Patents by Inventor Reinhard T. Buendgen

Reinhard T. Buendgen has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11687655
    Abstract: A method, computer program product, and a system where a secure interface control determines whether an instance of a secure guest image can execute based on metadata. The secure interface control (“SC”) obtains metadata linked to an image of a secure guest of an owner and managed by the hypervisor that includes control(s) that indicates whether the hypervisor is permitted to execute an instance of a secure guest generated with the image in the computing system based on system setting(s) in the computing system. The SC intercepts a command by the hypervisor to initiate the instance. The SC determines the presence or the absence of system setting(s) in the computing system. The SC determines if the hypervisor is permitted to execute the instance. If so, the SC enables initiation of the instance by the hypervisor. If not, the SC ignores the command.
    Type: Grant
    Filed: August 4, 2022
    Date of Patent: June 27, 2023
    Assignee: International Business Machines Corporation
    Inventors: Reinhard T. Buendgen, Jonathan D. Bradbury, Lisa Cranton Heller
  • Patent number: 11574060
    Abstract: An initial program load of a system component of a computing environment is performed. A determination is made as to whether one or more signatures of one or more signed binary code components relating to the system component are verified. Based on determining that the one or more signatures are verified, additional verification is performed. The additional verification includes obtaining a select binary code component of one or more binary code components relating to the system component and determining whether the select binary code component is a particular signed binary code component. Based on determining that the select binary code component is the particular signed binary code component, a check is performed. The initial program load is continued based on a successful check.
    Type: Grant
    Filed: April 24, 2019
    Date of Patent: February 7, 2023
    Assignee: INTERNATIONAL BUSINESS MACHINES CORPORATION
    Inventors: Louis P. Gomes, Martin Schwidefsky, Reinhard T. Buendgen, Viktor Mihajlovski
  • Publication number: 20230031297
    Abstract: A method, computer program product, and a system where a secure interface control configures a hardware security module for exclusive use by a secure guest. The secure interface control (“SC”) obtains a configuration request (via a hypervisor) to configure the hardware security module (HSM), from a given guest of guests managed by the hypervisor. The SC determines if the HSM is already configured to a specific guest of the one or more guests, but based on determining that the HSM is not configured to the and is a secure guest the SC forecloses establishing a configuration of the HSM by limiting accesses by guests to the HSM exclusively to the given guest. The SC logs the given guest into the HSM by utilizing a secret of the given guest. The SC obtains, from the HSM, a session code and retains the session code.
    Type: Application
    Filed: October 7, 2022
    Publication date: February 2, 2023
    Inventors: Reinhard T. BUENDGEN, Tamas VISEGRADY, Ingo FRANZKI
  • Publication number: 20220382869
    Abstract: A method, computer program product, and a system where a secure interface control determines whether an instance of a secure guest image can execute based on metadata. The secure interface control (“SC”) obtains metadata linked to an image of a secure guest of an owner and managed by the hypervisor that includes control(s) that indicates whether the hypervisor is permitted to execute an instance of a secure guest generated with the image in the computing system based on system setting(s) in the computing system. The SC intercepts a command by the hypervisor to initiate the instance. The SC determines the presence or the absence of system setting(s) in the computing system. The SC determines if the hypervisor is permitted to execute the instance. If so, the SC enables initiation of the instance by the hypervisor. If not, the SC ignores the command.
    Type: Application
    Filed: August 4, 2022
    Publication date: December 1, 2022
    Inventors: Reinhard T. Buendgen, Jonathan D. Bradbury, Lisa Cranton Heller
  • Patent number: 11500988
    Abstract: A method, computer program product, and a system where a secure interface control configures a hardware security module for exclusive use by a secure guest. The secure interface control (“SC”) obtains a configuration request (via a hypervisor) to configure the hardware security module (HSM), from a given guest of guests managed by the hypervisor. The SC determines if the HSM is already configured to a specific guest of the one or more guests, but based on determining that the HSM is not configured to the and is a secure guest the SC forecloses establishing a configuration of the HSM by limiting accesses by guests to the HSM exclusively to the given guest. The SC logs the given guest into the HSM by utilizing a secret of the given guest. The SC obtains, from the HSM, a session code and retains the session code.
