Patents by Inventor Peter T. Waltenberg

Peter T. Waltenberg has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11757659
    Abstract: A method, a computer program product, and a system for binding post-quantum certificates to traditional certificates. The method includes selecting a traditional certificate in a certificate chain owned by an owner. The method also includes calculating a fingerprint of the traditional certificate. The method further includes generating a post-quantum certificate with identical information fields as the traditional certificate, and populating a serial number of the post-quantum certificate using the fingerprint. The post-quantum certificate acts as an extension of the first traditional certificate providing authentication and validation between a client and a server using post-quantum capable signing algorithms.
    Type: Grant
    Filed: December 1, 2020
    Date of Patent: September 12, 2023
    Assignee: International Business Machines Corporation
    Inventors: Michael W. Gray, Narayana Aditya Madineni, Simon D. McMahon, Matthew Green, Peter T. Waltenberg
  • Patent number: 11716206
    Abstract: Establishing secure communications by sending a server certificate message, the certificate message including a first certificate associated with a first encryption algorithm and a second certificate associated with a second encryption algorithm, the first certificate and second certificate bound to each other, signing a first message associated with client-server communications using a first private key, the first private key associated with the first certificate, signing a second message associated with the client-server communications using a second private key, the second private key associated with the second certificate, the second message including the signed first message, and sending a server certificate verify message, the server certificate verify message comprising the signed first message and the signed second message.
    Type: Grant
    Filed: November 2, 2020
    Date of Patent: August 1, 2023
    Assignee: International Business Machines Corporation
    Inventors: Michael W. Gray, Narayana Aditya Madineni, Simon D. McMahon, Matthew Green, Peter T. Waltenberg
  • Patent number: 11632246
    Abstract: In an approach for securing data, a processor publishes a traditional public key in a traditional certificate and a PQC public key in a PQC certificate. A processor encrypts data with a hybrid shared secret, the hybrid shared secret generated with a key derivation function by using a traditional shared secret based on the traditional public key and a PQC shared secret based on the PQC public key. A processor decrypts the data with the hybrid shared secret based on a traditional private key and a PQC private key. A processor signs the data with a traditional signature followed by a PQC signature.
    Type: Grant
    Filed: December 30, 2020
    Date of Patent: April 18, 2023
    Assignee: International Business Machines Corporation
    Inventors: Michael W. Gray, Simon D. McMahon, Narayana Aditya Madineni, Matthew Green, Peter T. Waltenberg
  • Patent number: 11405187
    Abstract: Extending the useful life of finite lifetime asymmetric cryptographic keys by referencing the number of uses of the keys in conjunction with or instead of the elapsed time since generation of the finite lifetime keys. By integrating asymmetric cryptographic keys into a limited use security scheme, the lifetime of finite lifetime asymmetric cryptographic keys is based on the practical risk of security breach during use rather than an arbitrary duration in which the keys are valid.
    Type: Grant
    Filed: April 29, 2020
    Date of Patent: August 2, 2022
    Assignee: International Business Machines Corporation
    Inventors: Narayana Aditya Madineni, Peter T. Waltenberg, Simon D. McMahon
  • Publication number: 20220209950
    Abstract: In an approach for securing data, a processor publishes a traditional public key in a traditional certificate and a PQC public key in a PQC certificate. A processor encrypts data with a hybrid shared secret, the hybrid shared secret generated with a key derivation function by using a traditional shared secret based on the traditional public key and a PQC shared secret based on the PQC public key. A processor decrypts the data with the hybrid shared secret based on a traditional private key and a PQC private key. A processor signs the data with a traditional signature followed by a PQC signature.
    Type: Application
    Filed: December 30, 2020
    Publication date: June 30, 2022
    Inventors: Michael W. Gray, Simon D. McMahon, Narayana Aditya Madineni, Matthew Green, Peter T. Waltenberg
  • Patent number: 11374975
    Abstract: A method and a system for integrating post quantum cryptographic algorithms into TLS. The method includes transmitting a client hello message to a server including a request for post quantum cryptographic (PQC) mode of operation and a PQC public client key, receiving a server hello message from the server in response to the client hello message including a PQC server key exchange generated from the PQC public client key. The method includes determining the server hello message includes an authorization to operate the PQC mode of operation. The method also includes transmitting a second client hello message to the server including a PQC encrypted client key share. The PQC encrypted client key share is encrypted using a client encryption key. The method includes receiving a second server hello message that includes a PQC encrypted server key share and decrypting the PQC encrypted server key share using a server encryption key.
