CN110998579A - 隐私保护的分布式多方安全模型训练框架 - Google Patents
隐私保护的分布式多方安全模型训练框架 Download PDFInfo
- Publication number
- CN110998579A CN110998579A CN201980002997.5A CN201980002997A CN110998579A CN 110998579 A CN110998579 A CN 110998579A CN 201980002997 A CN201980002997 A CN 201980002997A CN 110998579 A CN110998579 A CN 110998579A
- Authority
- CN
- China
- Prior art keywords
- scn
- slrm
- data
- computer
- node
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Granted
Links
Images
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0816—Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
- H04L9/085—Secret sharing or secret splitting, e.g. threshold schemes
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06N—COMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
- G06N20/00—Machine learning
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/008—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols involving homomorphic encryption
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/30—Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
- H04L9/3006—Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters
- H04L9/3026—Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters details relating to polynomials generation, e.g. generation of irreducible polynomials
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
- G06F21/6245—Protecting personal data, e.g. for financial or medical purposes
- G06F21/6254—Protecting personal data, e.g. for financial or medical purposes by anonymising data, e.g. decorrelating personal data from the owner's identification
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06N—COMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
- G06N3/00—Computing arrangements based on biological models
- G06N3/02—Neural networks
- G06N3/04—Architecture, e.g. interconnection topology
- G06N3/047—Probabilistic or stochastic networks
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06N—COMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
- G06N3/00—Computing arrangements based on biological models
- G06N3/02—Neural networks
- G06N3/04—Architecture, e.g. interconnection topology
- G06N3/048—Activation functions
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2209/00—Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
- H04L2209/46—Secure multiparty computation, e.g. millionaire problem
Landscapes
- Engineering & Computer Science (AREA)
- Signal Processing (AREA)
- Computer Networks & Wireless Communication (AREA)
- Computer Security & Cryptography (AREA)
- Theoretical Computer Science (AREA)
- Computing Systems (AREA)
- Software Systems (AREA)
- Mathematical Physics (AREA)
- General Physics & Mathematics (AREA)
- Physics & Mathematics (AREA)
- Medical Informatics (AREA)
- Artificial Intelligence (AREA)
- Computer Vision & Pattern Recognition (AREA)
- Data Mining & Analysis (AREA)
- Evolutionary Computation (AREA)
- General Engineering & Computer Science (AREA)
- Mathematical Analysis (AREA)
- Mathematical Optimization (AREA)
- Pure & Applied Mathematics (AREA)
- Algebra (AREA)
- Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
- Storage Device Security (AREA)
