Patents by Inventor Guy Golan Gueta

Guy Golan Gueta has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20240028612
    Abstract: The present disclosure is directed to a leader-based partially synchronous BFT SMR protocol that improves upon existing protocols by exhibiting two rounds of communication latency, linear authenticator complexity, and optimistic responsiveness. This is achieved through the novel use of an aggregate signature scheme as part of the protocol's view-change procedure.
    Type: Application
    Filed: October 4, 2023
    Publication date: January 25, 2024
    Inventors: Ittai Abraham, Ioan Alin Tomescu Nicolescu, Guy Golan Gueta, Neil Giridharan, Heidi Howard
  • Patent number: 11809453
    Abstract: The present disclosure is directed to a leader-based partially synchronous BFT SMR protocol that improves upon existing protocols by exhibiting two rounds of communication latency, linear authenticator complexity, and optimistic responsiveness. This is achieved through the novel use of an aggregate signature scheme as part of the protocol's view-change procedure.
    Type: Grant
    Filed: June 4, 2021
    Date of Patent: November 7, 2023
    Assignee: VMware, Inc.
    Inventors: Ittai Abraham, Ioan Alin Tomescu Nicolescu, Guy Golan Gueta, Neil Giridharan, Heidi Howard
  • Publication number: 20230259430
    Abstract: In some embodiments, a method receives a share of a signature of a decision block from at least a portion of the plurality of replicas. The share of the signature being generated when a respective replica signs the decision block and the decision block includes a set of requests from a client for a service. A combined signature is created based on the share of the signature block from at least the portion of the plurality of replicas. The method broadcasts a message that includes the combined signature to the plurality of replicas. The plurality of replicas use the combined signature to determine whether to process the decision block for the service.
    Type: Application
    Filed: April 20, 2023
    Publication date: August 17, 2023
    Inventors: Ittai Abraham, Dahlia Malkhi, Alexander Spiegelman, Guy Golan Gueta
  • Patent number: 11675677
    Abstract: In some embodiments, a method receives a share of a signature of a decision block from at least a portion of the plurality of replicas. The share of the signature being generated when a respective replica signs the decision block and the decision block includes a set of requests from a client for a service. A combined signature is created based on the share of the signature block from at least the portion of the plurality of replicas. The method broadcasts a message that includes the combined signature to the plurality of replicas. The plurality of replicas use the combined signature to determine whether to process the decision block for the service.
    Type: Grant
    Filed: January 13, 2022
    Date of Patent: June 13, 2023
    Assignee: VMware, Inc.
    Inventors: Ittai Abraham, Dahlia Malkhi, Alexander Spiegelman, Guy Golan Gueta
  • Patent number: 11620195
    Abstract: Techniques for implementing linear view-change in a Byzantine Fault Tolerant (BFT) protocol running on a distributed system comprising n replicas are provided. According to one set of embodiments, at a time of performing a view-change from a current view number v to a new view number v+1, a replica in the n replicas corresponding to a new proposer for new view number v+1 can generate a PREPARE message comprising a single COMMIT certificate, where the single COMMIT certificate is the highest COMMIT certificate the new proposer is aware of. The new proposer can then transmit the PREPARE message with the single COMMIT certificate to all other replicas in the n replicas.
    Type: Grant
    Filed: June 10, 2020
    Date of Patent: April 4, 2023
    Assignee: VMware, Inc.
    Inventors: Ittai Abraham, Dahlia Malkhi, Guy Golan Gueta
  • Publication number: 20220391410
    Abstract: The present disclosure is directed to a leader-based partially synchronous BFT SMR protocol that improves upon existing protocols by exhibiting two rounds of communication latency, linear authenticator complexity, and optimistic responsiveness. This is achieved through the novel use of an aggregate signature scheme as part of the protocol's view-change procedure.
