JP7152909B2 - データを共有する有用性の安全な2パーティ評価のためのシステム及び方法 - Google Patents
データを共有する有用性の安全な2パーティ評価のためのシステム及び方法 Download PDFInfo
- Publication number
- JP7152909B2 JP7152909B2 JP2018165692A JP2018165692A JP7152909B2 JP 7152909 B2 JP7152909 B2 JP 7152909B2 JP 2018165692 A JP2018165692 A JP 2018165692A JP 2018165692 A JP2018165692 A JP 2018165692A JP 7152909 B2 JP7152909 B2 JP 7152909B2
- Authority
- JP
- Japan
- Prior art keywords
- data
- encrypted
- enc
- value
- computing device
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Active
Links
- 238000000034 method Methods 0.000 title claims description 67
- 238000011156 evaluation Methods 0.000 title description 2
- 239000013598 vector Substances 0.000 description 29
- HEFNNWSXXWATRW-UHFFFAOYSA-N Ibuprofen Chemical compound CC(C)CC1=CC=C(C(C)C(O)=O)C=C1 HEFNNWSXXWATRW-UHFFFAOYSA-N 0.000 description 21
- 238000004364 calculation method Methods 0.000 description 19
- 238000004891 communication Methods 0.000 description 11
- 230000015654 memory Effects 0.000 description 9
- 239000000654 additive Substances 0.000 description 8
- 230000000996 additive effect Effects 0.000 description 8
- 238000010586 diagram Methods 0.000 description 6
- 230000006870 function Effects 0.000 description 5
- 238000013500 data storage Methods 0.000 description 4
- 230000000694 effects Effects 0.000 description 4
- 230000008569 process Effects 0.000 description 4
- 230000000875 corresponding effect Effects 0.000 description 3
- 238000002474 experimental method Methods 0.000 description 3
- 230000009471 action Effects 0.000 description 2
- 238000013459 approach Methods 0.000 description 2
- 230000005540 biological transmission Effects 0.000 description 2
- 238000013523 data management Methods 0.000 description 2
- 230000002708 enhancing effect Effects 0.000 description 2
- 238000007726 management method Methods 0.000 description 2
- 238000012986 modification Methods 0.000 description 2
- 230000004048 modification Effects 0.000 description 2
- 239000008186 active pharmaceutical agent Substances 0.000 description 1
- 238000007792 addition Methods 0.000 description 1
- 238000003491 array Methods 0.000 description 1
- 230000009286 beneficial effect Effects 0.000 description 1
- 230000008901 benefit Effects 0.000 description 1
- 230000002457 bidirectional effect Effects 0.000 description 1
- 230000002596 correlated effect Effects 0.000 description 1
- 238000000586 desensitisation Methods 0.000 description 1
- 238000001514 detection method Methods 0.000 description 1
- 238000012417 linear regression Methods 0.000 description 1
- 238000010801 machine learning Methods 0.000 description 1
- 230000003287 optical effect Effects 0.000 description 1
- 238000007670 refining Methods 0.000 description 1
- 238000011160 research Methods 0.000 description 1
- 238000012360 testing method Methods 0.000 description 1
- 238000012546 transfer Methods 0.000 description 1
Images
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/06—Network architectures or network communication protocols for network security for supporting key management in a packet data network
- H04L63/061—Network architectures or network communication protocols for network security for supporting key management in a packet data network for key exchange, e.g. in peer-to-peer networks
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0428—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
