Patents by Inventor Jintai Ding

Jintai Ding has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20230327880
    Abstract: Bitcoins and the underlying blockchain technology are one of the main innovations in building decentralized applications. The effects of quantum computing on this technology are analyzed in general. Provided herein are effective solutions to address security vulnerabilities in a blockchain-based system that can be exploited by a quantum attacker.
    Type: Application
    Filed: June 2, 2023
    Publication date: October 12, 2023
    Inventor: Jintai DING
  • Publication number: 20230318843
    Abstract: Bitcoins and the underlying blockchain technology are one of the main innovations in building decentralized applications. The effects of quantum computing on this technology are analyzed in general. Provided herein are effective solutions to address security vulnerabilities in a blockchain-based system that can be exploited by a quantum attacker.
    Type: Application
    Filed: June 2, 2023
    Publication date: October 5, 2023
    Inventor: Jintai DING
  • Publication number: 20230120742
    Abstract: Bitcoins and the underlying blockchain technology are one of the main innovations in building decentralized applications. The effects of quantum computing on this technology are analyzed in general. Provided herein are effective solutions to address security vulnerabilities in a blockchain-based system that can be exploited by a quantum attacker.
    Type: Application
    Filed: December 16, 2022
    Publication date: April 20, 2023
    Inventor: Jintai DING
  • Patent number: 11570003
    Abstract: Bitcoins and the underlying blockchain technology are one of the main innovations in building decentralized applications. The effects of quantum computing on this technology are analyzed in general. Provided herein are effective solutions to address security vulnerabilities in a blockchain-based system that can be exploited by a quantum attacker.
    Type: Grant
    Filed: October 4, 2018
    Date of Patent: January 31, 2023
    Inventor: Jintai Ding
  • Patent number: 11290273
    Abstract: We present new designs to choose the parameter sets for more efficient HFEv-based signature schemes. The key method is to reduce the degree of the central HFEv-polynomial while, at the same time, increasing the number of Vinegar variables and Minus equations. The new design speeds up the signature generation process by two orders of magnitude (hundreds of times) compared to QUARTZ. We present also new methods to use multivariate signature schemes to build a white box encryption scheme. This technique is applicable to all existing multivariate signature designs including the HFEV-design and the improvements.
    Type: Grant
    Filed: March 25, 2016
    Date of Patent: March 29, 2022
    Inventor: Jintai Ding
  • Publication number: 20200358619
    Abstract: Bitcoins and the underlying blockchain technology are one of the main innovations in building decentralized applications. The effects of quantum computing on this technology are analyzed in general. Provided herein are effective solutions to address security vulnerabilities in a blockchain-based system that can be exploited by a quantum attacker.
    Type: Application
    Filed: October 4, 2018
    Publication date: November 12, 2020
    Inventor: Jintai DING
  • Patent number: 10764042
    Abstract: Use the same basic idea of KE based on Ring LWE, this invention gives constructions of a new authenticated key exchanges system, where the authentication is achieved through a shared password between two parties. These new systems are efficient and have very strong security property including provable security and resistance to quantum computer attacks. This invention can also be modified using the LWE problem.
    Type: Grant
    Filed: September 2, 2016
    Date of Patent: September 1, 2020
    Inventor: Jintai Ding
  • Patent number: 10594472
    Abstract: Using a secure hardware or other form secure elements, where we securely implement the decryption and then encryption function to perform the re-encryption function, we build a hybrid fully homomorphic encryption system, where the bootstrap step is replaced the re-encryption function in the hardware module. This new hybrid system are very efficient because the re-encryption is much more efficient than the bootstrap function, which is the main bottleneck in terms of computations in FHE. In such a system, we make the system secure by making this hardware module secure using all or some of known techniques including temper proof, self-destruction and etc. This module can be controlled by either the server or the client or jointly.
    Type: Grant
    Filed: March 4, 2016
    Date of Patent: March 17, 2020
    Inventor: Jintai Ding
  • Publication number: 20180302218
    Abstract: Use the same basic idea of KE based on Ring LWE, this invention gives constructions of a new authenticated key exchanges system, where the authentication is achieved through a shared password between two parties. These new systems are efficient and have very strong security property including provable security and resistance to quantum computer attacks. This invention can also be modified using the LWE problem.
