Patents by Inventor Ellison Anne Williams

Ellison Anne Williams has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20240113858
    Abstract: Provided are systems and methods for performing a secure machine learning analysis over an instance. An example method includes receiving, from a client, by a server in an environment, an encrypted machine learning data structure that is formed by using a homomorphic encryption scheme to encrypt a machine learning data structure. The machine learning data structure is generated by training a machine learning model that contains the data structure. The method includes extracting, by the server, a previously unseen instance of data. The method continues with evaluating, by the server, the encrypted machine learning data structure over the previously unseen instance of data using the machine learning model, to generate an encrypted result about the previously unseen instance of data. The method concludes with sending, from the server, the encrypted result to the client. The encrypted result is configured to be decrypted at the client using the homomorphic encryption scheme.
    Type: Application
    Filed: November 30, 2023
    Publication date: April 4, 2024
    Inventors: Ellison Anne Williams, Ryan Carr
  • Patent number: 11902413
    Abstract: Provided are methods and systems for performing a secure machine learning analysis over an instance of data. An example method includes acquiring, by a client, a homomorphic encryption scheme, and at least one machine learning model data structure. The method further includes generating, using the encryption scheme, at least one homomorphically encrypted data structure, and sending the encrypted data structure to at least one server. The method includes executing a machine learning model, by the at least one server based on the encrypted data structure to obtain an encrypted result. The method further includes sending, by the server, the encrypted result to the client where the encrypted result is decrypted. The machine learning model includes neural networks and decision trees.
    Type: Grant
    Filed: September 13, 2021
    Date of Patent: February 13, 2024
    Assignee: Enveil, Inc.
    Inventors: Ellison Anne Williams, Ryan Carr
  • Patent number: 11777729
    Abstract: Provided are methods and systems for performing secure analytics using term generations and a homomorphic encryption. An example method includes receiving, by at least one server from a client, a term generation function, a hash function, a public key of a homomorphic encryption scheme, and a homomorphically encrypted list of indices, wherein the list of indices is generated using the term generation function and the hash function, applying, by the server, the term generation function, the hash function, and the public key to a data set to determine a further homomorphically encrypted list of indices, extracting, by the server and using the homomorphically encrypted list of indices and the further homomorphically encrypted list of indices, data from the encrypted data set to obtain an encrypted result, and sending the encrypted result to the client to decrypt the encrypted result using a private key of the homomorphic encryption scheme.
    Type: Grant
    Filed: September 17, 2021
    Date of Patent: October 3, 2023
    Assignee: Enveil, Inc.
    Inventors: Ellison Anne Williams, Ryan Carr
  • Publication number: 20230244798
    Abstract: Methods and systems for performing a computational operation on a server host using a secure enclave are provided. Exemplary methods include: receiving an encrypted service request from a client host, the client host encrypting a service request to produce the encrypted service request using a shared secret, the service request specifying the computational operation; decrypting, in a secure enclave that is established by a secure environment, the encrypted service request using the shared secret to produce a decrypted service request; performing the computational operation, in the secure enclave, using the decrypted service request to generate a service result; encrypting, in the secure enclave, the service result using the shared secret to create an encrypted service result; and providing the encrypted service result to the client host, the client host decrypting the encrypted service result using the shared secret.
    Type: Application
    Filed: April 11, 2023
    Publication date: August 3, 2023
    Inventors: Ellison Anne Williams, Ryan Carr
  • Patent number: 11704416
    Abstract: Methods and systems for performing a computational operation on a server host are provided. Exemplary methods include: receiving an encrypted service request from a client host, the client host encrypting a service request to produce the encrypted service request using a shared secret, the service request specifying the computational operation; decrypting, in a secure enclave, the encrypted service request using the shared secret to produce a decrypted service request, the secure enclave preventing other software running on the server host from accessing the shared secret and other data stored in a memory space; performing the computational operation, in the secure enclave, using the decrypted service request to generate a service result; encrypting, in the secure enclave, the service result using the shared secret to create an encrypted service result; and providing the encrypted service result to the client host, the client host decrypting the encrypted service result.