    Type: Grant
    Filed: March 8, 2019
    Date of Patent: November 15, 2022
    Assignee: International Business Machines Corporation
    Inventors: Reinhard T. Buendgen, Tamas Visegrady, Ingo Franzki
  • Patent number: 11443040
    Abstract: A method, computer program product, and a system where a secure interface control determines whether an instance of a secure guest image can execute based on metadata. The secure interface control (“SC”) obtains metadata linked to an image of a secure guest of an owner and managed by the hypervisor that includes control(s) that indicates whether the hypervisor is permitted to execute an instance of a secure guest generated with the image in the computing system based on system setting(s) in the computing system. The SC intercepts a command by the hypervisor to initiate the instance. The SC determines the presence or the absence of system setting(s) in the computing system. The SC determines if the hypervisor is permitted to execute the instance. If so, the SC enables initiation of the instance by the hypervisor. If not, the SC ignores the command.
    Type: Grant
    Filed: March 8, 2019
    Date of Patent: September 13, 2022
    Assignee: International Business Machines Corporation
    Inventors: Reinhard T. Buendgen, Jonathan D. Bradbury, Lisa Cranton Heller
  • Publication number: 20220222357
    Abstract: A method, computer program product, and a system where a secure interface control determines functionality of a secure guest based on metadata. The secure interface control (“SC”) obtains metadata linked to an image of a secure guest to be started by an owner and managed by the hypervisor, where the metadata comprises control(s) that indicate whether a secure guest generated with the image is permitted to obtain a response to a particular request. The SC intercepts, from the secure guest generated with the image, during runtime, a request. The SC determines, based on the control(s), if the secure guest is permitted to obtain a response to the request. If permitted, the SC commences fulfillment of the request, within the computing system. If not permitted, the SC ignores the request.
    Type: Application
    Filed: March 30, 2022
    Publication date: July 14, 2022
    Inventors: Reinhard T. Buendgen, Jonathan D. Bradbury
  • Patent number: 11354421
    Abstract: A method, computer program product, and a system where a secure interface control determines functionality of a secure guest based on metadata. The secure interface control (“SC”) obtains metadata linked to an image of a secure guest to be started by an owner and managed by the hypervisor, where the metadata comprises control(s) that indicate whether a secure guest generated with the image is permitted to obtain a response to a particular request. The SC intercepts, from the secure guest generated with the image, during runtime, a request. The SC determines, based on the control(s), if the secure guest is permitted to obtain a response to the request. If permitted, the SC commences fulfillment of the request, within the computing system. If not permitted, the SC ignores the request.
    Type: Grant
    Filed: March 8, 2019
    Date of Patent: June 7, 2022
    Assignee: International Business Machines Corporation
    Inventors: Reinhard T. Buendgen, Jonathan D. Bradbury
  • Patent number: 11354418
    Abstract: Secure processing within a computing environment is provided by incrementally decrypting a secure operating system image, including receiving, for a page of the secure operating system image, a page address and a tweak value used during encryption of the page. Processing determines that the tweak value has not previously been used during decryption of another page of the secure operating system image, and decrypts memory page content at the page address using an image encryption key and the tweak value to facilitate obtaining a decrypted secure operating system image. Further, integrity of the secure operating system image is verified, and based on verifying integrity of the secure operating system image, execution of the decrypted secure operating system image is started.
    Type: Grant
    Filed: March 8, 2019
    Date of Patent: June 7, 2022
    Assignee: INTERNATIONAL BUSINESS MACHINES CORPORATION
    Inventors: Reinhard T. Buendgen, Christian Borntraeger, Jonathan D. Bradbury, Fadi Y. Busaba, Lisa C. Heller, Viktor Mihajlovski
  • Patent number: 11240106
    Abstract: Provided are a computer program product, system, and method for providing backup and restore services to network attached appliances in a network. Configuration settings comprising configuration settings used in a network attached appliance are gathered and a unique identifier for the network attached appliance is determined. A backup request is generated including the configuration settings, the unique identifier, and a backup operation code. The backup request is broadcasted on the network to be received by the backup servers to store the configuration settings for the unique identifier.