    Type: Grant
    Filed: July 2, 2020
    Date of Patent: June 28, 2022
    Assignee: International Business Machines Corporation
    Inventors: Michael W. Gray, Narayana Aditya Madineni, Simon D. McMahon, Matthew Green, Leigh S. McLean, Peter T. Waltenberg
  • Publication number: 20220173915
    Abstract: A method, a computer program product, and a system for binding post-quantum certificates to traditional certificates. The method includes selecting a traditional certificate in a certificate chain owned by an owner. The method also includes calculating a fingerprint of the traditional certificate. The method further includes generating a post-quantum certificate with identical information fields as the traditional certificate, and populating a serial number of the post-quantum certificate using the fingerprint. The post-quantum certificate acts as an extension of the first traditional certificate providing authentication and validation between a client and a server using post-quantum capable signing algorithms.
    Type: Application
    Filed: December 1, 2020
    Publication date: June 2, 2022
    Inventors: Michael W. Gray, Narayana Aditya Madineni, Simon D. McMahon, Matthew Green, Peter T. Waltenberg
  • Publication number: 20220141039
    Abstract: Establishing secure communications by sending a server certificate message, the certificate message including a first certificate associated with a first encryption algorithm and a second certificate associated with a second encryption algorithm, the first certificate and second certificate bound to each other, signing a first message associated with client-server communications using a first private key, the first private key associated with the first certificate, signing a second message associated with the client-server communications using a second private key, the second private key associated with the second certificate, the second message including the signed first message, and sending a server certificate verify message, the server certificate verify message comprising the signed first message and the signed second message.
    Type: Application
    Filed: November 2, 2020
    Publication date: May 5, 2022
    Inventors: Michael W. Gray, Narayana Aditya Madineni, Simon D. McMahon, Matthew Green, Peter T. Waltenberg
  • Publication number: 20220038278
    Abstract: Transport Layer Security (TLS) connection establishment between a client and a server for a new session is enabled using an ephemeral (temporary) key pair. In response to a request, the server generates a temporary certificate by signing an ephemeral public key using the server's private key. A certificate chain comprising at least the temporary certificate that includes the ephemeral public key, together with a server certificate, is output to the client by the server, which acts as a subordinate Certificate Authority. The client validates the certificates, generates a session key and outputs the session key wrapped by the ephemeral public key. To complete the connection establishment, the server applies the ephemeral private key to recover the session key derived at the client for the new session. The client and server thereafter use the session key to encrypt and decrypt data over the link. The ephemeral key pair is not reused.
    Type: Application
    Filed: October 15, 2021
    Publication date: February 3, 2022
    Applicant: International Business Machines Corporation
    Inventors: Michael W. Gray, Narayana Aditya Madineni, Matthew Green, Simon D. McMahon, Leigh S. McLean, Stephen J. McKenzie, Luvita Burgess, Peter T. Waltenberg
  • Publication number: 20220006835
    Abstract: A method and a system for integrating post quantum cryptographic algorithms into TLS. The method includes transmitting a client hello message to a server including a request for post quantum cryptographic (PQC) mode of operation and a PQC public client key, receiving a server hello message from the server in response to the client hello message including a PQC server key exchange generated from the PQC public client key. The method includes determining the server hello message includes an authorization to operate the PQC mode of operation. The method also includes transmitting a second client hello message to the server including a PQC encrypted client key share. The PQC encrypted client key share is encrypted using a client encryption key. The method includes receiving a second server hello message that includes a PQC encrypted server key share and decrypting the PQC encrypted server key share using a server encryption key.
