Patents by Inventor Srinivasan Raghuraman

Srinivasan Raghuraman has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20240152888
    Abstract: A method for facilitating cryptocurrency transactions is disclosed. The method includes receiving, by a hub computer, a first user account identifier from a first service provider computer in communication with a first user device and a first blockchain network. The first service provider computer transfers an amount of digital currency to a first smart contract on the first blockchain network. The hub computer also receives a second user account identifier from a second service provider computer in communication with a second user device and a second blockchain network containing a second smart contract. The hub computer receives a first amount of a first digital currency from the first service provider computer, and then transfers a second amount of a second digital currency to the second service provider computer.
    Type: Application
    Filed: March 11, 2022
    Publication date: May 9, 2024
    Applicant: Visa International Service Association
    Inventors: Mohammad Mohsen Minaei Bidgoli, Ranjit Kumaresan, Srinivasan Raghuraman, Mahdi Zamani, Arjuna Wijeyekoon
  • Patent number: 11956359
    Abstract: A method is disclosed. The method includes receiving, by a processing network computer from a relying party computer associated with a relying party, a request for data associated with a user operating a user device. The processing network computer may retrieve first encrypted data of the user having a user-layer of encryption. The processing computer can then generate a second symmetric key to add a relying party-layer of encryption to the first encrypted data using a stream cipher. The doubly encrypted data may be transmitted to a user device that removes the user-layer of encryption on the first doubly encrypted data, and then adds a second relying party-layer of encryption to form second doubly encrypted data. The second doubly encrypted data may be transmitted to the relying party computer, which can remove both relying party-layers of encryption to gain access to the data associated with the user.
    Type: Grant
    Filed: February 10, 2022
    Date of Patent: April 9, 2024
    Assignee: Visa International Service Association
    Inventors: Sunpreet Singh Arora, Saikrishna Badrinarayanan, Srinivasan Raghuraman, Kim Wagner, Gaven Watson
  • Publication number: 20240094793
    Abstract: Apparatuses, systems, and techniques to optimize processor performance. In at least one embodiment, a method increases an operation voltage of one or more processors, based at least in part, on one or more error rates of the one or more processors.
    Type: Application
    Filed: June 23, 2022
    Publication date: March 21, 2024
    Inventors: Benjamin D. Faulkner, Padmanabhan Kannan, Srinivasan Raghuraman, Peng Cheng Shen, Divya Ramakrishnan, Swanand Santosh Bindoo, Sreedhar Narayanaswamy, Amey Y. Marathe
  • Publication number: 20240039719
    Abstract: A method is disclosed. The method includes receiving, by a processing network computer from a relying party computer associated with a relying party, a request for data associated with a user operating a user device. The processing network computer may retrieve first encrypted data of the user having a user-layer of encryption. The processing computer can then generate a second symmetric key to add a relying party-layer of encryption to the first encrypted data using a stream cipher. The doubly encrypted data may be transmitted to a user device that removes the user-layer of encryption on the first doubly encrypted data, and then adds a second relying party-layer of encryption to form second doubly encrypted data. The second doubly encrypted data may be transmitted to the relying party computer, which can remove both relying party-layers of encryption to gain access to the data associated with the user.
    Type: Application
    Filed: February 10, 2022
    Publication date: February 1, 2024
    Applicant: Visa International Service Association
    Inventors: Sunpreet Singh Arora, Saikrishna Badrinarayanan, Srinivasan Raghuraman, Kim Wagner, Gaven Watson
  • Publication number: 20240020410
    Abstract: A method is disclosed. The method comprises receiving, by a digital identity computer, a request for personal data associated with a user. The digital identity computer may retrieve encrypted personal data, wherein the personal data is encrypted with a public key associated with the user. The digital identity computer may encrypt the encrypted personal data with a first public key associated with a relying party or derivative thereof to form subsequently encrypted personal data. The method may then proceed to transmit the subsequently encrypted personal data or derivative thereof to a relying party computer, or a user device. If the user device receives the subsequently encrypted personal data, the user device may thereafter transmit the subsequently encrypted personal data or derivative thereof to the relying party computer. Then, the relying party computer obtains the personal data from the subsequently encrypted personal data or derivative thereof.
