Patents by Inventor Yevgeniy Dodis

Yevgeniy Dodis has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11831764
    Abstract: Systems, devices, and methods are disclosed for instantaneously decrypting data in an end-to-end encrypted secure messaging session while maintaining forward secrecy and post-compromise security using a double ratchet communication protocol. Unique message keys can be generated in a predictable progression independently on each device, ratcheting keys for each message on an as-needed basis, and a seed key and state for the predictable progression can be updated based on an asymmetric key exchange between the devices, thereby serving as a second ratchet. Message keys can feed a pseudo-random number generator (PRG) to generate the next message key in a progression. A Continuous Key Agreement (CKA) engine can use an asymmetric key pair to generate a shared secret key to feed a Pseudo-Random Function (PRF-PRNG) to reset the state of the PRG and provide a refresh key to the PRG.
    Type: Grant
    Filed: September 9, 2019
    Date of Patent: November 28, 2023
    Assignee: QRYPT, INC.
    Inventors: Denis Mandich, Yevgeniy Dodis
  • Publication number: 20220131838
    Abstract: Systems, devices, and methods are disclosed for instantaneously decrypting data in an end-to-end encrypted secure messaging session while maintaining forward secrecy and post-compromise security using a double ratchet communication protocol. Unique message keys can be generated in a predictable progression independently on each device, ratcheting keys for each message on an as-needed basis, and a seed key and state for the predictable progression can be updated based on an asymmetric key exchange between the devices, thereby serving as a second ratchet. Message keys can feed a pseudo-random number generator (PRG) to generate the next message key in a progression. A Continuous Key Agreement (CKA) engine can use an asymmetric key pair to generate a shared secret key to feed a Pseudo-Random Function (PRF-PRNG) to reset the state of the PRG and provide a refresh key to the PRG.
    Type: Application
    Filed: September 9, 2019
    Publication date: April 28, 2022
    Applicant: QRYPT, INC.
    Inventors: Denis MANDICH, Yevgeniy DODIS
  • Patent number: 10412063
    Abstract: Systems, devices, and methods are disclosed for instantaneously decrypting data in an end-to-end encrypted secure messaging session while maintaining forward secrecy and post-compromise security using a double ratchet communication protocol. Unique message keys can be generated in a predictable progression independently on each device, ratcheting keys for each message on an as-needed basis, and a seed key and state for the predictable progression can be updated based on an asymmetric key exchange between the devices, thereby serving as a second ratchet. Message keys can feed a pseudo-random number generator (PRG) to generate the next message key in a progression. A Continuous Key Agreement (CKA) engine can use an asymmetric key pair to generate a shared secret key to feed a Pseudo-Random Function (PRF-PRNG) to reset the state of the PRG and provide a refresh key to the PRG.
    Type: Grant
    Filed: February 5, 2019
    Date of Patent: September 10, 2019
    Assignee: QRYPT, INC.
    Inventors: Denis Mandich, Yevgeniy Dodis
  • Patent number: 9036821
    Abstract: A secret stream of bits begins by receiving a public random stream contained in a wireless communication signal at a transmit/receive unit. The public random stream is sampled and specific bits are extracted according to a shared common secret. These extracted bits are used to create a longer secret stream. The shared common secret may be generated using JRNSO techniques, or provided to the transmit/receive units prior to the communication session. Alternatively, one of the transmit/receive unit is assumed to be more powerful than any potential eavesdropper. In this situation, the powerful transmit/receive unit may broadcast and store a public random stream. The weaker transmit/receive unit selects select random bits of the broadcast for creating a key. The weaker transmit/receive unit sends the powerful transmit/receive unit the selected bit numbers, and powerful transmit/receive unit uses the random numbers to produce the key created by the weaker transmit/receive unit.
    Type: Grant
    Filed: January 21, 2014
    Date of Patent: May 19, 2015
    Assignee: InterDigital Technology Corporation
    Inventors: Alexander Reznik, Alain C. Briancon, Yevgeniy Dodis, Yogendra C. Shah, Chunxuan Ye, Robert A. DiFazio, Inhyok Cha
  • Publication number: 20140133654
    Abstract: A secret stream of bits begins by receiving a public random stream contained in a wireless communication signal at a transmit/receive unit. The public random stream is sampled and specific bits are extracted according to a shared common secret. These extracted bits are used to create a longer secret stream. The shared common secret may be generated using JRNSO techniques, or provided to the transmit/receive units prior to the communication session. Alternatively, one of the transmit/receive unit is assumed to be more powerful than any potential eavesdropper. In this situation, the powerful transmit/receive unit may broadcast and store a public random stream. The weaker transmit/receive unit selects select random bits of the broadcast for creating a key. The weaker transmit/receive unit sends the powerful transmit/receive unit the selected bit numbers, and powerful transmit/receive unit uses the random numbers to produce the key created by the weaker transmit/receive unit.
    Type: Application
    Filed: January 21, 2014
    Publication date: May 15, 2014
    Applicant: Interdigital Technology Corporation
    Inventors: Alexander Reznik, Alain C. Briancon, Yevgeniy Dodis, Yogendra C. Shah, Chunxuan Ye, Robert A. DiFazio, Inhyok Cha
  • Patent number: 8634558
    Abstract: A secret stream of bits begins by receiving a public random stream contained in a wireless communication signal at a transmit/receive unit. The public random stream is sampled and specific bits are extracted according to a shared common secret. These extracted bits are used to create a longer secret stream. The shared common secret may be generated using JRNSO techniques, or provided to the transmit/receive units prior to the communication session. Alternatively, one of the transmit/receive unit is assumed to be more powerful than any potential eavesdropper. In this situation, the powerful transmit/receive unit may broadcast and store a public random stream. The weaker transmit/receive unit selects select random bits of the broadcast for creating a key. The weaker transmit/receive unit sends the powerful transmit/receive unit the selected bit numbers, and powerful transmit/receive unit uses the random numbers to produce the key created by the weaker transmit/receive unit.
