ATE473566T1 - Sichere berechnung von privatwerten - Google Patents

Sichere berechnung von privatwerten

Info

Publication number
ATE473566T1
ATE473566T1 AT07023114T AT07023114T ATE473566T1 AT E473566 T1 ATE473566 T1 AT E473566T1 AT 07023114 T AT07023114 T AT 07023114T AT 07023114 T AT07023114 T AT 07023114T AT E473566 T1 ATE473566 T1 AT E473566T1
Authority
AT
Austria
Prior art keywords
result
private value
encrypted
blinded
function
Prior art date
Application number
AT07023114T
Other languages
English (en)
Inventor
Florian Kerschbaum
Original Assignee
Sap Ag
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Sap Ag filed Critical Sap Ag
Application granted granted Critical
Publication of ATE473566T1 publication Critical patent/ATE473566T1/de

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/008Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols involving homomorphic encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/04Masking or blinding

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Telephonic Communication Services (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Complex Calculations (AREA)
  • Peptides Or Proteins (AREA)
AT07023114T 2006-12-18 2007-11-29 Sichere berechnung von privatwerten ATE473566T1 (de)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US11/641,265 US7860244B2 (en) 2006-12-18 2006-12-18 Secure computation of private values

Publications (1)

Publication Number Publication Date
ATE473566T1 true ATE473566T1 (de) 2010-07-15

Family

ID=39387391

Family Applications (1)

Application Number Title Priority Date Filing Date
AT07023114T ATE473566T1 (de) 2006-12-18 2007-11-29 Sichere berechnung von privatwerten

Country Status (4)

Country Link
US (2) US7860244B2 (de)
EP (1) EP1940074B1 (de)
AT (1) ATE473566T1 (de)
DE (1) DE602007007568D1 (de)

Families Citing this family (21)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7860244B2 (en) * 2006-12-18 2010-12-28 Sap Ag Secure computation of private values
JP4802274B2 (ja) * 2009-10-30 2011-10-26 インターナショナル・ビジネス・マシーンズ・コーポレーション メッセージ送信および受信方法
US8015080B2 (en) 2009-12-08 2011-09-06 Sap Ag Privacy preserving artificial immune system
US8625782B2 (en) * 2010-02-09 2014-01-07 Mitsubishi Electric Research Laboratories, Inc. Method for privacy-preserving computation of edit distance of symbol sequences
US8681973B2 (en) * 2010-09-15 2014-03-25 At&T Intellectual Property I, L.P. Methods, systems, and computer program products for performing homomorphic encryption and decryption on individual operations
WO2012067214A1 (ja) * 2010-11-15 2012-05-24 日本電気株式会社 情報処理装置、情報処理方法、及び、プログラム
KR20130057370A (ko) * 2011-11-23 2013-05-31 삼성전자주식회사 제한된 리소스를 가진 클라이언트의 인증 방법, 기계로 읽을 수 있는 저장 매체, 클라이언트 및 서버
US10116445B2 (en) * 2012-10-30 2018-10-30 Nederlandse Organisatie Voor Toegepast-Natuurwetenschappelijk Onderzoek Tno Method and system for protected exchange of data
US9094378B1 (en) 2013-08-16 2015-07-28 Google Inc. Homomorphic cryptography on numerical values in digital computing
US9229687B2 (en) 2013-09-05 2016-01-05 Xerox Corporation Private two-party computation using partially homomorphic encryption
EP2930877A1 (de) * 2014-04-11 2015-10-14 Thomson Licensing Blinde Paillier-basierte Entschlüsselungsverfahren und Vorrichtungen
US9740879B2 (en) 2014-10-29 2017-08-22 Sap Se Searchable encryption with secure and efficient updates
US9342707B1 (en) 2014-11-06 2016-05-17 Sap Se Searchable encryption for infrequent queries in adjustable encrypted databases
US9641318B2 (en) * 2015-01-06 2017-05-02 Google Inc. Systems and methods for a multiple value packing scheme for homomorphic encryption
US9830470B2 (en) 2015-10-09 2017-11-28 Sap Se Encrypting data for analytical web applications
CN110825922B (zh) * 2018-08-14 2020-08-04 阿里巴巴集团控股有限公司 数据统计方法和装置
US10746567B1 (en) 2019-03-22 2020-08-18 Sap Se Privacy preserving smart metering
US11356241B2 (en) 2020-04-15 2022-06-07 Sap Se Verifiable secret shuffle protocol for encrypted data based on homomorphic encryption and secret sharing
US11368296B2 (en) * 2020-04-15 2022-06-21 Sap Se Communication-efficient secret shuffle protocol for encrypted data based on homomorphic encryption and oblivious transfer
US11411725B2 (en) 2020-04-15 2022-08-09 Sap Se Efficient distributed secret shuffle protocol for encrypted database entries using independent shufflers
US11368281B2 (en) * 2020-04-15 2022-06-21 Sap Se Efficient distributed secret shuffle protocol for encrypted database entries using dependent shufflers