    Type: Application
    Filed: September 28, 2021
    Publication date: January 18, 2024
    Applicant: Visa International Service Association
    Inventors: Sunpreet Singh Arora, Saikrishna Badrinarayanan, Srinivasan Raghuraman, Kim Wagner, Gaven James Watson, David Henstock, Jason Lightman
  • Publication number: 20240022417
    Abstract: Described are a system and computer program product for secure n-party computation. The system includes a computing device programmed or configured to communicate an input to a trusted execution environment (TEE), and receive a first encrypted output. The computing device is also programmed or configured to post the first encrypted output on a blockchain and receive a first proof of publication. The computing device is further programmed or configured to communicate the first proof of publication to the TEE and receive the first function output of the n-party computation. The computing device is further programmed or configured to communicate a witness to the TEE and receive a second encrypted output. The computing device is further programmed or configured to post the second encrypted output on the blockchain, receive a second proof of publication, communicate the second proof of publication to the TEE, and receive the second function output.
    Type: Application
    Filed: September 26, 2023
    Publication date: January 18, 2024
    Inventors: Ranjit Kumar Kumaresan, Srinivasan Raghuraman, Rohit Sinha
  • Publication number: 20230412394
    Abstract: Described are a system, method, and computer program product for secure real-time n-party computation. The method includes receiving a first computation input and a first portion of a one-time key from a first computer device, and receiving a second computation input and a second portion of the one-time key from a second computer device. The method also includes generating the one-time key based on the first and second portion of the one-time key, and executing a computation based on the first and second computation input. The method further includes generating an encrypted output by encrypting the computation with the one-time key, and communicating the encrypted output to the first computer device. The method further includes receiving a proof of publication from the first computer device and, in response to receiving the proof of publication, communicating the one-time key to the first computer device.
    Type: Application
    Filed: September 6, 2023
    Publication date: December 21, 2023
    Inventors: Rohit Sinha, Ranjit Kumar Kumaresan, Sivanarayana Gaddam, Mihai Christodorescu, Srinivasan Raghuraman
  • Patent number: 11811933
    Abstract: Described are a system and method for secure n-party computation. The method includes communicating a first input of an n-party computation to a trusted execution environment (TEE). The method also includes receiving, from the TEE, at least one encrypted output of the n-party computation using the first input and at least one second input of at least one other computing device, and using at least one public key of the at least one other computing device. The method further includes posting the at least one encrypted output on at least one blockchain accessible by the at least one other computing device. The method further includes, in response to posting the at least one encrypted output, receiving at least one proof of publication. The method further includes communicating the at least one proof of publication to the TEE and receiving the function output of the n-party computation.
    Type: Grant
    Filed: November 25, 2020
    Date of Patent: November 7, 2023
    Assignee: Visa International Service Association
    Inventors: Ranjit Kumar Kumaresan, Srinivasan Raghuraman, Rohit Sinha
  • Publication number: 20230344649
    Abstract: A method includes a first device receiving, from a second device, an interaction request message comprising an amount and a second device certificate. The first device can verify the second device certificate using a server computer public key corresponding to a server computer private key. A trusted application in a secure element of the first device can determine whether or not the amount is less than an offline amount stored in the secure element. If the amount is less than the offline amount, the trusted application can determine an updated offline amount based on the amount. The trusted application can generate an interaction response message comprising the amount and a trusted application certificate. The first device can then provide the interaction response message to the second device.