    Type: Application
    Filed: June 4, 2021
    Publication date: December 8, 2022
    Inventors: Ittai Abraham, Ioan Alin Tomescu Nicolescu, Guy Golan Gueta, Neil Giridharan, Heidi Howard
  • Patent number: 11502858
    Abstract: A blockchain network include nodes that are configured as time sources. These time-source nodes broadcast respective updates of their local times to all nodes in the blockchain network. Each node computes a summary time value based on the received local time values so that each node uses the same summary time to maintain their respective copies of the blockchain.
    Type: Grant
    Filed: November 16, 2020
    Date of Patent: November 15, 2022
    Assignee: VMWARE INC.
    Inventors: Bryan Fink, Ittai Abraham, Guy Golan Gueta, Andrew Joseph Stone
  • Patent number: 11354199
    Abstract: Techniques for implementing Byzantine fault tolerance with verifiable secret sharing at constant overhead are provided. In one set of embodiments, a client can determine a secret value s to be shared with N replicas in a distributed system, s being input data for a service operation provided by the N replicas. The client can further encode s into an f-degree polynomial P(x) where f corresponds to a maximum number of faulty replicas in the distributed system, evaluate P(x) at i for i=1 to N resulting in N evaluations P(i), generate at least one f-degree recovery polynomial R(x) based on a distributed pseudo-random function (DPRF) f?(x), and evaluate R(x) at i for i=1 to N resulting in at least N evaluations R(i). The client can then invoke the service operation, the invoking comprising transmitting a message including P(i) and R(i) to each respective replica i.
    Type: Grant
    Filed: January 10, 2020
    Date of Patent: June 7, 2022
    Assignee: VMware, Inc.
    Inventors: Soumya Basu, Alin Tomescu, Dahlia Malkhi, Michael Reiter, Adrian Seredinschi, Ittai Abraham, Guy Golan Gueta
  • Publication number: 20220138062
    Abstract: In some embodiments, a method receives a share of a signature of a decision block from at least a portion of the plurality of replicas. The share of the signature being generated when a respective replica signs the decision block and the decision block includes a set of requests from a client for a service. A combined signature is created based on the share of the signature block from at least the portion of the plurality of replicas. The method broadcasts a message that includes the combined signature to the plurality of replicas. The plurality of replicas use the combined signature to determine whether to process the decision block for the service.
    Type: Application
    Filed: January 13, 2022
    Publication date: May 5, 2022
    Inventors: Ittai Abraham, Dahlia Malkhi, Alexander Spiegelman, Guy Golan Gueta
  • Patent number: 11256581
    Abstract: The disclosure describes a failure-free execution agreement that includes n=3F+1 parties acting as replicas, and a number of parties acting as clients. One replica is designated as a primary. At most F replicas are presumed Byzantine faulty. The basic agreement protocol proceeds in three rounds: (1) client sends a request to the primary, who sends to all replicas; (2) each replica sends a threshold-part signature on hash to a first collector; (3) the collector combines the threshold-parts into a single signature and sends to all 3F+1 replicas which then commit and send to a second collector. The client proceeds when a signed block of requests arrives from the second collector.
    Type: Grant
    Filed: November 11, 2019
    Date of Patent: February 22, 2022
    Assignee: VMWARE, INC.
    Inventors: Ittai Abraham, Dahlia Malkhi, Alexander Spiegelman, Guy Golan Gueta
  • Publication number: 20210281433
    Abstract: A blockchain network include nodes that are configured as time sources. These time-source nodes broadcast respective updates of their local times to all nodes in the blockchain network. Each node computes a summary time value based on the received local time values so that each node uses the same summary time to maintain their respective copies of the blockchain.
