Patents by Inventor Joshua D. Lampkins

Joshua D. Lampkins has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11374753
    Abstract: Described is a system for selective transparency in a public ledger. In operation, a first submission by a first entity is logged to the public ledger. The submission is a data entry with a message M and an identification number (ID). Separately, a linkage by a second entity is recorded. The linkage is an encryption and commitment linking the submission by the first entity to a second submission by the second entity. The linkage can be verified through a series of processes, such as by determining a value of linkage verification information. The value of the linkage verification information and corresponding block number is then transmitted to a third entity. The third entity reads the commitments from block Ni and verifies that the commitments are commitments to the same ID using the linkage verification information.
    Type: Grant
    Filed: February 18, 2020
    Date of Patent: June 28, 2022
    Assignee: HRL Laboratories, LLC
    Inventors: Joshua D. Lampkins, Hyun (Tiffany) J. Kim
  • Patent number: 11184166
    Abstract: Described is a system for jointly generating a random value amongst a set of servers for secure data sharing. The set of servers initiates a randomness generation protocol where each server in the set of servers selects a randomly generated polynomial and broadcasts a cryptographic hash function of the randomly generated polynomial. Each server sends its value of the cryptographic hash function of the randomly generated polynomial to the set of servers. The randomness generation protocol is used in a multi-party computation protocol to ensure a set of data is securely shared electronically amongst the set of servers via a secure, authenticated broadcast channel.
    Type: Grant
    Filed: January 31, 2020
    Date of Patent: November 23, 2021
    Assignee: HRL Laboratories, LLC
    Inventors: Joshua D. Lampkins, Hyun (Tiffany) J. Kim
  • Patent number: 10862908
    Abstract: The system is directed to a plurality of nodes in a network and a process by which the nodes reach a consensus ordering of broadcast messages. For example, one or more nodes proceed by agreeing on an order of two or more broadcast message derived events A and B. If a node sees event A longer than a time period (T6) before seeing event B, then the node outputs “A consensus-before B” as a consensus broadcast ordering. If the node sees the event A and not the event B after waiting at least T6, then the node outputs “A consensus-before B” as a consensus broadcast ordering. However, if the node sees both events A and event B within T6, then the node broadcasts a request for a vote on message ordering, executes a consensus broadcast reception protocol for the votes, and makes an ordering decision based on the votes received.
    Type: Grant
    Filed: June 24, 2019
    Date of Patent: December 8, 2020
    Assignee: HRL Laboratories, LLC
    Inventors: Aleksey Nogin, Joshua D. Lampkins
  • Publication number: 20200266981
    Abstract: Described is a system for jointly generating a random value amongst a set of servers for secure data sharing. The set of servers initiates a randomness generation protocol where each server in the set of servers selects a randomly generated polynomial and broadcasts a cryptographic hash function of the randomly generated polynomial. Each server sends its value of the cryptographic hash function of the randomly generated polynomial to the set of servers. The randomness generation protocol is used in a multi-party computation protocol to ensure a set of data is securely shared electronically amongst the set of servers via a secure, authenticated broadcast channel.
    Type: Application
    Filed: January 31, 2020
    Publication date: August 20, 2020
    Inventors: Joshua D. Lampkins, Hyun (Tiffany) J. Kim
  • Patent number: 10742404
    Abstract: Described is a system for verifiable secret sharing amongst a plurality of servers, including a dealer server and one or more recipient servers. In operation, the dealer server encrypts a secret s using a polynomial and a hash tree with points on the polynomial as leaves. The dealer broadcasts to recipient servers hash tree data, root of the hash tree, and shares of the secret. Through an evaluation process the recipient servers are verified such that upon verification, the recipient servers reconstruct the secret s.