    Type: Application
    Filed: July 21, 2021
    Publication date: October 26, 2023
    Applicant: Visa International Service Association
    Inventors: Mahdi Zamani, Ranjit Kumaresan, Mihai Christodorescu, Cuy Sheffield, Benjamin Price, Wanyun Gu, Minghua Xu, Srinivasan Raghuraman, Muhammad Saad, Mustafa Ozdayi, Mohammad Mohsen Minaei Bidgoli, Sourav Das
  • Patent number: 11784826
    Abstract: Described are a system, method, and computer program product for secure real-time n-party computation. The method includes communicating, to a trusted execution environment (TEE), a first computation input and a first portion of a one-time key. The method also includes receiving, from the TEE, an encrypted output of a computation based on the first computation input and a second computation input communicated to the TEE by a second computing device. The method further includes communicating the encrypted output to the second computing device and receiving a digital signature indicating that the second computing device received the encrypted output. The method further includes communicating the first portion of the one-time key to the second computing device and, in response to not receiving the second portion of the one-time key from the second computing device, executing a fallback computation process using the TEE and a shared ledger to determine the computation.
    Type: Grant
    Filed: December 10, 2021
    Date of Patent: October 10, 2023
    Assignee: Visa International Service Association
    Inventors: Rohit Sinha, Ranjit Kumar Kumaresan, Sivanarayana Gaddam, Mihai Christodorescu, Srinivasan Raghuraman
  • Publication number: 20230275766
    Abstract: A method is disclosed. The method comprises receiving, by an identity network computer, a query set including a plurality of test identity attributes. After receiving the query set, the identity network computer may retrieve derivatives of identity attributes associated with a user, and an encrypted trapdoor, then compute an obscured query set using the query set, and optionally the derivatives of identity attributes. The identity network computer may transmit the obscured query set (i) and the encrypted trapdoor to a user device associated with the user, which generates and transmits a first modified trapdoor and the obscured query set to a relying party computer, or (ii) and a second modified trapdoor to the relying party computer. The relying party computer may thereafter use the obscured query set, and the first modified trapdoor or the second modified trapdoor, to determine if the identity attributes is a member of the query set.
    Type: Application
    Filed: November 17, 2021
    Publication date: August 31, 2023
    Applicant: Visa International Service Association
    Inventors: Kim Wagner, Brian Sullivan, Dinah Sloan, Hao Ngo, Gaven James Watson, Sunpreet Singh Arora, Saikrishna Badrinarayanan, Srinivasan Raghuraman
  • Publication number: 20230214826
    Abstract: A method includes a validation computer receiving an authorization request message comprising a user state and a user proof from a user device. The user state comprises first and second user state elements. The user proof comprises first, second, and third user proof elements. The validation computer computes a first verification value by multiplying the first user proof element raised to the power of the second user state element, and the second user proof element raised to the power of the first user state element. The computer computes a second verification value by raising the second user proof element to the power of the second user state element. The computer compares the first verification value to a first accumulated state element of an accumulated state. The compares the second verification value to a second accumulated state element. The validation computer authorizes the authorization request message based on the comparison steps.
    Type: Application
    Filed: March 14, 2023
    Publication date: July 6, 2023
    Applicant: Visa International Service Association
    Inventors: Shashank Agrawal, Srinivasan Raghuraman
  • Publication number: 20230208643
    Abstract: A user device generates an initiate interaction request message comprising a state commitment. The user device provides the initiate interaction request message to a first server computer, which creates a verify state request message comprising an interaction index, an interaction index commitment, and a first commitment signature formed from the state commitment and the interaction index commitment. The user device receives the verify state request message, then generates a modified verify state request message comprising a user device public key, the state commitment, the interaction index commitment, and the first commitment signature. The user device provides the modified verify state request message to a second server computer. The second server computer verifies the state commitment, verifies the first commitment signature, and creates a second commitment signature formed from the state commitment and the interaction index commitment.
