Secure analytics using term generation and homomorphic encryption

Information

  • Patent Grant
  • 11777729
  • Patent Number
    11,777,729
  • Date Filed
    Friday, September 17, 2021
    2 years ago
  • Date Issued
    Tuesday, October 3, 2023
    9 months ago
Abstract
Provided are methods and systems for performing secure analytics using term generations and a homomorphic encryption. An example method includes receiving, by at least one server from a client, a term generation function, a hash function, a public key of a homomorphic encryption scheme, and a homomorphically encrypted list of indices, wherein the list of indices is generated using the term generation function and the hash function, applying, by the server, the term generation function, the hash function, and the public key to a data set to determine a further homomorphically encrypted list of indices, extracting, by the server and using the homomorphically encrypted list of indices and the further homomorphically encrypted list of indices, data from the encrypted data set to obtain an encrypted result, and sending the encrypted result to the client to decrypt the encrypted result using a private key of the homomorphic encryption scheme.
Description
TECHNICAL FIELD

This disclosure relates to the technical field of secure data processing. More specifically, this disclosure relates to systems and methods for performing secure analytics using term generation and a homomorphic encryption.


BACKGROUND

With development of computer technologies, sensitive data, such as financial information and medical records can be kept on remote servers or cloud-based computing resources. Authorized users can access the sensitive data through applications running, for example, on their personal computing devices. Typically, personal computing devices are connected, via data networks, to servers or cloud-based computing resources. Therefore, messages sent over the data network can be subject to unauthorized access during the transmission as well as during processing on the remote servers or cloud-based computing resources.


Encryption techniques, such as homomorphic encryption, can be applied to the sensitive data and messages to prevent unauthorized access during the transmission over a network and processing in the data environment. Encryption and decryption may include specific algebraic operations performed on plaintext and/or ciphertext representing queries, data in data sources, and on responses to the queries. Performing the encryption and decryption may require additional time and computing resources of servers. The additional time may cause delays in processing of queries by the servers. Additionally, processing of queries may require accessing data from various data sources with different levels of security.


SUMMARY

This summary is provided to introduce a selection of concepts in a simplified form that are further described in the Detailed Description below. This summary is not intended to identify key features or essential features of the claimed subject matter, nor is it intended to be used as an aid in determining the scope of the claimed subject matter.


Generally, the present disclosure is directed to the technology for secure data processing. Some embodiments of the present disclosure may facilitate performing secure analytics using term generation and homomorphic encryption.


According to one example embodiment of the present disclosure, a method for performing secure analytics using a homomorphic encryption is provided. An example method may include receiving, by at least one server from a client, a term generation function, a hash function, a public key of a homomorphic encryption scheme, and a homomorphically encrypted list of indices. Generation of the list of indices may include extracting, using the term generation function, a set of terms from a query, mapping, using the hash function, the terms in the set of terms to indices in a list of indices, and encrypting the indices in the list with the public key. The method may include applying, by the server, the term generation function, the hash function, and the public key to a data set to determine a further homomorphically encrypted list of indices and a homomorphically encrypted data set. The method may also include extracting, by the server and using the homomorphically encrypted list of indices and the further homomorphically encrypted list of indices, data from the homomorphically encrypted data set to obtain an encrypted result. The method may include sending, by the server, the encrypted result to the client, where the client can be configured to decrypt the encrypted result using a private key of the homomorphic encryption scheme.


Extracting the data may include matching indices from the further homomorphically encrypted list of indices to indices from the homomorphically encrypted list of indices. The term generation function is dynamically specified by the client at the time of sending the query to the at least one server. The term generation function can be configured to generate at least one search index for searching a document. The term generation function can be configured to generate at least one phonetic index to search for a word.


The term generation function can be configured to generate a feature vector for searching an image including biometrical data. The term generation function can be configured to generate a feature vector to search for an image of a face. The term generation function can be configured to generate a term for searching data having geospatial attributes. The term generation function can include a Structured Query Language (SQL) processing engine. The term generation function can include a machine learning model trained to generate the set of terms based on the query.


According to one example embodiment of the present disclosure, a system for performing secure analytics using a homomorphic encryption is provided. The system may include at least one processor and a memory storing processor-executable codes, wherein the at least one processor can be configured to implement the operations of the above-mentioned method for performing secure analytics using a homomorphic encryption.


According to yet another example embodiment of the present disclosure, the operations of the above-mentioned method for query processing with adaptive risk decisioning are stored on a machine-readable medium comprising instructions, which when implemented by one or more processors perform the recited method for performing secure analytics using a homomorphic encryption.


Other example embodiments of the disclosure and aspects will become apparent from the following description taken in conjunction with the following drawings.





BRIEF DESCRIPTION OF DRAWINGS

Exemplary embodiments are illustrated by way of example and not limitation in the figures of the accompanying drawings, in which like references indicate similar elements.



FIG. 1 shows a block diagram of an example environment suitable for practicing the methods described herein.



FIG. 2 shows a system for homomorphic encryption, according to various embodiments.



FIG. 3 is a block diagram illustrating specifics of homomorphic encryption scheme, according to some example embodiments.



FIG. 4 shows an example scheme of a database including geospatial data associated with usage of mobile devices, according to an example embodiment.



FIG. 5 is an example SQL query executed over the geospatial data, according to an example embodiment.



FIG. 6 is a flow chart of an example method for performing secure analytics using term generation and a homomorphic encryption, according to some example embodiments.



FIG. 7 illustrates an exemplary computer system that may be used to implement some embodiments of the present disclosure.





DETAILED DESCRIPTION

The technology disclosed herein is concerned with methods and systems for query processing. Embodiments of the present disclosure may facilitate processing queries requiring reading data from multiple data sources with different levels of protections.


According to some embodiments of the present disclosure, a system for performing secure analytics using a homomorphic encryption may include at least one server and at least one client. The server can receive, from the client, a term generation function, a hash function, a public key of a homomorphic encryption scheme, and a homomorphically encrypted list of indices. The list of indices can be generated by the client by extracting, using the term generation function, a set of terms from a query mapping, using the hash function, the terms in the set of terms to indices in a list of indices, and encrypting the indices in the list with the public key. The server can apply the term generation function, the hash function, and the public key to a data set to determine a further homomorphically encrypted list of indices and a homomorphically encrypted data set. The server may extract, using the homomorphically encrypted list of indices and the further homomorphically encrypted list of indices, data from the homomorphically encrypted data set to obtain an encrypted result. The server can send the encrypted result to the client, wherein the client is configured to decrypt the encrypted result using a private key of the homomorphic encryption scheme.


Referring now to the drawings, various embodiments are described in which like reference numerals represent like parts and assemblies throughout the several views. It should be noted that the reference to various embodiments does not limit the scope of the claims attached hereto. Additionally, any examples outlined in this specification are not intended to be limiting and merely set forth some of the many possible embodiments for the appended claims.



FIG. 1 shows a block diagram of an example environment 100 (also referred to as system 100) suitable for practicing the methods described herein. It should be noted, however, that the environment 100 is just one example and is a simplified embodiment provided for illustrative purposes, and reasonable deviations of this embodiment are possible as will be evident for those skilled in the art.


As shown in FIG. 1, the environment 100 may include one or more clients 1101-110M, one or more servers 1201-120N, and communications links 130. One or more clients 1101-110M and one or more servers 1201-120N can be disposed in same and/or different locations (e.g., offices, data centers, cities, counties, geographic regions, countries, continents, and so forth). Additionally or alternatively, one or more clients 1101-110M and one or more servers 1201-120N can each be in varied computing environments, including shared computing architectures, hybrid architectures, distinct architectures (e.g., cloud computing environments), and combinations thereof. One or more clients 1101-110M and one or more servers 1201-120N can include any of an application-specific integrated circuit (ASIC), field programmable gate array (FPGA), application-specific standard product (ASSP), an electronic circuit, a processor (shared, dedicated, or group) that executes one or more software or firmware programs, a combinational logic circuit, and/or other suitable components that provide the described functionality. Additionally or alternatively, one or more clients 1101-110M and one or more servers 1201-120N can include at least some of the characteristics of computing systems described further in relation to FIG. 7.


