Patents by Inventor Pu Duan

Pu Duan has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20240152643
    Abstract: Embodiments of this specification provide a differential privacy-based feature processing method and apparatus. The method relates to a first party and a second party, the first party stores a first feature portion of a plurality of samples, the second party stores a plurality of binary classification labels corresponding to the plurality of samples, and the method includes: The second party separately encrypts the plurality of binary classification labels corresponding to the plurality of samples, to obtain a plurality of encrypted labels. The first party determines, based on the plurality of encrypted labels and a differential privacy noise, a positive sample encrypted noise addition quantity and a negative sample encrypted noise addition quantity corresponding to each bin in a plurality of bins. The plurality of bins are obtained by performing binning processing on the plurality of samples for a feature in the first feature portion.
    Type: Application
    Filed: December 22, 2023
    Publication date: May 9, 2024
    Inventors: Jian DU, Pu DUAN, Benyu ZHANG
  • Publication number: 20240135024
    Abstract: Methods, systems, and apparatuses, including computer programs encoded on computer storage media, for data communication with differentially private intersection dataset. On example method includes: determining a plurality of bias parameters based on a parameter for establishing a differential privacy (DP) data protection; determining an intersection dataset based on client data from a client device and server data from the server device; updating the intersection dataset based on the client data and the plurality of bias parameters; and returning the updated intersection data having the DP data protection to the client device.
    Type: Application
    Filed: December 20, 2023
    Publication date: April 25, 2024
    Inventors: Jian DU, Pu DUAN, Benyu ZHANG, Yang YANG, Qunshan HUANG
  • Publication number: 20240054129
    Abstract: Implementations of this specification provide query optimization methods, apparatuses, and systems for secure multi-party databases. In an implementation, a method includes: receiving a current query associated with a plurality of target database of a multi-party database system, generating a plurality of execution plans for the current query, determining, for each execution plan, a respective cost computation formula of a plurality of cost computation values for computing an execution cost of jointly executing the execution plan by the plurality of target databases, receiving a secure computation result from each of a plurality of query engines corresponding to the plurality of target databases, and determining an optimal execution plan having a lowest cost value in the plurality of cost computation formulas based on the secure computation result.
    Type: Application
    Filed: October 23, 2023
    Publication date: February 15, 2024
    Applicant: Alipay (Hangzhou) Information Technology Co., Ltd.
    Inventors: Yang YANG, Qunshan Huang, Jun Qi, Shunde Cao, Pu Duan, Jian Du, Qingkai Mao, Yang Zhao, Kefeng Yu, Lei Wang, Benyu Zhang
  • Publication number: 20240045985
    Abstract: This specification provides example data query methods, apparatuses, and systems for a multi-party secure database. In an example computer-implemented method, a central node receives a data query request from a data requester, where the data query request relates to one or more pieces of target data stored at one or more data providers. The central node determines whether the data query request satisfies respective security requirements of the one or more pieces of target data. In response to determining that the data query request satisfies respective security requirements of the one or more pieces of target data, the central node processes the one or more pieces of target data to obtain result data; and sends the result data to the data requester. The central node can restrict query of the target data by the data requester based on the security requirement of the target data stored at the data provider.
    Type: Application
    Filed: October 23, 2023
    Publication date: February 8, 2024
    Applicant: Alipay (Hangzhou) Information Technology Co., Ltd.
    Inventors: Yang YANG, Qunshan Huang, Jun Qi, Shunde Cao, Pu Duan, Jian Du, Qingkai Mao, Yang Zhao, Kefeng Yu, Lei Wang, Benyu Zhang
  • Publication number: 20230367902
    Abstract: Methods, apparatuses, and systems for protecting privacy are described. In an example, a first party encrypts a first data set, and sends a single-encrypted full data set to a second party. The second party re-encrypts the single-encrypted full data set to obtain a double-encrypted full data set, obtains a single-encrypted sampling data set, and sends the single-encrypted sampling data set to the first party. The first party encrypts the single-encrypted sampling data set to obtain a double-encrypted sampling data set, determines an intersection of the double-encrypted full data set and the double-encrypted sampling data set, performs upsampling on a complement other than the intersection in the double-encrypted sampling data set to obtain a noise-added intersection, and sends an element index of the noise-added intersection to the second party. The second party determines related information of common data based on the element index.
    Type: Application
    Filed: May 10, 2023
    Publication date: November 16, 2023
    Applicant: ALIPAY (HANGZHOU) INFORMATION TECHNOLOGY CO., LTD.
    Inventors: Jian Du, Jinming Cui, Lei Zhang, Yufei Lu, Pu Duan
  • Publication number: 20230336345
    Abstract: Computer-implemented methods, apparatuses, storage media, and system are disclosed. In an example, a first terminal device sends first encrypted data to a second terminal device. The second terminal device encrypts the first encrypted data by using a second public key to obtain second encrypted data, and sends the second encrypted data and third encrypted data to the first terminal device. The first terminal device encrypts the third encrypted data by using a first public key to obtain fourth encrypted data, acquires first intersection data of the second encrypted data and the fourth encrypted data, and sends the first intersection data to a third terminal device. The third terminal device acquires fifth encrypted data from the first terminal device, determines second intersection data based on the fifth encrypted data and the first intersection data, and sends the second intersection data to the first terminal device and the second terminal device.
    Type: Application
    Filed: April 10, 2023
    Publication date: October 19, 2023
    Applicant: Alipay (Hangzhou) Information Technology Co., Ltd.
    Inventors: Jinming Cui, Pu Duan, Li Wang
  • Publication number: 20230336344
    Abstract: Implementations disclose data processing methods, apparatuses, and computer devices for privacy protection in secure multi-party computation, including encoding private data to a coefficient of a first polynomial function. A plurality of function values of the first polynomial function are obtained as a plurality of fragments obtained after the private data is split, where the fragments of the private data are used for computation by using a secret sharing algorithm to obtain fragments of target data.
    Type: Application
    Filed: April 12, 2023
    Publication date: October 19, 2023
    Applicant: Alipay (Hangzhou) Information Technology Co., Ltd.
    Inventors: Yufei Lu, Pu Duan, Lei Wang, Chaofan Yu
  • Patent number: 11071005
    Abstract: According to some embodiments, a method performed by a software defined wide area network (SD-WAN) controller in a SD-WAN network comprising a plurality of aggregation edge routers and a plurality of branch edge routers comprises the following steps.
    Type: Grant
    Filed: October 29, 2019
    Date of Patent: July 20, 2021
    Assignee: Cisco Technology, Inc.
    Inventors: Changhong Shen, Yu Zhang, Xiaorong Wang, Pu Duan
  • Publication number: 20200413283
    Abstract: According to some embodiments, a method performed by a software defined wide area network (SD-WAN) controller in a SD-WAN network comprising a plurality of aggregation edge routers and a plurality of branch edge routers comprises the following steps.
    Type: Application
    Filed: October 29, 2019
    Publication date: December 31, 2020
    Inventors: Changhong Shen, Yu Zhang, Xiaorong Wang, Pu Duan