Patents by Inventor GILAD EZOV

GILAD EZOV has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20240126557
    Abstract: An example system includes a processor that can receive a number of complex packed tensors, wherein each of the complex packed tensors include real numbers encoded as imaginary parts of complex numbers. The processor can execute a single instruction, multiple data (SIMD) operation on the complex packed tensors using an integrated circuit of real and complex packed tensors in a complex domain to generate a result.
    Type: Application
    Filed: September 30, 2022
    Publication date: April 18, 2024
    Inventors: Hayim SHAUL, Nir DRUCKER, Ehud AHARONI, Omri SOCEANU, Gilad EZOV
  • Patent number: 11947444
    Abstract: Embodiments may provide techniques that may provide more accurate and actionable alerts by cloud workload security systems so as to improve overall cloud workload security. For example, in an embodiment, a method may be implemented in a computer system comprising a processor, memory accessible by the processor, and computer program instructions stored in the memory and executable by the processor, and the method may comprise generating performance and security information relating to a software system during development of the software system, generating performance and security information relating to the software system during deployed operation of the software system, matching the performance and security information generated during development of the software system with the performance and security information generated during deployed operation of the software system to determine performance and security alerts to escalate, and reporting the escalated performance and security alerts.
    Type: Grant
    Filed: November 6, 2020
    Date of Patent: April 2, 2024
    Assignee: International Business Machines Corporation
    Inventors: Fady Copty, Omri Soceanu, Gilad Ezov, Ronen Levy
  • Publication number: 20240039691
    Abstract: A computer-implemented method including, in a fully-homomorphic encryption (FHE) scheme that employs ciphertext rescaling at different levels of a modulus chain of prime numbers: initializing a scale of the highest level of the modulus chain to a value that equals a weighted geometric mean of all the prime numbers, wherein, in the weighted geometric mean, the weight for each of the prime numbers is two to the power of: a location of the respective prime number in the modulus chain, minus one.
    Type: Application
    Filed: July 26, 2022
    Publication date: February 1, 2024
    Inventors: GILAD EZOV, EHUD AHARONI, OMRI SOCEANU, ALLON ADIR
  • Patent number: 11882206
    Abstract: A method comprising: receiving an input tensor having a shape defined by [n1, . . . , nk], where k is equal to a number of dimensions that characterize the input tensor; receiving tile tensor metadata comprising: a tile tensor shape defined by [t1, . . . , tk], and information indicative of an interleaving stride to be applied with respect to each dimension of the tile tensor; constructing an output tensor comprising a plurality of the tile tensors, by applying a packing algorithm which maps each element of the input tensor to at least one slot location of one of the plurality of tile tensors, based on the tile tensor shape and the interleaving stride, wherein the interleaving stride results in non-contiguous mapping of the elements of the input tensor, such that each of the tile tensors includes a subset of the elements of the input tensor which are spaced within the input tensor according to the interleaving stride.
    Type: Grant
    Filed: August 15, 2021
    Date of Patent: January 23, 2024
    Assignee: International Business Machines Corporation
    Inventors: Ehud Aharoni, Omri Soceanu, Allon Adir, Hayim Shaul, Gilad Ezov
  • Publication number: 20230421350
    Abstract: A method and system for evaluating and selecting an optimal packing solution (or solutions) for data that is run through a fully homomorphic encryption (FHE) simulation. In some instances, a user selected model architecture is provided in order to start simulating multiple potential configurations. Additionally, the cost of each simulated configuration is taken into account when determining an optimal packing solution.