Family Cites Families (21)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5564106A (en) * 1995-03-09 1996-10-08 Motorola, Inc. Method for providing blind access to an encryption key
US5638445A (en) * 1995-09-19 1997-06-10 Microsoft Corporation Blind encryption
US5917911A (en) * 1997-01-23 1999-06-29 Motorola, Inc. Method and system for hierarchical key access and recovery
US5991414A (en) * 1997-09-12 1999-11-23 International Business Machines Corporation Method and apparatus for the secure distributed storage and retrieval of information
RU2153191C2 (ru) * 1998-09-29 2000-07-20 Закрытое акционерное общество "Алкорсофт" Способ изготовления вслепую цифровой rsa-подписи и устройство для его реализации (варианты)
US6240188B1 (en) * 1999-07-06 2001-05-29 Matsushita Electric Industrial Co., Ltd. Distributed group key management scheme for secure many-to-many communication
DE69940372D1 (de) * 1999-09-29 2009-03-19 Hitachi Ltd Vorrichtung, programm oder system zur verarbeitung geheimer informationen
US7472093B2 (en) * 2000-03-08 2008-12-30 Rsa Security Inc. Targeted delivery of informational content with privacy protection
US6772339B1 (en) * 2000-03-13 2004-08-03 Lucent Technologies Inc. Mix and match: a new approach to secure multiparty computation
US20020152179A1 (en) * 2000-10-27 2002-10-17 Achiezer Racov Remote payment method and system
KR100406754B1 (ko) * 2001-04-11 2003-11-21 한국정보보호진흥원 피케이아이 기반의 상업용 키위탁 방법 및 시스템
US7088821B2 (en) * 2001-05-03 2006-08-08 Cheman Shaik Absolute public key cryptographic system and method surviving private-key compromise with other advantages
EP1469429B1 (de) * 2001-12-12 2009-03-04 Scytl Secure Electronic Voting, S.A. Verfahren zum sicheren elektronischen wählen und kryptographische protokolle und computerprogramme dafür
KR101027199B1 (ko) * 2002-12-03 2011-04-06 파나소닉 주식회사 키공유 시스템, 공유키 생성장치 및 공유키 복원장치
US7363499B2 (en) * 2003-09-18 2008-04-22 Sun Microsystems, Inc. Blinded encryption and decryption
US7444514B2 (en) * 2003-10-15 2008-10-28 International Business Machines Corporation Group key exchanges with failures
ATE362249T1 (de) * 2004-03-02 2007-06-15 France Telecom Verfahren und vorrichtungen zur erstellung fairer blindunterschriften
JP4973193B2 (ja) * 2004-12-27 2012-07-11 日本電気株式会社 制限付ブラインド署名システム
DE602006013399D1 (de) 2006-01-02 2010-05-20 Sap Ag System und Verfahren für den Vergleich von Privatwerten
EP1835657B1 (de) 2006-03-16 2014-11-12 Sap Se Verfahren und Systeme zur Mehrparteiensortierung von Privatwerten
US7860244B2 (en) 2006-12-18 2010-12-28 Sap Ag Secure computation of private values

Also Published As

Publication number Publication date
EP1940074B1 (de) 2010-07-07
US20080144832A1 (en) 2008-06-19
US8150041B2 (en) 2012-04-03
US7860244B2 (en) 2010-12-28
EP1940074A3 (de) 2008-07-09
EP1940074A2 (de) 2008-07-02
DE602007007568D1 (de) 2010-08-19
US20110075846A1 (en) 2011-03-31

Similar Documents

Publication Publication Date Title
ATE473566T1 (de) Sichere berechnung von privatwerten
WO2019204670A3 (en) Decentralized protocol for maintaining cryptographically proven multi-step referral networks
ATE374478T1 (de) System und verfahren für das erneuern von schlüsseln, welche in public-key kryptographie genutzt werden
EP4254248A3 (de) Kryptographische verfahren und systeme zur verwaltung digitaler zertifikate
ATE408940T1 (de) Verfahren und einrichtung zur effizienten mehrteilnehmer-vervielfachung
AR051943A1 (es) Sistema y metodo para proporcionar un protocolo para la autenticacion de multiples credenciales
TW200701722A (en) Context limited shared secret
NO20080532L (no) Distribuert enkel logg-pa-tjeneste
DE602006013399D1 (de) System und Verfahren für den Vergleich von Privatwerten
EP1994674A4 (de) Authentifizierung von mobilnetzanbietergeräten
TW200704103A (en) Small public-key based digital signatures for authentication
DE602005016769D1 (de) Kryptografische Verarbeitung von Daten basierend auf der Cassels-Tate Paarung
ATE469496T1 (de) Verfahren und einrichtung zur ermöglichung des zugriffs auf geschützte informationen für einen benutzer einer internet-anwendung
ATE405050T1 (de) Effiziente verschlüsselung und authentifizierung für datenverarbeitungssysteme
WO2010046565A3 (fr) Procédé de signature numérique en deux étapes
DK2011301T3 (da) Indretning af og fremgangsmåde til sikker datatransmission
WO2009002599A3 (en) Electronically securing an electronic device using physically unclonable functions
NO20044028L (no) Bruk av isogenier for utvikling av kryptosystemer
FI20115168L (fi) Menetelmä ja laitejärjestely kiinteistöjen etähallinnan toteuttamiseksi
DE50200601D1 (de) Vorrichtungen und Verfahren zur Zertifizierung von digitalen Unterschriften
NZ592061A (en) Secure negotiation of authentication capabilities
EA200801149A1 (ru) Домашняя сеть, использующая проводные и беспроводные защищённые каналы связи
WO2007084863A3 (en) Privacy protection in communication systems
DE602007002612D1 (de) Distanzerhaltende Datenanonymisierung
ATE527778T1 (de) Ganzzahlige division gegen einen leistungsanalyseangriff

Legal Events

Date Code Title Description
RER Ceased as to paragraph 5 lit. 3 law introducing patent treaties