Patents by Inventor Hart MONTGOMERY

Hart MONTGOMERY has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11962562
    Abstract: According to an aspect of an embodiment operations may include receiving, by a server, message shares. The operations may also include generating, by the server, an aggregate hash share of the message shares. In addition, the operations may include receiving, by the server, a verification vector iteration from another server and generating another verification vector iteration based on: the received verification vector iteration, a permutation that corresponds to the server, and a masking vector that corresponds to the server. The operations may also include obtaining a verification hash that is based on the verification vector and participating in a multiparty computation to determine an aggregate hash. The operations may also include determining, as part of the multiparty computation, whether one or more of the servers is operating in an adverse manner based on whether the verification hash is equal to the aggregate hash.
    Type: Grant
    Filed: August 3, 2022
    Date of Patent: April 16, 2024
    Assignee: FUJITSU LIMITED
    Inventors: Avradip Mandal, Hart Montgomery, Jaspal Singh
  • Patent number: 11902451
    Abstract: A method of implementing a revocable threshold hierarchical identity-based signature scheme may include receiving an identifier associated with a user. A first secret key based on the identifier may be generated. A string and the identifier may be directed to be posted on a block of a blockchain. A second secret key may be generated using the string, the first secret key, and the identifier. The block that includes the string and the identifier may be signed using the second secret key. A message may be signed using the second secret key to generate a signature. The signature may be provided to a device. The signature may be verifiable by the device using the string and the identifier obtained from the block by the device.
    Type: Grant
    Filed: July 1, 2021
    Date of Patent: February 13, 2024
    Assignee: FUJITSU LIMITED
    Inventors: Avradip Mandal, Hart Montgomery, Arnab Roy
  • Publication number: 20240048519
    Abstract: According to an aspect of an embodiment operations may include receiving, by a server, message shares. The operations may also include generating, by the server, an aggregate hash share of the message shares. In addition, the operations may include receiving, by the server, a verification vector iteration from another server and generating another verification vector iteration based on: the received verification vector iteration, a permutation that corresponds to the server, and a masking vector that corresponds to the server. The operations may also include obtaining a verification hash that is based on the verification vector and participating in a multiparty computation to determine an aggregate hash. The operations may also include determining, as part of the multiparty computation, whether one or more of the servers is operating in an adverse manner based on whether the verification hash is equal to the aggregate hash.
    Type: Application
    Filed: August 3, 2022
    Publication date: February 8, 2024
    Applicant: FUJITSU LIMITED
    Inventors: Avradip MANDAL, Hart MONTGOMERY, Jaspal SINGH
  • Patent number: 11736450
    Abstract: A method of facilitating an anonymous message board may include receiving a secret key share associated with a published public key. An initial table state may be generated by encrypting, via the public key, an initial table including a table index and table initial values. A user post encrypted via the public key may be received, the user post including a message and a message index value. The initial table state may be updated to an updated table state by replacing an initial table value of the initial table values with the message. In response to a time interval associated with a predetermined length of time expiring after generating the initial table state, the updated table state may be partially decrypted via the first secret key share as a partially decrypted table. The partially decrypted table may be broadcast.
    Type: Grant
    Filed: August 10, 2021
    Date of Patent: August 22, 2023
    Assignee: FUJITSU LIMITED
    Inventors: Avradip Mandal, Hart Montgomery, Arnab Roy
  • Publication number: 20230049512
    Abstract: A method may include splitting an original token into a first sub-token and a second sub-token, generating a first hash value of the first sub-token and a first randomness value, and generating a second hash value of the second sub-token and a second randomness value. The method may also include evaluating an NIZKP regarding the split, and sampling first and second signature keys and verification keys associated with the first and second sub-tokens, respectively. The method may additionally include generating first and second signed values of concatenations of the first and second hash values and the first and second verification keys, respectively, and signed using an initial signature key of a current owner of the original token. The method may additionally include sending the NIZKP, the first and second hash values, the first and second signed values, and the first and second verification keys to the blockchain.
