KR20160041028A - 프라이버시 보호 행렬 분해를 위한 방법 및 시스템 - Google Patents

프라이버시 보호 행렬 분해를 위한 방법 및 시스템 Download PDF

Info

Publication number
KR20160041028A
KR20160041028A KR1020157023839A KR20157023839A KR20160041028A KR 20160041028 A KR20160041028 A KR 20160041028A KR 1020157023839 A KR1020157023839 A KR 1020157023839A KR 20157023839 A KR20157023839 A KR 20157023839A KR 20160041028 A KR20160041028 A KR 20160041028A
Authority
KR
South Korea
Prior art keywords
records
csp
recsys
processor
item
Prior art date
Application number
KR1020157023839A
Other languages
English (en)
Korean (ko)
Inventor
에프스트라티오스 이오아니디스
이후드 바인스베르그
니나 앤 타프트
마르끄 좌
발레리아 니콜라엔코
Original Assignee
톰슨 라이센싱
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from PCT/US2013/076353 external-priority patent/WO2014137449A2/fr
Application filed by 톰슨 라이센싱 filed Critical 톰슨 라이센싱
Publication of KR20160041028A publication Critical patent/KR20160041028A/ko

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/30Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
    • H04L9/3006Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters
    • H04L9/302Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters involving the integer factorization problem, e.g. RSA or quadratic sieve [QS] schemes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/008Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols involving homomorphic encryption
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F17/00Digital computing or data processing equipment or methods, specially adapted for specific functions
    • G06F17/10Complex mathematical operations
    • G06F17/16Matrix or vector computation, e.g. matrix-matrix or matrix-vector multiplication, matrix factorization
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6227Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database where protection concerns the structure of data, e.g. records, types, queries
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/321Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority
    • H04L9/3213Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority using tickets or tokens, e.g. Kerberos
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3263Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving certificates, e.g. public key certificate [PKC] or attribute certificate [AC]; Public key infrastructure [PKI] arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3271Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response
    • H04L9/3273Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using challenge-response for mutual authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/04Masking or blinding
    • H04L2209/046Masking or blinding of operations, operands or results of the operations
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/46Secure multiparty computation, e.g. millionaire problem
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2209/00Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
    • H04L2209/50Oblivious transfer

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
  • General Engineering & Computer Science (AREA)
  • Computing Systems (AREA)
  • Mathematical Physics (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Databases & Information Systems (AREA)
  • Computational Mathematics (AREA)
  • Mathematical Analysis (AREA)
  • Mathematical Optimization (AREA)
  • Storage Device Security (AREA)
  • Pure & Applied Mathematics (AREA)
  • Data Mining & Analysis (AREA)
  • Algebra (AREA)
KR1020157023839A 2013-08-09 2014-05-01 프라이버시 보호 행렬 분해를 위한 방법 및 시스템 KR20160041028A (ko)

Applications Claiming Priority (11)

Application Number Priority Date Filing Date Title
US201361864094P 2013-08-09 2013-08-09
US201361864088P 2013-08-09 2013-08-09
US201361864098P 2013-08-09 2013-08-09
US201361864085P 2013-08-09 2013-08-09
US61/864,098 2013-08-09
US61/864,094 2013-08-09
US61/864,085 2013-08-09
US61/864,088 2013-08-09
PCT/US2013/076353 WO2014137449A2 (fr) 2013-03-04 2013-12-19 Procédé et système de comptage tout en préservant la confidentialité
USPCT/US2013/076353 2013-12-19
PCT/US2014/036357 WO2014138752A2 (fr) 2013-03-04 2014-05-01 Procédé et système pour factorisation matricielle à préservation de confidentialité

Publications (1)

Publication Number Publication Date
KR20160041028A true KR20160041028A (ko) 2016-04-15

Family

ID=49955504

Family Applications (1)

Application Number Title Priority Date Filing Date
KR1020157023839A KR20160041028A (ko) 2013-08-09 2014-05-01 프라이버시 보호 행렬 분해를 위한 방법 및 시스템

Country Status (4)

Country Link
EP (1) EP3031165A2 (fr)
JP (3) JP2016510913A (fr)
KR (1) KR20160041028A (fr)
CN (3) CN105103487A (fr)

