Patents by Inventor Brent Waters

Brent Waters has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20240137222
    Abstract: Embodiments include a fully non-interactive publicly-verifiable delegation scheme for committed programs, specifically, a setting where Alice is a trusted author who delegates to an untrusted worker the task of hosting a program P, represented as a Boolean circuit. Alice also commits to a succinct value based on P. Disclosed methods allow an arbitrary user/verifier without knowledge of P to be convinced that they are receiving from the worker an actual computation of Alice's program on a given input x.
    Type: Application
    Filed: October 10, 2023
    Publication date: April 25, 2024
    Applicant: NTT Research, Inc.
    Inventors: Riddhi Ghosal, Amit Sahai, Brent Waters
  • Publication number: 20240080203
    Abstract: The invention relates to systems, methods, network devices, and machine-readable media for encrypting and decrypting messages in a decentralized multi-authority attribute-based encryption (MA-ABE) scheme for access structures described by monotone LSSS under the decisional bilinear Diffie-Hellman assumptions. The construction can also be modified to obtain an MA-ABE scheme under computational bilinear Diffie-Hellman assumptions.
    Type: Application
    Filed: January 5, 2022
    Publication date: March 7, 2024
    Applicant: NTT Research, Inc.
    Inventors: PRATISH DATTA, Ilan KOMARGODSKI, Brent WATERS
  • Publication number: 20230379153
    Abstract: The invention relates to systems, methods, network devices, and machine-readable media for encrypting and decrypting messages in a decentralized multi-authority attribute-based encryption (MA-ABE) scheme for a non-trivial class of access policies whose security is based in the random oracle model solely on the Learning With Errors (LWE) assumption. In some embodiments, any party can become an authority and there is no requirement for any global coordination other than the creation of an initial set of common reference parameters.
    Type: Application
    Filed: October 4, 2021
    Publication date: November 23, 2023
    Applicant: NTT Research, Inc.
    Inventors: Pratish DATTA, Ilan KOMARGODSKI, Brent WATERS
  • Publication number: 20230318813
    Abstract: Disclosed is an adaptively secure multiparty non-interactive key exchange (NIKE) from polynomially hard indistinguishability obfuscation and other standard assumptions. This improves on all prior such protocols, which required sub-exponential hardness. Several compilers are established which simplify the task of constructing new multiparty NIKE protocols, and also establish a close connection with a particular type of constrained PRF.
    Type: Application
    Filed: March 30, 2023
    Publication date: October 5, 2023
    Applicant: NTT Research, Inc.
    Inventors: Venkata Koppula, Brent Waters, Mark Zhandry
  • Patent number: 8880875
    Abstract: A method for secure transmission of a message encrypted under an attribute based encryption scheme is provided. A first and a second authority parameter may be received from one or more authorities. A policy is generated based on the parameters. The generated policy comprises a flexible access control structure. A ciphertext is constructed based on the policy. To decrypt the ciphertext, key components are received from one or more authorities, the key components associated with a decryptor identifier. A decryption key is generated based on the policy and the key components. A plaintext is generated by decrypting the ciphertext.
    Type: Grant
    Filed: July 16, 2013
    Date of Patent: November 4, 2014
    Assignee: Zeutro LLC
    Inventor: Brent Waters
  • Patent number: 8566601
    Abstract: Systems and methods for functional encryption systems that support regular languages and, thereby strings of arbitrary length, are provided. The disclosed systems and methods can encrypt data using public parameters and an arbitrary string. The arbitrary string can be included within the ciphertext as plaintext. A decryption key is generated that includes a representation of a regular language. The encrypted message can be decrypted only if the arbitrary string in the ciphertext is in the set of strings that comprise the regular language associated with the decryption key being used.
