Patents by Inventor Flavio A Bergamaschi

Flavio A Bergamaschi has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11907380
    Abstract: In an approach, a process stores a matrix of multibit values for a computation in an analog multiply-accumulate unit including at least one crossbar array of binary analog memory cells connected between respective pairs of word- and bit-lines of the array, where: bits of each multibit value are stored in cells connected along a word-line, and corresponding bits of values in a column of the matrix are stored in cells connected along a bit-line. In each of one or more computation stages for a cryptographic element, the process supplies a set of polynomial coefficients of an element bitwise to respective word-lines of the unit to obtain analog accumulation signals on the respective bit-lines. The process converts the analog signals to digital. The process processes the digital signals obtained from successive bits of the polynomial coefficients in each of the stages to obtain a computation result for the cryptographic element.
    Type: Grant
    Filed: May 17, 2021
    Date of Patent: February 20, 2024
    Assignee: International Business Machines Corporation
    Inventors: Nandakumar Sasidharan Rajalekshmi, Flavio A. Bergamaschi, Evangelos Stavros Eleftheriou
  • Publication number: 20220366059
    Abstract: In an approach, a process stores a matrix of multibit values for a computation in an analog multiply-accumulate unit including at least one crossbar array of binary analog memory cells connected between respective pairs of word- and bit-lines of the array, where: bits of each multibit value are stored in cells connected along a word-line, and corresponding bits of values in a column of the matrix are stored in cells connected along a bit-line. In each of one or more computation stages for a cryptographic element, the process supplies a set of polynomial coefficients of an element bitwise to respective word-lines of the unit to obtain analog accumulation signals on the respective bit-lines. The process converts the analog signals to digital. The process processes the digital signals obtained from successive bits of the polynomial coefficients in each of the stages to obtain a computation result for the cryptographic element.
    Type: Application
    Filed: May 17, 2021
    Publication date: November 17, 2022
    Inventors: Nandakumar Sasidharan Rajalekshmi, Flavio A. Bergamaschi, Evangelos Stavros Eleftheriou
  • Patent number: 11487894
    Abstract: A method generates, in a higher security domain (SD), public and secret keys using a first homomorphic encryption scheme (HES), passes the public key to a first shared security zone (SSZ) between the higher SD and a lower SD and through the first SSZ to a second entity in the lower SD, passes a plain text query from the higher SD to the first SSZ, encrypts the plain text query using a second HES, passes the encrypted plain text query to the second entity, performs an oblivious query to generate an encrypted result, and passes that from the lower SD to a second SSZ located between the higher and lower SDs, passes the secret key from the higher SD to the second SSZ, and decrypts the encrypted result using the secret key to generate a plain text result, and passes the plain text result to the higher SD.
    Type: Grant
    Filed: November 22, 2019
    Date of Patent: November 1, 2022
    Assignee: INTERNATIONAL BUSINESS MACHINES CORPORATION
    Inventors: Graham A. Bent, Flavio A. Bergamaschi
  • Patent number: 11239996
    Abstract: Various embodiments are provided for performing weighted partial matching under homomorphic encryption in a computing environment. Selected data may be encoded and encrypted into an encrypted query for comparison using private set intersection (PSI) under homomorphic encryption (HE). An encrypted score may be determined according to data blocks of the selected data and a set of weights for each of the data blocks of the selected data to identify matches between the data and the encrypted query. The encrypted score may be decrypted and decoded to identify matches between the encrypted query with the selected data.
    Type: Grant
    Filed: December 18, 2019
    Date of Patent: February 1, 2022
    Assignee: INTERNATIONAL BUSINESS MACHINES CORPORATION
    Inventors: Oliver Paul Masters, Hamish C Hunt, Flavio A Bergamaschi, Enrico Steffinlongo
  • Publication number: 20210194668
    Abstract: Various embodiments are provided for performing weighted partial matching under homomorphic encryption in a computing environment. Selected data may be encoded and encrypted into an encrypted query for comparison using private set intersection (PSI) under homomorphic encryption (HE). An encrypted score may be determined according to data blocks of the selected data and a set of weights for each of the data blocks of the selected data to identify matches between the data and the encrypted query. The encrypted score may be decrypted and decoded to identify matches between the encrypted query with the selected data.
