Patents by Inventor Narayana Aditya Madineni

Narayana Aditya Madineni has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11405187
    Abstract: Extending the useful life of finite lifetime asymmetric cryptographic keys by referencing the number of uses of the keys in conjunction with or instead of the elapsed time since generation of the finite lifetime keys. By integrating asymmetric cryptographic keys into a limited use security scheme, the lifetime of finite lifetime asymmetric cryptographic keys is based on the practical risk of security breach during use rather than an arbitrary duration in which the keys are valid.
    Type: Grant
    Filed: April 29, 2020
    Date of Patent: August 2, 2022
    Assignee: International Business Machines Corporation
    Inventors: Narayana Aditya Madineni, Peter T. Waltenberg, Simon D. McMahon
  • Publication number: 20220209950
    Abstract: In an approach for securing data, a processor publishes a traditional public key in a traditional certificate and a PQC public key in a PQC certificate. A processor encrypts data with a hybrid shared secret, the hybrid shared secret generated with a key derivation function by using a traditional shared secret based on the traditional public key and a PQC shared secret based on the PQC public key. A processor decrypts the data with the hybrid shared secret based on a traditional private key and a PQC private key. A processor signs the data with a traditional signature followed by a PQC signature.
    Type: Application
    Filed: December 30, 2020
    Publication date: June 30, 2022
    Inventors: Michael W. Gray, Simon D. McMahon, Narayana Aditya Madineni, Matthew Green, Peter T. Waltenberg
  • Patent number: 11374975
    Abstract: A method and a system for integrating post quantum cryptographic algorithms into TLS. The method includes transmitting a client hello message to a server including a request for post quantum cryptographic (PQC) mode of operation and a PQC public client key, receiving a server hello message from the server in response to the client hello message including a PQC server key exchange generated from the PQC public client key. The method includes determining the server hello message includes an authorization to operate the PQC mode of operation. The method also includes transmitting a second client hello message to the server including a PQC encrypted client key share. The PQC encrypted client key share is encrypted using a client encryption key. The method includes receiving a second server hello message that includes a PQC encrypted server key share and decrypting the PQC encrypted server key share using a server encryption key.
    Type: Grant
    Filed: July 2, 2020
    Date of Patent: June 28, 2022
    Assignee: International Business Machines Corporation
    Inventors: Michael W. Gray, Narayana Aditya Madineni, Simon D. McMahon, Matthew Green, Leigh S. McLean, Peter T. Waltenberg
  • Patent number: 11368316
    Abstract: Technology for using a Certificate of Authority and key based encryption in connection with legal Power of Attorney (POA) documents to control access to the POA so that security and/or immutability is enhanced. In some embodiments, PKI (public key infrastructure) is used to enhance privacy and immutability of POA data.
    Type: Grant
    Filed: March 24, 2020
    Date of Patent: June 21, 2022
    Assignee: International Business Machines Corporation
    Inventors: Narayana Aditya Madineni, Matthew Green
  • Publication number: 20220173915
    Abstract: A method, a computer program product, and a system for binding post-quantum certificates to traditional certificates. The method includes selecting a traditional certificate in a certificate chain owned by an owner. The method also includes calculating a fingerprint of the traditional certificate. The method further includes generating a post-quantum certificate with identical information fields as the traditional certificate, and populating a serial number of the post-quantum certificate using the fingerprint. The post-quantum certificate acts as an extension of the first traditional certificate providing authentication and validation between a client and a server using post-quantum capable signing algorithms.
    Type: Application
    Filed: December 1, 2020
    Publication date: June 2, 2022
    Inventors: Michael W. Gray, Narayana Aditya Madineni, Simon D. McMahon, Matthew Green, Peter T. Waltenberg
  • Publication number: 20220141039
    Abstract: Establishing secure communications by sending a server certificate message, the certificate message including a first certificate associated with a first encryption algorithm and a second certificate associated with a second encryption algorithm, the first certificate and second certificate bound to each other, signing a first message associated with client-server communications using a first private key, the first private key associated with the first certificate, signing a second message associated with the client-server communications using a second private key, the second private key associated with the second certificate, the second message including the signed first message, and sending a server certificate verify message, the server certificate verify message comprising the signed first message and the signed second message.