    Type: Grant
    Filed: October 19, 2020
    Date of Patent: July 18, 2023
    Assignee: Enveil, Inc.
    Inventors: Ellison Anne Williams, Ryan Carr
  • Patent number: 11558358
    Abstract: Secure analytics using homomorphic and injective format-preserving encryption are disclosed herein. An example method includes encoding an analytic parameter set using a homomorphic encryption scheme as a set of homomorphic analytic vectors; transmitting the set of homomorphic analytic vectors to a server system; and receiving a homomorphic encrypted result from the server system, the server system having utilized the homomorphic encryption scheme and a first injective, format-preserving encryption scheme to evaluate the set of homomorphic analytic vectors over a datasource.
    Type: Grant
    Filed: November 23, 2020
    Date of Patent: January 17, 2023
    Assignee: Enveil, Inc.
    Inventor: Ellison Anne Williams
  • Patent number: 11507683
    Abstract: Provided are methods and systems for query processing with adaptive risk decisioning. An example method includes receiving a query by a client in communication with plurality of servers. The method further includes analyzing, by the client, the query to select at least one server being configured to provide data of a data source, the data being associated with a portion of the query. The method includes acquiring, by the client, a security profile of the data source. The method includes generating, by the client and based on the query, at least one subquery for the server. The method includes sending, by the client, the subquery to the server. The server processes, based on the security profile, the subquery over the data, to obtain a result of the subquery. The method includes generating, by the client and based on the result of the subquery, a result for the query.
    Type: Grant
    Filed: October 11, 2018
    Date of Patent: November 22, 2022
    Assignee: Enveil, Inc.
    Inventors: Ellison Anne Williams, Ryan Carr
  • Patent number: 11477006
    Abstract: Systems and methods of secure analytics using an encrypted analytics matrix are disclosed herein. An example method includes encoding an analytic parameter set using a homomorphic encryption scheme as a homomorphic analytic matrix, wherein the homomorphic analytic matrix is generated by extracting a set of term components from an analytic and the analytic parameter set using a term generator function; transmitting a processing set to a server system, the processing set including at least the homomorphic analytic matrix and a keyed hashing function; and receiving a homomorphic encrypted result from the server system, the server system having utilized the homomorphic encryption scheme and the keyed hashing function to evaluate the homomorphic analytic matrix over a datasource.
    Type: Grant
    Filed: August 17, 2020
    Date of Patent: October 18, 2022
    Assignee: Enveil, Inc.
    Inventors: Ellison Anne Williams, Ryan Carr
  • Patent number: 11451370
    Abstract: Provided are methods and systems for performing a secure probabilistic analytic using an encrypted analytics matrix. An example method includes acquiring, by a client, an analytic, analytic parameters associated with the analytic, and a homomorphic encryption scheme including a public key for encryption and a private key for decryption. The method further includes generating, using the encryption scheme, an analytic matrix based on the analytic and analytic parameters, and sending the analytic matrix and the encryption scheme to at least one server. The method includes generating, by the server and based on the encryption scheme, set of terms from a data set, evaluating the analytic matrix over the set of terms to obtain an encrypted result, and estimating a probabilistic error of the encrypted result. The method further includes sending, by the server, the encrypted result and the probabilistic error to the client where the encrypted result is decrypted.
    Type: Grant
    Filed: August 28, 2020
    Date of Patent: September 20, 2022
    Assignee: Enveil, Inc.
    Inventors: Ellison Anne Williams, Ryan Carr
  • Publication number: 20220006629
    Abstract: Provided are methods and systems for performing secure analytics using term generations and a homomorphic encryption. An example method includes receiving, by at least one server from a client, a term generation function, a hash function, a public key of a homomorphic encryption scheme, and a homomorphically encrypted list of indices, wherein the list of indices is generated using the term generation function and the hash function, applying, by the server, the term generation function, the hash function, and the public key to a data set to determine a further homomorphically encrypted list of indices, extracting, by the server and using the homomorphically encrypted list of indices and the further homomorphically encrypted list of indices, data from the encrypted data set to obtain an encrypted result, and sending the encrypted result to the client to decrypt the encrypted result using a private key of the homomorphic encryption scheme.