    Type: Grant
    Filed: November 1, 2019
    Date of Patent: February 1, 2022
    Assignee: INTERNATIONAL BUSINESS MACHINES CORPORATION
    Inventors: Reinhard T. Buendgen, Joerg Mueller, Thomas Prause
  • Patent number: 11086914
    Abstract: A method for archiving of documents of a query against a cognitive system can be provided. The cognitive system comprises at least a cognitive engine, several stored documents, and a learned model. The method comprises determining a plurality of evidence fragments, a related first list of documents and related metadata. The method also comprises removing a document from the stored documents, redetermining as second result a second list of documents, comparing the first and second list of documents, and upon determining identical documents in the compared first and second list of documents up to a confidence cliff, removing another document. Furthermore, the method comprises repeating the steps of removing, redetermining, and comparing until the first list of documents and the second list of documents differ above the confidence cliff and storing metadata of the documents of the first list, the plurality of evidence fragments, and the first query.
    Type: Grant
    Filed: October 8, 2018
    Date of Patent: August 10, 2021
    Assignee: International Business Machines Corporation
    Inventors: Thomas Prause, Ernesto Puig Rodriguez, Reinhard T. Buendgen, Joerg Mueller
  • Patent number: 11023619
    Abstract: Aspects of the present disclosure relate to binding a hardware security module to a software component. A secret can be cryptographically linked to the software component. The secret linked to the software component can be protected such that the secret is only accessible by a trusted firmware. The software component can then be installed in a secure software context. The protected secret can be transferred to the trusted firmware. A control block can be maintained by the trusted firmware in the secure software context, wherein the control block comprises the secret. The hardware security module can then be configured by the trusted firmware such that the hardware security module only responds to requests from a component having access to the secret.
    Type: Grant
    Filed: September 14, 2018
    Date of Patent: June 1, 2021
    Assignee: International Business Machines Corporation
    Inventor: Reinhard T. Buendgen
  • Patent number: 10936325
    Abstract: A computer-implemented method, for booting a computer system, that provides a list with entries of startup processes. Each startup process defines a resource of the computer system. For each startup process a requirement is defined. The method further comprises fetching one of the entries of the list with entries of startup processes; determining whether the requirement is satisfied for the one of the entries of the list with entries of startup processes; fetching, in case the requirement is not fulfilled, a next one of the entries of the list with entries of startup processes; starting, in case the required resource is fulfilled, the startup process; and repeating the fetching a next one of the entries, the determining and the starting until all startup processes of the list of startup processes have been started.
    Type: Grant
    Filed: September 4, 2019
    Date of Patent: March 2, 2021
    Assignee: International Business Machines Corporation
    Inventors: Reinhard T. Buendgen, Jakob C. Lang, Volker Boenisch, Angel Nunez Mencias
  • Patent number: 10838755
    Abstract: A method and system for transparent secure interception handling is provided. The method and system include deploying a virtual machine (VM) in an environment comprising a hypervisor and a firmware. The method and system include providing buffers in response to deploying the VM, and include executing VM instructions. The method and system include intercepting VM instructions which require access to instruction data and copying the VM state into a shadow VM state. Furthermore, the instruction data is copied to buffers, and the intercepted VM instruction is executed using the buffer. The method and system also include updating the shadow VM state buffer and the VM data in the VM memory using result data in the buffer in response to the executing of the intercepted VM instruction results. Furthermore execution of the VM instructions is resumed based on a state stored in the shadow VM state buffer.
    Type: Grant
    Filed: June 7, 2018
    Date of Patent: November 17, 2020
    Assignee: International Business Machines Corporation
    Inventors: Utz Bacher, Christian Borntraeger, Reinhard T. Buendgen, Dominik Dingel
  • Patent number: 10834077
    Abstract: A computer program product and a computer system for generating and deploying a secure boot image and encrypted client data to a trusted computer system. Embodiments of the present invention disclose deploying a secure boot image and encrypted client data from a client to a trusted computer system. Embodiments of the present invention disclose booting a confidential image on a trusted computer system. Embodiments of the present invention also disclose a process of dumping a confidential image on the trusted computer system.