    Type: Application
    Filed: November 2, 2020
    Publication date: May 5, 2022
    Inventors: Michael W. Gray, Narayana Aditya Madineni, Simon D. McMahon, Matthew Green, Peter T. Waltenberg
  • Patent number: 11316663
    Abstract: Techniques for authentication using a blockchain hash value as a moving factor. The techniques include retrieving, by an authenticating device and from a blockchain, a current hash value of the blockchain, where the authenticating device and an authenticator server share a secret key value and each have access to the blockchain. The techniques further including generating, by the authenticating device, a secure token based on the secret key value and the current hash value. The techniques further including transmitting the secure token to the authenticator server and receiving an indication of authentication from the authenticator server.
    Type: Grant
    Filed: January 25, 2019
    Date of Patent: April 26, 2022
    Assignee: International Business Machines Corporation
    Inventors: Narayana Aditya Madineni, Leigh Stuart McLean, Michael Wallace Gray, James Evans
  • Patent number: 11271968
    Abstract: Provided is a method, a computer program product, and a system for providing request messages with zero round trip time in a Transport Layer Security (TLS) session. The method includes establishing a TLS session between a server and a client by performing a TLS handshake between the server and the client. The method further includes generating a session ticket associated to the client. The method also includes transmitting the session ticket to the client and receiving an early request message from the client during the TLS session. The early request message includes a request message that is to be sent to the client upon resuming the TLS session with the client. The method further includes associating the early request message with the session ticket and processing the early request message. The data related to the early request message can be sent upon resumption of the TLS session.
    Type: Grant
    Filed: March 4, 2020
    Date of Patent: March 8, 2022
    Assignee: International Business Machines Corporation
    Inventors: Matthew Green, Narayana Aditya Madineni, Michael W. Gray, Luvita Burgess
  • Publication number: 20220067211
    Abstract: Electronic communication privacy verification is provided. An electronic communication associated with a set of addresses is received. The electronic communication is analyzed using an artificial intelligence model to classify a purpose for the electronic communication. Using an authorization database, it is determined whether each address in the set of addresses has been authorized for communication for the classified purpose. In response to determining at least one address has not been authorized for communication for the classified purpose, a sender of the electronic communication is prompted to remove the at least one address.
    Type: Application
    Filed: September 2, 2020
    Publication date: March 3, 2022
    Inventors: Narayana Aditya Madineni, Pranab AGARWAL, Chia-Le Cheng, Shane Nicholas Cress
  • Publication number: 20220038278
    Abstract: Transport Layer Security (TLS) connection establishment between a client and a server for a new session is enabled using an ephemeral (temporary) key pair. In response to a request, the server generates a temporary certificate by signing an ephemeral public key using the server's private key. A certificate chain comprising at least the temporary certificate that includes the ephemeral public key, together with a server certificate, is output to the client by the server, which acts as a subordinate Certificate Authority. The client validates the certificates, generates a session key and outputs the session key wrapped by the ephemeral public key. To complete the connection establishment, the server applies the ephemeral private key to recover the session key derived at the client for the new session. The client and server thereafter use the session key to encrypt and decrypt data over the link. The ephemeral key pair is not reused.
