Patents by Inventor Florian Kerschbaum

Florian Kerschbaum has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11861038
    Abstract: In an example embodiment, a differentially private function is computed via secure computation. Secure computation allows multiple parties to compute a function without learning details about the data. The differentially private function is performed via probability distribution, which then permits computation of a result that is likely to be very close to the actual value without being so exact that it can be used to deduce the underlying data itself.
    Type: Grant
    Filed: December 2, 2019
    Date of Patent: January 2, 2024
    Assignee: SAP SE
    Inventors: Jonas Boehler, Florian Kerschbaum
  • Publication number: 20230379135
    Abstract: A non-interactive protocol is provided for evaluating machine learning models such as decision trees. A client can delegate the evaluation of a machine learning model such as a decision tree to a server by sending an encrypted input and receiving only the encryption of the result. The inputs can be encoded as vector of integers using their binary representation. The server can then evaluate the machine learning model using a homomorphic arithmetic circuit. The homomorphic arithmetic circuit provides an implementation that requires fewer multiplication than a Boolean comparison circuit. Efficient data representations are then combined with different algorithmic optimizations to keep the computational overhead and the communication cost low. Related apparatus, systems, techniques and articles are also described.
    Type: Application
    Filed: July 13, 2023
    Publication date: November 23, 2023
    Inventors: Anselme Tueno, Yordan Boev, Florian Kerschbaum
  • Patent number: 11750362
    Abstract: A non-interactive protocol is provided for evaluating machine learning models such as decision trees. A client can delegate the evaluation of a machine learning model such as a decision tree to a server by sending an encrypted input and receiving only the encryption of the result. The inputs can be encoded as vector of integers using their binary representation. The server can then evaluate the machine learning model using a homomorphic arithmetic circuit. The homomorphic arithmetic circuit provides an implementation that requires fewer multiplications than a Boolean comparison circuit. Efficient data representations are then combined with different algorithmic optimizations to keep the computational overhead and the communication cost low. Related apparatus, systems, techniques and articles are also described.
    Type: Grant
    Filed: September 17, 2019
    Date of Patent: September 5, 2023
    Assignee: SAP SE
    Inventors: Anselme Kemgne Tueno, Yordan Boev, Florian Kerschbaum
  • Publication number: 20230171092
    Abstract: Each of a plurality of clients encodes events as respective vectors and cooperatively choose a joint key. Each client then encrypts its event vector(s) using the joint key to form secret shares of a fixed value and then sends the encoded, encrypted vectors to a service-providing system that selects pairs of the vectors and determines a comparison value from a reconstruction of the secret shares. When the comparison value meets a predetermined criterion, the service-providing system generates a message indicating similarity between the selected pairs of the vectors. The service providing system thus determines a degree of similarity between the events without requiring knowledge of raw data about the events.
    Type: Application
    Filed: November 29, 2022
    Publication date: June 1, 2023
    Inventors: Florian KERSCHBAUM, John Abraham PREMKUMAR, Xinda LI
  • Patent number: 11546341
    Abstract: Aspects of the current subject matter are directed to secure group file sharing. An architecture for end-to-end encrypted, group-based file sharing using a trusted execution environment (TEE) is provided to protect confidentiality and integrity of data and management of files, enforce immediate permission and membership revocations, support deduplication, and mitigate rollback attacks.
    Type: Grant
    Filed: February 14, 2020
    Date of Patent: January 3, 2023
    Assignee: SAP SE
    Inventors: Benny Fuhry, Lina Hirschoff, Florian Kerschbaum
  • Patent number: 11449639
    Abstract: Machine learning model data privacy can be maintained by training a machine learning model forming part of a data science process using data anonymized using each of two or more differential privacy mechanisms. Thereafter, it is determined, for each of the two or more differential privacy mechanisms, a level of accuracy and a level precision when evaluating data with known classifications. Subsequently, using the respective determined levels of precision and accuracy, a mitigation efficiency ratio is determined for each of the two or more differential privacy mechanisms. The differential privacy mechanism having a highest mitigation efficiency ratio is then incorporated into the data science process. Related apparatus, systems, techniques and articles are also described.
    Type: Grant
    Filed: June 14, 2019
    Date of Patent: September 20, 2022
    Assignee: SAP SE
    Inventors: Daniel Bernau, Jonas Robl, Philip-William Grassal, Florian Kerschbaum
  • Patent number: 11429750
    Abstract: Provided is a system and method for executing an encrypted software program within a host platform. The execution may be bifurcated among a trusted module and an untrusted area of the host platform. In one example, the method may include receiving bytecode and encrypted data of a software program, decrypting, via a secure memory area, the encrypted data into decrypted data, executing, via the secure memory area, instructions from the bytecode on the decrypted data to generate execution results, encrypting the generated execution results, and transmitting the encrypted execution results to a remote computing device.
