WO2022087466A1 - Functional encryption for quadratic functions - Google Patents
Functional encryption for quadratic functions Download PDFInfo
- Publication number
- WO2022087466A1 WO2022087466A1 PCT/US2021/056324 US2021056324W WO2022087466A1 WO 2022087466 A1 WO2022087466 A1 WO 2022087466A1 US 2021056324 W US2021056324 W US 2021056324W WO 2022087466 A1 WO2022087466 A1 WO 2022087466A1
- Authority
- WO
- WIPO (PCT)
- Prior art keywords
- scheme
- algorithm
- secret key
- ciphertext
- key
- Prior art date
Links
- 238000012887 quadratic function Methods 0.000 title claims abstract description 31
- 238000000034 method Methods 0.000 claims abstract description 24
- 238000011156 evaluation Methods 0.000 claims abstract description 4
- 238000004422 calculation algorithm Methods 0.000 claims description 62
- 230000006870 function Effects 0.000 claims description 41
- 239000013598 vector Substances 0.000 claims description 23
- 238000004891 communication Methods 0.000 claims description 10
- 230000008569 process Effects 0.000 claims description 6
- 230000004913 activation Effects 0.000 claims description 4
- 238000013528 artificial neural network Methods 0.000 claims description 4
- 238000010801 machine learning Methods 0.000 claims description 4
- 238000005314 correlation function Methods 0.000 claims description 3
- 238000013499 data model Methods 0.000 claims description 3
- 238000010276 construction Methods 0.000 abstract description 12
- 238000004364 calculation method Methods 0.000 abstract 1
- 230000015654 memory Effects 0.000 description 25
- 238000003860 storage Methods 0.000 description 24
- 238000012545 processing Methods 0.000 description 22
- 238000012886 linear function Methods 0.000 description 12
- 230000002146 bilateral effect Effects 0.000 description 11
- 230000009467 reduction Effects 0.000 description 10
- 239000011159 matrix material Substances 0.000 description 9
- 238000004088 simulation Methods 0.000 description 6
- 238000004590 computer program Methods 0.000 description 5
- 230000008901 benefit Effects 0.000 description 4
- 230000003287 optical effect Effects 0.000 description 4
- 230000003068 static effect Effects 0.000 description 4
- 238000013459 approach Methods 0.000 description 3
- PXFBZOLANLWPMH-UHFFFAOYSA-N 16-Epiaffinine Natural products C1C(C2=CC=CC=C2N2)=C2C(=O)CC2C(=CC)CN(C)C1C2CO PXFBZOLANLWPMH-UHFFFAOYSA-N 0.000 description 2
- 230000009471 action Effects 0.000 description 2
- 238000013500 data storage Methods 0.000 description 2
- 238000009826 distribution Methods 0.000 description 2
- 238000004519 manufacturing process Methods 0.000 description 2
- 238000012986 modification Methods 0.000 description 2
- 230000004048 modification Effects 0.000 description 2
- 238000005728 strengthening Methods 0.000 description 2
- 230000001413 cellular effect Effects 0.000 description 1
- 238000005094 computer simulation Methods 0.000 description 1
- 238000012885 constant function Methods 0.000 description 1
- 125000004122 cyclic group Chemical group 0.000 description 1
- 230000007274 generation of a signal involved in cell-cell signaling Effects 0.000 description 1
- 238000002372 labelling Methods 0.000 description 1
- 230000007246 mechanism Effects 0.000 description 1
- 239000000126 substance Substances 0.000 description 1
- 230000001360 synchronised effect Effects 0.000 description 1
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/30—Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
- H04L9/3006—Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters
- H04L9/3013—Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters involving the discrete logarithm problem, e.g. ElGamal or Diffie-Hellman systems
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/008—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols involving homomorphic encryption
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/088—Usage controlling of secret information, e.g. techniques for restricting cryptographic keys to pre-authorized uses, different access levels, validity of crypto-period, different key- or password length, or different strong and weak cryptographic algorithms
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/30—Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/30—Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
- H04L9/3066—Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves
- H04L9/3073—Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving algebraic varieties, e.g. elliptic or hyper-elliptic curves involving pairings, e.g. identity based encryption [IBE], bilinear mappings or bilinear pairings, e.g. Weil or Tate pairing
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/30—Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
- H04L9/3093—Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy involving Lattices or polynomial equations, e.g. NTRU scheme
Definitions
- the present disclosure relates to improved constructions of public-key functional encryption (FE) schemes for quadratic functions.
