JP5677252B2 - 第1のベクトルおよび第2のベクトルに関数を適用した結果を求めるための方法、および第3のプロセッサを用いて第1のベクトルおよび第2のベクトルに関数を適用した結果を求めるためのシステム - Google Patents

第1のベクトルおよび第2のベクトルに関数を適用した結果を求めるための方法、および第3のプロセッサを用いて第1のベクトルおよび第2のベクトルに関数を適用した結果を求めるためのシステム Download PDF

Info

Publication number
JP5677252B2
JP5677252B2 JP2011206944A JP2011206944A JP5677252B2 JP 5677252 B2 JP5677252 B2 JP 5677252B2 JP 2011206944 A JP2011206944 A JP 2011206944A JP 2011206944 A JP2011206944 A JP 2011206944A JP 5677252 B2 JP5677252 B2 JP 5677252B2
Authority
JP
Japan
Prior art keywords
vector
processor
function
jepd
result
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
JP2011206944A
Other languages
English (en)
Japanese (ja)
Other versions
JP2012070380A (ja
JP2012070380A5 (enExample
Inventor
シャンタヌ・ラーネ
イェ・ワン
ウェイ・サン
プラカシュ・イシュワー
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Mitsubishi Electric Research Laboratories Inc
Original Assignee
Mitsubishi Electric Research Laboratories Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US12/890,151 external-priority patent/US8473537B2/en
Application filed by Mitsubishi Electric Research Laboratories Inc filed Critical Mitsubishi Electric Research Laboratories Inc
Publication of JP2012070380A publication Critical patent/JP2012070380A/ja
Publication of JP2012070380A5 publication Critical patent/JP2012070380A5/ja
Application granted granted Critical
Publication of JP5677252B2 publication Critical patent/JP5677252B2/ja
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

JP2011206944A 2010-09-24 2011-09-22 第1のベクトルおよび第2のベクトルに関数を適用した結果を求めるための方法、および第3のプロセッサを用いて第1のベクトルおよび第2のベクトルに関数を適用した結果を求めるためのシステム Active JP5677252B2 (ja)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US12/890,151 2010-09-24
US12/890,151 US8473537B2 (en) 2009-08-14 2010-09-24 Secure multi-party computation of normalized sum-type functions

Publications (3)

Publication Number Publication Date
JP2012070380A JP2012070380A (ja) 2012-04-05
JP2012070380A5 JP2012070380A5 (enExample) 2014-09-04
JP5677252B2 true JP5677252B2 (ja) 2015-02-25

Family

ID=46172995

Family Applications (1)

Application Number Title Priority Date Filing Date
JP2011206944A Active JP5677252B2 (ja) 2010-09-24 2011-09-22 第1のベクトルおよび第2のベクトルに関数を適用した結果を求めるための方法、および第3のプロセッサを用いて第1のベクトルおよび第2のベクトルに関数を適用した結果を求めるためのシステム

Country Status (1)

Country Link
JP (1) JP5677252B2 (enExample)

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
EP1964305B1 (en) * 2005-12-13 2014-07-30 Koninklijke Philips N.V. Secure threshold decryption protocol computation
JP4979068B2 (ja) * 2007-01-22 2012-07-18 日本電信電話株式会社 秘匿関数計算方法及び装置、並びにプログラム
JP5578754B2 (ja) * 2007-01-22 2014-08-27 日本電信電話株式会社 暗号変換方法および装置、並びにプログラム
JP5400705B2 (ja) * 2010-02-24 2014-01-29 日本電信電話株式会社 秘密計算システム、秘密計算方法、計算装置

