BR112021025744A2 - Encriptação homomórfica com aplicações para recuperação de informações privadas - Google Patents

Encriptação homomórfica com aplicações para recuperação de informações privadas

Info

Publication number
BR112021025744A2
BR112021025744A2 BR112021025744A BR112021025744A BR112021025744A2 BR 112021025744 A2 BR112021025744 A2 BR 112021025744A2 BR 112021025744 A BR112021025744 A BR 112021025744A BR 112021025744 A BR112021025744 A BR 112021025744A BR 112021025744 A2 BR112021025744 A2 BR 112021025744A2
Authority
BR
Brazil
Prior art keywords
data
computer system
compressed
applications
request
Prior art date
Application number
BR112021025744A
Other languages
English (en)
Inventor
Broadwell Gentry Craig
Shai Halevi
Original Assignee
Ibm
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ibm filed Critical Ibm
Publication of BR112021025744A2 publication Critical patent/BR112021025744A2/pt

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/008Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols involving homomorphic encryption
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N20/00Machine learning
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0618Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/088Usage controlling of secret information, e.g. techniques for restricting cryptographic keys to pre-authorized uses, different access levels, validity of crypto-period, different key- or password length, or different strong and weak cryptographic algorithms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3093Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving Lattices or polynomial equations, e.g. NTRU scheme
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04NPICTORIAL COMMUNICATION, e.g. TELEVISION
    • H04N21/00Selective content distribution, e.g. interactive television or video on demand [VOD]
    • H04N21/20Servers specifically adapted for the distribution of content, e.g. VOD servers; Operations thereof
    • H04N21/23Processing of content or additional data; Elementary server operations; Server middleware
    • H04N21/235Processing of additional data, e.g. scrambling of additional data or processing content descriptors
    • H04N21/2353Processing of additional data, e.g. scrambling of additional data or processing content descriptors specifically adapted to content descriptors, e.g. coding, compressing or processing of metadata

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Health & Medical Sciences (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Mathematical Physics (AREA)
  • Medical Informatics (AREA)
  • Computing Systems (AREA)
  • Databases & Information Systems (AREA)
  • Mathematical Optimization (AREA)
  • Mathematical Analysis (AREA)
  • Pure & Applied Mathematics (AREA)
  • Algebra (AREA)
  • Artificial Intelligence (AREA)
  • Computer Vision & Pattern Recognition (AREA)
  • Data Mining & Analysis (AREA)
  • Evolutionary Computation (AREA)
  • Library & Information Science (AREA)
  • Multimedia (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
  • Storage Device Security (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Non-Silver Salt Photosensitive Materials And Non-Silver Salt Photography (AREA)

Abstract

encriptação homomórfica com aplicações para recuperação de informações privadas. uma solicitação é recebida para informações específicas que podem ser determinadas usando dados em um banco de dados em um primeiro sistema de computador. pelo menos alguns dos dados estão criptografados ou a solicitação está criptografada. o primeiro sistema de computador não possui uma chave de descriptografia para descriptografar os dados criptografados ou solicitação. o primeiro sistema de computador executa operações de he compactáveis nos dados para determinar o(s) texto s) cifrado(s) compactado(s) que correspondem às informações específicas. as operações incluem o uso de um primeiro esquema he não compactado e um segundo esquema he compactado. o primeiro esquema he é usado nos dados para criar outros textos cifrados múltiplos e o segundo esquema he é usado nos outros textos cifrados múltiplos para empacotar os outros textos cifrados múltiplos em menos textos cifrados que são compactados. ambos os esquemas he usam a mesma chave secreta. o primeiro sistema de computador envia uma resposta incluindo texto(s) cifrado(s) compactado(s) correspondente(s) à informação específica.
BR112021025744A 2019-06-18 2020-06-15 Encriptação homomórfica com aplicações para recuperação de informações privadas BR112021025744A2 (pt)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US16/444,278 US10972252B2 (en) 2019-06-18 2019-06-18 Compressible (F)HE with applications to PIR
US16/444,540 US10985904B2 (en) 2019-06-18 2019-06-18 Compressible (F)HE with applications to PIR
PCT/EP2020/066490 WO2020254248A1 (en) 2019-06-18 2020-06-15 Homomorphic encryption with applications to private information retrieval

Publications (1)

Publication Number Publication Date
BR112021025744A2 true BR112021025744A2 (pt) 2022-02-22

Family

ID=74038352

Family Applications (1)