- FE public-key functional encryption
- Functional encryption expands traditional public-key encryption in two different ways: it supports fine-grained access control and it allows learning a function of encrypted data.
- a decryption key in functional encryption enables a user to learn a specific function of the encrypted data and nothing else.
- sk[/] associated with /.
- anyone holding sk[/] can compute /(x) from an encryption of any x.
- Quadratic functions as used in functional encryption systems, can have several practical applications. For instance, a quadratic polynomial can express many statistical functions (e.g., (weighted) mean, variance, covariance, root-mean-square), the Euclidean distance between two vectors, and the application of a linear or quadratic classifier (e.g., linear or quadratic regression).
- a quadratic polynomial can express many statistical functions (e.g., (weighted) mean, variance, covariance, root-mean-square), the Euclidean distance between two vectors, and the application of a linear or quadratic classifier (e.g., linear or quadratic regression).
- existing systems can produce very large outputs.
- Some embodiments of the invention include systems, methods, network devices, and machine-readable media for securing computation for 2 nd degree polynomials by functional encryption, the method comprising executing a computerized set-up algorithm that outputs a public key and a master secret key; executing a computerized key generation algorithm that receives the master secret key, a 2 nd degree polynomial f, and outputs a secret key; on a first computerized processor, executing an encryption algorithm that receives the public key and an electronic message, the electronic message comprising two vectors zl and z2, both of length n, and outputs a ciphertext; on a second computerized processor at a location remote from the first computerized processor, receiving the ciphertext and the secret key over an electronic communications network, and executing a decryption algorithm based on the ciphertext and the secret key that outputs a decrypted value that is the same value as evaluating the polynomial specified by f on vectors zl, z2
- the set-up algorithm further comprises executing a set-up algorithm of an EIGamal scheme twice to generate public keys wl and w2 and secret keys ski and sk2; executing a set-up algorithm of a functional encryption scheme for a 1 st degree polynomial scheme resulting in a public key wO and master secret key mskO; and generating output wl, w2, wO as the public key and mskO as the master secret key.
- the encryption algorithm further comprises executing an encryption algorithm of an EIGamal scheme, wherein input to the EIGamal scheme of zl comprises public key wl and randomness si, resulting in a ciphertext yl; executing the encryption algorithm of the EIGamal scheme, where input to the EIGamal scheme comprises public key w2 and randomness s2, resulting in a ciphertext y2; executing an encryption algorithm of a 1 st degree polynomial scheme, wherein input to the FE1 scheme comprises public key wO and a vector, the vector comprising a concatenation of si times z2 and yl times s2, resulting in a ciphertext yO; and generating output yl, y2, yO as the ciphertext.
- the key generation algorithm executes the key generation algorithm of a 1 st degree polynomial scheme, wherein input to the 1 st degree polynomial scheme comprises the master secret key mskO, and a degree 1 polynomial derived from f, wl and w2, resulting in a secret key sk; and generating output sk as the secret key.
- the decryption algorithm further comprises receiving the ciphertext; parsing the ciphertext into components designated yl, y2, yO; receiving a secret key sk, wherein the secret key sk is generated by a 1 st degree polynomial scheme; computing the 2 nd degree polynomial f on components yl and y2, resulting in a value vl; decrypting yO with sk using the decryption algorithm of the 1 st degree polynomial scheme resulting in a decrypted value vO; and generating output vl - vO as the decrypted value.
- the 2 nd degree polynomial f is a privacy-preserving machine learning function executed in a neural network with a quadratic activation function. In some further embodiments, the 2 nd degree polynomial f is a quadratic function and is selected from one or more of a statistical function or a correlation function. Some further embodiments include applying polynomials of the 2 nd degree polynomial f to projected vectors.