Also Published As

Publication number Publication date
JP2012070380A (ja) 2012-04-05

Similar Documents

Publication Publication Date Title
US8473537B2 (en) Secure multi-party computation of normalized sum-type functions
US11323444B2 (en) Method for faster secure multiparty inner product computation with SPDZ
Liu et al. Efficient and privacy-preserving outsourced calculation of rational numbers
US9489522B1 (en) Method for secure and resilient distributed generation of elliptic curve digital signature algorithm (ECDSA) based digital signatures with proactive security
US11764943B2 (en) Methods and systems for somewhat homomorphic encryption and key updates based on geometric algebra for distributed ledger/blockchain technology
US20150381349A1 (en) Privacy-preserving ridge regression using masks
AU2018222992A1 (en) System and method for secure two-party evaluation of utility of sharing data
KR20240004830A (ko) 완전 동형 암호화에서 사용하기 위한 블라인드 회전
US20240396735A1 (en) Round optimal oblivious transfers from isogenies
CN114614970A (zh) 一种基于多计算方和同态加密的隐私数据安全处理方法
EP3376706A1 (en) Method and system for privacy-preserving order statistics in a star network
Boer et al. Secure sum outperforms homomorphic encryption in (current) collaborative deep learning
Kumar et al. Image encryption using a novel hybrid chaotic map and dynamic permutation− diffusion
Yang et al. A lightweight delegated private set intersection cardinality protocol
Kamal et al. Privacy preserving multi-party multiplication of polynomials based on (k, n) threshold secret sharing
CN113645022A (zh) 一种确定隐私集合交集方法、装置、电子设备及存储介质
Pei et al. Smart contract based multi-party computation with privacy preserving and settlement addressed
Ugwuoke et al. Secure fixed-point division for homomorphically encrypted operands
CN114793155A (zh) 多方安全计算的方法及装置
US20240411514A1 (en) Methods and systems for addition, multiplication, subtraction, and division of rational numbers encoded in the domain of farey rationals for mpc systems
Aly et al. Practically efficient secure distributed exponentiation without bit-decomposition
CN116170142B (zh) 分布式协同解密方法、设备和存储介质
JP5677252B2 (ja) 第1のベクトルおよび第2のベクトルに関数を適用した結果を求めるための方法、および第3のプロセッサを用いて第1のベクトルおよび第2のベクトルに関数を適用した結果を求めるためのシステム
Wu et al. Identity-based threshold proxy re-encryption scheme from lattices and its applications
Sasikaladevi et al. SNAP-compressive lossless sensitive image authentication and protection scheme based on Genus-2 hyper elliptic curve

Legal Events

Date Code Title Description
A521 Request for written amendment filed

Free format text: JAPANESE INTERMEDIATE CODE: A523

Effective date: 20140716

A621 Written request for application examination

Free format text: JAPANESE INTERMEDIATE CODE: A621

Effective date: 20140716

A871 Explanation of circumstances concerning accelerated examination

Free format text: JAPANESE INTERMEDIATE CODE: A871

Effective date: 20140716

A975 Report on accelerated examination

Free format text: JAPANESE INTERMEDIATE CODE: A971005

Effective date: 20140728

A131 Notification of reasons for refusal

Free format text: JAPANESE INTERMEDIATE CODE: A131

Effective date: 20140819

A521 Request for written amendment filed

Free format text: JAPANESE INTERMEDIATE CODE: A523

Effective date: 20141114

TRDD Decision of grant or rejection written
A01 Written decision to grant a patent or to grant a registration (utility model)

Free format text: JAPANESE INTERMEDIATE CODE: A01

Effective date: 20141202

A61 First payment of annual fees (during grant procedure)

Free format text: JAPANESE INTERMEDIATE CODE: A61

Effective date: 20141226

R150 Certificate of patent or registration of utility model

Ref document number: 5677252

Country of ref document: JP

Free format text: JAPANESE INTERMEDIATE CODE: R150

R250 Receipt of annual fees

Free format text: JAPANESE INTERMEDIATE CODE: R250

R250 Receipt of annual fees

Free format text: JAPANESE INTERMEDIATE CODE: R250

R250 Receipt of annual fees

Free format text: JAPANESE INTERMEDIATE CODE: R250

R250 Receipt of annual fees

Free format text: JAPANESE INTERMEDIATE CODE: R250

R250 Receipt of annual fees

Free format text: JAPANESE INTERMEDIATE CODE: R250

R250 Receipt of annual fees

Free format text: JAPANESE INTERMEDIATE CODE: R250

R250 Receipt of annual fees

Free format text: JAPANESE INTERMEDIATE CODE: R250

R250 Receipt of annual fees

Free format text: JAPANESE INTERMEDIATE CODE: R250

R250 Receipt of annual fees

Free format text: JAPANESE INTERMEDIATE CODE: R250