    Type: Application
    Filed: September 17, 2021
    Publication date: January 6, 2022
    Inventors: Ellison Anne Williams, Ryan Carr
  • Publication number: 20210409191
    Abstract: Provided are methods and systems for performing a secure machine learning analysis over an instance of data. An example method includes acquiring, by a client, a homomorphic encryption scheme, and at least one machine learning model data structure. The method further includes generating, using the encryption scheme, at least one homomorphically encrypted data structure, and sending the encrypted data structure to at least one server. The method includes executing a machine learning model, by the at least one server based on the encrypted data structure to obtain an encrypted result. The method further includes sending, by the server, the encrypted result to the client where the encrypted result is decrypted. The machine learning model includes neural networks and decision trees.
    Type: Application
    Filed: September 13, 2021
    Publication date: December 30, 2021
    Inventors: Ellison Anne Williams, Ryan Carr
  • Patent number: 11196541
    Abstract: Provided are methods and systems for performing a secure machine learning analysis over an instance of data. An example method includes acquiring, by a client, an homomorphic encryption scheme, and at least one machine learning model data structure. The method further includes generating, using the encryption scheme, at least one homomorphically encrypted data structure, and sending the encrypted data structure to at least one server. The method includes executing a machine learning model, by the at least one server based on the encrypted data structure to obtain an encrypted result. The method further includes sending, by the server, the encrypted result to the client where the encrypted result is decrypted. The machine learning model includes neural networks and decision trees.
    Type: Grant
    Filed: February 27, 2020
    Date of Patent: December 7, 2021
    Assignee: Enveil, Inc.
    Inventors: Ellison Anne Williams, Ryan Carr
  • Patent number: 11196540
    Abstract: Systems and methods for an end-to-end secure operation from an expression in natural language. Exemplary methods include: receiving a set of queries from a natural language processor, the set of queries being produced by a method including: getting data schemas associated with a target data source; obtaining the expression in natural language; performing natural language processing on the expression to determine a desired operation; and generating the set of queries using at least one of matching and inference techniques over the desired operation with respect to the data schemas; encrypting the set of queries using a homomorphic encryption technique; providing the encrypted set of queries to a server, the server including the target data source; acquiring encrypted results, the encrypted results being responsive to the encrypted set of queries; and decrypting the encrypted results using a decryption key to produce desired results.
    Type: Grant
    Filed: January 19, 2018
    Date of Patent: December 7, 2021
    Assignee: Enveil, Inc.
    Inventors: Ellison Anne Williams, Ryan Carr
  • Publication number: 20210105256
    Abstract: Secure analytics using homomorphic and injective format-preserving encryption are disclosed herein. An example method includes encoding an analytic parameter set using a homomorphic encryption scheme as a set of homomorphic analytic vectors; transmitting the set of homomorphic analytic vectors to a server system; and receiving a homomorphic encrypted result from the server system, the server system having utilized the homomorphic encryption scheme and a first injective, format-preserving encryption scheme to evaluate the set of homomorphic analytic vectors over a datasource.
    Type: Application
    Filed: November 23, 2020
    Publication date: April 8, 2021
    Inventor: Ellison Anne Williams
  • Publication number: 20210034765
    Abstract: Methods and systems for performing a computational operation on a server host are provided. Exemplary methods include: receiving an encrypted service request from a client host, the client host encrypting a service request to produce the encrypted service request using a shared secret, the service request specifying the computational operation; decrypting, in a secure enclave, the encrypted service request using the shared secret to produce a decrypted service request, the secure enclave preventing other software running on the server host from accessing the shared secret and other data stored in a memory space; performing the computational operation, in the secure enclave, using the decrypted service request to generate a service result; encrypting, in the secure enclave, the service result using the shared secret to create an encrypted service result; and providing the encrypted service result to the client host, the client host decrypting the encrypted service result.
