Patents by Inventor Vladimir Y. Kolesnikov

Vladimir Y. Kolesnikov has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11349675
    Abstract: An authentication request message is sent from a first computing device to a second computing device, wherein the first computing device and the second computing device communicate via a machine-to-machine communication protocol, and wherein the authentication request comprises a token issued by the second computing device and stored in a key obfuscation block of the first computing device. A challenge message is received at the first computing device from the second computing device. In response to the challenge message, a session key is computed at the key obfuscation block of the first computing device, wherein the session key is computed based on a secret shared between the first computing device and the second computing device. Upon generating the session key, the first computing device extracts a value from the challenge message and generates an authentication delegate based on the extracted value.
    Type: Grant
    Filed: October 18, 2013
    Date of Patent: May 31, 2022
    Assignee: Alcatel-Lucent USA Inc.
    Inventors: Young Jin Kim, Vladimir Y. Kolesnikov
  • Patent number: 9535658
    Abstract: Secure private database querying on a database for a query having a formula evaluation on at least two keywords A and B comprises: a server receiving a Bloom filter tree comprised of encrypted Bloom filters of encrypted keywords from the database, wherein each Bloom filter in the Bloom filter tree is separately masked by a random mask pad P; receiving an encrypted version of the keywords A and B from the client; and obtaining masked Bloom filter indices for the keywords A and B. The client and server participate in secure function evaluation (SFE) with the client. The server has an input comprising the masked Bloom filter indices for the keywords A and B and the client has an input comprising the random mask pad P. The secure function evaluation comprises: removing the random mask pad P from the masked Bloom filter indices input by the server; determining if there is a matching Bloom filter for each of the keywords A and B; and applying the formula evaluation to determine if the formula is satisfied.
    Type: Grant
    Filed: September 28, 2012
    Date of Patent: January 3, 2017
    Assignee: Alcatel Lucent
    Inventor: Vladimir Y. Kolesnikov
  • Patent number: 9509665
    Abstract: A message and an identifying parameter associated with the message are obtained. The message comprises a plurality of units. A plurality of one-unit message authentication codes is generated, wherein each one-unit message authentication code corresponds to a respective unit of the plurality of units of the message, and wherein each one-unit message authentication code is generated based on the identifying parameter associated with the message, a given one of the plurality of units, and the position of the given unit in the message. Verification of each unit of the message may then be efficiently performed inside a method of secure computation such as, by way of example only, a garbled circuit.
    Type: Grant
    Filed: August 11, 2014
    Date of Patent: November 29, 2016
    Assignee: Alcatel Lucent
    Inventors: Vladimir Y. Kolesnikov, Abishek Kumarasubramanian
  • Patent number: 9361480
    Abstract: Techniques are provided for anonymizing streamed data. In various embodiments, data are anonymized by receiving a data element of a data stream including a plurality of said data elements (pi, si), where pi comprises an identifying portion and si comprises an associated sensitive information portion; obtaining a partitioned space S including t regions; assigning the identifying portion, pi, to a selected region; encrypting the associated sensitive information si as e(si); and storing the encrypted associated sensitive information e(si) in a list associated with the selected region but not storing the associated identifying portion, pi, in the list. The regions have corresponding center points, and a nearest center to pi is optionally determined. The encrypted associated sensitive information e(si) may be stored in a list associated with the nearest center.
    Type: Grant
    Filed: March 26, 2014
    Date of Patent: June 7, 2016
    Assignee: Alcatel Lucent
    Inventors: Vladimir Y. Kolesnikov, Gordon T. Wilfong
  • Publication number: 20160044031
    Abstract: A message and an identifying parameter associated with the message are obtained. The message comprises a plurality of units. A plurality of one-unit message authentication codes is generated, wherein each one-unit message authentication code corresponds to a respective unit of the plurality of units of the message, and wherein each one-unit message authentication code is generated based on the identifying parameter associated with the message, a given one of the plurality of units, and the position of the given unit in the message. Verification of each unit of the message may then be efficiently performed inside a method of secure computation such as, by way of example only, a garbled circuit.
