Patents by Inventor Rouzbeh Behnia

Rouzbeh Behnia has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20230412392
    Abstract: Improvements to post-quantum lattice-based digital signature schemes are disclosed. By sampling cryptographic material, including cryptographic key matrices and masking vectors from a uniform distribution, embodiments eliminate the need for a security check during generation of a digital signature vector. As a result, digital signatures can be generated faster and at a lower failure rate. A generating device can generate a verification matrix A and a secret matrix S from a uniform distribution, and an error matrix E from a special distribution (such as a Gaussian). The generating device can combine the three matrices to generate a public matrix Y. The first and the fourth matrices (A, Y) can be used as a public key used to verify digital signatures. The second and the third matrices (S, E) can be used as a private key used to generate digital signatures.
    Type: Application
    Filed: September 1, 2023
    Publication date: December 21, 2023
    Applicant: Visa International Service Association
    Inventors: Daniel Masny, Yilei Chen, Rouzbeh Behnia
  • Patent number: 11784825
    Abstract: Improvements to post-quantum lattice-based digital signature schemes are disclosed. By sampling cryptographic material, including cryptographic key matrices and masking vectors from a uniform distribution, embodiments eliminate the need for a security check during generation of a digital signature vector. As a result, digital signatures can be generated faster and at a lower failure rate. A generating device can generate a verification matrix A and a secret matrix S from a uniform distribution, and an error matrix E from a special distribution (such as a Gaussian). The generating device can combine the three matrices to generate a public matrix Y. The first and the fourth matrices (A, Y) can be used as a public key used to verify digital signatures. The second and the third matrices (S, E) can be used as a private key used to generate digital signatures.
    Type: Grant
    Filed: September 23, 2020
    Date of Patent: October 10, 2023
    Assignee: Visa International Service Association
    Inventors: Daniel Masny, Yilei Chen, Rouzbeh Behnia
  • Publication number: 20220385484
    Abstract: A method, system, or apparatus for generating and/or verifying a signature on a message is provided. The method, system, or apparatus at a signer may include receiving a message, generating a security parameter, generating at least two seeds corresponding to at least two servers based on the security parameter, transmitting the at least two seeds to each server of the at least two servers, determine a private key based on the security parameter or the at least two seeds, and generating, on the message, a signature based on the private key. The method, system, or apparatus at a verifier may include receiving, from a signer, a signature on a message, obtaining at least two partial public keys, determining a full public key based on the at least two partial public keys, and authenticating the signature on the message based on the full public key. Other aspects, embodiments, and features are also claimed and described.
    Type: Application
    Filed: May 6, 2022
    Publication date: December 1, 2022
    Inventors: Rouzbeh Behnia, Attila Altay Yavuz
  • Publication number: 20220353089
    Abstract: Improvements to post-quantum lattice-based digital signature schemes are disclosed. By sampling cryptographic material, including cryptographic key matrices and masking vectors from a uniform distribution, embodiments eliminate the need for a security check during generation of a digital signature vector. As a result, digital signatures can be generated faster and at a lower failure rate. A generating device can generate a verification matrix A and a secret matrix S from a uniform distribution, and an error matrix E from a special distribution (such as a Gaussian). The generating device can combine the three matrices to generate a public matrix Y. The first and the fourth matrices (A, Y) can be used as a public key used to verify digital signatures. The second and the third matrices (S, E) can be used as a private key used to generate digital signatures.
    Type: Application
    Filed: September 23, 2020
    Publication date: November 3, 2022
    Inventors: Daniel Masny, Yilei Chen, Rouzbeh Behnia
  • Publication number: 20210314158
    Abstract: An algebraic proof-of-work algorithm is provided that can be used as part of the consensus algorithm used by cryptocurrencies such as Bitcoin. Instead of solving blocks using a hash puzzle, the present algorithm uses an algebraic puzzle such as a lattice-based puzzle based on the shortest vector problem and/or the knapsack problem. A cryptocurrency using the proposed proof-of-work algorithm has only a small quantum advantage when compared with existing proof-of-work algorithms.
    Type: Application
    Filed: April 7, 2021
    Publication date: October 7, 2021
    Inventors: Muslum Ozgur Ozmen, Rouzbeh Behnia, Attila Altay Yavuz
  • Patent number: 10673625
    Abstract: Disclosed are various embodiments for certificate-free cryptosystems that achieve significant computational and communication efficiency as compared to prior systems. A private key generator (PKG) generates a master public key and a master private key unique to the PKG; receives identifying information for at least one client device; generates a public key for the at least one client device; generates a private key for the at least one client device by: performing a hash of the identifying information using the public key generated for the at least one client device to generate a plurality of indices; identifying values corresponding to the indices from the master private key; and deriving the private key based at least in part on a summation of the values corresponding to the indices; and sends the public key and the private key to the at least one client device.
    Type: Grant
    Filed: June 15, 2019
    Date of Patent: June 2, 2020
    Assignee: University of South Florida
    Inventors: Rouzbeh Behnia, Muslum Ozgur Ozmen, Attila Altay Yavuz
  • Patent number: 10547455
    Abstract: A digital signature protocol achieves the least energy consumption, the fastest signature generation, and the smallest signature among its ECC-based counterparts. The method of authenticating is also immune to side channel attacks aiming elliptical curve operations/exponentiations as well as to weak pseudo random number generators at the signer's side. A security system for authenticating the updating of computer records includes a network of member computers in data communication with each other and calculating an assigned portion of a commitment code used for the authenticating the secure data at the verifier device by completing, among the server computers, a plurality of discrete verification tasks for a single authentication code (R?) associated with an aggregated commitment code (R), aggregating at the verifier device, the aggregated commitment code (R), and verifying the secure data at the verifier device.
    Type: Grant
    Filed: February 12, 2019
    Date of Patent: January 28, 2020
    Assignee: University of South Florida
    Inventors: Attila Altay Yavuz, Muslum Ozgur Ozmen, Rouzbeh Behnia