Privacy-preserving publish-subscribe protocol in a cloud-assisted model
    121.
    发明授权
    Privacy-preserving publish-subscribe protocol in a cloud-assisted model 有权
    云辅助模式中的隐私保护发布 - 订阅协议

    公开(公告)号:US09032202B2

    公开(公告)日:2015-05-12

    申请号:US13775912

    申请日:2013-02-25

    IPC分类号: H04L29/06 G06F21/60

    摘要: A server receives from a client at least one interest pseudonym produced by a double application of a pseudo random function to at least one interest of the client. The server encrypts an item. The server computes at least one intermediate topic pseudonym for at least one topic associated with the item by applying the function to each of the at least one topic associated with the item. The server transmits the at least one intermediate topic pseudonym, the at least one interest pseudonym, and the encrypted item to a third party. The third party may apply the function to the at least one intermediate topic pseudonym to produce at least one topic pseudonym associated with the item and transmit the encrypted item to the client for decryption when one of the at least one masked topic pseudonym is equal to one of the at least one interest pseudonym of the client.

    摘要翻译: 服务器从客户端接收由伪随机函数的双重应用产生的至少一个兴趣假名到客户端的至少一个兴趣。 服务器加密一个项目。 所述服务器通过将所述功能应用于与所述项目相关联的所述至少一个主题中的每一个来计算与所述项目相关联的至少一个主题的至少一个中间主题假名。 服务器将至少一个中间主题假名,至少一个兴趣化名和加密的项目发送给第三方。 第三方可以将该功能应用于至少一个中间主题假名以产生与该项目相关联的至少一个主题假名,并且当所述至少一个被掩盖的主题假名中的一个等于一个时,将加密的项目发送给客户机进行解密 的客户端的至少一个兴趣化名。

    Sending messages by oblivious transfer
    122.
    发明授权
    Sending messages by oblivious transfer 有权
    通过遗忘转移发送消息

    公开(公告)号:US08977841B2

    公开(公告)日:2015-03-10

    申请号:US13706672

    申请日:2012-12-06

    IPC分类号: H04L9/08 H04L9/14 H04L9/30

    摘要: A system includes a server connectable to a client, the server configured to allow the client to acquire a message of an index designated by the client among N messages held by the server where N is an integer of two or more. The server includes a classification unit configured to classify the N messages into M classified messages by contents of the messages; a message encryption unit configured to encrypt each of the M classified messages; a message provision unit configured to provide the M encrypted classified messages to the client; and a key sending unit configured to send the client, by oblivious transfer, a message key for decrypting the classified message corresponding to the message of the index designated by the client.

    摘要翻译: 系统包括可连接到客户机的服务器,所述服务器被配置为允许客户端获取由服务器持有的N个消息中由客户端指定的索引的消息,其中N是两个或更多个整数。 服务器包括分类单元,被配置为通过消息的内容将N个消息分类成M个分类的消息; 消息加密单元,被配置为加密所述M个分类的消息中的每一个; 消息提供单元,被配置为向所述客户端提供所述M个加密的分类消息; 以及密钥发送单元,被配置为通过不间断地传送用于对与客户端指定的索引的消息相对应的分类消息进行解密的消息密钥来发送客户端。

    Securely classifying data
    123.
    发明授权
    Securely classifying data 有权
    安全地分类数据

    公开(公告)号:US08903090B2

    公开(公告)日:2014-12-02

    申请号:US12111538

    申请日:2008-04-29

    IPC分类号: H04L29/06 H04L9/30

    摘要: Techniques are disclosed for securely classifying or decoding data. By way of example, a method of determining a most likely sequence for a given data set comprises a computer system associated with a first party performing the following steps. An encrypted model is obtained from a second party. The encrypted model is utilized to determine cost values associated with a particular sequence of observed outputs associated with the given data set. The cost values are sent to the second party. At least one index of a minimum cost value determined by the second party from the cost values sent thereto is obtained from the second party. A minimum cost sequence resulting from the at least one index is determined as the most likely sequence.

