Patents by Inventor Mikhail Egorov

Mikhail Egorov has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 10691817
    Abstract: Provided is a process of securing data in a distributed storage and processing application, the process including: obtaining a cluster of computing nodes, wherein: the cluster stores a plurality of ciphertexts; accessing a transformation key with a first computing node; transforming the ciphertext with the first computing node based on the transformation key into a transformed ciphertext configured to be decrypted with a temporary access key; decrypting the transformed ciphertext with the second computing node based on the temporary access key to obtain plaintext data.
    Type: Grant
    Filed: May 6, 2017
    Date of Patent: June 23, 2020
    Assignee: ZeroDB, Inc.
    Inventors: Mikhail Egorov, MacLane Scott Wilkison, David Nu{grave over (n)}ez, Isaac Agudo
  • Patent number: 10581603
    Abstract: Provided is a process including: encrypting each of a plurality of data encryption keys with a first public cryptographic key to form encrypted data encryption keys; obtaining a second public cryptographic key; generating a transformation key based on the first public-private cryptographic key pair and the second public cryptographic key; and transforming the encrypted data encryption keys with proxy re-encryption based on the transformation key; and obtaining the second private cryptographic key and the transformed encrypted data encryption keys.
    Type: Grant
    Filed: May 8, 2018
    Date of Patent: March 3, 2020
    Assignee: ZeroDB, Inc.
    Inventors: Mikhail Egorov, MacLane Scott Wilkison, David Nu{grave over (n)}ez, Isaac Agudo
  • Patent number: 10574440
    Abstract: Provided is a computer system and method that enables delegated access to encrypted information for distributed messaging and queuing frameworks, or in general, to publish/subscribe architectures. In said frameworks and architectures, data is published by data producers and organized in channels or queues, which consumer applications can subscribe to, and that are managed by one or multiple broker entities.
    Type: Grant
    Filed: May 8, 2018
    Date of Patent: February 25, 2020
    Assignee: ZeroDB, Inc.
    Inventors: Mikhail Egorov, MacLane Scott Wilkison, David Nu{grave over (n)}ez, Isaac Agudo
  • Patent number: 10474835
    Abstract: Provided is a process of operating a zero-knowledge encrypted database, the process including: obtaining a request for data in a database stored by an untrusted computing system, wherein the database is stored in a graph that includes a plurality of connected nodes, each of the nodes including: an identifier, accessible to the untrusted computing system, that distinguishes the respective node from other nodes in the graph; and an encrypted collection of data stored in encrypted form, wherein: the untrusted computing system does not have access to an encryption key to decrypt the collections of data, the encrypted collections of data in at least some of the plurality of nodes each include a plurality of keys indicating subsets of records in the database accessible via other nodes in the graph and corresponding pointers to identifiers of the other nodes.
    Type: Grant
    Filed: April 9, 2018
    Date of Patent: November 12, 2019
    Assignee: ZeroDB, Inc.
    Inventors: Mikhail Egorov, MacLane Scott Wilkison, Mohammad Ali Khan
  • Publication number: 20180254901
    Abstract: Provided is a process including: encrypting each of a plurality of data encryption keys with a first public cryptographic key to form encrypted data encryption keys; obtaining a second public cryptographic key; generating a transformation key based on the first public-private cryptographic key pair and the second public cryptographic key; and transforming the encrypted data encryption keys with proxy re-encryption based on the transformation key; and obtaining the second private cryptographic key and the transformed encrypted data encryption keys.
    Type: Application
    Filed: May 8, 2018
    Publication date: September 6, 2018
    Inventors: Mikhail Egorov, MacLane Scott Wilkison, David Nunez, Isaac Agudo
  • Publication number: 20180254892
    Abstract: Provided is a computer system and method that enables delegated access to encrypted information for distributed messaging and queuing frameworks, or in general, to publish/subscribe architectures. In said frameworks and architectures, data is published by data producers and organized in channels or queues, which consumer applications can subscribe to, and that are managed by one or multiple broker entities.
    Type: Application
    Filed: May 8, 2018
    Publication date: September 6, 2018
    Inventors: Mikhail Egorov, MacLane Scott Wilkison, David Nunez, Isaac Agudo
  • Publication number: 20180232533
    Abstract: Provided is a process of operating a zero-knowledge encrypted database, the process including: obtaining a request for data in a database stored by an untrusted computing system, wherein the database is stored in a graph that includes a plurality of connected nodes, each of the nodes including: an identifier, accessible to the untrusted computing system, that distinguishes the respective node from other nodes in the graph; and an encrypted collection of data stored in encrypted form, wherein: the untrusted computing system does not have access to an encryption key to decrypt the collections of data, the encrypted collections of data in at least some of the plurality of nodes each include a plurality of keys indicating subsets of records in the database accessible via other nodes in the graph and corresponding pointers to identifiers of the other nodes.
