SG11201809010TA - System and methods for validating and performing operations on homomorphically encrypted data - Google Patents
System and methods for validating and performing operations on homomorphically encrypted dataInfo
- Publication number
- SG11201809010TA SG11201809010TA SG11201809010TA SG11201809010TA SG11201809010TA SG 11201809010T A SG11201809010T A SG 11201809010TA SG 11201809010T A SG11201809010T A SG 11201809010TA SG 11201809010T A SG11201809010T A SG 11201809010TA SG 11201809010T A SG11201809010T A SG 11201809010TA
- Authority
- SG
- Singapore
- Prior art keywords
- data
- encrypted
- international
- toronto
- validating
- Prior art date
Links
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/38—Payment protocols; Details thereof
- G06Q20/382—Payment protocols; Details thereof insuring higher security of transaction
- G06Q20/3829—Payment protocols; Details thereof insuring higher security of transaction involving key management
-
- A—HUMAN NECESSITIES
- A61—MEDICAL OR VETERINARY SCIENCE; HYGIENE
- A61B—DIAGNOSIS; SURGERY; IDENTIFICATION
- A61B5/00—Measuring for diagnostic purposes; Identification of persons
- A61B5/72—Signal processing specially adapted for physiological signals or for diagnostic purposes
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06N—COMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
- G06N20/00—Machine learning
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/08—Payment architectures
- G06Q20/10—Payment architectures specially adapted for electronic funds transfer [EFT] systems; specially adapted for home banking systems
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/38—Payment protocols; Details thereof
- G06Q20/382—Payment protocols; Details thereof insuring higher security of transaction
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/38—Payment protocols; Details thereof
- G06Q20/382—Payment protocols; Details thereof insuring higher security of transaction
- G06Q20/3821—Electronic credentials
- G06Q20/38215—Use of certificates or encrypted proofs of transaction rights
-
- G—PHYSICS
- G16—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
- G16H—HEALTHCARE INFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR THE HANDLING OR PROCESSING OF MEDICAL OR HEALTHCARE DATA
- G16H10/00—ICT specially adapted for the handling or processing of patient-related medical or healthcare data
- G16H10/40—ICT specially adapted for the handling or processing of patient-related medical or healthcare data for data related to laboratory analysis, e.g. patient specimen analysis
-
- G—PHYSICS
- G16—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
- G16H—HEALTHCARE INFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR THE HANDLING OR PROCESSING OF MEDICAL OR HEALTHCARE DATA
- G16H10/00—ICT specially adapted for the handling or processing of patient-related medical or healthcare data
- G16H10/60—ICT specially adapted for the handling or processing of patient-related medical or healthcare data for patient-specific data, e.g. for electronic patient records
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0407—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
- H04L63/0414—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden during transmission, i.e. party's identity is protected against eavesdropping, e.g. by using temporary identifiers, but is known to the other party or parties involved in the communication