    Type: Application
    Filed: December 18, 2019
    Publication date: June 24, 2021
    Applicant: INTERNATIONAL BUSINESS MACHINES CORPORATION
    Inventors: Oliver Paul MASTERS, Hamish C. HUNT, Flavio A. BERGAMASCHI, Enrico STEFFINLONGO
  • Patent number: 10735181
    Abstract: In a fully homomorphic encryption scheme, a method is provided for performing a homomorphic operation on a data set by applying an encrypted operand supplied as a ciphertext. A data set containing ‘i’ library vectors, each with ‘j’ coefficients is subjected to a pivot operation such that each set of common ‘j’ coefficients is stored in respective library ciphertexts. A query ciphertext containing a query vector is then subjected to a homomorphic pivot operation to separate out its ‘j’ coefficients into respective pivoted query ciphertexts. A more efficient homomorphic computation can then be carried out between the ciphertexts of the pivoted forms of the query and library vectors so as to compute an encrypted set of vector differences between the query vector and each of the library vectors.
    Type: Grant
    Filed: July 17, 2019
    Date of Patent: August 4, 2020
    Assignee: International Business Machines Corporation
    Inventors: Graham A. Bent, Flavio A. Bergamaschi, Jack L. H. Crawford, Hamish C. Hunt
  • Patent number: 10728017
    Abstract: In a fully homomorphic encryption scheme, a method is provided for performing a homomorphic operation on a data set by applying an encrypted operand supplied as a ciphertext. A data set containing ‘i’ library vectors, each with ‘j’ coefficients is subjected to a pivot operation such that each set of common ‘j’ coefficients is stored in respective library ciphertexts. A query ciphertext containing a query vector is then subjected to a homomorphic pivot operation to separate out its ‘j’ coefficients into respective pivoted query ciphertexts. A more efficient homomorphic computation can then be carried out between the ciphertexts of the pivoted forms of the query and library vectors so as to compute an encrypted set of vector differences between the query vector and each of the library vectors.
    Type: Grant
    Filed: November 3, 2017
    Date of Patent: July 28, 2020
    Assignee: International Business Machines Corporation
    Inventors: Graham A. Bent, Flavio A. Bergamaschi, Jack L. H. Crawford, Hamish C. Hunt
  • Publication number: 20200089906
    Abstract: A method generates, in a higher security domain (SD), public and secret keys using a first homomorphic encryption scheme (HES), passes the public key to a first shared security zone (SSZ) between the higher SD and a lower SD and through the first SSZ to a second entity in the lower SD, passes a plain text query from the higher SD to the first SSZ, encrypts the plain text query using a second HES, passes the encrypted plain text query to the second entity, performs an oblivious query to generate an encrypted result, and passes that from the lower SD to a second SSZ located between the higher and lower SDs, passes the secret key from the higher SD to the second SSZ, and decrypts the encrypted result using the secret key to generate a plain text result, and passes the plain text result to the higher SD.
    Type: Application
    Filed: November 22, 2019
    Publication date: March 19, 2020
    Inventors: Graham A. BENT, Flavio A. BERGAMASCHI
  • Publication number: 20200084017
    Abstract: In a fully homomorphic encryption scheme, a method is provided for performing a homomorphic operation on a data set by applying an encrypted operand supplied as a ciphertext. A data set containing ‘i’ library vectors, each with ‘j’ coefficients is subjected to a pivot operation such that each set of common ‘j’ coefficients is stored in respective library ciphertexts. A query ciphertext containing a query vector is then subjected to a homomorphic pivot operation to separate out its ‘j’ coefficients into respective pivoted query ciphertexts. A more efficient homomorphic computation can then be carried out between the ciphertexts of the pivoted forms of the query and library vectors so as to compute an encrypted set of vector differences between the query vector and each of the library vectors.
    Type: Application
    Filed: July 17, 2019
    Publication date: March 12, 2020
    Inventors: Graham A. Bent, Flavio A. Bergamaschi, Jack L. H. Crawford, Hamish C. Hunt
  • Patent number: 10572677
    Abstract: A method generates, in a higher security domain (SD), public and secret keys using a first homomorphic encryption scheme (HES), passes the public key to a first shared security zone (SSZ) between the higher SD and a lower SD and through the first SSZ to a second entity in the lower SD, passes a plain text query from the higher SD to the first SSZ, encrypts the plain text query using a second HES, passes the encrypted plain text query to the second entity, performs an oblivious query to generate an encrypted result, and passes that from the lower SD to a second SSZ located between the higher and lower SDs, passes the secret key from the higher SD to the second SSZ, and decrypts the encrypted result using the secret key to generate a plain text result, and passes the plain text result to the higher SD.
