Patents by Inventor Alexander Sherkin

Alexander Sherkin has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11750389
    Abstract: A system, method, and computer program product are provided for implementing hardware backed symmetric operations for password based authentication. In operation, a system receives a request to access software utilizing password-based authentication. Further, the system receives a password for the password-based authentication. The system computes a hash utilizing the password and a hardware-based authenticator associated with hardware of the system utilizing hardware backed symmetric encryption. Moreover, the system verifies that the hash computed utilizing the password and the hardware-based authenticator is correct for accessing the software.
    Type: Grant
    Filed: September 24, 2021
    Date of Patent: September 5, 2023
    Assignee: DIGITAL 14 LLC
    Inventors: Michael Matovsky, Ravi Singh, Alexander Sherkin
  • Patent number: 11606207
    Abstract: A system, method, and computer program product are provided for sending and receiving messages using a noisy cryptographic system. To send a message, N secret keys are negotiated using a noisy cryptographic system, where K secret keys are expected to be noiseless. A secret polynomial that includes the N secret keys is generated, and K points on the secret polynomial are derived. For each of the N secret keys, a secret key MAC key is derived and a secret key MAC is calculated using the derived secret key MAC key. A secret key MAC header is generated that includes an array of each of the secret key MACs and possibly a corresponding public key. Message integrity plaintext is generated that includes an encrypted message, the secret key MAC header, and an array of the K points on the secret polynomial. A final message that includes the message integrity plaintext is generated for being sent.
    Type: Grant
    Filed: January 4, 2022
    Date of Patent: March 14, 2023
    Assignee: DIGITAL 14 LLC
    Inventors: Alexander Sherkin, Milap Sheth
  • Patent number: 11563584
    Abstract: Zero round trip secure communications are implemented based on noisy secrets with a polynomial secret sharing scheme. A sender identifies two negotiated noisy secrets associated with an encrypted message to send to a receiver system. The sender utilizes a first negotiated noisy secret for sub-key selection, and generates a secret polynomial using Shamir's polynomial-based secret sharing scheme with N positive integer points and a message key as a secret. The sender divides the first negotiated noisy secret into a plurality of sub-keys, and divides a second negotiated noisy secret into test blocks of a length equivalent to a length of a sub-key. The sender utilizes each of the plurality sub-keys for encrypting a corresponding test block along with one unique point of the secret polynomial. Moreover, the sender sends all encrypted test blocks and corresponding encrypted points of the secret polynomial to the receiver with the encrypted message.
    Type: Grant
    Filed: February 10, 2021
    Date of Patent: January 24, 2023
    Assignee: DIGITAL 14 LLC
    Inventors: Serguei Velikevitch, Alexander Sherkin
  • Patent number: 11343096
    Abstract: A system, method, and computer program product are provided for performing hardware-backed password-based authentication. In operation, a system receives a request to access software utilizing password-based authentication. Further, the system receives a password for the password-based authentication. The system computes a hash utilizing the password and a hardware-based authenticator associated with hardware of the system. Moreover, the system verifies that the hash computed utilizing the password and the hardware-based authenticator is correct for accessing the software.
    Type: Grant
    Filed: March 13, 2019
    Date of Patent: May 24, 2022
    Assignee: DIGITAL 14 LLC
    Inventors: Michael Matovsky, Ravi Singh, Alexander Sherkin
  • Publication number: 20220131694
    Abstract: A system, method, and computer program product are provided for sending and receiving messages using a noisy cryptographic system. To send a message, N secret keys are negotiated using a noisy cryptographic system, where K secret keys are expected to be noiseless. A secret polynomial that includes the N secret keys is generated, and K points on the secret polynomial are derived. For each of the N secret keys, a secret key MAC key is derived and a secret key MAC is calculated using the derived secret key MAC key. A secret key MAC header is generated that includes an array of each of the secret key MACs and possibly a corresponding public key. Message integrity plaintext is generated that includes an encrypted message, the secret key MAC header, and an array of the K points on the secret polynomial. A final message that includes the message integrity plaintext is generated for being sent.
