-
71.
公开(公告)号:US20230291541A1
公开(公告)日:2023-09-14
申请号:US18152313
申请日:2023-01-10
CPC分类号: H04L9/008 , H04L9/3026 , H04L9/0825
摘要: A method of operating on encrypted data can be performed by receiving ciphertexts at a server that is configured to operate on the ciphertexts generated using a 3rd generation RGSW based fully homomorphic encryption system, operating on the ciphertexts received at the server in response to requested operations to generate respective input ciphertexts including ciphertext polynomials and ciphertext integers that are representative of the input ciphertexts, and processing the input ciphertexts in a server processing-in-memory device, that is operatively coupled to the server, to perform operations on the input ciphertext using the server processing-in-memory device, in-situ.
-
72.
公开(公告)号:US11757618B2
公开(公告)日:2023-09-12
申请号:US17499793
申请日:2021-10-12
发明人: Jung Hee Cheon , Jai Hyun Park , Wootae Kim
CPC分类号: H04L9/008 , H04L9/3026 , H04L9/3093
摘要: A method of operating a homomorphic ciphertext is disclosed. The method of operating a homomorphic ciphertext includes receiving a non-polynomial operation command with respect to a homomorphic ciphertext, computing an approximate polynomial function corresponding to the non-polynomial operation, performing an operation of the homomorphic ciphertext using the computed polynomial function, and outputting the operated homomorphic ciphertext, wherein the approximate polynomial function is a second approximate polynomial function which is obtained by extending a first approximate polynomial function to have a second range wider than the first range having a preset accuracy with the non-polynomial operation within a first range.
-
公开(公告)号:US20230283297A1
公开(公告)日:2023-09-07
申请号:US18045248
申请日:2022-10-10
CPC分类号: H03M7/6011 , H04L9/008 , H04L2209/30
摘要: A computer-implemented method, computer program product and computing system for: processing an unencoded data file to identify a plurality of file segments, wherein the unencoded data file is a dataset for use with a disaster recovery process; mapping each of the plurality of file segments to a portion of a dictionary file to generate a plurality of mappings that each include a starting location and a length, thus generating a related encoded data file based, at least in part, upon the plurality of mappings; receiving a request to manipulate the unencoded data file from the disaster recovery process; and processing the related encoded data file based, at least in part, upon the plurality of mappings and the dictionary file to generate a modified encoded data file that represents the requested manipulations of the unencoded data file.
-
74.
公开(公告)号:US20230269067A1
公开(公告)日:2023-08-24
申请号:US17968375
申请日:2022-10-18
发明人: Hongrak SON , Sangpyo KIM , Jongmin KIM , Jungho AHN , Hanbyeul NA , Youngsik MOON , Junho SHIN
CPC分类号: H04L9/008 , G06F7/722 , H04L9/0618 , H04L2209/122
摘要: A method of operating a homomorphic encryption operation accelerator includes performing a number theoretic transform (NTT) operation on each of first homomorphic ciphertext and second homomorphic ciphertext, and performing a base conversion operation by adding a partial sum using a first value of the NTT operation.
-
75.
公开(公告)号:US20230254113A1
公开(公告)日:2023-08-10
申请号:US18105576
申请日:2023-02-03
发明人: Shengbo PENG , Jiwen ZHOU
CPC分类号: H04L9/008 , H04L9/0869
摘要: Provided are a correlation coefficient acquisition method, an electronic device, and a non-transitory computer readable storage medium. The implementation scheme is as follows: first original data is acquired, the first original data is homomorphically encrypted by using an associated key to determine first transmission data, where the associated key is jointly agreed by the first participation node and a second participation node; the first transmission data is sent to an auxiliary node so that the auxiliary node receives the first transmission data and performs a homomorphic operation on the first transmission data and second transmission data to obtain correlation coefficients between the first original data and second original data, where the second transmission data is determined by the second participation node homomorphically encrypting the second original data by using the associated key; and the correlation coefficients fed back by the auxiliary node is received.
