18552152. SECURE MULTI-PARTY COMPUTATION simplified abstract (Alipay (Hangzhou) Information Technology Co., Ltd.)

From WikiPatents
Jump to navigation Jump to search

SECURE MULTI-PARTY COMPUTATION

Organization Name

Alipay (Hangzhou) Information Technology Co., Ltd.

Inventor(s)

Tao Wei of Hangzhou (CN)

Yulong Zhang of Hangzhou (CN)

Ran Duan of Hangzhou (CN)

Zhenfei Zhang of Hangzhou (CN)

SECURE MULTI-PARTY COMPUTATION - A simplified explanation of the abstract

This abstract first appeared for US patent application 18552152 titled 'SECURE MULTI-PARTY COMPUTATION

Simplified Explanation

Some embodiments of this specification provide a secure multi-party computation method and apparatus. According to the method in these embodiments, first, a TEE node cluster including K TEE nodes is joined based on a quantity N of data owners; then, a trusted execution environment is created in the TEE nodes, and a basic algorithm for secure K-party computation is loaded into the trusted execution environment; next, at least one data fragment is obtained from the trusted execution environment; and finally, secure K-party computation is performed by using the basic algorithm for secure K-party computation and the obtained data fragment.

  • TEE node cluster with K TEE nodes is created based on N data owners
  • Trusted execution environment is established in TEE nodes
  • Basic algorithm for secure K-party computation is loaded into the environment
  • Data fragments are obtained from the environment
  • Secure K-party computation is performed using the algorithm and data fragments

Potential Applications

The technology can be applied in secure data sharing among multiple parties, such as financial institutions, healthcare providers, and research organizations.

Problems Solved

This technology solves the issue of securely computing data from multiple parties without compromising individual data privacy and security.

Benefits

- Enhanced data security and privacy - Efficient multi-party computation process - Facilitates collaboration and data sharing among different entities

Potential Commercial Applications

"Secure Multi-Party Computation Technology for Enhanced Data Sharing and Collaboration"

Possible Prior Art

One possible prior art in this field is the use of homomorphic encryption for secure multi-party computation.

What are the potential scalability challenges of implementing this technology in large-scale applications?

Large-scale applications may face challenges in managing a high volume of data fragments and coordinating secure computation processes among a large number of parties. Ensuring the scalability of the technology to handle complex computations and a large number of participants would be crucial for its successful implementation.

How does this technology compare to existing methods of secure multi-party computation in terms of efficiency and security?

This technology offers a more efficient and secure approach to multi-party computation by utilizing trusted execution environments and data fragments. Compared to traditional methods, it provides enhanced security measures and streamlined processes for secure data sharing among multiple parties.


Original Abstract Submitted

Some embodiments of this specification provide a secure multi-party computation method and apparatus. According to the method in these embodiments, first, a TEE node cluster including K TEE nodes is joined based on a quantity N of data owners; then, a trusted execution environment is created in the TEE nodes, and a basic algorithm for secure K-party computation is loaded into the trusted execution environment; next, at least one data fragment is obtained from the trusted execution environment; and finally, secure K-party computation is performed by using the basic algorithm for secure K-party computation and the obtained data fragment.