Patents by Inventor Yiqun Yin

Yiqun Yin has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20210377225
    Abstract: In some embodiments, systems, methods, and devices disclosed herein are directed to implementations of one or more smart contracts deployed on a distributed ledger technology (DLT) platform. In some embodiments, implementation of one or more specific smart contracts and/or private data sharing technologies on a DLT platform can provide frameworks and/or solutions to generate a smart UCC platform that facilitates submission and tracking of Uniform Commercial Code (UCC) filings on a distributed ledger or blockchain platform. In some embodiments, implementation of one or more specific smart contracts and/or private data sharing technologies on a DLT platform can provide frameworks and/or solutions to generate a smart company platform for controlling, managing, and/or communicating company documents and/or communications on a distributed ledger or blockchain platform.
    Type: Application
    Filed: May 13, 2021
    Publication date: December 2, 2021
    Inventors: Mark Smith, Anush Vijayaraghavan, Evan Wagner, Yiqun Yin
  • Patent number: 11184394
    Abstract: In some embodiments, systems, methods, and devices disclosed herein enable trusted sharing of private data and/or transactions via a distributed ledger, while maintaining data consistency properties. Some embodiments provide and utilize one or more independent and/or dependent channels. In particular, in some embodiments, one or more independent and/or dependent channels can exist on a single distributed ledger, wherein participants or nodes that are members of a particular channel can view and access the information in a given network transaction. To other participants or nodes not on the particular channel, however, only an encrypted or redacted version of the information can be viewable, thereby not disclosing the transaction information to such participants or nodes. In some embodiments, consistency properties may be preserved even in the presence of selective sharing of transaction information with proofs of validity.
    Type: Grant
    Filed: June 2, 2020
    Date of Patent: November 23, 2021
    Assignee: SYMBIONT.IO, INC.
    Inventors: Lukasz Dobrek, Adam Krellenstein, Pankaj Surana, Aaron Todd, Yiqun Yin
  • Patent number: 11057353
    Abstract: In some embodiments, systems, methods, and devices disclosed herein are directed to implementations of one or more smart contracts deployed on a distributed ledger technology (DLT) platform. In some embodiments, implementation of one or more specific smart contracts and/or private data sharing technologies on a DLT platform can provide frameworks and/or solutions to generate a smart UCC platform that facilitates submission and tracking of Uniform Commercial Code (UCC) filings on a distributed ledger or blockchain platform. In some embodiments, implementation of one or more specific smart contracts and/or private data sharing technologies on a DLT platform can provide frameworks and/or solutions to generate a smart company platform for controlling, managing, and/or communicating company documents and/or communications on a distributed ledger or blockchain platform.
    Type: Grant
    Filed: October 9, 2019
    Date of Patent: July 6, 2021
    Assignee: Symbiont.io, Inc.
    Inventors: Mark Smith, Anush Vijayaraghavan, Evan Wagner, Yiqun Yin
  • Patent number: 10728283
    Abstract: In some embodiments, systems, methods, and devices disclosed herein enable trusted sharing of private data and/or transactions via a distributed ledger, while maintaining data consistency properties. Some embodiments provide and utilize one or more independent and/or dependent channels. In particular, in some embodiments, one or more independent and/or dependent channels can exist on a single distributed ledger, wherein participants or nodes that are members of a particular channel can view and access the information in a given network transaction. To other participants or nodes not on the particular channel, however, only an encrypted or redacted version of the information can be viewable, thereby not disclosing the transaction information to such participants or nodes. In some embodiments, consistency properties may be preserved even in the presence of selective sharing of transaction information with proofs of validity.
    Type: Grant
    Filed: April 23, 2019
    Date of Patent: July 28, 2020
    Assignee: Symbiont.IO, Inc.
    Inventors: Lukasz Dobrek, Adam Krellenstein, Pankaj Surana, Aaron Todd, Yiqun Yin
  • Publication number: 20200112545
    Abstract: In some embodiments, systems, methods, and devices disclosed herein are directed to implementations of one or more smart contracts deployed on a distributed ledger technology (DLT) platform. In some embodiments, implementation of one or more specific smart contracts and/or private data sharing technologies on a DLT platform can provide frameworks and/or solutions to generate a smart UCC platform that facilitates submission and tracking of Uniform Commercial Code (UCC) filings on a distributed ledger or blockchain platform. In some embodiments, implementation of one or more specific smart contracts and/or private data sharing technologies on a DLT platform can provide frameworks and/or solutions to generate a smart company platform for controlling, managing, and/or communicating company documents and/or communications on a distributed ledger or blockchain platform.
