Patents by Inventor William J. Whyte

William J. Whyte has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 10924287
    Abstract: A method is set forth for signing and subsequently verifying a plurality of digital messages, including the following steps implemented using at least one processor-based subsystem: selecting parameters including an integer q, a relatively smaller integer p that is coprime with q, and a Gaussian function parameter; generating random polynomial f relating to p and random polynomial g relating to q; producing a public key that includes h, where h is equal to a product that can be derived using g and the inverse of f mod q; producing a private key from which f and g can be derived; storing the private key and publishing the public key; producing a plurality of message digests by hashing each of the digital messages with the public key; for each message digest, producing a digital signature using the message digest, the private key, and a Gaussian noise polynomial related to the Gaussian function parameter; and performing a batch verification procedure utilizing the plurality of digital signatures and the public
    Type: Grant
    Filed: June 22, 2018
    Date of Patent: February 16, 2021
    Assignee: OnBoard Security, Inc.
    Inventors: Jeffrey Hoffstein, Jill Pipher, William J Whyte, Zhenfei Zhang
  • Patent number: 10277403
    Abstract: A method for signing and subsequently verifying a digital message, including the following steps: generating an irreducible monic polynomial f(x) of degree n in a ring Fq[x]; generating an irreducible monic polynomial F(y) of degree n in a ring Fq[y]; producing first and second finite fields as Fq[x]/(f(x)) and Fq[y]/(F(y)), respectively; producing a secret isomorphism from the first finite field to the second finite field; producing and publishing a public key that depends on F(y); producing a private key that depends on the secret isomorphism; producing a message digest by applying a hash function to the digital message and the public key; producing a digital signature using the message digest and the private key; and performing a verification procedure utilizing the digital signature and the public key.
    Type: Grant
    Filed: February 24, 2017
    Date of Patent: April 30, 2019
    Assignee: Onboard Security, Inc.
    Inventors: Jeffrey Hoffstein, Jill Pipher, Joseph H Silverman, William J Whyte, Zhenfei Zhang
  • Publication number: 20190020486
    Abstract: A method is set forth for signing and subsequently verifying a plurality of digital messages, including the following steps implemented using at least one processor-based subsystem: selecting parameters including an integer q, a relatively smaller integer p that is coprime with q, and a Gaussian function parameter; generating random polynomial f relating to p and random polynomial g relating to q; producing a public key that includes h, where h is equal to a product that can be derived using g and the inverse off mod q; producing a private key from which f and g can be derived; storing the private key and publishing the public key; producing a plurality of message digests by hashing each of the digital messages with the public key; for each message digest, producing a digital signature using the message digest, the private key, and a Gaussian noise polynomial related to the Gaussian function parameter; and performing a batch verification procedure utilizing the plurality of digital signatures and the public k
    Type: Application
    Filed: June 22, 2018
    Publication date: January 17, 2019
    Inventors: Jeffrey Hoffstein, Jill Pipher, William J. Whyte, Zhenfei Zhang
  • Publication number: 20170250819
    Abstract: A method for signing and subsequently verifying a digital message, including the following steps: generating an irreducible monic polynomial f(x) of degree n in a ring Fq[x]; generating an irreducible monic polynomial F(y) of degree n in a ring Fq[y]; producing first and second finite fields as Fq[x]/(f(x)) and Fq[y]/(F(y)), respectively; producing a secret isomorphism from the first finite field to the second finite field; producing and publishing a public key that depends on F(y); producing a private key that depends on the secret isomorphism; producing a message digest by applying a hash function to the digital message and the public key; producing a digital signature using the message digest and the private key; and performing a verification procedure utilizing the digital signature and the public key.