    Type: Application
    Filed: November 16, 2020
    Publication date: September 9, 2021
    Inventors: Bryan Fink, Ittai Abraham, Guy Golan Gueta, Andrew Joseph Stone
  • Publication number: 20200301794
    Abstract: Techniques for implementing linear view-change in a Byzantine Fault Tolerant (BFT) protocol running on a distributed system comprising n replicas are provided. According to one set of embodiments, at a time of performing a view-change from a current view number v to a new view number v+1, a replica in the n replicas corresponding to a new proposer for new view number v+1 can generate a PREPARE message comprising a single COMMIT certificate, where the single COMMIT certificate is the highest COMMIT certificate the new proposer is aware of. The new proposer can then transmit the PREPARE message with the single COMMIT certificate to all other replicas in the n replicas.
    Type: Application
    Filed: June 10, 2020
    Publication date: September 24, 2020
    Inventors: Ittai Abraham, Dahlia Malkhi, Guy Golan Gueta
  • Patent number: 10747629
    Abstract: Techniques for implementing linear view-change with optimistic responsiveness in a BFT protocol running on a distributed system comprising n replicas are provided. According to one set of embodiments, the replicas can execute, during a view v of the BFT protocol, a first voting round comprising communicating instances of a first type of COMMIT certificate among the replicas. Further, when 2f+1 instances of the first type of COMMIT certificate associated with view v have been received by the replicas, the replicas can execute a second voting round comprising communicating instances of a second type of COMMIT certificate among the replicas. If 2f+1 instances of the second type of COMMIT certificate associated with view v are not received by the replicas within a predetermined timeout period, a view change can be initiated from view v to a view v+1.
    Type: Grant
    Filed: December 27, 2018
    Date of Patent: August 18, 2020
    Assignee: VMware, Inc.
    Inventors: Ittai Abraham, Dahlia Malkhi, Guy Golan Gueta, Maofan Yin, Michael Reiter
  • Patent number: 10713133
    Abstract: Techniques for implementing linear view-change in a Byzantine Fault Tolerant (BFT) protocol running on a distributed system comprising n replicas are provided. According to one set of embodiments, at a time of performing a view-change from a current view number v to a new view number v+1, a replica in the n replicas corresponding to a new proposer for new view number v+1 can generate a PREPARE message comprising a single COMMIT certificate, where the single COMMIT certificate is the highest COMMIT certificate the new proposer is aware of. The new proposer can then transmit the PREPARE message with the single COMMIT certificate to all other replicas in the n replicas.
    Type: Grant
    Filed: June 11, 2018
    Date of Patent: July 14, 2020
    Assignee: VMware, Inc.
    Inventors: Ittai Abraham, Dahlia Malkhi, Guy Golan Gueta
  • Publication number: 20200151066
    Abstract: Techniques for implementing Byzantine fault tolerance with verifiable secret sharing at constant overhead are provided. In one set of embodiments, a client can determine a secret value s to be shared with N replicas in a distributed system, s being input data for a service operation provided by the N replicas. The client can further encode s into an f-degree polynomial P(x) where f corresponds to a maximum number of faulty replicas in the distributed system, evaluate P(x) at i for i=1 to N resulting in N evaluations P(i), generate at least one f-degree recovery polynomial R(x) based on a distributed pseudo-random function (DPRF) f?(x), and evaluate R(x) at i for i=1 to N resulting in at least N evaluations R(i). The client can then invoke the service operation, the invoking comprising transmitting a message including P(i) and R(i) to each respective replica i.
    Type: Application
    Filed: January 10, 2020
    Publication date: May 14, 2020
    Inventors: Soumya Basu, Alin Tomescu, Dahlia Malkhi, Michael Reiter, Adrian Seredinschi, Ittai Abraham, Guy Golan Gueta
  • Publication number: 20200081805
    Abstract: The disclosure describes a failure-free execution agreement that includes n=3F+1 parties acting as replicas, and a number of parties acting as clients. One replica is designated as a primary. At most F replicas are presumed Byzantine faulty. The basic agreement protocol proceeds in three rounds: (1) client sends a request to the primary, who sends to all replicas; (2) each replica sends a threshold-part signature on hash to a first collector; (3) the collector combines the threshold-parts into a single signature and sends to all 3F+1 replicas which then commit and send to a second collector. The client proceeds when a signed block of requests arrives from the second collector.