    Type: Application
    Filed: August 12, 2021
    Publication date: February 16, 2023
    Applicant: FUJITSU LIMITED
    Inventors: Avradip MANDAL, Hart MONTGOMERY, Arnab ROY
  • Publication number: 20230045867
    Abstract: A method may include obtaining, by a first entity, a verification key from a second entity to which an asset is to be transferred. The method may also include proving to an administrator of a blockchain that the first entity is a current owner of the asset, the blockchain hosting a token associated with the asset. The method may additionally include providing an updated randomness value and the token to the second entity. The method may also include sending an updated hash value of the token and the updated randomness, a signed indication of the transfer of the asset from the first entity to the second entity, and the verification key of the second entity to an administrator of the blockchain.
    Type: Application
    Filed: August 12, 2021
    Publication date: February 16, 2023
    Applicant: FUJITSU LIMITED
    Inventors: Avradip MANDAL, Hart MONTGOMERY, Arnab ROY
  • Publication number: 20230049001
    Abstract: A method of facilitating an anonymous message board may include receiving a secret key share associated with a published public key. An initial table state may be generated by encrypting, via the public key, an initial table including a table index and table initial values. A user post encrypted via the public key may be received, the user post including a message and a message index value. The initial table state may be updated to an updated table state by replacing an initial table value of the initial table values with the message. In response to a time interval associated with a predetermined length of time expiring after generating the initial table state, the updated table state may be partially decrypted via the first secret key share as a partially decrypted table. The partially decrypted table may be broadcast.
    Type: Application
    Filed: August 10, 2021
    Publication date: February 16, 2023
    Applicant: FUJITSU LIMITED
    Inventors: Avradip MANDAL, Hart MONTGOMERY, Arnab ROY
  • Patent number: 11550946
    Abstract: A method may include exchanging a secret symmetric key (SSK) between a first trusted execution environment (TEE) of a first system, a second TEE of a second system and a third TEE of a third system. The method may also include receiving, by the first system, an encrypted first set of data from the second system. The method may also include decrypting, by the first TEE, the encrypted first set of data using the SSK. The method may also include receiving, by the first system, an encrypted query from the third system. The method may also include decrypting, by the first TEE, the encrypted query using the SSK. The method may also include determining, by the first TEE, a query result to the decrypted query using index sets. The method may also include sending, by the first TEE, the encrypted query result to the third system.
    Type: Grant
    Filed: April 20, 2021
    Date of Patent: January 10, 2023
    Assignee: FUJITSU LIMITED
    Inventors: Arnab Roy, Hart Montgomery, Avradip Mandal
  • Publication number: 20230006835
    Abstract: A method of implementing a revocable threshold hierarchical identity-based signature scheme may include receiving an identifier associated with a user. A first secret key based on the identifier may be generated. A string and the identifier may be directed to be posted on a block of a blockchain. A second secret key may be generated using the string, the first secret key, and the identifier. The block that includes the string and the identifier may be signed using the second secret key. A message may be signed using the second secret key to generate a signature. The signature may be provided to a device. The signature may be verifiable by the device using the string and the identifier obtained from the block by the device.
    Type: Application
    Filed: July 1, 2021
    Publication date: January 5, 2023
    Applicant: FUJITSU LIMITED
    Inventors: Avradip MANDAL, Hart MONTGOMERY, Arnab ROY
  • Publication number: 20220335150
    Abstract: A method may include exchanging a secret symmetric key (SSK) between a first trusted execution environment (TEE) of a first system, a second TEE of a second system and a third TEE of a third system. The method may also include receiving, by the first system, an encrypted first set of data from the second system. The method may also include decrypting, by the first TEE, the encrypted first set of data using the SSK. The method may also include receiving, by the first system, an encrypted query from the third system. The method may also include decrypting, by the first TEE, the encrypted query using the SSK. The method may also include determining, by the first TEE, a query result to the decrypted query using index sets. The method may also include sending, by the first TEE, the encrypted query result to the third system.