    Type: Application
    Filed: July 2, 2020
    Publication date: January 6, 2022
    Inventors: Michael W. Gray, Narayana Aditya Madineni, Simon D. McMahon, Matthew Green, Leigh S. McLean, Peter T. Waltenberg
  • Patent number: 11206135
    Abstract: Transport Layer Security (TLS) connection establishment between a client and a server for a new session is enabled using an ephemeral (temporary) key pair. In response to a request, the server generates a temporary certificate by signing an ephemeral public key using the server's private key. A certificate chain comprising at least the temporary certificate that includes the ephemeral public key, together with a server certificate, is output to the client by the server, which acts as a subordinate Certificate Authority. The client validates the certificates, generates a session key and outputs the session key wrapped by the ephemeral public key. To complete the connection establishment, the server applies the ephemeral private key to recover the session key derived at the client for the new session. The client and server thereafter use the session key to encrypt and decrypt data over the link. The ephemeral key pair is not reused.
    Type: Grant
    Filed: November 11, 2019
    Date of Patent: December 21, 2021
    Assignee: International Business Machines Corporation
    Inventors: Michael W. Gray, Narayana Aditya Madineni, Matthew Green, Simon D. McMahon, Leigh S. McLean, Stephen J. McKenzie, Luvita Burgess, Peter T. Waltenberg
  • Publication number: 20210344486
    Abstract: Extending the useful life of finite lifetime asymmetric cryptographic keys by referencing the number of uses of the keys in conjunction with or instead of the elapsed time since generation of the finite lifetime keys. By integrating asymmetric cryptographic keys into a limited use security scheme, the lifetime of finite lifetime asymmetric cryptographic keys is based on the practical risk of security breach during use rather than an arbitrary duration in which the keys are valid.
    Type: Application
    Filed: April 29, 2020
    Publication date: November 4, 2021
    Inventors: Narayana Aditya Madineni, Peter T. WALTENBERG, Simon D. McMahon
  • Patent number: 11153299
    Abstract: A method, computer system, and a computer program product for secure transport of data is provided. The present invention may include defining a trust relationship based on a secret. The present invention may also include associating a trusted transport key identity (TTKI) based on the defined trust relationship. The present invention may then include receiving a trusted transport key (TTK), wherein the TTK is digitally signed and encrypted with the TTKI. The present invention may further include verifying the digitally signed TTK. The present invention may also include enveloping the secret with the TTK.
    Type: Grant
    Filed: March 11, 2019
    Date of Patent: October 19, 2021
    Assignee: International Business Machines Corporation
    Inventors: Michael W. Gray, Narayana A. Madineni, Simon D. McMahon, Leigh S. McLean, Luvita Burgess, Stephen J. McKenzie, Matthew Green, Peter T. Waltenberg
  • Publication number: 20210281608
    Abstract: A method, a computer program product, and a system for transport layer security protocol functions in separate instances. The method includes receiving, by a handshake processor instance, a TLS connection request from a client to a server. The method further includes establishing a TLS connection including connection secrets by the handshake processor instance. Once established, the method proceeds by transmitting the connection secrets to a connection processor instance. The method further includes deleting the connection secrets stored on the handshake processor instance and processing application data by the connection processor instance.
    Type: Application
    Filed: March 5, 2020
    Publication date: September 9, 2021
    Inventors: Matthew Green, Narayana Aditya Madineni, Peter T. Waltenberg, Michael W. Gray, Leigh S. McLean, Alexander John Hennekam, Simon D. McMahon
  • Publication number: 20210144004
    Abstract: Transport Layer Security (TLS) connection establishment between a client and a server for a new session is enabled using an ephemeral (temporary) key pair. In response to a request, the server generates a temporary certificate by signing an ephemeral public key using the server's private key. A certificate chain comprising at least the temporary certificate that includes the ephemeral public key, together with a server certificate, is output to the client by the server, which acts as a subordinate Certificate Authority. The client validates the certificates, generates a session key and outputs the session key wrapped by the ephemeral public key. To complete the connection establishment, the server applies the ephemeral private key to recover the session key derived at the client for the new session. The client and server thereafter use the session key to encrypt and decrypt data over the link. The ephemeral key pair is not reused.