- Management, Administration, Business Operations System, And Electronic Commerce (AREA)
Abstract
Description
Claims (20)
Applications Claiming Priority (1)
| Application Number | Priority Date | Filing Date | Title |
|---|---|---|---|
| PCT/CN2019/071402 WO2019072316A2 (en) | 2019-01-11 | 2019-01-11 | DISTRIBUTED MULTI-PART SECURITY MODEL LEARNING APPARATUS FOR PRIVACY PROTECTION |
Publications (2)
| Publication Number | Publication Date |
|---|---|
| CN110998579A true CN110998579A (zh) | 2020-04-10 |
| CN110998579B CN110998579B (zh) | 2023-08-22 |
Family
ID=66100047
Family Applications (1)
| Application Number | Title | Priority Date | Filing Date |
|---|---|---|---|
| CN201980002997.5A Active CN110998579B (zh) | 2019-01-11 | 2019-01-11 | 隐私保护的分布式多方安全模型训练框架 |
Country Status (10)
| Country | Link |
|---|---|
| US (2) | US10630468B1 (zh) |
| EP (2) | EP3602379B1 (zh) |
| JP (1) | JP6825138B2 (zh) |
| KR (1) | KR102208188B1 (zh) |
| CN (1) | CN110998579B (zh) |
| ES (1) | ES2870706T3 (zh) |
| PH (1) | PH12019502458B1 (zh) |
| PL (1) | PL3602379T3 (zh) |
| SG (1) | SG11201910061RA (zh) |
| WO (1) | WO2019072316A2 (zh) |
Cited By (4)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| CN111368336A (zh) * | 2020-05-27 | 2020-07-03 | 支付宝(杭州)信息技术有限公司 | 基于秘密共享的训练方法、装置、电子设备及存储介质 |
| CN112560106A (zh) * | 2021-02-20 | 2021-03-26 | 支付宝(杭州)信息技术有限公司 | 针对隐私矩阵进行处理的方法、装置和系统 |
| CN113065145A (zh) * | 2021-03-25 | 2021-07-02 | 上海海洋大学 | 一种基于秘密共享和随机扰动的隐私保护线性回归方法 |
| CN115248927A (zh) * | 2021-12-17 | 2022-10-28 | 青岛大学 | 一种数据处理方法、装置、系统 |
Families Citing this family (38)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| CN110084068B (zh) * | 2018-01-26 | 2023-09-29 | 阿里巴巴集团控股有限公司 | 区块链系统及用于区块链系统的数据处理方法 |
| WO2019072316A2 (en) | 2019-01-11 | 2019-04-18 | Alibaba Group Holding Limited | DISTRIBUTED MULTI-PART SECURITY MODEL LEARNING APPARATUS FOR PRIVACY PROTECTION |
| US10846413B2 (en) * | 2019-04-18 | 2020-11-24 | Advanced New Technologies Co., Ltd. | Data processing method and device |
| CN112183566B (zh) * | 2019-07-04 | 2024-02-09 | 创新先进技术有限公司 | 模型训练方法、装置及系统 |
| CN112183565B (zh) * | 2019-07-04 | 2023-07-14 | 创新先进技术有限公司 | 模型训练方法、装置及系统 |
| CN112183757B (zh) * | 2019-07-04 | 2023-10-27 | 创新先进技术有限公司 | 模型训练方法、装置及系统 |
| CN110807528B (zh) * | 2019-10-30 | 2024-11-05 | 深圳前海微众银行股份有限公司 | 特征相关性计算方法、设备及计算机可读存储介质 |
| CN112751665B (zh) * | 2019-10-30 | 2022-12-09 | 阿里巴巴(中国)网络技术有限公司 | 一种安全多方计算方法、设备、系统及存储介质 |
| CN110751294B (zh) * | 2019-10-31 | 2025-02-07 | 深圳前海微众银行股份有限公司 | 联合多方特征数据的模型预测方法、装置、设备及介质 |
| US11941519B2 (en) | 2019-12-02 | 2024-03-26 | Waymo Llc | Machine learning training platform |
| CN110955907B (zh) * | 2019-12-13 | 2022-03-25 | 支付宝(杭州)信息技术有限公司 | 一种基于联邦学习的模型训练方法 |
| CN110955915B (zh) * | 2019-12-14 | 2022-03-25 | 支付宝(杭州)信息技术有限公司 | 一种隐私数据的处理方法及装置 |
| US11314874B2 (en) * | 2020-01-08 | 2022-04-26 | Bank Of America Corporation | Big data distributed processing and secure data transferring with resource allocation and rebate |
| US11363029B2 (en) * | 2020-01-08 | 2022-06-14 | Bank Of America Corporation | Big data distributed processing and secure data transferring with hyper fencing |
