SG11201910061RA - A distributed multi-party security model training framework for privacy protection - Google Patents
A distributed multi-party security model training framework for privacy protectionInfo
- Publication number
- SG11201910061RA SG11201910061RA SG11201910061RA SG11201910061RA SG 11201910061R A SG11201910061R A SG 11201910061RA SG 11201910061R A SG11201910061R A SG 11201910061RA SG 11201910061R A SG11201910061R A SG 11201910061RA
- Authority
- SG
- Singapore
- Prior art keywords
- international
- slrm
- scn
- building
- hangzhou
- Prior art date
Links
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/08—Key distribution or management, e.g. generation, sharing or updating, of cryptographic keys or passwords
- H04L9/0816—Key establishment, i.e. cryptographic processes or cryptographic protocols whereby a shared secret becomes available to two or more parties, for subsequent use
- H04L9/085—Secret sharing or secret splitting, e.g. threshold schemes
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06N—COMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
- G06N20/00—Machine learning
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/008—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols involving homomorphic encryption
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/30—Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy
- H04L9/3006—Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters
- H04L9/3026—Public key, i.e. encryption algorithm being computationally infeasible to invert or user's encryption keys not requiring secrecy underlying computational problems or public-key parameters details relating to polynomials generation, e.g. generation of irreducible polynomials
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
- G06F21/6245—Protecting personal data, e.g. for financial or medical purposes
- G06F21/6254—Protecting personal data, e.g. for financial or medical purposes by anonymising data, e.g. decorrelating personal data from the owner's identification
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06N—COMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
- G06N3/00—Computing arrangements based on biological models
- G06N3/02—Neural networks
- G06N3/04—Architecture, e.g. interconnection topology
- G06N3/047—Probabilistic or stochastic networks
-
- G—PHYSICS
- G06—COMPUTING OR CALCULATING; COUNTING
- G06N—COMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
- G06N3/00—Computing arrangements based on biological models
- G06N3/02—Neural networks
- G06N3/04—Architecture, e.g. interconnection topology
- G06N3/048—Activation functions
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L2209/00—Additional information or applications relating to cryptographic mechanisms or cryptographic arrangements for secret or secure communication H04L9/00
- H04L2209/46—Secure multiparty computation, e.g. millionaire problem
Landscapes
- Engineering & Computer Science (AREA)
- Signal Processing (AREA)
- Computer Networks & Wireless Communication (AREA)
- Computer Security & Cryptography (AREA)
- Theoretical Computer Science (AREA)
- Computing Systems (AREA)
- Software Systems (AREA)
- Mathematical Physics (AREA)
- General Physics & Mathematics (AREA)
- Physics & Mathematics (AREA)
- Medical Informatics (AREA)
- Artificial Intelligence (AREA)
- Computer Vision & Pattern Recognition (AREA)
- Data Mining & Analysis (AREA)
- Evolutionary Computation (AREA)
- General Engineering & Computer Science (AREA)
- Mathematical Analysis (AREA)
- Mathematical Optimization (AREA)
- Pure & Applied Mathematics (AREA)
- Algebra (AREA)
- Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
