会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 4. 发明申请
    • Differential data privacy
    • 差分数据隐私
    • US20070143289A1
    • 2007-06-21
    • US11305800
    • 2005-12-16
    • Cynthia DworkFrank McSherry
    • Cynthia DworkFrank McSherry
    • G06F17/30
    • G06F17/30477G06F21/6245
    • Systems and methods are provided for controlling privacy loss associated with database participation. In general, privacy loss can be evaluated based on information available to a hypothetical adversary with access to a database under two scenarios: a first scenario in which the database does not contain data about a particular privacy principal, and a second scenario in which the database does contain data about the privacy principal. Such evaluation can be made for example by a mechanism for determining sensitivity of at least one database query output to addition to the database of data associated with a privacy principal. An appropriate noise distribution can be calculated based on the sensitivity measurement and optionally a privacy parameter. A noise value is selected from the distribution and added to query outputs.
    • 提供系统和方法来控制与数据库参与相关的隐私损失。 一般来说,可以根据在两种情况下访问数据库的假设对手可用的信息来评估隐私损失:第一种情况,其中数据库不包含关于特定隐私主体的数据,以及第二种情况,其中数据库 确实包含有关隐私主体的数据。 可以例如通过用于确定至少一个数据库查询输出对与隐私主体相关联的数据的数据库的灵敏度的机制来进行评估。 可以基于灵敏度测量和可选的隐私参数来计算适当的噪声分布。 从分布中选择一个噪声值,并将其添加到查询输出。
    • 5. 发明申请
    • Noise in secure function evaluation
    • 安全功能评估中的噪声
    • US20070083493A1
    • 2007-04-12
    • US11244800
    • 2005-10-06
    • Cynthia DworkFrank McSherry
    • Cynthia DworkFrank McSherry
    • G06F17/30
    • G06F21/6254
    • Techniques are provided for injecting noise into secure function evaluation to protect the privacy of the participants. A system and method are illustrated that can compute a collective noisy result by combining results and noise generated based on input from the participants. When implemented using distributed computing devices, each device may have access to a subset of data. A query may be distributed to the devices, and each device applies the query to its own subset of data to obtain a subset result. Each device then divides its subset result into one or more shares, and the shares are combined to form a collective result. The devices may also generate random bits. The random bits may be combined and used to generate noise. The collective result can be combined with the noise to obtain a collective noisy result.
    • 提供了将噪声注入安全功能评估中的技术,以保护参与者的隐私。 示出了可以通过组合基于来自参与者的输入生成的结果和噪声来计算集体噪声结果的系统和方法。 当使用分布式计算设备实现时,每个设备可以访问数据的子集。 查询可以被分发到设备,并且每个设备将查询应用于其自己的数据子集以获得子集结果。 然后,每个设备将其子集结果划分为一个或多个股份,并将股份合并形成集体结果。 这些设备也可以产生随机位。 随机比特可以被组合并用于产生噪声。 集体结果可以与噪音结合起来,获得集体嘈杂的结果。
    • 7. 发明授权
    • Method for message authentication from non-malleable crypto systems
    • 来自非可扩展加密系统的消息认证方法
    • US5539826A
    • 1996-07-23
    • US175024
    • 1993-12-29
    • Cynthia DworkSimeon Naor
    • Cynthia DworkSimeon Naor
    • G09C1/00G06F21/00H04L9/30H04L9/32H04L9/00
    • G06F21/33G06F21/305H04L9/321H04L9/3271G06F2221/2103
    • A method is provided for authentication of encrypted messages. A non-malleable public-key encryption technique is employed, so that an eavesdropper cannot employ an encrypted message, previously overheard, to generate a message which, when sent to a recipient, which would pass as a message originating from a valid sender. In a preferred embodiment, a protocol is provided in which, in response to a message authentication request from a sender, a recipient sends the sender a string, encrypted according to the sender's non-malleable public key. The sender decrypts the string using its private key, and sends the recipient a message which is a function of the string and the message to be authenticated. Because of the non-malleability of the public keys, an eavesdropper cannot impersonate the sender or the recipient and produce a disinformation message which would nevertheless contain the correct authorization string.
    • 提供了一种用于验证加密消息的方法。 使用不可延展的公钥加密技术,使得窃听者不能使用先前被窃听的加密消息来生成当发送到接收者时将作为来自有效发送者的消息传递的消息。 在优选实施例中,提供了一种协议,其中响应于来自发送者的消息认证请求,接收者向发送者发送根据发送者的不可延展公钥加密的字符串。 发件人使用其私钥对字符串进行解密,并向收件人发送一个消息,该消息是字符串和要认证的消息的函数。 由于公开密钥的不可扩展性,窃听者不能模仿发件人或收件人,并且产生一个包含正确的授权字符串的虚构信息。