Patents by Inventor Bingsheng Zhang

Bingsheng Zhang has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20240137217
    Abstract: A multi-party privacy computing method and device based on semi-trusted hardware, wherein the method applied to semi-trusted hardware comprises the following steps: acquiring random number masks and random seeds of all user terminals; generating a garbled circuit seed according to the random seeds; generating a garbled circuit according to a predetermined circuit description and the garbled circuit seed, wherein the garbled circuit comprises garbled tables, wire labels and decoding information; sending the wire labels corresponding to the inputs of all user terminals to a user terminal corresponding to the semi-trusted hardware by using an oblivious transfer protocol; and sending the garbled table and the decoding information to the user terminal corresponding to the semi-trusted hardware, so that the user terminal can compute an output value according to the garbled tables, the decoding information and the wire label corresponding to the inputs of all user terminals.
    Type: Application
    Filed: December 15, 2023
    Publication date: April 25, 2024
    Inventors: Bingsheng ZHANG, Yibiao LU, Weiran LIU, Kui REN
  • Publication number: 20240111493
    Abstract: A method and a device for remote acquisition of correlated pseudo-random numbers based on semi-trusted hardware. When applied to semi-trusted hardware, the method comprises: acquiring a random seed of a sender and a selected number of a receiver; generating a plurality of first correlated pseudo-random numbers and first commitment seeds according to the random seed and a predetermined category of the correlated pseudo-random number; generating a first commitment value and a first open value by a commitment mechanism according to the first correlated pseudo-random numbers and the first commitment seeds; generating a Merkle proof according to the first commitment value and the selected number; sending the first correlated pseudo-random numbers, the first commitment value, the first open value and the Merkle proof corresponding to the selected number to the receiver.
    Type: Application
    Filed: December 12, 2023
    Publication date: April 4, 2024
    Inventors: Bingsheng ZHANG, Yibiao LU, Weiran LIU, Kui REN
  • Patent number: 11947930
    Abstract: A method and a device for remote acquisition of correlated pseudo-random numbers based on semi-trusted hardware. When applied to semi-trusted hardware, the method comprises: acquiring a random seed of a sender and a selected number of a receiver; generating a plurality of first correlated pseudo-random numbers and first commitment seeds according to the random seed and a predetermined category of the correlated pseudo-random number; generating a first commitment value and a first open value by a commitment mechanism according to the first correlated pseudo-random numbers and the first commitment seeds; generating a Merkle proof according to the first commitment value and the selected number; sending the first correlated pseudo-random numbers, the first commitment value, the first open value and the Merkle proof corresponding to the selected number to the receiver.
    Type: Grant
    Filed: December 12, 2023
    Date of Patent: April 2, 2024
    Assignees: ZHEJIANG UNIVERSITY, ZJU-HANGZHOU GLOBAL SCIENTIFIC AND TECHNOLOGICAL INNOVATION CENTER
    Inventors: Bingsheng Zhang, Yibiao Lu, Weiran Liu, Kui Ren
  • Patent number: 11550952
    Abstract: Disclosed is a method and an apparatus a zero-knowledge proof and an electronic device. That method comprise the following steps: selecting a data processing relationship, and processing private data and public data to obtain a calculation result; respectively committing the private data and the calculation result according to a commitment parameter to obtain a first commitment value and a second commitment value, wherein the commitment parameter is generated by a trusted third party; generating a non-interactive zero-knowledge proof according to the data processing relationship; wherein the commitment parameter, the first commitment value and the second commitment value are used by a verifier to verify the non-interactive zero-knowledge proof. The present disclosure solves the technical problem that bilinear pairing cannot be used in the scenario where bilinear pairing cannot be used in related technologies.
    Type: Grant
    Filed: May 23, 2022
    Date of Patent: January 10, 2023
    Assignees: ZHEJIANG UNIVERSITY, Hangzhou ABMatrix Technology Co., Ltd
    Inventors: Bingsheng Zhang, Zhelei Zhou, Kui Ren, Jingzhong Xu, Kaiyu Lu
  • Patent number: 7271120
    Abstract: A catalyst for the preparation of dimethyl carbonate from urea and methanol having a composition on weight base of: active component of from 20 to 50 wt %, and carrier of from 80 to 50 wt %, and prepared by equal-volume spraying and impregnating method is disclosed. The method for the synthesis of dimethyl carbonate can be carried out in a catalytic rectification reactor, said method comprising: (1) dissolving urea in methanol to form a methanol solution of urea; and (2) feeding the methanol solution of urea and methanol counter-currently into the reaction zone, wherein the reaction is carried out at conditions including reaction temperature of from 120° C. to 250° C., reaction pressure of from 0.1 MPa to 5 MPa, kettle bottom temperature of from 70° C. to 210° C., stripping section temperature of from 70° C. to 250° C., rectifying section temperature of from 70° C. to 280° C., and reflux ratio of from 1:1 to 20:1.
    Type: Grant
    Filed: August 22, 2005
    Date of Patent: September 18, 2007
    Assignees: Institute of Coal Chemistry, Chinese Academy of Sciences, Feicheng Acid Chemicals Co., Ltd.
    Inventors: Yuhan Sun, Wei Wei, Ning Zhao, Baoyuan Sun, Bingsheng Zhang, Yanjun Chen
  • Publication number: 20060047136
    Abstract: A catalyst for the preparation of dimethyl carbonate from urea and methanol having a composition on weight base of: active component of from 20 to 50 wt %, and carrier of from 80 to 50 wt %, and prepared by equal-volume spraying and impregnating method is disclosed. The method for the synthesis of dimethyl carbonate can be carried out in a catalytic rectification reactor, said method comprising: (1) dissolving urea in methanol to form a methanol solution of urea; and (2) feeding the methanol solution of urea and methanol counter-currently into the reaction zone, wherein the reaction is carried out at conditions including reaction temperature of from 120° C. to 250° C., reaction pressure of from 0.1 MPa to 5 MPa, kettle bottom temperature of from 70° C. to 210° C., stripping section temperature of from 70° C. to 250° C., rectifying section temperature of from 70° C. to 280° C., and reflux ratio of from 1:1 to 20:1.
    Type: Application
    Filed: August 22, 2005
    Publication date: March 2, 2006
    Inventors: Yuhan Sun, Wei Wei, Ning Zhao, Baoyuan Sun, Bingsheng Zhang, Yanjun Chen