| US11321430B2 (en) * | 2020-01-08 | 2022-05-03 | Bank Of America Corporation | Big data distributed processing and secure data transferring with obfuscation |
| US11379603B2 (en) * | 2020-01-08 | 2022-07-05 | Bank Of America Corporation | Big data distributed processing and secure data transferring with fallback control |
| US11334408B2 (en) * | 2020-01-08 | 2022-05-17 | Bank Of America Corporation | Big data distributed processing and secure data transferring with fault handling |
| US12099997B1 (en) | 2020-01-31 | 2024-09-24 | Steven Mark Hoffberg | Tokenized fungible liabilities |
| US20240223574A1 (en) * | 2020-02-10 | 2024-07-04 | Wells Fargo Bank, N.A. | Real time application protection system attack monitoring and patching |
| US11682095B2 (en) | 2020-02-25 | 2023-06-20 | Mark Coast | Methods and apparatus for performing agricultural transactions |
| CN111428887B (zh) * | 2020-03-19 | 2023-05-12 | 腾讯云计算(北京)有限责任公司 | 一种基于多个计算节点的模型训练控制方法、装置及系统 |
| US11411725B2 (en) * | 2020-04-15 | 2022-08-09 | Sap Se | Efficient distributed secret shuffle protocol for encrypted database entries using independent shufflers |
| US11368281B2 (en) | 2020-04-15 | 2022-06-21 | Sap Se | Efficient distributed secret shuffle protocol for encrypted database entries using dependent shufflers |
| US11265153B2 (en) | 2020-04-15 | 2022-03-01 | Sap Se | Verifying a result using encrypted data provider data on a public storage medium |
| US11356241B2 (en) | 2020-04-15 | 2022-06-07 | Sap Se | Verifiable secret shuffle protocol for encrypted data based on homomorphic encryption and secret sharing |
| US11368296B2 (en) | 2020-04-15 | 2022-06-21 | Sap Se | Communication-efficient secret shuffle protocol for encrypted data based on homomorphic encryption and oblivious transfer |
| CN111539009B (zh) * | 2020-06-05 | 2023-05-23 | 支付宝(杭州)信息技术有限公司 | 保护隐私数据的有监督特征分箱方法及装置 |
| CN111651792B (zh) * | 2020-07-17 | 2023-04-18 | 支付宝(杭州)信息技术有限公司 | 多方协同学习中的风险检测、模型增强方法及装置 |
| CN113343283B (zh) * | 2021-07-30 | 2021-10-15 | 深圳前海微众银行股份有限公司 | 一种数据处理方法 |
| CN113704816A (zh) * | 2021-08-05 | 2021-11-26 | 绿盟科技集团股份有限公司 | 一种数据脱敏的方法、装置及存储介质 |
| CN113761563B (zh) * | 2021-11-05 | 2022-02-08 | 深圳致星科技有限公司 | 数据交集计算方法、装置及电子设备 |
| KR102748606B1 (ko) * | 2021-12-09 | 2025-01-02 | 한양대학교 에리카산학협력단 | 프로그램 분석 시스템, 프로그램 분석용 단말 장치, 프로그램 분석 장치 및 방법 |
| CN114662148A (zh) * | 2022-03-25 | 2022-06-24 | 支付宝(杭州)信息技术有限公司 | 一种保护隐私的多方联合训练方法及装置 |
| CN114900283B (zh) * | 2022-04-01 | 2024-07-26 | 西安电子科技大学 | 基于多方安全计算的深度学习用户梯度聚合方法 |
| KR102740296B1 (ko) * | 2022-06-03 | 2024-12-10 | 국립공주대학교 산학협력단 | 딥러닝 기반의 암호화된 데이터를 분류하기 위한 방법, 컴퓨팅장치 및 컴퓨터-판독가능 매체 |
| CN115719116B (zh) * | 2022-11-21 | 2023-07-14 | 重庆大学 | 一种电力负荷预测方法、装置及终端设备 |
| CN116431968B (zh) * | 2023-04-04 | 2024-08-16 | 北京航空航天大学 | 一种用于隐私计算的三方安全乘法方法及系统 |
| CN116383848B (zh) * | 2023-04-04 | 2023-11-28 | 北京航空航天大学 | 一种三方安全计算防作恶方法、设备及介质 |
Citations (4)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| CN107612675A (zh) * | 2017-09-20 | 2018-01-19 | 电子科技大学 | 一种隐私保护下的广义线性回归方法 |
| CN108519981A (zh) * | 2018-02-01 | 2018-09-11 | 四川大学 | 一种高效安全的去中心化数据共享方法 |
| WO2018174873A1 (en) * | 2017-03-22 | 2018-09-27 | Visa International Service Association | Privacy-preserving machine learning |