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0428—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/008—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols involving homomorphic encryption
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/14—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using a plurality of keys or algorithms
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/30—Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
- H04L9/3093—Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving Lattices or polynomial equations, e.g. NTRU scheme
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q20/00—Payment architectures, schemes or protocols
- G06Q20/08—Payment architectures
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06Q—INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
- G06Q2220/00—Business processing using cryptography
Landscapes
- Engineering & Computer Science (AREA)
- Business, Economics & Management (AREA)
- Accounting & Taxation (AREA)
- Computer Security & Cryptography (AREA)
- Theoretical Computer Science (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- Finance (AREA)
- Signal Processing (AREA)
- Health & Medical Sciences (AREA)
- General Business, Economics & Management (AREA)
- Strategic Management (AREA)
- Computer Networks & Wireless Communication (AREA)
- Medical Informatics (AREA)
- Computing Systems (AREA)
- General Engineering & Computer Science (AREA)
- Life Sciences & Earth Sciences (AREA)
- Public Health (AREA)
- General Health & Medical Sciences (AREA)
- Software Systems (AREA)
- Computer Hardware Design (AREA)
- Mathematical Physics (AREA)
- Artificial Intelligence (AREA)
- Primary Health Care (AREA)
- Epidemiology (AREA)
- Computer Vision & Pattern Recognition (AREA)
- Data Mining & Analysis (AREA)
- Biomedical Technology (AREA)
- Biophysics (AREA)
- Psychiatry (AREA)
- Physiology (AREA)
- Pathology (AREA)
- Animal Behavior & Ethology (AREA)
- Surgery (AREA)
- Heart & Thoracic Surgery (AREA)
- Evolutionary Computation (AREA)
- Molecular Biology (AREA)
- Veterinary Medicine (AREA)
- Algebra (AREA)
- Mathematical Analysis (AREA)
Applications Claiming Priority (3)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
US201662321411P | 2016-04-12 | 2016-04-12 | |
US201662417490P | 2016-11-04 | 2016-11-04 | |
PCT/CA2017/050382 WO2017177313A1 (fr) | 2016-04-12 | 2017-03-27 | Système et procédés de validation et d'exécution d'opérations sur des données chiffrées de manière homomorphique |
Publications (1)
Publication Number | Publication Date |
---|---|
SG11201809010TA true SG11201809010TA (en) | 2018-11-29 |
Family
ID=59998250
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
SG11201809010TA SG11201809010TA (en) | 2016-04-12 | 2017-03-27 | System and methods for validating and performing operations on homomorphically encrypted data |
Country Status (10)
Country | Link |
---|---|
US (3) | US20170293913A1 (fr) |
EP (1) | EP3443706B1 (fr) |
JP (1) | JP7165292B2 (fr) |
KR (1) | KR102403295B1 (fr) |
CN (1) | CN109314641B (fr) |
CA (1) | CA3002582C (fr) |
IL (1) | IL262352B (fr) |
PH (1) | PH12018502196A1 (fr) |
SG (1) | SG11201809010TA (fr) |
WO (1) | WO2017177313A1 (fr) |
Families Citing this family (85)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