    Type: Application
    Filed: January 4, 2022
    Publication date: April 28, 2022
    Inventors: Alexander Sherkin, Milap Sheth
  • Patent number: 11271739
    Abstract: A system, method, and computer program product are provided for sending and receiving messages using a noisy cryptographic system. To send a message, N secret keys are negotiated using a noisy cryptographic system, where K secret keys are expected to be noiseless. A secret polynomial that includes the N secret keys is generated, and K points on the secret polynomial are derived. For each of the N secret keys, a secret key MAC key is derived and a secret key MAC is calculated using the derived secret key MAC key. A secret key MAC header is generated that includes an array of each of the secret key MACs and possibly a corresponding public key. Message integrity plaintext is generated that includes an encrypted message, the secret key MAC header, and an array of the K points on the secret polynomial. A final message that includes the message integrity plaintext is generated for being sent.
    Type: Grant
    Filed: June 25, 2020
    Date of Patent: March 8, 2022
    Assignee: DIGITAL 14 LLC
    Inventors: Alexander Sherkin, Milap Sheth
  • Publication number: 20220014375
    Abstract: A system, method, and computer program product are provided for implementing hardware backed symmetric operations for password based authentication. In operation, a system receives a request to access software utilizing password-based authentication. Further, the system receives a password for the password-based authentication. The system computes a hash utilizing the password and a hardware-based authenticator associated with hardware of the system utilizing hardware backed symmetric encryption. Moreover, the system verifies that the hash computed utilizing the password and the hardware-based authenticator is correct for accessing the software.
    Type: Application
    Filed: September 24, 2021
    Publication date: January 13, 2022
    Inventors: Michael Matovsky, Ravi Singh, Alexander Sherkin
  • Publication number: 20210409215
    Abstract: A system, method, and computer program product are provided for sending and receiving messages using a noisy cryptographic system. To send a message, N secret keys are negotiated using a noisy cryptographic system, where K secret keys are expected to be noiseless. A secret polynomial that includes the N secret keys is generated, and K points on the secret polynomial are derived. For each of the N secret keys, a secret key MAC key is derived and a secret key MAC is calculated using the derived secret key MAC key. A secret key MAC header is generated that includes an array of each of the secret key MACs and possibly a corresponding public key. Message integrity plaintext is generated that includes an encrypted message, the secret key MAC header, and an array of the K points on the secret polynomial. A final message that includes the message integrity plaintext is generated for being sent.
    Type: Application
    Filed: June 25, 2020
    Publication date: December 30, 2021
    Inventors: Alexander Sherkin, Milap Sheth
  • Patent number: 11159325
    Abstract: A system, method, and computer program product are provided for implementing hardware backed symmetric operations for password based authentication. In operation, a system receives a request to access software utilizing password-based authentication. Further, the system receives a password for the password-based authentication. The system computes a hash utilizing the password and a hardware-based authenticator associated with hardware of the system utilizing hardware backed symmetric encryption. Moreover, the system verifies that the hash computed utilizing the password and the hardware-based authenticator is correct for accessing the software.
    Type: Grant
    Filed: March 13, 2019
    Date of Patent: October 26, 2021
    Assignee: DIGITAL 14 LLC
    Inventors: Michael Matovsky, Ravi Singh, Alexander Sherkin
  • Patent number: 11044105
    Abstract: A system, method, and computer program product are provided for sensitive data recovery in high security systems. In operation, a client device receives a request by a user to initiate a data recovery process to recover data that is encrypted. The client device generates a new data recovery request key pair. The client device creates a data recovery request that includes a data recovery request public key. The client device signs the data recovery request using an identity private key that is associated with a certificate issued by a certification authority (CA). The client device sends the data recovery request to a server system storing the data. The server system accesses an offline data recovery subsystem (ODRS) storing a data recovery key pair to authenticate the user. The ODRS generates and stores a secret data recovery code. The client device receives the secret data recovery code that was communicated to the user.
