PRIVACY PRESERVING COMPUTATION PROTOCOL FOR DATA ANALYTICS

    公开(公告)号:EP3419211A1

    公开(公告)日:2018-12-26

    申请号:EP18179667.3

    申请日:2018-06-25

    申请人: Flytxt B.V.

    发明人: Veugen, Thijs

    IPC分类号: H04L9/00

    CPC分类号: H04L9/008 H04L2209/46

    摘要: A privacy preserving computation protocol for data analytics is described. The protocol includes a method for privacy-preserving computation of aggregated private data of a group of client devices wherein the method comprises: a server selecting at least t client devices from the group of client devices, each client device in the group: being identifiable by client index i; comprising an encryption function; being provided with key information including an encryption key e and a decryption key of a homomorphic threshold cryptosystem; generating or being provided with an random value r i and having access to or being provided with the random values of the other client devices in the group; the server transmitting client information to each selected client device, the client information including client indices identifying the selected client devices, the client information signalling a client device that the server would like aggregate encrypted private data of each of the selected client devices; the server receiving randomized encrypted private data and an associated decryption share from each selected client device, the decryption shares being configured such that decryption key d can be reconstructed on the basis of t decryption shares; and, the server aggregating, preferably summing or adding, the received randomized encrypted private data of the selected client devices using the homomorphic properties of the cryptosystem and using the decryption shares for decrypting the aggregated randomized encrypted private data into cleartext.

    METHOD AND SYSTEM FOR ACCESSING DEVICE BY A USER

    公开(公告)号:EP2984782B1

    公开(公告)日:2018-09-05

    申请号:EP13721914.3

    申请日:2013-04-12

    申请人: NEC Corporation

    IPC分类号: H04L29/06 H04L9/32 H04L9/08

    摘要: A method for accessing a device by a user connected to the device and to at least two servers in different networks includes collaboratively generating parts of an authentication ticket on the at least two servers, collaboratively generating parts of a user session key and encrypting a combined user session key, authenticating with the authentication ticket at a distributed ticket granting server by collaboratively decrypting user request information using the combined user session key and comparing its content with the authentication ticket, collaboratively generating an encrypted user-to-device ticket and an encrypted user-to-device session key, and accessing the device by the user using the encrypted user-to-device ticket and the user-to-device session key.

    SECURE COMPARISON OF INFORMATION
    3.
    发明公开

    公开(公告)号:EP3365999A1

    公开(公告)日:2018-08-29

    申请号:EP16788933.6

    申请日:2016-10-24

    发明人: NICHOLLS, Anthony

    IPC分类号: H04L9/00 H04L9/30

    摘要: The technology encompasses new uses of already-known cryptographic techniques. The technology entails computer-based methods of sharing information securely, in particular an asymmetric method of secure computation that relies on the private-key/public key paradigm with homomorphic encryption. The methods and programmed computing apparatuses herein harness mathematical concepts and apply them to services or tasks that are commercially useful and that have not hitherto been possible. Applications of the methods and apparatus herein are far-ranging and include, but are not limited to: purchase-sale transactions such as real estate or automobiles, where some aspect of price negotiation is expected; stock markets; legal settlements; salary negotiation; auctions, and other types of complex financial transactions.

    SECRET CALCULATION DEVICE, SECRET CALCULATION METHOD, AND PROGRAM
    4.
    发明公开
    SECRET CALCULATION DEVICE, SECRET CALCULATION METHOD, AND PROGRAM 审中-公开
    秘密计算装置,秘密计算方法和程序

    公开(公告)号:EP3316235A1

    公开(公告)日:2018-05-02

    申请号:EP16814208.1

    申请日:2016-06-13

    IPC分类号: G09C1/00

    CPC分类号: G09C1/00 H04L2209/46

    摘要: A secret sharing value of a value represented by a "first target bit string" is used to obtain a secret sharing value of a value represented by a "first check bit string" obtained by setting a value of the most significant bit of the "first target bit string" to a value of a "first check bit" that is lower than the most significant bit. Here, the "first target bit string" corresponds to a null value when the most significant bit is 1 and corresponds to a real number when the most significant bit is 0. Next, the secret sharing value of the value represented by the "first check bit string" is used to obtain secret sharing values of bit values of the least significant bit to "first check bit" of the "first check bit string".

    摘要翻译: 使用由“第一目标比特串”表示的值的秘密共享值来获得由“第一校验比特串”表示的值的秘密共享值,该“第一校验比特串”通过将“第一目标比特串的最高有效位 目标比特串“设置为低于最高有效比特的”第一检查比特“的值。 这里,“第一目标比特串”在最高有效比特为1时对应于空值,并且在最高有效比特为0时对应于实数。接下来,由“第一检查 比特串“用于获得”第一检查比特串“的”第一检查比特“的最低有效比特的比特值的秘密共享值。

    COMPUTATION SYSTEM, COMPUTATION DEVICE, METHOD THEREOF, AND PROGRAM
    5.
    发明公开
    COMPUTATION SYSTEM, COMPUTATION DEVICE, METHOD THEREOF, AND PROGRAM 审中-公开
    计算系统,计算装置,其方法和程序

    公开(公告)号:EP3316176A1

    公开(公告)日:2018-05-02

    申请号:EP16837100.3

    申请日:2016-08-16

    发明人: IKARASHI, Dai

    IPC分类号: G06F21/64

    摘要: A computation device accepts a first processing request output from a first external device, executes first processing, which does not involve outputting information to a second external device, of processing based on the first processing request until the first processing request is judged to satisfy a predetermined security level, and executes second processing, which involves outputting information to the second external device, of the processing based on the processing request after the first processing request is judged to satisfy the security level.

