Patents by Inventor Alice Silverberg

Alice Silverberg has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 7716250
    Abstract: High throughput in data computations and processing is maintained while minimizing latency. A binary tree architecture is provided in which two trees are used simultaneously, and initiation of the trees is staggered to allow for optimal use of bandwidth. These techniques are desirable for erasure codes and other computations where the addition operator is commutative. Additionally, a ternary tree architecture may be used, in which three trees co-exist on the same set of nodes to maintain high throughput while further improving latency.
    Type: Grant
    Filed: May 27, 2005
    Date of Patent: May 11, 2010
    Assignee: Microsoft Corporation
    Inventors: Mark Steven Manasse, Alice Silverberg, Chandramohan A Thekkath
  • Patent number: 7590854
    Abstract: A signature {Sig, {Qi}} is generated on a message M by a signer Et in a hierarchical system including the entities E0, E1, . . . , Et, each entity Ei (i>0) being a child of Ei?1. Here Sig = S t + s t ? P M = ? i = 1 t ? s i - 1 ? P i , where: each Si is a secret key of Ei; each si is a secret of Si; PM is a public function of M; each Pi is a public function of the ID's of all entities Ej such that 1?j?i; each Qi=siP0 where P0 is public. The verifier confirms that e ^ ? ( P 0 , Sig ) e ^ ? ( Q t , P M ) ? ? i ? ? e ^ ? ( Q i - 1 , P i ) = V , where: the product ?iê(Qi?1,Pi) is taken over all integers i in a proper subset of the integers from 1 to t inclusive; ê is a bilinear non-degenerate mapping; V can be ê(Q0,Pi0) where i0 is predefined (e.g. 1), or V can be another expression is a verifier is part of the hierarchical system.
    Type: Grant
    Filed: October 24, 2007
    Date of Patent: September 15, 2009
    Assignee: NTT DoCoMo, Inc.
    Inventors: Craig B. Gentry, Alice Silverberg
  • Patent number: 7542431
    Abstract: Nodal pattern configuration is described, including generating successive values at a source node, processing the successive values using a plurality of intermediate nodes, sending the processed values from a node in the plurality of intermediate nodes to a destination node, and configuring the plurality of intermediate nodes such that each node of the plurality of intermediate nodes, concurrently performs at least two actions. Also, nodal pattern configuration includes generating a series of data blocks at a source node, processing data blocks from the series of data blocks using a plurality of intermediate nodes in data communication with the source node, each node of the plurality of intermediate nodes being configured to concurrently perform at least two operations, and sending processed data blocks from the plurality of intermediate nodes to a destination node, the destination node being in data communication with the plurality of intermediate nodes.
    Type: Grant
    Filed: March 31, 2005
    Date of Patent: June 2, 2009
    Assignee: Microsoft Corporation
    Inventors: Mark Steven Manasse, Alice Silverberg, Chandramohan A. Thekkath
  • Patent number: 7443980
    Abstract: Methods are provided for encoding and decoding a digital message between a sender and a recipient in a system including a plurality of private key generators (“PKGs”). The PKGs include at least a root PKG and n lower-level PKG in the hierarchy between the root PKG and the recipient. A root key generation secret is selected and is known only to the root PKG. A root key generation parameter is generated based on the root key generation secret. A lower-level key generation secret is selected for each of the n lower-level PKGs, wherein each lower-level key generation secret is known only to its associated lower-level PKG. A lower-level key generation parameter also is generated for each of the n lower-level PKGs using at least the lower-level key generation secret for its associated lower-level private key generator. The message is encoded to form a ciphertext using at least the root key generation parameter and recipient identity information associated with the recipient.
    Type: Grant
    Filed: July 19, 2007
    Date of Patent: October 28, 2008
    Assignee: NTT DoCoMo, Inc.
    Inventors: Craig B. Gentry, Alice Silverberg
  • Patent number: 7363496
    Abstract: A method and system are provided for determining a shared secret between two entities in a cryptosystem. A first random secret is selected that is known to the first entity and unknown to the second entity. A first intermediate shared secret component is determined using the first random secret and a system parameter. The first intermediate shared secret component is communicated to the second entity. A second random secret is selected that is known to the second entity, but unknown to the first entity. A second intermediate shared secret component is determined using the second random secret and the system parameter. The second intermediate shared secret component is communicated to the first entity. It is confirmed that both the first entity and the second entity know a non-interactive shared secret. An interactive shared secret is determined using the first random secret, the second random secret, and the system parameter.
