Patents by Inventor David Cerezo Sanchez

David Cerezo Sanchez has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 10423806
    Abstract: Systems, computer-readable media and methods for enabling secure computation on spreadsheet software. A secure spreadsheet is implemented as an add-in to an existing spreadsheet program, or as a new spreadsheet program/web application, to allow secure computations on private input data (and also optionally with private functions) without the parties learning anything about them, via the familiar spreadsheet interface and its formula language. Automatic conversion of previous spreadsheet data and formulas is provided whenever possible, or assisted via a helper. The secure computation can be executed between the computers of the involved parties, or outsourced to a third-party—cloud computing system (FIG. 4)—: the secure cryptographic calculation module automatically optimizes for the best performing technique of secure computation (for example, homomorphic encryption, garbled circuits, oblivious transfers, secret sharing, oblivious random access machines and/or a combination of the previous crypto-primitives).
    Type: Grant
    Filed: November 12, 2014
    Date of Patent: September 24, 2019
    Assignee: Calctopia Limited
    Inventor: David Cerezo Sanchez
  • Publication number: 20180276417
    Abstract: Systems, computer-readable media and methods for enabling secure computation on spreadsheet software. A secure spreadsheet is implemented as an add-in to an existing spreadsheet program, or as a new spreadsheet program/web application, to allow secure computations on private input data (and also optionally with private functions) without the parties learning anything about them, via the familiar spreadsheet interface and its formula language. Automatic conversion of previous spreadsheet data and formulas is provided whenever possible, or assisted via a helper. The secure computation can be executed between the computers of the involved parties, or outsourced to a third-party—cloud computing system (FIG. 4)—: the secure cryptographic calculation module automatically optimizes for the best performing technique of secure computation (for example, homomorphic encryption, garbled circuits, oblivious transfers, secret sharing, oblivious random access machines and/or a combination of the previous crypto-primitives).
    Type: Application
    Filed: November 12, 2014
    Publication date: September 27, 2018
    Inventor: David Cerezo Sanchez
  • Publication number: 20180204284
    Abstract: Systems, methods and financial instruments enhanced with secure computation. A financial instrument management system is implemented with secure computation capabilities, respecting the privacy and secrecy rights during computation of the information contained within financial instruments, external datasets and/or secure computation programs. Automatic conversion and aggregation of conventional financial instruments is also disclosed. Furthermore, secure computation programs can be certified with mathematical proofs about very advantageous and valuable properties such as their correct termination, conformance to a specification, or any other pre-conditions, post-conditions and invariants on their inputs and outputs, encrypted or in plaintext form.
    Type: Application
    Filed: July 30, 2015
    Publication date: July 19, 2018
    Inventor: David Cerezo Sanchez