Patents Assigned to NTT Research, Inc.
  • Publication number: 20250118406
    Abstract: Embodiments disclosed herein may include operations of receiving a plurality of current cardiovascular performance metrics of a patient and a plurality of candidate drugs to be used to reach a plurality of desired cardiovascular performance metrics and determining optimal dosages of the plurality of candidate drugs to reach the plurality of desired cardiovascular performance metrics. The determining may include optimizing a dosage combination of the plurality of candidate drugs to reach a plurality of desired cardiovascular parameters, corresponding to the plurality of desired cardiovascular performance metrics, from a plurality of current cardiovascular parameters corresponding to the plurality of current cardiovascular performance metrics and mapping the plurality of desired cardiovascular performance metrics from the plurality of desired cardiovascular parameters and the plurality' of current cardiovascular performance metrics from the plurality of current cardiovascular parameters.
    Type: Application
    Filed: May 25, 2023
    Publication date: April 10, 2025
    Applicant: NTT RESEARCH, INC.
    Inventors: Yasuyuki KATAOKA, Yukiko FUKUDA, Jon PETERSON
  • Publication number: 20250119287
    Abstract: The present disclosure provides a method for key-policy attribute-based encryption. The method includes receiving a message to be encrypted, a master public key, and a set of attributes. A random integer s is sampled between 1 and a prime integer p, where p is established by a pairing-friendly curve comprising three groups of two source groups and one target group. Every attribute in the set is hashed to a first source group of the pairing-friendly curve and multiplied by s to generate a set of attribute encodings. A target group element in the master public key is multiplied by s to generate a blinding factor. The message is masked with the blinding factor. A ciphertext is computed comprising the masked message, the set of attributes, the set of attribute encodings, and an encoding of s in a second source group of the pairing-friendly curve. The ciphertext is then outputted.
    Type: Application
    Filed: October 7, 2024
    Publication date: April 10, 2025
    Applicant: NTT Research, Inc.
    Inventors: Doreen Riepel, Hoeteck Wee
  • Patent number: 12244711
    Abstract: Systems, methods, network devices, and machine-readable media disclosed herein include executing a secure algorithm for computing on a plurality of machines in a cluster by receiving a large input message and dividing the large input message into a plurality of initial input messages, computing an encryption of initial input messages, and evaluating a cluster computing circuit using a homomorphic encryption scheme.
    Type: Grant
    Filed: July 29, 2021
    Date of Patent: March 4, 2025
    Assignees: NTT Research, Inc., Cornell University
    Inventors: Rex Fernando, Ilan Komargodski, Runting Shi
  • Patent number: 12244687
    Abstract: Systems, methods, network devices, and machine-readable media disclosed herein include encoding data for storage or transmission by encoding the data according to a tamper-resistant data encoding scheme that renders the data secure against unbounded polynomial size attacks. The present disclosure further includes subsequently determining whether the data has been tampered with, and notifying a processor when the data has been modified or compromised.
    Type: Grant
    Filed: June 22, 2021
    Date of Patent: March 4, 2025
    Assignees: NTT Research Inc., University of Maryland, College Park, Cornell University
    Inventors: Dana Dachman-Soled, Ilan Komargodski, Rafael N Pass
  • Patent number: 12235937
    Abstract: The invention relates to systems, methods, network devices, and machine-readable media for creating obfuscated computer-executable instructions to enhance security. The invention can receive a set of non-obfuscated executable instructions corresponding to a program, and using a functional encoding primitive comprising an encoding process, an opening process, and a decoding process, generate a set of obfuscated instructions which can then be provided to a relatively insecure environment.
    Type: Grant
    Filed: August 26, 2021
    Date of Patent: February 25, 2025
    Assignee: NTT RESEARCH INC.
    Inventors: Hoeteck Wee, Daniel Wichs
  • Patent number: 12238212
    Abstract: The invention relates to systems, methods, network devices, and machine-readable media for encrypting and decrypting messages in a decentralized multi-authority attribute-based encryption (MA-ABE) scheme for a non-trivial class of access policies whose security is based in the random oracle model solely on the Learning With Errors (LWE) assumption. In some embodiments, any party can become an authority and there is no requirement for any global coordination other than the creation of an initial set of common reference parameters.
    Type: Grant
    Filed: October 4, 2021
    Date of Patent: February 25, 2025
    Assignee: NTT Research, Inc.
    Inventors: Pratish Datta, Ilan Komargodski, Brent Waters
  • Publication number: 20240430084
    Abstract: The disclosure relates to generating a ciphertext of arbitrary and flexibly large size and ensures that an adversary learns little about the encrypted data, even if the decryption key later leaks, unless substantially the entire ciphertext is stored. Given that communication will be inconveniently large for the adversary to store, the incompressible ciphertexts and signatures can be sent and received with low storage requirements for the honest users. In such a setting, the honest users would not store the entire ciphertext or signature, but instead generate, send, and process the communication bit-by-bit in a streaming fashion.