    Type: Grant
    Filed: February 17, 2006
    Date of Patent: April 22, 2008
    Assignee: NTT DoCoMo Inc.
    Inventors: Craig B. Gentry, Alice Silverberg
  • Patent number: 7353395
    Abstract: A method and system are provided for determining a shared secret between two entities in a cryptosystem. A first random secret is selected that is known to the first entity and unknown to the second entity. A first intermediate shared secret component is determined using the first random secret and a system parameter. The first intermediate shared secret component is communicated to the second entity. A second random secret is selected that is known to the second entity, but unknown to the first entity. A second intermediate shared secret component is determined using the second random secret and the system parameter. The second intermediate shared secret component is communicated to the first entity. It is confirmed that both the first entity and the second entity know a non-interactive shared secret. An interactive shared secret is determined using the first random secret, the second random secret, and the system parameter.
    Type: Grant
    Filed: June 28, 2002
    Date of Patent: April 1, 2008
    Assignee: NTT DoCoMo Inc.
    Inventors: Craig B. Gentry, Alice Silverberg
  • Patent number: 7349538
    Abstract: Methods are provided for encoding and decoding a digital message between a sender and a recipient in a system including a plurality of private key generators (“PKGs”). The PKGs include at least a root PKG and n lower-level PKG in the hierarchy between the root PKG and the recipient. A root key generation secret is selected and is known only to the root PKG. A root key generation parameter is generated based on the root key generation secret. A lower-level key generation secret is selected for each of the n lower-level PKGs, wherein each lower-level key generation secret is known only to its associated lower-level PKG. A lower-level key generation parameter also is generated for each of the n lower-level PKGs using at least the lower-level key generation secret for its associated lower-level private key generator. The message is encoded to form a ciphertext using at least the root key generation parameter and recipient identity information associated with the recipient.
    Type: Grant
    Filed: March 7, 2003
    Date of Patent: March 25, 2008
    Assignee: NTT DoCoMo Inc.
    Inventors: Craig B. Gentry, Alice Silverberg
  • Publication number: 20080052521
    Abstract: A signature {Sig, {Qi}} is generated on a message M by a signer Et in a hierarchical system including the entities E0, E1, . . . , Et, each entity Ei (i>0) being a child of Ei?1. Here Sig = S t + s t ? P M = ? i = 1 t ? s i - 1 ? P i , where: each Si is a secret key of Ei; each si is a secret of Si; PM is a public function of M; each Pi is a public function of the ID's of all entities Ej such that 1?j?i; each Qi=siP0 where P0 is public. The verifier confirms that e ^ ? ( P 0 , Sig ) e ^ ? ( Q t , P M ) ? ? i ? ? ? e ^ ? ( Q i - 1 , P i ) = V , where: the product ?iê(Qi?1,Pi) is taken over all integers i in a proper subset of the integers from 1 to t inclusive; ê is a bilinear non-degenerate mapping; V can be ê(Q0,Pi0) where i0 is predefined (e.g. 1), or V can be another expression is a verifier is part of the hierarchical system.
    Type: Application
    Filed: October 24, 2007
    Publication date: February 28, 2008
    Inventors: Craig Gentry, Alice Silverberg
  • Patent number: 7337322
    Abstract: Methods are provided for encoding and decoding a digital message between a sender and a recipient in a system including a plurality of private key generators (“PKGs”). The PKGs include at least a root PKG and n lower-level PKG in the hierarchy between the root PKG and the recipient. A root key generation secret is selected and is known only to the root PKG. A root key generation parameter is generated based on the root key generation secret. A lower-level key generation secret is selected for each of the n lower-level PKGs, wherein each lower-level key generation secret is known only to its associated lower-level PKG. A lower-level key generation parameter also is generated for each of the n lower-level PKGs using at least the lower-level key generation secret for its associated lower-level private key generator. The message is encoded to form a ciphertext using at least the root key generation parameter and recipient identity information associated with the recipient.