    摘要翻译: 公开了用于安全地分类或解码数据的技术。 作为示例,确定给定数据集的最可能序列的方法包括与执行以下步骤的第一方相关联的计算机系统。 从第二方获得加密模型。 加密模型用于确定与给定数据集相关联的观测输出的特定序列相关联的成本值。 成本值将发送给第二方。 从第二方获得由第二方从发送给其的成本值确定的最小成本值的至少一个索引。 由至少一个索引产生的最小成本序列被确定为最可能的序列。

    Input consistency verification for two-party secure function evaluation
    124.
    发明授权
    Input consistency verification for two-party secure function evaluation 有权
    两方安全功能评估输入一致性验证

    公开(公告)号:US08891766B2

    公开(公告)日:2014-11-18

    申请号:US13630568

    申请日:2012-09-28

    IPC分类号: H04L29/06 H04L9/28 H04L9/32

    摘要: Secure function evaluation SFE) with input consistency verification is performed by two parties to evaluate a function. For each execution, the first party computes a garbled circuit corresponding to the function and uses an Oblivious Transfer protocol to provide wire secrets that are an encrypted version ki of the input xi of the second party. The second party stores the encrypted version ki of the input xi of the second party for the plurality of executions. The second party receives the garbled circuit for computation of an output, which is sent to the first party. To verify the inputs of the second party for two executions, the first party computes a check garbled circuit corresponding to a verification function based on the input keys of the garbled circuits being verified; and sends the check garbled circuit to the second party for computation of a verification output. The verification output is computed by applying the stored encrypted versions ki for the two executions to the check garbled circuit. The verification output is evaluated to verify the inputs xi of the second party for the two executions.

    摘要翻译: 具有输入一致性验证的安全功能评估SFE由双方进行评估功能。 对于每个执行,第一方计算对应于该功能的乱码电路,并且使用一种传播协议来提供作为第二方的输入xi的加密版本ki的有线秘密。 第二方存储用于多个执行的第二方的输入xi的加密版本ki。 第二方接收用于计算输出的乱码电路,发送给第一方。 为了验证第二方对于两次执行的输入,第一方基于被验证的乱码电路的输入键来计算与验证功能相对应的检验乱码电路; 并将检验错误电路发送到第二方,以计算验证输出。 验证输出是通过将两个执行的存储加密版本ki应用到检验乱码电路来计算的。 评估验证输出以验证两次执行的第二方的输入xi。

    Fully Homomorphic Encryption Method Based On A Bootstrappable Encryption Scheme, Computer Program And Apparatus
    125.
    发明申请
    Fully Homomorphic Encryption Method Based On A Bootstrappable Encryption Scheme, Computer Program And Apparatus 审中-公开
    基于可引导加密方案的完全同态加密方法,计算机程序和设备

    公开(公告)号:US20140140514A1

    公开(公告)日:2014-05-22

    申请号:US14097472

    申请日:2013-12-05

    发明人: Craig B. Gentry

    IPC分类号: H04L9/08

    摘要: A method includes encrypting information in accordance with an encryption scheme that uses a public key; encrypting a plurality of instances of a secret key, each being encrypted using at least one additional instance of the public key; sending the encrypted information and the plurality of encrypted instances of the secret key to a destination; receiving an encrypted result from the destination; and decrypting the encrypted result. A further method includes receiving a plurality of encrypted secret keys and information descriptive of a function to be performed on data; converting the information to a circuit configured to perform the function on the data; and applying the data to inputs of the circuit and evaluating the data using, in turn, the plurality of encrypted secret keys.

