-
公开(公告)号:US20240427936A1
公开(公告)日:2024-12-26
申请号:US18827444
申请日:2024-09-06
Applicant: SAP SE
Inventor: Banjamin Weggenmann , Martin Haerterich , Florian Knoerzer
IPC: G06F21/62
Abstract: Techniques for implementing a differentially private variational autoencoder for data obfuscation are disclosed. In some embodiments, a computer system performs operations comprising: encoding input data into a latent space representation of the input data, the encoding of the input data comprising: inferring latent space parameters of a latent space distribution based on the input data, the latent space parameters comprising a mean and a standard deviation, the inferring of the latent space parameters comprising bounding the mean within a finite space and using a global value for the standard deviation, the global value being independent of the input data; and sampling data from the latent space distribution; and decoding the sampled data of the latent space representation into output data.
-
公开(公告)号:US20240211635A1
公开(公告)日:2024-06-27
申请号:US18581254
申请日:2024-02-19
Applicant: SAP SE
Inventor: Daniel Bernau , Philip-William Grassal , Hannah Keller , Martin Haerterich
IPC: G06F21/62 , G06F17/18 , G06F18/214 , G06N20/00
CPC classification number: G06F21/6254 , G06F17/18 , G06F18/2148 , G06N20/00
Abstract: Data is received that specifies a bound for an adversarial posterior belief ρc that corresponds to a likelihood to re-identify data points from the dataset based on a differentially private function output. Privacy parameters ε, δ are then calculated based on the received data that govern a differential privacy (DP) algorithm to be applied to a function to be evaluated over a dataset. The calculating is based on a ratio of probabilities distributions of different observations, which are bound by the posterior belief ρc as applied to a dataset. The calculated privacy parameters are then used to apply the DP algorithm to the function over the dataset. Related apparatus, systems, techniques and articles are also described.
-
公开(公告)号:US20230185962A1
公开(公告)日:2023-06-15
申请号:US17550634
申请日:2021-12-14
Applicant: SAP SE
Inventor: Benjamin Weggenmann , Martin Haerterich , Florian Knoerzer
IPC: G06F21/62
CPC classification number: G06F21/6254
Abstract: Techniques for implementing a differentially private variational autoencoder for data obfuscation are disclosed. In some embodiments, a computer system performs operations comprising: encoding input data into a latent space representation of the input data, the encoding of the input data comprising: inferring latent space parameters of a latent space distribution based on the input data, the latent space parameters comprising a mean and a standard deviation, the inferring of the latent space parameters comprising bounding the mean within a finite space and using a global value for the standard deviation, the global value being independent of the input data; and sampling data from the latent space distribution; and decoding the sampled data of the latent space representation into output data.
-
公开(公告)号:US20230185953A1
公开(公告)日:2023-06-15
申请号:US17550650
申请日:2021-12-14
Applicant: SAP SE
Inventor: Benjamin Weggenmann , Martin Haerterich
CPC classification number: G06F21/6245 , G06N3/08 , G06N3/0472
Abstract: Techniques for automatically selecting a differential privacy parameter in a neural network for data obfuscation are disclosed. In some embodiments, a computer system performs a method comprising: obtaining a privacy loss parameter of differential privacy; and training a neural network to perform data obfuscation operations, the training of the neural network comprising learning a variance parameter using the privacy loss parameter, the data obfuscation operations comprising: encoding input data into a latent space representation of the input data, the encoding of the input data comprising inferring latent space parameters of a latent space distribution based on the input data and sampling data from the latent space distribution, the latent space distribution being based on the variance parameter; and decoding the sampled data of the latent space representation into output data.
-
公开(公告)号:US10834102B2
公开(公告)日:2020-11-10
申请号:US15862830
申请日:2018-01-05
Applicant: SAP SE
Inventor: Martin Johns , Martin Haerterich , Christoph Haefner
Abstract: A client comprising a web browser is provided. The client is configured to: run an application in the web browser, the application comprising a sensor including sensor JavaScript code, wherein running the application comprises executing the sensor JavaScript code as the first JavaScript code in the web browser to activate the sensor; and wherein the sensor is configured to: gather data with respect to the application at runtime; and check predetermined application-specific rules against the gathered data for detecting client-side attacks at runtime.
