Patents by Inventor Sebastian GAJEK

Sebastian GAJEK has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11799655
    Abstract: A method for verifying information includes receiving a proof for a function to be evaluated from a proofer which has computed an output of the function. The proof is based on an evaluation key generated based on the function and a security parameter. Validity of the proof is verified based on a verification key generated based on the function and the security parameter. The function is defined as a mapping between matrix groups over a finite field and encoded into a polynomial that is described and implemented as an arithmetic circuit. The function to be evaluated is encoded such that the polynomial is a trace of a difference between the product of left and right input matrix polynomials of all gates of the arithmetic circuit and the output matrix polynomial of all gates of the arithmetic circuit.
    Type: Grant
    Filed: December 4, 2020
    Date of Patent: October 24, 2023
    Assignee: NEC CORPORATION
    Inventors: Francesco Alesiani, Sebastian Gajek
  • Publication number: 20210091953
    Abstract: A method for verifying information includes receiving a proof for a function to be evaluated from a proofer which has computed an output of the function. The proof is based on an evaluation key generated based on the function and a security parameter. Validity of the proof is verified based on a verification key generated based on the function and the security parameter. The function is defined as a mapping between matrix groups over a finite field and encoded into a polynomial that is described and implemented as an arithmetic circuit. The function to be evaluated is encoded such that the polynomial is a trace of a difference between the product of left and right input matrix polynomials of all gates of the arithmetic circuit and the output matrix polynomial of all gates of the arithmetic circuit.
    Type: Application
    Filed: December 4, 2020
    Publication date: March 25, 2021
    Inventors: Francesco Alesiani, Sebastian Gajek
  • Patent number: 10936720
    Abstract: A method for reliable computation of a program P includes generating, by a verifier, a public verification key vkp and a public evaluation key (ekp), both on a basis of the program P, providing, by the verifier, a number N at random and sending the number N to the at least one provider, producing, by the at least one provider, at least one output Si concatenated with N and producing a signature ?i over a corresponding input into the at least one provider and/or corresponding data within the at least one provider, both the input and/or the data signed under a secret key ski, so that a pair of output and signature (Si, ?i) is transmitted to the computing unit. The verifier verifies the proof ?y using the public verification key vkp and rejects y, if the proof verification fails.
    Type: Grant
    Filed: July 10, 2015
    Date of Patent: March 2, 2021
    Assignee: NEC CORPORATION
    Inventors: Sebastian Gajek, Francesco Alesiani
  • Patent number: 10938547
    Abstract: A method for providing encrypted data on a client, a cloud or the like includes, providing, for each user, a user-specific encryption key for encrypting user-specific plaintext. A common decryption key is computed with a pre-determined f netion using the user-specific encryption keys as input for the function, The function is a polysized function supporting poly-many additions and a single multiplication. Each user-specific plaintext is encrypted with the corresponding user-specific encryption key resulting in user-specific ciphertexts, The encrypting is performed such that encryption is homomorphic in the user-specific plaintext as well in the user-specific encryption keys. A. common ciphertext is computed with the function using the user-specific ciphertexts as input for the function. The common ciphertext and the common decryption key are provided for decryption.
    Type: Grant
    Filed: January 12, 2015
    Date of Patent: March 2, 2021
    Assignee: NEC CORPORATION
    Inventor: Sebastian Gajek
  • Patent number: 10911235
    Abstract: A method for verifying information in a cloud computing system includes generating, by one or more computation devices, an evaluation key and a verification key in a memory available to at least one of the one or more computation devices based on a security parameter and a function to be evaluated; computing, by the one or more computation devices, an output of the function to be evaluated in a memory available to at least one of the one or more computation devices using an input; computing, by the one or more computation devices, a proof for an outcome using the evaluation key in a memory available to at least one of the computation devices; and verifying, by the one or more computation devices, if the proof is valid based on the verification key in a memory available to at least one of the one or more computation devices.