- Storage Device Security (AREA)
- Management, Administration, Business Operations System, And Electronic Commerce (AREA)
Abstract
8 108k 104 Model Configuration Random Number Provider Security Management Agent Node Management Agent Secure Computation Node A 114 Secure Computation Node B f 112 Privacy Data FIG. 1 100 M 11 M N O ON 11 O C (12) INTERNATIONAL APPLICATION PUBLISHED UNDER THE PATENT COOPERATION TREATY (PCT) (19) World Intellectual Property Organization International Bureau (43) International Publication Date 18 April 2019 (18.04.2019) WIPO I PCT 111111111111110111111111111111101111101001111111111101110111011111111111101111001111 (10) International Publication Number WO 2019/072316 A3 (51) International Patent Classification: GOOF 21/60 (2013.01) GOON 20/00 (2019.01) (21) International Application Number: PCT/CN2019/071402 (22) International Filing Date: 11 January 2019 (11.01.2019) (25) Filing Language: English (26) Publication Language: English (71) Applicant: ALIBABA GROUP HOLDING LIMITED [—/CN]; Fourth Floor, One Capital Place, P.O. Box 847, George Town, Grand Cayman (KY). (72) Inventors: WANG, Huazhong; Alibaba Group Legal De- partment 5/F, Building 3, No.969 West Wen Yi Road, Yuhang District, Hangzhou, Zhejiang 311121 (CN). YIN, Shan; Alibaba Group Legal Department 5/F, Building 3, No.969 West Wen Yi Road, Yuhang District, Hangzhou, Zhejiang 311121 (CN). YING, Pengfei; Alibaba Group Le- gal Department 5/F, Building 3, No.969 West Wen Yi Road, Yuhang District, Hangzhou, Zhejiang 311121 (CN). (74) Agent: BEIJING BESTIPR INTELLECTUAL PROP- ERTY LAW CORPORATION; Room 409, Tower B, Ka With Building, No. 9 Shangdi 3rd Street, Haidian District, Beijing 100085 (CN). (81) Designated States (unless otherwise indicated, for every kind of national protection available): AE, AG, AL, AM, AO, AT, AU, AZ, BA, BB, BG, BH, BN, BR, BW, BY, BZ, CA, CH, CL, CN, CO, CR, CU, CZ, DE, DJ, DK, DM, DO, DZ, EC, EE, EG, ES, FI, GB, GD, GE, GH, GM, GT, HN, HR, HU, ID, IL, IN, IR, IS, JO, JP, KE, KG, KH, KN, KP, KR, KW, KZ, LA, LC, LK, LR, LS, LU, LY, MA, MD, ME, MG, MK, MN, MW, MX, MY, MZ, NA, NG, NI, NO, NZ, OM, PA, PE, PG, PH, PL, PT, QA, RO, RS, RU, RW, SA, SC, SD, SE, SG, SK, SL, SM, ST, SV, SY, TH, TJ, TM, TN, TR, TT, TZ, UA, UG, US, UZ, VC, VN, ZA, ZM, ZW. (84) Designated States (unless otherwise indicated, for every kind of regional protection available): ARIPO (BW, GH, (54) Title: A DISTRIBUTED MULTI-PARTY SECURITY MODEL TRAINING FRAMEWORK FOR PRIVACY PROTECTION (57) : Methods, systems, and apparatus, including computer programs encoded on computer storage media, for training a multi-party secure logistic regression model (SLRM). One of the methods includes receiving, at a plurality of secure computation nodes (SCNs), a plurality of random numbers from a random number provider; encrypting, at each SCN, data stored at the SCN using the received random numbers; iteratively updating a secure logistic regression model (SLRM) by using the encrypted data from each SCN; and after iteratively updating the SLRM, outputting a result of the SLRM, wherein the result is configured to enable a service to be performed by each SCN. [Continued on next page] WO 2019/072316 A3 111111 I 01111I 0111010111111110111110 1 0 01 IMMOMMIONIMENHE GM, KE, LR, LS, MW, MZ, NA, RW, SD, SL, ST, SZ, TZ, UG, ZM, ZW), Eurasian (AM, AZ, BY, KG, KZ, RU, TJ, TM), European (AL, AT, BE, BG, CH, CY, CZ, DE, DK, EE, ES, FI, FR, GB, GR, HR, HU, IE, IS, IT, LT, LU, LV, MC, MK, MT, NL, NO, PL, PT, RO, RS, SE, SI, SK, SM, TR), OAPI (BF, BJ, CF, CG, CI, CM, GA, GN, GQ, GW, KM, ML, MR, NE, SN, TD, TG). Published: with international search report (Art. 21(3)) before the expiration of the time limit for amending the claims and to be republished in the event of receipt of amendments (Rule 48.2(h)) upon request of the applicant, before the expiration of the time limit referred to in Article 21(2)(a) (88) Date of publication of the international search report: 24 October 2019 (24.10.2019)
