Patents by Inventor Zulfikar Amin Ramzan

Zulfikar Amin Ramzan has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20090158413
    Abstract: A method and apparatus for obtaining access to services of service providers. In one embodiment, the method comprises requesting a desired service through a foreign service provider, generating a hash tree and generating a digital signature on a root value of the hash tree, sending the digital signature and the root value to the foreign service provider, providing one or more tokens to the foreign service provider with the next packet if the foreign service provider accepts the signature and continuing to use the service while the foreign service provider accepts tokens.
    Type: Application
    Filed: February 5, 2009
    Publication date: June 18, 2009
    Inventors: Craig B. Gentry, Zulfikar Amin Ramzan
  • Publication number: 20090157735
    Abstract: A method and apparatus for obtaining access to services of service providers. In one embodiment, the method comprises requesting a desired service through a foreign service provider, generating a hash tree and generating a digital signature on a root value of the hash tree, sending the digital signature and the root value to the foreign service provider, providing one or more tokens to the foreign service provider with the next packet if the foreign service provider accepts the signature and continuing to use the service while the foreign service provider accepts tokens.
    Type: Application
    Filed: February 5, 2009
    Publication date: June 18, 2009
    Inventors: Craig B. Gentry, Zulfikar Amin Ramzan
  • Patent number: 7523304
    Abstract: In a broadcast encryption scheme, an optimal or near-optimal set covering CV(f,P) is computed for a set P of privileged users and at most a predefined number f of revoked users (“free riders”). The covering consists of elements of a predefined set cover CC(U) for the set of all users U. The covering is computed by finding optimal or near-optimal coverings for privileged users for CC(U) elements that are proper subsets of U. More particularly, possible assignments of free riders to the subsets are examined, and an assignment is selected to fit an optimality criterion for the total set covering. In some embodiments, only “meeting point” elements of CC(U) are fully examined. A meeting point is an element containing at least two “immediate child” elements each of which contains a revoked user. An immediate child of a “parent” element is a proper subset of the parent with no intermediate elements (no elements containing the child as a proper subset and itself being a proper subset of the parent).
    Type: Grant
    Filed: November 17, 2006
    Date of Patent: April 21, 2009
    Assignee: NTT DoCoMo, Inc.
    Inventors: Craig B. Gentry, Zulfikar Amin Ramzan, David P. Woodruff
  • Patent number: 7315941
    Abstract: A certification authority (CA, 120) generates decryption key data (K?Fj) for each set (F) in the complement cover (804) for a plurality of digital certificates. The CA encrypts all or a portion of the validity proof data (cj(i)) for each digital certificate (140.i) for each time period j for which the validity proof is to be provided. For each certificate, the decryption can be performed with decryption keys (Kij) that can be obtained from the decryption key data (K?Fj) for any set containing the certificate. The CA distributes the encrypted portions of the validity proof data to prover systems that will provide validity proofs in the periods j. To perform certificate re-validation in a period j, the CA constructs the complement cover for the set of the revoked certificates, and distributes the decryption key data (K?Fj) for the sets in the complement cover.
    Type: Grant
    Filed: December 14, 2005
    Date of Patent: January 1, 2008
    Assignee: NTT DoCoMo Inc.
    Inventors: Zulfikar Amin Ramzan, Craig B. Gentry, Bernhard Bruhn
  • Patent number: 7266692
    Abstract: Authentication of elements (e.g. digital certificates 140) as possessing a pre-specified property (e.g. being valid) or not possessing the property is performed by (1) assigning a distinct integer pi to each element, and (2) accumulating the elements possessing the property or the elements not possessing the property using a P-th root u1/P (mod n) of an integer u modulo a predefined composite integer n, where P is the product of the integers associated with the accumulated elements. Alternatively, authentication is performed without such accumulators but using witnesses associated with such accumulators. The witnesses are used to derive encryption and/or decryption keys for encrypting the data evidencing possession of the property for multiple periods of time. The encrypted data are distributed in advance. For each period of time, decryption keys are released which are associated with that period and with the elements to be authenticated in that period of time.
    Type: Grant
    Filed: December 15, 2005
    Date of Patent: September 4, 2007
    Assignee: NTT DoCoMo, Inc.
    Inventors: Zulfikar Amin Ramzan, Craig B. Gentry, Bernhard Bruhn
  • Patent number: 7221756
    Abstract: A hash function is applied to a prefix of a VIL input. The output is added to a suffix of the input. A block cipher is applied to results of the addition. An encryption function is performed on the prefix. The final output is the output of the block cipher and the encryption function. In a second encryption technique, a hash function is applied to an input, and the output of the hash function has first and second portions. A block cipher is applied to the second portion. The output of the block cipher is added to the first portion, and a second function is applied to the result of this first addition. The output of the second function is added to the second portion. An inverse hash function is then applied to the output of the first and second additions, creating an encrypted output.
    Type: Grant
    Filed: March 28, 2002
    Date of Patent: May 22, 2007
    Assignee: Lucent Technologies Inc.
    Inventors: Sarvar Patel, Zulfikar Amin Ramzan, Ganapathy Subramanian Sundaram
  • Patent number: 7174013
    Abstract: An efficient hashing technique uses w 2 + w 2 operations to hash a string “w” words long rather than the w2 operations of the prior art. This efficiency is achieved by squaring the sum of the key and the string to be hashed rather than forming a product of the key and the string to be hashed h(m)=((m+a)2 mod p)mod 21.
    Type: Grant
    Filed: October 20, 1998
    Date of Patent: February 6, 2007
    Assignee: Lucent Technologies Inc.
    Inventors: Sarvar Patel, Zulfikar Amin Ramzan
  • Publication number: 20030191950
    Abstract: A hash function is applied to a prefix of a VIL input. The output is added to a suffix of the input. A block cipher is applied to results of the addition. An encryption function is performed on the prefix. The final output is the output of the block cipher and the encryption function. In a second encryption technique, a hash function is applied to an input, and the output of the hash function has first and second portions. A block cipher is applied to the second portion. The output of the block cipher is added to the first portion, and a second function is applied to the result of this first addition. The output of the second function is added to the second portion. An inverse hash function is then applied to the output of the first and second additions, creating an encrypted output.
    Type: Application
    Filed: March 28, 2002
    Publication date: October 9, 2003
    Inventors: Sarvar Patel, Zulfikar Amin Ramzan, Ganapathy Subramanian Sundaram