A target data source may be in a single server or distributed over multiple servers of one or more servers 1201-120N as target data source 1221-122N. Target data source 1221-122N can be unencrypted (in plaintext form), deterministically encrypted (e.g., using Rivest, Shamir, & Adleman (RSA) encryption technology), semantically encrypted (e.g., using Advanced Encryption Standard (AES) technology), and combinations thereof. When target data source 1221-122N is a combination of encrypted and unencrypted fields, each field can be consistently encrypted or unencrypted. For example, when data source 1221-122N includes an unencrypted “employee name” field, the employees names are all unencrypted, as opposed to some name names being encrypted and others unencrypted. By way of further non-limiting example, when data source 1221-122N includes an encrypted “social security number” field, the social security numbers are all encrypted, as opposed to some social security numbers being encrypted and others unencrypted. Data stored in and/or retrieved from target data source 1221-122N can be encrypted and/or decrypted as described in relation to FIG. 2.


Communications links 130 can include various combinations and permutations of wired and wireless networks (e.g., Ethernet, Wi-Fi, Bluetooth, mobile broadband, the Internet, and so forth), internal/external computer busses, and the like, such as described in reference to FIG. 6. Although depicted as a single “block,” communications links 130 can be, for example, multiple distinct/separate combinations and permutations of wired and wireless networks, internal/external computer busses, and the like.


In some embodiments, system 100 encrypts a desired query (or analytic) to be executed over target data source 1221-322N using a homomorphic encryption scheme, such as described with reference to FIG. 2. For example, system 100 (e.g., one or more clients 1101-110M) encrypts the desired query as a homomorphic query matrix (Q_M). Q_M can be encrypted and the desired query should not be recoverable without a private key. For example, the private key can be associated with the keyed hash function. By way of further non-limiting example, the private key is not necessarily associated with the keyed hash function. Since one or more servers 1201-120N do not decrypt the desired query or the encrypted result E(R), one or more servers 1201-120N do not have the private key. The Q_M is a construct for conducting homomorphic queries, providing a secure and (completely) encrypted way to perform a query. In contrast, traditional methods of performing queries over data sources require decryption of the query. Construction of Q_M is described in more detail in the U.S. patent application Ser. No. 15/875,914, incorporated herein as reference for all purposes.



FIG. 2 shows system 200 for homomorphic encryption, according to various embodiments. System 200 can include source system 210, destination system 220, and communications link 230. Source system 210 and destination system 220 can include at least some of the characteristics of computing systems described further with reference to FIG. 7. Source system 210 can include encryption engine 212. Destination system 220 can include process 224. Encryption engine 212 and/or process 224 can include any of an application-specific integrated circuit (ASIC), field programmable gate array (FPGA), application-specific standard product (ASSP), an electronic circuit, a processor (shared, dedicated, or group) that executes one or more software or firmware programs, a combinational logic circuit, and/or other suitable components that provide the described functionality.


Encryption engine 212 can encrypt plaintext B into ciphertext B′ using a homomorphic encryption algorithm and an encryption key. Homomorphic encryption is a form of encryption in which a certain algebraic operation (generally referred to as addition or multiplication) performed on plaintext is equivalent to another operation performed on ciphertext. Homomorphic encryption algorithms can be partially homomorphic (exhibits either additive or multiplicative homomorphism, or an unlimited number addition or multiplication operations and a limited number of multiplication or addition operations) or fully homomorphic (exhibits both additive and multiplicative homomorphism). For example, in partially homomorphic encryption schemes, multiplication in ciphertext is equal to addition of the same values in plaintext.


Examples of partially homomorphic cryptosystems include RSA (multiplicative homomorphism), ElGamal (multiplicative homomorphism), and Paillier (additive homomorphism). Other partially homomorphic cryptosystems include the Okamoto-Uchiyama, Naccache-Stern, Damgård-Jurik, Sander-Young-Yung, Boneh-Goh-Nissim, and Ishai-Paskin cryptosystems. Examples of fully homomorphic cryptosystems include: the Brakerski-Gentry-Vaikuntanathan, Brakerski's scale-invariant, NTRU-based, and Gentry-Sahai-Waters (GSW) cryptosystems.


Process 224 can be an operation performed (or application which works) on homomorphically encrypted information (e.g., ciphertext B′) such that decrypting the result of the operation is the same as the result of some operation performed on the corresponding plaintext (e.g., plaintext B). For example, a homomorphically encrypted Internet search engine receives encrypted search terms and compare them with an encrypted index of the web. By way of further non-limiting example, a homomorphically encrypted financial database stored in the cloud allows users to ask how much money an employee earned within a particular time period. However, it would accept an encrypted employee name and output an encrypted answer, avoiding the privacy problems that can plague online services that deal with such sensitive data.


Communications link 230 can be various combinations and permutations of wired and wireless networks (e.g., Ethernet, Wi-Fi, Bluetooth, mobile broadband, the Internet, and so forth), internal/external computer busses, and the like, such as described with reference to FIG. 7.



FIG. 3 is a block diagram showing details of a homomorphic encryption scheme 300, according to some example embodiments. The scheme 300 can be implemented by the clients 1101-110M. The clients 1101-110M can be configured to acquire a desired analytic A to be executed over data sources 1221-122M.


The scheme 300 may include a term generation (TG) function 310. The term generation function 310 can be used to extract a set of term elements {T} of analytic A. For example, if the analytic A includes a frequency distribution for database elements in <row:column> pairs where row=Y, then the set {T} reflects the frequency distribution of these elements from the database.


The scheme 300 may further include a keyed hash function H(T) 320. The keyed hash function H(T) 320 can be used to obtain a set H(T)={H(T): T in {T}}. The set H(T) is the range of the hash function H(T) over the set of term elements {T}. The hash function H(T) can map values of terms to integers in a pre-specified range (for example, from 0 to 220−1). The number of distinct elements in the set H(T) can be more or equal to the number of distinct elements in the set of term elements {T}.


The scheme 300 may further include a homomorphic encryption module 330. The module 330 can be used to construct a homomorphically encrypted list {E(L)} of indices, wherein E is a homomorphic encryption. The size of the list {E(L)} can be selected to be greater than the number s of distinct elements in the set of term elements {T}. In an example embodiment, the list {E(L)} can be generated using the following rule. For index j=0, . . . , (s−1): if H(T)=j for a term element T in the set {T}, then position j in the list {E(L)} can be equal to E(B_j), where B_j is a nonzero bit mask corresponding to the term element T and E(B_j) is a result of applying a public key of the homomorphic encryption to B_j. If there is no T in {T} such that H(T)=j, then position j in the list {E(L)} can be equal to E(0). In this manner, the list {E(L)} includes encryptions of nonzero bitmasks for the term elements present in the set {T} only. The analytic A and an unencrypted list {L} of indices of the terms elements {T} cannot be recovered from the list {E(L)} without a private key associated with the homomorphic encryption E. The private key can be kept only on the clients 1101-110M.


The clients 1101-110M can send the list of indices {E{L}}, the term generation function TG, the keyed hash function H(T), and the public key of the homomorphic encryption E to the server(s) 1201-120N.


In some embodiments, the servers 1201-120N can apply the term generation function TG, the keyed hash function H(T), and the public key of the homomorphic encryption E to data sources 1221-122N to get a further homomorphically encrypted list of indices and homomorphically encrypted data. The servers 1201-120N can use the homomorphically encrypted list {E{L}} and the further homomorphically encrypted list of indices to extract data from the homomorphically encrypted data to produce encrypted results E(R). Because the private key of the homomorphic encryption E is kept on the clients 1101-110M, the servers 1201-120N cannot decrypt the homomorphically encrypted list {E{L}} or the results E(R). The servers 1201-120N can send the encrypted result E(R) to the clients 1101-110M.


