Patents by Inventor Mariya GEORGIEVA

Mariya GEORGIEVA has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11716196
    Abstract: A secure multi-party computation implements real number arithmetic using modular integer representation on the backend. As part of the implementation, a secret shared value jointly stored by multiple parties in a first modular representation is cast into a second modular representation having a larger most significant bit. The parties use a secret shared masking value in the first representation, the range of which is divided into two halves, to mask and reveal a sum of the secret shared value and the secret shared masking value. The parties use a secret shared bit that identifies the half of the range that contains the masking value, along with the sum to collaboratively construct a set of secret shares representing the secret shared value in the second modular format. In contrast with previous work, the disclosed solution eliminates a non-zero probability of error without sacrificing efficiency or security.
    Type: Grant
    Filed: June 29, 2021
    Date of Patent: August 1, 2023
    Inventors: Mariya Georgieva, Nicolas Gama, Dimitar Jetchev
  • Publication number: 20230016859
    Abstract: A secure multi-party computing system performs a multi-pivot partial sorting operation on a secret shared array of values. The use of multiple pivots supports efficient computations in a multi-party computation setting. Partial sorting determines percentile values without the need for a full sort. The secret shared array is first permuted by a secret random permutation. A multi-pivot sort, which can be a partial sort, is performed on the permuted array to obtain a public sorting permutation. The multi-pivot sort uses oblivious comparisons that produce secret shared Boolean indications of whether one secret shared value is less than another. The Boolean indications are revealed and used to produce the public sorting permutation, which in turn, is applied to the secret random permutation to obtain a secret shared sorting permutation. The secret shared sorting permutation is then applied to the secret shared array to obtain a sorted secret shared result.
    Type: Application
    Filed: January 18, 2022
    Publication date: January 19, 2023
    Inventors: Kevin Deforth, Nicolas Gama, Mariya Georgieva, Dimitar Jetchev
  • Patent number: 11444926
    Abstract: An efficient method of feature selection for regression models can be implemented in a privacy-preserving manner in a multi-party computation setting. In accordance with various embodiments, the method takes as input data a feature matrix, a dependent variable vector, and an external feature matrix from which a feature is to be selected for addition to a regression model. Some or all of the input data can include private data that can be secret shared during the method so as not to disclose the private data to other parties. Based on two heuristic assumptions, the method determines numerators and denominators for a t-statistics vector in multi-party computations and then calculates the t-statistics vector. In determining the numerators and denominators, the method can determine a baseline Hessian matrix and a vector of predictions. A feature represented in the external feature matrix is then selected based on the calculated t-statistics vector.
    Type: Grant
    Filed: October 15, 2019
    Date of Patent: September 13, 2022
    Inventors: Nicolas Gama, Mariya Georgieva, Dimitar Jetchev
  • Patent number: 11394525
    Abstract: Secure computation of a random number sequence in a cryptographic device. The computation is secured by receiving a homomorphic ciphertext seed vector, selecting an initial internal state from the seed vector, the initial internal state composed of a subset of elements of the seed vector, updating an internal state from a previous internal state using multivariate functions accepting elements of the previous internal state as inputs to produce a homomorphic ciphertext from homomorphic ciphertext input values, generating an intermediate result vector of homomorphic ciphertexts from the homomorphic ciphertext internal state multivariate functions accepting the elements of the internal state as inputs to produce a homomorphic ciphertext from homomorphic ciphertext input values, and decrypting the intermediate result vector elements into plaintext vector elements, thereby producing a plaintext deterministic random sequence vector corresponding to plaintext seed elements used to produce the seed vector.
