Patents by Inventor Kyung Ah Shim

Kyung Ah Shim has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20250015992
    Abstract: Embodiments of the present disclosure may include a key generation device of a lattice-based public key cryptosystem. In some embodiments, the key generation device may include a communication unit, a storage unit, and a processor that may be configured to control the key generation device to perform operations. In some embodiments, the operations may include generating a public key by using a public key polynomial, where the public key polynomial may belong to a first polynomial ring. In some embodiments, the operations may additionally include generating a secret key that may correspond to the public key. In some embodiments, the secret key may be generated by using a secret key polynomial that may belong to a second polynomial ring. In some embodiments, the operations may additionally include storing the public key and the secret key.
    Type: Application
    Filed: November 21, 2023
    Publication date: January 9, 2025
    Applicant: INSTITUTE FOR BASIC SCIENCE
    Inventor: Kyung Ah SHIM
  • Publication number: 20240333478
    Abstract: An electronic device included in a cryptosystem is disclosed. The electronic device comprising a communication device configured to communicate data, a memory configured to store a cryptographic program and a processor configured to control the electronic device to performs operations by executing the cryptographic program, wherein the operations include, receiving a public key of another electronic device from the another electronic device included in the cryptosystem, generating an electronic signature for the public key of the another electronic device and generating a public key certificate including the public key of the another electronic device, and the electronic signature, wherein the cryptographic program of the electronic device is a program applied to a cryptographic algorithm safe against to an attack based on a quantum computer.
    Type: Application
    Filed: April 5, 2023
    Publication date: October 3, 2024
    Applicant: INSTITUTE FOR BASIC SCIENCE
    Inventor: Kyung Ah SHIM
  • Publication number: 20240007298
    Abstract: Disclosed is an electronic device for computing a solution to a linear system using a block matrix. The electronic device includes a memory configured to store data, and a processor configured to perform a plurality of operations by executing instructions. The electronic device computes the solution to the linear system without directly computing an inverse matrix R?1 of a block matrix R, using an inverse matrix of at least one of a plurality of sub-blocks matrices A, B, C, and D that constitute a block matrix R representing the linear system, and an inverse matrix of at least one of combinations of the plurality of sub-block matrices A, B, C, and D. According, the solution to the linear system can be efficiently computed.
    Type: Application
    Filed: October 31, 2022
    Publication date: January 4, 2024
    Applicant: INSTITUTE FOR BASIC SCIENCE
    Inventor: Kyung Ah SHIM
  • Patent number: 11190343
    Abstract: An electronic device including a key generator is disclosed. The key generator acquires a first affine map, a second affine map, and a third map, and generates a public key using the first affine map, the second affine map, and the third map, the third map is a system of multivariate quadratic polynomials having n variables and m equations, at least one of the multivariate quadratic polynomials has oil-oil quadratic terms with non-zero coefficients, and the third map includes at least one set for defining vinegar variables used in an Oil and Vinegar method and index sets for defining oil variables used in the Oil and Vinegar method, and each of the first affine map, the second affine map, and the third map is a finite field.
    Type: Grant
    Filed: November 26, 2018
    Date of Patent: November 30, 2021
    Assignee: INSTITUTE FOR BASIC SCIENCE
    Inventor: Kyung Ah Shim
  • Publication number: 20210152348
    Abstract: A method of generating a public key and a secret key using a key generator is disclosed. The method includes acquiring an affine map and a secret central map, and generating a public key and a secret key using the affine map and the secret central map, in which the secret central map is expressed as a system of o multivariate quadratic polynomials, the system of o multivariate quadratic polynomials can be expressed as a structured matrix or a product of a submatrix of a structured matrix and a vector when v linear equations and v variables defined on a finite field are given.
    Type: Application
    Filed: April 10, 2020
    Publication date: May 20, 2021
    Inventors: Kyung Ah SHIM, Hyun Suk MOON
  • Publication number: 20200145201
    Abstract: An electronic device including a key generator is disclosed. The key generator acquires a first affine map, a second affine map, and a third map, and generates a public key using the first affine map, the second affine map, and the third map, the third map is a system of multivariate quadratic polynomials having n variables and m equations, at least one of the multivariate quadratic polynomials has oil-oil quadratic terms with non-zero coefficients, and the third map includes at least one set for defining vinegar variables used in an Oil and Vinegar method and index sets for defining oil variables used in the Oil and Vinegar method, and each of the first affine map, the second affine map, and the third map is a finite field.
    Type: Application
    Filed: November 26, 2018
    Publication date: May 7, 2020
    Inventor: Kyung Ah SHIM
  • Patent number: 8543811
    Abstract: An identity-based ring signature authentication method provides an efficient identity-based ring signature method, which has a constant number of bilinear pairing computations independent the number of ring members in a verification process. The method does not use a special type of function, e.g., MapToPoint.
    Type: Grant
    Filed: December 8, 2011
    Date of Patent: September 24, 2013
    Assignee: Institute for Basic Science
    Inventors: Kyung Ah Shim, Young Ran Lee
  • Publication number: 20120159153
    Abstract: An identity-based ring signature authentication method provides an efficient identity-based ring signature method, which has a constant number of bilinear pairing computations independent the number of ring members in a verification process. The method does not use a special type of function, e.g., MapToPoint.
    Type: Application
    Filed: December 8, 2011
    Publication date: June 21, 2012
    Applicant: KOREA BASIC SCIENCE INSTITUTE
    Inventors: Kyung Ah Shim, Young Ran Lee