Patents by Inventor Yuriy Polyakov

Yuriy Polyakov has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11962679
    Abstract: Collaborative multiparty homomorphic encryption comprising receiving a linear common public key collaboratively generated by a plurality of parties as a sum of linear public key shares associated with the respective plurality of parties. Each of two ciphertexts may be encrypted with the linear common public key and the two ciphertexts may be combined by a non-linear computation to generate a result ciphertext encrypted by a non-linear public key. The result ciphertext may be re-encrypted with a re-linearization key to swap encryption keys from the non-linear public key to a linear public key. The re-encrypted result ciphertext may be distributed to the plurality of parties to each partially decrypt the re-encrypted result ciphertext by a linear secret key share associated with the party, which in combination fully decrypts the result by a linear common secret key that is a sum of the secret key shares of the respective plurality of parties.
    Type: Grant
    Filed: June 7, 2021
    Date of Patent: April 16, 2024
    Assignee: Duality Technologies, Inc.
    Inventors: Yuriy Polyakov, Vinod Vaikuntanathan
  • Publication number: 20230361986
    Abstract: A multi-party system comprising a garbler and an evaluator for interactively executing homomorphic SIMD operations using garbled circuits. The garbler and evaluator may each store a unique share of a shared secret key, a ciphertext, and a shared public key. The garbler and evaluator may each partially decrypt the ciphertext using its key share to generate a unique data share. The garbler may linearize and reduce the size of the unique garbler data share. The garbler may send to the evaluator a garbled circuit, a garbling of the linear unique garbled data share, and garbled potential wires for the evaluator to garble its linear unique evaluator data share by oblivious transfer. The evaluator may evaluate the garbled circuit to execute a SIMD program to combine, in parallel, multiple indices of the linear garbler and evaluator unique data shares to efficiently generate an encrypted result of the garbled circuit.
    Type: Application
    Filed: July 17, 2023
    Publication date: November 9, 2023
    Applicant: Duality Technologies, Inc.
    Inventors: Nicholas GENISE, Daniele MICCIANCIO, Yuriy POLYAKOV, Vinod VAIKUNTANATHAN
  • Patent number: 11775658
    Abstract: A device, system and method for linking encrypted data sets using common encrypted identifiers in encrypted space. A first and second parties' encrypted data sets may include first and second respective encrypted data and associated first and second respective encrypted identifiers. The first and second encrypted identifiers may be converted into a first and second respective sets of a plurality of elemental identifier components. Each of the plurality of elemental identifier components in each component set characterizes a distinct numeric property of the corresponding converted encrypted identifier. The first and second sets of the plurality of elemental identifier components may be composed, component-by-component, to generate a plurality of component-specific results.
    Type: Grant
    Filed: July 7, 2022
    Date of Patent: October 3, 2023
    Assignee: Duality Technologies, Inc.
    Inventors: Marcelo Blatt, Yuriy Polyakov, Vinod Vaikuntanathan
  • Publication number: 20230119749
    Abstract: Systems and methods for improving homomorphic encryption are provided. A processor receives an encrypted ciphertext; splits the encrypted ciphertext into a plurality of smaller digits; applies a homomorphic floor function to clear a least significant bit from a current smaller digit; scales down the encrypted ciphertext, using modulus switching, thereby changing the ciphertext modulus to a new modulus; applies a bootstrapping procedure for a sign evaluation function to determine a sign of the scaled down encrypted ciphertext; and transmits the sign with the ciphertext to a server for subsequent use.
    Type: Application
    Filed: October 3, 2022
    Publication date: April 20, 2023
    Applicant: Duality Technologies, Inc.
    Inventors: Daniele MICCIANCIO, Yuriy Polyakov, Zeyu Liu
  • Publication number: 20230112840
    Abstract: Systems and methods for distributing bootstrapping in homomorphic encryption schemes include: splitting a decryption key into a plurality of n shares; transmitting to each of a plurality of n computer processors: (i) a ciphertext; (ii) a unique share of the plurality of n shares of the decryption key; and (iii) an indication of a publicly available encryption key; receiving, from each of the plurality of n computer processors, n encrypted values; and computing a homomorphic sum of the n encrypted values to obtain an encryption of the sum of n decrypted values, such that bootstrapping of the encryption is distributed.
    Type: Application
    Filed: October 12, 2022
    Publication date: April 13, 2023
    Applicant: Duality Technologies, Inc.
    Inventors: Daniele MICCIANCIO, Yuriy Polyakov, Vinod Vaikuntanathan
  • Publication number: 20230012099
    Abstract: Methods and systems for reducing noise in homomorphic multiplication include: receiving a plurality of ciphertexts, each having a corresponding level; receiving data specifying a homomorphic multiplication on two ciphertexts; for two ciphertexts having different levels: adjusting a scaling factor of a first ciphertext so that the respective scaling factors of the two ciphertexts are the same; performing the homomorphic multiplication; and rescaling a result of the homomorphic multiplication; for two ciphertexts having the same level: performing the homomorphic multiplication; rescaling a result of the homomorphic multiplication; and using the scaling factors of the two ciphertexts during a decryption process.
    Type: Application
    Filed: June 28, 2022
    Publication date: January 12, 2023
    Applicant: Duality Technologies, Inc.
    Inventors: Antonis PAPADIMITRIOU, Yuriy Polyakov
  • Publication number: 20220414235
    Abstract: Methods and system for risk determination and risk categorization using encrypted data are provided. The risk determination can involve determining an inner product operation between a generalized weight table and an encrypted incidence vector, summing the result of the inner product operation and/or decrypting the results. Method and systems for encrypting data for use in homomorphic risk determination are also provided.