    Type: Application
    Filed: December 23, 2021
    Publication date: June 29, 2023
    Inventors: Gaven James Watson, Kim Wagner, Saikrishna Badrinarayanan, Srinivasan Raghuraman
  • Patent number: 11636470
    Abstract: A method includes a validation computer receiving an authorization request message comprising a user state and a user proof from a user device. The user state comprises first and second user state elements. The user proof comprises first, second, and third user proof elements. The validation computer computes a first verification value by multiplying the first user proof element raised to the power of the second user state element, and the second user proof element raised to the power of the first user state element. The computer computes a second verification value by raising the second user proof element to the power of the second user state element. The computer compares the first verification value to a first accumulated state element of an accumulated state. The compares the second verification value to a second accumulated state element. The validation computer authorizes the authorization request message based on the comparison steps.
    Type: Grant
    Filed: September 25, 2020
    Date of Patent: April 25, 2023
    Assignee: Visa International Service Association
    Inventors: Shashank Agrawal, Srinivasan Raghuraman
  • Publication number: 20220353058
    Abstract: A method includes a first user device generating an interaction message. The interaction message includes an amount, an expiry time, and a condition. The first user device provides the interaction message to a second user device. The second user device creates a witness that satisfies the condition and provides the witness to the first user device. The first user device receives the witness from the second user device. The first user device verifies that the witness satisfies the condition. If the witness satisfies the condition and is received prior to the expiry time, the first user device signs the witness using a first user device private key to obtain a signed witness. The first user device provides the signed witness to the second user device. The second user device verifies a signature of the signed witness and proceeds with obtaining the amount.
    Type: Application
    Filed: July 8, 2022
    Publication date: November 3, 2022
    Applicant: Visa International Service Association
    Inventors: Ranjit Kumaresan, Mahdi Zamani, Srinivasan Raghuraman, Mihai Christodorescu, Mohammad Mohsen Minaei Bidgoli
  • Publication number: 20220309496
    Abstract: A method includes a validation computer receiving an authorization request message comprising a user state and a user proof from a user device. The user state comprises first and second user state elements. The user proof comprises first, second, and third user proof elements. The validation computer computes a first verification value by multiplying the first user proof element raised to the power of the second user state element, and the second user proof element raised to the power of the first user state element. The computer computes a second verification value by raising the second user proof element to the power of the second user state element. The computer compares the first verification value to a first accumulated state element of an accumulated state. The compares the second verification value to a second accumulated state element. The validation computer authorizes the authorization request message based on the comparison steps.
    Type: Application
    Filed: September 25, 2020
    Publication date: September 29, 2022
    Inventors: Shashank Agrawal, Srinivasan Raghuraman
  • Publication number: 20210160074
    Abstract: Described are a system and method for secure n-party computation. The method includes communicating a first input of an n-party computation to a trusted execution environment (TEE). The method also includes receiving, from the TEE, at least one encrypted output of the n-party computation using the first input and at least one second input of at least one other computing device, and using at least one public key of the at least one other computing device. The method further includes posting the at least one encrypted output on at least one blockchain accessible by the at least one other computing device. The method further includes, in response to posting the at least one encrypted output, receiving at least one proof of publication. The method further includes communicating the at least one proof of publication to the TEE and receiving the function output of the n-party computation.
    Type: Application
    Filed: November 25, 2020
    Publication date: May 27, 2021
    Inventors: Ranjit Kumar Kumaresan, Srinivasan Raghuraman, Rohit Sinha
  • Patent number: 5413871
    Abstract: An article of manufacture has as its basic structure a piece of a titanium aluminide, such as gamma (TiAl) or alpha-2 (Ti3Al), desirably in the shape of an aircraft gas turbine component. A thermal barrier coating system overlies at least a portion of the surface of the piece of titanium aluminide. The thermal barrier coating system includes a metallic bond coat layer, preferably in the form of a layer of a nickel-based alloy no more than about 0.005 inches thick, that contacts the piece of titanium aluminide, and a ceramic thermal barrier coating layer, preferably a stabilized zirconia such as yttria-stabilized zirconia, overlying the bond coat.
    Type: Grant
    Filed: February 25, 1993
    Date of Patent: May 9, 1995
    Assignee: General Electric Company
    Inventors: Warren A. Nelson, Jon C. Schaeffer, Srinivasan Raghuraman