EP3270321B1 (fr) * | 2016-07-14 | 2020-02-19 | Kontron Modular Computers SAS | Technique de mise en oeuvre d'une opération de manière sécurisée dans un environnement iot |
US10812252B2 (en) | 2017-01-09 | 2020-10-20 | Microsoft Technology Licensing, Llc | String matching in encrypted data |
FR3062936B1 (fr) * | 2017-02-15 | 2021-01-01 | Wallix | Procede de recherche d'informations dans un corpus chiffre stocke sur un serveur |
US10496994B2 (en) * | 2017-03-31 | 2019-12-03 | Ca, Inc. | Enhanced authentication with dark web analytics |
US10580225B2 (en) * | 2017-03-31 | 2020-03-03 | Toyota Motor Engineering & Manufacturing North America, Inc. | Privacy-aware signal monitoring systems and methods |
SG11201909441XA (en) * | 2017-04-11 | 2020-03-30 | Governing Council Univ Toronto | A homomorphic processing unit (hpu) for accelerating secure computations under homomorphic encryption |
US10491373B2 (en) * | 2017-06-12 | 2019-11-26 | Microsoft Technology Licensing, Llc | Homomorphic data analysis |
US10554390B2 (en) * | 2017-06-12 | 2020-02-04 | Microsoft Technology Licensing, Llc | Homomorphic factorization encryption |
US11196539B2 (en) * | 2017-06-22 | 2021-12-07 | Microsoft Technology Licensing, Llc | Multiplication operations on homomorphic encrypted data |
US10541805B2 (en) | 2017-06-26 | 2020-01-21 | Microsoft Technology Licensing, Llc | Variable relinearization in homomorphic encryption |
US10749665B2 (en) | 2017-06-29 | 2020-08-18 | Microsoft Technology Licensing, Llc | High-precision rational number arithmetic in homomorphic encryption |
US20190005498A1 (en) * | 2017-06-29 | 2019-01-03 | Comenity Llc | Private label account number protection |
US10333698B2 (en) * | 2017-07-14 | 2019-06-25 | Raytheon Company | Entwined encryption and error correction |
KR102411883B1 (ko) * | 2018-01-11 | 2022-06-22 | 삼성전자주식회사 | 전자 장치, 서버 및 그 제어 방법 |
US11074997B2 (en) * | 2018-01-23 | 2021-07-27 | Statum Systems Inc. | Multi-modal encrypted messaging system |
US10893505B2 (en) | 2018-01-23 | 2021-01-12 | Statum Systems Inc. | Enhanced pager network |
KR102103731B1 (ko) * | 2018-04-02 | 2020-05-29 | 서울과학기술대학교 산학협력단 | 비대화식 통신을 이용한 암호화 데이터의 기계학습 시스템 |
US20190332814A1 (en) * | 2018-04-27 | 2019-10-31 | Nxp B.V. | High-throughput privacy-friendly hardware assisted machine learning on edge nodes |
US10693628B2 (en) | 2018-05-04 | 2020-06-23 | International Business Machines Corporation | Enabling distance-based operations on data encrypted using a homomorphic encryption scheme with inefficient decryption |
US20210287573A1 (en) * | 2018-05-25 | 2021-09-16 | Nippon Telegraph And Telephone Corporation | Secret batch approximation system, secure computation device, secret batch approximation method, and program |
KR102040120B1 (ko) | 2018-07-27 | 2019-11-05 | 주식회사 크립토랩 | 근사 암호화된 암호문에 대한 연산을 수행하는 장치 및 방법 |
KR102157695B1 (ko) * | 2018-08-07 | 2020-09-18 | 한국스마트인증 주식회사 | 익명 디지털 아이덴티티 수립 방법 |
EP3618388A1 (fr) * | 2018-08-30 | 2020-03-04 | Nagravision SA | Prise de décision locale |
US11177935B2 (en) * | 2018-08-31 | 2021-11-16 | Microsoft Technology Licensing, Llc | Homomorphic evaluation of tensor programs |
CN109284627B (zh) * | 2018-09-10 | 2022-02-08 | 中山大学 | 一种基于区块链智能合约的征信信誉方法及装置 |
US11444926B1 (en) * | 2018-10-15 | 2022-09-13 | Inpher, Inc. | Privacy-preserving efficient subset selection of features for regression models in a multi-party computation setting |