- the electronic message is arranged and stored as a relational database, the database being logically arranged in a data model that is compatible with operations performed by a specified function; the secret key defines a subset of data in the relational database; and the decryption algorithm performs the specified function on the subset of the data.
- Fig. 1 illustrates an example system architecture for a functional encryption system for quadratic functions.
- Fig. 2 illustrates an example self-contained description of a functional encryption scheme for quadratic functions.
- FIG. 3 illustrates an example computer system architecture for implementing the claimed systems and methods.
- FIG. 4 illustrates further details of an example computer system architecture for implementing the claimed systems and methods.
- FE functional encryption
- Embodiments of the invention provide functional encryption for quadratic functions.
- Functional encryption for quadratic functions have a number of applications, including traitor-tracing schemes whose ciphertext size is sublinear in the total number of users; obfuscation from simple assumptions; as well as privacy-preserving machine learning for neural networks with quadratic activation functions.
- Embodiments include new pairing-based public-key functional encryption schemes for quadratic functions, improving upon the recent constructions.
- Embodiments include: a
- (3) corresponds to a linear computation where the input has length 0(kn); and the linear function Mf T can be computed given f and the matrices A x , A 2 in the public key.
- a branching program is defined by a directed acyclic graph ( ⁇ ,£"), two special vertices and a labeling function ⁇ j>.
- An arithmetic branching program (ABP), where p is a prime, computes a function
- f arithmetic branching program
- group operations i and the bilinear map e are computable in deterministic polynomial time in be the respective generators.
- group elements for a matrix M over Zp, we define where exponentiation is carried out component-wise. Also, given We recall the matrix Diffie-Hellman (MDDH) assumption on G t :
- a partially-hiding functional encryption scheme (PHFE) consists of four algorithms:
- the setup algorithm gets as input the security parameter 1 A and function parameters and h: It outputs the master public key mpk and the master secret key msk.
- the decryption algorithm gets as input along with f and x. It outputs a value in
- [90] Disclosed herein is the PHFE scheme for the class parameterized by a matrix [M] 2 , where encryption gets [z] 1# and the simulator gets In fact, we present a scheme for a more general setting where the matrix [M] 2 is specified by the function corresponding to the secret key (that is, we allow a different [M] 2 for each secret key, rather than the same matrix for all keys). Here, the decryption algorithm only gets [M] 2 and not M. This scheme achieves simulation-based semi-adaptive security under fc-Lin.
- the partial garbling scheme for is a randomized algorithm that on input f outputs an affine function in x, z of the form: where depends only on is the random coin and t consists of the last n' entries in t, such that given while lea ing nothing else about z.
- T refers to the matrix composed of the right most n' columns of T. That is,
- a user (215) allows a remote server (210) to run a specific function F on a ciphertext by issuing a token
- the server executes F on an available ciphertext C and generates a result RF in an encrypted form.
- the system can include a trusted authority (TA) (220) who is responsible to construct a token TF for the requested function.
- TA trusted authority
- data owner (205) uploads ciphertext C onto the remote server (210).
- Data user (215) requests TA (220) for a token for a function (F).
- TA (220) issues token TF to the data user.
- Data user then sends TF to the server.
- Server runs F on the encrypted data, and forwards the result RF to the data user.
- Fig. 2 illustrates an example self-contained description of the functional encryption scheme for quadratic functions specified by
- FIGs. 3 and 4 depict example computer systems useful for implementing various embodiments described in the present disclosure. Various embodiments may be implemented, for example, using one or more computer systems, such as computer system
- One or more computer system(s) 500 may be used, for example, to implement any of the embodiments discussed herein, as well as combinations and subcombinations thereof.
- Computer system 500 may include one or more processors (also called central processing units, processing devices, or CPUs), such as a processor 504.
- processors also called central processing units, processing devices, or CPUs
- Processor 504 may be connected to a communication infrastructure 506 (e.g., such as a bus).