| CN109033854A (zh) * | 2018-07-17 | 2018-12-18 | 阿里巴巴集团控股有限公司 | 基于模型的预测方法和装置 |
Family Cites Families (42)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| US6957341B2 (en) * | 1998-05-14 | 2005-10-18 | Purdue Research Foundation | Method and system for secure computational outsourcing and disguise |
| US6363154B1 (en) * | 1998-10-28 | 2002-03-26 | International Business Machines Corporation | Decentralized systems methods and computer program products for sending secure messages among a group of nodes |
| WO2003085493A2 (en) * | 2002-03-29 | 2003-10-16 | Agilent Technologies, Inc. | Method and system for predicting multi-variable outcomes |
| US8086708B2 (en) * | 2005-06-07 | 2011-12-27 | International Business Machines Corporation | Automated and adaptive threshold setting |
| WO2008127446A2 (en) * | 2006-12-01 | 2008-10-23 | President And Fellows Of Harvard College | A method and apparatus for time-lapse cryptography |
| WO2010135316A1 (en) * | 2009-05-18 | 2010-11-25 | Telcordia Technologies, Inc. | A privacy architecture for distributed data mining based on zero-knowledge collections of databases |
| US8407550B2 (en) * | 2009-08-14 | 2013-03-26 | Mitsubishi Electric Research Laboratories, Inc. | Method and system for decoding graph-based codes using message-passing with difference-map dynamics |
| US8539220B2 (en) * | 2010-02-26 | 2013-09-17 | Microsoft Corporation | Secure computation using a server module |
| US20120002811A1 (en) * | 2010-06-30 | 2012-01-05 | The University Of Bristol | Secure outsourced computation |
| US8756410B2 (en) * | 2010-12-08 | 2014-06-17 | Microsoft Corporation | Polynomial evaluation delegation |
| US20130273543A1 (en) * | 2010-12-21 | 2013-10-17 | Decode Genetics Ehf. | Genetic variants useful for risk assessment of thyroid cancer |
| US9077539B2 (en) * | 2011-03-09 | 2015-07-07 | Microsoft Technology Licensing, Llc | Server-aided multi-party protocols |
| US9240184B1 (en) * | 2012-11-15 | 2016-01-19 | Google Inc. | Frame-level combination of deep neural network and gaussian mixture models |
| US9466292B1 (en) * | 2013-05-03 | 2016-10-11 | Google Inc. | Online incremental adaptation of deep neural networks using auxiliary Gaussian mixture models in speech recognition |
| US9069736B2 (en) * | 2013-07-09 | 2015-06-30 | Xerox Corporation | Error prediction with partial feedback |
| CN103596295B (zh) * | 2013-12-09 | 2016-06-08 | 武汉大学 | 面向两层WSNs的最值查询方法 |
| US9736128B2 (en) * | 2014-05-21 | 2017-08-15 | The Board Of Regents, The University Of Texas System | System and method for a practical, secure and verifiable cloud computing for mobile systems |
| CN105282122B (zh) * | 2014-07-22 | 2019-07-12 | 中兴通讯股份有限公司 | 基于数字证书的信息安全实现方法及系统 |
| US20160078446A1 (en) * | 2014-09-15 | 2016-03-17 | Jonathan Trostle | Method and apparatus for secure online credit card transactions and banking |
| US10320752B2 (en) * | 2014-10-24 | 2019-06-11 | National Ict Australia Limited | Gradients over distributed datasets |
| WO2016075512A1 (en) * | 2014-11-12 | 2016-05-19 | Cerezo Sanchez David | Secure multiparty computation on spreadsheets |