    Type: Grant
    Filed: March 31, 2015
    Date of Patent: February 2, 2021
    Assignee: NEC CORPORATION
    Inventors: Francesco Alesiani, Sebastian Gajek
  • Patent number: 10785041
    Abstract: A method for providing a space puzzle includes computing, by a puzzle generating entity (PGE), a master secret key (MSK), a public key (PK), a random predicate (RP), and a secret key (SK) using the computed MSK and the computed RP; providing, by the PGE, a challenge comprising the PK and the SK to a proving computing entity; computing, by the proving computing entity, a response to the challenge using a size of the RP by computing a higher dimensional virtual structure; encrypting each row of the higher dimensional structure with the PK; decrypting the encrypted rows using the SK to obtain a decrypted predicate; recomputing the RP using the decrypted predicate and the higher dimensional virtual structure to provide a recomputed random predicate; and verifying the provided challenge by comparing the recomputed random predicate with the RP.
    Type: Grant
    Filed: April 1, 2016
    Date of Patent: September 22, 2020
    Assignee: NEC CORPORATION
    Inventors: Sebastian Gajek, Ghassan Karame
  • Patent number: 10630472
    Abstract: The present invention relates to a method for providing encrypted data on a client, a cloud or the like, performed in a memory available to a computation device comprising the steps of a) Providing for each user a user specific encryption key for encrypting user-specific plaintext, b) Computing a common decryption key with a pre-determined function using the user specific encryption keys as input for said function, and wherein the common decryption key is computed based on at least two product groups of the same prime order, c) Encrypting each user-specific plaintext with the corresponding user-specific encryption key resulting in user-specific ciphertexts, d) Computing a common ciphertext with said function using the user-specific ciphertexts as input for said function, e) Providing the common ciphertext and the common decryption key for decryption, preferably to a user, wherein step c) is performed such that encryption is homomorphic in the user-specific plaintext as well in the user-specific encryption key
    Type: Grant
    Filed: April 29, 2015
    Date of Patent: April 21, 2020
    Assignee: NEC CORPORATION
    Inventor: Sebastian Gajek
  • Patent number: 10554385
    Abstract: A method for providing encrypted data in a database includes randomly encoding stored information. Each information part having a same part index number is added to a group having the same part index number. A number of secret keys and a tree having a number of nodes are computed. The number of nodes is the same as the number of computed secret keys and vertices between the nodes, such that for each node: one of the computed secret keys is assigned to the node; a tuple of ciphertexts is generated; and a vertex from the node is assigned to a sibling indexed with the part index number with the information part corresponding to the index number of the node. A master secret comprising all computed secret keys is computed, and the encrypted data is provided in form of a database with tuples comprising the ciphertexts and the groups.
    Type: Grant
    Filed: September 4, 2015
    Date of Patent: February 4, 2020
    Assignee: NEC CORPORATION
    Inventor: Sebastian Gajek
  • Patent number: 10341086
    Abstract: A method is performed by a server for searching for information contained in encrypted data without revealing the information to the server. The server receives from a client: an encrypted matrix containing the information to be searched for in files and linking the information to the files; for each of the files, a merged secret key; and an encrypted vector having a length corresponding to a number of the information. The encrypted data is evaluated by performing a multiplication of the matrix with entries in the vector using a multikey homomorphic encryption scheme. For each of the files, a value of the multiplication of the matrix is decrypted using the corresponding merged secret key so as to determine which of the files contains the information. The files containing the information are sent to the client.
    Type: Grant
    Filed: June 27, 2018
    Date of Patent: July 2, 2019
    Assignee: NEC CORPORATION
    Inventors: Sebastian Gajek, Oezguer Dagdelen
  • Publication number: 20180337788
    Abstract: A method is performed by a server for searching for information contained in encrypted data without revealing the information to the server. The server receives from a client: an encrypted matrix containing the information to be searched for in files and linking the information to the files; for each of the files, a merged secret key; and an encrypted vector having a length corresponding to a number of the information. The encrypted data is evaluated by performing a multiplication of the matrix with entries in the vector using a multikey homomorphic encryption scheme. For each of the files, a value of the multiplication of the matrix is decrypted using the corresponding merged secret key so as to determine which of the files contains the information. The files containing the information are sent to the client.