- Computer system 500 may also include user input/output device(s) 503, such as monitors, keyboards, pointing devices, etc., which may communicate with communication infrastructure 506 through user input/output interface(s) 502.
- user input/output device(s) 503 such as monitors, keyboards, pointing devices, etc.
- communication infrastructure 506 may communicate with user input/output interface(s) 502.
- processors processors
- a GPU may be a processor that is a specialized electronic circuit designed to process mathematically intensive applications.
- the GPU may have a parallel structure that is efficient for parallel processing of large blocks of data, such as mathematically intensive data common to computer graphics applications, images, videos, etc.
- Computer system 500 may also include a main memory 508, such as random-access memory (RAM).
- Main memory 508 may include one or more levels of cache.
- Main memory 508 may include one or more levels of cache.
- Computer system 500 may have stored therein control logic (i.e., computer software, instructions, etc.) and/or data.
- Computer system 500 may also include one or more secondary storage devices or secondary memory 510.
- Secondary memory 510 may include, for example, a hard disk drive
- Removable storage drive 514 may interact with a removable storage unit 518.
- Removable storage unit 518 may include a computer-usable or readable storage device having stored thereon computer software (control logic) and/or data.
- Removable storage drive 514 may read from and/or write to removable storage unit 518.
- Secondary memory 510 may include other means, devices, components, instrumentalities, or other approaches for allowing computer programs and/or other instructions and/or data to be accessed by computer system 500.
- Such means, devices, components, instrumentalities, or other approaches may include, for example, a removable storage unit 522 and an interface 520.
- Examples of the removable storage unit 522 and the interface 520 may include a program cartridge and cartridge interface, a removable memory chip (such as an EPROM or PROM) and associated socket, a memory stick and USB port, a memory card and associated memory card slot, and/or any other removable storage unit and associated interface.
- Computer system 500 may further include communications interface 524 (e.g., network interface).
- Communications interface 524 may enable computer system 500 to communicate and interact with any combination of external devices, external networks, external entities, etc. (individually and collectively referenced as remote device(s), network(s), entity(ies) 528).
- communications interface 524 may allow computer system 500 to communicate with external or remote device(s), network(s), entity(ies) 528 over communications path 526, which may be wired and/or wireless (or a combination thereof), and which may include any combination of LANs, WANs, the Internet, etc. Control logic and/or data may be transmitted to and from computer system 500 via communications path 526.
- Computer system 500 may also be any of a personal digital assistant (PDA), desktop workstation, laptop or notebook computer, netbook, tablet, smartphone, smartwatch or other wearable devices, appliance, part of the Internet-of-Things, and/or embedded system, to name a few non-limiting examples, or any combination thereof.
- PDA personal digital assistant
- desktop workstation laptop or notebook computer
- netbook tablet
- smartphone smartwatch or other wearable devices
- appliance part of the Internet-of-Things
- embedded system to name a few non-limiting examples, or any combination thereof.
- Computer system 500 may be a client or server computing device, accessing or hosting any applications and/or data through any delivery paradigm, including but not limited to remote or distributed cloud computing solutions; local or on-premises software ("on-premise” doud-based solutions); "as a service” models (e.g., content as a service
- CaaS digital content as a service
- DCaaS digital content as a service
- SaaS software as a service
- MSaaS managed software as a service
- PaaS platform as a service
- DaaS desktop as a service
- FaaS framework as a service
- BaaS backend as a service
- MaaS mobile backend as a service
- laaS infrastructure as a service
- hybrid model including any combination of the foregoing examples or other services or delivery paradigms.
- Fig. 4 illustrates an example machine of a computer system 900 within which a set of instructions, for causing the machine to perform any one or more of the operations discussed herein, may be executed.
- the machine may be connected (e.g., networked) to other machines in a LAN, an intranet, an extranet, and/or the Internet.
- the machine may operate in the capacity of a server or a client machine in a client-server network environment, as a peer machine in a peer-to-peer (or distributed) network environment, or as a server or a client machine in a cloud computing infrastructure or environment.