Application Number Title Priority Date Filing Date
BR112021025744A BR112021025744A2 (pt) 2019-06-18 2020-06-15 Encriptação homomórfica com aplicações para recuperação de informações privadas

Country Status (12)

Country Link
US (4) US10972252B2 (pt)
EP (1) EP3984160B1 (pt)
JP (2) JP7486529B2 (pt)
KR (1) KR20220004201A (pt)
CN (1) CN113906712A (pt)
AU (1) AU2020294855B2 (pt)
BR (1) BR112021025744A2 (pt)
CA (1) CA3143362A1 (pt)
IL (1) IL288975B1 (pt)
MX (1) MX2021014837A (pt)
SG (1) SG11202110349VA (pt)
WO (1) WO2020254248A1 (pt)

Families Citing this family (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112182595B (zh) * 2019-07-03 2024-03-26 北京百度网讯科技有限公司 基于联邦学习的模型训练方法及装置
US11526466B2 (en) * 2019-08-23 2022-12-13 Salesforce, Inc. Uniform growth for differently sized files
US20210081807A1 (en) * 2019-09-17 2021-03-18 Sap Se Non-Interactive Private Decision Tree Evaluation
IL272520A (en) * 2020-02-06 2021-08-31 Google Llc Aggregation of encrypted network values
KR20210146513A (ko) * 2020-05-27 2021-12-06 삼성전자주식회사 인공 지능 연산 반도체 장치 및 이를 포함하는 저장 장치
EP3993308A1 (en) * 2020-10-29 2022-05-04 Zama SAS Fully homomorphic cryptography with improved data item representation
CN112766495A (zh) * 2021-01-26 2021-05-07 支付宝(杭州)信息技术有限公司 一种基于混合环境的深度学习模型隐私保护方法及装置
EP4050471A1 (en) * 2021-02-26 2022-08-31 Zama SAS Encrypted scalar multiplication
US20220321332A1 (en) * 2021-03-30 2022-10-06 International Business Machines Corporation Post-quantum cryptography secured execution environments for edge devices
US20220358237A1 (en) * 2021-05-04 2022-11-10 International Business Machines Corporation Secure data analytics
US11722290B2 (en) * 2021-05-21 2023-08-08 Samsung Electronics Co., Ltd. Method and apparatus for modulus refresh in homomorphic encryption
US11461481B1 (en) * 2021-06-04 2022-10-04 Polyverse Corporation Encrypted to be executed software code and execution environment apparatuses, systems, and methods
US20230044776A1 (en) * 2021-07-14 2023-02-09 Siemens Healthcare Gmbh Privacy preserving artificial intelligence based clinical decision support
CN115694776A (zh) * 2021-07-27 2023-02-03 三星电子株式会社 存储设备、存储系统操作方法和计算系统
CN113660085B (zh) * 2021-08-13 2023-06-06 北方工业大学 一种基于量子同态加密的量子安全多方计算方法
US20230143175A1 (en) * 2021-10-29 2023-05-11 Seagate Technology Llc Device specific multiparty computation
KR20240018910A (ko) 2022-08-03 2024-02-14 경희대학교 산학협력단 양자 단대단 암호화 시스템 및 그 동작 방법
US11977657B1 (en) * 2023-02-22 2024-05-07 Lorica Cybersecurity Inc. Method and system for confidential repository searching and retrieval

