Patents by Inventor Ahto Buldas

Ahto Buldas has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20230342774
    Abstract: Individually identifiable data units, making up a global set of such units, are each associated uniquely with one of a group of nodes, which form shards of a logical global blockchain. Each node maintains a subledger for each data unit associated with it, the subledger keeping track of at least the current ownership state of the data unit. Different mechanisms are provided to enable multiple data units to be transferred atomically, for example, to logically join the data units to form a new unit designating and amount equal to the sum of the amounts of the transferred data units. For example, in implementations in which the data units represent money, with a plurality of denominations, smaller units may be exchanged for a single larger unit. Sharding enables multiple transfer orders to be processed in parallel.
    Type: Application
    Filed: March 28, 2022
    Publication date: October 26, 2023
    Applicant: Guardtime SA
    Inventors: Ahto BULDAS, Märt SAAREPERA
  • Publication number: 20230344643
    Abstract: Methods and systems are disclosed for a digital signature system using scalable servers. The system includes scalable frontend servers to communicate with applications servers and scalable backend servers to communicate with remote security devices. When a user, and their remote security device(s), is registered with the system, the remote security device(s) is/are assigned to a backend server. A total public key is generated by cryptographically embedding the unique identifier of the assigned backend server into a combined public key associated with the remote security device(s). When a signature request including the total public key is received at the frontend server, the unique identifier is extracted and the signature request is forwarded to the backend server that corresponds with the unique identifier.
    Type: Application
    Filed: January 15, 2020
    Publication date: October 26, 2023
    Inventors: Jaan PRIISALU, Ahto BULDAS, Mart SAAREPERA
  • Publication number: 20230048174
    Abstract: Methods and systems are disclosed for a digital signature system using scalable and reliable servers. The system includes multiple frontend servers that are each in communication with multiple backend servers. A remote application server sends a signature request to one of the front end servers. The signature request includes at least two public keys that each have a different server identifier embedded in them. The backend server extracts one of the server identifiers and tries the signature generating process with the corresponding back end server. If that that backend server does not respond, then the frontend server extracts the server identifier from another public key and initiates the signature generation process with that backend server. In some systems, the remote application server has a predefined relationship with multiple frontend servers so that if one frontend server is down, the application server can communicate with a backup frontend server.
    Type: Application
    Filed: January 17, 2020
    Publication date: February 16, 2023
    Inventors: Jaan PRIISALU, Ahto BULDAS, Mart SAAREPERA
  • Publication number: 20220284129
    Abstract: A global set of transferrable value items is represented as a set of individually identifiable data units, the state of each of which is encoded in a respective data structure, such as a blockchain, that has a series of linked blocks maintained in one of a plurality of nodes determined as a function of an identifier of each data unit. A transferor submits a transfer request that indicates a quantity. The request may indicate which data unit it wishes to transfer, or, in an alternative embodiment, the node may select one or more data units owned by the transferor. If the selected data unit's value does not equal the quantity to be transferred, the node logically splits the (or one of the) data unit(s) to satisfy the request, and creates corresponding blocks in the data structure. Data units may, as one example, correspond to digital cash.
    Type: Application
    Filed: December 9, 2021
    Publication date: September 8, 2022
    Applicant: Guardtime SA
    Inventors: Ahto BULDAS, Märt SAAREPERA
  • Patent number: 11251970
    Abstract: Disclosed herein is a method for generating a composite cryptographic signature. The method comprises receiving a message and a first part of a first party signature, wherein the first part of the first party signature is derived from the message and a first share of a first private key. The method further comprises generating a first party signature from the first part of the first party signature and a second share of the first private key and generating a second party signature from the message and a second private key. The method further comprises combining the first party signature and the second party signature to generate a composite cryptographic signature. An apparatus, a computer-readable medium for implementing this method are also disclosed.
    Type: Grant
    Filed: October 9, 2017
    Date of Patent: February 15, 2022
    Assignee: CYBERNETICA AS
    Inventors: Ahto Buldas, Peeter Laud, Mart Oruaas, Aivo Kalu
  • Publication number: 20210365943
    Abstract: Exclusive ownership of data units, such as monetary units, is transferred by inputting a request from a transferor, to transfer to a transferee at least a designated one of the data units, said request including an identifier of the transferor, an identifier of the designated data unit, and an identifier of a transferee. The identifier of the transferor is verified and the absence of any other request to transfer the designated data unit is confirmed. A designation of ownership of the designated data unit is then changed from the transferor to the transferee in a ledger, which is comprised of a group of subledgers, each configured as a blockchain.
    Type: Application
    Filed: August 6, 2021
    Publication date: November 25, 2021
    Applicant: Guardtime SA
    Inventors: Ahto BULDAS, Mart SAAREPERA, Michael GAULT, Risto LAANOJA
  • Publication number: 20210279727
    Abstract: Exclusive ownership of data units, such as monetary units, is transferred by inputting a request from a transferor, to transfer to a transferee at least a designated one of the data units, said request including an identifier of the transferor, an identifier of the designated data unit, and an identifier of a transferee. The identifier of the transferor is verified and the absence of any other request to transfer the designated data unit during an update period is confirmed. A designation of ownership of the designated data unit is then changed from the transferor to the transferee in a ledger, which is comprised of a group of subledgers, each configured as a blockchain. Ownership is thereby processed per-unit instead of per-account.