| EP3262551A4 (en) * | 2015-02-27 | 2018-10-31 | Dyadic Security Ltd. | Asystem and methods for protecting keys using garbled circuits |
| US20180366227A1 (en) * | 2016-01-07 | 2018-12-20 | Sony Corporation | Information processing device, information processing system, and information processing method, and program |
| US10789545B2 (en) * | 2016-04-14 | 2020-09-29 | Oath Inc. | Method and system for distributed machine learning |
| US10296709B2 (en) * | 2016-06-10 | 2019-05-21 | Microsoft Technology Licensing, Llc | Privacy-preserving genomic prediction |
| US20180089587A1 (en) * | 2016-09-26 | 2018-03-29 | Google Inc. | Systems and Methods for Communication Efficient Distributed Mean Estimation |
| EP3542261B1 (en) * | 2016-11-15 | 2020-04-08 | Telefonaktiebolaget LM Ericsson (PUBL) | Method for performing a trustworthiness test on a random number generator |
| US10565524B2 (en) * | 2017-01-31 | 2020-02-18 | Hewlett Packard Enterprise Development Lp | Performing privacy-preserving multi-party analytics on horizontally partitioned local data |
| US10536437B2 (en) * | 2017-01-31 | 2020-01-14 | Hewlett Packard Enterprise Development Lp | Performing privacy-preserving multi-party analytics on vertically partitioned local data |
| US10699189B2 (en) * | 2017-02-23 | 2020-06-30 | Cerebras Systems Inc. | Accelerated deep learning |
| US11361758B2 (en) * | 2017-04-18 | 2022-06-14 | D5Ai Llc | Multi-stage machine learning and recognition |
| US10270599B2 (en) * | 2017-04-27 | 2019-04-23 | Factom, Inc. | Data reproducibility using blockchains |
| EP3646327B1 (en) * | 2017-06-27 | 2024-05-22 | Bonnie Berger Leighton | Secure genome crowdsourcing for large-scale association studies |
| WO2019048390A1 (en) * | 2017-09-07 | 2019-03-14 | Koninklijke Philips N.V. | MULTI-PART CALCULATION SYSTEM FOR LEARNING A CLASSIFIER |
| US11436471B2 (en) * | 2017-10-13 | 2022-09-06 | Panasonic Intellectual Property Corporation Of America | Prediction model sharing method and prediction model sharing system |
| US20190122111A1 (en) * | 2017-10-24 | 2019-04-25 | Nec Laboratories America, Inc. | Adaptive Convolutional Neural Knowledge Graph Learning System Leveraging Entity Descriptions |
| US11250314B2 (en) * | 2017-10-27 | 2022-02-15 | Cognizant Technology Solutions U.S. Corporation | Beyond shared hierarchies: deep multitask learning through soft layer ordering |
| EP3506547A1 (en) * | 2017-12-28 | 2019-07-03 | Flytxt B.V. | Providing security against user collusion in data analytics using random group selection |
| US11194922B2 (en) * | 2018-02-28 | 2021-12-07 | International Business Machines Corporation | Protecting study participant data for aggregate analysis |
| US10198399B1 (en) * | 2018-03-06 | 2019-02-05 | KenSci Inc. | Cryptographically secure machine learning |
| US11095428B2 (en) * | 2018-07-24 | 2021-08-17 | Duality Technologies, Inc. | Hybrid system and method for secure collaboration using homomorphic encryption and trusted hardware |
| WO2019072316A2 (en) | 2019-01-11 | 2019-04-18 | Alibaba Group Holding Limited | DISTRIBUTED MULTI-PART SECURITY MODEL LEARNING APPARATUS FOR PRIVACY PROTECTION |
-
2019
