×

Noise in secure function evaluation

  • US 8,005,821 B2
  • Filed: 10/06/2005
  • Issued: 08/23/2011
  • Est. Priority Date: 10/06/2005
  • Status: Expired due to Fees
First Claim
Patent Images

1. A computer-implemented method for computing a collective noisy result, the method comprising:

  • a computer receiving a query from a querying entity, wherein the query received from the querying entity is regarding a data collection comprising a plurality of subsets of the data collection, each subset associated with a corresponding privacy principal;

    the computer determining whether the query received from the querying entity conforms to a corresponding data-independent policy determined by each of a plurality of privacy principals, each data-independent policy based upon the querying entity; and

    the computer limiting a number of queries applied to a subset of data associated with one of the plurality of privacy principals by applying the query received from the querying entity to the subset of data associated with the one of the plurality of privacy principals only if the query received from the querying entity conforms to the data independent policy determined by the privacy principal associated with the subset of data to obtain a subset result, by;

    the computer dividing the subset result into one or more shares;

    the computer participating in combining shares of subset results by exchanging shares with another computer to obtain a collective result;

    the computer generating random bits;

    the computer combining the random bits, wherein a combination of random bits is used to generate noise, wherein said noise is an unknown and unpredictable quantity having a known distribution, and wherein an amount of the noise generated is dependent upon the data independent policy; and

    the computer combining said noise with the collective result to obtain a collective noisy result as the subset result.

View all claims
  • 2 Assignments
Timeline View
Assignment View
    ×
    ×