Patents by Inventor Sergey Bezzateev

Sergey Bezzateev has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11949780
    Abstract: A disclosed example gateway node includes network communicator circuitry, memory, instructions, and processor circuitry. The network communicator circuitry is to send a first portion of a multi-part secret key to a first secret holder node, and send a plurality of shares of a second portion of the multi-part secret key to second secret holder nodes. The processor circuitry is to execute the instructions to combine responses from the first secret holder node and at least one of the second secret holder nodes to generate a combined authentication message, the network communicator circuitry to send the combined authentication message to a terminal node for authentication.
    Type: Grant
    Filed: July 19, 2022
    Date of Patent: April 2, 2024
    Assignee: Intel Corporation
    Inventors: Alexandra Afanasyeva, Sergey Bezzateev, Vitaly Petrov, Konstantin Zhidanov, Natalia Voloshina, Vladimir Zybin, Anna Bakunova
  • Publication number: 20220360432
    Abstract: A disclosed example gateway node includes network communicator circuitry, memory, instructions, and processor circuitry. The network communicator circuitry is to send a first portion of a multi-part secret key to a first secret holder node, and send a plurality of shares of a second portion of the multi-part secret key to second secret holder nodes. The processor circuitry is to execute the instructions to combine responses from the first secret holder node and at least one of the second secret holder nodes to generate a combined authentication message, the network communicator circuitry to send the combined authentication message to a terminal node for authentication.
    Type: Application
    Filed: July 19, 2022
    Publication date: November 10, 2022
    Inventors: Alexandra Afanasyeva, Sergey Bezzateev, Vitaly Petrov, Konstantin Zhidanov, Natalia Voloshina, Vladimir Zybin, Anna Bakunova
  • Patent number: 11438147
    Abstract: Technologies for providing multiple device authentication in a heterogeneous network include a gateway node. The gateway node includes a network communicator to receive a request from a terminal node to authenticate a user of a set of heterogeneous nodes connected to the gateway node and broadcast a credential request to the nodes. Additionally, the gateway node includes a response combiner to combine responses from the set of nodes to generate a combined authentication message. The network communicator is further to send the combined authentication message to the terminal node for authentication. Other embodiments are described and claimed.
    Type: Grant
    Filed: September 30, 2016
    Date of Patent: September 6, 2022
    Assignee: Intel Corporation
    Inventors: Alexandra Afanasyeva, Sergey Bezzateev, Vitaly Petrov, Konstantin Zhidanov, Natalia Voloshina, Vladimir Zybin, Anna Bakunova
  • Publication number: 20220224532
    Abstract: A system and method for encryption of data. The system and method utilizes a cryptographic function that provides asymmetric encryption/decryption and digital signing capabilities that are hardened against cyber attack from quantum computers.
    Type: Application
    Filed: March 30, 2022
    Publication date: July 14, 2022
    Inventors: Sergey Bezzateev, Sergey Strakhov, Andrew Cheung
  • Publication number: 20220200797
    Abstract: A system and method for encryption of data. The system and method utilizes a cryptographic function that provides asymmetric encryption/decryption and digital signing capabilities that are hardened against cyber attack from quantum computers.
    Type: Application
    Filed: March 8, 2022
    Publication date: June 23, 2022
    Inventors: Sergey Bezzateev, Sergey Strakhov, Andrew Cheung
  • Patent number: 11271715
    Abstract: A system and method for encryption of data. The system and method utilizes a cryptographic function that provides asymmetric encryption/decryption and digital signing capabilities that are hardened against cyber attack from quantum computers.
    Type: Grant
    Filed: December 21, 2018
    Date of Patent: March 8, 2022
    Assignee: 01 Communique Laboratory Inc.
    Inventors: Sergey Bezzateev, Sergey Strakhov, Andrew Cheung
  • Publication number: 20210344476
    Abstract: A system and method for encryption of data. The system and method utilizes a cryptographic function that provides asymmetric encryption/decryption and digital signing capabilities that are hardened against cyber attack from quantum computers.
    Type: Application
    Filed: December 21, 2018
    Publication date: November 4, 2021
    Inventors: Sergey Bezzateev, Sergey Strakhov, Andrew Cheung
  • Publication number: 20210203485
    Abstract: Technologies for providing multiple device authentication in a heterogeneous network include a gateway node. The gateway node includes a network communicator to receive a request from a terminal node to authenticate a user of a set of heterogeneous nodes connected to the gateway node and broadcast a credential request to the nodes. Additionally, the gateway node includes a response combiner to combine responses from the set of nodes to generate a combined authentication message. The network communicator is further to send the combined authentication message to the terminal node for authentication. Other embodiments are described and claimed.