KR102297536B1 (ko) * | 2018-12-07 | 2021-09-03 | 주식회사 크립토랩 | 암호문에 대한 비다항식 연산을 수행하는 장치 및 방법 |
WO2020116807A1 (fr) * | 2018-12-07 | 2020-06-11 | 주식회사 크립토랩 | Appareil et procédé pour effectuer un calcul non polynomial sur un cryptogramme |
US11469878B2 (en) * | 2019-01-28 | 2022-10-11 | The Toronto-Dominion Bank | Homomorphic computations on encrypted data within a distributed computing environment |
EP3918559A4 (fr) | 2019-02-01 | 2022-10-26 | Tgrid Technologies Pty Ltd. | Système, procédé et support lisible par ordinateur pour effectuer une transaction par rapport à un ensemble de données centrées sur l'identité |
US20220100889A1 (en) * | 2019-02-13 | 2022-03-31 | Agency For Science, Technology And Research | Method and system for determining an order of encrypted inputs |
US11907952B2 (en) * | 2019-03-12 | 2024-02-20 | Cox Communications, Inc. | Secured analytics using encrypted data |
AU2019203863B2 (en) * | 2019-03-18 | 2021-01-28 | Advanced New Technologies Co., Ltd. | Preventing misrepresentation of input data by participants in a secure multi-party computation |
US11641274B2 (en) * | 2019-03-22 | 2023-05-02 | Jpmorgan Chase Bank, N.A. | Systems and methods for manipulation of private information on untrusted environments |
US11631117B2 (en) * | 2019-05-10 | 2023-04-18 | Sap Se | Method, system, and non-transitory computer readable storage device for a pooling requirement while preserving privacy |
US11005654B2 (en) * | 2019-05-14 | 2021-05-11 | Google Llc | Outsourcing exponentiation in a private group |
US11991283B2 (en) * | 2019-06-05 | 2024-05-21 | Nitromia Ltd. | Accelerated execution of applications with fully homomorphically encrypted input data |
EP4026032A4 (fr) * | 2019-06-13 | 2023-11-08 | Lorica Cybersecurity Inc. | Mémorisation, transfert et calcul d'informations sécurisées |
CN111835762A (zh) * | 2019-07-11 | 2020-10-27 | 中国医学科学院阜外医院 | 一种基于非对称秘钥算法的硬件系统 |
CN110190946B (zh) * | 2019-07-12 | 2021-09-03 | 之江实验室 | 一种基于同态加密的隐私保护多机构数据分类方法 |
US12120248B2 (en) * | 2019-08-01 | 2024-10-15 | Nippon Telegraph And Telephone Corporation | Owner identity confirmation system, terminal and owner identity confirmation method |
WO2021019781A1 (fr) * | 2019-08-01 | 2021-02-04 | 日本電信電話株式会社 | Système de confirmation d'identité de propriétaire, serveur de station d'authentification et procédé de confirmation d'identité de propriétaire |
US11431470B2 (en) * | 2019-08-19 | 2022-08-30 | The Board Of Regents Of The University Of Texas System | Performing computations on sensitive data while guaranteeing privacy |
US10839060B1 (en) * | 2019-08-27 | 2020-11-17 | Capital One Services, Llc | Techniques for multi-voice speech recognition commands |
US20210090077A1 (en) * | 2019-09-19 | 2021-03-25 | Bank Of America Corporation | System architectures for point-of-sale data obfuscation, data removal and data encryption |
KR102491894B1 (ko) * | 2019-11-29 | 2023-01-27 | 고려대학교 산학협력단 | 완전동형암호 기법으로 암호화된 데이터의 로지스틱 회귀 분석 연산 장치 및 방법 |
CN111125735B (zh) * | 2019-12-20 | 2021-11-02 | 支付宝(杭州)信息技术有限公司 | 一种基于隐私数据进行模型训练的方法及系统 |
CN111259442B (zh) * | 2020-01-15 | 2022-04-29 | 广西师范大学 | MapReduce框架下决策树的差分隐私保护方法 |
CN111245610B (zh) * | 2020-01-19 | 2022-04-19 | 浙江工商大学 | 基于ntru同态加密的数据隐私保护深度学习方法 |
US12099997B1 (en) | 2020-01-31 | 2024-09-24 | Steven Mark Hoffberg | Tokenized fungible liabilities |