    Type: Grant
    Filed: August 10, 2020
    Date of Patent: August 30, 2022
    Assignee: SAP SE
    Inventors: Andreas Fischer, Jonas Janneck, Joern Kussmaul, Florian Kerschbaum
  • Patent number: 11354218
    Abstract: Provided is a system and method for generating a subset of optimal variations of a software program which allow some statements of the control flow to be exposed to side channels. Furthermore, the subset of optimal variations may be selected based on a security and a performance trade-off analysis. In one example, the method may include identifying a set of statements within a control flow of a software program, generating a plurality of variations of the software program which comprise different subsets of statements which are exposed to side channels, respectively, determining one or more pareto-optimal variations of the software program based on side channel leakage values and performance values of the plurality of variations of the software program, and outputting information about the one or more pareto-optimal variations of the software program to a user device.
    Type: Grant
    Filed: May 6, 2020
    Date of Patent: June 7, 2022
    Assignee: SAP SE
    Inventors: Andreas Fischer, Jonas Janneck, Joern Kussmaul, Nikolas Kraetzschmar, Florian Kerschbaum
  • Patent number: 11341128
    Abstract: Methods, systems, and computer-readable storage media for range queries over encrypted data include actions of receiving a range query token, determining one or more of whether a tree list of an encrypted search index is empty and a range of the token intersects with a range accounted of a tree in the tree list, the encrypted search index including the tree list and a point list, receiving encrypted query results based on one of a search tree, if the tree list is not empty and a range of the token is at least a sub-range of a range accounted for in the tree list, and the point list, if the tree list is empty or the range of the token is not at least a sub-range of a range accounted for in the tree list, and updating the encrypted search index based on the token.
    Type: Grant
    Filed: November 12, 2015
    Date of Patent: May 24, 2022
    Assignee: SAP SE
    Inventors: Florian Hahn, Florian Kerschbaum
  • Publication number: 20220067179
    Abstract: Provided is a system and method for executing an encrypted software program within a host platform. The execution may be bifurcated among a trusted module and an untrusted area of the host platform. In one example, the method may include receiving, via a host platform, bytecode and encrypted data of a software program, decrypting, via a secure memory area of the host platform, the encrypted data into decrypted data, executing, via the secure memory area of the host platform, instructions from the bytecode on the decrypted data to generate execution results, and encrypting the generated execution results and transmitting the encrypted execution results to a remote computing device.
    Type: Application
    Filed: August 10, 2020
    Publication date: March 3, 2022
    Inventors: Andreas FISCHER, Jonas JANNECK, Joern KUSSMAUL, Florian KERSCHBAUM
  • Patent number: 11250140
    Abstract: A garbled circuit and two garbled inputs are received by a server from each pair of a plurality of clients. The garbled circuit encodes a comparison function and the garbled inputs encode a respective data value from each of the clients in each pair. Thereafter, the server evaluates the garbled circuits using the corresponding garbled inputs to result in a plurality of comparison bits. The server can then sort the datasets in an ascending or descending order by using the comparison bits to compute the rank of each data value. Using the sorted datasets, the server determines a median value for the datasets and transmits data characterizing the median value to each of the clients.
    Type: Grant
    Filed: February 28, 2019
    Date of Patent: February 15, 2022
    Assignee: SAP SE
    Inventors: Anselme Kemgne Tueno, Mubashir Mehmood Qureshi, Florian Kerschbaum
  • Patent number: 11238167
    Abstract: Techniques for efficient, accurate, and secure computation of a differentially private median of the union of two large confidential datasets are disclosed. In some example embodiments, a computer-implemented method comprises obtaining secret shares of a first dataset of a first entity, secret shares of a second dataset of a second entity, secret shares of gap values for the first dataset, secret shares of gap values for the second dataset, secret shares of probability mass values for the first dataset, and secret shares of probability mass values for the second dataset. The probability mass values may be computed via an exponential mechanism. In some example embodiments, the computer-implemented method further comprises determining a median of a union of the first dataset and the second dataset using an inverse transform sampling algorithm based on the obtained secret shares, and then performing a function of a networked computer system using the determined median.
