会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明申请
    • Anonymization of Streaming Data
    • 流数据的匿名化
    • US20150278549A1
    • 2015-10-01
    • US14225720
    • 2014-03-26
    • Alcatel-Lucent USA Inc.
    • Vladimir Y. KolesnikovGordon T. Wilfong
    • G06F21/62H04L29/06
    • G06F21/6254H04L9/00H04L65/60H04L2209/42
    • Techniques are provided for anonymizing streamed data. In various embodiments data are anonymized by receiving a data element (pi, si) of a data stream, where pi comprises an identifying portion and si comprises associated sensitive information; assigning the identifying portion, pi, to a region Si of a partitioned space S; encrypting the associated sensitive information si as e(si); and storing the encrypted associated sensitive information e(si) in a list associated with the assigned region Si. Optionally a permutation function π randomizes the order that regions S1, S2, . . . , St in the partitioned space S are stored so that an adversary cannot obtain information by observing the data being stored in particular regions. The regions S1, S2, . . . , St have corresponding center points C1, C2, . . . , Ct, and a nearest center Ci to pi is optionally determined. The encrypted associated sensitive information e(si) may be stored in a list associated with the nearest center Ci.
    • 为流式传输数据进行匿名化提供技术。 在各种实施例中,数据通过接收数据流的数据元素(pi,si)进行匿名化,其中pi包括识别部分,并且si包括相关联的敏感信息; 将识别部分pi分配给分割空间S的区域Si; 将相关敏感信息si加密为e(si); 以及将加密的相关敏感信息e(si)存储在与分配区域Si相关联的列表中。 可选地,置换函数&pgr; 随机化区域S1,S2,...的顺序。 。 。 存储在分割空间S中的St,使得对手不能通过观察存储在特定区域中的数据来获得信息。 区域S1,S2,。 。 。 St有相应的中心点C1,C2。 。 。 ,Ct,并且可选地确定对pi的最近中心Ci。 加密的关联敏感信息e(si)可以存储在与最近的中心Ci相关联的列表中。
    • 3. 发明申请
    • SECURE FUNCTION EVALUATION OF TREE CIRCUITS
    • 树电路的安全功能评估
    • US20160196436A1
    • 2016-07-07
    • US14591618
    • 2015-01-07
    • Alcatel-Lucent USA Inc.
    • William S. KennedyGordon T. WilfongVladimir Kolesnikov
    • G06F21/60H04L9/10
    • H04L9/3221G06F21/602G06F21/72H03K19/20H04L2209/12H04L2209/46
    • A first circuit representation of a given function is obtained at a first processing device. The given function comprises at least two computer programming switch statement clauses. A second circuit representation is generated at the first processing device from the first circuit representation wherein the at least two computer programming switch statement clauses are respectively represented by at least two tree circuits that are embedded in the second circuit representation such that the second circuit representation is characterized by a given cost (e.g., a minimum cost). The second circuit representation is encrypted at the first processing device, and sent to a second processing device for secure evaluation of the given function by the second processing device.
    • 在第一处理装置处获得给定功能的第一电路表示。 给定的功能包括至少两个计算机编程切换语句子句。 从第一电路表示在第一处理设备处产生第二电路表示,其中至少两个计算机编程开关语句子句分别由嵌入在第二电路表示中的至少两个树电路表示,使得第二电路表示是 其特征在于给定成本(例如,最小成本)。 第二电路表示在第一处理设备处被加密,并被发送到第二处理设备,用于由第二处理设备对给定功能的安全评估。
    • 5. 发明申请
    • Anonymization of Identifying Portions of Streaming Data
    • 识别流数据部分的匿名化
    • US20160313939A1
    • 2016-10-27
    • US14746047
    • 2015-06-22
    • Alcatel-Lucent USA Inc.
    • Daniel M. AndrewsAvinash VyasGordon T. WilfongYihao Zhang
    • G06F3/06
    • G06F3/0622G06F3/061G06F3/0623G06F3/064G06F3/0655G06F3/0659G06F3/0679G06F3/0688
    • Techniques are provided for anonymizing data in a data stream. In various embodiments, data in a data stream is anonymized by obtaining a partitioning of a space into a plurality of regions based on previously obtained data elements associated with the space; receiving a data stream comprising a plurality of newly obtained data elements associated with the space, each comprising an identifying portion and an associated sensitive portion; assigning each of the plurality of newly obtained data elements to one of the plurality of regions based on the identifying portion; determining if a full buffer criterion is satisfied for a buffer that stores at least a portion of the plurality of newly obtained data elements; and selecting one of the plurality of regions having a largest number of the newly obtained data elements and recording the associated sensitive portions of the newly obtained data elements in the selected one of the plurality of regions to a non-volatile storage medium on the condition that the full buffer criterion is satisfied.
    • 提供了用于对数据流中的数据进行匿名化的技术。 在各种实施例中,数据流中的数据通过基于先前获得的与该空间相关联的数据元素获得空间分割成多个区域来进行匿名化; 接收包括与所述空间相关联的多个新获得的数据元素的数据流,每个数据流包括识别部分和相关联的敏感部分; 基于识别部分将多个新获得的数据元素中的每一个分配给多个区域中的一个; 确定对于存储所述多个新获得的数据元素的至少一部分的缓冲器是否满足完整缓冲器标准; 并且选择具有最大数量的新获得的数据元素的多个区域中的一个,并将新获得的数据元素的相关联的敏感部分在多个区域中的所选择的一个区域中记录到非易失性存储介质上,条件是 满足完整的缓冲标准。
    • 7. 发明授权
    • Anonymization of streaming data
    • 流数据的匿名化
    • US09361480B2
    • 2016-06-07
    • US14225720
    • 2014-03-26
    • Alcatel-Lucent USA Inc.
    • Vladimir Y. KolesnikovGordon T. Wilfong
    • H04L29/06G06F21/62H04L9/00
    • G06F21/6254H04L9/00H04L65/60H04L2209/42
    • Techniques are provided for anonymizing streamed data. In various embodiments, data are anonymized by receiving a data element of a data stream including a plurality of said data elements (pi, si), where pi comprises an identifying portion and si comprises an associated sensitive information portion; obtaining a partitioned space S including t regions; assigning the identifying portion, pi, to a selected region; encrypting the associated sensitive information si as e(si); and storing the encrypted associated sensitive information e(si) in a list associated with the selected region but not storing the associated identifying portion, pi, in the list. The regions have corresponding center points, and a nearest center to pi is optionally determined. The encrypted associated sensitive information e(si) may be stored in a list associated with the nearest center.
    • 为流式传输数据进行匿名化提供技术。 在各种实施例中,通过接收包括多个所述数据元素(pi,si)的数据流的数据元素来对数据进行匿名化,其中pi包括识别部分,si包括相关联的敏感信息部分; 获得包含t个区域的分割空间S; 将所述识别部分pi分配给所选择的区域; 将相关联的敏感信息si加密为e(si); 以及将加密的相关联的敏感信息e(si)存储在与所选择的区域相关联的列表中,而不将相关联的识别部分pi存储在列表中。 这些区域具有对应的中心点,并且可选地确定与pi的最近中心。 加密的关联敏感信息e(si)可以存储在与最近中心相关联的列表中。