- H04L63/0435—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply symmetric encryption, i.e. same key used for encryption and decryption
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0428—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
- H04L63/0442—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply asymmetric encryption, i.e. different keys for encryption and decryption
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0853—Network architectures or network communication protocols for network security for authentication of entities using an additional device, e.g. smartcard, SIM or a different communication terminal
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L67/00—Network arrangements or protocols for supporting network services or applications
- H04L67/01—Protocols
- H04L67/02—Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L67/00—Network arrangements or protocols for supporting network services or applications
- H04L67/14—Session management
- H04L67/141—Setup of application sessions
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L67/00—Network arrangements or protocols for supporting network services or applications
- H04L67/14—Session management
- H04L67/146—Markers for unambiguous identification of a particular session, e.g. session cookie or URL-encoding
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1408—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic by monitoring network traffic
- H04L63/1416—Event detection, e.g. attack signature detection
Landscapes
- Engineering & Computer Science (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Computer Security & Cryptography (AREA)
- Computer Hardware Design (AREA)
- Computing Systems (AREA)
- General Engineering & Computer Science (AREA)
- Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
- Storage Device Security (AREA)
- Computer And Data Communications (AREA)
Applications Claiming Priority (2)
| Application Number | Priority Date | Filing Date | Title |
|---|---|---|---|
| US15/714,803 US10805281B2 (en) | 2017-09-25 | 2017-09-25 | System and method for secure two-party evaluation of utility of sharing data |
| US15/714,803 | 2017-09-25 |
Publications (3)
| Publication Number | Publication Date |
|---|---|
| JP2019061233A JP2019061233A (ja) | 2019-04-18 |
| JP2019061233A5 JP2019061233A5 (enExample) | 2021-10-14 |
| JP7152909B2 true JP7152909B2 (ja) | 2022-10-13 |
Family
ID=63794289
Family Applications (1)
| Application Number | Title | Priority Date | Filing Date |
|---|---|---|---|
| JP2018165692A Active JP7152909B2 (ja) | 2017-09-25 | 2018-09-05 | データを共有する有用性の安全な2パーティ評価のためのシステム及び方法 |
Country Status (4)
| Country | Link |
|---|---|
| US (2) | US10805281B2 (enExample) |
| EP (1) | EP3461101B1 (enExample) |
| JP (1) | JP7152909B2 (enExample) |
| AU (1) | AU2018222992B2 (enExample) |
Families Citing this family (12)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| CN110163008B (zh) * | 2019-04-30 | 2023-03-07 | 创新先进技术有限公司 | 一种部署的加密模型的安全性审计的方法和系统 |
| CN110113203B (zh) * | 2019-04-30 | 2021-10-22 | 创新先进技术有限公司 | 一种用于加密模型的安全性评估的方法和设备 |
| US11190336B2 (en) * | 2019-05-10 | 2021-11-30 | Sap Se | Privacy-preserving benchmarking with interval statistics reducing leakage |
| CN110222873B (zh) * | 2019-05-14 | 2023-10-31 | 北京城建智控科技股份有限公司 | 一种基于大数据的地铁站客流量预测方法 |
| KR20210016829A (ko) * | 2019-08-05 | 2021-02-17 | 엘지전자 주식회사 | 지능적 음성 인식 방법, 음성 인식 장치 및 지능형 컴퓨팅 디바이스 |