-
16.
公开(公告)号:US10061925B2
公开(公告)日:2018-08-28
申请号:US15187703
申请日:2016-06-20
Applicant: SAP SE
Inventor: Martin Haerterich , Martin Johns
CPC classification number: G06F21/552 , G06F2221/034 , G06F2221/2101
Abstract: A number of events are counted in different layers of a computing environment during execution of a software application. The number of counted events can be compared to a previously generated cluster set to determine that at least one of the counted events is an outlier. Data can then be provided that characterizes the at least one of the counted events determined to be an outlier. In some cases, some or all of the functionality of the software application can be selectively disabled. Related apparatus, systems, techniques and articles are also described.
-
公开(公告)号:US20180239898A1
公开(公告)日:2018-08-23
申请号:US15435961
申请日:2017-02-17
Applicant: SAP SE
Inventor: Martin Haerterich , Martin Johns
IPC: G06F21/56
CPC classification number: G06F21/563 , G06F8/71 , G06F21/562 , G06F21/577 , G06F2221/033
Abstract: Various examples are directed to detecting anomalous modifications to a software component, For example, a computing device may receive, from a version control system, version metadata describing properties of a plurality of commits for the software component. The computing device may generate a plurality of commit clusters based, at least in part, on the properties of the plurality of commits. The computing device may determine a first anomalous commit of the plurality of commits and generate an alert message indicating a first code segment modified by the first commit.
-
公开(公告)号:US20180198807A1
公开(公告)日:2018-07-12
申请号:US15862830
申请日:2018-01-05
Applicant: SAP SE
Inventor: Martin Johns , Martin Haerterich , Christoph Haefner
CPC classification number: H04L63/1416 , G06F21/54 , G06F21/577 , G06N20/00 , H04L63/1425 , H04L63/1433
Abstract: A client comprising a web browser is provided. The client is configured to: run an application in the web browser, the application comprising a sensor including sensor JavaScript code, wherein running the application comprises executing the sensor JavaScript code as the first JavaScript code in the web browser to activate the sensor; and wherein the sensor is configured to: gather data with respect to the application at runtime; and check predetermined application-specific rules against the gathered data for detecting client-side attacks at runtime.
-
公开(公告)号:US12235990B2
公开(公告)日:2025-02-25
申请号:US17751397
申请日:2022-05-23
Applicant: SAP SE
Inventor: Martin Haerterich , Benjamin Weggenmann
IPC: G06F21/62
Abstract: Various examples are directed to systems and methods for obscuring private information in input data. A system may apply an encoder model to an input data unit to generate a latent space representation of the input data unit. The system may apply multi-dimensional noise to the latent space representation of the input data unit, the multi-dimensional noise having a first value in a first latent space dimension and a second value different than the first value in a second latent space dimension. The system may apply a decoder model to the latent space representation of the input data unit to generate an obscured data unit.
-
公开(公告)号:US12001588B2
公开(公告)日:2024-06-04
申请号:US17086244
申请日:2020-10-30
Applicant: SAP SE
Inventor: Daniel Bernau , Philip-William Grassal , Hannah Keller , Martin Haerterich
IPC: G06F21/62 , G06F17/18 , G06F18/214 , G06N20/00
CPC classification number: G06F21/6254 , G06F17/18 , G06F18/2148 , G06N20/00
Abstract: Data is received that specifies a bound for an adversarial posterior belief ρc that corresponds to a likelihood to re-identify data points from the dataset based on a differentially private function output. Privacy parameters ε, δ are then calculated based on the received data that govern a differential privacy (DP) algorithm to be applied to a function to be evaluated over a dataset. The calculating is based on a ratio of probabilities distributions of different observations, which are bound by the posterior belief ρc as applied to a dataset. The calculated privacy parameters are then used to apply the DP algorithm to the function over the dataset. Related apparatus, systems, techniques and articles are also described.
-
-
-
-
-
-
-
-
-