The clients 1101-110M can decrypt the encrypted results E(R) using the private key of the homomorphic encryption E to obtain the results R. Because the list {E(L)} includes nonzero entries for terms in set {T}, the homomorphic properties of the homomorphic encryption E ensure that only results corresponding to the nonzero elements of the list are present in results R.


Thus, the term generation function can be used to determine which fields in data sources are to be read to generate the results of queries or analytics. In various embodiments, the term generation function can be dynamically provided to the clients 1101-110M at the time of generating a query or analytic. The term generation function can be specified per query basis. This approach may provide flexibility in determination which data (for example, which fields in rows in tables) are to be extracted from the data sources.


In general, the clients 1101-110N may provide, to the servers 1201-120N, a homomorphically encrypted list of indices within a fixed range. The fixed range can be numbers starting at zero and ending at, for example, 256, 10 million and so forth. The specific encrypted terms that can be searched for in the data sources can be specified by one of the numbers in the list of indices. The encrypted query can be constructed to look for a particular index (number). The term generation function in combination with keyed hash function can be used as a rule for mapping the terms that to be searched for in the data sources to the indices of the list of indices of the fixed range.


The term generation function may generate terms of external analytics, for example, feature vectors for biometrics, ranges for geospatial query, a phonetic index (for example Soundex), a document search query (for example, Lucene index), terms of SQL requests, and so forth. The term generation function can be a straightforward function configured, for example, can be configured to retrieve a name field from a certain row of data. The term generation function can be a sophisticated function configured to run fields through a trained machine-learning model and output the term.


Example 1

On the client side, the term generation function may include an SQL engine to analyze an SQL query. For example, the SQL query may include a social security number. The term generation function and keyed hash function may be used to determine how to map the social security number to an index in a list of indices of a fixed range. The list of indices can be encrypted using a public key of a homomorphic encryption.


On the server side, the same term generation function, keyed hash function, and the public key of the homomorphic encryption can be applied to the data in data sources, for example tables including records having social security numbers as a field, to determine homomorphically encrypted indices of the same fixed range corresponding to social security numbers found in records of the table. The public key can be applied to all the fields in the records to obtain a homomorphically encrypted table. The homomorphically encrypted list of indices generated on the client side can be then used to indicate which records of the table are to be read from the homomorphically encrypted table to generate a homomorphically encrypted result of the SQL query. For example, a record can be read if a homomorphically encrypted index of social security number in the record matches a homomorphically encrypted index indicated in the list of indices provided by the client. The server cannot decrypt the homomorphically encrypted list of indices or the homomorphically encrypted result without a private key of the homomorphic encryption. The encrypted result can be sent to the client, where the client decrypts the results using a private key.


Example 2


FIG. 4 shows an example scheme 400 of a database storing geospatial data associated with usage of mobile devices, according to an example embodiment. The database of geospatial data can be stored on servers 1201-120N.



FIG. 5 is an example SQL query 500 to be executed over the geospatial data of the scheme 400, according to an example embodiment. Specifically, the SQL query 500 requests a list of mobile devices that were within a certain circle of geospatial data.


On the client side, the term generation function can analyze the SQL query to determine a set of terms related to the geospatial data. For example, the term generation function can divide the circle specified in the SQL query 500 into a set of discrete areas that cover the circle. The discrete areas can be of any predetermined shape and size, for example rectangles having certain geospatial coordinates. The discrete areas can be considered as terms of a certain set of terms (set of areas covering a certain area of Earth). The keyed hash function can be then used to map the discrete areas (terms) to indices in a list of indices of a fixed range. The list of indices can be encrypted using a public key of a homomorphic encryption. The client can send the homomorphically encrypted list of indices, the term generation function, the keyed hash function and the public key associated with the homomorphic encryption to the servers.


On the server side, the term generation function, the keyed hash function, and the public key can be applied to records in the database to obtain homomorphically encrypted indices of these records. The fields in the records can also be encrypted with the public key. The server may select the records of homomorphically encrypted indices matching at least one index in the homomorphically encrypted list of indices provided by the client. The selected homomorphically encrypted records may correspond to latitude and longitude points that belong to the circle originally indicated in the SQL query 500. The server cannot decrypt the selected homomorphically encrypted records because the private key of the homomorphic encryption is kept on the client. The selected homomorphically encrypted records can be decrypted with private key only on the client, so only a user of the client may view a list of mobile devices located in the circle specified by SQL query 500.


Example 3

On the client side, the term generation function may include a model which generates feature vectors based on, for example, images of faces, images of fingerprints, voice records, and so forth. The feature vectors can be considered as terms belonging to a list of indices of a fixed range, where the list of indices may correspond to all possible feature vectors. For example, all possible feature vectors can be enumerated from zero to a pre-determined maximum number.


If, for example, a query includes an image of a face, then the term generation function may determine, based on the model, the feature vectors corresponding to the face. The keyed hash function can be then used to map the terms (feature vectors) to indices in the list of indices. The list of indices can be encrypted using a public key of a homomorphic encryption. The client can send the homomorphically encrypted list of indices, the term generation function, the keyed hash function and the public key to the servers.


On the server side, the term generation function, the keyed hash function, and the public key can be applied to images stored on the servers to obtain homomorphically encrypted indices of these images. The images can be also encrypted with the public key. The server may select images indices of which match at least one index in the list of indices provided by the client. It should be noted that the matching is performed on homomorphically encrypted indices. The list of selected homomorphically encrypted images can be sent to the client.


Example 4

On the client side, the term generation function can be configured to generate, based one or more keywords, indices for searching text documents including the keywords. For example, the term generation function can generate Lucene indices. The indices for searching text documents can be used as terms belonging to a list of indices of a fixed range. The values of indices for searching text documents can be enumerated from zero to a pre-determined maximum number. The keyed hash function can be then used to map the search indices determined by the term generation function to indices in the list of indices. The list of indices can be encrypted using a public key of a homomorphic encryption. The client can send the homomorphically encrypted list of indices, the term generation function, the keyed hash function and the public key to the servers.


On the server side, the term generation function, the keyed hash function, and the public key can be applied to text documents stored on the servers to obtain indices of these documents. The server may select text documents indices of which match at least one index in the list of indices provided by the client. The matching is performed on the homomorphically encrypted indices. The list of selected text documents can be encrypted with a public key and sent to the client.


Example 5

On the client side, the term generation function may be configured to generate, based on a desired word, phonetic indices for searching a word sound similar to the desired word. For example, the term generation function may generate Soundex indices, which are a coded last name index. The Soundex indices are based on the way a surname sounds rather than the way it is spelled. Soundex indices for last names that sound the same, but are spelled differently, like SMITH and SMYTH, are the same. The phonetic indices are of a fixed range. The keyed hash function can be then used to map the phonetic indices determined by the term generation function to indices in a list of indices of the fixed range. The list of indices can be encrypted using a public key of a homomorphic encryption. The client can send the list of indices, the term generation function, the keyed hash function and the public key to the servers.


On the server side, the term generation function, the keyed hash function, and the public key can be applied to database that store records including the last names to obtain homomorphically encrypted indices of these last names. The last names can be also encrypted with the public key. The server may select records that include homomorphically encrypted last names corresponding to at least one homomorphically encrypted index in the list of indices provided by the client. The list of selected homomorphically encrypted records can be sent to the client.



FIG. 6 is a flow chart of an example method 600 for performing secure analytics using term generation and homomorphic encryption, according to some example embodiments. The method 600 can be performed within environment 100 illustrated in FIG. 1. Notably, the steps recited below may be implemented in an order different than described and shown in FIG. 6. Moreover, the method 600 may have additional steps (not shown herein), but which can be evident to those skilled in the art from the present disclosure. The method 600 may also have fewer steps than outlined below and shown in FIG. 6.


