17960956. EFFICIENT RANDOM MASKING OF VALUES WHILE MAINTAINING THEIR SIGN UNDER FULLY HOMOMORPHIC ENCRYPTION (FHE) simplified abstract (INTERNATIONAL BUSINESS MACHINES CORPORATION)

From WikiPatents
Jump to navigation Jump to search

EFFICIENT RANDOM MASKING OF VALUES WHILE MAINTAINING THEIR SIGN UNDER FULLY HOMOMORPHIC ENCRYPTION (FHE)

Organization Name

INTERNATIONAL BUSINESS MACHINES CORPORATION

Inventor(s)

Allon Adir of Kiryat Tivon (IL)

Ramy Masalha of Kafr Qari (IL)

Ehud Aharoni of Kfar Saba (IL)

EFFICIENT RANDOM MASKING OF VALUES WHILE MAINTAINING THEIR SIGN UNDER FULLY HOMOMORPHIC ENCRYPTION (FHE) - A simplified explanation of the abstract

This abstract first appeared for US patent application 17960956 titled 'EFFICIENT RANDOM MASKING OF VALUES WHILE MAINTAINING THEIR SIGN UNDER FULLY HOMOMORPHIC ENCRYPTION (FHE)

Simplified Explanation

The abstract describes a method, apparatus, and computer program product for privacy-preserving homomorphic inferencing. Here is a simplified explanation of the patent application:

  • Generation of ciphertext of real numbers with associated signs
  • Identification of a mask through an iterative algorithm
  • Mask comprises randomly distributed values over a positive range
  • Multiplication of ciphertext by mask under homomorphic encryption
  • Result maintains associated signs of real numbers in the ciphertext

Potential Applications

This technology could be applied in secure data processing, confidential computing, and privacy-preserving machine learning.

Problems Solved

This technology solves the problem of securely performing inferencing on encrypted data while maintaining the privacy of sensitive information.

Benefits

The benefits of this technology include enhanced data security, privacy protection, and the ability to perform computations on encrypted data without revealing the underlying information.

Potential Commercial Applications

One potential commercial application of this technology could be in secure cloud computing services for industries handling sensitive data.

Possible Prior Art

Prior art in the field of homomorphic encryption and secure data processing may exist, but specific examples are not provided in this context.

Unanswered Questions

How does this technology compare to existing methods of privacy-preserving inferencing?

This article does not provide a direct comparison to existing methods in the field.

What are the computational requirements for implementing this technology in real-world applications?

The article does not delve into the specific computational requirements for implementing this technology.


Original Abstract Submitted

A method, apparatus and computer program product for privacy-preserving homomorphic inferencing. In response to receipt of encrypted data, a ciphertext of real numbers is generated. Each real number has an associated sign that is desired to be maintained. A mask is then identified, preferably via an iterative algorithm that works on a trial and error basis to locate an appropriate solution. The mask comprises set of values randomly distributed over a given positive range and that remain positive after encoding under a fixed-point arithmetic and with a low scale value. Under homomorphic encryption, the ciphertext is then multiplied by the mask to generate a result comprising values corresponding to the real numbers in the ciphertext and that maintain their associated signs. The result is provided as a response to the encrypted data.