Applications Claiming Priority (1)
| Application Number | Priority Date | Filing Date | Title |
|---|---|---|---|
| PCT/CN2019/071402 WO2019072316A2 (en) | 2019-01-11 | 2019-01-11 | A distributed multi-party security model training framework for privacy protection |
Publications (1)
| Publication Number | Publication Date |
|---|---|
| SG11201910061RA true SG11201910061RA (en) | 2019-11-28 |
Family
ID=66100047
Family Applications (1)
| Application Number | Title | Priority Date | Filing Date |
|---|---|---|---|
| SG11201910061R SG11201910061RA (en) | 2019-01-11 | 2019-01-11 | A distributed multi-party security model training framework for privacy protection |
Country Status (10)
| Country | Link |
|---|---|
| US (2) | US10630468B1 (en) |
| EP (2) | EP3602379B1 (en) |
| JP (1) | JP6825138B2 (en) |
| KR (1) | KR102208188B1 (en) |
| CN (1) | CN110998579B (en) |
| ES (1) | ES2870706T3 (en) |
| PH (1) | PH12019502458B1 (en) |
| PL (1) | PL3602379T3 (en) |
| SG (1) | SG11201910061RA (en) |
| WO (1) | WO2019072316A2 (en) |
Families Citing this family (42)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| CN110084068B (en) * | 2018-01-26 | 2023-09-29 | 阿里巴巴集团控股有限公司 | Block chain system and data processing method for block chain system |
| WO2019072316A2 (en) | 2019-01-11 | 2019-04-18 | Alibaba Group Holding Limited | A distributed multi-party security model training framework for privacy protection |
| US10846413B2 (en) * | 2019-04-18 | 2020-11-24 | Advanced New Technologies Co., Ltd. | Data processing method and device |
| CN112183566B (en) * | 2019-07-04 | 2024-02-09 | 创新先进技术有限公司 | Model training method, device and system |
| CN112183565B (en) * | 2019-07-04 | 2023-07-14 | 创新先进技术有限公司 | Model training method, device and system |
| CN112183757B (en) * | 2019-07-04 | 2023-10-27 | 创新先进技术有限公司 | Model training methods, devices and systems |
| CN110807528B (en) * | 2019-10-30 | 2024-11-05 | 深圳前海微众银行股份有限公司 | Feature correlation calculation method, device and computer readable storage medium |
| CN112751665B (en) * | 2019-10-30 | 2022-12-09 | 阿里巴巴(中国)网络技术有限公司 | Secure multi-party computing method, device, system and storage medium |
| CN110751294B (en) * | 2019-10-31 | 2025-02-07 | 深圳前海微众银行股份有限公司 | Model prediction method, device, equipment and medium combining multiple feature data |
| US11941519B2 (en) | 2019-12-02 | 2024-03-26 | Waymo Llc | Machine learning training platform |
| CN110955907B (en) * | 2019-12-13 | 2022-03-25 | 支付宝(杭州)信息技术有限公司 | A model training method based on federated learning |
| CN110955915B (en) * | 2019-12-14 | 2022-03-25 | 支付宝(杭州)信息技术有限公司 | Method and device for processing private data |
| US11314874B2 (en) * | 2020-01-08 | 2022-04-26 | Bank Of America Corporation | Big data distributed processing and secure data transferring with resource allocation and rebate |
| US11363029B2 (en) * | 2020-01-08 | 2022-06-14 | Bank Of America Corporation | Big data distributed processing and secure data transferring with hyper fencing |
| US11321430B2 (en) * | 2020-01-08 | 2022-05-03 | Bank Of America Corporation | Big data distributed processing and secure data transferring with obfuscation |
| US11379603B2 (en) * | 2020-01-08 | 2022-07-05 | Bank Of America Corporation | Big data distributed processing and secure data transferring with fallback control |