The method 600 may commence in block 605 with receiving, by at least one server, from a client, a term generation function, a hash function, a public key of a homomorphic encryption scheme, and a homomorphically encrypted list of indices. The homomorphically encrypted list of indexes can be generated by extracting, using the term generation function, a set of terms from a query, mapping, using the hash function, the terms in the set of terms to the indices in the list of indices, and encrypting, using the public key, the indices in the list of indices.


In block 610, the method 600 may include applying, by the server, the term generation function, the hash function, and the public key to a data set to determine a further homomorphically encrypted list of indices and a homomorphically encrypted data set.


In block 615, the method 600 may include extracting, by the at least one server and using the homomorphically encrypted list of indices and the further homomorphically encrypted list of indices, data from the homomorphically encrypted data set to obtain an encrypted result. Extracting data may include matching indices from the further homomorphically encrypted list of indices to indices from the homomorphically encrypted list of indices. The term generation function can be configured to generate at least one search index for searching a document. The term generation function can be configured to generate at least one phonetic index for searching for a word.


The term generation function can be configured to generate a feature vector for searching an image including biometrical data. The term generation function can be configured to generate a feature vector for searching for an image of a face.


The term generation function can be configured to generate a term for searching data having geospatial attributes. The term generation function can include a SQL processing engine. The term generation function includes a machine learning model trained to generate the set of terms based on the query. The term generation function can be dynamically specified by the client at the time of sending the query to the at least one server.


In block 620, the method 600 may include sending, by the at least one server, the encrypted result to the client. The client can be configured to decrypt the encrypted result using a private key of the homomorphic encryption scheme.



FIG. 7 illustrates an exemplary computer system 700 that may be used to implement some embodiments of the present disclosure. The computer system 700 of FIG. 7 may be implemented in the contexts of the likes of clients 1101-110M, servers 1201-120N, communications links 130, source system 210, destination system 220, and communications link 230, encryption engine 212, process 224, and target data source 1221-122N. The computer system 700 of FIG. 7 includes one or more processor units 710 and main memory 720. Main memory 720 stores, in part, instructions and data for execution by processor units 710. Main memory 720 stores the executable code when in operation, in this example. The computer system 700 of FIG. 7 further includes a mass data storage 730, portable storage device 740, output devices 750, user input devices 760, a graphics display system 770, and peripheral devices 780.


The components shown in FIG. 7 are depicted as being connected via a single bus 790. The components may be connected through one or more data transport means. Processor unit 710 and main memory 720 is connected via a local microprocessor bus, and the mass data storage 730, peripheral device(s) 780, portable storage device 740, and graphics display system 770 are connected via one or more input/output (I/O) buses.


Mass data storage 730, which can be implemented with a magnetic disk drive, solid state drive, or an optical disk drive, is a non-volatile storage device for storing data and instructions for use by processor unit 710. Mass data storage 730 stores the system software for implementing embodiments of the present disclosure for purposes of loading that software into main memory 720.


Portable storage device 740 operates in conjunction with a portable non-volatile storage medium, such as a flash drive, floppy disk, compact disk, digital video disc, or Universal Serial Bus (USB) storage device, to input and output data and code to and from the computer system 700 of FIG. 7. The system software for implementing embodiments of the present disclosure is stored on such a portable medium and input to the computer system 700 via the portable storage device 740.


User input devices 760 can provide a portion of a user interface. User input devices 760 may include one or more microphones, an alphanumeric keypad, such as a keyboard, for inputting alphanumeric and other information, or a pointing device, such as a mouse, a trackball, stylus, or cursor direction keys. User input devices 760 can also include a touchscreen. Additionally, the computer system 700 as shown in FIG. 7 includes output devices 750. Suitable output devices 750 include speakers, printers, network interfaces, and monitors.


Graphics display system 770 include a liquid crystal display (LCD) or other suitable display device. Graphics display system 770 is configurable to receive textual and graphical information and processes the information for output to the display device.


Peripheral devices 780 may include any type of computer support device to add additional functionality to the computer system.


The components provided in the computer system 700 of FIG. 7 are those typically found in computer systems that may be suitable for use with embodiments of the present disclosure and are intended to represent a broad category of such computer components that are well known in the art. Thus, the computer system 700 of FIG. 7 can be a personal computer (PC), hand held computer system, telephone, mobile computer system, workstation, tablet, phablet, mobile phone, server, minicomputer, mainframe computer, wearable, or any other computer system. The computer may also include different bus configurations, networked platforms, multi-processor platforms, and the like. Various operating systems may be used including UNIX, LINUX, WINDOWS, MAC OS, PALM OS, QNX ANDROID, IOS, CHROME, TIZEN, and other suitable operating systems.


The processing for various embodiments may be implemented in software that is cloud-based. In some embodiments, the computer system 700 is implemented as a cloud-based computing environment, such as a virtual machine operating within a computing cloud. In other embodiments, the computer system 700 may itself include a cloud-based computing environment, where the functionalities of the computer system 700 are executed in a distributed fashion. Thus, the computer system 700, when configured as a computing cloud, may include pluralities of computing devices in various forms, as will be described in greater detail below.


In general, a cloud-based computing environment is a resource that typically combines the computational power of a large grouping of processors (such as within web servers) and/or that combines the storage capacity of a large grouping of computer memories or storage devices. Systems that provide cloud-based resources may be utilized exclusively by their owners or such systems may be accessible to outside users who deploy applications within the computing infrastructure to obtain the benefit of large computational or storage resources.


The cloud may be formed, for example, by a network of web servers that comprise a plurality of computing devices, such as the computer system 700, with each server (or at least a plurality thereof) providing processor and/or storage resources. These servers may manage workloads provided by multiple users (e.g., cloud resource customers or other users). Typically, each user places workload demands upon the cloud that vary in real-time, sometimes dramatically. The nature and extent of these variations typically depends on the type of business associated with the user.


The present technology is described above with reference to example embodiments. Therefore, other variations upon the example embodiments are intended to be covered by the present disclosure.