    Type: Grant
    Filed: September 12, 2012
    Date of Patent: October 22, 2013
    Assignee: Zeutro LLC
    Inventor: Brent Waters
  • Patent number: 8559631
    Abstract: Systems and methods for attribute-based encryption systems that support more efficient decryption are provided. The disclosed systems and methods can be configured to decrypt data using a constant number of pairings while the number of attributes used during encryption or decryption can be selected and scaled arbitrarily.
    Type: Grant
    Filed: February 9, 2013
    Date of Patent: October 15, 2013
    Assignee: Zeutro LLC
    Inventor: Brent Waters
  • Patent number: 7970141
    Abstract: The present invention relates to a method for traitor tracing. One embodiment of a method for determining at least one traced private key used by a decoder to decrypt an encrypted message includes defining an input ciphertext, the input ciphertext being associated with a tracing private key and having a sublinear size, calling the decoder on the input ciphertext, and associating the tracing private key with a set of traced private keys if the decoder is able to correctly decrypt the encrypted message in accordance with the input ciphertext, the set of traced private keys including at least one private key.
    Type: Grant
    Filed: September 13, 2007
    Date of Patent: June 28, 2011
    Assignees: The Regents of the University of California, SRI International, The Board of Trustees of the Leland Stanford Junior University
    Inventors: Dan Boneh, Amit Sahai, Brent Waters
  • Patent number: 7783899
    Abstract: A system and method for providing a conjunctive keyword search over encrypted data is presented. A plurality of encrypted data is maintained. Each encrypted data includes a plurality of keyword fields that each contain a keyword. The keywords for the keyword fields are encrypted for each encrypted data. A capability is generated for two or more such encrypted keywords that includes a plurality of parameters defining a conjunctive keyword search. The capability is sent from a requestor to a server. The capability is applied to the encrypted keywords with the server to generate a result and the result is provided to the requestor.
    Type: Grant
    Filed: December 9, 2004
    Date of Patent: August 24, 2010
    Assignee: Palo Alto Research Center Incorporated
    Inventors: Philippe Golle, Jessica Nicola Staddon, Brent Waters
  • Publication number: 20090080658
    Abstract: In one embodiment, the present invention is a method and apparatus for encrypting data for fine-grained access control. One embodiment of a method for encrypting data includes encrypting the data as a ciphertext, labeling the ciphertext with a set of one or more descriptive attributes, generating a decryption key for decrypting the ciphertext, associating an access structure with the decryption key, such that the data is recoverable from the ciphertext using the decryption key only if the set of one or more descriptive attributes satisfies the access structure, and outputting the ciphertext and the decryption key.
    Type: Application
    Filed: July 14, 2008
    Publication date: March 26, 2009
    Inventors: Brent Waters, Amit Sahai, Vipul Goyal, Omkant Pandey
  • Publication number: 20080075287
    Abstract: The present invention relates to a method for traitor tracing. One embodiment of a method for determining at least one traced private key used by a decoder to decrypt an encrypted message includes defining an input ciphertext, the input ciphertext being associated with a tracing private key and having a sublinear size, calling the decoder on the input ciphertext, and associating the tracing private key with a set of traced private keys if the decoder is able to correctly decrypt the encrypted message in accordance with the input ciphertext, the set of traced private keys including at least one private key.
    Type: Application
    Filed: September 13, 2007
    Publication date: March 27, 2008
    Inventors: Dan Boneh, Amit Sahai, Brent Waters
  • Publication number: 20060129545
    Abstract: A system and method for providing a conjunctive keyword search over encrypted data is presented. A plurality of encrypted data is maintained. Each encrypted data includes a plurality of keyword fields that each contain a keyword. The keywords for the keyword fields are encrypted for each encrypted data. A capability is generated for two or more such encrypted keywords that includes a plurality of parameters defining a conjunctive keyword search. The capability is sent from a requestor to a server. The capability is applied to the encrypted keywords with the server to generate a result and the result is provided to the requestor.
    Type: Application
    Filed: December 9, 2004
    Publication date: June 15, 2006
    Inventors: Philippe Golle, Jessica Staddon, Brent Waters