    Type: Application
    Filed: October 9, 2019
    Publication date: April 9, 2020
    Inventors: Mark Smith, Anush Vijayaraghavan, Evan Wagner, Yiqun Yin
  • Patent number: 10476847
    Abstract: In some embodiments, systems, methods, and devices disclosed herein are directed to implementations of one or more smart contracts deployed on a distributed ledger technology (DLT) platform. In some embodiments, implementation of one or more specific smart contracts and/or private data sharing technologies on a DLT platform can provide frameworks and/or solutions to generate a smart UCC platform that facilitates submission and tracking of Uniform Commercial Code (UCC) filings on a distributed ledger or blockchain platform. In some embodiments, implementation of one or more specific smart contracts and/or private data sharing technologies on a DLT platform can provide frameworks and/or solutions to generate a smart company platform for controlling, managing, and/or communicating company documents and/or communications on a distributed ledger or blockchain platform.
    Type: Grant
    Filed: January 31, 2019
    Date of Patent: November 12, 2019
    Assignee: SYMBIONT.IO, INC.
    Inventors: Mark Smith, Anush Vijayaraghavan, Evan Wagner, Yiqun Yin
  • Patent number: 10320843
    Abstract: In some embodiments, systems, methods, and devices disclosed herein enable trusted sharing of private data and/or transactions via a distributed ledger, while maintaining data consistency properties. Some embodiments provide and utilize one or more independent and/or dependent channels. In particular, in some embodiments, one or more independent and/or dependent channels can exist on a single distributed ledger, wherein participants or nodes that are members of a particular channel can view and access the information in a given network transaction. To other participants or nodes not on the particular channel, however, only an encrypted or redacted version of the information can be viewable, thereby not disclosing the transaction information to such participants or nodes. In some embodiments, consistency properties may be preserved even in the presence of selective sharing of transaction information with proofs of validity.
    Type: Grant
    Filed: December 7, 2018
    Date of Patent: June 11, 2019
    Assignee: SYMBIONT.IO, INC.
    Inventors: Lukasz Dobrek, Adam Krellenstein, Pankaj Surana, Aaron Todd, Yiqun Yin
  • Publication number: 20190012662
    Abstract: The disclosure herein relates to systems, methods, and devices for reducing and/or eliminating data leakage in electronic ledger technologies, such as centralized ledger, distributed ledger technology (DLT) or blockchain-based platforms, for trustless order matching. In particular, in some embodiments, the systems, methods, and devices described herein utilize cryptographic commitments to assign priorities to orders without disclosing the contents of the actual order or plaintext data. In some embodiments, the plaintext data is revealed only after the priorities are assigned to the cryptographic commitments, thereby reducing and/or eliminating potential data leakage that can arise in such electronic ledger platforms or networks. Further, in some embodiments, the subsequently revealed plaintext data can be used to regenerate the cryptographic commitment to verify its correlation.
    Type: Application
    Filed: July 6, 2018
    Publication date: January 10, 2019
    Inventors: ADAM KRELLENSTEIN, YIQUN YIN, RUNE TEVASVOLD AUNE
  • Patent number: 7813503
    Abstract: A method and deterministic random bit generator system operating in accordance with the method, for generating cryptographic keys and similar secret cryptographic inputs which are hard to guess. A entropy is input from an entropy source; and an initial seed is generated as a function of the entropy input. When a request to generate a cryptographic key is received a temporary seed is generated by applying the function to the seed. The requested cryptographic key is generated by applying a second function to the temporary seed; and output. A new seed is then generated by applying a third function to the temporary seed. In one embodiment of the subject invention all three functions are carried out by applying the same operator to appropriate inputs. In another embodiment of the subject invention new entropy is incorporated into the seed from time to time.
    Type: Grant
    Filed: September 13, 2006
    Date of Patent: October 12, 2010
    Assignee: Pitney Bowes Inc.