    Type: Application
    Filed: June 27, 2022
    Publication date: December 28, 2023
    Inventors: OMRI SOCEANU, GILAD EZOV, Ehud Aharoni
  • Patent number: 11856083
    Abstract: In response to identifying that a Single Instruction, Multiple Data (SIMD) operation has been instructed to be performed or has been performed by a Fully-Homomorphic Encryption (FHE) software on one or more original ciphertexts, performing the following steps: Performing the same operation on one or more original plaintexts, respectively, that are each a decrypted version of one of the one or more original ciphertexts. Decrypting a ciphertext resulting from the operation performed on the one or more original ciphertexts. Comparing the decrypted ciphertext with a plaintext resulting from the same operation performed on the one or more original plaintexts. Based on said comparison, performing at least one of: (a) determining an amount of noise caused by the operation, (b) determining whether unencrypted data underlying the one or more original ciphertexts has become corrupt by the operation, and (c) determining correctness of an algorithm which includes the operation.
    Type: Grant
    Filed: January 6, 2022
    Date of Patent: December 26, 2023
    Assignee: International Business Machines Corporation
    Inventors: Ehud Aharoni, Omri Soceanu, Allon Adir, Gilad Ezov, Hayim Shaul
  • Patent number: 11841982
    Abstract: An example system includes a processor that can obtain a circuit describing operations of sequential secure computation code. The processor can modify the circuit based on a cost function. The processor can partition the circuit into a number of sub-circuits. The processor can assign the number of the sub-circuits to different processors for execution.
    Type: Grant
    Filed: October 20, 2021
    Date of Patent: December 12, 2023
    Assignee: International Business Machines Corporation
    Inventors: Hayim Shaul, Ehud Aharoni, Dov Murik, Omri Soceanu, Gilad Ezov, Lev Greenberg, Evgeny Shindin
  • Patent number: 11841977
    Abstract: An example system includes a processor to receive training data and predictions on the training data of a trained machine learning model to be anonymized. The processor is to generate generalized data from training data based on the predictions of the trained machine learning model on the training data. The processor is to train an anonymized machine learning model using the generalized data.
    Type: Grant
    Filed: February 11, 2021
    Date of Patent: December 12, 2023
    Assignee: International Business Machines Corporation
    Inventors: Abigail Goldsteen, Ariel Farkash, Micha Gideon Moffie, Gilad Ezov, Ron Shmelkin
  • Publication number: 20230306237
    Abstract: Identifying and avoiding an overflow event while performing machine learning inference operations with homomorphic encryption. Prior to a first run of a machine learning inference operation, a first overflow event is created in order to determine the values that are achieved values. These values are compared to a set of user selected homomorphic encryption libraries in order to determine which parameters of the machine learning inference operation must be adjusted in order to avoid future overflow events during subsequent runs of the machine learning inference operation.
    Type: Application
    Filed: March 24, 2022
    Publication date: September 28, 2023
    Inventors: LEV GREENBERG, Ehud Aharoni, GILAD EZOV
  • Publication number: 20230216657
    Abstract: In response to identifying that a Single Instruction, Multiple Data (SIMD) operation has been instructed to be performed or has been performed by a Fully-Homomorphic Encryption (FHE) software on one or more original ciphertexts, performing the following steps: Performing the same operation on one or more original plaintexts, respectively, that are each a decrypted version of one of the one or more original ciphertexts. Decrypting a ciphertext resulting from the operation performed on the one or more original ciphertexts. Comparing the decrypted ciphertext with a plaintext resulting from the same operation performed on the one or more original plaintexts. Based on said comparison, performing at least one of: (a) determining an amount of noise caused by the operation, (b) determining whether unencrypted data underlying the one or more original ciphertexts has become corrupt by the operation, and (c) determining correctness of an algorithm which includes the operation.
    Type: Application
    Filed: January 6, 2022
    Publication date: July 6, 2023
    Inventors: Ehud Aharoni, OMRI SOCEANU, Allon Adir, GILAD EZOV, Hayim Shaul
  • Publication number: 20230208610
    Abstract: Executing the operations of an arithmetic circuit by using a hybrid strategy that employs both fully homomorphic encryption (FHE) methods and multi-party computation (MPC) methods. In order to utilize this hybrid strategy, an arithmetic circuit is split into multiple partitions (at least two), and each partition is assigned to be executed using FHE methods or MPC methods. Finally, this hybrid strategy is utilized in a manner that automatically takes into account CPU and network utilization costs.
