Patents by Inventor Ranjit Kumaresan

Ranjit Kumaresan has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11995623
    Abstract: Systems and methods for transferring value. A method includes posting, by a user device to a blockchain, a deposit transaction comprising a deposit value and conditions and updating, by the user device, a state according to a transaction amount. The method also includes transmitting, by the user device, a state update of the state to a server computer and responsive to transmitting the state update, and receiving, by the user device, a payment complete message comprising a tuple from the server computer. The method also includes verifying, by the user device, the conditions and processing, by the user device, a server deposit transaction on the blockchain in response to verifying.
    Type: Grant
    Filed: December 13, 2022
    Date of Patent: May 28, 2024
    Assignee: Visa International Service Association
    Inventors: Mohammad Mohsen Minaei Bidgoli, Ranjit Kumaresan, Mahdi Zamani, Sivanarayana Gaddam
  • Publication number: 20240152888
    Abstract: A method for facilitating cryptocurrency transactions is disclosed. The method includes receiving, by a hub computer, a first user account identifier from a first service provider computer in communication with a first user device and a first blockchain network. The first service provider computer transfers an amount of digital currency to a first smart contract on the first blockchain network. The hub computer also receives a second user account identifier from a second service provider computer in communication with a second user device and a second blockchain network containing a second smart contract. The hub computer receives a first amount of a first digital currency from the first service provider computer, and then transfers a second amount of a second digital currency to the second service provider computer.
    Type: Application
    Filed: March 11, 2022
    Publication date: May 9, 2024
    Applicant: Visa International Service Association
    Inventors: Mohammad Mohsen Minaei Bidgoli, Ranjit Kumaresan, Srinivasan Raghuraman, Mahdi Zamani, Arjuna Wijeyekoon
  • Patent number: 11921884
    Abstract: Described herein are a system and techniques for enabling user control over usage of their information by data consumers, even when untrusted parties are involved, while also preventing collusion between the untrusted party and a data consumer. A user's information may be collected by a client device and provided to a host server. An encrypted version of the user's information may be stored at the host server so that it is processed on a private enclave of the host server. When the data is to be provided to multiple data consumers, the data may be encrypted for each of the data consumers and may be released to each of those data consumers simultaneously once confirmation has been received that the data has been made available to each of the data consumers.
    Type: Grant
    Filed: May 2, 2019
    Date of Patent: March 5, 2024
    Assignee: Visa International Service Association
    Inventors: Sivanarayana Gaddam, Ranjit Kumaresan, Rohit Sinha
  • Publication number: 20230401331
    Abstract: Embodiments of the present disclosure are directed to methods and systems used to determine private set intersections (PSIs) and execute private database joins (PDJs). Some embodiments are characterized by binning techniques that enables PSI and PDJ methods to be performed by worker nodes in a computing cluster in parallel, thus reducing execution time. A first party computing system and a second party computing system can each tokenize their respective datasets, then assign the datasets to bins. The bins can each be padded with dummy tokens. Then the first party computing system and second party computing system can execute several Nparallel PSI on pairs of corresponding bins. The results can then be combined to produce a tokenized intersection set, which can then be detokenized to produce the set intersection.
    Type: Application
    Filed: October 6, 2021
    Publication date: December 14, 2023
    Applicant: Visa International Service Association
    Inventors: Minghua Xu, Mihai Christodorescu, Wei Sun, Peter Rindal, Ranjit Kumaresan, Vinjith Nagaraja, Karankumar Hiteshbhai Patel
  • Publication number: 20230344649
    Abstract: A method includes a first device receiving, from a second device, an interaction request message comprising an amount and a second device certificate. The first device can verify the second device certificate using a server computer public key corresponding to a server computer private key. A trusted application in a secure element of the first device can determine whether or not the amount is less than an offline amount stored in the secure element. If the amount is less than the offline amount, the trusted application can determine an updated offline amount based on the amount. The trusted application can generate an interaction response message comprising the amount and a trusted application certificate. The first device can then provide the interaction response message to the second device.