    Type: Grant
    Filed: March 28, 2019
    Date of Patent: August 11, 2020
    Assignee: HRL Laboratories, LLC
    Inventor: Joshua D. Lampkins
  • Patent number: 10721073
    Abstract: Described is a system for improving data authentication using blockchain technology and multi-party computation (MPC). The system ensures authenticity of distributed data sent from one or more servers to the distributed clients. The system initializes MPC protocols to ensure secrecy of keys used to sign a new data element. Blockchain technology is utilized to ensure correctness and integrity of the new data element. A bidirectional blockchain is used such that a forward blockchain stores the new data element to be received by the distributed clients, and a reverse blockchain stores a public key used by the distributed clients to verify authenticity of the new data element stored in the forward blockchain. Signing of the new data element with the public key causes a previous public key to expire.
    Type: Grant
    Filed: June 18, 2019
    Date of Patent: July 21, 2020
    Assignee: HRL Laboratories, LLC
    Inventors: Joshua D. Lampkins, Hyun (Tiffany) J. Kim
  • Patent number: 10686597
    Abstract: Described is a system for secure multiparty computation. The system uses a secret sharing protocol to share secrets among servers of a synchronous network. An Open-Semi-Robust protocol or an Open Robust protocol is used to allow the servers to open their shares of secret data. If a server is corrupt, the Open-Robust protocol is used, otherwise, the Open-Semi-Robust protocol is used. A Deal-Semi-Robust protocol or a Deal-Robust protocol is utilized by a server to distribute its shares of secret data among the other servers. If a server is corrupt, the Deal-Robust protocol is used, otherwise, the Deal-Semi-Robust protocol is used. A Recover-Semi-Robust protocol or a Recover-Robust protocol is used to allow servers that were previously corrupted to recover their shares of secret data, such that each uncorrupted server holds correct shares of secret data. If a server is corrupt, the Recover-Robust protocol is used, otherwise, the Recover-Semi-Robust protocol is used.
    Type: Grant
    Filed: March 5, 2018
    Date of Patent: June 16, 2020
    Assignee: HRL Laboratories, LLC
    Inventors: Joshua D. Lampkins, Karim El Defrawy, Benjamin Terner, Aleksey Nogin
  • Publication number: 20200186348
    Abstract: Described is a system for selective transparency in a public ledger. In operation, a first submission by a first entity is logged to the public ledger. The submission is a data entry with a message M and an identification number (ID). Separately, a linkage by a second entity is recorded. The linkage is an encryption and commitment linking the submission by the first entity to a second submission by the second entity. The linkage can be verified through a series of processes, such as by determining a value of linkage verification information. The value of the linkage verification information and corresponding block number is then transmitted to a third entity. The third entity reads the commitments from block Ni and verifies that the commitments are commitments to the same ID using the linkage verification information.
    Type: Application
    Filed: February 18, 2020
    Publication date: June 11, 2020
    Inventors: Joshua D. Lampkins, Hyun (Tiffany) J. Kim
  • Publication number: 20200084159
    Abstract: The system is directed to a plurality of nodes in a network and a process by which the nodes reach a consensus ordering of broadcast messages. For example, one or more nodes proceed by agreeing on an order of two or more broadcast message derived events A and B. If a node sees event A longer than a time period (T6) before seeing event B, then the node outputs “A consensus-before B” as a consensus broadcast ordering. If the node sees the event A and not the event B after waiting at least T6, then the node outputs “A consensus-before B” as a consensus broadcast ordering. However, if the node sees both events A and event B within T6, then the node broadcasts a request for a vote on message ordering, executes a consensus broadcast reception protocol for the votes, and makes an ordering decision based on the votes received.
    Type: Application
    Filed: June 24, 2019
    Publication date: March 12, 2020
    Inventors: Aleksey Nogin, Joshua D. Lampkins
  • Publication number: 20200036530
    Abstract: Described is a system for improving data authentication using blockchain technology and multi-party computation (MPC). The system ensures authenticity of distributed data sent from one or more servers to the distributed clients. The system initializes MPC protocols to ensure secrecy of keys used to sign a new data element. Blockchain technology is utilized to ensure correctness and integrity of the new data element. A bidirectional blockchain is used such that a forward blockchain stores the new data element to be received by the distributed clients, and a reverse blockchain stores a public key used by the distributed clients to verify authenticity of the new data element stored in the forward blockchain. Signing of the new data element with the public key causes a previous public key to expire.