Families Citing this family (37)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10423748B2 (en) * 2016-07-08 2019-09-24 efabless corporation Systems and methods for obfuscating a circuit design
EP3319001A1 (fr) * 2016-11-02 2018-05-09 Skeyecode Procédé de transmission sécurisée de données secrètes à un utilisateur d'un terminal
CN106548207B (zh) * 2016-11-03 2018-11-30 北京图森未来科技有限公司 一种基于神经网络的图像处理方法及装置
CN107135061B (zh) * 2017-04-17 2019-10-22 北京科技大学 一种5g通信标准下的分布式隐私保护机器学习方法
CN107302498B (zh) * 2017-06-21 2019-08-27 安徽大学 一种SDN网络中支持隐私保护的多域QoS路径计算方法
EP3676986B1 (fr) * 2017-08-31 2022-01-19 Visa International Service Association Chiffrement multipartite sur noeud unique
JP6759168B2 (ja) * 2017-09-11 2020-09-23 日本電信電話株式会社 難読化回路生成装置、難読化回路計算装置、難読化回路生成方法、難読化回路計算方法、プログラム
CN109756442B (zh) * 2017-11-01 2020-04-24 清华大学 基于混淆电路的数据统计方法、装置以及设备
EP3729304A4 (fr) * 2017-12-18 2021-08-18 University of Central Florida Research Foundation, Inc. Techniques permettant d'exécuter de manière sécurisée un code qui agit sur des données chiffrées sur un ordinateur public
EP3729340A4 (fr) * 2017-12-18 2021-12-29 Mythic, Inc. Systèmes et procédés de mappage de calculs matriciels vers un accélérateur de multiplication matriciel
CN110909356B (zh) * 2018-09-18 2022-02-01 百度在线网络技术(北京)有限公司 安全多方计算方法、装置、设备及计算机可读介质
US11625752B2 (en) 2018-11-15 2023-04-11 Ravel Technologies SARL Cryptographic anonymization for zero-knowledge advertising methods, apparatus, and system
CN109992979B (zh) * 2019-03-15 2020-12-11 暨南大学 一种岭回归训练方法、计算设备、介质
CN110209994B (zh) * 2019-04-25 2022-12-23 广西师范大学 基于同态加密的矩阵分解推荐方法
CN110086717B (zh) * 2019-04-30 2021-06-22 创新先进技术有限公司 用于进行数据安全匹配的方法、装置和系统
CN110196944B (zh) * 2019-05-07 2021-06-01 深圳前海微众银行股份有限公司 一种序列化信息的推荐方法及装置
CN110363000B (zh) * 2019-07-10 2023-11-17 深圳市腾讯网域计算机网络有限公司 识别恶意文件的方法、装置、电子设备及存储介质
CN110795631B (zh) * 2019-10-29 2022-09-06 支付宝(杭州)信息技术有限公司 一种基于因子分解机的推送模型优化、预测方法和装置
CN110990871B (zh) * 2019-11-29 2023-04-07 腾讯云计算(北京)有限责任公司 基于人工智能的机器学习模型训练方法、预测方法及装置
CN111125517B (zh) * 2019-12-06 2023-03-14 陕西师范大学 一种基于差分隐私和时间感知的隐式矩阵分解推荐方法
CN111259260B (zh) * 2020-03-30 2023-06-02 九江学院 一种基于排序分类的个性化推荐中的隐私保护方法
CN111552852B (zh) * 2020-04-27 2021-09-28 北京交通大学 基于半离散矩阵分解的物品推荐方法
CN111553126B (zh) * 2020-05-08 2022-05-24 北京华大九天科技股份有限公司 一种基于机器学习训练模型获取矩阵分解时间的方法
CN111857649B (zh) * 2020-06-22 2022-04-12 复旦大学 一种用于隐私保护机器学习的定点数编码及运算系统
CN114450919B (zh) * 2020-08-14 2023-12-19 谷歌有限责任公司 在线隐私保护方法和系统
CN112528303B (zh) * 2020-12-11 2024-01-26 重庆交通大学 一种基于ntru加密算法的多用户隐私推荐方法
IL279406A (en) 2020-12-13 2022-07-01 Google Llc Privacy-preserving techniques for selecting and sharing content
CN112311546B (zh) * 2020-12-25 2021-04-09 鹏城实验室 数据保密判定方法、装置、设备及计算机可读存储介质
IL280056A (en) 2021-01-10 2022-08-01 Google Llc Using secure mpc and vector computations to protect access to information in content distribution
US11113707B1 (en) 2021-01-22 2021-09-07 Isolation Network, Inc. Artificial intelligence identification of high-value audiences for marketing campaigns
IL281328A (en) 2021-03-08 2022-10-01 Google Llc Flexible content selection processes through multi-sided secure calculation
CN113051587B (zh) * 2021-03-10 2024-02-02 中国人民大学 一种隐私保护智能交易推荐方法、系统和可读介质
EP4097619A1 (fr) 2021-04-09 2022-12-07 Google LLC Traitement de données de modélisation d'apprentissage automatique pour améliorer la précision de catégorisation
IL283674B1 (en) 2021-06-03 2024-05-01 Google Llc Distribution and monitoring of cross-disciplinary experimental groups to maintain privacy
CN113779500B (zh) * 2021-08-23 2024-01-30 华控清交信息科技(北京)有限公司 一种数据处理方法、装置和用于数据处理的装置
CN114564742B (zh) * 2022-02-18 2024-05-14 北京交通大学 一种基于哈希学习的轻量化联邦推荐方法
CN114817999B (zh) * 2022-06-28 2022-09-02 北京金睛云华科技有限公司 一种基于多密钥同态加密的外包隐私保护方法和设备