    Type: Grant
    Filed: July 20, 2018
    Date of Patent: February 25, 2020
    Assignee: INTERNATIONAL BUSINESS MACHINES CORPORATION
    Inventors: Graham A. Bent, Flavio A. Bergamaschi
  • Publication number: 20190140818
    Abstract: In a fully homomorphic encryption scheme, a method is provided for performing a homomorphic operation on a data set by applying an encrypted operand supplied as a ciphertext. A data set containing ‘i’ library vectors, each with ‘j’ coefficients is subjected to a pivot operation such that each set of common ‘j’ coefficients is stored in respective library ciphertexts. A query ciphertext containing a query vector is then subjected to a homomorphic pivot operation to separate out its ‘j’ coefficients into respective pivoted query ciphertexts. A more efficient homomorphic computation can then be carried out between the ciphertexts of the pivoted forms of the query and library vectors so as to compute an encrypted set of vector differences between the query vector and each of the library vectors.
    Type: Application
    Filed: November 3, 2017
    Publication date: May 9, 2019
    Inventors: Graham A. Bent, Flavio A. Bergamaschi, Jack L. H. Crawford, Hamish C. Hunt
  • Publication number: 20180349632
    Abstract: A method generates, in a higher security domain (SD), public and secret keys using a first homomorphic encryption scheme (HES), passes the public key to a first shared security zone (SSZ) between the higher SD and a lower SD and through the first SSZ to a second entity in the lower SD, passes a plain text query from the higher SD to the first SSZ, encrypts the plain text query using a second HES, passes the encrypted plain text query to the second entity, performs an oblivious query to generate an encrypted result, and passes that from the lower SD to a second SSZ located between the higher and lower SDs, passes the secret key from the higher SD to the second SSZ, and decrypts the encrypted result using the secret key to generate a plain text result, and passes the plain text result to the higher SD.
    Type: Application
    Filed: July 20, 2018
    Publication date: December 6, 2018
    Inventors: Graham A. BENT, Flavio A. Bergamaschi
  • Patent number: 10095880
    Abstract: A method generates, in a higher security domain (SD), public and secret keys using a first homomorphic encryption scheme (HES), passes the public key to a first shared security zone (SSZ) between the higher SD and a lower SD and through the first SSZ to a second entity in the lower SD, passes a plain text query from the higher SD to the first SSZ, encrypts the plain text query using a second HES, passes the encrypted plain text query to the second entity, performs an oblivious query to generate an encrypted result, and passes that from the lower SD to a second SSZ located between the higher and lower SDs, passes the secret key from the higher SD to the second SSZ, and decrypts the encrypted result using the secret key to generate a plain text result, and passes the plain text result to the higher SD.
    Type: Grant
    Filed: September 1, 2016
    Date of Patent: October 9, 2018
    Assignee: INTERNATIONAL BUSINESS MACHINES CORPORATION
    Inventors: Graham A. Bent, Flavio A. Bergamaschi
  • Patent number: 10015007
    Abstract: In computer-implemented technology for comparing first and second values that are encrypted according to a fully homomorphic encryption scheme, the following function is computed: f ? ( ? ? ( x ) , ? ? ( y ) ) = { ? ? ( 0 ) ? ? … ? ? if ? ? … ? ? x ? y ? ? ( 1 ) ? ? … ? ? ? if ? ? … ? ? x = y } where ?(.) is a fully homomorphic encryption scheme.