Claims
  • 1. A method for performing secure analytics using a homomorphic encryption, the method comprising: receiving, by at least one server from a client, a term generation function, a hash function, a public key of a homomorphic encryption scheme, and a homomorphically encrypted list of indices, the term generation function configured to generate a term for searching data having geospatial attributes, wherein generating the homomorphically encrypted list of indices includes: extracting, using the term generation function, a set of terms from a query;mapping, using the hash function, the terms in the set of terms to indices in a list of indices; andencrypting, using the public key, the indices in the list;applying, by the at least one server, the term generation function and the hash function to a data set to determine a further homomorphically encrypted list of indices and a homomorphically encrypted data set;extracting, by the at least one server and using the homomorphically encrypted list of indices and the further homomorphically encrypted list of indices, data from the homomorphically encrypted data set to obtain an encrypted result; andsending, by the at least one server, the encrypted result to the client, wherein the client is configured to decrypt the encrypted result using a private key of the homomorphic encryption scheme.
  • 2. The method of claim 1, wherein the extracting includes matching indices from the further homomorphically encrypted list of indices to indices from the homomorphically encrypted list of indices.
  • 3. The method of claim 1, wherein the term generation function is configured to generate at least one search index for searching a document.
  • 4. The method of claim 1, wherein the term generation function is configured to generate at least one phonetic index for searching for a word.
  • 5. The method of claim 1, wherein the term generation function is configured to generate a feature vector for searching an image including biometrical data.
  • 6. The method of claim 5, wherein the term generation function is configured to generate a feature vector for searching for an image of a face.
  • 7. The method of claim 1, wherein the term generation function includes a Structured Query Language (SQL) processing engine.
  • 8. The method of claim 1, wherein the term generation function is dynamically specified by the client at a time of sending the query to the at least one server.
  • 9. The method of claim 1, wherein the term generation function includes a machine learning model trained to generate the set of terms based on the query.
  • 10. A system for performing secure analytics using a homomorphic encryption, the system comprising: at least one processor; anda memory communicatively coupled with the at least one processor, the memory storing instructions, which when executed by the at least processor perform a method comprising: receiving, by at least one server from a client, a term generation function, a hash function, a public key of a homomorphic encryption scheme, and a homomorphically encrypted list of indices, the term generation function configured to generate a term for searching data having geospatial attributes, wherein generating the homomorphically encrypted list of indices includes: extracting, using the term generation function, a set of terms from a query;mapping, using the hash function, the terms in the set of terms to indices in a list of indices; andencrypting, using the public key, the indices in the list;applying, by the at least one server, the term generation function, the hash function, and the public key to a data set to determine a further homomorphically encrypted list of indices and a homomorphically encrypted data set;extracting, by the at least one server and using the homomorphically encrypted list of indices and the further homomorphically encrypted list of indices, data from the homomorphically encrypted data set to obtain an encrypted result; andsending, by the at least one server, the encrypted result to the client, wherein the client is configured to decrypt the encrypted result using a private key of the homomorphic encryption scheme.
  • 11. The system of claim 10, wherein the extracting includes matching indices from the further homomorphically encrypted list of indices to indices from the homomorphically encrypted list of indices.
  • 12. The system of claim 10, wherein the term generation function is configured to generate at least one search index for searching a document.
  • 13. The system of claim 10, wherein the term generation function is configured to generate at least one phonetic index for searching for a word.
  • 14. The system of claim 10, wherein the term generation function is configured to generate a feature vector for searching an image including biometrical data.
  • 15. The system of claim 14, wherein the term generation function is configured to generate a feature vector for searching for an image of a face.
  • 16. The system of claim 10, wherein the term generation function includes a Structured Query Language (SQL) processing engine.
  • 17. The system of claim 10, wherein the term generation function is dynamically specified by the client at a time of sending the query to the at least one server.
  • 18. A non-transitory computer-readable storage medium having embodied thereon instructions, which when executed by at least one processor, perform steps of a method, the method comprising: receiving, by at least one server from a client, a term generation function, a hash function, a public key of a homomorphic encryption scheme, and a homomorphically encrypted list of indices, the term generation function configured to generate a term for searching data having geospatial attributes, wherein generating the homomorphically encrypted list of indices includes: extracting, using the term generation function, a set of terms from a query;mapping, using the hash function, the terms in the set of terms to indices in a list of indices; andencrypting, using the public key, the indices in the list;applying, by the at least one server, the term generation function, the hash function, and the public key to a data set to determine a further list of indices and a homomorphically encrypted data set;extracting, by the at least one server and using the homomorphically encrypted list of indices and the further homomorphically encrypted list of indices, data from the homomorphically encrypted data set to obtain an encrypted result; andsending, by the at least one server, the encrypted result to the client, wherein the client is configured to decrypt the encrypted result using a private key of the homomorphic encryption scheme.
  • 19. A method for performing secure analytics using a homomorphic encryption, the method comprising: receiving, by at least one server from a client, a term generation function, a hash function, a public key of a homomorphic encryption scheme, and a homomorphically encrypted list of indices, the term generation function including a Structured Query Language (SQL) processing engine, wherein generating the homomorphically encrypted list of indices includes: extracting, using the term generation function, a set of terms from a query;mapping, using the hash function, the terms in the set of terms to indices in a list of indices; andencrypting, using the public key, the indices in the list;applying, by the at least one server, the term generation function and the hash function to a data set to determine a further homomorphically encrypted list of indices and a homomorphically encrypted data set;extracting, by the at least one server and using the homomorphically encrypted list of indices and the further homomorphically encrypted list of indices, data from the homomorphically encrypted data set to obtain an encrypted result; andsending, by the at least one server, the encrypted result to the client, wherein the client is configured to decrypt the encrypted result using a private key of the homomorphic encryption scheme.
  • 20. A method for performing secure analytics using a homomorphic encryption, the method comprising: receiving, by at least one server from a client, a term generation function, a hash function, a public key of a homomorphic encryption scheme, and a homomorphically encrypted list of indices, the term generation function including a machine learning model trained to generate a set of terms based on a query, wherein generating the homomorphically encrypted list of indices includes: extracting, using the term generation function, the set of terms from the query;mapping, using the hash function, the terms in the set of terms to indices in a list of indices; andencrypting, using the public key, the indices in the list;applying, by the at least one server, the term generation function and the hash function to a data set to determine a further homomorphically encrypted list of indices and a homomorphically encrypted data set;extracting, by the at least one server and using the homomorphically encrypted list of indices and the further homomorphically encrypted list of indices, data from the homomorphically encrypted data set to obtain an encrypted result; andsending, by the at least one server, the encrypted result to the client, wherein the client is configured to decrypt the encrypted result using a private key of the homomorphic encryption scheme.
  • 21. A system for performing secure analytics using a homomorphic encryption, the system comprising: at least one processor; anda memory communicatively coupled with the at least one processor, the memory storing instructions, which when executed by the at least processor perform a method comprising: receiving, by at least one server from a client, a term generation function, a hash function, a public key of a homomorphic encryption scheme, and a homomorphically encrypted list of indices, the term generation function including a Structured Query Language (SQL) processing engine, wherein generating the homomorphically encrypted list of indices includes: extracting, using the term generation function, a set of terms from a query;mapping, using the hash function, the terms in the set of terms to indices in a list of indices; andencrypting, using the public key, the indices in the list;applying, by the at least one server, the term generation function, the hash function, and the public key to a data set to determine a further homomorphically encrypted list of indices and a homomorphically encrypted data set;extracting, by the at least one server and using the homomorphically encrypted list of indices and the further homomorphically encrypted list of indices, data from the homomorphically encrypted data set to obtain an encrypted result; andsending, by the at least one server, the encrypted result to the client, wherein the client is configured to decrypt the encrypted result using a private key of the homomorphic encryption scheme.
  • 22. A system for performing secure analytics using a homomorphic encryption, the system comprising: at least one processor; anda memory communicatively coupled with the at least one processor, the memory storing instructions, which when executed by the at least processor perform a method comprising: receiving, by at least one server from a client, a term generation function, a hash function, a public key of a homomorphic encryption scheme, and a homomorphically encrypted list of indices, the term generation function including a machine learning model trained to generate a set of terms based on a query, wherein generating the homomorphically encrypted list of indices includes: extracting, using the term generation function, the set of terms from the query;mapping, using the hash function, the terms in the set of terms to indices in a list of indices; andencrypting, using the public key, the indices in the list;applying, by the at least one server, the term generation function, the hash function, and the public key to a data set to determine a further homomorphically encrypted list of indices and a homomorphically encrypted data set;extracting, by the at least one server and using the homomorphically encrypted list of indices and the further homomorphically encrypted list of indices, data from the homomorphically encrypted data set to obtain an encrypted result; andsending, by the at least one server, the encrypted result to the client, wherein the client is configured to decrypt the encrypted result using a private key of the homomorphic encryption scheme.
  • 23. A non-transitory computer-readable storage medium having embodied thereon instructions, which when executed by at least one processor, perform steps of a method, the method comprising: receiving, by at least one server from a client, a term generation function, a hash function, a public key of a homomorphic encryption scheme, and a homomorphically encrypted list of indices, the term generation function including a Structured Query Language (SQL) processing engine, wherein generating the homomorphically encrypted list of indices includes: extracting, using the term generation function, a set of terms from a query;mapping, using the hash function, the terms in the set of terms to indices in a list of indices; andencrypting, using the public key, the indices in the list;applying, by the at least one server, the term generation function, the hash function, and the public key to a data set to determine a further list of indices and a homomorphically encrypted data set;extracting, by the at least one server and using the homomorphically encrypted list of indices and the further homomorphically encrypted list of indices, data from the homomorphically encrypted data set to obtain an encrypted result; andsending, by the at least one server, the encrypted result to the client, wherein the client is configured to decrypt the encrypted result using a private key of the homomorphic encryption scheme.
  • 24. A non-transitory computer-readable storage medium having embodied thereon instructions, which when executed by at least one processor, perform steps of a method, the method comprising: receiving, by at least one server from a client, a term generation function, a hash function, a public key of a homomorphic encryption scheme, and a homomorphically encrypted list of indices, the term generation function including a machine learning model trained to generate a set of terms based on a query, wherein generating the homomorphically encrypted list of indices includes: extracting, using the term generation function, the set of terms from the query;mapping, using the hash function, the terms in the set of terms to indices in a list of indices; andencrypting, using the public key, the indices in the list;applying, by the at least one server, the term generation function, the hash function, and the public key to a data set to determine a further list of indices and a homomorphically encrypted data set;extracting, by the at least one server and using the homomorphically encrypted list of indices and the further homomorphically encrypted list of indices, data from the homomorphically encrypted data set to obtain an encrypted result; andsending, by the at least one server, the encrypted result to the client, wherein the client is configured to decrypt the encrypted result using a private key of the homomorphic encryption scheme.
CROSS-REFERENCE TO RELATED APPLICATIONS

