Patents by Inventor FERNANDO PÉREZ GONZÁLEZ

FERNANDO PÉREZ GONZÁLEZ has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 9286909
    Abstract: Method and system for channel-invariant robust audio hashing is provided with a robust hash extraction step where a robust hash is extracted from audio content dividing the audio content in frames; applying a transformation procedure on the frames to compute, for each frame, transformed coefficients; applying a normalization procedure on the transformed coefficients to obtain normalized coefficients, where the normalization procedure computes the product of the sign of each coefficient of the transformed coefficients by an amplitude-scaling-invariant function of any combination of the transformed coefficients; applying a quantization procedure on the normalized coefficients to obtain the robust hash of the audio content; and a comparison step where the robust hash is compared with reference hashes to find a match.
    Type: Grant
    Filed: June 6, 2011
    Date of Patent: March 15, 2016
    Assignee: BRIDGE MEDIATECH, S.L.
    Inventors: Fernando Perez Gonzalez, Pedro Comesana Alfaro, Luis Perez Freire, Diego Perez Vieites
  • Patent number: 8972742
    Abstract: Disclosed embodiments include methods, apparatuses, and systems for secured image processing, image recognition, biometric recognition, and face recognition in untrusted environments. The disclosure includes a system for secure image recognition that comprises a secure biometric recognition system configured to work directly with encrypted signals, and the secure biometric recognition system comprises an input quantization system and a homomorphic encryption system configured for noninteractive biometric recognition.
    Type: Grant
    Filed: February 7, 2013
    Date of Patent: March 3, 2015
    Assignee: Gradiant
    Inventors: Juan Ramon Troncoso Pastoriza, Fernando Perez Gonzalez
  • Patent number: 8843762
    Abstract: Disclosed embodiments include a cryptographic system implemented in at least one digital computer with one or more processors or hardware such as FPGAs for performing iterative secure computations, analysis, and signal processing directly on encrypted data in untrusted environments. According to a basic embodiment, the proposed cryptographic system comprises: (a) at least one secure protocol for performing matrix multiplications in the encrypted domain, and (b) at least one secure iterative protocol for solving systems of linear equations in the encrypted domain. According to a particular embodiment the system comprises a plurality of privacy-preserving protocols for solving systems of linear equations (SLE) directly based on homomorphic computation and secret sharing. More specifically, according to a particular embodiment the system uses a protocol whereby systems of linear equations are solved securely and iteratively without imposing any restrictions on the matrix coefficients.
    Type: Grant
    Filed: September 6, 2010
    Date of Patent: September 23, 2014
    Assignee: Gradiant, Centro Tecnolóxico de Telecomunicacións de Galicia
    Inventors: Juan Ramón Troncoso Pastoriza, Pedro Comesaña Alfaro, Fernando Pérez González
  • Patent number: 8837715
    Abstract: Disclosed embodiments include methods and apparatuses for secure iterative processing of encrypted signals based on implementing a secure iterative processing protocol that avoids cipher blowup, and applying an iterative algorithm directly on the encrypted signals to generate an encrypted processed output signal. In a particular embodiment, the protocol comprises applying homomorphic linear processing, preparing and applying a rescaling module to avoid cypher blowup, and homomorphically adapting the encrypted signals. Specific embodiments implement iterative adaptive filtering algorithms in the encrypted domain including non-collaborative secure filtering and two-party filtering based on homomorphic encryption, interactive secure protocols, garbled circuits, or a combination thereof.