    Type: Application
    Filed: September 2, 2016
    Publication date: October 18, 2018
    Inventor: Jintai DING
  • Publication number: 20180091302
    Abstract: We present new designs to choose the parameter sets for more efficient HFEv-based signature schemes. The key method is to reduce the degree of the central HFEv-polynomial while, at the same time, increasing the number of Vinegar variables and Minus equations. The new design speeds up the signature generation process by two orders of magnitude (hundreds of times) compared to QUARTZ. We present also new methods to use multivariate signature schemes to build a white box encryption scheme. This technique is applicable to all existing multivariate signature designs including the HFEV-design and the improvements.
    Type: Application
    Filed: March 25, 2016
    Publication date: March 29, 2018
    Inventor: Jintai DING
  • Publication number: 20180048459
    Abstract: Using a secure hardware or other form secure elements, where we securely implement the decryption and then encryption function to perform the re-encryption function, we build a hybrid fully homomorphic encryption system, where the boot-strap step is replaced the re-encryption function in the hardware module. This new hybrid system are very efficient because the re-encryption is much more efficient than the bootstrap function, which is the main bottleneck in terms of computations in FHE. In such a system, we make the system secure by making this hardware module secure using all or some of known techniques including temper proof, self-destruction and etc. This module can be controlled by either the server or the client or jointly.
    Type: Application
    Filed: March 4, 2016
    Publication date: February 15, 2018
    Inventor: Jintai DING
  • Patent number: 9246675
    Abstract: Using the same mathematical principle of paring with errors, which can be viewed as an extension of the idea of the LWE problem, this invention gives constructions of a new key exchanges system, a new key distribution system and a new identity-based encryption system. These new systems are efficient and have very strong security property including provable security and resistance to quantum computer attacks.
    Type: Grant
    Filed: April 11, 2013
    Date of Patent: January 26, 2016
    Inventor: Jintai Ding
  • Publication number: 20150067336
    Abstract: Using the same mathematical principle of paring with errors, which can be viewed as an extension of the idea of the LWE problem, this invention gives constructions of a new key exchanges system, a new key distribution system and a new identity-based encryption system. These new systems are efficient and have very strong security property including provable security and resistance to quantum computer attacks.
    Type: Application
    Filed: April 11, 2013
    Publication date: March 5, 2015
    Inventor: jintai ding
  • Patent number: 8848921
    Abstract: A group key management approach based on linear geometry is disclosed.
    Type: Grant
    Filed: December 24, 2009
    Date of Patent: September 30, 2014
    Assignee: South China University of Technology
    Inventors: Shaohua Tang, Jintai Ding, Guangdong Yang, Yujun Liang
  • Patent number: 8744085
    Abstract: A hierarchical group key management approach based on linear geometry is disclosed.
    Type: Grant
    Filed: May 27, 2010
    Date of Patent: June 3, 2014
    Assignee: South China University of Technology (SCUT)
    Inventors: Shaohua Tang, Yujun Liang, Jintai Ding
  • Publication number: 20130058479
    Abstract: A hierarchical group key management approach based on linear geometry is disclosed.
    Type: Application
    Filed: May 27, 2010
    Publication date: March 7, 2013
    Inventors: Shaohua Tang, Yujun Liang, Jintai Ding
  • Publication number: 20120263303
    Abstract: A group key management approach based on linear geometry is disclosed.
    Type: Application
    Filed: December 24, 2009
    Publication date: October 18, 2012
    Inventors: Shaohua Tang, Jintai Ding, Guangdong Yang, Yujun Liang
  • Patent number: RE47841
    Abstract: Using the same mathematical principle of paring with errors, which can be viewed as an extension of the idea of the LWE problem, this invention gives constructions of a new key exchanges system, a new key distribution system and a new identity-based encryption system. These new systems are efficient and have very strong security property including provable security and resistance to quantum computer attacks.
    Type: Grant
    Filed: January 26, 2018
    Date of Patent: February 4, 2020
    Inventor: Jintai Ding
  • Patent number: RE48643
    Abstract: Using the same mathematical principle of paring with errors, which can be viewed as an extension of the idea of the LWE problem, this invention gives constructions of a new key exchanges system, a new key distribution system and a new identity-based encryption system. These new systems are efficient and have very strong security property including provable security and resistance to quantum computer attacks.
    Type: Grant
    Filed: November 8, 2019
    Date of Patent: July 13, 2021
    Inventor: Jintai Ding
  • Patent number: RE48644
    Abstract: Using the same mathematical principle of paring with errors, which can be viewed as an extension of the idea of the LWE problem, this invention gives constructions of a new key exchanges system, a new key distribution system and a new identity-based encryption system. These new systems are efficient and have very strong security property including provable security and resistance to quantum computer attacks.
    Type: Grant
    Filed: November 21, 2019
    Date of Patent: July 13, 2021
    Inventor: Jintai Ding