| US11334408B2 (en) * | 2020-01-08 | 2022-05-17 | Bank Of America Corporation | Big data distributed processing and secure data transferring with fault handling |
| US12099997B1 (en) | 2020-01-31 | 2024-09-24 | Steven Mark Hoffberg | Tokenized fungible liabilities |
| US20240223574A1 (en) * | 2020-02-10 | 2024-07-04 | Wells Fargo Bank, N.A. | Real time application protection system attack monitoring and patching |
| US11682095B2 (en) | 2020-02-25 | 2023-06-20 | Mark Coast | Methods and apparatus for performing agricultural transactions |
| CN111428887B (en) * | 2020-03-19 | 2023-05-12 | 腾讯云计算(北京)有限责任公司 | Model training control method, device and system based on multiple computing nodes |
| US11411725B2 (en) * | 2020-04-15 | 2022-08-09 | Sap Se | Efficient distributed secret shuffle protocol for encrypted database entries using independent shufflers |
| US11368281B2 (en) | 2020-04-15 | 2022-06-21 | Sap Se | Efficient distributed secret shuffle protocol for encrypted database entries using dependent shufflers |
| US11265153B2 (en) | 2020-04-15 | 2022-03-01 | Sap Se | Verifying a result using encrypted data provider data on a public storage medium |
| US11356241B2 (en) | 2020-04-15 | 2022-06-07 | Sap Se | Verifiable secret shuffle protocol for encrypted data based on homomorphic encryption and secret sharing |
| US11368296B2 (en) | 2020-04-15 | 2022-06-21 | Sap Se | Communication-efficient secret shuffle protocol for encrypted data based on homomorphic encryption and oblivious transfer |
| CN111368336B (en) * | 2020-05-27 | 2020-09-04 | 支付宝(杭州)信息技术有限公司 | Secret sharing-based training method and device, electronic equipment and storage medium |
| CN111539009B (en) * | 2020-06-05 | 2023-05-23 | 支付宝(杭州)信息技术有限公司 | Supervised feature binning method and device for protecting private data |
| CN111651792B (en) * | 2020-07-17 | 2023-04-18 | 支付宝(杭州)信息技术有限公司 | Risk detection and model enhancement method and device in multi-party collaborative learning |
| CN112560106B (en) * | 2021-02-20 | 2021-05-18 | 支付宝(杭州)信息技术有限公司 | Method, device and system for processing privacy matrix |
| CN113065145B (en) * | 2021-03-25 | 2023-11-24 | 上海海洋大学 | Privacy protection linear regression method based on secret sharing and random disturbance |
| CN113343283B (en) * | 2021-07-30 | 2021-10-15 | 深圳前海微众银行股份有限公司 | a data processing method |
| CN113704816A (en) * | 2021-08-05 | 2021-11-26 | 绿盟科技集团股份有限公司 | Data desensitization method, device and storage medium |
| CN113761563B (en) * | 2021-11-05 | 2022-02-08 | 深圳致星科技有限公司 | Data intersection calculation method and device and electronic equipment |
| KR102748606B1 (en) * | 2021-12-09 | 2025-01-02 | 한양대학교 에리카산학협력단 | System, terminal, apparatus and method for analysing program |
| CN115248927B (en) * | 2021-12-17 | 2025-12-19 | 青岛大学 | Data processing method, device and system |
| CN114662148A (en) * | 2022-03-25 | 2022-06-24 | 支付宝(杭州)信息技术有限公司 | Multi-party combined training method and device for protecting privacy |
| CN114900283B (en) * | 2022-04-01 | 2024-07-26 | 西安电子科技大学 | Deep learning user gradient aggregation method based on multiparty security calculation |
| KR102740296B1 (en) * | 2022-06-03 | 2024-12-10 | 국립공주대학교 산학협력단 | Method, Computing Device and Computer-readable Medium for Classification of Encrypted Data Using Deep Learning Model |
| CN115719116B (en) * | 2022-11-21 | 2023-07-14 | 重庆大学 | Power load prediction method and device and terminal equipment |
| CN116431968B (en) * | 2023-04-04 | 2024-08-16 | 北京航空航天大学 | A three-party secure multiplication method and system for privacy computing |