    Type: Grant
    Filed: November 30, 2018
    Date of Patent: July 19, 2022
    Assignee: THALES DIS FRANCE SA
    Inventors: Mariya Georgieva, Aline Gouget
  • Publication number: 20220141038
    Abstract: Decryption of an RSA encrypted message encrypted with a public RSA key by receiving encrypted key share components computed by generating a private RSA key d and a RSA modulus integer N, where N and d are integers; splitting the private key into key shares, encrypting with a fully homomorphic encryption (FHE) algorithm each key share component by using a Fully Homomorphic Encryption secret key ps associated with a set Ss to generate the encrypted key share components of said secure RSA key, computing an intermediate value YS for each set SS from said encrypted key share components, such that said computed intermediate value is a part of the RSA decrypted message, under FHE-encrypted form, and decrypting the encrypted message by combining said computed intermediate values for all sets.
    Type: Application
    Filed: January 12, 2022
    Publication date: May 5, 2022
    Inventors: Mariya GEORGIEVA, Aline GOUGET
  • Patent number: 11233659
    Abstract: The present invention relates to a method of generating a secure RSA key by a server comprising the steps of: •generating (S1) a private RSA key d and a RSA modulus integer N; •splitting (S2) the secret key integer d in j key shares dJ of length n, with j in [1, J], J being an integer, and such that d=d1+d2+ . . . +dJ mod phi(N), with each key share dj being equal to (dj(0) . . . dj(i) . . . dj(n/b?1)) with each key share component dj(i) in {0 . . . 2{circumflex over (?)}b?1} and i in [0, n/b?1], b being an integer inferior to n and phi the Euler's totient function; •encrypting (S3) with a fully homomorphic encryption (FHE) algorithm each key share component dj(i) of the private RSA key d by using a Fully Homomorphic Encryption secret key ps of a set Ss comprising the index couple (i,j), to generate an encrypted key share component edj(i) of said secure RSA key, said set Ss being a set of integer couples, among a predetermined integer number u of disjoint sets {S1, S2 Ss, Ss+1, . . .
    Type: Grant
    Filed: December 6, 2017
    Date of Patent: January 25, 2022
    Assignee: GEMALTO SA
    Inventors: Mariya Georgieva, Aline Gouget
  • Publication number: 20220014355
    Abstract: An oblivious comparison method takes as input two secret shared numerical values x and y and outputs a secret shared bit that is the result of the comparison of x and y (e.g. 1 if x<y and 0 otherwise). The method uses secure multi-party computation, allowing multiple parties to collaboratively perform the comparison while keeping the inputs private and revealing only the result. The two secret shared values are subtracted to compute a secret shared result, the sign of which indicates the result of the comparison. The method decomposes the secret shared result into a masked Boolean representation and then performs a bit-wise addition of the mask and the masked result. Through the bit-wise addition the method can extract a secret shared representation of the most significant bit, which indicates the sign of the result, without revealing the result itself.
    Type: Application
    Filed: September 1, 2021
    Publication date: January 13, 2022
    Inventors: Nicolas Gama, Mariya Georgieva, Kevin Deforth, Dimitar Jetchev
  • Publication number: 20210399879
    Abstract: A secure multi-party computation implements real number arithmetic using modular integer representation on the backend. As part of the implementation, a secret shared value jointly stored by multiple parties in a first modular representation is cast into a second modular representation having a larger most significant bit. The parties use a secret shared masking value in the first representation, the range of which is divided into two halves, to mask and reveal a sum of the secret shared value and the secret shared masking value. The parties use a secret shared bit that identifies the half of the range that contains the masking value, along with the sum to collaboratively construct a set of secret shares representing the secret shared value in the second modular format. In contrast with previous work, the disclosed solution eliminates a non-zero probability of error without sacrificing efficiency or security.
    Type: Application
    Filed: June 29, 2021
    Publication date: December 23, 2021
    Inventors: Mariya Georgieva, Nicolas Gama, Dimitar Jetchev
  • Patent number: 11201725
    Abstract: Secure cryptography operations on a white-box cryptography device. Receiving a first message. Receiving a cryptographic key encrypted using a homomorphic encryption scheme. Performing a cryptographic operation, e.g., decryption or digital signature, using the encrypted cryptographic key. Performing a homorphically encrypted tracer calculation that traces the performance of the cryptography operations on the white-box cryptography device thereby allowing verification that all steps of the cryptography operation has been performed without external manipulation. Performing a key-exchange operation. Decrypting the key-exchange output using an alternate cryptographic key stored on the cryptographic device.