    Type: Application
    Filed: June 27, 2018
    Publication date: November 22, 2018
    Inventors: Sebastian GAJEK, Oezguer DAGDELEN
  • Patent number: 10038562
    Abstract: A method for providing encrypted data for searching of information includes generating a number of distinct key triples each comprising a public key, a corresponding secret key, and a corresponding evaluation key based on searchable information and files to be searched. Information indicating whether the searchable information is included within the files is encrypted with a key of the generated key triples. The secret keys are merged to obtain a single secret key for an entirety of the searchable information within respective ones of the files for each of the files. The encrypted information is provided with the merged secret keys for each of the files as encrypted data for searching of information within the files. The generating of the distinct key triples and the encrypting of the information are performed based on a multikey homomorphic encryption scheme.
    Type: Grant
    Filed: January 29, 2014
    Date of Patent: July 31, 2018
    Assignee: NEC CORPORATION
    Inventors: Sebastian Gajek, Oezguer Dagdelen
  • Publication number: 20180204005
    Abstract: A method for reliable computation of a program P includes generating, by a verifier, a public verification key vkp and a public evaluation key (ekp), both on a basis of the program P, providing, by the verifier, a number N at random and sending the number N to the at least one provider, producing, by the at least one provider, at least one output Si concatenated with N and producing a signature ?i over a corresponding input into the at least one provider and/or corresponding data within the at least one provider, both the input and/or the data signed under a secret key ski, so that a pair of output and signature (Si, ?i) is transmitted to the computing unit. The verifier verifies the proof ?y using the public verification key vkp and rejects y, if the proof verification fails.
    Type: Application
    Filed: July 10, 2015
    Publication date: July 19, 2018
    Inventors: Sebastian Gajek, Francesco Alesiani
  • Publication number: 20180198632
    Abstract: A method for providing a space puzzle includes computing, by a puzzle generating entity (PGE), a master secret key (MSK), a public key (PK), a random predicate (RP), and a secret key (SK) using the computed MSK and the computed RP; providing, by the PGE, a challenge comprising the PK and the SK to a proving computing entity; computing, by the proving computing entity, a response to the challenge using a size of the RP by computing a higher dimensional virtual structure; encrypting each row of the higher dimensional structure with the PK; decrypting the encrypted rows using the SK to obtain a decrypted predicate; recomputing the RP using the decrypted predicate and the higher dimensional virtual structure to provide a recomputed random predicate; and verifying the provided challenge by comparing the recomputed random predicate with the RP.
    Type: Application
    Filed: April 1, 2016
    Publication date: July 12, 2018
    Inventors: Sebastian Gajek, Ghassan Karame
  • Publication number: 20180183571
    Abstract: A method for providing encrypted data in a database includes randomly encoding stored information. Each information part having a same part index number is added to a group having the same part index number. A number of secret keys and a tree having a number of nodes are computed. The number of nodes is the same as the number of computed secret keys and vertices between the nodes, such that for each node: one of the computed secret keys is assigned to the node; a tulle of ciphertexts is generated; and a vertex from the node is assigned to a sibling indexed with the part index number with the information part corresponding to the index number of the node. A master secret comprising all computed secret keys is computed, and the encrypted data is provided in form of a database with tupes comprising the ciphertexts and the groups.
    Type: Application
    Filed: September 4, 2015
    Publication date: June 28, 2018
    Inventor: Sebastian Gajek
  • Patent number: 9992177
    Abstract: A method and system for modifying an authenticated and/or encrypted message by a modifying party exchanged between a sending party and a receiving party based on a secure communication protocol, the method includes the steps of a) dividing a clear message into non-modifiable parts and modifiable parts by the sending party; b) including modifiable part information into the message by the sending party; c) authenticating and/or encrypting the message by the sending party; d) providing en- and decryptability and/or authenticability of the message to the modifying party in such a way that the modifying party can only modify the modifiable parts of the message; e) modifying one or more modifiable parts by the modifying party; and f) providing an authenticated and/or encrypted modified message according to the secure communication protocol to the receiving party.