- 2019-01-11 WO PCT/CN2019/071402 patent/WO2019072316A2/en not_active Ceased
- 2019-01-11 PH PH1/2019/502458A patent/PH12019502458B1/en unknown
- 2019-01-11 EP EP19717099.6A patent/EP3602379B1/en active Active
- 2019-01-11 CN CN201980002997.5A patent/CN110998579B/zh active Active
- 2019-01-11 EP EP21152078.8A patent/EP3825887B1/en active Active
- 2019-01-11 JP JP2019559275A patent/JP6825138B2/ja active Active
- 2019-01-11 SG SG11201910061R patent/SG11201910061RA/en unknown
- 2019-01-11 PL PL19717099T patent/PL3602379T3/pl unknown
- 2019-01-11 KR KR1020197032263A patent/KR102208188B1/ko active Active
- 2019-01-11 ES ES19717099T patent/ES2870706T3/es active Active
- 2019-06-21 US US16/448,739 patent/US10630468B1/en active Active
-
2020
- 2020-04-17 US US16/852,177 patent/US10855455B2/en active Active
Patent Citations (4)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| WO2018174873A1 (en) * | 2017-03-22 | 2018-09-27 | Visa International Service Association | Privacy-preserving machine learning |
| CN107612675A (zh) * | 2017-09-20 | 2018-01-19 | 电子科技大学 | 一种隐私保护下的广义线性回归方法 |
| CN108519981A (zh) * | 2018-02-01 | 2018-09-11 | 四川大学 | 一种高效安全的去中心化数据共享方法 |
| CN109033854A (zh) * | 2018-07-17 | 2018-12-18 | 阿里巴巴集团控股有限公司 | 基于模型的预测方法和装置 |
Non-Patent Citations (2)
| Title |
|---|
| YICHEN JIANG ET AL.: "SecureLR: Secure Logistic Regression Model via a Hybrid Cryptographic Protocol", 《IEEE/ACM TRANSACTIONS ON COMPUTATIONAL BIOLOGY AND BIOINFORMATICS》, vol. 16, no. 1, pages 1 - 2 * |
| 唐春明;魏伟明;: "基于安全两方计算的具有隐私性的回归算法", 信息网络安全, no. 10, pages 10 - 16 * |
Cited By (5)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| CN111368336A (zh) * | 2020-05-27 | 2020-07-03 | 支付宝(杭州)信息技术有限公司 | 基于秘密共享的训练方法、装置、电子设备及存储介质 |
| CN112560106A (zh) * | 2021-02-20 | 2021-03-26 | 支付宝(杭州)信息技术有限公司 | 针对隐私矩阵进行处理的方法、装置和系统 |
| CN113065145A (zh) * | 2021-03-25 | 2021-07-02 | 上海海洋大学 | 一种基于秘密共享和随机扰动的隐私保护线性回归方法 |
| CN113065145B (zh) * | 2021-03-25 | 2023-11-24 | 上海海洋大学 | 一种基于秘密共享和随机扰动的隐私保护线性回归方法 |
| CN115248927A (zh) * | 2021-12-17 | 2022-10-28 | 青岛大学 | 一种数据处理方法、装置、系统 |
Also Published As
| Publication number | Publication date |
|---|---|
| EP3602379B1 (en) | 2021-03-10 |
| WO2019072316A2 (en) | 2019-04-18 |
| ES2870706T3 (es) | 2021-10-27 |
| CN110998579B (zh) | 2023-08-22 |
| EP3602379A4 (en) | 2020-03-11 |
| JP2020523619A (ja) | 2020-08-06 |
| EP3602379A2 (en) | 2020-02-05 |
| EP3825887B1 (en) | 2022-03-23 |
| US20200244446A1 (en) | 2020-07-30 |
| PH12019502458A1 (en) | 2020-07-20 |
| PL3602379T3 (pl) | 2021-08-02 |
| KR102208188B1 (ko) | 2021-01-29 |
| PH12019502458B1 (en) | 2023-06-16 |
| EP3825887A1 (en) | 2021-05-26 |
| JP6825138B2 (ja) | 2021-02-03 |
| US10855455B2 (en) | 2020-12-01 |
| KR20200088766A (ko) | 2020-07-23 |
| SG11201910061RA (en) | 2019-11-28 |
| WO2019072316A3 (en) | 2019-10-24 |
| US10630468B1 (en) | 2020-04-21 |
Similar Documents
| Publication | Publication Date | Title |
|---|---|---|
| CN110998579B (zh) | 隐私保护的分布式多方安全模型训练框架 | |
| CN110709863B (zh) | 使用秘密共享的逻辑回归建模方法、存储介质及系统 | |
| WO2022089256A1 (zh) | 联邦神经网络模型的训练方法、装置、设备、计算机程序产品及计算机可读存储介质 | |
| WO2020077959A1 (en) | Secure multi-party computation with no trusted initializer | |