EP3873023A1 (fr) * | 2020-02-25 | 2021-09-01 | Thales Dis France Sa | Procédé d'essai permettant de déterminer si un élément de données appartient à une liste d'éléments de données de référence |
CN111061720B (zh) * | 2020-03-12 | 2021-05-07 | 支付宝(杭州)信息技术有限公司 | 数据筛选方法、装置和电子设备 |
US11544389B2 (en) * | 2020-03-16 | 2023-01-03 | Acronis International Gmbh | Systems and methods for performing secure computing while maintaining data confidentiality |
CN111431922A (zh) * | 2020-03-31 | 2020-07-17 | 中国建设银行股份有限公司 | 物联网数据加密传输方法及系统 |
CN111586685B (zh) * | 2020-04-26 | 2022-05-03 | 重庆邮电大学 | 一种基于格的匿名漫游认证方法 |
KR20210146513A (ko) * | 2020-05-27 | 2021-12-06 | 삼성전자주식회사 | 인공 지능 연산 반도체 장치 및 이를 포함하는 저장 장치 |
US11502820B2 (en) | 2020-05-27 | 2022-11-15 | International Business Machines Corporation | Privacy-enhanced decision tree-based inference on homomorphically-encrypted data |
JP7527866B2 (ja) * | 2020-07-01 | 2024-08-05 | キヤノン株式会社 | プログラム、情報処理装置及び制御方法 |
US20220020002A1 (en) * | 2020-07-17 | 2022-01-20 | Home Depot Product Authority, Llc | Post payment processing tokenization in merchant payment processing |
EP4189573A4 (fr) * | 2020-07-28 | 2024-08-14 | Geneial Llc | Échange sécurisé de données |
AU2021337529A1 (en) * | 2020-09-05 | 2023-05-18 | Icu Medical, Inc. | Identity-based secure medical device communications |
CN112000940B (zh) * | 2020-09-11 | 2022-07-12 | 支付宝(杭州)信息技术有限公司 | 一种隐私保护下的用户识别方法、装置以及设备 |
US11405176B2 (en) * | 2020-09-18 | 2022-08-02 | Intel Corporation | Homomorphic encryption for machine learning and neural networks using high-throughput CRT evaluation |
US11588617B2 (en) * | 2020-11-01 | 2023-02-21 | The Toronto-Dominion Bank | Validating confidential data using homomorphic computations |
KR20220078155A (ko) | 2020-12-03 | 2022-06-10 | 삼성전자주식회사 | 암호 프로세서, 암호 프로세서의 동작 방법 및 이를 포함한 전자 장치 |
KR102467595B1 (ko) * | 2021-01-18 | 2022-11-16 | 서울대학교산학협력단 | 재부팅 및 제어신호의 재암호화가 필요없으며 무한 연산이 가능한 동형암호화기반의 동적 데이터 처리 방법 |
CN114978518B (zh) * | 2021-02-20 | 2024-06-11 | 南京如般量子科技有限公司 | 基于量子通信服务站的抗量子计算数字签名方法及系统 |
CN112925956B (zh) * | 2021-03-25 | 2022-03-08 | 广西师范大学 | 一种物联网大规模时序数据访问控制方法 |
JP7084067B1 (ja) | 2021-03-26 | 2022-06-14 | 株式会社アクセル | 暗号処理装置、暗号処理方法、及び暗号処理プログラム |
US11861666B2 (en) * | 2021-03-31 | 2024-01-02 | Toast, Inc. | Stochastic apparatus and method for estimating credit card type when predicting interchange code to process credit card transactions |
US11983731B2 (en) * | 2021-03-31 | 2024-05-14 | Toast, Inc. | Optimized interchange code prediction system for processing credit card transactions |
US12002022B2 (en) | 2021-03-31 | 2024-06-04 | Toast, Inc. | Interchange code prediction system for processing credit card transactions |
US11775969B2 (en) | 2021-03-31 | 2023-10-03 | Toast, Inc. | Low latency bank card type prediction system for estimation of interchange codes during transaction processing |
EP4099609A1 (fr) * | 2021-06-04 | 2022-12-07 | Zama SAS | Conversion de réseau de calcul pour l'évaluation entièrement homomorphique |
US12021967B2 (en) * | 2021-07-14 | 2024-06-25 | Siemens Healthineers Ag | Privacy preserving artificial intelligence based clinical decision support |
US11636027B2 (en) * | 2021-07-21 | 2023-04-25 | Bank Of America Corporation | Homomorphic encryption-based testing computing system |
CN113660085B (zh) * | 2021-08-13 | 2023-06-06 | 北方工业大学 | 一种基于量子同态加密的量子安全多方计算方法 |