    Inventors: Matthew J. Campagna, Yiqun Yin
  • Patent number: 7809136
    Abstract: Disclosed herein are apparatuses and methods for generating pseudorandom numbers by making the existing ANSI and FIPS PRNGs forward secure and eliminating the need for re-keying them. A forward secure ANSI PRNG is created which includes an enhanced block cipher that is non-invertible even if the key becomes known and a function of the block cipher used in the existing ANSI PRNG. Additionally, the forward secure ANSI PRNG includes an enhanced next state that allows previous states to remain secret even when the key and the current state become known. A forward secure FIPS PRNG is created which includes a computation of an enhanced next state that is noninvertible.
    Type: Grant
    Filed: March 8, 2006
    Date of Patent: October 5, 2010
    Assignee: NTT DOCOMO, Inc.
    Inventors: Anand Desai, Yiqun Yin, Alejandro Hevia
  • Patent number: 7577425
    Abstract: Networks consist of administrative domains each including an administrative server and at least one mobility agent deployed therein. The mobility agents offer connectivity to a mobile node via Advertisement messages in a form verifiable by the mobile node. Each Advertisement message is signed by a private key of the advertising mobility agent and accompanied by a certificate that contains a public key of the advertising mobility agent and is signed by a private key of the administrative server of the advertising mobility agent. Thus, if the mobile node has the public key of the administrative server, it can authenticate the Advertisement message. If the mobile node does not have the public key, it requests the public key when it registers with the mobility agent. The public key of the administrative server is sent in a certificate signed by the private key of the administrative server ultimately responsible for authentication of the mobile node.
    Type: Grant
    Filed: May 15, 2002
    Date of Patent: August 18, 2009
    Assignee: NTT DOCOMO Inc.
    Inventors: Satomi Okazaki, Atsushi Takeshita, Yiqun Yin, Aki Yokote
  • Patent number: 7359509
    Abstract: A method, and deterministic random bit generator system operating in accordance with the method, for generating cryptographic keys and similar secret cryptographic inputs which are hard to guess. A seed is input from an entropy source; and an initial state is generated as a function of the seed. When a request to generate a cryptographic key is received a current state, where the current state is initially the initial state, is mixed to generate an out put string and a next state and the current state is set to the next state. The requested cryptographic key is generated from the string; and output. These steps can be repeated to generate successive output strings with assurance of forward and backward secrecy. An encryption system including such a generator is also disclosed.
    Type: Grant
    Filed: December 1, 2004
    Date of Patent: April 15, 2008
    Assignee: Pitney Bowes Inc.
    Inventors: Matthew J. Campagna, Yiqun Yin
  • Publication number: 20080063190
    Abstract: A method and deterministic random bit generator system operating in accordance with the method, for generating cryptographic keys and similar secret cryptographic inputs which are hard to guess. A entropy is input from an entropy source; and an initial seed is generated as a function of the entropy input. When a request to generate a cryptographic key is received a temporary seed is generated by applying the function to the seed. The requested cryptographic key is generated by applying a second function to the temporary seed; and output. A new seed is then generated by applying a third function to the temporary seed. In one embodiment of the subject invention all three functions are carried out by applying the same operator to appropriate inputs. In another embodiment of the subject invention new entropy is incorporated into the seed from time to time.
    Type: Application
    Filed: September 13, 2006
    Publication date: March 13, 2008
    Applicant: Pitney Bowes Incorporated
    Inventors: Matthew J. Campagna, Yiqun Yin
  • Patent number: 7227951
    Abstract: Disclosed herein are apparatuses and methods for generating pseudorandom numbers by making the existing ANSI and FIPS PRNGs forward secure and eliminating the need for re-keying them. A forward secure ANSI PRNG is created which includes an enhanced block cipher that is non-invertible even if the key becomes known and a function of the block cipher used in the existing ANSI PRNG. Additionally, the forward secure ANSI PRNG includes an enhanced next state that allows previous states to remain secret even when the key and the current state become known. A forward secure FIPS PRNG is created which includes a computation of an enhanced next state that is noninvertible.
    Type: Grant
    Filed: October 8, 2002
    Date of Patent: June 5, 2007
    Assignee: NTT DoCoMo, Inc.