    Type: Application
    Filed: October 19, 2020
    Publication date: February 4, 2021
    Inventors: Ellison Anne Williams, Ryan Carr
  • Patent number: 10902133
    Abstract: Methods and systems for performing a computational operation on a server host are provided. Exemplary methods include: receiving an encrypted service request from a client host, the client host encrypting a service request to produce the encrypted service request using a shared secret, the service request specifying the computational operation; decrypting, in a secure enclave, the encrypted service request using the shared secret to produce a decrypted service request, the secure enclave preventing other software running on the server host from accessing the shared secret and other data stored in a memory space; performing the computational operation, in the secure enclave, using the decrypted service request to generate a service result; encrypting, in the secure enclave, the service result using the shared secret to create an encrypted service result; and providing the encrypted service result to the client host, the client host decrypting the encrypted service result.
    Type: Grant
    Filed: October 25, 2018
    Date of Patent: January 26, 2021
    Assignee: Enveil, Inc.
    Inventors: Ellison Anne Williams, Ryan Carr
  • Patent number: 10903976
    Abstract: Systems and methods for an end-to-end secure operation using a query matrix Q_M having dimensions d×s. Exemplary methods include: extracting a set of term components {T} of the operation using a term generation function; partitioning a range of a keyed hash function H(T) into a set of vectors {c_T}; setting Q_M (j,m)=E(B_j,m) when c_T[j]=m for j=0, . . . , (d?1) and for m=0, . . . , (s?1), E(B_j,m) being a non-zero bitmask corresponding to element T from the set of term components {T} encrypted using a homomorphic encryption scheme E; and setting Q_M (j,m)=E(0) when c_T[j]?m for j=0, . . . , (d?1) and for m=0, . . . , (s?1), E(0) being a zero bitmask encrypted using the homomorphic encryption scheme E.
    Type: Grant
    Filed: January 19, 2018
    Date of Patent: January 26, 2021
    Assignee: Enveil, Inc.
    Inventors: Ellison Anne Williams, Ryan Carr
  • Patent number: 10880275
    Abstract: Secure analytics using homomorphic and injective format-preserving encryption are disclosed herein. An example method includes encoding an analytic parameter set using a homomorphic encryption scheme as a set of homomorphic analytic vectors; transmitting the set of homomorphic analytic vectors to a server system; and receiving a homomorphic encrypted result from the server system, the server system having utilized the homomorphic encryption scheme and a first injective, format-preserving encryption scheme to evaluate the set of homomorphic analytic vectors over a datasource.
    Type: Grant
    Filed: January 19, 2018
    Date of Patent: December 29, 2020
    Assignee: Enveil, Inc.
    Inventor: Ellison Anne Williams
  • Patent number: 10873568
    Abstract: Systems and methods that provide secure analytics using homomorphic and injective format-preserving encryption and an encrypted analytics matrix are disclosed herein. An example method includes encoding an analytic parameter set using a homomorphic encryption scheme as a homomorphic analytic matrix; transmitting a processing set to a server system, the processing set including at least the homomorphic analytic matrix and a keyed hashing function; and receiving a homomorphic encrypted result from the server system, the server system having utilized the homomorphic encryption scheme, the keyed hashing function, and a format preserving encryption scheme to evaluate the homomorphic analytic matrix over a datasource.
    Type: Grant
    Filed: January 19, 2018
    Date of Patent: December 22, 2020
    Assignee: Enveil, Inc.
    Inventor: Ellison Anne Williams
  • Publication number: 20200396053
    Abstract: Provided are methods and systems for performing a secure probabilistic analytic using an encrypted analytics matrix. An example method includes acquiring, by a client, an analytic, analytic parameters associated with the analytic, and a homomorphic encryption scheme including a public key for encryption and a private key for decryption. The method further includes generating, using the encryption scheme, an analytic matrix based on the analytic and analytic parameters, and sending the analytic matrix and the encryption scheme to at least one server. The method includes generating, by the server and based on the encryption scheme, set of terms from a data set, evaluating the analytic matrix over the set of terms to obtain an encrypted result, and estimating a probabilistic error of the encrypted result. The method further includes sending, by the server, the encrypted result and the probabilistic error to the client where the encrypted result is decrypted.
    Type: Application
    Filed: August 28, 2020
    Publication date: December 17, 2020
    Inventors: Ellison Anne Williams, Ryan Carr