    Type: Grant
    Filed: March 13, 2019
    Date of Patent: June 22, 2021
    Assignee: DIGITAL 14 LLC
    Inventors: Michael Matovsky, Ravi Singh, Alexander Sherkin
  • Publication number: 20210184860
    Abstract: A system, method, and computer program product are provided for implementing zero round trip secure communications based on a noisy secret. In operation, a sender system utilizes a randomly generated message key for encrypting a message to send to a receiver system. The sender system selects a plurality of different sub-keys from a negotiated noisy secret to encrypt the randomly generated message key. The sender system encrypts the message utilizing the randomly generated message key. The sender system sends the encrypted message, all encrypted message keys, and a message MAC that is calculated and added for every sub-key, to the receiver system such that the receiver system is able to perform a MAC-based verification to test sub-key validity of the plurality of different sub-keys.
    Type: Application
    Filed: March 2, 2021
    Publication date: June 17, 2021
    Inventors: Serguei Velikevitch, Alexander Sherkin
  • Publication number: 20210167967
    Abstract: A system, method, and computer program product are provided for implementing zero round trip secure communications based on noisy secrets with a polynomial secret sharing scheme. In operation, a sender system identifies (e.g. negotiates, etc.) two negotiated noisy secrets associated with an encrypted message to send to a receiver system. The sender system utilizes a first negotiated noisy secret for sub-key selection. The sender system generates a secret polynomial using Shamir's polynomial-based secret sharing scheme with N points, where N is a positive integer, and a message key as a secret. The sender system divides the first negotiated noisy secret into a plurality of sub-keys. The sender system divides a second negotiated noisy secret into test blocks of a length equivalent to a length of a sub-key. The sender system utilizes each of the plurality sub-keys for encrypting a corresponding test block along with one unique point of the secret polynomial.
    Type: Application
    Filed: February 10, 2021
    Publication date: June 3, 2021
    Inventors: Serguei Velikevitch, Alexander Sherkin
  • Patent number: 10972283
    Abstract: A system, method, and computer program product are provided for implementing zero round trip secure communications based on a noisy secret. In operation, a sender system utilizes a randomly generated message key for encrypting a message to send to a receiver system. The sender system selects a plurality of different sub-keys from a negotiated noisy secret to encrypt the randomly generated message key. The sender system encrypts the message utilizing the randomly generated message key. The sender system sends the encrypted message, all encrypted message keys, and a message MAC that is calculated and added for every sub-key, to the receiver system such that the receiver system is able to perform a MAC-based verification to test sub-key validity of the plurality of different sub-keys.
    Type: Grant
    Filed: March 13, 2019
    Date of Patent: April 6, 2021
    Assignee: DIGITAL 14 LLC
    Inventors: Serguei Velikevitch, Alexander Sherkin
  • Patent number: 10951415
    Abstract: Zero round trip secure communications is implemented based on noisy secrets with a polynomial secret sharing scheme. A sender identifies two negotiated noisy secrets associated with an encrypted message to send to a receiver system. The sender utilizes a first negotiated noisy secret for sub-key selection, and generates a secret polynomial using Shamir's polynomial-based secret sharing scheme with N positive integer points and a message key as a secret. The sender divides the first negotiated noisy secret into a plurality of sub-keys, and divides a second negotiated noisy secret into test blocks of a length equivalent to a length of a sub-key. The sender utilizes each of the plurality sub-keys for encrypting a corresponding test block along with one unique point of the secret polynomial. Moreover, the sender sends all encrypted test blocks and corresponding encrypted points of the secret polynomial to the receiver with the encrypted message.
    Type: Grant
    Filed: March 13, 2019
    Date of Patent: March 16, 2021
    Assignee: DIGITAL 14 LLC
    Inventors: Serguei Velikevitch, Alexander Sherkin
  • Patent number: 10892891
    Abstract: Zero round trip secure communications is implemented based on two noisy secrets. A sender system: calculates a required number of sub-keys to have at least one noiseless sub-key; for each first negotiated secret sub-key, uses the sub-key to encrypt a first half of a message key and test bytes, and adds the encrypted first half of the message key and the encrypted test bytes to the encrypted message; for each second negotiated secret sub-key, uses the sub-key to encrypt a second half of the message key and the test bytes, and adds the encrypted second half of the message key and the encrypted test bytes to the encrypted message; and sends the encrypted message, message MAC information, encrypted first halves of the message key with associated encrypted test bytes, and encrypted second halves of the message key with associated encrypted test bytes to a receiver.