    Type: Application
    Filed: August 11, 2014
    Publication date: February 11, 2016
    Inventors: Vladimir Y. Kolesnikov, Abishek Kumarasubramanian
  • Patent number: 9191324
    Abstract: A MAC aggregation technique utilizing a large field addition operation is disclosed. The large field addition operation defines the addition of two or more MACs mod p, where the two or MACs may comprise constituent MACs or aggregate MACs, and where p is a prime number that is large relative to the size of the MACs. The disclosed MAC aggregation technique yields an aggregate MAC much shorter than the concatenation of constituent MACs while achieving security even in the case where constituent MACs may be aggregated in duplicate.
    Type: Grant
    Filed: August 22, 2012
    Date of Patent: November 17, 2015
    Assignee: Alcatel Lucent
    Inventor: Vladimir Y. Kolesnikov
  • Patent number: 9178704
    Abstract: Server-assisted secure function evaluation (SFE) is performed with input consistency verification for two parties that want to evaluate a function. The server computes a garbled circuit corresponding to the function. A predefined bit of the 0-secret of wire i in the garbled circuit is set to a random bit bi and a predefined bit of the 1-secret of wire i in the garbled circuit is set to bi. The server communicates with each party using an Oblivious Transfer (OT) to provide encrypted versions of the respective inputs of each party. Each party receives the encrypted wire secret of the other party and the garbled circuit for computation of a respective output and stores the predefined bit of a wire of interest of the other party. A given party can verify input consistency by the other party over at least two executions by comparing the values stored by the given party for the at least two executions with corresponding values obtained from the server.
    Type: Grant
    Filed: September 28, 2012
    Date of Patent: November 3, 2015
    Assignee: Alcatel Lucent
    Inventors: Vladimir Y. Kolesnikov, Ranjit Kumaresan, Abdullatif Shikfa
  • Publication number: 20150278549
    Abstract: Techniques are provided for anonymizing streamed data. In various embodiments data are anonymized by receiving a data element (pi, si) of a data stream, where pi comprises an identifying portion and si comprises associated sensitive information; assigning the identifying portion, pi, to a region Si of a partitioned space S; encrypting the associated sensitive information si as e(si); and storing the encrypted associated sensitive information e(si) in a list associated with the assigned region Si. Optionally a permutation function ? randomizes the order that regions S1, S2, . . . , St in the partitioned space S are stored so that an adversary cannot obtain information by observing the data being stored in particular regions. The regions S1, S2, . . . , St have corresponding center points C1, C2, . . . , Ct, and a nearest center Ci to pi is optionally determined. The encrypted associated sensitive information e(si) may be stored in a list associated with the nearest center Ci.
    Type: Application
    Filed: March 26, 2014
    Publication date: October 1, 2015
    Applicant: Alcatel-Lucent USA Inc.
    Inventors: Vladimir Y. Kolesnikov, Gordon T. Wilfong
  • Patent number: 9124417
    Abstract: An efficient encryption system for improving the computation speed of a garbled circuit is set forth. The garbled circuit includes a number of garbled Boolean gates having first and second garbled Boolean gate input wires. The system includes a first key ki on a first garbled gate input wire. A second key kj is also provided on a second garbled gate input wire. A programmable function is provided for combining the first key ki and the second key kj to obtain an encrypted output key. A method for expediting encryption and decryption of a garbled circuit having a number of encryptions for a garbled table of a garbled gate is also set forth. The method includes the steps of: forming the garbled table with a number of secret keys by applying a function to the secret keys to produce less than twice the number of secret keys as the number of encryptions for the garbled table, and evaluating the garbled table to decrypt an output key of the garbled table.
    Type: Grant
    Filed: March 5, 2010
    Date of Patent: September 1, 2015
    Assignee: Alcatel Lucent
    Inventor: Vladimir Y. Kolesnikov
  • Patent number: 9106413
    Abstract: To address the security requirements for cyber-physical systems, embodiments of the present invention include a resilient end-to-end message protection framework, termed Resilient End-to End Message Protection or REMP, exploiting the notion of the long-term key that is given on per node basis. This long term key is assigned during the node authentication phase and is subsequently used to derive encryption keys from a random number per-message sent. Compared with conventional schemes, REMP improves privacy, message authentication, and key exposure, and without compromising scalability and end-to-end security. The tradeoff is a slight increase in computation time for message decryption and message authentication.