    Type: Application
    Filed: June 18, 2019
    Publication date: January 30, 2020
    Inventors: Joshua D. Lampkins, Hyun (Tiffany) J. Kim
  • Publication number: 20200034550
    Abstract: Described is a system for improving data privacy in Internet of Things (IoT) devices. The system includes an IoT device having data stored thereon, one or more blockchain nodes in communication with the IoT device, and one or more multi-party computation (MPC) nodes in communication with the IoT device and the one or more blockchain nodes. The data is encrypted using a blockchain process, and a symmetric key for the encrypted data is securely distributed via a MPC process to a data recipient.
    Type: Application
    Filed: June 18, 2019
    Publication date: January 30, 2020
    Inventors: Hyun (Tiffany) J. Kim, Joshua D. Lampkins
  • Patent number: 10528760
    Abstract: Described is a system for cloud-based privacy-preserving navigation operations between multiple parties. The system performs a two-party computation (2PC) between input data related to a current location of a first party and public data stored on a cloud computing infrastructure. Each party individually performs a 2PC on the public data while maintaining privacy of their input data. The system then performs multi-party computations (MPC) between multiple parties and the cloud computing infrastructure. The multiple parties privately update the public data with a result obtained from the 2PC. For the first party, a privacy-preserved navigation result is generated using results obtained from the 2PC and the MPC. The first party is caused to perform a navigation operation based on the privacy-preserved navigation result.
    Type: Grant
    Filed: July 26, 2018
    Date of Patent: January 7, 2020
    Assignee: HRL Laboratories, LLC
    Inventors: Chongwon Cho, Karim El Defrawy, Hyun (Tiffany) J. Kim, Joshua D. Lampkins
  • Publication number: 20190372761
    Abstract: Described is a system for verifiable secret sharing amongst a plurality of servers, including a dealer server and one or more recipient servers. In operation, the dealer server encrypts a secret s using a polynomial and a hash tree with points on the polynomial as leaves. The dealer broadcasts to recipient servers hash tree data, root of the hash tree, and shares of the secret. Through an evaluation process the recipient servers are verified such that upon verification, the recipient servers reconstruct the secret s.
    Type: Application
    Filed: March 28, 2019
    Publication date: December 5, 2019
    Inventor: Joshua D. Lampkins
  • Patent number: 10423961
    Abstract: Described is a proactive digital currency (PDC) system and method. In an embodiment, the PDC system operates using a plurality of ledger servers. Thereafter, the user can use a secret sharing protocol to transfer coins amongst users of the PDC system. In doing so, the system receives, at the plurality of collectively operated ledger servers, a first address of the first user, a second address of the second user, and a secret share of each bit in a binary representation of the transaction value. The secret share conceals the transaction amount. The ledger servers verify that the transaction value will not overdraw a balance ledger associated with the first address of the first user. The transaction value and a transaction fee are subtracted from the first address of the first user, with the transaction value being added to the second address of the second user.
    Type: Grant
    Filed: February 19, 2015
    Date of Patent: September 24, 2019
    Assignee: HRL Laboratories, LLC
    Inventors: Karim El Defrawy, Joshua D. Lampkins
  • Publication number: 20190042788
    Abstract: Described is a system for cloud-based privacy-preserving navigation operations between multiple parties. The system performs a two-party computation (2PC) between input data related to a current location of a first party and public data stored on a cloud computing infrastructure. Each party individually performs a 2PC on the public data while maintaining privacy of their input data. The system then performs multi-party computations (MPC) between multiple parties and the cloud computing infrastructure. The multiple parties privately update the public data with a result obtained from the 2PC. For the first party, a privacy-preserved navigation result is generated using results obtained from the 2PC and the MPC. The first party is caused to perform a navigation operation based on the privacy-preserved navigation result.