    Type: Grant
    Filed: March 13, 2019
    Date of Patent: January 12, 2021
    Assignee: DIGITAL 14 LLC
    Inventors: Serguei Velikevitch, Alexander Sherkin
  • Patent number: 10862831
    Abstract: A system, method, and computer program product are provided for end-to-end security of centrally accessible group membership information. In use, membership information defining a user group in a messaging system is accessed from a central server, where the membership information includes (1) at least one change to members of the user group, and (2) for each change of the at least one change, a digital signature of a user that made the change. Additionally, a verification process on the membership information is performed, including: for each change of the at least one change, verifying the digital signature of the user that made the change. Further, members of the user group are determined, as a result of the verification process, and at least one action is performed in association with the members of the user group.
    Type: Grant
    Filed: August 3, 2017
    Date of Patent: December 8, 2020
    Assignee: DIGITAL 14 LLC
    Inventors: Alexander Sherkin, Ravi Singh, Michael Matovsky
  • Patent number: 10862688
    Abstract: A system, method, and computer program product are provided for implementing zero round trip secure communications based on a noisy secret with a reduced message size. A receiver system receives from a sender system an encrypted message including encrypted message keys and a message MAC that is calculated and added for every sub-key. The receiver system determines if any one of the sub-keys is noiseless based on its corresponding message MAC. If none of the sub-keys are noiseless, the receiver system adjusts bits of the sub-keys until a sub-key with one noisy bit is found and corrected to form a noiseless sub-key. The noiseless sub-key is then processed to obtain a message key to decrypt the encrypted message.
    Type: Grant
    Filed: March 13, 2019
    Date of Patent: December 8, 2020
    Assignee: DIGITAL 14 LLC
    Inventors: Serguei Velikevitch, Alexander Sherkin
  • Publication number: 20200295945
    Abstract: A system, method, and computer program product are provided for implementing zero round trip secure communications based on a noisy secret with a reduced message size, comprising: a) receiving, by a receiver system, an encrypted message including encrypted message keys, and message authentication code (MAC) information a message MAC that is calculated and added for every sub-key, from a sender system; b) obtaining, by the receiver system, a number of a plurality of sub-keys from the received encrypted message; c) obtaining, by the receiver system, a sub-key from the plurality of sub keys associated with the encrypted message; d) utilizing, by the receiver system, a key derivation function to derive a key encryption key and a key MAC key associated with the sub-key; e) calculating, by the receiver system, an encrypted message key MAC associated with the sub-key using the derived key MAC key; f) determining, by the receiver system, whether the calculated encrypted message key MAC matches a received MAC for the
    Type: Application
    Filed: March 13, 2019
    Publication date: September 17, 2020
    Inventors: Serguei Velikevitch, Alexander Sherkin
  • Publication number: 20200295938
    Abstract: A system, method, and computer program product are provided for performing hardware-backed password-based authentication. In operation, a system receives a request to access software utilizing password-based authentication. Further, the system receives a password for the password-based authentication. The system computes a hash utilizing the password and a hardware-based authenticator associated with hardware of the system. Moreover, the system verifies that the hash computed utilizing the password and the hardware-based authenticator is correct for accessing the software.
    Type: Application
    Filed: March 13, 2019
    Publication date: September 17, 2020
    Inventors: Michael Matovsky, Ravi Singh, Alexander Sherkin
  • Publication number: 20200295950
    Abstract: A system, method, and computer program product are provided for sensitive data recovery in high security systems. In operation, a client device receives a request by a user to initiate a data recovery process to recover data that is encrypted. The client device generates a new data recovery request key pair. The client device creates a data recovery request that includes a data recovery request public key. The client device signs the data recovery request using an identity private key that is associated with a certificate issued by a certification authority (CA). The client device sends the data recovery request to a server system storing the data. The server system accesses an offline data recovery subsystem (ODRS) storing a data recovery key pair to authenticate the user. The ODRS generates and stores a secret data recovery code. The client device receives the secret data recovery code that was communicated to the user.
    Type: Application
    Filed: March 13, 2019
    Publication date: September 17, 2020
    Inventors: Michael Matovsky, Ravi Singh, Alexander Sherkin