Patents by Inventor Guy Golan Gueta

Guy Golan Gueta has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20190129809
    Abstract: Techniques for implementing Byzantine fault tolerance with verifiable secret sharing at constant overhead are provided. In one set of embodiments, a client can determine a secret value s to be shared with N replicas in a distributed system, s being input data for a service operation provided by the N replicas. The client can further encode s into an f-degree polynomial P(x) where f corresponds to a maximum number of faulty replicas in the distributed system, evaluate P(x) at i for i=1 to N resulting in N evaluations P(i), generate at least one f-degree recovery polynomial R(x) based on a distributed pseudo-random function (DPRF) f?(x), and evaluate R(x) at i for i=1 to N resulting in at least N evaluations R(i). The client can then invoke the service operation, the invoking comprising transmitting a message including P(i) and R(i) to each respective replica i.
    Type: Application
    Filed: November 1, 2017
    Publication date: May 2, 2019
    Inventors: Soumya Basu, Alin Tomescu, Dahlia Malkhi, Michael Reiter, Adrian Seredinschi, Ittai Abraham, Guy Golan Gueta
  • Publication number: 20180307573
    Abstract: The disclosure describes a failure-free execution agreement that includes n=3F+1 parties acting as replicas, and a number of parties acting as clients. One replica is designated as a primary. At most F replicas are presumed Byzantine faulty. The basic agreement protocol proceeds in three rounds: (1) client sends a request to the primary, who sends to all replicas; (2) each replica sends a threshold-part signature on hash to a first collector; (3) the collector combines the threshold-parts into a single signature and sends to all 3F+1 replicas which then commit and send to a second collector. The client proceeds when a signed block of requests arrives from the second collector.
    Type: Application
    Filed: July 18, 2017
    Publication date: October 25, 2018
    Inventors: Ittai Abraham, Dahlia Malkhi, Alexander Spiegelman, Guy Golan Gueta
  • Publication number: 20180308091
    Abstract: A technique is disclosed for building agreement among a plurality of servers who receive a transaction from clients. The technique includes each server broadcasting its received transaction to all other servers. Each server uses the set of transactions that it received from all servers (including its own transaction) to produce an echo that represents the set of transactions, and broadcasts the echo. Each will commit its transaction to a log if its echo matches each echo received from the other servers. The present disclosure can detect byzantine failures and punishes deviating participating servers by reconfiguring the plurality of servers that participate in the protocol.
    Type: Application
    Filed: July 18, 2017
    Publication date: October 25, 2018
    Inventors: Dahlia Malkhi, Ittai Abraham, Alexander Spiegelman, Guy Golan Gueta