-
公开(公告)号:US11836263B1
公开(公告)日:2023-12-05
申请号:US18297545
申请日:2023-04-07
Applicant: Lemon Inc.
Inventor: Jian Du , Haohao Qian , Yongjun Zhao , Bo Jiang , Chuyuan Chen , Qiang Yan
CPC classification number: G06F21/62 , G06F7/507 , H04L9/0869
Abstract: Protecting data privacy in secure multi-party computation and communication is provided. A method of protecting data privacy includes determining a differential privacy configuration, determining a number of iterations based on a first parameter and a second parameter, and for each of the number of iterations generating a random value and a random noise data; generating a first message and a second message; and performing a transfer based on the first message, the second message, and an input data to output one of the first message and the second message. The method also includes generating a first noise data based on the random noise data in each of the number of iterations, generating a first share based on a first dataset and a second dataset, applying the first noise data to the first share, and constructing a result based on the first share and a second share.
-
公开(公告)号:US20250103204A1
公开(公告)日:2025-03-27
申请号:US18977223
申请日:2024-12-11
Applicant: Lemon Inc. , Beijing Volcano Engine Technology Co., Ltd.
Inventor: Cheng Chen , Wei Zhang , Zhigang Zeng , Shijiao Yang , Bingyu Zhou , Huiming Zhu , Chao Chen , Yongjun Zhao , Yingqian Hu , Miaomiao Cheng , Meng Li , Hongfei Tan , Mengjin Liu , Hexiang Lin , Shuai Zhang , Lei Zhang
IPC: G06F3/06
Abstract: Implementations for performing workload-aware space reclamation are provided. One example includes a computing system comprising: processing circuitry and memory storing instructions that, during execution, causes the processing circuitry to: track extent usage characteristics for each of a plurality of extents storing data for a graph database; and perform memory reclamation to reclaim storage areas corresponding to invalid data, wherein performing the memory reclamation comprises: generating a list of extents to be reclaimed based on the tracked extent usage characteristics; and reclaiming memory space on the plurality of extents in order based on the list of extents.
-
公开(公告)号:US20250103654A1
公开(公告)日:2025-03-27
申请号:US18976237
申请日:2024-12-10
Applicant: Lemon Inc. , Beijing Volcano Engine Technology Co., Ltd.
Inventor: Cheng Chen , Wei Zhang , Zhigang Zeng , Shijiao Yang , Bingyu Zhou , Huiming Zhu , Chao Chen , Yongjun Zhao , Yingqian Hu , Miaomiao Cheng , Meng Li , Hongfei Tan , Mengjin Liu , Hexiang Lin , Shuai Zhang , Lei Zhang
IPC: G06F16/901
Abstract: Implementations for a space-optimized graph database system are provided. One implementation includes a computing system comprising: processing circuitry and memory storing instructions that causes the processing circuitry to: store a graph database comprising an initial tree graph storing a plurality of data entries, each data entry comprising a respective field identifier; receive a query to update the graph database, wherein the query comprises a request to add a new data entry; determine a splitting event to perform based on one or more predetermined criteria; generate a new tree graph corresponding to a field identifier of the new data entry by splitting off a subset of the plurality of data entries of the initial tree graph, wherein the subset comprises all data entries of the initial tree graph that correspond to the field identifier of the new data entry; and update the new tree graph in accordance with the query.
-
公开(公告)号:US20250103613A1
公开(公告)日:2025-03-27
申请号:US18977258
申请日:2024-12-11
Applicant: Lemon Inc. , Beijing Volcano Engine Technology Co., Ltd.
Inventor: Cheng Chen , Wei Zhang , Zhigang Zeng , Shijiao Yang , Bingyu Zhou , Huiming Zhu , Chao Chen , Yongjun Zhao , Yingqian Hu , Miaomiao Cheng , Meng Li , Hongfei Tan , Mengjin Liu , Hexiang Lin , Shuai Zhang , Lei Zhang
IPC: G06F16/27 , G06F16/23 , G06F16/901
Abstract: Implementations for I/O efficient synchronization on a graph database are provided. One example includes a computing system comprising: processing circuitry and memory storing instructions that, during execution, causes the processing circuitry to: implement the graph database using at least: a read-write node and a read-only node operating in cache memory; and a shared storage for data persistence, wherein the shared storage stores a mapping table of the graph database; receive an update query; update the read-write node based on the update query; write, using the read-write node, a set of logs corresponding to the update query to a write-ahead log journal in the shared storage; and retrieve, using the read-only node, the set of logs from the write-ahead log journal.
-
公开(公告)号:US11886617B1
公开(公告)日:2024-01-30
申请号:US18297447
申请日:2023-04-07
Applicant: Lemon Inc.