| CN116383848B (en) * | 2023-04-04 | 2023-11-28 | 北京航空航天大学 | A three-party secure computing anti-evil method, equipment and medium |
Family Cites Families (46)
| Publication number | Priority date | Publication date | Assignee | Title |
|---|---|---|---|---|
| US6957341B2 (en) * | 1998-05-14 | 2005-10-18 | Purdue Research Foundation | Method and system for secure computational outsourcing and disguise |
| US6363154B1 (en) * | 1998-10-28 | 2002-03-26 | International Business Machines Corporation | Decentralized systems methods and computer program products for sending secure messages among a group of nodes |
| WO2003085493A2 (en) * | 2002-03-29 | 2003-10-16 | Agilent Technologies, Inc. | Method and system for predicting multi-variable outcomes |
| US8086708B2 (en) * | 2005-06-07 | 2011-12-27 | International Business Machines Corporation | Automated and adaptive threshold setting |
| WO2008127446A2 (en) * | 2006-12-01 | 2008-10-23 | President And Fellows Of Harvard College | A method and apparatus for time-lapse cryptography |
| WO2010135316A1 (en) * | 2009-05-18 | 2010-11-25 | Telcordia Technologies, Inc. | A privacy architecture for distributed data mining based on zero-knowledge collections of databases |
| US8407550B2 (en) * | 2009-08-14 | 2013-03-26 | Mitsubishi Electric Research Laboratories, Inc. | Method and system for decoding graph-based codes using message-passing with difference-map dynamics |
| US8539220B2 (en) * | 2010-02-26 | 2013-09-17 | Microsoft Corporation | Secure computation using a server module |
| US20120002811A1 (en) * | 2010-06-30 | 2012-01-05 | The University Of Bristol | Secure outsourced computation |
| US8756410B2 (en) * | 2010-12-08 | 2014-06-17 | Microsoft Corporation | Polynomial evaluation delegation |
| US20130273543A1 (en) * | 2010-12-21 | 2013-10-17 | Decode Genetics Ehf. | Genetic variants useful for risk assessment of thyroid cancer |
| US9077539B2 (en) * | 2011-03-09 | 2015-07-07 | Microsoft Technology Licensing, Llc | Server-aided multi-party protocols |
| US9240184B1 (en) * | 2012-11-15 | 2016-01-19 | Google Inc. | Frame-level combination of deep neural network and gaussian mixture models |
| US9466292B1 (en) * | 2013-05-03 | 2016-10-11 | Google Inc. | Online incremental adaptation of deep neural networks using auxiliary Gaussian mixture models in speech recognition |
| US9069736B2 (en) * | 2013-07-09 | 2015-06-30 | Xerox Corporation | Error prediction with partial feedback |
| CN103596295B (en) * | 2013-12-09 | 2016-06-08 | 武汉大学 | Most value querying method towards two-layer WSNs |
| US9736128B2 (en) * | 2014-05-21 | 2017-08-15 | The Board Of Regents, The University Of Texas System | System and method for a practical, secure and verifiable cloud computing for mobile systems |
| CN105282122B (en) * | 2014-07-22 | 2019-07-12 | 中兴通讯股份有限公司 | Information security realization method and system based on digital certificate |
| US20160078446A1 (en) * | 2014-09-15 | 2016-03-17 | Jonathan Trostle | Method and apparatus for secure online credit card transactions and banking |
| US10320752B2 (en) * | 2014-10-24 | 2019-06-11 | National Ict Australia Limited | Gradients over distributed datasets |
| WO2016075512A1 (en) * | 2014-11-12 | 2016-05-19 | Cerezo Sanchez David | Secure multiparty computation on spreadsheets |
| EP3262551A4 (en) * | 2015-02-27 | 2018-10-31 | Dyadic Security Ltd. | Asystem and methods for protecting keys using garbled circuits |
| US20180366227A1 (en) * | 2016-01-07 | 2018-12-20 | Sony Corporation | Information processing device, information processing system, and information processing method, and program |
| US10789545B2 (en) * | 2016-04-14 | 2020-09-29 | Oath Inc. | Method and system for distributed machine learning |