    摘要翻译: 计算设备接受从第一外部设备输出的第一处理请求,执行基于第一处理请求的处理的第一处理(其不涉及将信息输出到第二外部设备),直到第一处理请求被判断为满足预定的 并且在第一处理请求被判断为满足安全级别之后,执行基于处理请求的处理中的涉及向第二外部设备输出信息的第二处理。

    MULTI-PARTY SECURE AUTHENTICATION SYSTEM, AUTHENTICATION SERVER, INTERMEDIATE SERVER, MULTI-PARTY SECURE AUTHENTICATION METHOD, AND PROGRAM
    6.
    发明授权
    MULTI-PARTY SECURE AUTHENTICATION SYSTEM, AUTHENTICATION SERVER, INTERMEDIATE SERVER, MULTI-PARTY SECURE AUTHENTICATION METHOD, AND PROGRAM 有权
    多方安全认证系统,认证服务器,中间服务器,多方安全认证方法和程序

    公开(公告)号:EP3021518B1

    公开(公告)日:2018-04-18

    申请号:EP14838104.9

    申请日:2014-08-21

    摘要: Even when an intermediate server exists, a plurality of servers simultaneously authenticates a user securely. A user apparatus 1 disperses a password w'. The user apparatus 1 obtains a ciphertext Enc US_i ([w'] i ), which is obtained by encrypting a dispersed value [w'] i . The intermediate server 2 transmits the ciphertext Enc US_i ([w'] i ) to an authentication server 3. The authentication server 3 decrypts the ciphertext Enc US_i ([w'] i ) to obtain the dispersed value [w'] i . The authentication server 3 determines a verification value q a_i (W) . The authentication server 3 obtains a ciphertext Enc WS_a_i (q a_i (W) ). The intermediate server 2 decrypts the ciphertext Enc WS_a_i (q a_i (W) ) to obtain the verification value q a_i (W) . The intermediate server 2 verifies whether a sum total of the verification values is equal to 0 or not. The authentication server 3 determines a verification value q a_i (a_j) . The authentication server 3 obtains a ciphertext Enc S_a_iS_a_j (q a_i (a_j) ). The authentication server 3 decrypts the ciphertext Enc S_a_iS_a_j (q a_j (a_i) ) to obtain the verification value q a_i (a-j) . The authentication server 3 verifies whether a sum total of the verification values is equal to 0 or not.

    METHOD FOR THE SAFE AUTHENTICATION OF A REQUEST MADE TO A REMOTE PROVIDER AND GENERATED IN A PERSONAL DEVICE WITH BIFURCATION OF THE TRANSMISSION OF AN AUTHENTICATION MEANS
    7.
    发明公开
    METHOD FOR THE SAFE AUTHENTICATION OF A REQUEST MADE TO A REMOTE PROVIDER AND GENERATED IN A PERSONAL DEVICE WITH BIFURCATION OF THE TRANSMISSION OF AN AUTHENTICATION MEANS 审中-公开
    将请求安全认证为远程提供者并在具有认证手段传输分支的个人设备中生成的方法

    公开(公告)号:EP3276878A1

    公开(公告)日:2018-01-31

    申请号:EP17183739.6

    申请日:2017-07-28

    申请人: INFOCERT S.p.A.

    IPC分类号: H04L9/08 H04L9/32 H04L29/06

    摘要: Method for the safe authentication of a request (R) made to a remote provider and generated in a personal device (4) used by a user; the authentication method comprises the steps of: generating, in the personal device (4), the request (R) made to the remote provider; generating, in the personal device (4), an authentication means (OTP); sending a sole first part (OTP 1-16 ) of the authentication means (OTP) from the personal device (4) to the management server (2); sending a sole second part (OTP 17-32 ) of the authentication means (OTP) from the personal device (4) to an authentication server (3); sending the first part (OTP 1-16 ) of the authentication means (OTP) from the management server (2) to the authentication server (3); putting back together, in the authentication server (3), the authentication means (OTP); checking, in the authentication server (3), the correctness of the authentication means (OTP); and sending from the authentication server (3) to the management server (2) the result of the check.