    Type: Application
    Filed: April 9, 2018
    Publication date: August 16, 2018
    Inventors: Mikhail Egorov, MacLane Scott Wilkison, Mohammad Ali Khan
  • Patent number: 9971907
    Abstract: Provided is a process of operating a zero-knowledge encrypted database, the process including: obtaining a request for data in a database stored by an untrusted computing system, wherein the database is stored in a graph that includes a plurality of connected nodes, each of the nodes including: an identifier, accessible to the untrusted computing system, that distinguishes the respective node from other nodes in the graph; and an encrypted collection of data stored in encrypted form, wherein: the untrusted computing system does not have access to an encryption key to decrypt the collections of data, the encrypted collections of data in at least some of the plurality of nodes each include a plurality of keys indicating subsets of records in the database accessible via other nodes in the graph and corresponding pointers to identifiers of the other nodes.
    Type: Grant
    Filed: November 8, 2016
    Date of Patent: May 15, 2018
    Assignee: ZeroDB, Inc.
    Inventors: Mikhail Egorov, MacLane Scott Wilkison, Mohammad Ali Khan
  • Publication number: 20180091301
    Abstract: Provided is a process, including: obtaining a first ciphertext; obtaining the field size with which the first ciphertext was encrypted; obtaining a first private encryption key of the first encryption key pair; receiving a request to delegate access to the first ciphertext to a second recipient; obtaining a second private encryption key; determining a key-switching key based on the field size, the first private encryption key, and the second private encryption key; in response to the request, delegating access by forming a second ciphertext from which the plaintext is accessible with the second private encryption key; and storing the second ciphertext in memory.
    Type: Application
    Filed: November 29, 2017
    Publication date: March 29, 2018
    Inventors: David Nuñez, Isaac Agudo, Mikhail Egorov, MacLane Scott Wilkison
  • Publication number: 20170323114
    Abstract: Provided is a process of securing data in a distributed storage and processing application, the process including: obtaining a cluster of computing nodes, wherein: the cluster stores a plurality of ciphertexts; accessing a transformation key with a first computing node; transforming the ciphertext with the first computing node based on the transformation key into a transformed ciphertext configured to be decrypted with a temporary access key; decrypting the transformed ciphertext with the second computing node based on the temporary access key to obtain plaintext data.
    Type: Application
    Filed: May 6, 2017
    Publication date: November 9, 2017
    Inventors: Mikhail Egorov, MacLane Scott Wilkison, David Nunez, Isaac Agudo
  • Publication number: 20170054716
    Abstract: Provided is a process of operating a zero-knowledge encrypted database, the process including: obtaining a request for data in a database stored by an untrusted computing system, wherein the database is stored in a graph that includes a plurality of connected nodes, each of the nodes including: an identifier, accessible to the untrusted computing system, that distinguishes the respective node from other nodes in the graph; and an encrypted collection of data stored in encrypted form, wherein: the untrusted computing system does not have access to an encryption key to decrypt the collections of data, the encrypted collections of data in at least some of the plurality of nodes each include a plurality of keys indicating subsets of records in the database accessible via other nodes in the graph and corresponding pointers to identifiers of the other nodes.
    Type: Application
    Filed: November 8, 2016
    Publication date: February 23, 2017
    Inventors: Mikhail Egorov, MacLane Scott Wilkison, Mohammad Ali Khan
  • Patent number: 9519798
    Abstract: Provided is a process of operating a zero-knowledge encrypted database, the process including: obtaining a request for data in a database stored by an untrusted computing system, wherein the database is stored in a graph that includes a plurality of connected nodes, each of the nodes including: an identifier, accessible to the untrusted computing system, that distinguishes the respective node from other nodes in the graph; and an encrypted collection of data stored in encrypted form, wherein: the untrusted computing system does not have access to an encryption key to decrypt the collections of data, the encrypted collections of data in at least some of the plurality of nodes each include a plurality of keys indicating subsets of records in the database accessible via other nodes in the graph and corresponding pointers to identifiers of the other nodes.
    Type: Grant
    Filed: May 6, 2016
    Date of Patent: December 13, 2016
    Assignee: ZeroDB, Inc.
    Inventors: Mikhail Egorov, MacLane Scott Wilkison, Mohammad Ali Khan
  • Publication number: 20160330180
    Abstract: Provided is a process of operating a zero-knowledge encrypted database, the process including: obtaining a request for data in a database stored by an untrusted computing system, wherein the database is stored in a graph that includes a plurality of connected nodes, each of the nodes including: an identifier, accessible to the untrusted computing system, that distinguishes the respective node from other nodes in the graph; and an encrypted collection of data stored in encrypted form, wherein: the untrusted computing system does not have access to an encryption key to decrypt the collections of data, the encrypted collections of data in at least some of the plurality of nodes each include a plurality of keys indicating subsets of records in the database accessible via other nodes in the graph and corresponding pointers to identifiers of the other nodes.
    Type: Application
    Filed: May 6, 2016
    Publication date: November 10, 2016
    Inventors: Mikhail Egorov, MacLane Scott Wilkison, Mohammad Ali Khan