Nec corporation (20240106654). SECURE COMPUTATION SYSTEM, SECURE COMPUTATION SERVER APPARATUS, SECURE COMPUTATION METHOD, AND SECURE COMPUTATION PROGRAM simplified abstract

From WikiPatents
Jump to navigation Jump to search

SECURE COMPUTATION SYSTEM, SECURE COMPUTATION SERVER APPARATUS, SECURE COMPUTATION METHOD, AND SECURE COMPUTATION PROGRAM

Organization Name

nec corporation

Inventor(s)

Hikaru Tsuchida of Tokyo (JP)

SECURE COMPUTATION SYSTEM, SECURE COMPUTATION SERVER APPARATUS, SECURE COMPUTATION METHOD, AND SECURE COMPUTATION PROGRAM - A simplified explanation of the abstract

This abstract first appeared for US patent application 20240106654 titled 'SECURE COMPUTATION SYSTEM, SECURE COMPUTATION SERVER APPARATUS, SECURE COMPUTATION METHOD, AND SECURE COMPUTATION PROGRAM

Simplified Explanation

The patent application describes a secure computation server apparatus in a secure computation system that includes a table storage part, a table shuffle part, a multiplication part, and a comparative verification part.

  • The table storage part stores secret shares of the product of a first value and a second value for combinations of shares of possible values of the first and second values.
  • The table shuffle part shuffles indices of possible values of the first and second values in the table.
  • The multiplication part selects an element in the table based on the shuffled indices matching the first and second values.
  • The comparative verification part accepts data agreed upon by a majority of other secure computation server apparatuses as the correct value out of a plurality of data received from them.

Potential Applications

This technology could be applied in secure multi-party computations, confidential data processing, and secure data sharing platforms.

Problems Solved

This technology solves the problem of securely computing products of values without revealing the individual values to any single party in the computation.

Benefits

The benefits of this technology include enhanced privacy protection, secure data processing, and reliable verification of computation results.

Potential Commercial Applications

Potential commercial applications of this technology include secure cloud computing services, financial data processing systems, and secure communication networks.

Possible Prior Art

One possible prior art for this technology could be secure multi-party computation protocols that involve sharing and processing data securely among multiple parties.

Unanswered Questions

How does this technology ensure the security and privacy of the shared data during computation?

The technology uses secret sharing techniques and verification mechanisms to ensure the security and privacy of the shared data during computation.

What are the potential limitations or vulnerabilities of this secure computation server apparatus?

The technology may face challenges in terms of scalability, efficiency, and potential attacks on the secure computation system. Regular security audits and updates may be necessary to address any vulnerabilities.


Original Abstract Submitted

a secure computation server apparatus in a secure computation system includes: a table storage part that stores a table of secret shares of the product of a first value and a second value for combinations of shares of possible values of the first value and shares of possible values of the second value; a table shuffle part that shuffles indices of possible values of the first value and indices of possible values of the second value in the table; a multiplication part that selects an element in the table whose indices in the shuffled table match the first and the second values; and a comparative verification part that accepts data that a majority of other secure computation server apparatuses agrees on as a correct value out of a plurality of data received from the other secure computation server apparatuses.