    摘要翻译: 一种方法包括根据使用公钥的加密方案对信息进行加密; 加密秘密密钥的多个实例,每一个都使用公开密钥的至少一个附加实例进行加密; 将加密信息和密钥的多个加密实例发送到目的地; 从目的地接收加密结果; 并解密加密结果。 另一种方法包括接收多个加密的秘密密钥和描述要在数据上执行的功能的信息; 将所述信息转换成被配置为对所述数据执行所述功能的电路; 以及将数据应用于电路的输入并使用多个加密的秘密密钥来评估数据。

    Input Consistency Verification for Two-Party Secure Function Evaluation
    126.
    发明申请
    Input Consistency Verification for Two-Party Secure Function Evaluation 有权
    双方安全功能评估的输入一致性验证

    公开(公告)号:US20140105393A1

    公开(公告)日:2014-04-17

    申请号:US13630568

    申请日:2012-09-28

    IPC分类号: H04L9/28

    摘要: Secure function evaluation SFE) with input consistency verification is performed by two parties to evaluate a function. For each execution, the first party computes a garbled circuit corresponding to the function and uses an Oblivious Transfer protocol to provide wire secrets that are an encrypted version ki of the input xi of the second party. The second party stores the encrypted version ki of the input xi of the second party for the plurality of executions. The second party receives the garbled circuit for computation of an output; which is sent to the first party. To verify the inputs of the second party for two executions, the first party computes a check garbled circuit corresponding to a verification function based on the input keys of the garbled circuits being verified; and sends the check garbled circuit to the second party for computation of a verification output. The verification output is computed by applying the stored encrypted versions ki for the two executions to the check garbled circuit. The verification output is evaluated to verify the inputs xi of the second party for the two executions.

    摘要翻译: 具有输入一致性验证的安全功能评估SFE由双方进行评估功能。 对于每个执行,第一方计算对应于该功能的乱码电路,并且使用一种传播协议来提供作为第二方的输入xi的加密版本ki的有线秘密。 第二方存储用于多个执行的第二方的输入xi的加密版本ki。 第二方接收输出计算的乱码电路; 这是发送给第一方。 为了验证第二方对于两次执行的输入,第一方基于被验证的乱码电路的输入键来计算与验证功能相对应的检验乱码电路; 并将检验错误电路发送到第二方,以计算验证输出。 验证输出是通过将两个执行的存储加密版本ki应用到检验乱码电路来计算的。 评估验证输出以验证两次执行的第二方的输入xi。

    Input Consistency Verification for Server Assisted Secure Function Evaluation
    127.
    发明申请
    Input Consistency Verification for Server Assisted Secure Function Evaluation 有权
    服务器辅助安全功能评估的输入一致性验证

    公开(公告)号:US20140095861A1

    公开(公告)日:2014-04-03

    申请号:US13630533

    申请日:2012-09-28

    IPC分类号: H04L9/32

    摘要: Server-assisted secure function evaluation (SFE) is performed with input consistency verification for two parties that want to evaluate a function. The server computes a garbled circuit corresponding to the function. A predefined bit of the 0-secret of wire i in the garbled circuit is set to a random bit bi and a predefined bit of the 1-secret of wire i in the garbled circuit is set to bi. The server communicates with each party using an Oblivious Transfer (OT) to provide encrypted versions of the respective inputs of each party. Each party receives the encrypted wire secret of the other party and the garbled circuit for computation of a respective output and stores the predefined bit of a wire of interest of the other party. A given party can verify input consistency by the other party over at least two executions by comparing the values stored by the given party for the at least two executions with corresponding values obtained from the server.

    摘要翻译: 服务器辅助安全功能评估(SFE)是通过输入一致性验证来执行的,这两个方面都是希望评估一个功能的两方。 服务器计算与功能相对应的乱码电路。 混乱电路中的线i的0密码的预定义位被设置为随机比特bi,并且乱码电路中线i的1秘密的预定义位被设置为bi。 服务器与各方通过使用Oblivious Transfer(OT)进行通信,以提供各方输入的加密版本。 每一方接收对方的加密有线秘密和用于计算相应输出的乱码电路,并存储另一方感兴趣的线的预定位。 给定方可以通过将至少两个执行中给定方所存储的值与从服务器获得的对应值进行比较,来验证另一方对至少两个执行的输入一致性。

    OBLIVIOUS TRANSFER WITH HIDDEN ACCESS CONTROL LISTS
    128.
    发明申请
    OBLIVIOUS TRANSFER WITH HIDDEN ACCESS CONTROL LISTS 有权
    具有隐藏访问控制列表的实体传输