| US10296709B2 (en) * | 2016-06-10 | 2019-05-21 | Microsoft Technology Licensing, Llc | Privacy-preserving genomic prediction |
| US20180089587A1 (en) * | 2016-09-26 | 2018-03-29 | Google Inc. | Systems and Methods for Communication Efficient Distributed Mean Estimation |
| EP3542261B1 (en) * | 2016-11-15 | 2020-04-08 | Telefonaktiebolaget LM Ericsson (PUBL) | Method for performing a trustworthiness test on a random number generator |
| US10565524B2 (en) * | 2017-01-31 | 2020-02-18 | Hewlett Packard Enterprise Development Lp | Performing privacy-preserving multi-party analytics on horizontally partitioned local data |
| US10536437B2 (en) * | 2017-01-31 | 2020-01-14 | Hewlett Packard Enterprise Development Lp | Performing privacy-preserving multi-party analytics on vertically partitioned local data |
| US10699189B2 (en) * | 2017-02-23 | 2020-06-30 | Cerebras Systems Inc. | Accelerated deep learning |
| EP3602422B1 (en) * | 2017-03-22 | 2022-03-16 | Visa International Service Association | Privacy-preserving machine learning |
| US11361758B2 (en) * | 2017-04-18 | 2022-06-14 | D5Ai Llc | Multi-stage machine learning and recognition |
| US10270599B2 (en) * | 2017-04-27 | 2019-04-23 | Factom, Inc. | Data reproducibility using blockchains |
| EP3646327B1 (en) * | 2017-06-27 | 2024-05-22 | Bonnie Berger Leighton | Secure genome crowdsourcing for large-scale association studies |
| WO2019048390A1 (en) * | 2017-09-07 | 2019-03-14 | Koninklijke Philips N.V. | A multi-party computation system for learning a classifier |
| CN107612675B (en) * | 2017-09-20 | 2020-09-25 | 电子科技大学 | Generalized linear regression method under privacy protection |
| US11436471B2 (en) * | 2017-10-13 | 2022-09-06 | Panasonic Intellectual Property Corporation Of America | Prediction model sharing method and prediction model sharing system |
| US20190122111A1 (en) * | 2017-10-24 | 2019-04-25 | Nec Laboratories America, Inc. | Adaptive Convolutional Neural Knowledge Graph Learning System Leveraging Entity Descriptions |
| US11250314B2 (en) * | 2017-10-27 | 2022-02-15 | Cognizant Technology Solutions U.S. Corporation | Beyond shared hierarchies: deep multitask learning through soft layer ordering |
| EP3506547A1 (en) * | 2017-12-28 | 2019-07-03 | Flytxt B.V. | Providing security against user collusion in data analytics using random group selection |
| CN108519981B (en) * | 2018-02-01 | 2022-04-12 | 四川大学 | Cross-chain intelligent contract cooperation possibility evaluation method |
| US11194922B2 (en) * | 2018-02-28 | 2021-12-07 | International Business Machines Corporation | Protecting study participant data for aggregate analysis |
| US10198399B1 (en) * | 2018-03-06 | 2019-02-05 | KenSci Inc. | Cryptographically secure machine learning |
| CN109033854B (en) * | 2018-07-17 | 2020-06-09 | 阿里巴巴集团控股有限公司 | Model-based prediction method and device |
| US11095428B2 (en) * | 2018-07-24 | 2021-08-17 | Duality Technologies, Inc. | Hybrid system and method for secure collaboration using homomorphic encryption and trusted hardware |
| WO2019072316A2 (en) | 2019-01-11 | 2019-04-18 | Alibaba Group Holding Limited | A distributed multi-party security model training framework for privacy protection |
-
2019
- 2019-01-11 WO PCT/CN2019/071402 patent/WO2019072316A2/en not_active Ceased
- 2019-01-11 PH PH1/2019/502458A patent/PH12019502458B1/en unknown
- 2019-01-11 EP EP19717099.6A patent/EP3602379B1/en active Active
- 2019-01-11 CN CN201980002997.5A patent/CN110998579B/en active Active
- 2019-01-11 EP EP21152078.8A patent/EP3825887B1/en active Active
- 2019-01-11 JP JP2019559275A patent/JP6825138B2/en active Active