    Type: Grant
    Filed: March 15, 2013
    Date of Patent: August 11, 2015
    Assignee: Alcatel Lucent
    Inventors: Young Jin Kim, Vladimir Y. Kolesnikov, Marina Thottan
  • Publication number: 20150113275
    Abstract: An authentication request message is sent from a first computing device to a second computing device, wherein the first computing device and the second computing device communicate via a machine-to-machine communication protocol, and wherein the authentication request comprises a token issued by the second computing device and stored in a key obfuscation block of the first computing device. A challenge message is received at the first computing device from the second computing device. In response to the challenge message, a session key is computed at the key obfuscation block of the first computing device, wherein the session key is computed based on a secret shared between the first computing device and the second computing device. Upon generating the session key, the first computing device extracts a value from the challenge message and generates an authentication delegate based on the extracted value.
    Type: Application
    Filed: October 18, 2013
    Publication date: April 23, 2015
    Inventors: Young Jin Kim, Vladimir Y. Kolesnikov
  • Patent number: 8990570
    Abstract: Methods and apparatus are provided for secure function evaluation for a covert client and a semi-honest server using string selection oblivious transfer. An information-theoretic version of a garbled circuit C is sliced into a sequence of shallow circuits C1, . . . Cn, that are evaluated. Consider any wire wj of C that is an output wire of Ci, and is an input wire of Ci+1. When a slice Ci is evaluated, Ci's 1-bit wire key for wj is computed by the evaluator, and then used, via string selection oblivious transfer (SOT), to obtain the wire key for the corresponding input wire of Ci+1. This process repeats until C's output wire keys are computed by the evaluator. The 1-bit wire keys of the output wires of the slice are randomly assigned to wire values.
    Type: Grant
    Filed: July 31, 2012
    Date of Patent: March 24, 2015
    Assignee: Alcatel Lucent
    Inventors: Vladimir Y. Kolesnikov, Ranjit Kumaresan
  • Patent number: 8977855
    Abstract: Methods and apparatus are provided for secure function evaluation between a semi-honest client and a semi-honest server using an information-theoretic version of garbled circuits (GC). An information-theoretic version of a garbled circuit C is sliced into a sequence of shallow circuits C1, . . . Cn, that are evaluated. Consider any wire wj of C that is an output wire of Ci, and is an input wire of Ci+1. When a slice Ci is evaluated, Ci's 1-bit wire key for wj is computed by the evaluator, and then used, via oblivious transfer (OT), to obtain the wire key for the corresponding input wire of Ci+1. This process repeats until C's output wire keys are computed by the evaluator. The 1-bit wire keys of the output wires of the slice are randomly assigned to wire values.
    Type: Grant
    Filed: July 31, 2012
    Date of Patent: March 10, 2015
    Assignee: Alcatel Lucent
    Inventors: Vladimir Y. Kolesnikov, Ranjit Kumaresan
  • Patent number: 8943331
    Abstract: A database system includes a server, index server and client. In one embodiment the server randomly permutes the order of database records. The server provides to the index server an array of encryption keys by generating a random encryption key corresponding to each permuted database record. The server encrypts each permuted database record with its corresponding encryption key. The index server computes and encrypts a sum of each encryption key and a corresponding random mask and sends a permuted array of masked keys to the server. The index server provides to the client an encrypted database record, and the mask and key corresponding to the encrypted record. The client sends the encrypted sum of the mask and key to the server. The server decrypts the masked key with a public key and sends the decrypted key to the client. The client then recovers the record key and decrypts the record.
    Type: Grant
    Filed: December 28, 2012
    Date of Patent: January 27, 2015
    Assignee: Alcatel Lucent
    Inventor: Vladimir Y Kolesnikov
  • Patent number: 8891766
    Abstract: Secure function evaluation SFE) with input consistency verification is performed by two parties to evaluate a function. For each execution, the first party computes a garbled circuit corresponding to the function and uses an Oblivious Transfer protocol to provide wire secrets that are an encrypted version ki of the input xi of the second party. The second party stores the encrypted version ki of the input xi of the second party for the plurality of executions. The second party receives the garbled circuit for computation of an output, which is sent to the first party. To verify the inputs of the second party for two executions, the first party computes a check garbled circuit corresponding to a verification function based on the input keys of the garbled circuits being verified; and sends the check garbled circuit to the second party for computation of a verification output. The verification output is computed by applying the stored encrypted versions ki for the two executions to the check garbled circuit.