    Inventors: Anand Desai, Yiqun Yin, Alejandro Hevia
  • Publication number: 20060153376
    Abstract: Disclosed herein are apparatuses and methods for generating pseudorandom numbers by making the existing ANSI and FIPS PRNGs forward secure and eliminating the need for re-keying them. A forward secure ANSI PRNG is created which includes an enhanced block cipher that is non-invertible even if the key becomes known and a function of the block cipher used in the existing ANSI PRNG. Additionally, the forward secure ANSI PRNG includes an enhanced next state that allows previous states to remain secret even when the key and the current state become known. A forward secure FIPS PRNG is created which includes a computation of an enhanced next state that is noninvertible.
    Type: Application
    Filed: March 8, 2006
    Publication date: July 13, 2006
    Inventors: Anand Desai, Yiqun Yin, Alejandro Hevia
  • Publication number: 20060126842
    Abstract: A method, and deterministic random bit generator system operating in accordance with the method, for generating cryptographic keys and similar secret cryptographic inputs which are hard to guess. A seed is input from an entropy source; and an initial state is generated as a function of the seed. When a request to generate a cryptographic key is received a current state, where the current state is initially the initial state, is mixed to generate an out put string and a next state and the current state is set to the next state. The requested cryptographic key is generated from the string; and output. These steps can be repeated to generate successive output strings with assurance of forward and backward secrecy. An encryption system including such a generator is also disclosed.
    Type: Application
    Filed: December 1, 2004
    Publication date: June 15, 2006
    Applicant: Pitney Bowes Incorporated
    Inventors: Matthew Campagna, Yiqun Yin
  • Publication number: 20040151309
    Abstract: A method and system for generating and verifying a digital signature of a message is provided. The digital signature includes digital signature polynomials. Two relatively prime ideals p and q of a ring R are selected. A private key and the second ideal q are used to generate a public key. One or more message polynomials are generated based on the message to be signed. The digital signature polynomials are generated using at least one of the message polynomials, at least one of the private key polynomials, and at least one of the ideals p and q, wherein the digital signature polynomials in unreduced form are not multiples of the private key polynomials in the ring R. The signature is then verified by confirming that a deviation between at least one of the message polynomials and at least one of the digital signature polynomials is less than a predetermined deviation threshold.
    Type: Application
    Filed: March 22, 2004
    Publication date: August 5, 2004
    Inventors: Craig B Gentry, Yiqun Yin
  • Publication number: 20030092425
    Abstract: Networks consist of administrative domains each including an administrative server and at least one mobility agent deployed therein. The mobility agents offer connectivity to a mobile node via Advertisement messages in a form verifiable by the mobile node. Each Advertisement message is signed by a private key of the advertising mobility agent and accompanied by a certificate that contains a public key of the advertising mobility agent and is signed by a private key of the administrative server of the advertising mobility agent. Thus, if the mobile node has the public key of the administrative server, it can authenticate the Advertisement message. If the mobile node does not have the public key, it requests the public key when it registers with the mobility agent. The public key of the administrative server is sent in a certificate signed by the private key of the administrative server ultimately responsible for authentication of the mobile node.
    Type: Application
    Filed: May 15, 2002
    Publication date: May 15, 2003
    Applicant: DoCoMo Communications Laboratories USA, Inc.
    Inventors: Satomi Okazaki, Atsushi Takeshita, Yiqun Yin, Aki Yokote
  • Publication number: 20030086565
    Abstract: Disclosed herein are apparatuses and methods for generating pseudorandom numbers by making the existing ANSI and FIPS PRNGs forward secure and eliminating the need for re-keying them. A forward secure ANSI PRNG is created which includes an enhanced block cipher that is non-invertible even if the key becomes known and a function of the block cipher used in the existing ANSI PRNG. Additionally, the forward secure ANSI PRNG includes an enhanced next state that allows previous states to remain secret even when the key and the current state become known. A forward secure FIPS PRNG is created which includes a computation of an enhanced next state that is noninvertible.
    Type: Application
    Filed: October 8, 2002
    Publication date: May 8, 2003
    Applicant: DoCoMo Communications Laboratories USA, Inc.
    Inventors: Anand Desai, Yiqun Yin, Alejandro Hevia