    Type: Application
    Filed: February 24, 2017
    Publication date: August 31, 2017
    Inventors: Jeffrey Hoffstein, Jill Pipher, Joseph H. Silverman, William J. Whyte, Zhenfei Zhang
  • Patent number: 9722798
    Abstract: A method for signing and subsequently verifying a digital message, including the following steps implemented using at least one processor-based subsystem: selecting parameters including an integer q and a relatively smaller integer p that is coprime with q; generating random polynomial f relating to p and random polynomial g relating to q; producing a public key that includes h, where h is equal to a product that can be derived using g and the inverse of f mod q; producing a private key from which f and g can be derived; storing the private key and publishing the public key; producing a message digest by applying a hash function to the digital message; producing a digital signature using the message digest and the private key; and performing a verification procedure utilizing the digital signature and the public key to determine whether the signature is valid.
    Type: Grant
    Filed: January 5, 2015
    Date of Patent: August 1, 2017
    Assignee: Security Innovation Inc.
    Inventors: Jeffrey Hoffstein, Jill Pipher, John M Schanck, Joseph H Silverman, William J Whyte
  • Patent number: 9634840
    Abstract: A method for signing a digital message, including the following steps: selecting parameters that include first and second primes, a ring of polynomials related to the primes, and at least one range-defining integer; deriving private and public keys respectively related to a random polynomial private key of the ring of polynomials, and to evaluations of roots of unity of the random polynomial to obtain a public key set of integers; storing the private key and publishing the public key; signing the digital message by: (A) generating a noise polynomial, (B) deriving a candidate signature by obtaining a hash of the digital message and the public key evaluated at the noise polynomial, and determining the candidate signature using the private key, a polynomial derived from the hash, and the noise polynomial, (C) determining whether the coefficients of the candidate signature are in a predetermined range dependent on the at least one range-defining integer, and (D) repeating steps (A) through (C) until the criterion
    Type: Grant
    Filed: July 22, 2014
    Date of Patent: April 25, 2017
    Assignee: Security Innovation Inc.
    Inventors: Jeffrey Hoffstein, John M Schanck, Joseph H Silverman, William J Whyte
  • Publication number: 20150229478
    Abstract: A method for signing and subsequently verifying a digital message, including the following steps implemented using at least one processor-based subsystem: selecting parameters including an integer q and a relatively smaller integer p that is coprime with q; generating random polynomial f relating to p and random polynomial g relating to q; producing a public key that includes h, where h is equal to a product that can be derived using g and the inverse of f mod q; producing a private key from which f and g can be derived; storing the private key and publishing the public key; producing a message digest by applying a hash function to the digital message; producing a digital signature using the message digest and the private key; and performing a verification procedure utilizing the digital signature and the public key to determine whether the signature is valid.
    Type: Application
    Filed: January 5, 2015
    Publication date: August 13, 2015
    Inventors: Jeffrey Hoffstein, Jill Pipher, John M Schanck, Joseph H Silverman, William J Whyte
  • Publication number: 20150033025
    Abstract: A method for signing a digital message, including the following steps: selecting parameters that include first and second primes, a ring of polynomials related to the primes, and at least one range-defining integer; deriving private and public keys respectively related to a random polynomial private key of the ring of polynomials, and to evaluations of roots of unity of the random polynomial to obtain a public key set of integers; storing the private key and publishing the public key; signing the digital message by: (A) generating a noise polynomial, (B) deriving a candidate signature by obtaining a hash of the digital message and the public key evaluated at the noise polynomial, and determining the candidate signature using the private key, a polynomial derived from the hash, and the noise polynomial, (C) determining whether the coefficients of the candidate signature are in a predetermined range dependent on the at least one range-defining integer, and (D) repeating steps (A) through (C) until the criterion
    Type: Application
    Filed: July 22, 2014
    Publication date: January 29, 2015
    Inventors: Jeffrey Hoffstein, John M Schanck, Joseph H Silverman, William J Whyte
  • Publication number: 20130058483
    Abstract: A method is set forth for encrypting and decrypting a message, including: selecting a plurality of integers and a plurality of vectors, and deriving therefrom a public key that includes a collection of vectors and a private key; selecting a message, in the form of a vector; selecting a vector of random weights; deriving a preliminary encrypted message, in the form of a vector, as a function of the selected message, the public key, and the random weights; evaluating the preliminary encrypted message to derive a normalizing value; combining the preliminary encrypted message and the normalizing value, to obtain a security-enhanced encrypted message; and decrypting the security-enhanced encrypted message using the private key, to recover the selected message.