    Type: Application
    Filed: September 30, 2016
    Publication date: July 1, 2021
    Inventors: Alexandra AFANASYEVA, Sergey BEZZATEEV, Vitaly PETROV, Konstantin ZHIDANOV, Natalia VOLOSHINA, Vladimir ZYBIN, Anna BAKUNOVA
  • Patent number: 8645698
    Abstract: A distributed Rivest Shamir Adleman (RSA) signature generation method in an ad-hoc network and a node of an ad-hoc network. The distributed RSA signature generation method in an ad-hoc network includes distributing key share information, which is generated using a maximum distance separable (MDS) code and a random symmetric matrix, to a plurality of nodes; generating, in a fewer number of nodes than the plurality of nodes, a partial signature using the distributed key share information; transmitting the partial signature to a signature generation node; and generating an RSA signature using the partial signature, in the signature generation node.
    Type: Grant
    Filed: November 5, 2007
    Date of Patent: February 4, 2014
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Jeong Hyun Yi, Eunah Kim, Alexandra Afanaseva, Alexey Fomin, Sergey Bezzateev
  • Patent number: 8412948
    Abstract: An apparatus and method are provided for reducing time taken for generating a digital signature and generating the digital signature using a minimum number of operations using at least two secret keys. One secret key among at least two secret keys may be set from a value resulting from hashing a message to be transmitted. A number of times for hashing the secret key is determined, and a value resulting from hashing the determined secret key by the determined hashing number of times is set as the digital signature.
    Type: Grant
    Filed: March 3, 2006
    Date of Patent: April 2, 2013
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Mi-suk Huh, Kyung-hee Lee, Tae-chul Jung, Sergey Bezzateev, Alexey Sitalov
  • Patent number: 8255689
    Abstract: A method and system for performing a distributed verification with respect to measurement data in a sensor network. The method of performing the distributed verification with respect to measurement data in a sensor network includes: verifying, by an aggregator, the measurement data received from each of a plurality of sensors; generating, by the aggregator, verification request data by using the verified measurement data; transmitting the verification request data to a verifier; and verifying, by the verifier, the aggregator via a predetermined number of sensors of the plurality of sensors and the verification request data. The method of performing a distributed verification with respect to measurement data in a sensor network further includes transmitting, by the aggregator, an aggregation result with respect to the measurement data to a base station when the aggregator is verified; and verifying, by the base station, the aggregation result.
    Type: Grant
    Filed: October 3, 2007
    Date of Patent: August 28, 2012
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Eun Ah Kim, Jeong Hyun Yi, Alexey Fomin, Alexandria Afanasyeva, Sergey Bezzateev
  • Patent number: 8000478
    Abstract: A key handshake method in a wireless local area network (LAN) capable of performing authentication between two wirelessly connected stations by exchanging keys once is provided. Because the security key for authentication can be exchanged by one 4-way handshake between an authenticator and a supplicant in a wireless LAN, an authentication delay can be prevented.
    Type: Grant
    Filed: May 23, 2006
    Date of Patent: August 16, 2011
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Marcus Wong, Sergey Bezzateev
  • Patent number: 7940936
    Abstract: A public key generation method in Elliptic Curve Cryptography (ECC), and a public key generation system performing the method are provided. The public key generation method includes reducing a sequence length of the signed ternary ?-adic representation of the private key ‘k’ using properties of an elliptic curve, representing a reduced secret key ‘k’ in a signed ternary ?-adic representation; and computing a public key kP by multiplying the ?-adic representation of the private key ‘k’ whose sequence length is reduced on point P on the elliptic curve.
    Type: Grant
    Filed: May 24, 2007
    Date of Patent: May 10, 2011
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Jeong Hyun Yi, Sergey Bezzateev, Tae-Chul Jung, Eun Ah Kim, Mikhail Stepanov
  • Patent number: 7895438
    Abstract: Disclosed are a method and apparatus capable of reducing the number of computations required to generate a digital signature by a digital signature generator. A digital signature generator generates a code word for a received message by a function F for generating a code word having a set weight value and generates a digital signature based on the generated code word and an inverse of a public parity check matrix H, the parity check matrix H is one way function. A digital signature receiver converts the received message using the function F for generating a code word, and multiplies a public parity check matrix H by a received digital signal, the public parity check matrix H is a one way function, and comparing the converted value with the multiplication result.
    Type: Grant
    Filed: March 6, 2006
    Date of Patent: February 22, 2011
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Mi-suk Huh, Kyung-hee Lee, Sergey Bezzateev, Evgeny Krouk, Tae-chul Jung, Alexandra Afanasyeva, Alexey Sitalov
  • Patent number: 7551740
    Abstract: A weighted secret sharing and reconstructing method includes encoding the secret using a predetermined code, producing voices so that different weights are assigned to errors in an error vector according to locations of the errors, encrypting the encoded secret using the error vector and distributing the encrypted encoded secret to a plurality of participants.