    Type: Grant
    Filed: July 13, 2012
    Date of Patent: January 21, 2014
    Assignee: InterDigital Technology Corporation
    Inventors: Alexander Reznik, Alain C. Briancon, Yevgeniy Dodis, Yogendra C. Shah, Chunxuan Ye, Robert A. DiFazio, Inhyok Cha
  • Patent number: 8510559
    Abstract: A method and apparatus for securing the interface between a Universal Integrated Circuit Card (UICC) and a Terminal in wireless communications is disclosed. The security of Authentication and Key Agreement (AKA) and application level generic bootstrapping architecture (GBA) with UICC-based enhancements (GBA_U) procedures is improved. A secure shared session key is used to encrypt communications between the UICC and the Terminal. The secure shared session key generated using authenticating or non-authenticating procedures.
    Type: Grant
    Filed: April 7, 2009
    Date of Patent: August 13, 2013
    Assignee: InterDigital Patent Holdings, Inc.
    Inventors: Louis J. Guccione, Yevgeniy Dodis, Yogendra C. Shah, Inhyok Cha
  • Publication number: 20120281831
    Abstract: A secret stream of bits begins by receiving a public random stream contained in a wireless communication signal at a transmit/receive unit. The public random stream is sampled and specific bits are extracted according to a shared common secret. These extracted bits are used to create a longer secret stream. The shared common secret may be generated using JRNSO techniques, or provided to the transmit/receive units prior to the communication session. Alternatively, one of the transmit/receive unit is assumed to be more powerful than any potential eavesdropper. In this situation, the powerful transmit/receive unit may broadcast and store a public random stream. The weaker transmit/receive unit selects select random bits of the broadcast for creating a key. The weaker transmit/receive unit sends the powerful transmit/receive unit the selected bit numbers, and powerful transmit/receive unit uses the random numbers to produce the key created by the weaker transmit/receive unit.
    Type: Application
    Filed: July 13, 2012
    Publication date: November 8, 2012
    Inventors: Alexander Reznik, Alain C. Briancon, Yevgeniy Dodis, Yogendra C. Shah, Chunxuan Ye, Robert A. DiFazio, Inhyok Cha
  • Patent number: 8254574
    Abstract: A secret stream of bits begins by receiving a public random stream contained in a wireless communication signal at a transmit/receive unit. The public random stream is sampled and specific bits are extracted according to a shared common secret. These extracted bits are used to create a longer secret stream. The shared common secret may be generated using JRNSO techniques, or provided to the transmit/receive units prior to the communication session. Alternatively, one of the transmit/receive unit is assumed to be more powerful than any potential eavesdropper. In this situation, the powerful transmit/receive unit may broadcast and store a public random stream. The weaker transmit/receive unit selects select random bits of the broadcast for creating a key. The weaker transmit/receive unit sends the powerful transmit/receive unit the selected bit numbers, and powerful transmit/receive unit uses the random numbers to produce the key created by the weaker transmit/receive unit.
    Type: Grant
    Filed: October 12, 2007
    Date of Patent: August 28, 2012
    Assignee: InterDigital Technology Corporation
    Inventors: Alexander Reznik, Alain C. Briancon, Yevgeniy Dodis, Yogendra C. Shah, Chunxuan Ye, Robert A. DiFazio, Inhyok Cha
  • Publication number: 20090313472
    Abstract: A method and apparatus for securing the interface between a Universal Integrated Circuit Card (UICC) and a Terminal in wireless communications is disclosed. The security of Authentication and Key Agreement (AKA) and application level generic bootstrapping architecture (GBA) with UICC-based enhancements (GBA_U) procedures is improved. A secure shared session key is used to encrypt communications between the UICC and the Terminal. The secure shared session key generated using authenticating or non-authenticating procedures.
    Type: Application
    Filed: April 7, 2009
    Publication date: December 17, 2009
    Applicant: INTERDIGITAL PATENT HOLDINGS, INC.
    Inventors: Louis J. Guccione, Yevgeniy Dodis, Yogendra C. Shah, Inhyok Cha
  • Publication number: 20080089518
    Abstract: A secret stream of bits begins by receiving a public random stream contained in a wireless communication signal at a transmit/receive unit. The public random stream is sampled and specific bits are extracted according to a shared common secret. These extracted bits are used to create a longer secret stream. The shared common secret may be generated using JRNSO techniques, or provided to the transmit/receive units prior to the communication session. Alternatively, one of the transmit/receive unit is assumed to be more powerful than any potential eavesdropper. In this situation, the powerful transmit/receive unit may broadcast and store a public random stream. The weaker transmit/receive unit selects select random bits of the broadcast for creating a key. The weaker transmit/receive unit sends the powerful transmit/receive unit the selected bit numbers, and powerful transmit/receive unit uses the random numbers to produce the key created by the weaker transmit/receive unit.
    Type: Application
    Filed: October 12, 2007
    Publication date: April 17, 2008
    Applicant: INTERDIGITAL TECHNOLOGY CORPORATION
    Inventors: Alexander Reznik, Alain Briancon, Yevgeniy Dodis, Yogendra Shah, Chunxuan Ye, Robert DiFazio, Inhyok Cha