| US11228423B2 (en) | 2020-01-12 | 2022-01-18 | Advanced New Technologies Co., Ltd. | Method and device for security assessment of encryption models |
| US12099997B1 (en) | 2020-01-31 | 2024-09-24 | Steven Mark Hoffberg | Tokenized fungible liabilities |
| CN111539009B (zh) * | 2020-06-05 | 2023-05-23 | 支付宝(杭州)信息技术有限公司 | 保护隐私数据的有监督特征分箱方法及装置 |
| CN114091043A (zh) * | 2020-08-04 | 2022-02-25 | 中移(成都)信息通信科技有限公司 | 一种相关性系数计算方法、装置、设备及计算机存储介质 |
| CN113591942B (zh) * | 2021-07-13 | 2023-05-09 | 中国电子科技集团公司第三十研究所 | 大规模数据的密文机器学习模型训练方法 |
| CN116506188B (zh) * | 2023-05-04 | 2024-03-29 | 北京众谊越泰科技有限公司 | 一种基于b/s架构的非对称加密算法的操作方法和系统 |
| CN116894272B (zh) * | 2023-09-08 | 2023-11-28 | 北京数盾信息科技有限公司 | 一种基于高速加密技术的云计算系统数据处理方法 |
Family Cites Families (4)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| US8418249B1 (en) | 2011-11-10 | 2013-04-09 | Narus, Inc. | Class discovery for automated discovery, attribution, analysis, and risk assessment of security threats |
| US10284570B2 (en) | 2013-07-24 | 2019-05-07 | Wells Fargo Bank, National Association | System and method to detect threats to computer based devices and systems |
| CN104869103B (zh) * | 2014-02-24 | 2018-05-18 | 华为终端(东莞)有限公司 | 查找多媒体文件的方法、终端设备和服务器 |
| US10019709B2 (en) * | 2015-06-22 | 2018-07-10 | Bank Of America Corporation | System of anonymous user creation based on oblivious transfer |
-
2017
- 2017-09-25 US US15/714,803 patent/US10805281B2/en active Active
-
2018
- 2018-08-30 AU AU2018222992A patent/AU2018222992B2/en active Active
- 2018-09-05 JP JP2018165692A patent/JP7152909B2/ja active Active
- 2018-09-21 EP EP18196122.8A patent/EP3461101B1/en active Active
-
2020
- 2020-09-09 US US17/016,073 patent/US11451527B2/en active Active
Non-Patent Citations (3)
| Title |
|---|
| LU, W.-J., YAMADA, Y. and SAKUMA, J.,Privacy-preserving genome-wide association studies on cloud environment using fully homomorphic encryption,BMC Medical Informatics and Decision Making,2015,15(Suppl 5):S1,[online],2015年12月21日,pp.1-8,<URL:http://www.biomedcentral.com1472-6947/15/S5/S1> |
| 千田浩司 他,秘密計算フィッシャー正確検定(1) ~標本数が少ない場合,電子情報通信学会技術研究報告,2016年07月07日,第116巻 第132号,pp.245-251 |
| 濱田浩気 他,秘密計算フィッシャー正確検定(2) ~標本数が多い場合,電子情報通信学会技術研究報告,2016年07月07日,第116巻 第132号,pp.253-258 |
Also Published As
| Publication number | Publication date |
|---|---|
| US20190097985A1 (en) | 2019-03-28 |
| US11451527B2 (en) | 2022-09-20 |
| US10805281B2 (en) | 2020-10-13 |
| AU2018222992B2 (en) | 2024-01-04 |
| EP3461101A1 (en) | 2019-03-27 |
| US20200412702A1 (en) | 2020-12-31 |
| JP2019061233A (ja) | 2019-04-18 |
| EP3461101B1 (en) | 2021-03-03 |
| AU2018222992A1 (en) | 2019-04-11 |
Similar Documents
| Publication | Publication Date | Title |
|---|---|---|
| JP7152909B2 (ja) | データを共有する有用性の安全な2パーティ評価のためのシステム及び方法 | |
| US11601407B2 (en) | Fast oblivious transfers | |
| Gao et al. | Privacy-preserving auction for big data trading using homomorphic encryption | |
| US20220374544A1 (en) | Secure aggregation of information using federated learning | |
| US20170359321A1 (en) | Secure Data Exchange | |
| US20150381349A1 (en) | Privacy-preserving ridge regression using masks | |
| CN111162896A (zh) | 双方联合进行数据处理的方法及装置 | |
| EP2602755A1 (en) | Privacy-preserving collaborative filtering | |
| CN111917533B (zh) | 具有减少泄漏的区间统计量的隐私保护基准分析 | |
| US20180183585A1 (en) | Quantum tokens | |
| US11741247B2 (en) | Smart privacy and controlled exposure on blockchains | |
| JP5762232B2 (ja) | プライバシを保護したまま暗号化された要素の順序を選択するための方法およびシステム | |
| Ali et al. | Secure IoT framework for authentication and confidentiality using hybrid cryptographic schemes | |