    Type: Grant
    Filed: April 5, 2013
    Date of Patent: June 5, 2018
    Assignee: NEC Corporation
    Inventors: Sebastian Gajek, Jan Seedorf, Oezguer Dagdelen
  • Publication number: 20180131512
    Abstract: The present invention relates to a method for providing encrypted data on a client, a cloud or the like, performed in a memory available to a computation device comprising the steps of a) Providing for each user a user specific encryption key for encrypting user-specific plaintext, b) Computing a common decryption key with a pre-determined function using the user specific encryption keys as input for said function, and wherein the common decryption key is computed based on at least two product groups of the same prime order, c) Encrypting each user-specific plaintext with the corresponding user-specific encryption key resulting in user-specific ciphertexts, d) Computing a common ciphertext with said function using the user-specific ciphertexts as input for said function, e) Providing the common ciphertext and the common decryption key for decryption, preferably to a user, wherein step c) is performed such that encryption is homomorphic in the user-specific plaintext as well in the user-specific encryption key
    Type: Application
    Filed: April 29, 2015
    Publication date: May 10, 2018
    Inventor: Sebastian GAJEK
  • Publication number: 20180083780
    Abstract: A method for verifying information in a cloud computing system includes generating, by one or more computation devices, an evaluation key and a verification key in a memory available to at least one of the one or more computation devices based on a security parameter and a function to be evaluated; computing, by the one or more computation devices, an output of the function to be evaluated in a memory available to at least one of the one or more computation devices using an input; computing, by the one or more computation devices, a proof for an outcome using the evaluation key in a memory available to at least one of the computation devices; and verifying, by the one or more computation devices, if the proof is valid based on the verification key in a memory available to at least one of the one or more computation devices.
    Type: Application
    Filed: March 31, 2015
    Publication date: March 22, 2018
    Inventors: Francesco Alesiani, Sebastian Gajek
  • Patent number: 9852305
    Abstract: A method for provably secure erasure of data, performed in a memory available to one or more computing devices, includes generating prover state information (PSI), verifier state information (VSI), and common reference information (CRI) based on security information, a pregiven time-constraint, and a pregiven space-constraint, the generating PSI, VSI, and CRI being performed interactively between a prover computing device (PCD), and a verifier computing device, (VCD); computing, by the VCD based on the VSI, a challenge; computing a proof-of-erasure (POE) by the PCD based on the PSI and the computed challenge, the POE having a size corresponding to the pregiven space-constraint; and verifying by the VCD based on the VSI and the POE.
    Type: Grant
    Filed: October 21, 2015
    Date of Patent: December 26, 2017
    Assignee: NEC CORPORATION
    Inventor: Sebastian Gajek
  • Publication number: 20170366338
    Abstract: A method for providing encrypted data on a client, a cloud or the like includes, providing, for each user, a user-specific encryption key for encrypting user-specific plaintext. A common decryption key is computed with a pre-determined f netion using the user-specific encryption keys as input for the function, The function is a polysized function supporting poly-many additions and a single multiplication. Each user-specific plaintext is encrypted with the corresponding user-specific encryption key resulting in user-specific ciphertexts, The encrypting is performed such that encryption is homomorphic in the user-specific plaintext as well in the user-specific encryption keys. A. common ciphertext is computed with the function using the user-specific ciphertexts as input for the function. The common ciphertext and the common decryption key are provided for decryption.
    Type: Application
    Filed: January 12, 2015
    Publication date: December 21, 2017
    Applicant: NEC EUROPE LTD.
    Inventor: Sebastian Gajek
  • Publication number: 20170228554
    Abstract: A method for provably secure erasure of data, performed in a memory available to one or more computing devices, includes generating prover state information (PSI), verifier state information (VSI), and common reference information (CRI) based on security information, a pregiven time-constraint, and a pregiven space-constraint, the generating PSI, VSI, and CRI being performed interactively between a prover computing device (PCD), and a verifier computing device, (VCD); computing, by the VCD based on the VSI, a challenge; computing a proof-of-erasure (POE) by the PCD based on the PSI and the computed challenge, the POE having a size corresponding to the pregiven space-constraint; and verifying by the VCD based on the VSI and the POE.
    Type: Application
    Filed: October 21, 2015
    Publication date: August 10, 2017
    Inventor: Sebastian Gajek