    摘要翻译: 用于安全认证对远程提供者作出并在用户使用的个人设备(4)中产生的请求(R)的方法; 该认证方法包括以下步骤:在个人设备(4)中生成对远程提供者作出的请求(R) 在个人设备(4)中生成认证装置(OTP); 从所述个人设备(4)向所述管理服务器(2)发送所述认证装置(OTP)的唯一第一部分(OTP1-16); 将认证装置(OTP)的唯一第二部分(OTP17-32)从个人设备(4)发送到认证服务器(3); 将认证装置(OTP)的第一部分(OTP1-16)从管理服务器(2)发送到认证服务器(3); 在认证服务器(3)中一并认证认证装置(OTP); 在认证服务器(3)中检查认证装置(OTP)的正确性; 并从认证服务器(3)向管理服务器(2)发送检查结果。

    SECURE MULTIPARTY COMPUTATION ON SPREADSHEETS
    9.
    发明公开
    SECURE MULTIPARTY COMPUTATION ON SPREADSHEETS 审中-公开
    电子表格安全多方计算

    公开(公告)号:EP3218800A1

    公开(公告)日:2017-09-20

    申请号:EP14811976.1

    申请日:2014-11-12

    摘要: Systems, computer-readable media and methods for enabling secure computation on spreadsheet software. A secure spreadsheet is implemented as an add-in to an existing spreadsheet program, or as a new spreadsheet program/web application, to allow secure computations on private input data (and also optionally with private functions) without the parties learning anything about them, via the familiar spreadsheet interface and its formula language. Automatic conversion of previous spreadsheet data and formulas is provided whenever possible, or assisted via a helper. The secure computation can be executed between the computers of the involved parties, or outsourced to a third-party -cloud computing system (FIG. 4)-: the secure cryptographic calculation module automatically optimizes for the best performing technique of secure computation (for example, homomorphic encryption, garbled circuits, oblivious transfers, secret sharing, oblivious random access machines and/or a combination of the previous crypto-primitives).

    摘要翻译: 用于在电子表格软件上启用安全计算的系统,计算机可读介质和方法。 安全电子表格作为现有电子表格程序的插件或作为新的电子表格程序/ Web应用程序来实现,以允许在私人输入数据(并且还可选地具有私人功能)的情况下进行安全计算,而无需各方学习关于它们的任何内容, 通过熟悉的电子表格界面及其公式语言。 自动转换以前的电子表格数据和公式将尽可能提供,或通过帮助者协助。 安全计算可以在有关各方的计算机之间执行,或外包给第三方云计算系统(图4) - 安全密码计算模块自动优化安全计算的最佳执行技术(例如 ,同态加密,乱码电路,遗忘传输,秘密共享,不经意的随机访问机器和/或先前的密码基元的组合)。

    SECRET COMPUTATION SYSTEM, ARITHMETIC UNIT, SECRET COMPUTATION METHOD AND PROGRAM
    10.
    发明授权
    SECRET COMPUTATION SYSTEM, ARITHMETIC UNIT, SECRET COMPUTATION METHOD AND PROGRAM 有权
    秘密计算系统,算术单元,秘密计算方法和程序

    公开(公告)号:EP2947642B1

    公开(公告)日:2017-09-06

    申请号:EP14740760.5

    申请日:2014-01-16

    IPC分类号: G09C1/00

    摘要: To perform secret computation under a lower probability of success in falsification than before. Each of at least three arithmetic units 2 1 ,...,2 N comprises: a random number generating part determining a shared value [r] obtained by performing secret sharing of a random number r; a randomization part using a shared value [a 0 ],...,[a M-1 ] obtained by performing secret sharing of a value a 0 ,...,a M-1 and a shared value [r] to generate a randomized shared value ,..., with the shared value [a 0 ],...,[a M-1 ] and a shared value [a 0 r],...,[a M-1 r] as a pair; a secret computation part determining a concealed function value [F([a 0 ],...,[a M-1 ])] by executing a function F including at least one secret operation while including a randomized shared value which is an operation target and an operation result depending on the contents of secret operation into the checksum C:= ,..., ; and a correctness proving part verifying correctness of the function value [F([a 0 ],...,[a M-1 ])] on the basis of a shared value [Ø] obtained by multiplying a sum total of shared values [f i ] included in the checksum C by the shared value [r] and a shared value [È] which is a sum total of shared values [f i r] included in the checksum C.

    摘要翻译: 在伪造成功的可能性比之前低的情况下执行秘密计算。 至少三个算术单元2 1,...,2 N中的每一个包括:随机数产生部分,用于确定通过执行随机数r的秘密共享而获得的共享值[r] 使用通过执行值a 0,...,m-1和共享值[r]的秘密共享而获得的共享值[a 0],...,[a M-1]的随机化部分以生成 一个随机化的共享值,...,共享值[a 0],...,[a M-1]和共享值[a 0 r],...,[a M-1 r]与 一双; 秘密计算部分通过执行包括至少一个秘密操作的函数F来确定隐藏函数值[F([a 0],...,[a M-1])],同时包括作为操作的随机化共享值 目标和取决于秘密操作的内容的操作结果输入校验和C:=,..., 以及正确性证明部分,基于通过将共享值的总和乘以所获得的共享值[Ø]来验证函数值[F([a 0],...,[a M-1])的正确性] [fi]通过共享值[r]包含在校验和C中,并且包含在校验和C中的作为共享值[fir]的总和的共享值[Θ]