This application is a continuation-in-part of U.S. patent application Ser. No. 16/158,230, filed Oct. 11, 2018. The U.S. patent application Ser. No. 16/158,230 is a continuation-in-part of U.S. patent application Ser. No. 15/875,914, filed Jan. 19, 2018, which claims the benefit of U.S. Provisional Application No. 62/448,890, filed on Jan. 20, 2017; U.S. Provisional Application No. 62/448,918, filed on Jan. 20, 2017; U.S. Provisional Application No. 62/448,893, filed on Jan. 20, 2017; U.S. Provisional Application No. 62/448,906, filed on Jan. 20, 2017; U.S. Provisional Application No. 62/448,908, filed on Jan. 20, 2017; U.S. Provisional Application No. 62/448,913, filed on Jan. 20, 2017; U.S. Provisional Application No. 62/448,916, filed on Jan. 20, 2017; U.S. Provisional Application No. 62/448,883, filed on Jan. 20, 2017; U.S. Provisional Application No. 62/448,885, filed on Jan. 20, 2017; U.S. Provisional Application No. 62/448,902, filed on Jan. 20, 2017; U.S. Provisional Application No. 62/448,896, filed on Jan. 20, 2017; U.S. Provisional Application No. 62/448,899, filed on Jan. 20, 2017; and U.S. Provisional Application No. 62/462,818, filed on Feb. 23, 2017. The subject matter of the aforementioned applications is hereby incorporated by reference for all purposes.

