Patents by Inventor Brandon Langenberg

Brandon Langenberg has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11483152
    Abstract: A computer processing system for validating isogeny-based cryptography keys having an electronic computing device with an isogeny-based cryptosystem operably configured to validate public keying material including an elliptic curve by simultaneously computing an elliptic curve supersingularity check along with an elliptic curve public point check.
    Type: Grant
    Filed: December 30, 2020
    Date of Patent: October 25, 2022
    Assignee: PQSecure Technologies, LLC
    Inventors: Brian C. Koziel, Rami El Khatib, Brandon Langenberg
  • Publication number: 20220276840
    Abstract: A computer processing system for validating isogeny-based cryptography keys having an electronic computing device with an isogeny-based cryptosystem operably configured to validate public keying material including an elliptic curve by simultaneously computing an elliptic curve supersingularity check along with an elliptic curve public point check.
    Type: Application
    Filed: December 30, 2020
    Publication date: September 1, 2022
    Applicant: PQSecure Technologies, LLC
    Inventors: Brian C. Koziel, Rami El Khatib, Brandon Langenberg
  • Patent number: 11165578
    Abstract: A computer processing system for reducing a processing footprint in cryptosystems utilizing quadratic extension field arithmetic such as pairing-based cryptography, elliptic curve cryptography, code-based cryptography and post-quantum elliptic curve cryptography that includes at least one computer processor having a register file with three processor registers operably configured to implement quadratic extension field arithmetic equations in a finite field of Fp2 and a multiplexer operably configured to selectively shift from each of the three processor registers in sequential order to generate modular additional results and modular multiplication results from the three processor registers.
    Type: Grant
    Filed: August 16, 2018
    Date of Patent: November 2, 2021
    Assignee: PQSecure Technologies, LLC
    Inventors: Brian C. Koziel, Brandon Langenberg
  • Publication number: 20210320796
    Abstract: A computer processing system for reducing a processing footprint in cryptosystems utilizing quadratic extension field arithmetic such as pairing-based cryptography, elliptic curve cryptography, code-based cryptography and post-quantum elliptic curve cryptography that includes at least one computer processor having a register file with three processor registers operably configured to implement quadratic extension field arithmetic equations in a finite field of Fp2 and a multiplexer operably configured to selectively shift from each of the three processor registers in sequential order to generate modular additional results and modular multiplication results from the three processor registers.
    Type: Application
    Filed: August 16, 2018
    Publication date: October 14, 2021
    Applicant: PQSecure Technologies, LLC
    Inventors: Brian C. Koziel, Brandon Langenberg
  • Patent number: 11139970
    Abstract: A computer processing hardware architecture system in a highly secure isogeny based cryptosystem that includes at least one computer processor operably configured to target accelerating operations involved in isogenies on elliptic curves and having a secret key register operably configured to register a secret key, a pseudo-random function, and a secret message buffer, each operably written to by a 2:4 demultiplexer circuit operably configured to receive outside data in regions therein and read by a 4:2 multiplexer circuit.
    Type: Grant
    Filed: April 14, 2021
    Date of Patent: October 5, 2021
    Assignee: PQSecure Technologies, LLC
    Inventors: Brian Craig Koziel, Brandon Langenberg