    Type: Application
    Filed: March 7, 2021
    Publication date: September 9, 2021
    Applicant: Guardtime SA
    Inventors: Ahto BULDAS, Mart SAAREPERA, Michael GAULT
  • Patent number: 11057187
    Abstract: A set of secret, indexed keys is generated and used in requests from a signing entity to a signing server for digital signature of messages. The signing server maintains a counter as well as a hash tree that aggregates requests during a round into a root value that is stored in an append-only data structure in a repository. Each signing entity is associated with a leaf of the hash tree. After a signature is formed, the counter for the requesting signing entity is incremented, whereby the secret key that was used cannot be used again.
    Type: Grant
    Filed: August 4, 2019
    Date of Patent: July 6, 2021
    Assignee: Guardtime SA
    Inventors: Ahto Buldas, Risto Laanoja, Ahto Truu
  • Publication number: 20200052886
    Abstract: A set of secret, indexed keys is generated and used in requests from a signing entity to a signing server for digital signature of messages. The signing server maintains a counter as well as a hash tree that aggregates requests during a round into a root value that is stored in an append-only data structure in a repository. Each signing entity is associated with a leaf of the hash tree. After a signature is formed, the counter for the requesting signing entity is incremented, whereby the secret key that was used cannot be used again.
    Type: Application
    Filed: August 4, 2019
    Publication date: February 13, 2020
    Applicant: Guardtime SA
    Inventors: Ahto BULDAS, Risto LAANOJA, Ahto TRUU
  • Publication number: 20200044861
    Abstract: Disclosed herein is a method for generating a composite cryptographic signature. The method comprises receiving a message and a first part of a first party signature, wherein the first part of the first party signature is derived from the message and a first share of a first private key. The method further comprises generating a first party signature from the first part of the first party signature and a second share of the first private key and generating a second party signature from the message and a second private key. The method further comprises combining the first party signature and the second party signature to generate a composite cryptographic signature. An apparatus, a computer-readable medium for implementing this method are also disclosed.
    Type: Application
    Filed: October 9, 2017
    Publication date: February 6, 2020
    Inventors: Ahto Buldas, Peeter Laud, Mart Oruaas, Aivo Kalu
  • Patent number: 10103893
    Abstract: A distributed hash tree-based authentication system for digital input records has more than one upper-level core node, each of which receives at least one uppermost value from aggregators. Communicating with each other about which aggregator values they have received, the nodes try to reach agreement as to which of these values should be included in duplicated current intra-node hash tree evaluations so as to form a consistent top-level value used as the basis for digital signatures associated with the digital input records. The top-level value is then entered either directly, or after combination with other top-level values over a period, into a block of a blockchain.
    Type: Grant
    Filed: March 6, 2018
    Date of Patent: October 16, 2018
    Assignee: GUARDTIME IP HOLDINGS, LTD.
    Inventors: Andres Kroonmaa, Ahto Buldas, Jeffrey Pearce
  • Publication number: 20180198626
    Abstract: A distributed hash tree-based authentication system for digital input records has more than one upper-level core node, each of which receives at least one uppermost value from aggregators. Communicating with each other about which aggregator values they have received, the nodes try to reach agreement as to which of these values should be included in duplicated current intra-node hash tree evaluations so as to form a consistent top-level value used as the basis for digital signatures associated with the digital input records. The top-level value is then entered either directly, or after combination with other top-level values over a period, into a block of a blockchain.
    Type: Application
    Filed: March 6, 2018
    Publication date: July 12, 2018
    Applicant: GUARDTIME IP HOLDINGS LIMITED
    Inventors: ANDRES KROONMAA, AHTO BULDAS, JEFFREY PEARCE
  • Publication number: 20180152442
    Abstract: Transformations of digital records are used as lowest level inputs to a tree data structure having nodes computed as digital combinations of child node values up to a current calendar value. Signature vectors are generated for each of the digital records and have parameters that enable recomputation of the respective current calendar. Recomputation yields the same calendar value only if a candidate digital record is an exact version of the original digital record included in the original computation of the value. Either the current calendar value, or a function of a plurality of calendar values over a period, is encoded in a transaction value that is stored in a block of a blockchain.
    Type: Application
    Filed: January 23, 2018
    Publication date: May 31, 2018
    Applicant: Guardtime IP Holdings Limited
    Inventors: Ahto BULDAS, Märt SAAREPERA, JEFFREY PEARCE
  • Patent number: 9911007
    Abstract: A distributed hash tree-based authentication system for digital input records has more than one upper-level core node, each of which receives at least one uppermost value from aggregators. Communicating with each other about which aggregator values they have received, the nodes try to reach agreement as to which of these values should be included in duplicated current intra-node hash tree evaluations so as to form a consistent top-level value used as the basis for digital signatures associated with the digital input records.