    Type: Application
    Filed: November 4, 2022
    Publication date: December 26, 2024
    Applicant: NTT Research, Inc.
    Inventors: Jiaxin GUAN, Daniel WICHS, Mark ZHANDRY
  • Publication number: 20240419958
    Abstract: A coherent Ising machine may comprise a pump pulse generator configured to generate optical signal pulses; an optical error correction circuit configured to generate optical error pulses; and a main ring cavity configured to store the optical signal pulses and the optical error pulses, wherein the optical error pulses cause the coherent Ising machine not to converge on a local minima of Ising solution and continue to explore nearby states.
    Type: Application
    Filed: August 17, 2022
    Publication date: December 19, 2024
    Applicants: NTT RESEARCH, INC., THE UNIVERSITY OF TOKYO
    Inventors: Sam REIFENSTEIN, Satoshi KAKO, Timothee LELEU, Yoshihisa YAMAMOTO
  • Publication number: 20240394551
    Abstract: Computer-implemented system and method are disclosed herein for fine tuning a neural network model. The method includes seeking, in a loss landscape, a nonlinear path with a loss barrier from a loss function associated with a first neural network model. The method further includes altering, in response to said seeking, one or more mechanisms of the first neural network model to induce a second neural network model.
    Type: Application
    Filed: May 21, 2024
    Publication date: November 28, 2024
    Applicants: NTT Research, Inc., President and Fellows of Harvard College
    Inventors: Hidenori TANAKA, Ekdeep Singh LUBANA
  • Publication number: 20240396729
    Abstract: Adaptively simulation secure functional encryption systems, methods, network devices, and machine-readable media for attribute-weighted sums are implemented. A secret key corresponds to some weight function ƒ, and decryption recovers a weighted sum. The schemes are built upon asymmetric bilinear groups of prime order and the security is derived under the standard (bilateral) k-Linear (k-Lin) assumption.
    Type: Application
    Filed: August 5, 2022
    Publication date: November 28, 2024
    Applicant: NTT RESEARCH, INC.
    Inventors: Pratish DATTA, Tapas PAL
  • Publication number: 20240395406
    Abstract: An aspect of the present invention is a learning apparatus including a time series acquisition unit that is configured to, with a time series of an amplitude of a fluctuating oscillator whose amplitude changes periodically being defined as an oscillator time series, acquire an observed time series which is a time series represented by an oscillator linear sum which is a linear sum of the oscillator time series and a learning processing execution unit that is configured to use an expression representing a generation mechanism of the observed time series and a mathematical model representing a relationship between a probabilistic state transition of a state of a generation source of the observed time series and a symbol output which is information probabilistically output in the state to execute a linear sum estimation learning model which is a mathematical model that is configured to estimate the oscillator linear sum of the observed time series on the basis of the observed time series, wherein the learning pr
    Type: Application
    Filed: October 8, 2021
    Publication date: November 28, 2024
    Applicants: NIPPON TELEGRAPH AND TELEPHONE CORPORATION, NTT Research Inc.
    Inventors: Ryohei SHIBUE, Kunio KASHINO, Masahiro NAKANO, Hitonobu TOMOIKE
  • Publication number: 20240372696
    Abstract: The disclosed technology relates to a method and system for detecting pirated decryption keys. The method involves the use of a computer tracer apparatus, comprising a translator algorithm and a query generator algorithm. The translator algorithm receives a decoder program and generates responses to queries based on a set of rules, including a state repair procedure. The query generator algorithm generates an initial and subsequent sets of queries based on inputs from the translator algorithm. The final output identifies potential traitor users. The system is executed on a quantum computer and includes modules configured for the same operations.
    Type: Application
    Filed: May 1, 2024
    Publication date: November 7, 2024
    Applicant: NTT Research, Inc.
    Inventor: Mark Zhandry
  • Patent number: 12126362
    Abstract: The invention relates to systems, methods, network devices, and machine-readable media for encoding an input message with robustness against noise by executing a compressing hash function on the input message, encoding an output of the hash function and the input message to generate a single combined message, executing a permutation function on the combined message, and encoding the result of the permutation function with a list-decodable code.