    Type: Application
    Filed: November 11, 2019
    Publication date: May 13, 2021
    Applicant: International Business Machines Corporation
    Inventors: Michael W. Gray, Narayana Aditya Madineni, Matthew Green, Simon D. McMahon, Leigh S. McLean, Stephen J. McKenzie, Luvita Burgess, Peter T. Waltenberg
  • Patent number: 10956137
    Abstract: A source code and architecture information for at least one data processing environment in which a first executable program code compiled from the source code is to be configured to be executed can be received. The source code can be compiled to generate the first executable program code. The compiling the source code can include selecting, using a processor, from a plurality of source code transformations, a source code transformation to apply to compile a portion of the source code based on a plurality of sets of benchmark data, each of the sets of benchmark data comprising data indicating an efficiency of a portion of another executable program code compiled using a respective source code transformation at executing in the at least one data processing environment. The compiling the source code also can include compiling the portion of the source code using the selected source code transformation.
    Type: Grant
    Filed: June 10, 2019
    Date of Patent: March 23, 2021
    Assignee: INTERNATIONAL BUSINESS MACHINES CORPORATION
    Inventors: Peter T. Waltenberg, Narayana A. Madineni, Alexander John Hennekam
  • Publication number: 20200387363
    Abstract: A source code and architecture information for at least one data processing environment in which a first executable program code compiled from the source code is to be configured to be executed can be received. The source code can be compiled to generate the first executable program code. The compiling the source code can include selecting, using a processor, from a plurality of source code transformations, a source code transformation to apply to compile a portion of the source code based on a plurality of sets of benchmark data, each of the sets of benchmark data comprising data indicating an efficiency of a portion of another executable program code compiled using a respective source code transformation at executing in the at least one data processing environment. The compiling the source code also can include compiling the portion of the source code using the selected source code transformation.
    Type: Application
    Filed: June 10, 2019
    Publication date: December 10, 2020
    Inventors: Peter T. Waltenberg, Narayana A. Madineni, Alexander John Hennekam
  • Publication number: 20200296086
    Abstract: A method, computer system, and a computer program product for secure transport of data is provided. The present invention may include defining a trust relationship based on a secret. The present invention may also include associating a trusted transport key identity (TTKI) based on the defined trust relationship. The present invention may then include receiving a trusted transport key (TTK), wherein the TTK is digitally signed and encrypted with the TTKI. The present invention may further include verifying the digitally signed TTK. The present invention may also include enveloping the secret with the TTK.
    Type: Application
    Filed: March 11, 2019
    Publication date: September 17, 2020
    Inventors: Michael W. Gray, Narayana A. Madineni, Simon D. McMahon, Leigh S. McLean, Luvita Burgess, Stephen J. McKenzie, Matthew Green, Peter T. Waltenberg
  • Patent number: 10560476
    Abstract: A computer program product for secure data storage. The present invention may include completing a registration process by sending, by the client device, a connection request to the server. The present invention may include generating, by the server, an authentication session identification (ID). The present invention may include sending, by the server, a stored salt and the generated authentication session ID to the client device. The present invention may include sending, by the server, the generated authentication session ID, the server encryption key and user data to the third-party device. The present invention may include sending, by the client device, the generated authentication session ID and user data to the third-party device. The present invention may include generating, by the third-party device, a decryption key. The present invention may include determining the user data received by the client device and the decrypted user data received by the server is authenticated.
    Type: Grant
    Filed: February 22, 2017
    Date of Patent: February 11, 2020
    Assignee: International Business Machines Corporation
    Inventors: Luvita Burgess, Narayana A. Madineni, Leigh S. McLean, Peter T. Waltenberg
  • Publication number: 20180241728
    Abstract: A computer program product for secure data storage. The present invention may include completing a registration process by sending, by the client device, a connection request to the server. The present invention may include generating, by the server, an authentication session identification (ID). The present invention may include sending, by the server, a stored salt and the generated authentication session ID to the client device. The present invention may include sending, by the server, the generated authentication session ID, the server encryption key and user data to the third-party device. The present invention may include sending, by the client device, the generated authentication session ID and user data to the third-party device. The present invention may include generating, by the third-party device, a decryption key. The present invention may include determining the user data received by the client device and the decrypted user data received by the server is authenticated.
    Type: Application
    Filed: February 22, 2017
    Publication date: August 23, 2018
    Inventors: Luvita Burgess, Narayana A. Madineni, Leigh S. McLean, Peter T. Waltenberg