- the machine may be a personal computer (PC), a tablet PC, a set-top box (STB), a
- PDA Personal Digital Assistant
- a cellular telephone a web appliance, a server, a network router, a switch or bridge, a specialized application or network security appliance or device, or any machine capable of executing a set of instructions (sequential or otherwise) that specify actions to be taken by that machine.
- machine shall also be taken to include any collection of machines that individually or jointly execute a set (or multiple sets) of instructions to perform any one or more of the methodologies discussed herein.
- the example computer system 900 includes a processing device 902, a main memory
- ROM 904 e.g., read-only memory (ROM), flash memory, dynamic random-access memory
- DRAM such as synchronous DRAM (SDRAM), etc.
- static memory 906 e.g., flash memory, static random-access memory (SRAM), etc.
- data storage device 918 which communicate with each other via a bus 930.
- Processing device 902 represents one or more processing devices such as a microprocessor, a central processing unit, or the like. More particularly, the processing device may be complex instruction set computing (CISC) microprocessor, reduced instruction set computing (RISC) microprocessor, very long instruction word (VLIW) microprocessor, or processor implementing other instruction sets, or processors implementing a combination of instruction sets. Processing device 902 may also be one or more special-purpose processing devices such as an application-specific integrated circuit
- the processing device 902 is configured to execute instructions 926 for performing the operations and steps discussed herein.
- the computer system 900 may further include a network interface device 908 to communicate over the network 920.
- the computer system 900 also may include a video display unit 910, an alphanumeric input device 912 (e.g., a keyboard), a cursor control device 914 (e.g., a mouse), a graphics processing unit 922, a signal generation device 916
- graphics processing unit 922 e.g., a speaker
- video processing unit 928 e.g., a speaker
- audio processing unit 932 e.g., a speaker
- the data storage device 918 may include a machine-readable medium 924 (also known as a computer-readable storage medium) on which is stored one or more sets of instructions 926 (e.g., software instructions) embodying any one or more of the operations described herein.
- the instructions 926 may also reside, completely or at least partially, within the main memory 904 and/or within the processing device 902 during execution thereof by the computer system 900, where the main memory 904 and the processing device 902 also constitute machine-readable storage media.
- the instructions 926 include instructions to implement operations and functionality corresponding to the disclosed subject matter. While the machine-readable storage medium 924 is shown in an example implementation to be a single medium, the term “machine-readable storage medium” should be taken to include a single medium or multiple media (e.g., a centralized or distributed database, and/or associated caches and servers) that store the one or more sets of instructions 926. The term “machine-readable storage medium” shall also be taken to include any medium that is capable of storing or encoding a set of instructions 926 for execution by the machine and that cause the machine to perform any one or more of the operations of the present disclosure. The term “machinereadable storage medium” shall accordingly be taken to include, but not be limited to, solidstate memories, optical media, and magnetic media.
- creating or “sending” or the like, refer to the action and processes of a computer system, or similar electronic computing device, that manipulates and transforms data represented as physical (electronic) quantities within the computer system's registers and memories into other data similarly represented as physical quantities within the computer system memories or registers or other such information storage devices.
- the present disclosure also relates to an apparatus for performing the operations herein.
- This apparatus may be specially constructed for the intended purposes, or it may comprise a computer selectively activated or reconfigured by a computer program stored in the computer.
- a computer program may be stored in a computer-readable storage medium, such as but not limited to, any type of disk including floppy disks, optical disks, CD-
- ROMs and magnetic-optical disks, read-only memories (ROMs), random access memories
- RAMs random access memory
- EPROMs EPROMs
- EEPROMs electrically erasable programmable read-only memory
- magnetic or optical cards or any type of media suitable for storing electronic instructions, each coupled to a computer system bus.
- the present disclosure may be provided as a computer program product, or software, that may include a machine-readable medium having stored thereon instructions, which may be used to program a computer system (or other electronic devices) to perform a process according to the present disclosure.
- a machine-readable medium includes any mechanism for storing information in a form readable by a machine (e.g., a computer).