KR102615381B1 (ko) * | 2021-08-24 | 2023-12-19 | 서울대학교산학협력단 | 동형 암호를 활용한 사적 변수의 보안 방법 및 장치 |
US11818244B2 (en) | 2021-12-15 | 2023-11-14 | The Governing Council Of The University Of Toronto | Cryptographic processor for fully homomorphic encryption (FHE) applications |
WO2023168099A2 (fr) * | 2022-03-03 | 2023-09-07 | AiOnco, Inc. | Messagerie bidirectionnelle sécurisée basée sur des informations génétiques |
CN116155509B (zh) * | 2023-01-13 | 2024-09-17 | 海南大学 | 一种用于可穿戴设备数据比对的隐私保护方法 |
WO2024210231A1 (fr) * | 2023-04-03 | 2024-10-10 | 엘지전자 주식회사 | Procédé de communication basé sur un chiffrement homomorphe et dispositif associé dans un système de communication |
CN116757698B (zh) * | 2023-04-20 | 2024-05-14 | 广东盛迪嘉电子商务股份有限公司 | 一种用于完善支付安全性能的加密方法及系统 |
CN117135000B (zh) * | 2023-10-27 | 2024-02-02 | 深圳鼎智通讯有限公司 | 一种pos机动态数据远程管理方法及系统 |
CN118297593A (zh) * | 2024-06-05 | 2024-07-05 | 福建米花信息科技有限公司 | 一种支付系统的安全防护方法及系统 |
Family Cites Families (36)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US7856100B2 (en) * | 2005-12-19 | 2010-12-21 | Microsoft Corporation | Privacy-preserving data aggregation using homomorphic encryption |
US8712915B2 (en) * | 2006-11-01 | 2014-04-29 | Palo Alto Research Center, Inc. | System and method for providing private demand-driven pricing |
US8433925B2 (en) * | 2009-09-04 | 2013-04-30 | Gradiant | Cryptographic system for performing secure computations and signal processing directly on encrypted data in untrusted environments |
US8630422B2 (en) | 2009-11-10 | 2014-01-14 | International Business Machines Corporation | Fully homomorphic encryption method based on a bootstrappable encryption scheme, computer program and apparatus |
US8515058B1 (en) | 2009-11-10 | 2013-08-20 | The Board Of Trustees Of The Leland Stanford Junior University | Bootstrappable homomorphic encryption method, computer program and apparatus |
US20110137804A1 (en) * | 2009-12-03 | 2011-06-09 | Recursion Software, Inc. | System and method for approving transactions |
JP5573293B2 (ja) | 2010-03-30 | 2014-08-20 | 富士通株式会社 | 認証装置、暗号化装置、トークンデバイス、認証方法、および認証プログラム |
US8532289B2 (en) | 2010-08-16 | 2013-09-10 | International Business Machines Corporation | Fast computation of a single coefficient in an inverse polynomial |
WO2012149395A1 (fr) * | 2011-04-29 | 2012-11-01 | International Business Machines Corporation | Chiffrement complètement homomorphique |
US20160365973A1 (en) | 2012-10-30 | 2016-12-15 | Nederlandse Organisatie Voor Toegepast-Natuurwetenschappelijk Onderzoek Tno | Secure Distribution of Watermarked Content |
WO2014109828A2 (fr) * | 2012-11-16 | 2014-07-17 | Raytheon Bbn Technologies Corp. | Procédé de recherche de sous-chaîne sécurisée |
JP2014119486A (ja) | 2012-12-13 | 2014-06-30 | Hitachi Solutions Ltd | 秘匿検索処理システム、秘匿検索処理方法、および秘匿検索処理プログラム |
CN102970143B (zh) * | 2012-12-13 | 2015-04-22 | 中国科学技术大学苏州研究院 | 采用加法同态加密方法进行安全计算双方持有数和的指数的方法 |
US9306738B2 (en) * | 2012-12-21 | 2016-04-05 | Microsoft Technology Licensing, Llc | Managed secure computations on encrypted data |
EP2755158A1 (fr) * | 2013-01-09 | 2014-07-16 | Thomson Licensing | Procédé et dispositif de traitement de données respectant la vie privée |
WO2014177581A1 (fr) * | 2013-04-30 | 2014-11-06 | Thomson Licensing | Cryptage à seuil utilisant des signatures homomorphes |
WO2015009765A1 (fr) * | 2013-07-15 | 2015-01-22 | Visa International Service Association | Traitement de transaction de paiement à distance sécurisé |
