Patents by Inventor Yibiao LIU

Yibiao LIU has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20240137217
    Abstract: A multi-party privacy computing method and device based on semi-trusted hardware, wherein the method applied to semi-trusted hardware comprises the following steps: acquiring random number masks and random seeds of all user terminals; generating a garbled circuit seed according to the random seeds; generating a garbled circuit according to a predetermined circuit description and the garbled circuit seed, wherein the garbled circuit comprises garbled tables, wire labels and decoding information; sending the wire labels corresponding to the inputs of all user terminals to a user terminal corresponding to the semi-trusted hardware by using an oblivious transfer protocol; and sending the garbled table and the decoding information to the user terminal corresponding to the semi-trusted hardware, so that the user terminal can compute an output value according to the garbled tables, the decoding information and the wire label corresponding to the inputs of all user terminals.
    Type: Application
    Filed: December 15, 2023
    Publication date: April 25, 2024
    Inventors: Bingsheng ZHANG, Yibiao LU, Weiran LIU, Kui REN
  • Publication number: 20240111493
    Abstract: A method and a device for remote acquisition of correlated pseudo-random numbers based on semi-trusted hardware. When applied to semi-trusted hardware, the method comprises: acquiring a random seed of a sender and a selected number of a receiver; generating a plurality of first correlated pseudo-random numbers and first commitment seeds according to the random seed and a predetermined category of the correlated pseudo-random number; generating a first commitment value and a first open value by a commitment mechanism according to the first correlated pseudo-random numbers and the first commitment seeds; generating a Merkle proof according to the first commitment value and the selected number; sending the first correlated pseudo-random numbers, the first commitment value, the first open value and the Merkle proof corresponding to the selected number to the receiver.
    Type: Application
    Filed: December 12, 2023
    Publication date: April 4, 2024
    Inventors: Bingsheng ZHANG, Yibiao LU, Weiran LIU, Kui REN
  • Patent number: 11947930
    Abstract: A method and a device for remote acquisition of correlated pseudo-random numbers based on semi-trusted hardware. When applied to semi-trusted hardware, the method comprises: acquiring a random seed of a sender and a selected number of a receiver; generating a plurality of first correlated pseudo-random numbers and first commitment seeds according to the random seed and a predetermined category of the correlated pseudo-random number; generating a first commitment value and a first open value by a commitment mechanism according to the first correlated pseudo-random numbers and the first commitment seeds; generating a Merkle proof according to the first commitment value and the selected number; sending the first correlated pseudo-random numbers, the first commitment value, the first open value and the Merkle proof corresponding to the selected number to the receiver.
    Type: Grant
    Filed: December 12, 2023
    Date of Patent: April 2, 2024
    Assignees: ZHEJIANG UNIVERSITY, ZJU-HANGZHOU GLOBAL SCIENTIFIC AND TECHNOLOGICAL INNOVATION CENTER
    Inventors: Bingsheng Zhang, Yibiao Lu, Weiran Liu, Kui Ren
  • Publication number: 20230399354
    Abstract: The present disclosure provides a preparation method of a 2?-substituted pyrimidine nucleoside, including the following steps: subjecting a compound of Formula I or Formula II to a series of process including dehydration, selective 5?-protection, ring-opening reaction using magnesium alkoxide and deprotection to obtain a 2?-substituted pyrimidine nucleoside of Formula VII or Formula VIII. In the present disclosure, the preparation method has desirable universality for different substrates; the ring-opening with a protected anhydrous pyrimidine nucleoside improves a solubility of the substrate, with milder reaction conditions than those of a traditional synthetic route; the formation of a dimer is avoided during the ring-opening to improve the yield; in addition, an intermediate (5?-O-bis-p-methoxytrityl-protected 2?-substituted pyrimidine nucleoside) can be directly used in synthesis of a corresponding phosphoramidite monomer, with a wider potential for use.
    Type: Application
    Filed: September 16, 2022
    Publication date: December 14, 2023
    Applicant: BEIJING RIBIO PHARMA CO., LTD.
    Inventors: Yazhou LI, Yibiao LIU, Guanshen ZHOU, Zhenchang CHEN, Hongjuan ZHANG