    Type: Grant
    Filed: February 2, 2012
    Date of Patent: September 16, 2014
    Assignee: Gradiant, Centro Tecnolóxico de Telecomunicacións de Galica
    Inventors: Juan Ramón Troncoso Pastoriza, Fernando Pérez González
  • Publication number: 20140188487
    Abstract: Method and system for channel-invariant robust audio hashing, the method comprising: a robust hash extraction step wherein a robust hash is extracted from audio content, said step comprising: dividing the audio content in frames; applying a transformation procedure on said frames to compute, for each frame, transformed coefficients; applying a normalization procedure on the transformed coefficients to obtain normalized coefficients, wherein said normalization procedure comprises computing the product of the sign of each coefficient of said transformed coefficients by an amplitude-scaling-invariant function of any combination of said transformed coefficients; applying a quantization procedure on said normalized coefficients to obtain the robust hash of the audio content; and a comparison step wherein the robust hash is compared with reference hashes to find a match.
    Type: Application
    Filed: June 6, 2011
    Publication date: July 3, 2014
    Applicant: BRIDGE MEDIATECH, S.L.
    Inventors: Fernando Perez Gonzalez, Pedro Comesana Alfaro, Luis Perez Freire, Diego Perez Vieites
  • Patent number: 8433925
    Abstract: Disclosed embodiments include a cryptographic system implemented in at least one digital computer with one or more processors or hardware such as FPGAs for performing secure computations, analysis, and signal processing directly on encrypted data in untrusted environments. According to a basic embodiment, the proposed cryptographic system comprises: (a) at least one secure protocol for performing matrix multiplications in the encrypted domain, and (b) at least one secure protocol for solving systems of linear equations in the encrypted domain. According to a particular embodiment, the system comprises a plurality of privacy-preserving protocols for solving systems of linear equations (SLE) directly based on homomorphic computation and secret sharing. More specifically, according to a particular embodiment, the system uses a protocol whereby systems of linear equations are solved securely by direct Gaussian elimination using a secure protocol without imposing any restrictions on the matrix coefficients.
    Type: Grant
    Filed: September 6, 2010
    Date of Patent: April 30, 2013
    Assignee: Gradiant
    Inventors: Juan Ramon Troncoso Pastoriza, Pedro Comesana Alfaro, Fernando Perez Gonzalez
  • Publication number: 20120213359
    Abstract: Disclosed embodiments include methods and apparatuses for secure iterative processing of encrypted signals based on implementing a secure iterative processing protocol that avoids cipher blowup, and applying an iterative algorithm directly on the encrypted signals to generate an encrypted processed output signal. In a particular embodiment, the protocol comprises applying homomorphic linear processing, preparing and applying a resealing module to avoid cypher blowup, and homomorphically adapting the encrypted signals. Specific embodiments implement iterative adaptive filtering algorithms in the encrypted domain including non-collaborative secure filtering and two-party filtering based on homomorphic encryption, interactive secure protocols, garbed circuits, or a combination thereof.
    Type: Application
    Filed: February 2, 2012
    Publication date: August 23, 2012
    Applicant: GRADIANT
    Inventors: Juan Ramón Troncoso Pastoriza, Fernando Pérez González
  • Patent number: 8094889
    Abstract: Procedure for verifying the integrity of documents which comprises a characterization of the original document to obtain a hash (508) and a stage of integrity verification, this stage comprising in turn, representing (601) the digital document to be verified in a matrix format; adapting (602) said document to a determined resolution in the characterization and correcting (603) the inclination, obtaining a corrected image (604); obtaining (605), the displacement produced between the contents in the original document and the document to be verified; obtaining (610) optimal displacement coordinates for each one of the regions of the corrected image; obtaining (611) one metric from the quantified coefficients of the corrected image and the corresponding ones in the original document; deciding (612) on the integrity of each region of the digitalized document using the previous metrics; and finally deciding (613) on the integrity of the document based on the results of the previous step.