WO2015017787A2 (fr) * | 2013-08-01 | 2015-02-05 | Visa International Service Association | Systèmes, procédés et appareils pour opérations de bases de données homomorphiques |
JP2015099961A (ja) | 2013-11-18 | 2015-05-28 | 三菱電機株式会社 | 情報配信システム、サーバ装置、情報生成装置、端末装置、情報配信方法及びプログラム |
US9524392B2 (en) * | 2013-11-30 | 2016-12-20 | Microsoft Technology Licensing, Llc | Encrypting genomic data for storage and genomic computations |
CN104700277A (zh) * | 2013-12-05 | 2015-06-10 | 华为技术有限公司 | 电子记账方法、装置及终端设备 |
US10719828B2 (en) * | 2014-02-11 | 2020-07-21 | Square, Inc. | Homomorphic passcode encryption |
US10075288B1 (en) * | 2014-02-28 | 2018-09-11 | The Governing Council Of The University Of Toronto | Systems, devices, and processes for homomorphic encryption |
JP6349841B2 (ja) | 2014-03-25 | 2018-07-04 | 富士通株式会社 | 暗号文処理装置、暗号文処理方法、暗号文処理プログラムおよび情報処理装置 |
CA2887191C (fr) | 2014-04-04 | 2021-05-25 | University Of Ottawa | Lien securise de bases de donnees |
GB2526059A (en) * | 2014-05-13 | 2015-11-18 | Ibm | Managing unlinkable identifiers for controlled privacy-friendly data exchange |
CN105337736B (zh) * | 2014-06-30 | 2018-10-30 | 华为技术有限公司 | 全同态消息认证方法、装置及系统 |
US10629296B2 (en) * | 2014-08-29 | 2020-04-21 | Nanthealth, Inc. | Mobile carrier-centric data record custodian systems and methods |
WO2016036969A1 (fr) * | 2014-09-03 | 2016-03-10 | Nantomics, Llc | Dispositifs, systèmes et procédés de transaction sécurisée basée sur une variance génomique synthétique |
US9946970B2 (en) * | 2014-11-07 | 2018-04-17 | Microsoft Technology Licensing, Llc | Neural networks for encrypted data |
US20170053282A1 (en) * | 2015-08-21 | 2017-02-23 | Pitney Bowes Inc. | Fraud risk score using location information while preserving privacy of the location information |
US9742556B2 (en) * | 2015-08-25 | 2017-08-22 | International Business Machines Corporation | Comparison and search operations of encrypted data |
US10015007B2 (en) * | 2015-11-25 | 2018-07-03 | International Business Machines Corporation | Performing efficient comparison operations on encrypted data |
US10581812B2 (en) * | 2015-12-01 | 2020-03-03 | Duality Technologies, Inc. | Device, system and method for fast and secure proxy re-encryption |
US9900147B2 (en) * | 2015-12-18 | 2018-02-20 | Microsoft Technology Licensing, Llc | Homomorphic encryption with optimized homomorphic operations |
US10761877B2 (en) * | 2017-07-21 | 2020-09-01 | Intel Corporation | Apparatuses, methods, and systems for blockchain transaction acceleration |
-
2017
- 2017-03-24 US US15/468,621 patent/US20170293913A1/en not_active Abandoned
- 2017-03-27 CA CA3002582A patent/CA3002582C/fr active Active
- 2017-03-27 CN CN201780035158.4A patent/CN109314641B/zh active Active
- 2017-03-27 JP JP2018554352A patent/JP7165292B2/ja active Active
- 2017-03-27 EP EP17781666.7A patent/EP3443706B1/fr active Active
- 2017-03-27 KR KR1020187032522A patent/KR102403295B1/ko active IP Right Grant
- 2017-03-27 US US16/093,162 patent/US11257076B2/en active Active
- 2017-03-27 WO PCT/CA2017/050382 patent/WO2017177313A1/fr active Application Filing
- 2017-03-27 SG SG11201809010TA patent/SG11201809010TA/en unknown
-
2018
- 2018-10-12 PH PH12018502196A patent/PH12018502196A1/en unknown
- 2018-10-14 IL IL262352A patent/IL262352B/en unknown
-
2019
- 2019-03-11 US US16/297,803 patent/US12093939B2/en active Active