- a machine-readable (e.g., computer-readable) medium includes a machine (e.g., a computer) readable storage medium such as read-only memory (“ROM”), random access memory (“RAM”), magnetic disk storage media, optical storage media, flash memory devices, etc.
- a tangible, non-transitory apparatus or article of manufacture comprising a tangible, non-transitory computer useable or readable medium having control logic (software) stored thereon may also be referred to herein as a computer program product or program storage device.
- control logic software stored thereon
- control logic when executed by one or more data processing devices (such as computer system 500), may cause such data processing devices to operate as described herein.
- references herein to "one embodiment,” “an embodiment,” “an example embodiment,” or similar phrases, indicate that the embodiment described can include a particular feature, structure, or characteristic, but every embodiment may not necessarily include the particular feature, structure, or characteristic. Moreover, such phrases are not necessarily referring to the same embodiment. Further, when a particular feature, structure, or characteristic is described in connection with an embodiment, it would be within the knowledge of persons skilled in the relevant art(s) to incorporate such feature, structure, or characteristic into other embodiments whether or not explicitly mentioned or described herein. Additionally, some embodiments can be described using the expression “coupled” and “connected” along with their derivatives. These terms are not necessarily intended as synonyms for each other.
- Coupled can also mean that two or more elements are not in direct contact with each other, but yet still co-operate or interact with each other.
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Theoretical Computer Science (AREA)
- Computing Systems (AREA)
- Physics & Mathematics (AREA)
- Algebra (AREA)
- General Physics & Mathematics (AREA)
- Mathematical Analysis (AREA)
- Mathematical Optimization (AREA)
- Mathematical Physics (AREA)
- Pure & Applied Mathematics (AREA)
- Storage Device Security (AREA)
- Complex Calculations (AREA)
Abstract
Description
Claims
Priority Applications (3)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
JP2023524501A JP2023546668A (en) | 2020-10-23 | 2021-10-22 | Function encryption for quadratic functions |
US18/032,801 US20230396427A1 (en) | 2020-10-23 | 2021-10-22 | Functional encryption for quadratic functions |
EP21884022.1A EP4233268A4 (en) | 2020-10-23 | 2021-10-22 | Functional encryption for quadratic functions |
Applications Claiming Priority (2)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
US202063104787P | 2020-10-23 | 2020-10-23 | |
US63/104,787 | 2020-10-23 |
Publications (1)
Publication Number | Publication Date |
---|---|
WO2022087466A1 true WO2022087466A1 (en) | 2022-04-28 |
Family
ID=81289487
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
PCT/US2021/056324 WO2022087466A1 (en) | 2020-10-23 | 2021-10-22 | Functional encryption for quadratic functions |
Country Status (4)
Country | Link |
---|---|
US (1) | US20230396427A1 (en) |
EP (1) | EP4233268A4 (en) |
JP (1) | JP2023546668A (en) |
WO (1) | WO2022087466A1 (en) |
Citations (3)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CA2291435A1 (en) * | 1999-04-28 | 2000-10-28 | Fujisoft Abc Inc. | Encryption/decryption method and authentication method using multiple-affine key system and apparatuses using the same |
US20070189539A1 (en) * | 2005-02-25 | 2007-08-16 | Samsung Electronics Co., Ltd. | Hierarchical threshold tree-based broadcast encryption method |
US8565435B2 (en) * | 2010-08-16 | 2013-10-22 | International Business Machines Corporation | Efficient implementation of fully homomorphic encryption |
-
2021
- 2021-10-22 WO PCT/US2021/056324 patent/WO2022087466A1/en active Application Filing
- 2021-10-22 JP JP2023524501A patent/JP2023546668A/en active Pending
- 2021-10-22 EP EP21884022.1A patent/EP4233268A4/en active Pending
- 2021-10-22 US US18/032,801 patent/US20230396427A1/en active Pending
Patent Citations (3)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CA2291435A1 (en) * | 1999-04-28 | 2000-10-28 | Fujisoft Abc Inc. | Encryption/decryption method and authentication method using multiple-affine key system and apparatuses using the same |