    Type: Application
    Filed: April 20, 2021
    Publication date: October 20, 2022
    Applicant: FUJITSU LIMITED
    Inventors: Arnab ROY, Hart MONTGOMERY, Avradip MANDAL
  • Publication number: 20220309178
    Abstract: A method may include receiving a set of encrypted data and an associated public parameter from a first device. The set of encrypted data may be organized in rows. The method may also include receiving an encrypted query of an underlying query from a second device. The method may also include determining a query result using the set of encrypted data, the associated public parameter, and the encrypted query. The query result may include responsive rows of the set of encrypted data that remain encrypted. The responsive rows may be responsive to the underlying query without exposing the underlying query or the set of encrypted data to the system. The method may also include sending the query result to the second device.
    Type: Application
    Filed: March 23, 2021
    Publication date: September 29, 2022
    Applicant: FUJITSU LIMITED
    Inventors: Arnab ROY, Hart MONTGOMERY, Avradip MANDAL
  • Patent number: 11424916
    Abstract: A method may include receiving, from a first trusted authority, a secret key specific to a party for use in posting to a blockchain. The method may also include receiving, from a second trusted authority, a correlated randomness component specific to the party and associated with a given temporal segment. The method may additionally include generating a party-generated randomized mask, and computing, using an input from the party, the correlated randomness component, and the party-generated randomized mask in a non-interactive multi-party computation (NIMPC), an NIMPC-encrypted input associated with the party for the given temporal segment. The method may also include encrypting the NIMPC-encrypted input according to a blockchain encryption algorithm to yield a ciphertext, and submitting the ciphertext to a block associated with the given temporal segment in a blockchain.
    Type: Grant
    Filed: July 19, 2019
    Date of Patent: August 23, 2022
    Assignee: FUJITSU LIMITED
    Inventors: Arnab Roy, Hart Montgomery
  • Publication number: 20220209965
    Abstract: A method may include obtaining policy information and a public key from a first trusted authority regarding an attribute of users to be verified, and generating a challenge query based on the public key, the policy information, and a verifier random value. The method may also include sending the challenge query to a user to verify the attribute of the user. The method may additionally include receiving a response from the user that is responsive to the challenge query, where the response is based on the challenge query and a user-specific secret key obtained by the user from a second trusted authority, and the user-specific secret key is generated by the trusted authority based on a general secret key corresponding to the public key and the attribute of the user. The method may also include verifying the attribute of the user based on the response.
    Type: Application
    Filed: December 30, 2020
    Publication date: June 30, 2022
    Applicant: FUJITSU LIMITED
    Inventors: Hart MONTGOMERY, Arnab ROY
  • Publication number: 20220094555
    Abstract: A validation system includes a plurality of validator devices. Each of the plurality of validator devices is assigned with a group signature. The validation system receives a cross-blockchain transaction from a plurality of transaction participant devices. The cross-blockchain transaction is associated with a plurality of blockchains. The validation system further controls a first validator device of the plurality of validator devices to apply an extended smart contract on the received cross-blockchain transaction. Further, the validation system validates the application of the extended smart contract on the cross-blockchain transaction based on the group signature assigned to each of the plurality of validator devices, to generate a transaction validation result. Further, the validation system transmits the generated transaction validation result, associated with the validation of the cross-blockchain transaction, to the plurality of blockchains.
    Type: Application
    Filed: September 18, 2020
    Publication date: March 24, 2022
    Applicant: FUJITSU LIMITED
    Inventors: Arnab ROY, Hart MONTGOMERY, Avradip MANDAL
  • Patent number: 11271728
    Abstract: A method may include obtaining a secret key, a user device secret key, and a server secret key based on the secret key and the user device secret key. The method may include dividing the user device secret key into a plurality of user device shares and the server secret key into a plurality of server shares. The method may include distributing the plurality of user device shares to a plurality of user devices and the plurality of server shares to a plurality of service providers. The method may include obtaining a public key based on the secret key. The method may also include publishing the public key. The method may include obtaining a recovery authority secret key and a recovery vault secret key such that a user may recover an account if the user devices and/or the service providers are compromised.