    Type: Grant
    Filed: February 18, 2009
    Date of Patent: January 10, 2012
    Inventors: Fernando Perez Gonzalez, Alberto Malvido Garcia
  • Publication number: 20110060901
    Abstract: Disclosed embodiments include a cryptographic system implemented in at least one digital computer with one or more processors or hardware such as FPGAs for performing iterative secure computations, analysis, and signal processing directly on encrypted data in untrusted environments. According to a basic embodiment, the proposed cryptographic system comprises: (a) at least one secure protocol for performing matrix multiplications in the encrypted domain, and (b) at least one secure iterative protocol for performing matrix inversions and solving systems of equations based on an iterative secure protocol substantially equivalent to a Newton secure protocol. According to a particular embodiment, the system comprises a plurality of privacy-preserving protocols for solving systems of linear equations (SLE) directly based on homomorphic computation and secret sharing.
    Type: Application
    Filed: September 6, 2010
    Publication date: March 10, 2011
    Applicant: GRADIANT
    Inventors: JUAN RAMÓN TRONCOSO PASTORIZA, PEDRO COMESAÑA ALFARO, FERNANDO PÉREZ GONZÁLEZ
  • Publication number: 20110060917
    Abstract: Disclosed embodiments include a cryptographic system implemented in at least one digital computer with one or more processors or hardware such as FPGAs for performing secure computations, analysis, and signal processing directly on encrypted data in untrusted environments. According to a basic embodiment, the proposed cryptographic system comprises: (a) at least one secure protocol for performing matrix multiplications in the encrypted domain, and (b) at least one secure protocol for solving systems of linear equations in the encrypted domain. According to a particular embodiment, the system comprises a plurality of privacy-preserving protocols for solving systems of linear equations (SLE) directly based on homomorphic computation and secret sharing. More specifically, according to a particular embodiment, the system uses a protocol whereby systems of linear equations are solved securely by direct Gaussian elimination using a secure protocol without imposing any restrictions on the matrix coefficients.
    Type: Application
    Filed: September 6, 2010
    Publication date: March 10, 2011
    Applicant: GRADIANT
    Inventors: JUAN RAMÓN TRONCOSO PASTORIZA, PEDRO COMESAÑA ALFARO, FERNANDO PÉREZ GONZÁLEZ
  • Publication number: 20110060918
    Abstract: Disclosed embodiments include a cryptographic system implemented in at least one digital computer with one or more processors or hardware such as FPGAs for performing iterative secure computations, analysis, and signal processing directly on encrypted data in untrusted environments. According to a basic embodiment, the proposed cryptographic system comprises: (a) at least one secure protocol for performing matrix multiplications in the encrypted domain, and (b) at least one secure iterative protocol for solving systems of linear equations in the encrypted domain. According to a particular embodiment the system comprises a plurality of privacy-preserving protocols for solving systems of linear equations (SLE) directly based on homomorphic computation and secret sharing. More specifically, according to a particular embodiment the system uses a protocol whereby systems of linear equations are solved securely and iteratively without imposing any restrictions on the matrix coefficients.
    Type: Application
    Filed: September 6, 2010
    Publication date: March 10, 2011
    Applicant: GRADIANT
    Inventors: JUAN RAMÓN TRONCOSO PASTORIZA, PEDRO COMESAÑA ALFARO, FERNANDO PÉREZ GONZÁLEZ
  • Publication number: 20100310132
    Abstract: Procedure for verifying the integrity of documents which comprises a characterization of the original document to obtain a hash (508) and a stage of integrity verification, this stage comprising in turn, representing (601) the digital document to be verified in a matrix format; adapting (602) said document to a determined resolution in the characterization and correcting (603) the inclination, obtaining a corrected image (604); obtaining (605), the displacement produced between the contents in the original document and the document to be verified; obtaining (610) optimal displacement to coordinates for each one of the regions of the corrected image; obtaining (611) one metric from the quantified coefficients of the corrected image and the corresponding ones in the original document; deciding (612) on the integrity of each region of the digitalized document using the previous metrics; and finally deciding (613) on the integrity of the document based on the results of the previous step.
    Type: Application
    Filed: February 18, 2009
    Publication date: December 9, 2010
    Applicant: UNIVERSITY OF VIGO
    Inventors: Fernando Perez Gonzalez, Alberto Malvido Garcia