    Type: Grant
    Filed: October 23, 2006
    Date of Patent: February 26, 2008
    Assignee: NTT DoCoMo Inc.
    Inventors: Craig B. Gentry, Alice Silverberg
  • Publication number: 20080013722
    Abstract: Methods are provided for encoding and decoding a digital message between a sender and a recipient in a system including a plurality of private key generators (“PKGs”). The PKGs include at least a root PKG and n lower-level PKG in the hierarchy between the root PKG and the recipient. A root key generation secret is selected and is known only to the root PKG. A root key generation parameter is generated based on the root key generation secret. A lower-level key generation secret is selected for each of the n lower-level PKGs, wherein each lower-level key generation secret is known only to its associated lower-level PKG. A lower-level key generation parameter also is generated for each of the n lower-level PKGs using at least the lower-level key generation secret for its associated lower-level private key generator. The message is encoded to form a ciphertext using at least the root key generation parameter and recipient identity information associated with the recipient.
    Type: Application
    Filed: July 19, 2007
    Publication date: January 17, 2008
    Inventors: Craig Gentry, Alice Silverberg
  • Patent number: 7221762
    Abstract: A method and system are provided for determining a shared secret between two entities in a cryptosystem. A first random secret is selected that is known to the first entity and unknown to the second entity. A first intermediate shared secret component is determined using the first random secret and a system parameter. The first intermediate shared secret component is communicated to the second entity. A second random secret is selected that is known to the second entity, but unknown to the first entity. A second intermediate shared secret component is determined using the second random secret and the system parameter. The second intermediate shared secret component is communicated to the first entity. It is confirmed that both the first entity and the second entity know a non-interactive shared secret. An interactive shared secret is determined using the first random secret, the second random secret, and the system parameter.
    Type: Grant
    Filed: February 17, 2006
    Date of Patent: May 22, 2007
    Assignee: NTT DoCoMo, Inc.
    Inventors: Craig B. Gentry, Alice Silverberg
  • Publication number: 20070050629
    Abstract: Methods are provided for encoding and decoding a digital message between a sender and a recipient in a system including a plurality of private key generators (“PKGs”). The PKGs include at least a root PKG and n lower-level PKG in the hierarchy between the root PKG and the recipient. A root key generation secret is selected and is known only to the root PKG. A root key generation parameter is generated based on the root key generation secret. A lower-level key generation secret is selected for each of the n lower-level PKGs, wherein each lower-level key generation secret is known only to its associated lower-level PKG. A lower-level key generation parameter also is generated for each of the n lower-level PKGs using at least the lower-level key generation secret for its associated lower-level private key generator. The message is encoded to form a ciphertext using at least the root key generation parameter and recipient identity information associated with the recipient.
    Type: Application
    Filed: October 23, 2006
    Publication date: March 1, 2007
    Inventors: Craig Gentry, Alice Silverberg
  • Publication number: 20060221860
    Abstract: Nodal pattern configuration is described, including generating successive values at a source node, processing the successive values using a plurality of intermediate nodes, sending the processed values from a node in the plurality of intermediate nodes to a destination node, and configuring the plurality of intermediate nodes such that each node of the plurality of intermediate nodes, concurrently performs at least two actions. Also, nodal pattern configuration includes generating a series of data blocks at a source node, processing data blocks from the series of data blocks using a plurality of intermediate nodes in data communication with the source node, each node of the plurality of intermediate nodes being configured to concurrently perform at least two operations, and sending processed data blocks from the plurality of intermediate nodes to a destination node, the destination node being in data communication with the plurality of intermediate nodes.
    Type: Application
    Filed: March 31, 2005
    Publication date: October 5, 2006
    Applicant: Microsoft Corporation
    Inventors: Mark Manasse, Alice Silverberg, Chandramohan Thekkath
  • Publication number: 20060143456
    Abstract: A method and system are provided for determining a shared secret between two entities in a cryptosystem. A first random secret is selected that is known to the first entity and unknown to the second entity. A first intermediate shared secret component is determined using the first random secret and a system parameter. The first intermediate shared secret component is communicated to the second entity. A second random secret is selected that is known to the second entity, but unknown to the first entity. A second intermediate shared secret component is determined using the second random secret and the system parameter. The second intermediate shared secret component is communicated to the first entity. It is confirmed that both the first entity and the second entity know a non-interactive shared secret. An interactive shared secret is determined using the first random secret, the second random secret, and the system parameter.