    Type: Application
    Filed: July 21, 2021
    Publication date: October 26, 2023
    Applicant: Visa International Service Association
    Inventors: Mahdi Zamani, Ranjit Kumaresan, Mihai Christodorescu, Cuy Sheffield, Benjamin Price, Wanyun Gu, Minghua Xu, Srinivasan Raghuraman, Muhammad Saad, Mustafa Ozdayi, Mohammad Mohsen Minaei Bidgoli, Sourav Das
  • Patent number: 11729231
    Abstract: Methods and systems for secure multi-party generation of random bits are disclosed. These random bits can be generated securely, even if some parties (i.e., less than a corruption threshold) are dishonest or malicious. Methods and systems can use secure environments in order to securely generate and store cryptographic keys. Using broadcast protocols such as Dolev-Strong, a generator computer can distribute a public protocol instance key to other participant computers. Each participant computer can generate a random bit and encrypted the random bit with the public protocol instance key, and broadcast its encrypted random bit to the other participant computers. Once each participant computer has received the encrypted random bits from all other participant computers, the private protocol instance key can be released to the participant computers, enabling the participant computers to decrypt the encrypted random bits, and calculate an output random bit based on the encrypted random bits.
    Type: Grant
    Filed: August 26, 2021
    Date of Patent: August 15, 2023
    Assignee: Visa International Service Association
    Inventors: Rohit Sinha, Ranjit Kumaresan, Sivanarayana Gaddam
  • Publication number: 20230112296
    Abstract: Systems and methods for transferring value. A method includes posting, by a user device to a blockchain, a deposit transaction comprising a deposit value and conditions and updating, by the user device, a state according to a transaction amount. The method also includes transmitting, by the user device, a state update of the state to a server computer and responsive to transmitting the state update, and receiving, by the user device, a payment complete message comprising a tuple from the server computer. The method also includes verifying, by the user device, the conditions and processing, by the user device, a server deposit transaction on the blockchain in response to verifying.
    Type: Application
    Filed: December 13, 2022
    Publication date: April 13, 2023
    Applicant: Visa International Service Association
    Inventors: Mohammad Mohsen Minaei Bidgoli, Ranjit Kumaresan, Mahdi Zamani, Sivanarayana Gaddam
  • Patent number: 11556909
    Abstract: Systems and methods for transferring value. A method includes posting, by a user device to a blockchain, a deposit transaction comprising a deposit value and conditions and updating, by the user device, a state according to a transaction amount. The method also includes transmitting, by the user device, a state update of the state to a server computer and responsive to transmitting the state update, and receiving, by the user device, a payment complete message comprising a tuple from the server computer. The method also includes verifying, by the user device, the conditions and processing, by the user device, a server deposit transaction on the blockchain in response to verifying.
    Type: Grant
    Filed: March 30, 2020
    Date of Patent: January 17, 2023
    Assignee: Visa International Service Association
    Inventors: Mohammad Mohsen Minaei Bidgoli, Ranjit Kumaresan, Mahdi Zamani, Sivanarayana Gaddam
  • Publication number: 20220353058
    Abstract: A method includes a first user device generating an interaction message. The interaction message includes an amount, an expiry time, and a condition. The first user device provides the interaction message to a second user device. The second user device creates a witness that satisfies the condition and provides the witness to the first user device. The first user device receives the witness from the second user device. The first user device verifies that the witness satisfies the condition. If the witness satisfies the condition and is received prior to the expiry time, the first user device signs the witness using a first user device private key to obtain a signed witness. The first user device provides the signed witness to the second user device. The second user device verifies a signature of the signed witness and proceeds with obtaining the amount.
    Type: Application
    Filed: July 8, 2022
    Publication date: November 3, 2022
    Applicant: Visa International Service Association
    Inventors: Ranjit Kumaresan, Mahdi Zamani, Srinivasan Raghuraman, Mihai Christodorescu, Mohammad Mohsen Minaei Bidgoli
  • Publication number: 20220012358
    Abstract: Described herein are a system and techniques for enabling user control over usage of their information by data consumers, even when untrusted parties are involved, while also preventing collusion between the untrusted party and a data consumer. A user's information may be collected by a client device and provided to a host server. An encrypted version of the user'information may be stored at the host server so that it is processed on a private enclave of the host server. When the data is to be provided to multiple data consumers, the data may be encrypted for each of the data consumers and may be released to each of those data consumers simultaneously once confirmation has been received that the data has been made available to each of the data consumers.