Family Cites Families (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1864171A (zh) * 2003-08-08 2006-11-15 皇家飞利浦电子股份有限公司 处理数据的系统及其方法
DE602004016678D1 (de) * 2003-11-03 2008-10-30 Koninkl Philips Electronics Nv Verfahren und einrichtung zur effizienten mehrteilnehmer-vervielfachung
US8131732B2 (en) * 2008-06-03 2012-03-06 Nec Laboratories America, Inc. Recommender system with fast matrix factorization using infinite dimensions
US8972742B2 (en) * 2009-09-04 2015-03-03 Gradiant System for secure image recognition
US8676736B2 (en) * 2010-07-30 2014-03-18 Gravity Research And Development Kft. Recommender systems and methods using modified alternating least squares algorithm
CN102129462B (zh) * 2011-03-11 2014-06-18 北京航空航天大学 一种通过聚合对协同过滤推荐系统进行优化的方法
CN102129463A (zh) * 2011-03-11 2011-07-20 北京航空航天大学 一种融合项目相关性的基于pmf的协同过滤推荐系统
WO2012126741A2 (fr) * 2011-03-18 2012-09-27 Telefonica, S.A. Procédé pour délivrer des recommandations sensibles au contexte d'après un feed-back implicite d'un utilisateur
US10102546B2 (en) * 2011-09-15 2018-10-16 Stephan HEATH System and method for tracking, utilizing predicting, and implementing online consumer browsing behavior, buying patterns, social networking communications, advertisements and communications, for online coupons, products, goods and services, auctions, and service providers using geospatial mapping technology, and social networking
US8478768B1 (en) * 2011-12-08 2013-07-02 Palo Alto Research Center Incorporated Privacy-preserving collaborative filtering
US8880439B2 (en) * 2012-02-27 2014-11-04 Xerox Corporation Robust Bayesian matrix factorization and recommender systems using same
CN102982107B (zh) * 2012-11-08 2015-09-16 北京航空航天大学 一种融合用户、项目和上下文属性信息的推荐系统优化方法

Also Published As

Publication number Publication date
CN105103487A (zh) 2015-11-25
JP2016517069A (ja) 2016-06-09
CN105009505A (zh) 2015-10-28
CN105144625A (zh) 2015-12-09
JP2016510913A (ja) 2016-04-11
EP3031165A2 (fr) 2016-06-15
JP2016510912A (ja) 2016-04-11

Similar Documents

Publication Publication Date Title
KR20160041028A (ko) 프라이버시 보호 행렬 분해를 위한 방법 및 시스템
US20160004874A1 (en) A method and system for privacy preserving matrix factorization
Giacomelli et al. Privacy-preserving ridge regression with only linearly-homomorphic encryption
Riazi et al. Chameleon: A hybrid secure computation framework for machine learning applications
Nikolaenko et al. Privacy-preserving matrix factorization
Kim et al. Efficient privacy-preserving matrix factorization via fully homomorphic encryption
Niu et al. Toward verifiable and privacy preserving machine learning prediction
Gong et al. Homomorphic evaluation of the integer arithmetic operations for mobile edge computing
JP7361928B2 (ja) 勾配ブースティングを介したプライバシーを守る機械学習
Lin et al. A generic federated recommendation framework via fake marks and secret sharing
Rechberger et al. Privacy-preserving machine learning using cryptography
Lin et al. Novel design of cryptosystems for video/audio streaming via dynamic synchronized chaos-based random keys
Dhasade et al. TEE-based decentralized recommender systems: The raw data sharing redemption
Wang et al. Achieving private and fair truth discovery in crowdsourcing systems
Shi et al. Privacy preserving growing neural gas over arbitrarily partitioned data
Baracaldo et al. Protecting against data leakage in federated learning: what approach should you choose?
Jung Ensuring Security and Privacy in Big Data Sharing, Trading, and Computing
Zheng et al. Federated matrix factorization recommendation based on secret sharing for privacy preserving
CN108475483B (zh) 隐匿决定树计算系统、装置、方法以及记录介质
Bao et al. Secure Multiparty Computation Protocol Based on Homomorphic Encryption and its application in blockchain
Bao Privacy-Preserving Cloud-Assisted Data Analytics
Jiang et al. Taming Client Dropout and Improving Efficiency for Distributed Differential Privacy in Federated Learning
Ajay Privacy Preservation using Federated Learning and Homomorphic Encryption: A Study
Stevens Secure and Private Federated Learning at Large Scale

Legal Events

Date Code Title Description
WITN Withdrawal due to no request for examination