    Type: Application
    Filed: February 17, 2006
    Publication date: June 29, 2006
    Inventors: Craig Gentry, Alice Silverberg
  • Publication number: 20060143457
    Abstract: A method and system are provided for determining a shared secret between two entities in a cryptosystem. A first random secret is selected that is known to the first entity and unknown to the second entity. A first intermediate shared secret component is determined using the first random secret and a system parameter. The first intermediate shared secret component is communicated to the second entity. A second random secret is selected that is known to the second entity, but unknown to the first entity. A second intermediate shared secret component is determined using the second random secret and the system parameter. The second intermediate shared secret component is communicated to the first entity. It is confirmed that both the first entity and the second entity know a non-interactive shared secret. An interactive shared secret is determined using the first random secret, the second random secret, and the system parameter.
    Type: Application
    Filed: February 17, 2006
    Publication date: June 29, 2006
    Inventors: Craig Gentry, Alice Silverberg
  • Publication number: 20040240669
    Abstract: A system and method are disclosed for securing neighbor discovery in IP networking system. A public key is generated using an IP address value of the host and routed prefix for the router. Thereafter, an Identity based Private Key Generator (IPKG) generates a private key using public cryptographic parameters, that corresponds to the host's or router's public key. Thereafter, neighbor discovery is authenticated with the public/private pair key and the public parameters.
    Type: Application
    Filed: February 11, 2003
    Publication date: December 2, 2004
    Inventors: James Kempf, Craig Gentry, Alice Silverberg
  • Publication number: 20030211842
    Abstract: A system and method are disclosed for securing binding updates in a wireless telecommunications system. A public key is generating using a home address value of the mobile host. Thereafter, a home agent, such as a router, generates a private key using public cryptographic parameters, that corresponds to the mobile host and the public key. The correspondent node uses the public key to encrypt a shared key and sends the shared key to the mobile host. The mobile host decrypts the shared key using the private key and uses the shared key to sign the binding update. Thereafter, the correspondent node utilizes the shared key to verify the authenticity of the binding update.
    Type: Application
    Filed: February 11, 2003
    Publication date: November 13, 2003
    Inventors: James Kempf, Craig B. Gentry, Alice Silverberg, Anand Desai, Satomi Okazaki, Yiqun Lisa Yin
  • Publication number: 20030182554
    Abstract: A method and system are provided for determining a shared secret between two entities in a cryptosystem. A first random secret is selected that is known to the first entity and unknown to the second entity. A first intermediate shared secret component is determined using the first random secret and a system parameter. The first intermediate shared secret component is communicated to the second entity. A second random secret is selected that is known to the second entity, but unknown to the first entity. A second intermediate shared secret component is determined using the second random secret and the system parameter. The second intermediate shared secret component is communicated to the first entity. It is confirmed that both the first entity and the second entity know a non-interactive shared secret. An interactive shared secret is determined using the first random secret, the second random secret, and the system parameter.
    Type: Application
    Filed: June 28, 2002
    Publication date: September 25, 2003
    Inventors: Craig B. Gentry, Alice Silverberg
  • Publication number: 20030179885
    Abstract: Methods are provided for encoding and decoding a digital message between a sender and a recipient in a system including a plurality of private key generators (“PKGs”). The PKGs include at least a root PKG and n lower-level PKG in the hierarchy between the root PKG and the recipient. A root key generation secret is selected and is known only to the root PKG. A root key generation parameter is generated based on the root key generation secret. A lower-level key generation secret is selected for each of the n lower-level PKGs, wherein each lower-level key generation secret is known only to its associated lower-level PKG. A lower-level key generation parameter also is generated for each of the n lower-level PKGs using at least the lower-level key generation secret for its associated lower-level private key generator. The message is encoded to form a ciphertext using at least the root key generation parameter and recipient identity information associated with the recipient.
    Type: Application
    Filed: March 7, 2003
    Publication date: September 25, 2003
    Applicant: DoCoMo Communications Laboratories USA, Inc.
    Inventors: Craig B. Gentry, Alice Silverberg