    Type: Application
    Filed: June 28, 2022
    Publication date: December 29, 2022
    Applicant: Duality Technologies, Inc.
    Inventors: Kurt ROHLOFF, Yuriy POLYAKOV
  • Publication number: 20220376891
    Abstract: Systems and methods for cryptography based on 128 bit integers include: receiving a complex input, the input including a 128-bit number; encrypting by: setting an imaginary part of the input to a predetermined value; encrypting the input using a Fourier transform and a scaling factor; adding a first noise and a second noise to the encrypted input, wherein the second noise obfuscates the first noise; and decrypting by: receiving the encrypted input with added first noise and second noise; estimating a standard deviation of the first noise based on an imaginary part of the received encrypted complex input; computing a standard deviation of the second noise based on the standard deviation of the first noise and a predetermined parameter; and decrypting the encrypted message using an inverse Fourier transform, the first noise, and the second noise.
    Type: Application
    Filed: May 6, 2022
    Publication date: November 24, 2022
    Applicant: Duality Technologies, Inc.
    Inventors: Yuriy POLYAKOV, Yuval HARNESS
  • Publication number: 20220358227
    Abstract: A device, system and method for linking encrypted data sets using common encrypted identifiers in encrypted space. A first and second parties' encrypted data sets may include first and second respective encrypted data and associated first and second respective encrypted identifiers. The first and second encrypted identifiers may be converted into a first and second respective sets of a plurality of elemental identifier components. Each of the plurality of elemental identifier components in each component set characterizes a distinct numeric property of the corresponding converted encrypted identifier. The first and second sets of the plurality of elemental identifier components may be composed, component-by-component, to generate a plurality of component-specific results.
    Type: Application
    Filed: July 7, 2022
    Publication date: November 10, 2022
    Applicant: Duality Technologies, Inc.
    Inventors: Marcelo BLATT, Yuriy POLYAKOV, Vinod VAIKUNTANATHAN
  • Patent number: 11429730
    Abstract: A device, system and method for linking encrypted data sets using common encrypted identifiers in encrypted space. A first and second parties' encrypted data sets may include first and second respective encrypted data and associated first and second respective encrypted identifiers. The first and second encrypted identifiers may be converted into a first and second respective sets of a plurality of elemental identifier components. Each of the plurality of elemental identifier components in each component set characterizes a distinct numeric property of the corresponding converted encrypted identifier. The first and second sets of the plurality of elemental identifier components may be composed, component-by-component, to generate a plurality of component-specific results.
    Type: Grant
    Filed: November 25, 2020
    Date of Patent: August 30, 2022
    Assignee: Duality Technologies, Inc.
    Inventors: Marcelo Blatt, Yuriy Polyakov, Vinod Vaikuntanathan
  • Publication number: 20210399874
    Abstract: Collaborative multiparty homomorphic encryption comprising receiving a linear common public key collaboratively generated by a plurality of parties as a sum of linear public key shares associated with the respective plurality of parties. Each of two ciphertexts may be encrypted with the linear common public key and the two ciphertexts may be combined by a non-linear computation to generate a result ciphertext encrypted by a non-linear public key. The result ciphertext may be re-encrypted with a re-linearization key to swap encryption keys from the non-linear public key to a linear public key. The re-encrypted result ciphertext may be distributed to the plurality of parties to each partially decrypt the re-encrypted result ciphertext by a linear secret key share associated with the party, which in combination fully decrypts the result by a linear common secret key that is a sum of the secret key shares of the respective plurality of parties.
    Type: Application
    Filed: June 7, 2021
    Publication date: December 23, 2021
    Applicant: Duality Technologies, Inc.
    Inventors: Yuriy POLYAKOV, Vinod VAIKUNTANATHAN
  • Publication number: 20210157932
    Abstract: A device, system and method for linking encrypted data sets using common encrypted identifiers in encrypted space. A first and second parties' encrypted data sets may include first and second respective encrypted data and associated first and second respective encrypted identifiers. The first and second encrypted identifiers may be converted into a first and second respective sets of a plurality of elemental identifier components. Each of the plurality of elemental identifier components in each component set characterizes a distinct numeric property of the corresponding converted encrypted identifier. The first and second sets of the plurality of elemental identifier components may be composed, component-by-component, to generate a plurality of component-specific results.
    Type: Application
    Filed: November 25, 2020
    Publication date: May 27, 2021
    Applicant: Duality Technologies, Inc.
    Inventors: Marcelo BLATT, Yuriy POLYAKOV, Vinod VAIKUNTANATHAN
  • Publication number: 20060254984
    Abstract: There is disclosed a micro- or ultrafiltration process using a membrane module consisting of hollow fiber, tubular, or capillary membranes, comprising feeding the liquid to be treated in the space between the membranes; withdrawing the permeate, a product stream which is obtained by passing the liquid under the action of pressure gradient through the pores of said membranes from the outsides thereof to the insides thereof to trap the colloidally suspended particles on the outer surfaces and/or inside the pores of said membranes, from the inside of said membranes; withdrawing the filtrate, a product stream which is obtained by collection of said particles on the outside surface of said membranes due to adsorption and/or other particle collection mechanisms, under the action of pressure difference across a control valve, or any other flow control device, at the filter outlet.
    Type: Application
    Filed: April 27, 2006
    Publication date: November 16, 2006
    Applicant: USPolyResearch
    Inventor: Yuriy Polyakov