    Type: Grant
    Filed: October 8, 2004
    Date of Patent: June 23, 2009
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Kyung-hee Lee, Tae-chul Jung, Evgeny Krouk, Sergey Bezzateev, Evgeny Linsky
  • Patent number: 7532724
    Abstract: An encryption method for encrypting data for multi-level access control in an ad-hoc network including hierarchical security classes includes encoding data into a predetermined code using a first public key of a highest security class, adding a private key of a security class to which a user belongs, to the predetermined code, and generating a ciphertext by adding a second public key, published by the security class to which the user belongs, to the addition result. A corresponding decryption method includes subtracting the private key from the ciphertext, performing a first decoding using a secret key known by a security class, to which a receiver belongs, by the receiver of the ciphertext, and correcting errors included in the second public key and detecting the data by performing a second decoding of the result of the first decoding using a code known by the security class to which the receiver belongs.
    Type: Grant
    Filed: October 8, 2004
    Date of Patent: May 12, 2009
    Assignee: Samsung Electronics Co., Ltd.
    Inventors: Kyung-hee Lee, Tae-chul Jung, Evgeny Krouk, Alexey Sitalov, Sergey Bezzateev
  • Publication number: 20080262798
    Abstract: A method and system for performing a distributed verification with respect to measurement data in a sensor network. The method of performing the distributed verification with respect to measurement data in a sensor network includes: verifying, by an aggregator, the measurement data received from each of a plurality of sensors; generating, by the aggregator, verification request data by using the verified measurement data; transmitting the verification request data to a verifier; and verifying, by the verifier, the aggregator via a predetermined number of sensors of the plurality of sensors and the verification request data. The method of performing a distributed verification with respect to measurement data in a sensor network further includes transmitting, by the aggregator, an aggregation result with respect to the measurement data to a base station when the aggregator is verified; and verifying, by the base station, the aggregation result.
    Type: Application
    Filed: October 3, 2007
    Publication date: October 23, 2008
    Applicant: Samsung Electronics Co., Ltd.
    Inventors: Eun Ah KIM, Jeong Hyun Yi, Alexey Fomin, Alexandria Afanasyeva, Sergey Bezzateev
  • Publication number: 20080181413
    Abstract: A distributed Rivest Shamir Adleman (RSA) signature generation method in an ad-hoc network and a node of an ad-hoc network. The distributed RSA signature generation method in an ad-hoc network includes distributing key share information, which is generated using a maximum distance separable (MDS) code and a random symmetric matrix, to a plurality of nodes; generating, in a fewer number of nodes than the plurality of nodes, a partial signature using the distributed key share information; transmitting the partial signature to a signature generation node; and generating an RSA signature using the partial signature, in the signature generation node.
    Type: Application
    Filed: November 5, 2007
    Publication date: July 31, 2008
    Applicant: Samsung Electronics Co., Ltd.
    Inventors: Jeong Hyun YI, Eunah KIM, Alexandra AFANASEVA, Alexey FOMIN, Sergey BEZZATEEV
  • Publication number: 20080144816
    Abstract: A public key generation method in Elliptic Curve Cryptography (ECC), and a public key generation system performing the method are provided. The public key generation method includes reducing a sequence length of the signed ternary ?-adic representation of the private key ‘k’ using properties of an elliptic curve, representing a reduced secret key ‘k’ in a signed ternary ?-adic representation; and computing a public key kP by multiplying the ?-adic representation of the private key ‘k’ whose sequence length is reduced on point P on the elliptic curve.
    Type: Application
    Filed: May 24, 2007
    Publication date: June 19, 2008
    Inventors: Jeong Hyun Yi, Sergey Bezzateev, Tae-Chul Jung, Eun Ah Kim, Mikhail Stepanov
  • Publication number: 20080022105
    Abstract: Disclosed are a method and apparatus capable of reducing the number of computations required to generate a digital signature by a digital signature generator. A digital signature generator generates a code word for a received message by a function F for generating a code word having a set weight value and generates a digital signature based on the generated code word and an inverse of a public parity check matrix H, the parity check matrix H is one way function. A digital signature receiver converts the received message using the function F for generating a code word, and multiplies a public parity check matrix H by a received digital signal, the public parity check matrix H is a one way function, and comparing the converted value with the multiplication result.
    Type: Application
    Filed: March 6, 2006
    Publication date: January 24, 2008
    Inventors: Mi-suk Huh, Kyung-hee Lee, Sergey Bezzateev, Evgeny Krouk, Tae-chul Jung, Alexandra Afanasyeva, Alexey Sitalov