    Type: Grant
    Filed: September 28, 2021
    Date of Patent: October 22, 2024
    Assignees: NTT Research, Inc., Ramot at Tel Aviv University LTD
    Inventors: Ofer Grossman, Justin Holmgren, Eylon Yogev
  • Publication number: 20240283647
    Abstract: The invention relates to systems, methods, network devices, and machine-readable media for encrypting and decrypting messages in a decentralized multi-authority attribute-based encryption (MA-ABE) scheme that is provably fully-adaptively secure, specifically, secure against an attacker that may corrupt some of the authorities as well as perform key queries adaptively throughout the lifetime of the system.
    Type: Application
    Filed: April 25, 2022
    Publication date: August 22, 2024
    Applicant: NTT Research, Inc.
    Inventors: Pratish DATTA, Ilan KOMARGODSKI, Brent WATERS
  • Publication number: 20240283779
    Abstract: A broadcast network can use a pairing-based broadcast encryption scheme for N users with O(N1/3)-sized parameters. A pairing-based ciphertext-policy attribute-based encryption (CP-ABE) scheme for the class of degree 3 polynomials can be implemented with compact parameters. The public key, ciphertext and secret keys comprise O(n) group elements, where n is input length for the function. The constructions achieve adaptive security against unbounded collusions, and rely on the (bilateral) k-Lin assumption in prime-order bilinear groups.
    Type: Application
    Filed: June 17, 2022
    Publication date: August 22, 2024
    Applicant: NTT Research, Inc.
    Inventor: Hoeteck Wee
  • Publication number: 20240267198
    Abstract: Systems, methods, network devices, and machine-readable media disclosed herein perform chosen ciphertext attack secure encryption given any public key infrastructure that has been established with only chosen plaintext attack security. The resulting chosen ciphertext attack secure encryption makes black-box use of the chosen plaintext attack secure scheme and other underlying primitives, and specifically new public keys do not need to be created or distributed.
    Type: Application
    Filed: August 1, 2021
    Publication date: August 8, 2024
    Applicant: NTT Research, Inc.
    Inventors: Dakshita KHURANA, Brent Waters
  • Publication number: 20240267213
    Abstract: The present disclosure relates to a computerized method and system for message encryption in a multi-user setting. The method involves receiving a message of arbitrary length for each user, storing the message in a computerized data store, and executing a setup to generate a master secret and public keys. A random variable is generated, and a function is defined based on this variable. A second secret is derived using a functional encryption scheme, resulting in a derived secret. The message is encrypted by generating a first random string, a second partially random string, and a ciphertext. The system also includes a method for decrypting the encrypted message, processing the derived secret and ciphertext to derive a string, and deriving a plaintext message from this string.
    Type: Application
    Filed: February 8, 2024
    Publication date: August 8, 2024
    Applicant: NTT Research, Inc.
    Inventors: Jiaxin Guan, Daniel Wichs, Mark Zhandry
  • Publication number: 20240193414
    Abstract: A physical neural network system includes a physical and digital component. The digital component includes a computing system. The physical component and the digital component work in conjunction to execute a physics aware training process. The physics aware training process includes generating, by the digital component, an input data set for input to the physical component, applying, by the physical component, one or more transformations to the input data set to generate an output for a forward pass of the physics aware training process, comparing, by the digital component, the generated output to a canonical output to determine an error, generating, by the digital component, a loss gradient using a differentiable digital model for a backward pass of the physics aware training process, and updating, by the digital component, training parameters for subsequent input to the physical component based on the loss gradient.
    Type: Application
    Filed: April 21, 2022
    Publication date: June 13, 2024
    Applicant: NTT RESEARCH, INC.
    Inventors: Logan G. WRIGHT, Tatsuhiro ONODERA, Peter L. MCMAHON, Martin STEIN
  • Publication number: 20240185111
    Abstract: A system and method for efficient sampling of ground-state and low-energy Ising configurations. The system may be implemented using the nonlinear stochastic dynamics of a measurement-feedback-based coherent Ising machine (MFB-CIM). A discrete-time Gaussian-state model of the MFB-CIM may capture the nonlinear dynamics. The system and method requires many fewer roundtrips to sample than for other known systems.
    Type: Application
    Filed: March 4, 2022
    Publication date: June 6, 2024
    Applicants: NTT RESEARCH, INC., STANFORD UNIVERSITY
    Inventors: Edwin NG, Tatushiro ONODERA, Satoshi KAKO, Yoshihisa MAMOTO
  • Publication number: 20240154387
    Abstract: A microcavity may include a top layer having a tuned photon energy, a bottom layer, and a quantum well layer in between the top layer and the bottom layer and having a tuned exciton energy independent of the tuned photon energy.
    Type: Application
    Filed: November 3, 2023
    Publication date: May 9, 2024
    Applicants: NTT RESEARCH, INC., RIKEN, The Australian National University
    Inventors: Michael D. Fraser, H. Hoe Tan