    Type: Application
    Filed: May 2, 2019
    Publication date: January 13, 2022
    Inventors: Sivanarayana Gaddam, Ranjit Kumaresan, Rohit Sinha
  • Publication number: 20210392177
    Abstract: Methods and systems for secure multi-party generation of random bits are disclosed. These random bits can be generated securely, even if some parties (i.e., less than a corruption threshold) are dishonest or malicious. Methods and systems can use secure environments in order to securely generate and store cryptographic keys. Using broadcast protocols such as Dolev-Strong, a generator computer can distribute a public protocol instance key to other participant computers. Each participant computer can generate a random bit and encrypted the random bit with the public protocol instance key, and broadcast its encrypted random bit to the other participant computers. Once each participant computer has received the encrypted random bits from all other participant computers, the private protocol instance key can be released to the participant computers, enabling the participant computers to decrypt the encrypted random bits, and calculate an output random bit based on the encrypted random bits.
    Type: Application
    Filed: August 26, 2021
    Publication date: December 16, 2021
    Inventors: Rohit Sinha, Ranjit Kumaresan, Sivanarayana Gaddam
  • Patent number: 11134112
    Abstract: Methods and systems for secure multi-party generation of random bits are disclosed. These random bits can be generated securely, even if some parties (i.e., less than a corruption threshold) are dishonest or malicious. Methods and systems can use secure environments in order to securely generate and store cryptographic keys. Using broadcast protocols such as Dolev-Strong, a generator computer can distribute a public protocol instance key to other participant computers. Each participant computer can generate a random bit and encrypted the random bit with the public protocol instance key, and broadcast its encrypted random bit to the other participant computers. Once each participant computer has received the encrypted random bits from all other participant computers, the private protocol instance key can be released to the participant computers, enabling the participant computers to decrypt the encrypted random bits, and calculate an output random bit based on the encrypted random bits.
    Type: Grant
    Filed: November 21, 2019
    Date of Patent: September 28, 2021
    Assignee: Visa International Service Association
    Inventors: Rohit Sinha, Ranjit Kumaresan, Sivanarayana Gaddam
  • Publication number: 20210160293
    Abstract: Methods and systems for secure multi-party generation of random bits are disclosed. These random bits can be generated securely, even if some parties (i.e., less than a corruption threshold) are dishonest or malicious. Methods and systems can use secure environments in order to securely generate and store cryptographic keys. Using broadcast protocols such as Dolev-Strong, a generator computer can distribute a public protocol instance key to other participant computers. Each participant computer can generate a random bit and encrypted the random bit with the public protocol instance key, and broadcast its encrypted random bit to the other participant computers. Once each participant computer has received the encrypted random bits from all other participant computers, the private protocol instance key can be released to the participant computers, enabling the participant computers to decrypt the encrypted random bits, and calculate an output random bit based on the encrypted random bits.
    Type: Application
    Filed: November 21, 2019
    Publication date: May 27, 2021
    Inventors: Rohit Sinha, Ranjit Kumaresan, Sivanarayana Gaddam
  • Publication number: 20210049567
    Abstract: Systems and methods for transferring value. A method includes posting, by a user device to a blockchain, a deposit transaction comprising a deposit value and conditions and updating, by the user device, a state according to a transaction amount. The method also includes transmitting, by the user device, a state update of the state to a server computer and responsive to transmitting the state update, and receiving, by the user device, a payment complete message comprising a tuple from the server computer. The method also includes verifying, by the user device, the conditions and processing, by the user device, a server deposit transaction on the blockchain in response to verifying.
    Type: Application
    Filed: March 30, 2020
    Publication date: February 18, 2021
    Inventors: Mohammad Mohsen Minaei Bidgoli, Ranjit Kumaresan, Mahdi Zamani, Sivanarayana Gaddam
  • Patent number: 9178704
    Abstract: Server-assisted secure function evaluation (SFE) is performed with input consistency verification for two parties that want to evaluate a function. The server computes a garbled circuit corresponding to the function. A predefined bit of the 0-secret of wire i in the garbled circuit is set to a random bit bi and a predefined bit of the 1-secret of wire i in the garbled circuit is set to bi. The server communicates with each party using an Oblivious Transfer (OT) to provide encrypted versions of the respective inputs of each party. Each party receives the encrypted wire secret of the other party and the garbled circuit for computation of a respective output and stores the predefined bit of a wire of interest of the other party. A given party can verify input consistency by the other party over at least two executions by comparing the values stored by the given party for the at least two executions with corresponding values obtained from the server.