US Referenced Citations (211)
Number Name Date Kind
5732390 Katayanagi et al. Mar 1998 A
6178435 Schmookler Jan 2001 B1
6745220 Hars Jun 2004 B1
6748412 Ruehle Jun 2004 B2
6910059 Lu et al. Jun 2005 B2
7712143 Comlekoglu May 2010 B2
7849185 Rockwood Dec 2010 B1
7870398 Perng et al. Jan 2011 B2
7937270 Smaragdis et al. May 2011 B2
8515058 Gentry Aug 2013 B1
8526603 Kerschbaum Sep 2013 B2
8565435 Gentry et al. Oct 2013 B2
8781967 Tehranchi et al. Jul 2014 B2
8832465 Gulati et al. Sep 2014 B2
9059855 Johnson et al. Jun 2015 B2
9094378 Yung et al. Jul 2015 B1
9189411 Mckeen et al. Nov 2015 B2
9215219 Krendelev et al. Dec 2015 B1
9288039 Monet et al. Mar 2016 B1
9491111 Roth et al. Nov 2016 B1
9503432 El Emam et al. Nov 2016 B2
9514317 Martin et al. Dec 2016 B2
9565020 Camenisch et al. Feb 2017 B1
9577829 Roth et al. Feb 2017 B1
9652609 Kang et al. May 2017 B2
9716590 Gentry Jul 2017 B2
9846787 Johnson et al. Dec 2017 B2
9852306 Cash et al. Dec 2017 B2
9942032 Kornaropoulos et al. Apr 2018 B1
9946810 Trepetin et al. Apr 2018 B1
9973334 Hibshoosh et al. May 2018 B2
10027486 Liu Jul 2018 B2
10055602 Deshpande et al. Aug 2018 B2
10073981 Arasu et al. Sep 2018 B2
10075288 Khedr et al. Sep 2018 B1
10120893 Rocamora et al. Nov 2018 B1
10127234 Krishnan et al. Nov 2018 B1
10129028 Kamakari et al. Nov 2018 B2
10148438 Evancich et al. Dec 2018 B2
10181049 El Defrawy et al. Jan 2019 B1
10210266 Antonopoulos et al. Feb 2019 B2
10235539 Ito et al. Mar 2019 B2
10255454 Kamara et al. Apr 2019 B2
10333715 Chu et al. Jun 2019 B2
10375042 Chaum Aug 2019 B2
10396984 French et al. Aug 2019 B2
10423806 Cerezo Sanchez Sep 2019 B2
10489604 Yoshino et al. Nov 2019 B2
10496631 Tschudin et al. Dec 2019 B2
10644876 Williams et al. May 2020 B2
10693627 Carr Jun 2020 B2
10721057 Carr Jul 2020 B2
10728018 Williams et al. Jul 2020 B2
10771237 Williams et al. Sep 2020 B2
10790960 Williams et al. Sep 2020 B2
10817262 Carr et al. Oct 2020 B2
10873568 Williams Dec 2020 B2
10880275 Williams Dec 2020 B2
10902133 Williams et al. Jan 2021 B2
10903976 Williams et al. Jan 2021 B2
10972251 Carr Apr 2021 B2
11196540 Williams et al. Dec 2021 B2
11196541 Williams et al. Dec 2021 B2
11451370 Williams et al. Sep 2022 B2
11477006 Williams et al. Oct 2022 B2
11507683 Williams et al. Nov 2022 B2
11558358 Williams Jan 2023 B2
20020032712 Miyasaka et al. Mar 2002 A1
20020073316 Collins et al. Jun 2002 A1
20020104002 Nishizawa et al. Aug 2002 A1
20030037087 Rarick Feb 2003 A1
20030059041 MacKenzie et al. Mar 2003 A1
20030110388 Pavlin et al. Jun 2003 A1
20040167952 Gueron et al. Aug 2004 A1
20050008152 MacKenzie Jan 2005 A1
20050076024 Takatsuka et al. Apr 2005 A1
20050259817 Ramzan et al. Nov 2005 A1
20060008080 Higashi et al. Jan 2006 A1
20060008081 Higashi et al. Jan 2006 A1
20070053507 Smaragdis et al. Mar 2007 A1
20070095909 Chaum May 2007 A1
20070140479 Wang et al. Jun 2007 A1
20070143280 Wang et al. Jun 2007 A1
20090037504 Hussain Feb 2009 A1
20090083546 Staddon et al. Mar 2009 A1
20090193033 Ramzan et al. Jul 2009 A1
20090268908 Bikel et al. Oct 2009 A1
20090279694 Takahashi et al. Nov 2009 A1
20090287837 Felsher Nov 2009 A1
20100202606 Almeida Aug 2010 A1
20100205430 Chiou et al. Aug 2010 A1
20100241595 Felsher Sep 2010 A1
20110026781 Osadchy et al. Feb 2011 A1
20110107105 Hada May 2011 A1
20110110525 Gentry May 2011 A1
20110243320 Halevi et al. Oct 2011 A1
20110283099 Nath et al. Nov 2011 A1
20120039469 Mueller et al. Feb 2012 A1
20120054485 Tanaka et al. Mar 2012 A1
20120066510 Weinman Mar 2012 A1
20120201378 Nabeel et al. Aug 2012 A1
20120265794 Niel Oct 2012 A1
20120265797 Niel Oct 2012 A1
20130010950 Kerschbaum Jan 2013 A1
20130051551 El Aimani Feb 2013 A1
20130054665 Felch Feb 2013 A1
20130114811 Boufounos et al. May 2013 A1
20130148868 Troncoso Pastoriza et al. Jun 2013 A1
20130170640 Gentry Jul 2013 A1
20130191650 Balakrishnan et al. Jul 2013 A1
20130195267 Alessio et al. Aug 2013 A1
20130198526 Goto Aug 2013 A1
20130216044 Gentry et al. Aug 2013 A1
20130230168 Takenouchi Sep 2013 A1
20130237242 Oka et al. Sep 2013 A1
20130246813 Mori et al. Sep 2013 A1
20130318351 Hirano Nov 2013 A1
20130326224 Yavuz Dec 2013 A1
20130339722 Krendelev et al. Dec 2013 A1
20130339751 Sun et al. Dec 2013 A1
20130346741 Kim et al. Dec 2013 A1
20130346755 Nguyen et al. Dec 2013 A1
20140164758 Ramamurthy et al. Jun 2014 A1
20140189811 Taylor et al. Jul 2014 A1
20140233727 Rohloff et al. Aug 2014 A1
20140281511 Kaushik et al. Sep 2014 A1
20140355756 Iwamura et al. Dec 2014 A1
20150100785 Joye et al. Apr 2015 A1
20150100794 Joye et al. Apr 2015 A1
20150205967 Naedele et al. Jul 2015 A1
20150215123 Kipnis et al. Jul 2015 A1
20150227930 Quigley et al. Aug 2015 A1
20150229480 Joye et al. Aug 2015 A1
20150244517 Nita Aug 2015 A1
20150248458 Sakamoto Sep 2015 A1
20150304736 Lal et al. Oct 2015 A1
20150358152 Ikarashi et al. Dec 2015 A1
20150358153 Gentry Dec 2015 A1
20160004874 Ioannidis et al. Jan 2016 A1
20160036826 Pogorelik et al. Feb 2016 A1
20160072623 Joye et al. Mar 2016 A1
20160105402 Soon-Shiong et al. Apr 2016 A1
20160105414 Bringer et al. Apr 2016 A1
20160119346 Chen et al. Apr 2016 A1
20160140348 Nawaz et al. May 2016 A1
20160179945 Lastra Diaz et al. Jun 2016 A1
20160182222 Rane et al. Jun 2016 A1
20160323098 Bathen Nov 2016 A1
20160335450 Yoshino et al. Nov 2016 A1
20160344557 Chabanne et al. Nov 2016 A1
20160350648 Gilad-Bachrach et al. Dec 2016 A1
20160366126 Sharifi et al. Dec 2016 A1
20170070340 Hibshoosh et al. Mar 2017 A1
20170070351 Yan Mar 2017 A1
20170099133 Gu et al. Apr 2017 A1
20170134158 Pasol et al. May 2017 A1
20170185776 Robinson et al. Jun 2017 A1
20170264426 Joye et al. Sep 2017 A1
20170366562 Zhang et al. Dec 2017 A1
20180091466 Friedman et al. Mar 2018 A1
20180139054 Chu et al. May 2018 A1
20180198601 Laine et al. Jul 2018 A1
20180204284 Cerezo Sanchez Jul 2018 A1
20180212751 Williams et al. Jul 2018 A1
20180212752 Williams et al. Jul 2018 A1
20180212753 Williams Jul 2018 A1
20180212754 Williams et al. Jul 2018 A1
20180212755 Williams et al. Jul 2018 A1
20180212756 Carr Jul 2018 A1
20180212757 Carr Jul 2018 A1
20180212758 Williams et al. Jul 2018 A1
20180212759 Williams et al. Jul 2018 A1
20180212775 Williams Jul 2018 A1
20180212933 Williams Jul 2018 A1
20180224882 Carr Aug 2018 A1
20180234254 Camenisch et al. Aug 2018 A1
20180267981 Sirdey et al. Sep 2018 A1
20180270046 Carr Sep 2018 A1
20180276417 Cerezo Sanchez Sep 2018 A1
20180343109 Koseki et al. Nov 2018 A1
20180181802 Chen et al. Dec 2018 A1
20180349632 Bent et al. Dec 2018 A1
20180359097 Lindell Dec 2018 A1
20180373882 Veugen Dec 2018 A1
20190013950 Becker et al. Jan 2019 A1
20190042786 Williams et al. Feb 2019 A1
20190108350 Bohli et al. Apr 2019 A1
20190158272 Chopra et al. May 2019 A1
20190229887 Ding et al. Jul 2019 A1
20190238311 Zheng Aug 2019 A1
20190251553 Ma et al. Aug 2019 A1
20190251554 Ma et al. Aug 2019 A1
20190253235 Zhang et al. Aug 2019 A1
20190260585 Kawai et al. Aug 2019 A1
20190266282 Mitchell et al. Aug 2019 A1
20190280880 Zhang et al. Sep 2019 A1
20190312728 Poeppelmann Oct 2019 A1
20190327078 Zhang et al. Oct 2019 A1
20190334716 Kocsis et al. Oct 2019 A1
20190349191 Soriente et al. Nov 2019 A1
20190371106 Kaye Dec 2019 A1
20200019882 Garg et al. Jan 2020 A1
20200134200 Williams et al. Apr 2020 A1
20200150930 Carr et al. May 2020 A1
20200204341 Williams et al. Jun 2020 A1
20200382274 Williams et al. Dec 2020 A1
20200396053 Williams et al. Dec 2020 A1
20210034765 Williams et al. Feb 2021 A1
20210105256 Williams Apr 2021 A1
20210409191 Williams et al. Dec 2021 A1
20230006819 Spector Jan 2023 A1
Foreign Referenced Citations (12)
Number Date Country
2887607 Jun 2015 EP
2873186 Mar 2018 EP
5680007 Mar 2015 JP
101386294 Apr 2014 KR
WO2014105160 Jul 2014 WO
WO2015094261 Jun 2015 WO
WO2016003833 Jan 2016 WO
WO2016018502 Feb 2016 WO
WO2018091084 May 2018 WO
WO2018136801 Jul 2018 WO