    Type: Grant
    Filed: September 28, 2012
    Date of Patent: November 18, 2014
    Assignee: Alcatel Lucent
    Inventor: Vladimir Y. Kolesnikov
  • Publication number: 20140189364
    Abstract: A database system includes a server, index server and client. In one embodiment the server randomly permutes the order of database records. The server provides to the index server an array of encryption keys by generating a random encryption key corresponding to each permuted database record. The server encrypts each permuted database record with its corresponding encryption key. The index server computes and encrypts a sum of each encryption key and a corresponding random mask and sends a permuted array of masked keys to the server. The index server provides to the client an encrypted database record, and the mask and key corresponding to the encrypted record. The client sends the encrypted sum of the mask and key to the server. The server decrypts the masked key with a public key and sends the decrypted key to the client. The client then recovers the record key and decrypts the record.
    Type: Application
    Filed: December 28, 2012
    Publication date: July 3, 2014
    Inventor: Vladimir Y. Kolesnikov
  • Patent number: 8739306
    Abstract: Method for providing access to private digital content installed on a content server C(s), wherein a content manager server C(a) has a number of clients potentially interested in the private content; the method comprising the following steps performed at the content management server C(a): establishing a first communication channel with a client C(b) of the number of clients; receiving a query for private digital content from the client C(b) and sending an appropriate response, causing the client to establish a second communication channel with the content server; establishing a secure session with the content server C(s) over the first and second communication channel; establishing a new session key for the secure session and transmitting said new session key to the client C(b), so that the client can obtain the queried private digital content from the content server as if the client is the content management server.
    Type: Grant
    Filed: November 23, 2010
    Date of Patent: May 27, 2014
    Assignee: Alcatel Lucent
    Inventors: Hendrikus G.P. Bosch, Vladimir Y. Kolesnikov, Sape Mullender, Koen Daenen, Bart Antoon Rika Theeten
  • Publication number: 20140129838
    Abstract: To address the security requirements for cyber-physical systems, embodiments of the present invention include a resilient end-to-end message protection framework, termed Resilient End-to End Message Protection or REMP, exploiting the notion of the long-term key that is given on per node basis. This long term key is assigned during the node authentication phase and is subsequently used to derive encryption keys from a random number per-message sent. Compared with conventional schemes, REMP improves privacy, message authentication, and key exposure, and without compromising scalability and end-to-end security. The tradeoff is a slight increase in computation time for message decryption and message authentication.
    Type: Application
    Filed: March 15, 2013
    Publication date: May 8, 2014
    Inventors: Young Jin KIM, Vladimir Y. Kolesnikov, Marina Thottan
  • Publication number: 20140105393
    Abstract: Secure function evaluation SFE) with input consistency verification is performed by two parties to evaluate a function. For each execution, the first party computes a garbled circuit corresponding to the function and uses an Oblivious Transfer protocol to provide wire secrets that are an encrypted version ki of the input xi of the second party. The second party stores the encrypted version ki of the input xi of the second party for the plurality of executions. The second party receives the garbled circuit for computation of an output; which is sent to the first party. To verify the inputs of the second party for two executions, the first party computes a check garbled circuit corresponding to a verification function based on the input keys of the garbled circuits being verified; and sends the check garbled circuit to the second party for computation of a verification output. The verification output is computed by applying the stored encrypted versions ki for the two executions to the check garbled circuit.
    Type: Application
    Filed: September 28, 2012
    Publication date: April 17, 2014
    Inventor: Vladimir Y. Kolesnikov
  • Publication number: 20140108435
    Abstract: Secure private database querying on a database for a query having a formula evaluation on at least two keywords A and B comprises: a server receiving a Bloom filter tree comprised of encrypted Bloom filters of encrypted keywords from the database, wherein each Bloom filter in the Bloom filter tree is separately masked by a random mask pad P; receiving an encrypted version of the keywords A and B from the client; and obtaining masked Bloom filter indices for the keywords A and B. The client and server participate in secure function evaluation (SFE) with the client. The server has an input comprising the masked Bloom filter indices for the keywords A and B and the client has an input comprising the random mask pad P. The secure function evaluation comprises: removing the random mask pad P from the masked Bloom filter indices input by the server; determining if there is a matching Bloom filter for each of the keywords A and B; and applying the formula evaluation to determine if the formula is satisfied.
    Type: Application
    Filed: September 28, 2012
    Publication date: April 17, 2014
    Inventor: Vladimir Y. Kolesnikov