SYSTEM AND METHOD FOR MIXING VOIP STREAMING DATA FOR ENCRYPTED PROCESSING
    1.
    发明申请
    SYSTEM AND METHOD FOR MIXING VOIP STREAMING DATA FOR ENCRYPTED PROCESSING 有权
    用于混合加密处理的VoIP流数据的系统和方法

    公开(公告)号:US20150244516A1

    公开(公告)日:2015-08-27

    申请号:US14191035

    申请日:2014-02-26

    Abstract: A method for data privacy in a VoIP system includes: generating a private key for an additive homomorphic encryption scheme; sending the private key to a plurality of client terminals to be used by each of the plurality of client terminals to encrypt a respective VoIP streaming data; receiving an encrypted VoIP streaming data from each of the plurality of client terminals, wherein each of the VoIP streaming data is encrypted using the same private key; performing an encrypted homomorphic addition on the encrypted VoIP streaming data to generate a mixed encrypted VoIP data stream; and sending the mixed encrypted VoIP data stream to the plurality of client terminals to be played back.

    Abstract translation: 一种用于VoIP系统中的数据隐私的方法包括:产生用于加法同态加密方案的私钥; 向所述多个客户端终端发送所述私钥以由所述多个客户终端中的每一个使用以对相应的VoIP流数据进行加密; 从所述多个客户终端中的每一个接收加密的VoIP流数据,其中每个所述VoIP流数据使用相同的私钥进行加密; 对加密的VoIP流数据执行加密的同态加法以产生混合加密的VoIP数据流; 并将混合的加密VoIP数据流发送到要重放的多个客户终端。

    SYSTEM AND METHOD FOR ENCODING ENCRYPTED DATA FOR FURTHER PROCESSING
    2.
    发明申请
    SYSTEM AND METHOD FOR ENCODING ENCRYPTED DATA FOR FURTHER PROCESSING 有权
    用于编码加密数据进一步处理的系统和方法

    公开(公告)号:US20170078086A1

    公开(公告)日:2017-03-16

    申请号:US14191021

    申请日:2014-02-26

    CPC classification number: H04L9/06 H04L9/008 H04L9/3093

    Abstract: A method for encoding encrypted data for further processing includes: receiving an input data vector of length m; splitting the input data vector to k multiple vectors; multiplying each of the multiple vectors by a power of 2 to obtain k number of intermediate vectors; summing the k number of intermediate vectors to obtain a single summed vector; encrypting the single summed vector to obtain an encrypted vector; sending the encrypted vector to an operational unit to have the encrypted vector operated on to obtain a processed encrypted vector; receiving the processed encrypted vector; decrypting the received encrypted vector; dividing the processed decrypted vector by a power of 2, modulus a power of 2 to obtain multiple transitional vectors of the same dynamic range and the same length; and concatenating the multiple transitional vectors to obtain a recovered vector of length m.

    Abstract translation: 一种编码用于进一步处理的加密数据的方法包括:接收长度为m的输入数据矢量; 将输入数据向量分解为k个多个向量; 将每个多个向量乘以2的幂,以获得k个中间向量; 对k个中间向量进行求和以获得单个求和向量; 加密单个求和矢量以获得加密矢量; 将加密的向量发送到操作单元以使加密的向量被操作以获得经处理的加密的向量; 接收经处理的加密矢量; 解密所接收的加密矢量; 将处理后的解密矢量除以2的幂,模幂a 2,得到相同动态范围和相同长度的多个过渡向量; 并连接多个过渡向量以获得长度为m的恢复向量。

    METHOD FOR SECURE SUBSTRING SEARCH
    3.
    发明申请
    METHOD FOR SECURE SUBSTRING SEARCH 审中-公开
    安全搜索的方法

    公开(公告)号:US20140233727A1

    公开(公告)日:2014-08-21

    申请号:US14081617

    申请日:2013-11-15

    CPC classification number: G06F16/3347 H04L9/008

    Abstract: A system and method for secure substring search, using fully homomorphic encryption, or somewhat homomorphic encryption. In one embodiment, a first string is homomorphically compared to trial substrings of a second string, each comparison producing a ciphertext containing an encrypted indication of whether the first string matches the trial substrings. These ciphertexts are then combined in a homomorphic logical OR operation to produce a ciphertext which contains an encrypted indication of whether the first string matches any of the trial substrings, i.e., whether the first string is contained in the second string.