- 2019-01-11 SG SG11201910061R patent/SG11201910061RA/en unknown
- 2019-01-11 PL PL19717099T patent/PL3602379T3/en unknown
- 2019-01-11 KR KR1020197032263A patent/KR102208188B1/en active Active
- 2019-01-11 ES ES19717099T patent/ES2870706T3/en active Active
- 2019-06-21 US US16/448,739 patent/US10630468B1/en active Active
-
2020
- 2020-04-17 US US16/852,177 patent/US10855455B2/en active Active
Also Published As
| Publication number | Publication date |
|---|---|
| EP3602379B1 (en) | 2021-03-10 |
| WO2019072316A2 (en) | 2019-04-18 |
| ES2870706T3 (en) | 2021-10-27 |
| CN110998579B (en) | 2023-08-22 |
| EP3602379A4 (en) | 2020-03-11 |
| JP2020523619A (en) | 2020-08-06 |
| EP3602379A2 (en) | 2020-02-05 |
| EP3825887B1 (en) | 2022-03-23 |
| US20200244446A1 (en) | 2020-07-30 |
| PH12019502458A1 (en) | 2020-07-20 |
| PL3602379T3 (en) | 2021-08-02 |
| CN110998579A (en) | 2020-04-10 |
| KR102208188B1 (en) | 2021-01-29 |
| PH12019502458B1 (en) | 2023-06-16 |
| EP3825887A1 (en) | 2021-05-26 |
| JP6825138B2 (en) | 2021-02-03 |
| US10855455B2 (en) | 2020-12-01 |
| KR20200088766A (en) | 2020-07-23 |
| WO2019072316A3 (en) | 2019-10-24 |
| US10630468B1 (en) | 2020-04-21 |
Similar Documents
| Publication | Publication Date | Title |
|---|---|---|
| SG11201910061RA (en) | A distributed multi-party security model training framework for privacy protection | |
| SG11201909946UA (en) | Logistic regression modeling scheme using secrete sharing | |
| SG11201908983WA (en) | Retrieving access data for blockchain networks using highly available trusted execution environments | |
| SG11201909014QA (en) | Preventing misrepresentation of input data by participants in a secure multi-party computation | |
| SG11201908853YA (en) | System and method for ending view change protocol | |
| SG11201903566XA (en) | Regulating blockchain confidential transactions | |
| SG11201908982QA (en) | Managing sensitive data elements in a blockchain network | |
| SG11201909948WA (en) | Product promotion using smart contracts in blockchain networks | |
| SG11201908981SA (en) | Retrieving public data for blockchain networks using highly available trusted execution environments | |
| SG11201908946PA (en) | Program execution and data proof scheme using multiple key pair signatures | |
| SG11201906834SA (en) | Achieving consensus among network nodes in a distributed system | |
| SG11201903141QA (en) | Business processing method and apparatus | |
| SG11201908387SA (en) | Consensus system downtime recovery | |
| SG11201903562QA (en) | Recovering encrypted transaction information in blockchain confidential transactions | |
| SG11201909112PA (en) | Field-programmable gate array based trusted execution environment for use in a blockchain network | |
| SG11201903425PA (en) | System and method for information protection | |
| SG11201908294TA (en) | System and method for parallel-processing blockchain transactions | |
| SG11201908544UA (en) | Consensus system downtime recovery | |
| SG11201909012YA (en) | Key data processing method and apparatus, and server | |
| SG11201909861UA (en) | Transferring digital tickets based on blockchain networks | |
| SG11201902778UA (en) | System and method for information protection | |
| SG11201908887XA (en) | System and method for ending view change protocol | |
| SG11201908554PA (en) | Methods and devices for acquiring and recording tracking information on blockchain | |
| SG11201808317XA (en) | Secure high speed data storage, access, recovery, and transmission | |
| SG11201908651SA (en) | Methods and devices for protecting sensitive data of transaction activity based on smart contract in blockchain |