    Type: Grant
    Filed: November 30, 2018
    Date of Patent: December 14, 2021
    Assignee: THALES DIS FRANCE SA
    Inventors: Mariya Georgieva, Aline Gouget
  • Patent number: 11159319
    Abstract: A method for operating an attribute assertion device having a processor and memory to create an unlinkable digital signature-equivalent of an assertion message that is verifiable—by a service provider receiving the unlinkable digital signature-equivalent—as being generated from a digital signature of a known attribute provider having a public key PKAP. Operating the processor of the attribute assertion device to transform a digital signature of the attribute message into an unlinkable digital signature-equivalent using a one-way transformation of the signature, with the transformation process using a random value generated by the attribute assertion device and a challenge provided by the service provider.
    Type: Grant
    Filed: December 9, 2016
    Date of Patent: October 26, 2021
    Assignee: THALES DIS FRANCE SA
    Inventors: Aline Gouget, Mariya Georgieva
  • Patent number: 11050558
    Abstract: A secure multi-party computation implements real number arithmetic using modular integer representation on the backend. As part of the implementation, a secret shared value jointly stored by multiple parties in a first modular representation is cast into a second modular representation having a larger most significant bit. The parties use a secret shared masking value in the first representation, the range of which is divided into two halves, to mask and reveal a sum of the secret shared value and the secret shared masking value. The parties use a secret shared bit that identifies the half of the range that contains the masking value, along with the sum to collaboratively construct a set of secret shares representing the secret shared value in the second modular format. In contrast with previous work, the disclosed solution eliminates a non-zero probability of error without sacrificing efficiency or security.
    Type: Grant
    Filed: November 9, 2020
    Date of Patent: June 29, 2021
    Inventors: Mariya Georgieva, Nicolas Gama, Dimitar Jetchev
  • Publication number: 20210194666
    Abstract: Secure cryptography operations on a white-box cryptography device. Receiving a first message. Receiving a cryptographic key encrypted using a homomorphic encryption scheme. Performing a cryptographic operation, e.g., decryption or digital signature, using the encrypted cryptographic key. Performing a homorphically encrypted tracer calculation that traces the performance of the cryptography operations on the white-box cryptography device thereby allowing verification that all steps of the cryptography operation has been performed without external manipulation. Performing a key-exchange operation. Decrypting the key-exchange output using an alternate cryptographic key stored on the cryptographic device.
    Type: Application
    Filed: November 30, 2018
    Publication date: June 24, 2021
    Inventors: Mariya GEORGIEVA, Aline GOUGET
  • Publication number: 20210143986
    Abstract: Secure data and cryptographic key sharing on a ledger distributed on a network between a plurality of network connected devices called entities.
    Type: Application
    Filed: June 17, 2019
    Publication date: May 13, 2021
    Inventors: Aline GOUGET, Mariya GEORGIEVA, Amira BARKI
  • Publication number: 20210058241
    Abstract: A secure multi-party computation implements real number arithmetic using modular integer representation on the backend. As part of the implementation, a secret shared value jointly stored by multiple parties in a first modular representation is cast into a second modular representation having a larger most significant bit. The parties use a secret shared masking value in the first representation, the range of which is divided into two halves, to mask and reveal a sum of the secret shared value and the secret shared masking value. The parties use a secret shared bit that identifies the half of the range that contains the masking value, along with the sum to collaboratively construct a set of secret shares representing the secret shared value in the second modular format. In contrast with previous work, the disclosed solution eliminates a non-zero probability of error without sacrificing efficiency or security.