    Type: Grant
    Filed: November 8, 2017
    Date of Patent: November 10, 2020
    Assignee: International Business Machines Corporation
    Inventors: Reinhard T. Buendgen, James A. O'Connor, William J. Rooney
  • Publication number: 20200342111
    Abstract: An initial program load of a system component of a computing environment is performed. A determination is made as to whether one or more signatures of one or more signed binary code components relating to the system component are verified. Based on determining that the one or more signatures are verified, additional verification is performed. The additional verification includes obtaining a select binary code component of one or more binary code components relating to the system component and determining whether the select binary code component is a particular signed binary code component. Based on determining that the select binary code component is the particular signed binary code component, a check is performed. The initial program load is continued based on a successful check.
    Type: Application
    Filed: April 24, 2019
    Publication date: October 29, 2020
    Inventors: Louis P. Gomes, Martin Schwidefsky, Reinhard T. Buendgen, Viktor Mihajlovski
  • Publication number: 20200285759
    Abstract: A method, computer program product, and a system where a secure interface control determines functionality of a secure guest based on metadata. The secure interface control (“SC”) obtains metadata linked to an image of a secure guest to be started by an owner and managed by the hypervisor, where the metadata comprises control(s) that indicate whether a secure guest generated with the image is permitted to obtain a response to a particular request. The SC intercepts, from the secure guest generated with the image, during runtime, a request. The SC determines, based on the control(s), if the secure guest is permitted to obtain a response to the request. If permitted, the SC commences fulfillment of the request, within the computing system. If not permitted, the SC ignores the request.
    Type: Application
    Filed: March 8, 2019
    Publication date: September 10, 2020
    Inventors: Reinhard T. Buendgen, Jonathan D. Bradbury
  • Publication number: 20200285746
    Abstract: A method, computer program product, and a system where a secure interface control configures a hardware security module for exclusive use by a secure guest. The secure interface control (“SC”) obtains a configuration request (via a hypervisor) to configure the hardware security module (HSM), from a given guest of guests managed by the hypervisor. The SC determines if the HSM is already configured to a specific guest of the one or more guests, but based on determining that the HSM is not configured to the and is a secure guest the SC forecloses establishing a configuration of the HSM by limiting accesses by guests to the HSM exclusively to the given guest. The SC logs the given guest into the HSM by utilizing a secret of the given guest. The SC obtains, from the HSM, a session code and retains the session code.
    Type: Application
    Filed: March 8, 2019
    Publication date: September 10, 2020
    Inventors: Reinhard T. Buendgen, Tamas Visegrady, Ingo Franzki
  • Publication number: 20200285748
    Abstract: A method, computer program product, and a system where a secure interface control determines whether an instance of a secure guest image can execute based on metadata. The secure interface control (“SC”) obtains metadata linked to an image of a secure guest of an owner and managed by the hypervisor that includes control(s) that indicates whether the hypervisor is permitted to execute an instance of a secure guest generated with the image in the computing system based on system setting(s) in the computing system. The SC intercepts a command by the hypervisor to initiate the instance. The SC determines the presence or the absence of system setting(s) in the computing system. The SC determines if the hypervisor is permitted to execute the instance. If so, the SC enables initiation of the instance by the hypervisor. If not, the SC ignores the command.
    Type: Application
    Filed: March 8, 2019
    Publication date: September 10, 2020
    Inventors: Reinhard T. Buendgen, Jonathan D. Bradbury, Lisa Cranton Heller
  • Publication number: 20200285753
    Abstract: Secure processing within a computing environment is provided by incrementally decrypting a secure operating system image, including receiving, for a page of the secure operating system image, a page address and a tweak value used during encryption of the page. Processing determines that the tweak value has not previously been used during decryption of another page of the secure operating system image, and decrypts memory page content at the page address using an image encryption key and the tweak value to facilitate obtaining a decrypted secure operating system image. Further, integrity of the secure operating system image is verified, and based on verifying integrity of the secure operating system image, execution of the decrypted secure operating system image is started.
    Type: Application
    Filed: March 8, 2019
    Publication date: September 10, 2020
    Inventors: Reinhard T. BUENDGEN, Christian BORNTRAEGER, Jonathan D. BRADBURY, Fadi Y. BUSABA, Lisa C. HELLER, Viktor MIHAJLOVSKI