    Abstract translation: 用于安全子串搜索的系统和方法,使用完全同态加密或有些同态加密。 在一个实施例中,第一个字符串与第二个字符串的试验子串进行同态比较,每个比较产生一个密文,其中包含第一个字符串是否匹配试验子串的加密指示。 然后将这些密文以同态逻辑或运算组合以产生密文,该密文包含第一个字符串是否匹配任何试用子串的加密指示,即第一个字符串是否包含在第二个字符串中。

    System and method for mixing VoIP streaming data for encrypted processing
    4.
    发明授权
    System and method for mixing VoIP streaming data for encrypted processing 有权
    用于混合VoIP流数据进行加密处理的系统和方法

    公开(公告)号:US09369273B2

    公开(公告)日:2016-06-14

    申请号:US14191035

    申请日:2014-02-26

    Abstract: A method for data privacy in a VoIP system includes: generating a private key for an additive homomorphic encryption scheme; sending the private key to a plurality of client terminals to be used by each of the plurality of client terminals to encrypt a respective VoIP streaming data; receiving an encrypted VoIP streaming data from each of the plurality of client terminals, wherein each of the VoIP streaming data is encrypted using the same private key; performing an encrypted homomorphic addition on the encrypted VoIP streaming data to generate a mixed encrypted VoIP data stream; and sending the mixed encrypted VoIP data stream to the plurality of client terminals to be played back.

    Abstract translation: 一种用于VoIP系统中的数据隐私的方法包括:产生用于加法同态加密方案的私钥; 向所述多个客户端终端发送所述私钥以由所述多个客户终端中的每一个使用以对相应的VoIP流数据进行加密; 从所述多个客户终端中的每一个接收加密的VoIP流数据,其中每个所述VoIP流数据使用相同的私钥进行加密; 对加密的VoIP流数据执行加密的同态加法以产生混合加密的VoIP数据流; 并将混合的加密VoIP数据流发送到要重放的多个客户终端。

    Method for secure symbol comparison

    公开(公告)号:US09893880B2

    公开(公告)日:2018-02-13

    申请号:US14081668

    申请日:2013-11-15

    CPC classification number: H04L9/008

    Abstract: A method for secure comparison of encrypted symbols. According to one embodiment, a user may encrypt two symbols, share the encrypted symbols with an untrusted third party that can compute algorithms on these symbols without access the original data or encryption keys such that the result of running the algorithm on the encrypted data can be decrypted to a result which is equivalent to the result of running the algorithm on the original unencrypted data. In one embodiment the untrusted third party may perform a sequence of operations on the encrypted symbols to produce an encrypted result which, when decrypted by a trusted party, indicates whether the two symbols are the same.

    System and method for encoding encrypted data for further processing

    公开(公告)号:US09628266B2

    公开(公告)日:2017-04-18

    申请号:US14191021

    申请日:2014-02-26

    CPC classification number: H04L9/06 H04L9/008 H04L9/3093

    Abstract: A method for encoding encrypted data for further processing includes: receiving an input data vector of length m; splitting the input data vector to k multiple vectors; multiplying each of the multiple vectors by a power of 2 to obtain k number of intermediate vectors; summing the k number of intermediate vectors to obtain a single summed vector; encrypting the single summed vector to obtain an encrypted vector; sending the encrypted vector to an operational unit to have the encrypted vector operated on to obtain a processed encrypted vector; receiving the processed encrypted vector; decrypting the received encrypted vector; dividing the processed decrypted vector by a power of 2, modulus a power of 2 to obtain multiple transitional vectors of the same dynamic range and the same length; and concatenating the multiple transitional vectors to obtain a recovered vector of length m.

    METHOD FOR SECURE SYMBOL COMPARISON
    7.
    发明申请
    METHOD FOR SECURE SYMBOL COMPARISON 有权
    安全符号比较方法

    公开(公告)号:US20140233728A1

    公开(公告)日:2014-08-21

    申请号:US14081668

    申请日:2013-11-15

    CPC classification number: H04L9/008

    Abstract: A method for secure comparison of encrypted symbols. According to one embodiment, a user may encrypt two symbols, share the encrypted symbols with an untrusted third party that can compute algorithms on these symbols without access the original data or encryption keys such that the result of running the algorithm on the encrypted data can be decrypted to a result which is equivalent to the result of running the algorithm on the original unencrypted data. In one embodiment the untrusted third party may perform a sequence of operations on the encrypted symbols to produce an encrypted result which, when decrypted by a trusted party, indicates whether the two symbols are the same.

    Abstract translation: 一种用于安全比较加密符号的方法。 根据一个实施例,用户可以加密两个符号,与不可访问的第三方共享加密的符号,其可以在不访问原始数据或加密密钥的情况下计算这些符号上的算法,使得对加密数据运行算法的结果可以是 解密到等效于对原始未加密数据运行算法的结果。 在一个实施例中,不受信任的第三方可以对加密符号执行一系列操作,以产生加密结果,当由可信方解密时,该加密结果指示两个符号是否相同。

Patent Agency Ranking