Also Published As
Publication number | Publication date |
---|---|
US11257076B2 (en) | 2022-02-22 |
CN109314641B (zh) | 2023-04-18 |
CA3002582C (fr) | 2022-11-29 |
IL262352A (en) | 2018-11-29 |
US12093939B2 (en) | 2024-09-17 |
EP3443706A4 (fr) | 2019-09-25 |
CA3002582A1 (fr) | 2017-10-19 |
US20220129892A1 (en) | 2022-04-28 |
JP2019514301A (ja) | 2019-05-30 |
EP3443706B1 (fr) | 2023-09-13 |
KR20180127506A (ko) | 2018-11-28 |
US20190205875A1 (en) | 2019-07-04 |
PH12018502196A1 (en) | 2019-09-16 |
US20170293913A1 (en) | 2017-10-12 |
WO2017177313A1 (fr) | 2017-10-19 |
CN109314641A (zh) | 2019-02-05 |
IL262352B (en) | 2021-12-01 |
EP3443706A1 (fr) | 2019-02-20 |
US20190182216A1 (en) | 2019-06-13 |
JP7165292B2 (ja) | 2022-11-04 |
KR102403295B1 (ko) | 2022-05-27 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
SG11201809010TA (en) | System and methods for validating and performing operations on homomorphically encrypted data | |
SG11201805648PA (en) | Crypto multiple security asset creation and redemption platform | |
SG11201809963XA (en) | Application framework using blockchain-based asset ownership | |
SG11201803785RA (en) | Distributed systems for secure storage and retrieval of encrypted biological specimen data | |
SG11201901553RA (en) | Method and system for net settlement by use of cryptographic promissory notes issued on a blockchain | |
SG11201811426UA (en) | Distributed electronic record and transaction history | |
SG11201809648QA (en) | Distributed transaction propagation and verification system | |
SG11201804022SA (en) | Systems and methods for digital identity management and permission controls within distributed network nodes | |
SG11201806650VA (en) | Systems and methods for providing a personal distributed ledger | |
SG11202000330XA (en) | Concept for generating an enhanced sound field description or a modified sound field description using a multi-point sound field description | |
SG11201811007TA (en) | Blockchain-implemented method and system | |
SG11201808998RA (en) | Encryption key exchange process using access device | |
SG11201906794TA (en) | Systems and methods for issuing and tracking digital tokens within distributed network nodes | |
SG11201900399WA (en) | Method and apparatus for performing access barring check | |
SG11201811723QA (en) | Using a mobile phone for monitoring a medical device | |
SG11201804361YA (en) | Method for managing a trusted identity | |
SG11201909012YA (en) | Key data processing method and apparatus, and server | |
SG11201804697PA (en) | Method and system for distributed cryptographic key provisioning and storage via elliptic curve cryptography | |
SG11201808947XA (en) | System and method for encryption and decryption based on quantum key distribution | |
SG11201806702XA (en) | Personal device security using elliptic curve cryptography for secret sharing | |
SG11201805390WA (en) | System and methods for auditing a virtual machine | |
SG11201805266YA (en) | Systems and methods for device push provisioning | |
SG11201804771WA (en) | Systems and methods for providing financial data to financial instruments in a distributed ledger system | |
SG11201806785YA (en) | Tokenisation method and system for implementing exchanges on a blockchain | |
SG11201803050PA (en) | Electronic device generating notification based on context data in response to speech phrase from user |