Computing a global sum that preserves privacy of parties in a multi-party environment

    公开(公告)号:US10547592B2

    公开(公告)日:2020-01-28

    申请号:US15410714

    申请日:2017-01-19

    Abstract: The present disclosure discloses a method comprising: dividing, by a computing device at a first party among a plurality of parties, local data into a plurality of data segments; recursively encrypting, by the computing device, each data segment using a plurality of public keys corresponding to the plurality of parties and a mediator; sharing, by the computing device, the local data comprising the encrypted plurality of data segments with the mediator; anonymizing, by the computing device, aggregated local data received from the mediator; and communicating, by the computing device from the mediator, a global sum that preserves privacy of the plurality of parties in a multi-party environment, wherein the global sum is computed by the mediator based on the collection of data segments that are decrypted recursively using the private key corresponding to each party and the private key corresponding to the mediator.

    Performing Privacy-Preserving Multi-Party Analytics on Vertically Partitioned Local Data

    公开(公告)号:US20180219842A1

    公开(公告)日:2018-08-02

    申请号:US15421041

    申请日:2017-01-31

    CPC classification number: H04L63/0428 H04L67/12 H04W4/70 H04W12/02

    Abstract: Examples disclosed herein relate to: computing, by a computing device at a party among a plurality of parties, a sum of local data owned by the party, wherein the local data is vertically partitioned into a plurality of data segments, each data segment representing a non-overlapping subset of data features; transforming a cost function of a data analytics task to a gradient descent function, wherein the cost function comprises a summation of a plurality of cost function values; initializing each data segment; anonymizing aggregated data shards received from a mediator; updating local model parameters based on the aggregated data shards; learning a global analytic model based on the updated local parameters and cost function values; and performing privacy-preserving multi-party analytics on the vertically partitioned local data based on the learned global analytic model.

    PERFORMING PRIVACY-PRESERVING MULTI-PARTY ANALYTICS ON HORIZONTALLY PARTITIONED LOCAL DATA

    公开(公告)号:US20180218171A1

    公开(公告)日:2018-08-02

    申请号:US15421144

    申请日:2017-01-31

    Abstract: Examples disclosed herein relate to: computing, by a computing device at a party among a plurality of parties, a sum of local data owned by the party. The local data is horizontally partitioned into a plurality of data segments, with each data segment representing a non-overlapping subset of data entries owned by a particular party; computing a local gradient based on the horizontally partitioned local data; initializing each data segment; anonymizing aggregated local gradients received from the mediator, wherein the aggregated local gradients comprise gradients computed based on a plurality of data entries owned by the plurality of parties; receiving, from a mediator, a global gradient based on the aggregated local gradients; learning a global analytic model based on the global gradient; and performing privacy-preserving multi-party analytics on the horizontally partitioned local data based on the learned global analytic model.

    COMPUTING A GLOBAL SUM THAT PRESERVES PRIVACY OF PARTIES IN A MULTI-PARTY ENVIRONMENT

    公开(公告)号:US20180205707A1

    公开(公告)日:2018-07-19

    申请号:US15410714

    申请日:2017-01-19

    CPC classification number: H04L63/0421 H04L9/085 H04L2209/46

    Abstract: The present disclosure discloses a method comprising: dividing, by a computing device at a first party among a plurality of parties, local data into a plurality of data segments; recursively encrypting, by the computing device, each data segment using a plurality of public keys corresponding to the plurality of parties and a mediator; sharing, by the computing device, the local data comprising the encrypted plurality of data segments with the mediator; anonymizing, by the computing device, aggregated local data received from the mediator; and communicating, by the computing device from the mediator, a global sum that preserves privacy of the plurality of parties in a multi-party environment, wherein the global sum is computed by the mediator based on the collection of data segments that are decrypted recursively using the private key corresponding to each party and the private key corresponding to the mediator.

    DISTRIBUTED ANOMALY MANAGEMENT
    8.
    发明申请

    公开(公告)号:US20170318037A1

    公开(公告)日:2017-11-02

    申请号:US15142687

    申请日:2016-04-29

    CPC classification number: H04L63/1416 G06F21/55 G06F21/554 H04L63/1425

    Abstract: Examples relate to distributed anomaly management. In one example, a computing device may: receive real-time anomaly data for a first set of client devices, wherein the received anomaly data includes: anomalous network behavior data received from a network intrusion detection system (NICKS) monitoring network traffic behavior, anomalous host event data received from a host intrusion detection system (HIDS) monitoring host events originating from client devices in the first set, and anomalous process activity data received from a trace intrusion detection system (TIDS) monitoring process activity performed by client devices in the first set; for each client device in the first set of client devices for which anomaly data is received, associate the received anomaly data with the client device; and determine, for a particular client device, a measure of risk, wherein the measure of risk is dynamically adjusted based on the received real-time anomaly data.

    Performing privacy-preserving multi-party analytics on horizontally partitioned local data

    公开(公告)号:US10565524B2

    公开(公告)日:2020-02-18

    申请号:US15421144

    申请日:2017-01-31

    Abstract: Examples disclosed herein relate to: computing, by a computing device at a party among a plurality of parties, a sum of local data owned by the party. The local data is horizontally partitioned into a plurality of data segments, with each data segment representing a non-overlapping subset of data entries owned by a particular party; computing a local gradient based on the horizontally partitioned local data; initializing each data segment; anonymizing aggregated local gradients received from the mediator, wherein the aggregated local gradients comprise gradients computed based on a plurality of data entries owned by the plurality of parties; receiving, from a mediator, a global gradient based on the aggregated local gradients; learning a global analytic model based on the global gradient; and performing privacy-preserving multi-party analytics on the horizontally partitioned local data based on the learned global analytic model.

    Performing privacy-preserving multi-party analytics on vertically partitioned local data

    公开(公告)号:US10536437B2

    公开(公告)日:2020-01-14

    申请号:US15421041

    申请日:2017-01-31

    Abstract: Example computing devices described herein enable computation of a machine learning model on distributed multi-party data that is vertically partitioned, in a privacy preserving fashion. The computing device computes at a party a sum of local data owned by the party, wherein the local data is vertically partitioned into a plurality of data segments, each data segment representing a non-overlapping subset of data features; transforms a cost function of a data analytics task to a gradient descent function, wherein the cost function comprises a summation of a plurality of cost function values; anonymizes aggregated data shards received from a mediator; updating local model parameters based on the aggregated data shards; and performs privacy-preserving multi-party analytics on the vertically partitioned local data based on a learned global analytic model. It leverages a secure-sum protocol that provides strong security guarantees against collusion and prior-knowledge attacks.

Patent Agency Ranking