US20070189539A1 (en) * | 2005-02-25 | 2007-08-16 | Samsung Electronics Co., Ltd. | Hierarchical threshold tree-based broadcast encryption method |
US8565435B2 (en) * | 2010-08-16 | 2013-10-22 | International Business Machines Corporation | Efficient implementation of fully homomorphic encryption |
Non-Patent Citations (3)
Title |
---|
BALTICOCARMENELISABETTAZAIRA ET AL.: "Practical Functional Encryption for Quadratic Functions with Applications to Predicate Encryption", TOPICS IN CRYPTOLOGY - CT-RSA, 2020 |
See also references of EP4233268A4 |
YUN KELLY ET AL.: "Identity-Based Functional Encryption for Quadratic Functions from Lattices", INFORMATION AND COMMUNICATIONS SECURITY |
Also Published As
Publication number | Publication date |
---|---|
EP4233268A4 (en) | 2023-12-20 |
JP2023546668A (en) | 2023-11-07 |
US20230396427A1 (en) | 2023-12-07 |
EP4233268A1 (en) | 2023-08-30 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
Mandal et al. | PrivFL: Practical privacy-preserving federated regressions on high-dimensional data over mobile networks | |
Cheon et al. | Ensemble method for privacy-preserving logistic regression based on homomorphic encryption | |
Li et al. | Privacy-preserving machine learning with multiple data providers | |
González-Serrano et al. | Training support vector machines with privacy-protected data | |
CN112822005B (en) | Secure transfer learning system based on homomorphic encryption | |
CN108259158A (en) | Efficient and secret protection individual layer perceptron learning method under a kind of cloud computing environment | |
CN111898137A (en) | Private data processing method, equipment and system for federated learning | |
Joye et al. | Private yet efficient decision tree evaluation | |
Gong et al. | Grover algorithm-based quantum homomorphic encryption ciphertext retrieval scheme in quantum cloud computing | |
Liang et al. | Research on neural network chaotic encryption algorithm in wireless network security communication | |
Zhu et al. | Privacy-preserving machine learning training in IoT aggregation scenarios | |
Feng et al. | Distributed signing protocol for IEEE P1363‐compliant identity‐based signature scheme | |
Alexandru et al. | Secure multi-party computation for cloud-based control | |
WO2023014969A1 (en) | Compact Adaptively Secure Functional Encryption For Attribute-Weighted Sums | |
Zhang et al. | Practical and efficient attribute-based encryption with constant-size ciphertexts in outsourced verifiable computation | |
US9178704B2 (en) | Input consistency verification for server assisted secure function evaluation | |
US20240283647A1 (en) | Decentralized multi-authority attribute-based encryption with fully adaptive security | |
Yang et al. | SFPM: A secure and fine-grained privacy-preserving matching protocol for mobile social networking | |
Gan et al. | Partial policy hiding attribute-based encryption in vehicular fog computing | |
Zhang et al. | Accelerating privacy-preserving momentum federated learning for industrial cyber-physical systems | |
Zhang et al. | Privacy-preserving multikey computing framework for encrypted data in the cloud | |
Shen et al. | Verifiable privacy-preserving federated learning under multiple encrypted keys | |
US20230353346A1 (en) | Decentralized Multi-Authority Attribute-Based Inner-Product Functional Encryption | |
Liu et al. | Secure multiparty computation of a comparison problem | |
Zhang et al. | Efficient federated learning framework based on multi-key homomorphic encryption |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
121 | Ep: the epo has been informed by wipo that ep was designated in this application |
Ref document number: 21884022 Country of ref document: EP Kind code of ref document: A1 |
|
WWE | Wipo information: entry into national phase |
Ref document number: 18032801 Country of ref document: US |
|
WWE | Wipo information: entry into national phase |
Ref document number: 2023524501 Country of ref document: JP |
|
NENP | Non-entry into the national phase |
Ref country code: DE |
|
ENP | Entry into the national phase |
Ref document number: 2021884022 Country of ref document: EP Effective date: 20230523 |