    Type: Grant
    Filed: November 25, 2015
    Date of Patent: July 3, 2018
    Assignee: International Business Machines Corporation
    Inventors: David F. Bacon, Graham A. Bent, Flavio A. Bergamaschi, Wei Zhang
  • Publication number: 20180060604
    Abstract: A method generates, in a higher security domain (SD), public and secret keys using a first homomorphic encryption scheme (HES), passes the public key to a first shared security zone (SSZ) between the higher SD and a lower SD and through the first SSZ to a second entity in the lower SD, passes a plain text query from the higher SD to the first SSZ, encrypts the plain text query using a second HES, passes the encrypted plain text query to the second entity, performs an oblivious query to generate an encrypted result, and passes that from the lower SD to a second SSZ located between the higher and lower SDs, passes the secret key from the higher SD to the second SSZ, and decrypts the encrypted result using the secret key to generate a plain text result, and passes the plain text result to the higher SD.
    Type: Application
    Filed: September 1, 2016
    Publication date: March 1, 2018
    Inventors: Graham A. BENT, Flavio A. BERGAMASCHI
  • Patent number: 9846785
    Abstract: A querying node generates public keys, secret keys, and switch key matrices. A public key associated with a first level and the switch key matrices are sent to a receiving node. The receiving node generates a key-value table, mapping values to keys, and encodes the keys and values using a polynomial ring of a predetermined type. The querying node encodes using a polynomial ring of the same predetermined type, then encrypts a query, using a public key, and sends the query to the receiving node. The receiving node performs a homomorphic comparison of the encrypted, encoded query with each encoded key entry in the encoded key-value store to determine a comparison result. The receiving node sums the results for each of the value entries and returns the summed result to the querying node. The querying node decrypts and decodes the received result using the corresponding secret key.
    Type: Grant
    Filed: November 25, 2015
    Date of Patent: December 19, 2017
    Assignee: INTERNATIONAL BUSINESS MACHINES CORPORATION
    Inventors: David F. Bacon, Graham A. Bent, Flavio A. Bergamaschi, Wei Zhang
  • Patent number: 9742556
    Abstract: Searching for desired data within an encrypted set of data (using a fully homomorphic encryption) without decrypting the set of data. A lookup key is compared against a set of encrypted data, employing characteristics of the fully homomorphic encryption, to locate and return desired data correlated to the lookup key.
    Type: Grant
    Filed: August 25, 2015
    Date of Patent: August 22, 2017
    Assignee: International Business Machines Corporation
    Inventors: David F. Bacon, Graham A. Bent, Flavio A. Bergamaschi
  • Publication number: 20170147835
    Abstract: A querying node generates public keys, secret keys, and switch key matrices. A public key associated with a first level and the switch key matrices are sent to a receiving node. The receiving node generates a key-value table, mapping values to keys, and encodes the keys and values using a polynomial ring of a predetermined type. The querying node encodes using a polynomial ring of the same predetermined type, then encrypts a query, using a public key, and sends the query to the receiving node. The receiving node performs a homomorphic comparison of the encrypted, encoded query with each encoded key entry in the encoded key-value store to determine a comparison result. The receiving node sums the results for each of the value entries and returns the summed result to the querying node. The querying node decrypts and decodes the received result using the corresponding secret key.
    Type: Application
    Filed: November 25, 2015
    Publication date: May 25, 2017
    Inventors: DAVID F. BACON, GRAHAM A. BENT, FLAVIO A. BERGAMASCHI, WEI ZHANG
  • Publication number: 20170149557
    Abstract: In computer-implemented technology for comparing first and second values that are encrypted according to a fully homomorphic encryption scheme, the following function is computed: f ? ( ? ? ( x ) , ? ? ( y ) ) = { ? ? ( 0 ) ? ? … ? ? if ? ? … ? ? x ? y ? ? ( 1 ) ? ? … ? ? ? if ? ? … ? ? x = y } where ?(.) is a fully homomorphic encryption scheme.
    Type: Application
    Filed: November 25, 2015
    Publication date: May 25, 2017
    Inventors: DAVID F. BACON, GRAHAM A. BENT, FLAVIO A. BERGAMASCHI, WEI ZHANG
  • Publication number: 20170063525
    Abstract: Searching for desired data within an encrypted set of data (using a fully homomorphic encryption) without decrypting the set of data. A lookup key is compared against a set of encrypted data, employing characteristics of the fully homomorphic encryption, to locate and return desired data correlated to the lookup key.
    Type: Application
    Filed: August 25, 2015
    Publication date: March 2, 2017
    Inventors: David F. Bacon, Graham A. Bent, Flavio A. Bergamaschi