EP3909193A4 - Apparatus for processing approximately encrypted messages and methods thereof - Google Patents

Apparatus for processing approximately encrypted messages and methods thereof Download PDF

Info

Publication number
EP3909193A4
EP3909193A4 EP19908950.9A EP19908950A EP3909193A4 EP 3909193 A4 EP3909193 A4 EP 3909193A4 EP 19908950 A EP19908950 A EP 19908950A EP 3909193 A4 EP3909193 A4 EP 3909193A4
Authority
EP
European Patent Office
Prior art keywords
methods
encrypted messages
processing approximately
approximately
processing
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
EP19908950.9A
Other languages
German (de)
French (fr)
Other versions
EP3909193A1 (en
Inventor
Jung Hee Cheon
Kyoo Hyung Han
Do Hyeong KI
Minki HHAN
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Crypto Lab Inc
Original Assignee
Crypto Lab Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Crypto Lab Inc filed Critical Crypto Lab Inc
Priority claimed from PCT/KR2019/016001 external-priority patent/WO2020145503A1/en
Publication of EP3909193A1 publication Critical patent/EP3909193A1/en
Publication of EP3909193A4 publication Critical patent/EP3909193A4/en
Withdrawn legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/008Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols involving homomorphic encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/06Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols the encryption apparatus using shift registers or memories for block-wise or stream coding, e.g. DES systems or RC4; Hash functions; Pseudorandom sequence generators
    • H04L9/0618Block ciphers, i.e. encrypting groups of characters of a plain text message using fixed encryption transformation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/08Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
    • H04L9/0816Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
    • H04L9/0838Key agreement, i.e. key establishment technique in which a shared key is derived by parties as a function of information contributed by, or associated with, each of these
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3006Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters
    • H04L9/3026Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters details relating to polynomials generation, e.g. generation of irreducible polynomials

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • Mathematical Analysis (AREA)
  • Mathematical Optimization (AREA)
  • Mathematical Physics (AREA)
  • Pure & Applied Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Algebra (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
  • Storage Device Security (AREA)
EP19908950.9A 2019-01-10 2019-11-21 Apparatus for processing approximately encrypted messages and methods thereof Withdrawn EP3909193A4 (en)

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
US201962790806P 2019-01-10 2019-01-10
KR20190066572 2019-06-05
KR1020190112292A KR102167565B1 (en) 2019-01-10 2019-09-10 Apparatus for processing approximate encripted messages and methods thereof
PCT/KR2019/016001 WO2020145503A1 (en) 2019-01-10 2019-11-21 Apparatus for processing approximately encrypted messages and methods thereof

Publications (2)

Publication Number Publication Date
EP3909193A1 EP3909193A1 (en) 2021-11-17
EP3909193A4 true EP3909193A4 (en) 2022-09-28

Family

ID=71832118

Family Applications (1)

Application Number Title Priority Date Filing Date
EP19908950.9A Withdrawn EP3909193A4 (en) 2019-01-10 2019-11-21 Apparatus for processing approximately encrypted messages and methods thereof

Country Status (2)

Country Link
EP (1) EP3909193A4 (en)
KR (1) KR102167565B1 (en)

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11637700B2 (en) 2020-08-14 2023-04-25 Samsung Electronics Co., Ltd. Method and apparatus with encryption based on error variance in homomorphic encryption
KR102304992B1 (en) 2021-04-07 2021-09-27 서울대학교산학협력단 Apparatus for processing non-polynomial operation on homoprophic encrypted messages and methods thereof
WO2023282359A1 (en) * 2021-07-05 2023-01-12 주식회사 크립토랩 Method for homomorphic encryption or decryption considering space complexity
CN114745116B (en) * 2022-04-27 2024-04-05 浙江数秦科技有限公司 Method for safely exchanging secret key
CN117353898B (en) * 2023-12-04 2024-03-26 粤港澳大湾区数字经济研究院(福田) Fully homomorphic encryption method, system, terminal and medium for floating point number plaintext
CN117440103B (en) * 2023-12-20 2024-03-08 山东大学 Privacy data processing method and system based on homomorphic encryption and space optimization

Non-Patent Citations (5)