    Type: Grant
    Filed: December 20, 2019
    Date of Patent: March 8, 2022
    Assignee: FUJITSU LIMITED
    Inventors: Avradip Mandal, Arnab Roy, Hart Montgomery
  • Patent number: 11270303
    Abstract: A method of participation verification includes generating sets of cryptocurrency coins (coin sets). The coin sets have cryptocurrency coins and correlate to events for which participation is verified. The method includes generating user keys including unique public keys for each user and user secret keys. The method includes assigning a public key to a user, communicating the assigned public key to a user device and enabling download of a verification application. The method includes receiving a first coin request that includes identification of a first coin set, the assigned public key, and a data set. The method includes verifying user participation in an event based on the data set. The method includes executing a cryptocurrency transaction with the user device. The cryptocurrency transaction including public validation of a transfer of a cryptocurrency coin from the identified coin set to the user device via an append-only ledger.
    Type: Grant
    Filed: May 20, 2016
    Date of Patent: March 8, 2022
    Assignee: FUJITSU LIMITED
    Inventors: Avradip Mandal, Arnab Roy, Hart Montgomery
  • Publication number: 20220069986
    Abstract: A method may include receiving, from a first trusted authority (which may be distributed), a secret key specific to a party for use in posting to a blockchain. The method may also include receiving, from a second trusted authority (which may be distributed), a correlated randomness component specific to the party and associated with a given temporal segment; and computing, using an input from the party and the correlated randomness component in a non-interactive multi-party computation (NIMPC), an NIMPC-encrypted input associated with the party for the given temporal segment. The method may also include encrypting the NIMPC-encrypted input according to a blockchain encryption algorithm to yield a ciphertext, and submitting the ciphertext to a block associated with the given temporal segment in a blockchain, the block able to be decrypted after a future block of the blockchain is posted after the block is posted to the blockchain.
    Type: Application
    Filed: August 25, 2020
    Publication date: March 3, 2022
    Applicant: FUJITSU LIMITED
    Inventors: Arnab ROY, Hart MONTGOMERY
  • Patent number: 11188678
    Abstract: According to some examples, computer-implemented methods to detect a potential privacy violation as a result of a release of a database are described. An example computer-implemented method may include anonymizing a database and calculating a measure of entropy resulting from a release of the anonymized database without releasing the anonymized database. The method may also include determining whether the calculated measure of entropy satisfies a privacy threshold and, responsive to a determination that the calculated measure of entropy satisfies the privacy threshold, releasing the anonymized database. The method may further include, responsive to a determination that the calculated measure of entropy does not satisfy the privacy threshold, not allowing the release of the anonymized database.
    Type: Grant
    Filed: May 9, 2018
    Date of Patent: November 30, 2021
    Assignee: FUJITSU LIMITED
    Inventors: Avradip Mandal, Arnab Roy, Hart Montgomery, John C. Mitchell
  • Patent number: 11165756
    Abstract: A method of transmitting a message via a blockchain network is provided. A method may include encrypting, via a first identity-based encryption (IBE) function, a message to generate a ciphertext. The method may further include transmitting the ciphertext to each node of a plurality of nodes in a blockchain network. Further, the method may include decrypting, via a second IBE function, the ciphertext at each node of the plurality of nodes in the blockchain network after at least one condition is met.
    Type: Grant
    Filed: June 11, 2018
    Date of Patent: November 2, 2021
    Assignee: FUJITSU LIMITED
    Inventors: Avradip Mandal, Arnab Roy, Hart Montgomery
  • Patent number: 11163532
    Abstract: A method may include obtaining a set of multivariate quadratic polynomials associated with a multivariate quadratic problem and generating an Ising Model connection weight matrix “W” and an Ising Model bias vector “b” based on the multivariate quadratic polynomials. The method may also include providing the matrix “W” and the vector “b” to an annealing system configured to solve problems written according to the Ising Model and obtaining an output from the annealing system that represents a set of integers. The method may also include using the set of integers as a solution to the multivariate quadratic problem.
    Type: Grant
    Filed: January 18, 2019
    Date of Patent: November 2, 2021
    Assignee: FUJITSU LIMITED
    Inventors: Hart Montgomery, Arnab Roy, Ryuichi Ohori, Toshiya Shimizu, Takeshi Shimoyama, Jumpei Yamaguchi