    Type: Application
    Filed: November 9, 2020
    Publication date: February 25, 2021
    Inventors: Mariya Georgieva, Nicolas Gama, Dimitar Jetchev
  • Publication number: 20200374100
    Abstract: Secure computation of a random number sequence in a cryptographic device. The computation is secured by receiving a homomorphic ciphertext seed vector, selecting an initial internal state from the seed vector, the initial internal state composed of a subset of elements of the seed vector, updating an internal state from a previous internal state using multivariate functions accepting elements of the previous internal state as inputs to produce a homomorphic ciphertext from homomorphic ciphertext input values, generating an intermediate result vector of homomorphic ciphertexts from the homomorphic ciphertext internal state multivariate functions accepting the elements of the internal state as inputs to produce a homomorphic ciphertext from homomorphic ciphertext input values, and decrypting the intermediate result vector elements into plaintext vector elements, thereby producing a plaintext deterministic random sequence vector corresponding to plaintext seed elements used to produce the seed vector.
    Type: Application
    Filed: November 30, 2018
    Publication date: November 26, 2020
    Inventors: Mariya GEORGIEVA, Aline GOUGET
  • Publication number: 20200076614
    Abstract: The present invention relates to a method of generating a secure RSA key by a server comprising the steps of: •generating (S1) a private RSA key d and a RSA modulus integer N; •splitting (S2) the secret key integer d in j key shares dJ of length n, with j in [1, J], J being an integer, and such that d=d1+d2+ . . . +dJ mod phi(N), with each key share dj being equal to (dj(0) . . . dj(i) . . . dj(n/b?1)) with each key share component dj(i) in {0 . . . 2{circumflex over (?)}b?1} and i in [0, n/b?1], b being an integer inferior to n and phi the Euler's totient function; •encrypting (S3) with a fully homomorphic encryption (FHE) algorithm each key share component dj(i) of the private RSA key d by using a Fully Homomorphic Encryption secret key ps of a set Ss comprising the index couple (i,j), to generate an encrypted key share component edj(i) of said secure RSA key, said set Ss being a set of integer couples, among a predetermined integer number u of disjoint sets {S1, S2 Ss, Ss+1, . . .
    Type: Application
    Filed: December 6, 2017
    Publication date: March 5, 2020
    Inventors: Mariya GEORGIEVA, Aline GOUGET
  • Publication number: 20180367305
    Abstract: A method for operating an attribute assertion device having a processor and memory to create an unlinkable digital signature-equivalent of an assertion message that is verifiable—by a service provider receiving the unlinkable digital signature-equivalent—as being generated from a digital signature of a known attribute provider having a public key PKAP. Operating the processor of the attribute assertion device to transform a digital signature of the attribute message into an unlinkable digital signature-equivalent using a one-way transformation of the signature, with the transformation process using a random value generated by the attribute assertion device and a challenge provided by the service provider.
    Type: Application
    Filed: December 9, 2016
    Publication date: December 20, 2018
    Inventors: Aline GOUGET, Mariya GEORGIEVA
  • Patent number: 9992013
    Abstract: A system, method and computer-readable storage medium for decrypting a code c using a modified Extended Euclidean Algorithm (EEA) having an iteration loop independent of the Hamming weight of inputs to the EEA and performing a fixed number of operations regardless of the inputs to the EEA thereby protecting a cryptographic device performing the decryption from side-channel attacks.
    Type: Grant
    Filed: March 23, 2016
    Date of Patent: June 5, 2018
    Assignee: GEMALTO SA
    Inventors: Mariya Georgieva, Frederic De Portzamparc
  • Publication number: 20170279600
    Abstract: A system, method and computer-readable storage medium for decrypting a code c using a modified Extended Euclidean Algorithm (EEA) having an iteration loop independent of the Hamming weight of inputs to the EEA and performing a fixed number of operations regardless of the inputs to the EEA thereby protecting a cryptographic device performing the decryption from side-channel attacks.
    Type: Application
    Filed: March 23, 2016
    Publication date: September 28, 2017
    Applicant: GEMALTO SA
    Inventors: Mariya GEORGIEVA, Frederic De Portzamparc