    Type: Grant
    Filed: February 27, 2015
    Date of Patent: March 6, 2018
    Assignee: GUARDTIME IP HOLDINGS, LTD.
    Inventors: Andres Kroonmaa, Ahto Buldas, Jeffrey Pearce
  • Patent number: 9876779
    Abstract: A client system is configured to obtain signatures for digital input records. An application program interface reformats each digital record, and this is used as an argument to a cryptographic hash function, from which a signature request is formed. The signature request is then submitted to a keyless, distributed hash tree infrastructure system, which returns a signature that includes recomputation values enabling recomputation from the result of the cryptographic hash function upward through the hash tree infrastructure to a root hash value at a calendar period corresponding to a time during which the signature request was originally submitted. An arbitrary subsequent test digital record is considered authenticated if, applying the cryptographic hash function to it, along with any other parameters included in the original computation, and recomputing an uppermost value using the recomputation values, the same composite calendar value is attained as when it was originally computed.
    Type: Grant
    Filed: September 1, 2015
    Date of Patent: January 23, 2018
    Assignee: GUARDTIME IP HOLDINGS, LTD.
    Inventors: Ahto Buldas, Märt Saarepera
  • Patent number: 9614682
    Abstract: A digital message is signed and, if a request is approved, receives a time stamp. The request is computed as a first function of the message and a current one of a sequence of passwords computed such that each password corresponds to an index unit. Each of the passwords may be computed as a function, such as a hash function, pseudo-random function, or encryption function, of the subsequent password, whereby the sequence terminates with an initial password that forms a public key parameter for the password sequence. At least one hash tree uses at least a subset of the passwords as inputs to a hash tree used to verify the passwords.
    Type: Grant
    Filed: April 11, 2015
    Date of Patent: April 4, 2017
    Assignee: GUARDTIME IP HOLDINGS, LTD.
    Inventors: Ahto Buldas, Risto Laanoja, Ahto Truu
  • Patent number: 9473306
    Abstract: At least one node in a distributed hash tree document verification infrastructure is augmented with an identifier of an entity in a registration path. A data signature, which includes parameters for recomputation of a verifying value, and which is associated with a digital input record, will therefore also include data that identifies at least one entity in the hash tree path used for its initial registration in the infrastructure.
    Type: Grant
    Filed: August 5, 2013
    Date of Patent: October 18, 2016
    Assignee: GUARDTIME IP HOLDINGS, LTD.
    Inventors: Ahto Buldas, Ahto Truu, Andres Kroonmaa
  • Publication number: 20160253523
    Abstract: A distributed hash tree-based authentication system for digital input records has more than one upper-level core node, each of which receives at least one uppermost value from aggregators. Communicating with each other about which aggregator values they have received, the nodes try to reach agreement as to which of these values should be included in duplicated current intra-node hash tree evaluations so as to form a consistent top-level value used as the basis for digital signatures associated with the digital input records.
    Type: Application
    Filed: February 27, 2015
    Publication date: September 1, 2016
    Applicant: GUARDTIME IP HOLDINGS LIMITED
    Inventors: ANDRES KROONMAA, AHTO BULDAS, JEFFREY PEARCE
  • Patent number: 9268969
    Abstract: A code is added as a marking to a document and encodes an identifier that maps to a copy of the document stored in a database. Database copies of stored documents are preferably digitally signed. Using a device such as a smart phone, a user may extract the document identifier from the marking on a purported authentic version of the document and retrieve a copy of the document from the corresponding location in the database. The user can then visually compare the purported authentic version of the document with the retrieved database copy.
    Type: Grant
    Filed: August 14, 2013
    Date of Patent: February 23, 2016
    Assignee: GUARDTIME IP HOLDINGS LIMITED
    Inventors: Michael Gault, Risto Laanoja, Ahto Buldas, Martin Ruubel, Peter Rajnak, David F. A. Piesse, Jian Tan, Jeffrey Pearce
  • Publication number: 20160028721
    Abstract: A client system is configured to obtain signatures for digital input records. An application program interface reformats each digital record, and this is used as an argument to a cryptographic hash function, from which a signature request is formed. The signature request is then submitted to a keyless, distributed hash tree infrastructure system, which returns a signature that includes recomputation values enabling recomputation from the result of the cryptographic hash function upward through the hash tree infrastructure to a root hash value at a calendar period corresponding to a time during which the signature request was originally submitted. An arbitrary subsequent test digital record is considered authenticated if, applying the cryptographic hash function to it, along with any other parameters included in the original computation, and recomputing an uppermost value using the recomputation values, the same composite calendar value is attained as when it was originally computed.
    Type: Application
    Filed: September 1, 2015
    Publication date: January 28, 2016
    Applicant: GUARDTIME IP HOLDINGS LIMITED
    Inventors: Ahto BULDAS, Märt SAAREPERA