| Qiqieh et al. | DNA cryptography based security framework for health-cloud data | |
| US20210328763A1 (en) | Computation-efficient secret shuffle protocol for encrypted data based on homomorphic encryption | |
| Rayappan et al. | Lightweight Feistel structure based hybrid-crypto model for multimedia data security over uncertain cloud environment | |
| CN118350452A (zh) | 基于注意力机制的联邦学习方法、客户端、服务器和系统 | |
| Guo et al. | Secure first-price sealed-bid auction scheme | |
| Cai et al. | BCSolid: a blockchain-based decentralized data storage and authentication scheme for solid | |
| Abulkasim et al. | Secure multiparty quantum key agreement against collusive attacks | |
| Sun et al. | New fair multiparty quantum key agreement secure against collusive attacks | |
| Farooq et al. | Quantiot novel quantum resistant cryptographic algorithm for securing iot devices: Challenges and solution | |
| CN113285798B (zh) | 数据处理方法、竞投端设备和计算机可读介质 | |
| Jeon et al. | Blockchain-based fair and secure protocol for decentralized data trading. | |
| Li et al. | PSPAB: Privacy-preserving average procurement bidding system with double-spending checking |
Legal Events
| Date | Code | Title | Description |
|---|---|---|---|
| RD03 | Notification of appointment of power of attorney |
Free format text: JAPANESE INTERMEDIATE CODE: A7423 Effective date: 20180914 |
|
| RD04 | Notification of resignation of power of attorney |
Free format text: JAPANESE INTERMEDIATE CODE: A7424 Effective date: 20180920 |
|
| A521 | Request for written amendment filed |
Free format text: JAPANESE INTERMEDIATE CODE: A523 Effective date: 20210906 |
|
| A621 | Written request for application examination |
Free format text: JAPANESE INTERMEDIATE CODE: A621 Effective date: 20210906 |
|
| A871 | Explanation of circumstances concerning accelerated examination |
Free format text: JAPANESE INTERMEDIATE CODE: A871 Effective date: 20210906 |
|
| A131 | Notification of reasons for refusal |
Free format text: JAPANESE INTERMEDIATE CODE: A131 Effective date: 20211004 |
|
| A521 | Request for written amendment filed |
Free format text: JAPANESE INTERMEDIATE CODE: A523 Effective date: 20220104 |
|
| A02 | Decision of refusal |
Free format text: JAPANESE INTERMEDIATE CODE: A02 Effective date: 20220316 |
|
| A521 | Request for written amendment filed |
Free format text: JAPANESE INTERMEDIATE CODE: A523 Effective date: 20220715 |
|
| C60 | Trial request (containing other claim documents, opposition documents) |
Free format text: JAPANESE INTERMEDIATE CODE: C60 Effective date: 20220715 |
|
| A911 | Transfer to examiner for re-examination before appeal (zenchi) |
Free format text: JAPANESE INTERMEDIATE CODE: A911 Effective date: 20220726 |
|
| C21 | Notice of transfer of a case for reconsideration by examiners before appeal proceedings |
Free format text: JAPANESE INTERMEDIATE CODE: C21 Effective date: 20220727 |
|
| TRDD | Decision of grant or rejection written | ||
| A01 | Written decision to grant a patent or to grant a registration (utility model) |
Free format text: JAPANESE INTERMEDIATE CODE: A01 Effective date: 20220907 |
|
| A61 | First payment of annual fees (during grant procedure) |
Free format text: JAPANESE INTERMEDIATE CODE: A61 Effective date: 20220930 |
|
| R150 | Certificate of patent or registration of utility model |
Ref document number: 7152909 Country of ref document: JP Free format text: JAPANESE INTERMEDIATE CODE: R150 |