    Type: Application
    Filed: October 15, 2021
    Publication date: February 3, 2022
    Applicant: International Business Machines Corporation
    Inventors: Michael W. Gray, Narayana Aditya Madineni, Matthew Green, Simon D. McMahon, Leigh S. McLean, Stephen J. McKenzie, Luvita Burgess, Peter T. Waltenberg
  • Publication number: 20220012327
    Abstract: A computer-implemented method, computer system, and computer program product for generation of a password with increased password strength. Embodiments of the present invention may include receiving one or more alphanumeric characters. Embodiments of the present invention may include receiving one or more images. Embodiments of the present invention may include hashing the received one or more images. Embodiments of the present invention may include hashing the one or more alphanumeric characters and the hashed one or more images to generate the password. Embodiments of the present invention may include replacing the one or more alphanumeric characters with the one or more images and sending the generated password to a server. Embodiments of the present invention may include sequencing the one or more images between the one or more alphanumeric characters. The one or more images may be personal photos of a user.
    Type: Application
    Filed: July 7, 2020
    Publication date: January 13, 2022
    Inventors: Leigh S. McLean, Narayana Aditya Madineni, Matthew Green, Michael W. Gray
  • Publication number: 20220006835
    Abstract: A method and a system for integrating post quantum cryptographic algorithms into TLS. The method includes transmitting a client hello message to a server including a request for post quantum cryptographic (PQC) mode of operation and a PQC public client key, receiving a server hello message from the server in response to the client hello message including a PQC server key exchange generated from the PQC public client key. The method includes determining the server hello message includes an authorization to operate the PQC mode of operation. The method also includes transmitting a second client hello message to the server including a PQC encrypted client key share. The PQC encrypted client key share is encrypted using a client encryption key. The method includes receiving a second server hello message that includes a PQC encrypted server key share and decrypting the PQC encrypted server key share using a server encryption key.
    Type: Application
    Filed: July 2, 2020
    Publication date: January 6, 2022
    Inventors: Michael W. Gray, Narayana Aditya Madineni, Simon D. McMahon, Matthew Green, Leigh S. McLean, Peter T. Waltenberg
  • Patent number: 11206135
    Abstract: Transport Layer Security (TLS) connection establishment between a client and a server for a new session is enabled using an ephemeral (temporary) key pair. In response to a request, the server generates a temporary certificate by signing an ephemeral public key using the server's private key. A certificate chain comprising at least the temporary certificate that includes the ephemeral public key, together with a server certificate, is output to the client by the server, which acts as a subordinate Certificate Authority. The client validates the certificates, generates a session key and outputs the session key wrapped by the ephemeral public key. To complete the connection establishment, the server applies the ephemeral private key to recover the session key derived at the client for the new session. The client and server thereafter use the session key to encrypt and decrypt data over the link. The ephemeral key pair is not reused.
    Type: Grant
    Filed: November 11, 2019
    Date of Patent: December 21, 2021
    Assignee: International Business Machines Corporation
    Inventors: Michael W. Gray, Narayana Aditya Madineni, Matthew Green, Simon D. McMahon, Leigh S. McLean, Stephen J. McKenzie, Luvita Burgess, Peter T. Waltenberg
  • Patent number: 11201843
    Abstract: A computer-implemented method for dynamically migrating an email thread from an email platform to a message thread on messaging platform includes: monitoring an ongoing email thread; and migrating the email thread from an email platform to a messaging platform in response to an attribute associated with the email thread reaching and/or exceeding a predetermined threshold level, wherein migrating the email thread includes converting the contents of the email thread into one or more message threads on the messaging platform.
    Type: Grant
    Filed: February 5, 2021
    Date of Patent: December 14, 2021
    Assignee: International Business Machines Corporation
    Inventors: Pranab Agarwal, Narayana Aditya Madineni, Chia-Le Cheng, Shane Nicholas Cress
  • Publication number: 20210367771
    Abstract: A method, a computer program product, and a system for removing padding oracles in encryption techniques. The method includes padding a plaintext message using a padding scheme producing a padded plaintext message. The method also includes encrypting the padded plaintext message using a block cipher generating an encrypted data block of fixed-size as well as a hash value. The method further includes randomly generating an ephemeral key and an initialization vector. The method also includes prepending the hash value, the ephemeral key, and the initialization vector to the encrypted data block. The method includes performing an encryption technique to the encrypted data block prepended with the hash value, the ephemeral key, and the initialization vector.
