18059343. PERFORMANCE BENCHMARKING WITH CASCADED DECRYPTION simplified abstract (SAP SE)

From WikiPatents
Jump to navigation Jump to search

PERFORMANCE BENCHMARKING WITH CASCADED DECRYPTION

Organization Name

SAP SE

Inventor(s)

Axel Schroepfer of Borthen (DE)

Daniel Bernau of Karlsruhe (DE)

Johannes Haasen of Trier (DE)

Kilian Becher of Dresden (DE)

Lars Baumann of Mannheim (DE)

PERFORMANCE BENCHMARKING WITH CASCADED DECRYPTION - A simplified explanation of the abstract

This abstract first appeared for US patent application 18059343 titled 'PERFORMANCE BENCHMARKING WITH CASCADED DECRYPTION

Simplified Explanation

The abstract describes a benchmarking service that uses homomorphic encryption to aggregate computing performance metrics without decrypting them, allowing for secure benchmarking across multiple providers.

  • Homomorphic encryption scheme used in threshold cryptography scenario
  • Aggregation of computing performance metrics without decryption
  • Independent decryption service for partial decryption
  • Bitwise operations to address error problems
  • Constrained bitwise operations to smaller bit size

Potential Applications

This technology could be applied in:

  • Cloud computing environments
  • Performance benchmarking services
  • Secure data aggregation platforms

Problems Solved

This technology solves:

  • Secure aggregation of sensitive performance metrics
  • Protection of data privacy during benchmarking
  • Efficient computation of aggregated metrics without exposing raw data

Benefits

The benefits of this technology include:

  • Enhanced data security and privacy
  • Efficient benchmarking across multiple providers
  • Scalable and flexible performance metric aggregation

Potential Commercial Applications

A potential commercial application for this technology could be:

  • Secure benchmarking services for cloud computing providers

Possible Prior Art

One possible prior art for this technology could be:

  • Secure data aggregation techniques in distributed computing environments

Unanswered Questions

How does this technology handle different types of computing performance metrics?

The article does not specify how the benchmarking service deals with diverse metrics such as CPU performance, memory usage, or network speed.

What level of computational overhead does the homomorphic encryption add to the benchmarking process?

The article does not address the potential increase in computational resources required to perform homomorphic encryption on the computing performance metrics.


Original Abstract Submitted

A benchmarking service is engineered to provide computing performance metric benchmarks based on computing performance metrics provided from a variety of providers without being exposed to the underlying computing performance metrics. A homomorphic encryption scheme is used in a threshold cryptography scenario that allows aggregation of the computing performance metrics without decrypting the metrics. An independent decryption service can partially decrypt the benchmark, which can ultimately be decrypted to plaintext for use by the provider. Bitwise operations can be defined to address error problems, and the bitwise operations can be constrained to a smaller bit size to avoid proliferation of gates.