-
公开(公告)号:US11722290B2
公开(公告)日:2023-08-08
申请号:US17678596
申请日:2022-02-23
发明人: Jieun Eom , Andrey Kim , Deriabin Maksim , Rakyong Choi , Whan Ghang , Dong-Hoon Yoo , Yongwoo Lee
CPC分类号: H04L9/008 , H04L9/085 , H04L9/3026
摘要: Disclosed is a method and apparatus for modulus refresh, where the method for modulus refresh of a ciphertext in homomorphic encryption includes receiving a first ciphertext corresponding to a first modulus, generating a second ciphertext by performing a blind rotation on the first ciphertext, and generating a target ciphertext corresponding to a second modulus greater than the first modulus based on the first ciphertext and the second ciphertext.
-
公开(公告)号:US11709947B2
公开(公告)日:2023-07-25
申请号:US17128390
申请日:2020-12-21
发明人: Theodore Harris , Scott Edington
IPC分类号: H04L29/06 , G06F21/60 , G06F21/62 , G06Q20/38 , G06Q40/00 , H04L9/00 , H04W12/02 , H04W12/033
CPC分类号: G06F21/602 , G06F21/6245 , G06Q20/3823 , G06Q40/00 , H04L9/008 , H04W12/02 , H04W12/033
摘要: Computer-implemented systems and methods are disclosed herein for use within secure multi-party computation. A system and method are used for storing an operation preference and a cryptographic preference. A data set is stored based on the operation preference and the cryptographic preference. A determination is made that processing the query involves performing an allowable operation on the data set based on the operation preference.
-
公开(公告)号:US11706203B2
公开(公告)日:2023-07-18
申请号:US17320506
申请日:2021-05-14
申请人: Citrix Systems, Inc.
IPC分类号: H04L9/40 , H04L9/00 , H04L9/06 , H04L43/0876 , H04W64/00 , H04L43/0864
CPC分类号: H04L63/08 , H04L9/008 , H04L9/0643 , H04L43/0864 , H04L43/0876 , H04L2463/082 , H04W64/00
摘要: Described embodiments provide systems and methods for validating a request to perform an action to access at least one file. A computing device can receive a request from the client, the request being to perform an action to access at least one file and including a first computed value indicative of one or more previous actions on files. The computing device may compare the first computed value to a second computed value maintained by the computing device independently from the first computed value. The second computed value may be indicative of the one or more previous actions on the files. The computing device may perform secondary authentication in addition to primary authentication for the client, responsive to an indication of trustworthiness of the client or the file according to the comparison of the first computed value to the second computed value.
-
公开(公告)号:US20230224283A1
公开(公告)日:2023-07-13
申请号:US18184353
申请日:2023-03-15
申请人: NANTHEALTH, INC.
CPC分类号: H04L63/0428 , G16Z99/00 , G06F21/6245 , H04L9/32 , H04L63/0442 , H04L9/008 , H04L63/08 , G16H40/20 , H04L9/3218 , H04L2209/88
摘要: A system and method for homomorphic encryption in a healthcare network environment is provided and includes receiving digital data over the healthcare network at a data custodian server in a plurality of formats from various data sources, encrypting the data according to a homomorphic encryption scheme, receiving a query at the data custodian server from a data consumer device concerning a portion of the encrypted data, initiating a secure homomorphic work session between the data custodian server and the data consumer device, generating a homomorphic work space associated with the homomorphic work session, compiling, by the data custodian server, a results set satisfying the query, loading the results set into the homomorphic work space, and building an application programming interface (API) compatible with the results set, the API facilitating encrypted analysis on the results set in the homomorphic work space.
-
80.
公开(公告)号:US20230216655A1
公开(公告)日:2023-07-06
申请号:US17566337
申请日:2021-12-30
发明人: Haohao Liao , Zhiwei Shang , Yin Tan
IPC分类号: H04L9/00
CPC分类号: H04L9/008 , H04L2209/125
摘要: A field-programmable gate array (FPGA) cluster, comprising a plurality of FPGA devices, can be used to accelerate homomorphic encryption functionality. In particular, the FPGA cluster can accelerate the relinearization process used in homomorphic encryption by using multiple FPGA devices to perform portions of the relinearization process in parallel. Further, the use of the FPGA cluster provides sufficient memory resources to allow data used by the relinearization process, namely the keyswitch keys, to be stored on-chip.
-
-
-
-
-
-
-
-
-