    Type: Application
    Filed: July 26, 2018
    Publication date: February 7, 2019
    Inventors: Chongwon Cho, Karim El Defrawy, Hyun (Tiffany) J. Kim, Joshua D. Lampkins
  • Patent number: 10083310
    Abstract: Described is a system for mobile proactive secure multiparty computation using commitments. The system generates, at each server, secret sharings for each of its input gates using a Secret-Share protocol. Thereafter, sharings of inputs are generated for random gates using a GenPoly protocol. Sharings of multiplication triples are then generated for multiplication gates using a Multiplication-Triple protocol. Affine gates are then evaluated. Multiplication gates can then be evaluated using the multiplication triples and implementing a Secret-Open protocol. A Secret-Redistribute protocol is used to re-randomize the secret sharing. The Secret-Open protocol is implemented after a sharing for an output gate has been computed to reveal the secret.
    Type: Grant
    Filed: March 12, 2014
    Date of Patent: September 25, 2018
    Assignee: HRL Laboratories, LLC
    Inventors: Joshua D. Lampkins, Karim El Defrawy
  • Publication number: 20170317820
    Abstract: Described is a system for mobile proactive secret sharing amongst a set of servers. A First protocol distributes a block of secret data among the set of servers, the block of secret data including shares of data. Each server holds one share of data encoding the block of secret data. A Second protocol periodically refreshes shares of data such that each server holds a new share of data that is independent of the previous share of data. A Third protocol reveals the block of secret data. Shares of data are periodically erased to preserve security against the adversary. The Second protocol provides statistical security or non-statistical security against the adversary.
    Type: Application
    Filed: October 31, 2016
    Publication date: November 2, 2017
    Inventors: Joshua D. Lampkins, Karim El Defrawy
  • Patent number: 9787472
    Abstract: Described is a system for mobile proactive secret sharing amongst a set of servers. A First protocol distributes a block of secret data among the set of servers, the block of secret data including shares of data. Each server holds one share of data encoding the block of secret data. A Second protocol periodically refreshes shares of data such that each server holds a new share of data that is independent of the previous share of data. A Third protocol reveals the block of secret data. Shares of data are periodically erased to preserve security against the adversary. The Second protocol provides statistical security or non-statistical security against the adversary.
    Type: Grant
    Filed: October 31, 2016
    Date of Patent: October 10, 2017
    Assignee: HRL Laboratories, LLC
    Inventors: Joshua D. Lampkins, Karim El Defrawy
  • Patent number: 9614676
    Abstract: Described is a system for implementing proactive secret sharing. The system uses a Secret-Share protocol to distribute, by a computing device, a block of secret data comprising shares of secret data among a set of computing devices, wherein each computing device in the set of computing devices holds an initial share of secret data. The system uses at least one Secret-Redistribute protocol to periodically redistribute the plurality of shares of secret data among the set of computing devices, wherein each computing device in the set of computing devices holds a subsequent share of secret data from the block of secret data that is independent of the initial share of secret data. Finally, a Secret-Open protocol is initialized to reveal the block of secret data.
    Type: Grant
    Filed: August 3, 2015
    Date of Patent: April 4, 2017
    Assignee: HRL Laboratories, LLC
    Inventors: Karim El Defrawy, Joshua D. Lampkins, Joshua W. Baron
  • Patent number: 9558359
    Abstract: Described, is system for mobile proactive secret sharing. The system initializes a RobustShare protocol to distribute a block of secret data among a set of servers comprising n servers. The block of secret data comprises a plurality of shares of data, wherein each server in the set of servers holds one share of data encoding the block of secret data. At least one Block-Redistribute protocol is initialized to protect against at least one adversary that attempts to corrupt the set of servers. During a Block-Redistribute protocol, the set of servers periodically refreshes its plurality of shares of data such that each server holds a new share of data that is independent of the previous share of data. Finally, a Reco protocol is initialized to reveal the block of secret data.
    Type: Grant
    Filed: July 31, 2014
    Date of Patent: January 31, 2017
    Assignee: HRL Laboratories, LLC
    Inventors: Karim El Defrawy, Joshua W. Baron, Joshua D. Lampkins