* Cited by examiner, † Cited by third party
Title
CHEN HAO ET AL: "Improved Bootstrapping for Approximate Homomorphic Encryption", 24 April 2019, ADVANCES IN DATABASES AND INFORMATION SYSTEMS; [LECTURE NOTES IN COMPUTER SCIENCE; LECT.NOTES COMPUTER], SPRINGER INTERNATIONAL PUBLISHING, CHAM, PAGE(S) 34 - 54, ISBN: 978-3-319-10403-4, XP047507752 *
CHEON JUNG HEE ET AL: "Bootstrapping for Approximate Homomorphic Encryption", 31 March 2018, SAT 2015 18TH INTERNATIONAL CONFERENCE, AUSTIN, TX, USA, SEPTEMBER 24-27, 2015; [LECTURE NOTES IN COMPUTER SCIENCE; LECT.NOTES COMPUTER], SPRINGER, BERLIN, HEIDELBERG, PAGE(S) 360 - 384, ISBN: 978-3-540-74549-5, XP047471999 *
HAN KYOOHYUNG ET AL: "Improved Homomorphic Discrete Fourier Transforms and FHE Bootstrapping", IEEE ACCESS, vol. 7, 29 April 2019 (2019-04-29), pages 57361 - 57370, XP011724114, DOI: 10.1109/ACCESS.2019.2913850 *
JUNG HEE CHEON ET AL: "Faster Homomorphic Discrete Fourier Transforms and Improved FHE Bootstrapping", vol. 20181109:163301, 5 November 2018 (2018-11-05), pages 1 - 18, XP061026898, Retrieved from the Internet <URL:http://eprint.iacr.org/2018/1073.pdf> [retrieved on 20181105] *
See also references of WO2020145503A1 *

Also Published As

Publication number Publication date
KR102167565B1 (en) 2020-10-19
EP3909193A1 (en) 2021-11-17
KR20200087061A (en) 2020-07-20

Similar Documents

Publication Publication Date Title
EP3866414A4 (en) Message processing method, apparatus, device and system
EP3547241A4 (en) Service processing method and apparatus
EP3909193A4 (en) Apparatus for processing approximately encrypted messages and methods thereof
EP3913893A4 (en) Method and apparatus for processing data message
EP3913857A4 (en) Intent processing method, apparatus and system
EP3723416A4 (en) Session processing method and apparatus
EP3740936A4 (en) Method and apparatus for pose processing
EP3832963A4 (en) Message processing method and apparatus, and relevant devices
EP3852106A4 (en) Sound processing method, apparatus and device
EP3690678A4 (en) Service processing method and related apparatus
EP3982261A4 (en) Method and apparatus for processing io
EP3817307A4 (en) Message processing method and device
EP3800589A4 (en) Task processing method and apparatus
EP3660645A4 (en) Method and device for message processing
EP3771169A4 (en) Message processing method and related device
EP3860013A4 (en) Message processing method and apparatus
EP3886375A4 (en) Message processing method, message forwarding method, apparatus and device
EP3908002A4 (en) Video processing method and apparatus
EP4040284A4 (en) Sound processing method and apparatus thereof
SG11202105753TA (en) Apparatus and method for processing non-polynomial operation on encrypted messages
EP3720079A4 (en) Method and apparatus for sending message
EP3779775A4 (en) Media processing method and related apparatus
EP3968586A4 (en) Packet processing method and related apparatus
EP3570477A4 (en) Method and apparatus for retransmission processing
EP3833055A4 (en) Audio processing method and apparatus

Legal Events

Date Code Title Description
STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE INTERNATIONAL PUBLICATION HAS BEEN MADE

PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: REQUEST FOR EXAMINATION WAS MADE

17P Request for examination filed

Effective date: 20210810

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

DAV Request for validation of the european patent (deleted)
DAX Request for extension of the european patent (deleted)
A4 Supplementary search report drawn up and despatched

Effective date: 20220829

RIC1 Information provided on ipc code assigned before grant

Ipc: H04L 9/00 20060101AFI20220823BHEP

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION HAS BEEN WITHDRAWN

18W Application withdrawn

Effective date: 20230116