    Type: Application
    Filed: December 28, 2021
    Publication date: June 29, 2023
    Inventors: Hayim Shaul, OMRI SOCEANU, Ehud Aharoni, Dov Murik, GILAD EZOV
  • Publication number: 20230119283
    Abstract: An example system includes a processor that can obtain a circuit describing operations of sequential secure computation code. The processor can modify the circuit based on a cost function. The processor can partition the circuit into a number of sub-circuits. The processor can assign the number of the sub-circuits to different processors for execution.
    Type: Application
    Filed: October 20, 2021
    Publication date: April 20, 2023
    Inventors: Hayim SHAUL, Ehud AHARONI, Dov MURIK, Omri SOCEANU, Gilad EZOV, Lev GREENBERG, Evgeny SHINDIN
  • Publication number: 20230053311
    Abstract: A method comprising: receiving an input tensor having a shape defined by [n1, ...,nk], where k is equal to a number of dimensions that characterize the input tensor; receiving tile tensor metadata comprising: a tile tensor shape defined by [t1, ..., tk], and information indicative of an interleaving stride to be applied with respect to each dimension of the tile tensor; constructing an output tensor comprising a plurality of the tile tensors, by applying a packing algorithm which maps each element of the input tensor to at least one slot location of one of the plurality of tile tensors, based on the tile tensor shape and the interleaving stride, wherein the interleaving stride results in non-contiguous mapping of the elements of the input tensor, such that each of the tile tensors includes a subset of the elements of the input tensor which are spaced within the input tensor according to the interleaving stride.
    Type: Application
    Filed: August 15, 2021
    Publication date: February 16, 2023
    Inventors: Ehud Aharoni, Omri Soceanu, Allon Adir, Hayim Shaul, Gilad Ezov
  • Patent number: 11477007
    Abstract: An efficient packing method that will optimize use of the homomorphic encryption ciphertext slots, trading-off size, latency, and throughput. Technology for working with tensors (multi-dimensional arrays) in a system that imposes tiles, that is, fixed-size vectors. An example of a system that imposes tiles are homomorphic encryption schemes, where each ciphertext encrypts a vector of some fixed size. The tensors are packed into tiles and then manipulated via operations on those tiles. Also, syntax for notation for describing packing details. This technology interprets the tiles as multi-dimensional arrays, and combines them to cover enough space to hold the tensor. An efficient summation algorithm can then sum over any dimension of this tile tensor construct that exists in the physical or logical addressing space of a computer data memory.
    Type: Grant
    Filed: April 13, 2021
    Date of Patent: October 18, 2022
    Assignee: International Business Machines Corporation
    Inventors: Omri Soceanu, Ehud Aharoni, Allon Adir, Lev Greenberg, Gilad Ezov, Ramy Masalha
  • Publication number: 20220329407
    Abstract: An efficient packing method that will optimize use of the homomorphic encryption ciphertext slots, trading-off size, latency, and throughput. Technology for working with tensors (multi-dimensional arrays) in a system that imposes tiles, that is, fixed-size vectors. An example of a system that imposes tiles are homomorphic encryption schemes, where each ciphertext encrypts a vector of some fixed size. The tensors are packed into tiles and then manipulated via operations on those tiles. Also, syntax for notation for describing packing details. This technology interprets the tiles as multi-dimensional arrays, and combines them to cover enough space to hold the tensor. An efficient summation algorithm can then sum over any dimension of this tile tensor construct that exists in the physical or logical addressing space of a computer data memory.