| US11410081B2 (en) | Machine learning with differently masked data in secure multi-party computing | |
| JP6556659B2 (ja) | ニューラルネットワークシステム、シェア計算装置、ニューラルネットワークの学習方法、プログラム | |
| EP3863003B1 (en) | Hidden sigmoid function calculation system, hidden logistic regression calculation system, hidden sigmoid function calculation device, hidden logistic regression calculation device, hidden sigmoid function calculation method, hidden logistic regression calculation method, and program | |
| WO2022035909A1 (en) | Methods for somewhat homomorphic encryption and key updates based on geometric algebra for distributed ledger technology | |
| CN107430557A (zh) | 多方加密立方体处理设备、方法和系统 | |
| US12113890B2 (en) | Homomorphic encryption using smart contracts | |
| HK40027031B (zh) | 使用秘密共享的逻辑回归建模方法、存储介质及系统 | |
| HK40027031A (zh) | 使用秘密共享的逻辑回归建模方法、存储介质及系统 | |
| EP4399647A1 (en) | Systems and methods for providing a split inference approach to protect data and model | |
| Yu et al. | Peer-to-peer privacy-preserving vertical federated learning without trusted third-party coordinator | |
| Jeno | Federated Learning with Python: Design and implement a federated learning system and develop applications using existing frameworks | |
| Beshaj et al. | A look inside of homomorphic encryption for federated learning | |
| Doshi | Privacy preserving machine learning | |
| WO2023188257A1 (ja) | 秘密グローバルモデル計算装置、ローカルモデル登録方法、プログラム | |
| Zimmermann | Adoption of Post-Quantum Cryptography in Organizations: Challenges and Drivers | |
| EP3732688A1 (en) | Realizing private and practical pharmacological collaboration |
Legal Events
| Date | Code | Title | Description |
|---|---|---|---|
| PB01 | Publication | ||
| PB01 | Publication | ||
| SE01 | Entry into force of request for substantive examination | ||
| SE01 | Entry into force of request for substantive examination | ||
| TA01 | Transfer of patent application right | ||
| TA01 | Transfer of patent application right |
Effective date of registration: 20200928 Address after: Cayman Enterprise Centre, 27 Hospital Road, George Town, Grand Cayman Islands Applicant after: Innovative advanced technology Co.,Ltd. Address before: Cayman Enterprise Centre, 27 Hospital Road, George Town, Grand Cayman Islands Applicant before: Advanced innovation technology Co.,Ltd. Effective date of registration: 20200928 Address after: Cayman Enterprise Centre, 27 Hospital Road, George Town, Grand Cayman Islands Applicant after: Advanced innovation technology Co.,Ltd. Address before: A four-storey 847 mailbox in Grand Cayman Capital Building, British Cayman Islands Applicant before: Alibaba Group Holding Ltd. |
|
| GR01 | Patent grant | ||
| GR01 | Patent grant | ||
| TR01 | Transfer of patent right | ||
| TR01 | Transfer of patent right |
Effective date of registration: 20240923 Address after: Guohao Times City # 20-01, 128 Meizhi Road, Singapore Patentee after: Ant Chain Technology Co.,Ltd. Country or region after: Singapore Address before: Cayman Enterprise Centre, 27 Hospital Road, George Town, Grand Cayman Islands Patentee before: Innovative advanced technology Co.,Ltd. Country or region before: Cayman Islands |