    Type: Application
    Filed: May 19, 2020
    Publication date: November 25, 2021
    Inventors: Michael W. Gray, Narayana Aditya Madineni, Matthew Green, Simon D. McMahon, Leigh S. McLean
  • Publication number: 20210351932
    Abstract: A method, a computer program product, and a system for embedding a message in a random value. The method includes generating a random value and applying a hash function to the random value to produce a hash value. Starting with the hash value, the method further includes reapplying the hash function in an iterative or recursive manner, with a new hash value produced by the hash function acting as an initial value that is applied to the hash function for a next iteration, until a bit sequence representing a message is produced in a message hash value. The method further includes utilizing the message hash value as a new random value that can be used by an encryption algorithm.
    Type: Application
    Filed: May 8, 2020
    Publication date: November 11, 2021
    Inventors: Michael W. Gray, Narayana Aditya Madineni, Simon D. McMahon, Matthew Green, Stephen J. McKenzie, Michael James Thomas
  • Publication number: 20210344486
    Abstract: Extending the useful life of finite lifetime asymmetric cryptographic keys by referencing the number of uses of the keys in conjunction with or instead of the elapsed time since generation of the finite lifetime keys. By integrating asymmetric cryptographic keys into a limited use security scheme, the lifetime of finite lifetime asymmetric cryptographic keys is based on the practical risk of security breach during use rather than an arbitrary duration in which the keys are valid.
    Type: Application
    Filed: April 29, 2020
    Publication date: November 4, 2021
    Inventors: Narayana Aditya Madineni, Peter T. WALTENBERG, Simon D. McMahon
  • Publication number: 20210306156
    Abstract: Technology for using a Certificate of Authority and key based encryption in connection with legal Power of Attorney (POA) documents to control access to the POA so that security and/or immutability is enhanced. In some embodiments, PKI (public key infrastructure) is used to enhance privacy and immutability of POA data.
    Type: Application
    Filed: March 24, 2020
    Publication date: September 30, 2021
    Inventors: Narayana Aditya Madineni, Matthew Green
  • Publication number: 20210286707
    Abstract: An analyzer system inputs parameter values from trace files of a software application into an autoencoder. The analyzer system adjusts weights of the edges between nodes in the autoencoder until reconstruction errors in outputs are minimized. The analyzer system receives a selection of a parameter represented in an autoencoder. In response, the analyzer system identifies hidden layer nodes connected to an output node corresponding to the selected parameter and identifies other output nodes connected to the hidden layer nodes. The analyzer system retrieves weights assigned to edges between the hidden layer nodes and the other output nodes. The analyzer system calculates correlation values between the output node corresponding to the selected parameter and each of the other output nodes and outputs the correlation values. A user can use the correlation values to better direct the root cause analysis.
    Type: Application
    Filed: March 16, 2020
    Publication date: September 16, 2021
    Inventors: Matthew GREEN, Narayana Aditya MADINENI, Michael W. GRAY, Leigh S. MCLEAN
  • Publication number: 20210288943
    Abstract: Provided is a method, a computer program product, and a system for providing perfect forward secrecy in virtual machines. The method includes receiving a secure memory allocation function from an application, including a connection secret to be stored in memory. The method further includes allocating memory for the connection secret according to the memory size parameter and storing an entry relating to the connection secret in a secure database. The memory information includes a memory location and a memory size of the memory. The method also includes monitoring an operation state relating to the virtual machine. The method further includes receiving, from the application, a secure deallocation function relating to the connection secret and retrieving the memory information from the secure database. The method also includes deleting the connection from the memory and sanitizing the memory location logged by the memory information.
    Type: Application
    Filed: March 12, 2020
    Publication date: September 16, 2021
    Inventors: Matthew Green, Narayana Aditya Madineni, Michael W. Gray, Leigh S. McLean