    Type: Application
    Filed: April 13, 2021
    Publication date: October 13, 2022
    Inventors: Omri Soceanu, Ehud Aharoni, Allon Adir, Lev Greenberg, Gilad Ezov, Ramy Masalha
  • Publication number: 20220300837
    Abstract: A method, computer system, and a computer program product for testing a data removal are provided. Data elements are marked with a respective mark per represented entity. The marked data elements, with labels indicating the respective marks, are input into a machine learning model to form a trained machine learning model. The trained machine learning model is configured to perform a dual task that includes a main task and a secondary task that includes a classification based on the labels. A forgetting mechanism is applied to the trained machine learning model to remove a data element including a test mark of the marked data elements. A test data element marked with the test mark is input into the revised machine learning model. The classification of the secondary task of an output of the revised machine learning model is determined for the input test data element.
    Type: Application
    Filed: March 22, 2021
    Publication date: September 22, 2022
    Inventors: RON SHMELKIN, Abigail Goldsteen, GILAD EZOV, ARIEL FARKASH
  • Publication number: 20220253554
    Abstract: An example system includes a processor to receive training data and predictions on the training data of a trained machine learning model to be anonymized. The processor is to generate generalized data from training data based on the predictions of the trained machine learning model on the training data. The processor is to train an anonymized machine learning model using the generalized data.
    Type: Application
    Filed: February 11, 2021
    Publication date: August 11, 2022
    Inventors: Abigail GOLDSTEEN, Ariel FARKASH, Micha Gideon MOFFIE, Gilad EZOV, Ron SHMELKIN
  • Publication number: 20220147635
    Abstract: Embodiments may provide techniques that may provide more accurate and actionable alerts by cloud workload security systems so as to improve overall cloud workload security. For example, in an embodiment, a method may be implemented in a computer system comprising a processor, memory accessible by the processor, and computer program instructions stored in the memory and executable by the processor, and the method may comprise generating performance and security information relating to a software system during development of the software system, generating performance and security information relating to the software system during deployed operation of the software system, matching the performance and security information generated during development of the software system with the performance and security information generated during deployed operation of the software system to determine performance and security alerts to escalate, and reporting the escalated performance and security alerts.
    Type: Application
    Filed: November 6, 2020
    Publication date: May 12, 2022
    Inventors: FADY COPTY, OMRI SOCEANU, GILAD EZOV, Ronen Levy
  • Patent number: 11281728
    Abstract: A method, apparatus and a product for data generalization for predictive models. The method comprising: based on a labeled dataset, determining a plurality of buckets, each of which has an associated label; determining a plurality of clusters, grouping similar instances in the same bucket; based on the plurality of clusters, determining an alternative set of features comprising a set of generalized features, wherein each generalized feature corresponds to a cluster of the plurality of clusters, wherein a generalized feature that corresponds to a cluster is indicative of the instance being mapped to the corresponding cluster; obtaining a second instance; determining a generalized second instance that comprises a valuation of the alternative set of features for the second instance; and based on the generalized second instance, determining a label for the second instance.
    Type: Grant
    Filed: August 6, 2019
    Date of Patent: March 22, 2022
    Assignee: International Business Machines Corporation
    Inventors: Gilad Ezov, Ariel Farkash, Abigail Goldsteen, Ron Shmelkin, Micha Gideon Moffie
  • Patent number: 11182491
    Abstract: A method of limiting data usage for certified purposes by using functional encryption, comprising: receiving from a software publisher an application code and declared privacy information, the declared privacy information specifies at least one declared usage for at least one data type; analyzing the application's usage of data collected by the application, to identify an actual usage of the at least one data type by a function; identifying when the actual usage is compliant with the at least one declared usage according to the analysis; in response to the identification, creating a pair of a public key and a master private key; creating a function private key for the function using the master private key; and sending the function private key to the software publisher to be used for operating the function on data which is encrypted using the public key.
    Type: Grant
    Filed: February 4, 2020
    Date of Patent: November 23, 2021
    Assignee: International Business Machines Corporation
    Inventors: Abigail Goldsteen, Ron Shmelkin, Gilad Ezov, Muhammad Barham