    Type: Application
    Filed: November 11, 2019
    Publication date: March 12, 2020
    Inventors: Ittai Abraham, Dahlia Malkhi, Alexander Spiegelman, Guy Golan Gueta
  • Patent number: 10572352
    Abstract: Techniques for implementing Byzantine fault tolerance with verifiable secret sharing at constant overhead are provided. In one set of embodiments, a client can determine a secret value s to be shared with N replicas in a distributed system, s being input data for a service operation provided by the N replicas. The client can further encode s into an f-degree polynomial P(x) where f corresponds to a maximum number of faulty replicas in the distributed system, evaluate P(x) at i for i=1 to N resulting in N evaluations P(i), generate at least one f-degree recovery polynomial R(x) based on a distributed pseudo-random function (DPRF) f?(x), and evaluate R(x) at i for i=1 to N resulting in at least N evaluations R(i). The client can then invoke the service operation, the invoking comprising transmitting a message including P(i) and R(i) to each respective replica i.
    Type: Grant
    Filed: November 1, 2017
    Date of Patent: February 25, 2020
    Assignee: VMWARE, INC.
    Inventors: Soumya Basu, Alin Tomescu, Dahlia Malkhi, Michael Reiter, Adrian Seredinschi, Ittai Abraham, Guy Golan Gueta
  • Publication number: 20190377645
    Abstract: Techniques for implementing linear view-change with optimistic responsiveness in a BFT protocol running on a distributed system comprising n replicas are provided. According to one set of embodiments, the replicas can execute, during a view v of the BFT protocol, a first voting round comprising communicating instances of a first type of COMMIT certificate among the replicas. Further, when 2f+1 instances of the first type of COMMIT certificate associated with view v have been received by the replicas, the replicas can execute a second voting round comprising communicating instances of a second type of COMMIT certificate among the replicas. If 2f+1 instances of the second type of COMMIT certificate associated with view v are not received by the replicas within a predetermined timeout period, a view change can be initiated from view v to a view v+1.
    Type: Application
    Filed: December 27, 2018
    Publication date: December 12, 2019
    Applicant: VMware, Inc.
    Inventors: Ittai Abraham, Dahlia Malkhi, Guy Golan Gueta, Maofan Yin, Michael Reiter
  • Publication number: 20190377648
    Abstract: Techniques for implementing linear view-change in a Byzantine Fault Tolerant (BFT) protocol running on a distributed system comprising n replicas are provided. According to one set of embodiments, at a time of performing a view-change from a current view number v to a new view number v+1, a replica in the n replicas corresponding to a new proposer for new view number v+1 can generate a PREPARE message comprising a single COMMIT certificate, where the single COMMIT certificate is the highest COMMIT certificate the new proposer is aware of. The new proposer can then transmit the PREPARE message with the single COMMIT certificate to all other replicas in the n replicas.
    Type: Application
    Filed: June 11, 2018
    Publication date: December 12, 2019
    Inventors: Ittai Abraham, Dahlia Malkhi, Guy Golan Gueta
  • Patent number: 10503614
    Abstract: The disclosure describes a failure-free execution agreement that includes n=3F+1 parties acting as replicas, and a number of parties acting as clients. One replica is designated as a primary. At most F replicas are presumed Byzantine faulty. The basic agreement protocol proceeds in three rounds: (1) client sends a request to the primary, who sends to all replicas; (2) each replica sends a threshold-part signature on hash to a first collector; (3) the collector combines the threshold-parts into a single signature and sends to all 3F+1 replicas which then commit and send to a second collector. The client proceeds when a signed block of requests arrives from the second collector.
    Type: Grant
    Filed: July 18, 2017
    Date of Patent: December 10, 2019
    Assignee: VMware, Inc.
    Inventors: Ittai Abraham, Dahlia Malkhi, Alexander Spiegelman, Guy Golan Gueta