WO2018136804 Jul 2018 WO
WO2018136811 Jul 2018 WO
Non-Patent Literature Citations (40)
Entry
“International Search Report” and “Written Opinion of the International Searching Authority,” Patent Cooperation Treaty Application No. PCT/US2018/014535, dated Apr. 19, 2018, 9 pages.
“International Search Report” and “Written Opinion of the International Searching Authority,” Patent Cooperation Treaty Application No. PCT/US2018/014530, dated Apr. 23, 2018, 7 pages.
“International Search Report” and “Written Opinion of the International Searching Authority,” Patent Cooperation Treaty Application No. PCT/US2018/014551, dated Apr. 24, 2018, 8 pages.
Petition to Insitute Derivation Proceeding Pursuant to 35 USC 135; Case No. DER2019-00009, US Patent and Trademark Office Patent Trial and Appeal Board; dated Jul. 26, 2019, 272 pages. (2 PDFs).
SCAMP Working Paper L29/11, “A Woods Hole Proposal Using Striping,” Dec. 2011, 14 pages.
O'Hara, Michael James, “Shovel-ready Private Information Retrieval,” Dec. 2015, 4 pages.
Carr, Benjamin et al., “Proposed Laughing Owl,” NSA Technical Report, Jan. 5, 2016, 18 pages.
Williams, Ellison Anne et al., “Wideskies: Scalable Private Information Retrieval,” Jun. 8, 2016, 14 pages.
Carr, Benjamin et al., “A Private Stream Search Technique,” NSA Technical Report, Dec. 1, 2015, 18 pages.
Drucker et al., “Paillier-encrypted databases with fast aggregated queries,” 2017 14th IEEE Annual Consumer Communications & Networking Conference (CCNC), Jan. 8-11, 2017, pp. 848-853.
Tu et al., “Processing Analytical Queries over Encrypted Data,” Proceedings of the VLDB Endowment, vol. 6, Issue No. 5, Mar. 13, 2013. pp. 289-300.
Boneh et al., “Private Database Queries Using Somewhat Homomorphic Encryption”, Cryptology ePrint Archive: Report 2013/422, Standford University [online], Jun. 27, 2013, [retrieved on Dec. 9, 2019], 22 pages.
Chen et al., “Efficient Multi-Key Homomorphic Encryption with Packed Ciphertexts with Application to Oblivious Neural Network Inference”, CCS '19 Proceedings of the 2019 ACM SIGSAC Conference on Computer and Communications Security, May 19, 2019. pp. 395-412.
Armknecht et al., “A Guide to Fully Homomorphic Encryption” IACR Cryptology ePrint Archive: Report 2015/1192 [online], Dec. 14, 2015, 35 pages.
Bayar et al., “A Deep Learning Approach To Universal Image Manipulation Detection Using A New Convolutional Layer”, IH&MMSec 2016, Jun. 20-22, 2016. pp. 5-10.
Juvekar et al. “Gazelle: A Low Latency Framework for Secure Neural Network Inference”, 27th USENIX Security Symposium, Aug. 15-17, 2018. pp. 1650-1668.
Bösch et al., “SOFIR: Securely Outsourced Forensic Recognition,” 2014 IEEE International Conference on Acoustic, Speech and Signal Processing (ICASSP), IEEE 978-1-4799-2893-4/14, 2014, pp. 2713-2717.
Waziri et al., “Big Data Analytics and Data Security in the Cloud via Fullly Homomorphic Encryption,” World Academy of Science, Engineering and Technology International Journal of Computer, Electrical, Automation, Control and Information Engineering, vol. 9, No. 3, 2015, pp. 744-753.
Bajpai et al., “A Fully Homomorphic Encryption Implementation on Cloud Computing,” International Journal of Information & Computation Technology, ISSN 0974-2239 vol. 4, No. 8, 2014, pp. 811-816.
Viejo et al., “Asymmetric homomorphisms for secure aggregation in heterogeneous scenarios,” Information Fusion 13, Elsevier B.V., Mar. 21, 2011, pp. 285-295.
Patil et al., “Big Data Privacy Using Fully Homomorphic Non-Deterministic Encryption,” IEEE 7th International Advance Computing Conference, Jan. 5-7, 2017, 15 pages.
Panda et al., “FPGA Prototype of Low Latency BBS PRNG,” IEEE International Symposium on Nanoelectronic and Information Systems, Dec. 2015, pp. 118-123, 7 pages.
Sahu et al., “Implementation of Modular Multiplication for RSA Algorithm,” 2011 International Conference on Communication Systems and Network Technologies, 2011, pp. 112-114, 3 pages.
Drucker et al., “Achieving trustworthy Homomorphic Encryption by combining it with a Trusted Execution Environment,” Journal of Wireless Mobile Networks, Ubiquitous Computing, and Dependable Application (JoWUA), Mar. 2018, pp. 86-99.
Google Scholar, search results for “trusted execution environment database”, 2 pages, Aug. 1, 2020.
PIRK Code Excerpt—QuerierDriver, https://github.com/apache/incubator-retired-pirk/blob/master/src/main/java/org/apache/pirk/querier/wideskies/QuerierDriver.java; Jul. 11, 2016; 5 pages.
PIRK Code Excerpt—QuerierDriverCLI, https://github.com/apache/incubator-retired-pirk/blob/master/src/main/java/org/apache/pirk/querier/wideskies/QuerierCLI.java; Jul. 11, 2016; 9 pages.
PIRK Code Excerpt—Query; [online]; Retreived from the Internet: <URL: https://github.com/apache/incubaror-retired-pirk/blob/master/src/main/java/org/apache/pirk/query/wideskies/Query.java>; Jul. 11, 2016; 7 pages.
PIRK Code Excerpt—QueryInfo; [online]; Retreived from the Internet: <URL: https://github.com/apache/incubator-retired-pirk/blob/master/src/main/java/org/apache/pirk/query/wideskies/QueryInfo.java>; Jul. 11, 2016; 4 pages.
PIRK Code Excerpt—ComputeResponse; [online]; Retreived from the Internet: <URL: https://github.com/apache/incubator-retired-pirk/blob/master/src/main/java/org/apache/pirk/responder/wideskies/spark/ComputeResponse.java>; Jul. 11, 2016; 8 pages.
PIRK Code Excerpt—HashSelectorsAndPartitionData; [online]; Retreived from the Internet: <URL: https://github.com/apache/incubator-retired-pirk/blob/master/src/main/java/org/apache/pirk/responder/wideskies/spark/HashSelectorsAndPartitionData.java>; Jul. 11, 2016; 2 pages.
PIRK Code Excerpt—HashSelectorsAndFormPartitionsBigInteger; [online]; Retreived from the Internet: <URL: https://github.com/apache/incubator-retired-pirk/blob/master/src/main/java/org/apache/pirk/responder/wideskies/common/HashSelectorAndPartitionData.java>; Jul. 11, 2016; 3 pages.
PIRK Code Excerpt—QueryUtils; [online]; Retreived from the Internet: <URL: https://github.com/apache/incubator-retired-pirk/blob/master/src/main/java/org/apache/pirk/query/wideskies/QueryUtils.java>; Jul. 11, 2016; 8 pages.
PIRK Code Excerpt—QuerySchema; [online]; Retreived from the Internet: <URL: https://github.com/apache/incubator-retired-pirk/blob/master/src/main/java/org/apache/pirk/schema/query/QuerySchema.java>; Jul. 11, 2016; 3 pages.
“PIRK Proposal” Apache.org [online], [retreived on Oct. 28, 2020]; Retreived from the Internet: <URL:https://cwiki.apache.org/confluence/display/incubator/PirkProposal>; Apr. 10, 2019; 5 pages.
Fan et al., “Somewhat Practical Fully Homomorphic Encryption”, IACR Cryptol. ePrintArch. 2012, 19 pages.
“Microsoft Computer Dictionary”, pp. 276 and 529, Microsoft Press, 5th Edition, ISBN 0735614954,2002, (Year: 2002), 4 pages.
“Homomorphic encryption”, Wikipedia, May 22, 2021, pages.
Zhang et al., “Machine Learning-Based Coding Unit Depth Decisions for Flexible Complexity Allocation in High Efficiency Video Coding,” IEEE Transactions on Image Processing, vol. 24, No. 7, Jul. 2015, pp. 2225-2238.
Halls-Moore, Michael, “Beginner's Guide to Decision Trees for Supervised Machine Learning”, (online), downloaded May 1, 2023 from <URL: web. archive.org/web/20170317113722/https://www.quantstart.com/articles/Beginners-Guide-to-Decision-Trees-for-Supervised-Machine-Learning/>, Aug. 2, 2016, 13 pages.
Related Publications (1)
Number Date Country
20220006629 A1 Jan 2022 US
Provisional Applications (13)
Number Date Country
62462818 Feb 2017 US
62448883 Jan 2017 US
62448908 Jan 2017 US
62448896 Jan 2017 US
62448893 Jan 2017 US
62448890 Jan 2017 US
62448918 Jan 2017 US
62448902 Jan 2017 US
62448916 Jan 2017 US
62448913 Jan 2017 US
62448899 Jan 2017 US
62448906 Jan 2017 US
62448885 Jan 2017 US
Continuation in Parts (2)
Number Date Country
Parent 16158230 Oct 2018 US
Child 17478789 US
Parent 15875914 Jan 2018 US
Child 16158230 US