: International Business Machines Corporation
    Inventors: Carl Binding, Stefan Georg Hild, Luke James O'Connor, Sandeep K. Singhal
  • Patent number: 6751731
    Abstract: A method, system, and computer program product for establishing security parameters that are used to exchange data on a secure connection. A piggy-backed key exchange protocol is defined, with which these security parameters are advantageously exchanged. By piggy-backing the key exchange onto other already-required messages (such as a client's HTTP GET request, or the server's response thereto), the overhead associated with setting up a secure browser-to-server connection is minimized. This technique is defined for a number of different scenarios, where the client and server may or may not share an encoding scheme, and is designed to maintain the integrity of application layer communication protocols. In one scenario, a client and server share a common message encoding scheme.
    Type: Grant
    Filed: October 12, 1999
    Date of Patent: June 15, 2004
    Assignee: International Business Machines Corporation
    Inventors: Carl Binding, Stefan Georg Hild, Yen-Min Huang, Luke James O'Connor, Sandeep K. Singhal, Victor John Shoup, Michael Steiner
  • Patent number: 6694431
    Abstract: A method, system, and computer program product for establishing security parameters that are used to exchange data on a secure connection. A piggy-backed key exchange protocol is defined, with which these security parameters are advantageously exchanged. By piggy-backing the key exchange onto other already-required messages (such as a client's HTTP GET request, or the server's response thereto), the overhead associated with setting up a secure browser-to-server connection is minimized. This technique is defined for a number of different scenarios, where the client and server may or may not share an encoding scheme, and is designed to maintain the integrity of application layer communication protocols. In one scenario, a client proposes a message encoding scheme, but the server will not use this proposed scheme. The server proposes a different scheme, after which the client re-issues its request for secure content.
    Type: Grant
    Filed: October 12, 1999
    Date of Patent: February 17, 2004
    Assignee: International Business Machines Corporation
    Inventors: Carl Binding, Stefan Georg Hild, Yen-Min Huang, Luke James O'Connor, Sandeep K. Singhal, Victor John Shoup, Michael Steiner
  • Patent number: 6189095
    Abstract: The present invention provides a technique, system, and computer program for a symmetric key block cipher. This cipher uses multiple stages with a modified Type-3 Feistel network, and a modified Unbalanced Type-1 Feistel network in an expansion box forward function. The cipher allows the block size, key size, number of rounds of expansion, and number of stages of ciphering to vary. The modified Type-3 cipher modifies the word used as input to the expansion box in certain rounds, to speed the diffusion properties of the ciphering. The modified Type-3 and Type-1 ciphers are interleaved, and provide excellent resistance to both linear and differential attacks. The variable-length subkeys and the S-box can be precomputed. A minimal amount of computer storage is required to implement this cipher, which can be implemented equally well in hardware or software (or some combination thereof).
    Type: Grant
    Filed: June 5, 1998
    Date of Patent: February 13, 2001
    Assignee: International Business Machines Corporation
    Inventors: Don Coppersmith, Rosario Gennaro, Shai Halevi, Charanjit S. Jutla, Stephen M. Matyas, Jr., Luke James O'Connor, Mohammed Peyravian, David Robert Safford, Nevenko Zunic
  • Patent number: 6185679
    Abstract: The present invention provides a technique, system, and computer program for a symmetric key block cipher. Variable block sizes and key sizes are supported, as well as a variable number of rounds. The cipher uses multiple stages of processing, where the stages have different structures and different subround functions, to provide excellent resistance to both linear and differential attacks. Feistel Type-1 and Type-3 are both used, each during different stages. The number of rounds may vary among stages. Subkeys are used in some, but not all, stages. The variable-length keys can be precomputed. A novel manner of using data-dependent rotation in a cipher is defined.
    Type: Grant
    Filed: February 23, 1998
    Date of Patent: February 6, 2001
    Assignee: International Business Machines Corporation
    Inventors: Don Coppersmith, Rosario Gennaro, Shai Halevi, Charanjit S. Jutla, Stephen M. Matyas, Jr., Luke James O'Connor, Mohammed Peyravian, David Robert Safford, Nevenko Zunic
  • Patent number: 6185304
    Abstract: The present invention provides a technique, system, and computer program for a symmetric key block cipher. Variable block sizes and key sizes are supported, as well as a variable number of rounds. The cipher uses multiple stages of processing, where the stages have different structures and different subround functions, to provide excellent resistance to both linear and differential attacks. Feistel Type-3 networks are used, with different networks during different stages. The number of rounds may vary among stages. Subkeys are used in some, but not all, stages. The variable-length keys can be precomputed. A novel manner of using multiplication in a cipher is defined.
    Type: Grant
    Filed: February 23, 1998
    Date of Patent: February 6, 2001
    Assignee: International Business Machines Corporation
    Inventors: Don Coppersmith, Rosario Gennaro, Shai Halevi, Charanjit S. Jutla, Stephen M. Matyas, Jr., Luke James O'Connor, Mohammed Peyravian, David Robert Safford, Nevenko Zunic