    公开(公告)号:US20140059345A1

    公开(公告)日:2014-02-27

    申请号:US14071053

    申请日:2013-11-04

    IPC分类号: G06F21/62 H04L9/08

    摘要: A method, apparatus, and a computer readable storage medium having computer readable instructions to carry out the steps of the method for anonymous access to a database. Each record of the database has different access control permissions (e.g. attributes, roles, or rights). The method allows users to access the database record while the database does not learn who queries a record. The database does not know which record is being queried: (i) the access control list of that record or (ii) whether a user's attempt to access a record had been successful. The user can only obtain a single record per query and only those records for which he has the correct permissions. The user does not learn any other information about the database structure and the access control lists other than whether he was granted access to the queried record, and if so, the content of the record.

    摘要翻译: 一种具有计算机可读指令的方法,装置和计算机可读存储介质,用于执行用于匿名访问数据库的方法的步骤。 数据库的每个记录具有不同的访问控制权限(例如属性,角色或权限)。 该方法允许用户访问数据库记录,而数据库不知道谁查询记录。 数据库不知道正在查询哪个记录:(i)该记录的访问控制列表,或(ii)用户访问记录的尝试是否成功。 用户只能获得每个查询的单个记录,并且只能获得他具有正确权限的记录。 用户不会学习关于数据库结构和访问控制列表的任何其他信息,而不管他是否被授权访问查询记录,如果是,则记录该记录的内容。

    Method for preserving privacy of a reputation inquiry in a peer-to-peer communication environment
    129.
    发明授权
    Method for preserving privacy of a reputation inquiry in a peer-to-peer communication environment 有权
    在对等通信环境中保留信誉查询的隐私的方法

    公开(公告)号:US08498415B2

    公开(公告)日:2013-07-30

    申请号:US12324969

    申请日:2008-11-28

    申请人: Bon K. Sy

    发明人: Bon K. Sy

    IPC分类号: H04K1/00

    摘要: A method for preserving privacy of a reputation inquiry in a peer-to-peer communication environment. The method allows peers using their own personal agents to obtain reputation information of each other through a pair of trustworthy mediator proxies. A mediator proxy is considered trustworthy if even when it is compromised it can guarantee three conditions: (1) the anonymity of the identity of the responders and the target being inquired; (2) the privacy of the content in an inquiry and a response; and (3) the boundary limit of the reputation summary with no possibility of combining the response of multiple inquiries to reverse engineer the reputation rating of an individual responder.

    摘要翻译: 一种用于在对等通信环境中保留信誉查询的隐私的方法。 该方法允许对等体使用他们自己的个人代理通过一对可信赖的中介代理获得彼此的信誉信息。 调解员代理被认为是值得信赖的,即使它被破坏,它可以保证三个条件:(1)响应者的身份和被查询的目标的匿名性; (2)查询内容的隐私和回应; 和(3)信誉摘要的边界限制,不可能组合多个查询的响应来反向设计单个响应者的信誉评级。

    Iterative Carrier Phase Compensation in Coherent Fiber Optic Receivers
    130.
    发明申请
    Iterative Carrier Phase Compensation in Coherent Fiber Optic Receivers 失效
    相干光纤接收机中的迭代载波相位补偿

    公开(公告)号:US20110129234A1

    公开(公告)日:2011-06-02

    申请号:US13024769

    申请日:2011-02-10

    IPC分类号: H04B10/06

    摘要: A method and an optical receiver compensates for an error in a phase of an optical signal in a receiver. The signal includes blocks of symbols in a sequence. Each block is decoded based on a partially phase compensated symbols, and an average phase error for the block is estimated. Forward phase compensation and backward phase compensation is performed on the block based on the average phase error, and the decoding, estimating, performing is iterated until a termination condition is satisfied to produce a phase compensated block.

    摘要翻译: 一种方法和光学接收机补偿接收机中光信号的相位中的误差。 信号包括序列中的符号块。 基于部分相位补偿的符号对每个块进行解码,并且估计块的平均相位误差。 基于平均相位误差对块进行正向相位补偿和反相补偿,迭代解码,估计执行直到满足终止条件以产生相位补偿块。