Inventor: Jian Du , Haohao Qian , Yongjun Zhao , Bo Jiang , Qiang Yan
IPC: G06F21/62 , G06F16/25 , G06F16/2455
CPC classification number: G06F21/6245 , G06F16/24558 , G06F16/258
Abstract: Protecting membership and data in secure multi-party computation and communication is provided. A method of protecting membership and data includes generating a padding dataset. A size of the padding dataset is determined based on a data privacy configuration. The method also includes up-sampling a first dataset with the padding dataset, transforming the first dataset, dispatching the first dataset, performing an intersection operation based on the first dataset and a second dataset to generate a third dataset, generating a first share based on the third dataset, and constructing a result based on the first share and a second share.
-
公开(公告)号:US11868497B1
公开(公告)日:2024-01-09
申请号:US18297405
申请日:2023-04-07
Applicant: Lemon Inc.
Inventor: Bo Jiang , Jian Du , Haohao Qian , Yongjun Zhao , Qiang Yan
CPC classification number: G06F21/6218 , G06F17/15
Abstract: Differential privacy composition determination in secure computation and communication of a dataset is provided. A method for differential privacy composition determination includes determining a differential privacy configuration that includes a first privacy parameter and a second privacy parameter, determining a privacy loss distribution, and providing a number of composition operations. The method also includes determining a third privacy parameter and a fourth privacy parameter for a differential privacy composition based on the differential privacy configuration, the privacy loss distribution, and the number of composition operations. The method further includes controlling the dataset based on at least one of the third privacy parameter and the fourth privacy parameter.
-
公开(公告)号:US11811920B1
公开(公告)日:2023-11-07
申请号:US18297424
申请日:2023-04-07
Applicant: Lemon Inc.
Inventor: Yongjun Zhao , Jian Du , Haohao Qian , Bo Jiang , Qiang Yan
Abstract: Methods and systems for secure computation and communication are described herein. The method includes transforming identifications of a first dataset using a transforming scheme, dispatching the transformed identifications of the first dataset, receiving identifications of a second dataset, transforming the identifications of the second dataset, dispatching the transformed identifications of the second dataset, receiving a set of identifications, generating a first intersection of the received set of identifications and the transformed identifications of second dataset, and determining a first permutation based on the first intersection. The method also includes performing an oblivious shuffling based on the first permutation and a set of attributions to generate a first share. A size of the first share is the same as a size of the first intersection. The method further includes receiving a second share and constructing a first result based on the first share and the second share.
-
公开(公告)号:US11989325B1
公开(公告)日:2024-05-21
申请号:US18492340
申请日:2023-10-23
Applicant: Lemon Inc.
Inventor: Jian Du , Yongjun Zhao , Haohao Qian , Bo Jiang , Qiang Yan
IPC: G06F21/00 , G06F16/2455 , G06F16/25 , G06F21/62
CPC classification number: G06F21/6245 , G06F16/24558 , G06F16/258
Abstract: Protecting membership in secure multi-party computation and communication is provided. A method of protecting membership includes generating a padding dataset, up-sampling a first dataset with the padding dataset, transforming and dispatching the first dataset, receiving a second dataset, and performing a private set intersection operation based on the first dataset and the second dataset to generate a third dataset. Each of the first dataset, the padding dataset, and/or the second dataset includes one or more personal identification information for each user or member in the dataset.
-
公开(公告)号:US11983285B1
公开(公告)日:2024-05-14
申请号:US18490953
申请日:2023-10-20
Applicant: Lemon Inc.
Inventor: Jian Du , Haohao Qian , Yongjun Zhao , Bo Jiang , Chuyuan Chen , Qiang Yan
CPC classification number: G06F21/62 , G06F7/507 , H04L9/0869
Abstract: Protecting data privacy in secure multi-party computation and communication is provided. A method of protecting data privacy includes determining a differential privacy configuration, determining a number of iterations based on a first parameter and a second parameter, and for each of the number of iterations generating a random value and a random noise data; generating a first message and a second message; and performing a transfer based on the first message, the second message, and an input data to output one of the first message and the second message. The method also includes generating a first noise data based on the random noise data in each of the number of iterations, generating a first share based on a first dataset and a second dataset, applying the first noise data to the first share, and constructing a result based on the first share and a second share.
-
公开(公告)号:US11829512B1
公开(公告)日:2023-11-28
申请号:US18297530
申请日:2023-04-07
Applicant: Lemon Inc.
Inventor: Jian Du , Yongjun Zhao , Haohao Qian , Bo Jiang , Qiang Yan
IPC: G06F21/00 , G06F21/62 , G06F16/2455 , G06F16/25
CPC classification number: G06F21/6245 , G06F16/24558 , G06F16/258
Abstract: Protecting membership in secure multi-party computation and communication is provided. A method of protecting membership includes generating a padding dataset, up-sampling a first dataset with the padding dataset, transforming and dispatching the first dataset, receiving a second dataset, and performing a private set intersection operation based on the first dataset and the second dataset to generate a third dataset. Each of the first dataset, the padding dataset, and/or the second dataset includes one or more personal identification information for each user or member in the dataset.
-
-
-
-
-
-
-
-
-