Patents by Inventor Benjamin Terner

Benjamin Terner has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11775390
    Abstract: A multiparty computing system includes at least a first compute node and a second compute node, each of the first compute node and the second compute node each configured to execute a multiparty computation. The first compute node is configured to perform first operations of the multiparty computation over a share of first secret data and a share of second secret data; detect a checkpoint event; and, in response to detection of the checkpoint event, save a state of the multiparty computation on the first compute node to a checkpoint storage. In response to detection of a resume event, the first compute node executes a resume protocol with the second compute node, where the resume protocol includes exchanging messages with the second compute node, and determining, based on the messages, an operation in the multiparty computation to be the starting point to resume the multiparty computation.
    Type: Grant
    Filed: October 20, 2021
    Date of Patent: October 3, 2023
    Assignee: SRI International
    Inventors: Karim Eldefrawy, Benjamin Terner
  • Publication number: 20220121521
    Abstract: A multiparty computing system includes at least a first compute node and a second compute node, each of the first compute node and the second compute node each configured to execute a multiparty computation. The first compute node is configured to perform first operations of the multiparty computation over a share of first secret data and a share of second secret data; detect a checkpoint event; and, in response to detection of the checkpoint event, save a state of the multiparty computation on the first compute node to a checkpoint storage. In response to detection of a resume event, the first compute node executes a resume protocol with the second compute node, where the resume protocol includes exchanging messages with the second compute node, and determining, based on the messages, an operation in the multiparty computation to be the starting point to resume the multiparty computation.
    Type: Application
    Filed: October 20, 2021
    Publication date: April 21, 2022
    Inventors: Karim Eldefrawy, Benjamin Terner
  • Patent number: 10686597
    Abstract: Described is a system for secure multiparty computation. The system uses a secret sharing protocol to share secrets among servers of a synchronous network. An Open-Semi-Robust protocol or an Open Robust protocol is used to allow the servers to open their shares of secret data. If a server is corrupt, the Open-Robust protocol is used, otherwise, the Open-Semi-Robust protocol is used. A Deal-Semi-Robust protocol or a Deal-Robust protocol is utilized by a server to distribute its shares of secret data among the other servers. If a server is corrupt, the Deal-Robust protocol is used, otherwise, the Deal-Semi-Robust protocol is used. A Recover-Semi-Robust protocol or a Recover-Robust protocol is used to allow servers that were previously corrupted to recover their shares of secret data, such that each uncorrupted server holds correct shares of secret data. If a server is corrupt, the Recover-Robust protocol is used, otherwise, the Recover-Semi-Robust protocol is used.
    Type: Grant
    Filed: March 5, 2018
    Date of Patent: June 16, 2020
    Assignee: HRL Laboratories, LLC
    Inventors: Joshua D. Lampkins, Karim El Defrawy, Benjamin Terner, Aleksey Nogin