    Type: Grant
    Filed: September 28, 2012
    Date of Patent: November 3, 2015
    Assignee: Alcatel Lucent
    Inventors: Vladimir Y. Kolesnikov, Ranjit Kumaresan, Abdullatif Shikfa
  • Patent number: 8990570
    Abstract: Methods and apparatus are provided for secure function evaluation for a covert client and a semi-honest server using string selection oblivious transfer. An information-theoretic version of a garbled circuit C is sliced into a sequence of shallow circuits C1, . . . Cn, that are evaluated. Consider any wire wj of C that is an output wire of Ci, and is an input wire of Ci+1. When a slice Ci is evaluated, Ci's 1-bit wire key for wj is computed by the evaluator, and then used, via string selection oblivious transfer (SOT), to obtain the wire key for the corresponding input wire of Ci+1. This process repeats until C's output wire keys are computed by the evaluator. The 1-bit wire keys of the output wires of the slice are randomly assigned to wire values.
    Type: Grant
    Filed: July 31, 2012
    Date of Patent: March 24, 2015
    Assignee: Alcatel Lucent
    Inventors: Vladimir Y. Kolesnikov, Ranjit Kumaresan
  • Patent number: 8977855
    Abstract: Methods and apparatus are provided for secure function evaluation between a semi-honest client and a semi-honest server using an information-theoretic version of garbled circuits (GC). An information-theoretic version of a garbled circuit C is sliced into a sequence of shallow circuits C1, . . . Cn, that are evaluated. Consider any wire wj of C that is an output wire of Ci, and is an input wire of Ci+1. When a slice Ci is evaluated, Ci's 1-bit wire key for wj is computed by the evaluator, and then used, via oblivious transfer (OT), to obtain the wire key for the corresponding input wire of Ci+1. This process repeats until C's output wire keys are computed by the evaluator. The 1-bit wire keys of the output wires of the slice are randomly assigned to wire values.
    Type: Grant
    Filed: July 31, 2012
    Date of Patent: March 10, 2015
    Assignee: Alcatel Lucent
    Inventors: Vladimir Y. Kolesnikov, Ranjit Kumaresan
  • Publication number: 20140040614
    Abstract: Methods and apparatus are provided for secure function evaluation for a covert client and a semi-honest server using string selection oblivious transfer. An information-theoretic version of a garbled circuit C is sliced into a sequence of shallow circuits C1, . . . Cn,that are evaluated. Consider any wire wj of C that is an output wire of Ci, and is an input wire of Ci+1. When a slice Ci is evaluated, Ci's 1-bit wire key for wj is computed by the evaluator, and then used, via string selection oblivious transfer (SOT), to obtain the wire key for the corresponding input wire of Ci+1. This process repeats until C's output wire keys are computed by the evaluator. The 1-bit wire keys of the output wires of the slice are randomly assigned to wire values.
    Type: Application
    Filed: July 31, 2012
    Publication date: February 6, 2014
    Applicant: Alcatel-Lucent USA Inc
    Inventors: Vladimir Y. Kolesnikov, Ranjit Kumaresan
  • Publication number: 20140040620
    Abstract: Methods and apparatus are provided for secure function evaluation between a semi-honest client and a semi-honest server using an information-theoretic version of garbled circuits (GC). An information-theoretic version of a garbled circuit C is sliced into a sequence of shallow circuits C1, . . . Cn, that are evaluated. Consider any wire wj of C that is an output wire of Ci, and is an input wire of Ci+1. When a slice Ci is evaluated, Ci's 1-bit wire key for wj is computed by the evaluator, and then used, via oblivious transfer (OT), to obtain the wire key for the corresponding input wire of Ci+1. This process repeats until C's output wire keys are computed by the evaluator. The 1-bit wire keys of the output wires of the slice are randomly assigned to wire values.
    Type: Application
    Filed: July 31, 2012
    Publication date: February 6, 2014
    Applicant: ALCATEL-LUCENT USA INC
    Inventors: Vladimir Y. Kolesnikov, Ranjit Kumaresan