Patents by Inventor Ranjit Kumar Kumaresan

Ranjit Kumar Kumaresan has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20240022417
    Abstract: Described are a system and computer program product for secure n-party computation. The system includes a computing device programmed or configured to communicate an input to a trusted execution environment (TEE), and receive a first encrypted output. The computing device is also programmed or configured to post the first encrypted output on a blockchain and receive a first proof of publication. The computing device is further programmed or configured to communicate the first proof of publication to the TEE and receive the first function output of the n-party computation. The computing device is further programmed or configured to communicate a witness to the TEE and receive a second encrypted output. The computing device is further programmed or configured to post the second encrypted output on the blockchain, receive a second proof of publication, communicate the second proof of publication to the TEE, and receive the second function output.
    Type: Application
    Filed: September 26, 2023
    Publication date: January 18, 2024
    Inventors: Ranjit Kumar Kumaresan, Srinivasan Raghuraman, Rohit Sinha
  • Publication number: 20230412394
    Abstract: Described are a system, method, and computer program product for secure real-time n-party computation. The method includes receiving a first computation input and a first portion of a one-time key from a first computer device, and receiving a second computation input and a second portion of the one-time key from a second computer device. The method also includes generating the one-time key based on the first and second portion of the one-time key, and executing a computation based on the first and second computation input. The method further includes generating an encrypted output by encrypting the computation with the one-time key, and communicating the encrypted output to the first computer device. The method further includes receiving a proof of publication from the first computer device and, in response to receiving the proof of publication, communicating the one-time key to the first computer device.
    Type: Application
    Filed: September 6, 2023
    Publication date: December 21, 2023
    Inventors: Rohit Sinha, Ranjit Kumar Kumaresan, Sivanarayana Gaddam, Mihai Christodorescu, Srinivasan Raghuraman
  • Patent number: 11811933
    Abstract: Described are a system and method for secure n-party computation. The method includes communicating a first input of an n-party computation to a trusted execution environment (TEE). The method also includes receiving, from the TEE, at least one encrypted output of the n-party computation using the first input and at least one second input of at least one other computing device, and using at least one public key of the at least one other computing device. The method further includes posting the at least one encrypted output on at least one blockchain accessible by the at least one other computing device. The method further includes, in response to posting the at least one encrypted output, receiving at least one proof of publication. The method further includes communicating the at least one proof of publication to the TEE and receiving the function output of the n-party computation.
    Type: Grant
    Filed: November 25, 2020
    Date of Patent: November 7, 2023
    Assignee: Visa International Service Association
    Inventors: Ranjit Kumar Kumaresan, Srinivasan Raghuraman, Rohit Sinha
  • Patent number: 11784826
    Abstract: Described are a system, method, and computer program product for secure real-time n-party computation. The method includes communicating, to a trusted execution environment (TEE), a first computation input and a first portion of a one-time key. The method also includes receiving, from the TEE, an encrypted output of a computation based on the first computation input and a second computation input communicated to the TEE by a second computing device. The method further includes communicating the encrypted output to the second computing device and receiving a digital signature indicating that the second computing device received the encrypted output. The method further includes communicating the first portion of the one-time key to the second computing device and, in response to not receiving the second portion of the one-time key from the second computing device, executing a fallback computation process using the TEE and a shared ledger to determine the computation.
    Type: Grant
    Filed: December 10, 2021
    Date of Patent: October 10, 2023
    Assignee: Visa International Service Association
    Inventors: Rohit Sinha, Ranjit Kumar Kumaresan, Sivanarayana Gaddam, Mihai Christodorescu, Srinivasan Raghuraman
  • Publication number: 20230133311
    Abstract: Described are a system, method, and computer program product for secure real-time n-party computation. The method includes communicating, to a trusted execution environment (TEE), a first computation input and a first portion of a one-time key. The method also includes receiving, from the TEE, an encrypted output of a computation based on the first computation input and a second computation input communicated to the TEE by a second computing device. The method further includes communicating the encrypted output to the second computing device and receiving a digital signature indicating that the second computing device received the encrypted output. The method further includes communicating the first portion of the one-time key to the second computing device and, in response to not receiving the second portion of the one-time key from the second computing device, executing a fallback computation process using the TEE and a shared ledger to determine the computation.
    Type: Application
    Filed: December 10, 2021
    Publication date: May 4, 2023
    Inventors: Rohit Sinha, Ranjit Kumar Kumaresan, Sivanarayana Gaddam, Mihai Christodorescu
  • Publication number: 20210160074
    Abstract: Described are a system and method for secure n-party computation. The method includes communicating a first input of an n-party computation to a trusted execution environment (TEE). The method also includes receiving, from the TEE, at least one encrypted output of the n-party computation using the first input and at least one second input of at least one other computing device, and using at least one public key of the at least one other computing device. The method further includes posting the at least one encrypted output on at least one blockchain accessible by the at least one other computing device. The method further includes, in response to posting the at least one encrypted output, receiving at least one proof of publication. The method further includes communicating the at least one proof of publication to the TEE and receiving the function output of the n-party computation.
    Type: Application
    Filed: November 25, 2020
    Publication date: May 27, 2021
    Inventors: Ranjit Kumar Kumaresan, Srinivasan Raghuraman, Rohit Sinha