Family Cites Families (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9569771B2 (en) 2011-04-29 2017-02-14 Stephen Lesavich Method and system for storage and retrieval of blockchain blocks using galois fields
KR101795771B1 (ko) * 2013-03-18 2017-11-09 한국전자통신연구원 정수 기반 준동형 암호 기법에서 압축 암복호화를 제공하는 시스템 및 방법
KR102019159B1 (ko) * 2013-12-23 2019-09-09 한국전자통신연구원 정수 기반 준동형 암호 기법에 일반적으로 적용 가능한 압축 암복호화 장치 및 방법
US9397832B2 (en) * 2014-08-27 2016-07-19 International Business Machines Corporation Shared data encryption and confidentiality
WO2016048775A1 (en) 2014-09-26 2016-03-31 Thomson Licensing Xor-homomorphic cryptosystems with fast key generation
JP6381128B2 (ja) 2015-02-05 2018-08-29 国立研究開発法人産業技術総合研究所 検索システム、クライアント、サーバ、検索プログラムおよび検索方法
FR3035986B1 (fr) 2015-05-06 2018-07-27 Morpho Procede de generation d'une signature de message a partir d'un jeton de signature chiffre a l'aide d'une fonction de chiffrement homomorphique
US10560257B2 (en) * 2015-07-08 2020-02-11 Brown University Homomorphic encryption
FR3040842B1 (fr) * 2015-09-03 2018-12-07 Commissariat A L'energie Atomique Et Aux Energies Alternatives Methode d'interrogation confidentielle d'un service geodependant par cryptographie homomorphe
EP3342090A1 (en) * 2015-09-04 2018-07-04 NEC Europe Ltd. Method for providing encrypted data in a database and method for searching on encrypted data
US10673614B2 (en) 2015-10-09 2020-06-02 Mitsubishi Electric Corporation Secret search system, management device, secret search method and computer readable medium
US10693627B2 (en) * 2017-01-20 2020-06-23 Enveil, Inc. Systems and methods for efficient fixed-base multi-precision exponentiation
KR101919940B1 (ko) * 2017-02-08 2018-11-19 서울대학교산학협력단 완전 동형 암호 방법에 의한 동적 데이터의 처리 방법
CN108964869A (zh) * 2018-06-08 2018-12-07 浙江捷尚人工智能研究发展有限公司 短密钥全同态加密方法及系统

Also Published As

Publication number Publication date
KR20220004201A (ko) 2022-01-11
CN113906712A (zh) 2022-01-07
CA3143362A1 (en) 2020-12-24
JP2024063125A (ja) 2024-05-10
US20200403781A1 (en) 2020-12-24
EP3984160B1 (en) 2023-07-26
EP3984160A1 (en) 2022-04-20
US20200403772A1 (en) 2020-12-24
EP3984160C0 (en) 2023-07-26
MX2021014837A (es) 2022-01-18
US11502821B2 (en) 2022-11-15
WO2020254248A1 (en) 2020-12-24
AU2020294855A1 (en) 2021-10-14
US20210111864A1 (en) 2021-04-15
JP2022537531A (ja) 2022-08-26
SG11202110349VA (en) 2021-10-28
US10972252B2 (en) 2021-04-06
US20210111865A1 (en) 2021-04-15
AU2020294855B2 (en) 2023-08-10
IL288975A (en) 2022-02-01
IL288975B1 (en) 2024-02-01
US11394526B2 (en) 2022-07-19
JP7486529B2 (ja) 2024-05-17
US10985904B2 (en) 2021-04-20

Similar Documents

Publication Publication Date Title
BR112021025744A2 (pt) Encriptação homomórfica com aplicações para recuperação de informações privadas
Amjad et al. Forward and backward private searchable encryption with SGX
US10607726B2 (en) System for anonymizing and aggregating protected health information
PH12019550116A1 (en) Addressing a trusted execution environment using encryption key
US9483486B1 (en) Data encryption for a segment-based single instance file storage system
PH12019550119A1 (en) Addressing a trusted execution environment using signing key
DE69926483D1 (de) Sichere verteilung von digitalen darstellungen
US20090208004A1 (en) File Encrypting/Decrypting Method, Apparatus, Program, And Computer-Readable Recording Medium Storing The Program
WO2017034642A3 (en) Optimizable full-path encryption in a virtualization environment
BR112017003018A2 (pt) fornecimento seguro de uma credencial de autenticação
EP4236203A3 (en) Data security using request-supplied keys
AR023579A1 (es) Metodo para administrar de forma segura documentos electronicos en una red
KR20130039354A (ko) Dbms 및 데이터베이스에서 암호화 방법
CN102456116B (zh) 文件加密方法、解密方法及装置
Shafagh et al. Poster: Towards encrypted query processing for the Internet of Things
BR9811737A (pt) Servidor e método para preparação deassinaturas digitais
GB2595167A (en) Secure, multi-level access to obfuscated data for analytics
WO2021028465A3 (en) Sealed distributed ledger system
WO2002005475A3 (en) Generation and use of digital signatures
MX2021010585A (es) Desencriptado incremental y verificacion de integridad de una imagen segura de sistema operativo.
GB2610768A (en) Identification of a creator of an encrypted object
RU2017130840A (ru) Системы и способы управления доступом к защищенным данным
KR101499064B1 (ko) 정형 및 비정형 데이터를 포함하는 빅데이터에서의 개인정보 익명화 관리 시스템
JP2017027566A (ja) 分散保存ストレージにおける機密化方法とコンテンツ分散保存装置
US10505714B2 (en) Floating point cohort based encryption