    Type: Application
    Filed: August 9, 2012
    Publication date: March 7, 2013
    Inventors: William J. Whyte, Jeffrey Hoffstein
  • Patent number: 7913088
    Abstract: A signing technique of a disclosed identification/digital signature method hereof uses a mixing system based on multiplication in a ring and reduction modulo an ideal q in that ring, while a disclosed verification technique uses special properties of products of elements whose validity depends on elementary probability theory. The security of the identification/digital signature scheme comes from the interaction of reduction modulo q and the difficulty of forming products with special properties. In an embodiment of the identification/digital signature scheme hereof that employs a quotient ring of polynomials, the security also relies on the experimentally observed fact that for most lattices, it is very difficult to find a vector whose length is only a little bit longer than the shortest vector, and it is also difficult to find a lattice vector that is quite close to a randomly chosen nonlattice vector.
    Type: Grant
    Filed: November 20, 2007
    Date of Patent: March 22, 2011
    Assignee: NTRU Cryptosystmes, Inc.
    Inventors: Jeffrey Hoffstein, Nicholas A. Howgrave-Graham, Jill C. Pipher, Joseph H. Silverman, William J. Whyte
  • Publication number: 20090070590
    Abstract: A signing technique of a disclosed identification/digital signature method hereof uses a mixing system based on multiplication in a ring and reduction modulo an ideal q in that ring, while a disclosed verification technique uses special properties of products of elements whose validity depends on elementary probability theory. The security of the identification/digital signature scheme comes from the interaction of reduction modulo q and the difficulty of forming products with special properties. In an embodiment of the identification/digital signature scheme hereof that employs a quotient ring of polynomials, the security also relies on the experimentally observed fact that for most lattices, it is very difficult to find a vector whose length is only a little bit longer than the shortest vector, and it is also difficult to find a lattice vector that is quite close to a randomly chosen nonlattice vector.
    Type: Application
    Filed: November 20, 2007
    Publication date: March 12, 2009
    Inventors: Jeffrey Hoffstein, Nicholas A. Howgrave-Graham, Jill C. Pipher, Joseph H. Silverman, William J. Whyte
  • Patent number: 7308097
    Abstract: A method, system and apparatus for performing user identification, digital signatures and other secure communication functions in which keys are chosen essentially at random from a large set of vectors and key lengths are comparable to the key lengths in other common identification and digital signature schemes at comparable security levels. The signing technique of an embodiment of the identification/digital signature scheme hereof uses a mixing system based on multiplication in a ring and reduction modulo an ideal q in that ring; while the verification technique uses special properties of products of elements whose validity depends on elementary probability theory. The security of the identification/digital signature scheme comes from the interaction of reduction modulo q and the difficulty of forming products with special properties.
    Type: Grant
    Filed: December 6, 2002
    Date of Patent: December 11, 2007
    Assignee: NTRU Cryptosystems, Inc.
    Inventors: Jeffrey Hoffstein, Nicholas A. Howgrave-Graham, Jill C. Pipher, Joseph H. Silverman, William J. Whyte
  • Publication number: 20030120929
    Abstract: A method, system and apparatus for performing user identification, digital signatures and other secure communication functions in which keys are chosen essentially at random from a large set of vectors and key lengths are comparable to the key lengths in other common identification and digital signature schemes at comparable security levels. The signing technique of an embodiment of the identification/digital signature scheme hereof uses a mixing system based on multiplication in a ring and reduction modulo an ideal q in that ring; while the verification technique uses special properties of products of elements whose validity depends on elementary probability theory. The security of the identification/digital signature scheme comes from the interaction of reduction modulo q and the difficulty of forming products with special properties.
    Type: Application
    Filed: December 6, 2002
    Publication date: June 26, 2003
    Applicant: NTRU Cryptosystems, Incorporated
    Inventors: Jeffrey Hoffstein, Nicholas A. Howgrave-Graham, Jill C. Pipher, Joseph H. Silverman, William J. Whyte