    Type: Grant
    Filed: June 14, 2019
    Date of Patent: February 1, 2022
    Assignee: SAP SE
    Inventors: Jonas Boehler, Florian Kerschbaum
  • Patent number: 11218290
    Abstract: A server receives a corresponding data value encrypted using a common threshold public key from each of a plurality of clients. The server distributes the received data values to the clients for evaluating comparison of values. The server receives the encrypted comparison results from each of the clients in response to the distribution of the received encrypted data values. The comparison results are encrypted using the common key. The server homomorphically determines a ciphertext encrypting the rank of each client's data value using the comparison results. Further, the server can compute a ciphertext encrypting the median of the datasets. Thereafter, the server can initiate a threshold decryption to generate a final result.
    Type: Grant
    Filed: February 28, 2019
    Date of Patent: January 4, 2022
    Assignee: SAP SE
    Inventors: Anselme Kemgne Tueno, Florian Kerschbaum
  • Publication number: 20210349807
    Abstract: Provided is a system and method for generating a subset of optimal variations of a software program which allow some statements of the control flow to be exposed to side channels. Furthermore, the subset of optimal variations may be selected based on a security and a performance trade-off analysis. In one example, the method may include identifying a set of statements within a control flow of a software program, generating a plurality of variations of the software program which comprise different subsets of statements which are exposed to side channels, respectively, determining one or more pareto-optimal variations of the software program based on side channel leakage values and performance values of the plurality of variations of the software program, and outputting information about the one or more pareto-optimal variations of the software program to a user device.
    Type: Application
    Filed: May 6, 2020
    Publication date: November 11, 2021
    Inventors: Andreas Fischer, Jonas Janneck, Joern Kussmaul, Nikolas Kraetzschmar, Florian Kerschbaum
  • Publication number: 20210266329
    Abstract: Aspects of the current subject matter are directed to secure group file sharing. An architecture for end-to-end encrypted, group-based file sharing using a trusted execution environment (TEE) is provided to protect confidentiality and integrity of data and management of files, enforce immediate permission and membership revocations, support deduplication, and mitigate rollback attacks.
    Type: Application
    Filed: February 14, 2020
    Publication date: August 26, 2021
    Inventors: Benny Fuhry, Lina Hirschoff, Florian Kerschbaum
  • Patent number: 11048816
    Abstract: Embodiments offer database security utilizing dictionary encoding, with certain functionality being implemented inside a secure environment, e.g., a Trusted Execution Environment (TEE). In particular, the secure environment receives a secret key from a data owner, and receives an encrypted query range and a dictionary reference from a query engine. Based upon the query range decrypted using the secret key, and also the dictionary loaded from a database, the secure environment searches the dictionary to produce list of value identifiers corresponding to the query range. The value identifiers are communicated outside the secure environment to the query engine for further processing (e.g., to generate RecordIDs), ultimately producing a query result for a user. Particular embodiments may leverage the processing power of an in-memory database engine in order to perform the role of the query engine that interacts with the secure environment.
    Type: Grant
    Filed: April 2, 2019
    Date of Patent: June 29, 2021
    Assignee: SAP SE
    Inventors: Benny Fuhry, Jayanth Jain Hassan Ajith Kumar, Florian Kerschbaum
  • Publication number: 20210165906
    Abstract: In an example embodiment, a differentially private function is computed via secure computation. Secure computation allows multiple parties to compute a function without learning details about the data. The differentially private function is performed via probability distribution, which then permits computation of a result that is likely to be very close to the actual value without being so exact that it can be used to deduce the underlying data itself.
    Type: Application
    Filed: December 2, 2019
    Publication date: June 3, 2021
    Inventors: Jonas Boehler, Florian Kerschbaum
  • Patent number: 10999256
    Abstract: A method of producing an anonymized vector for a text mining task in lieu of a feature vector is disclosed. A vocabulary is created from a corpus of documents, each of the corpus of documents having a context that is similar to a set of target documents. The set of target documents is received. The feature vector is generated from a first document of the set of target documents. The feature vector is transformed into a composition vector. A synthetic vector is constructed based on the composition vector. The synthetic vector is shared as the anonymized vector in lieu of the feature vector.
    Type: Grant
    Filed: January 29, 2018
    Date of Patent: May 4, 2021
    Assignee: SAP SE
    Inventors: Benjamin Weggenmann, Florian Kerschbaum
  • Publication number: 20210083841
    Abstract: A non-interactive protocol is provided for evaluating machine learning models such as decision trees. A client can delegate the evaluation of a machine learning model such as a decision tree to a server by sending an encrypted input and receiving only the encryption of the result. The inputs can be encoded as vector of integers using their binary representation. The server can then evaluate the machine learning model using a homomorphic arithmetic circuit. The homomorphic arithmetic circuit provides an implementation that requires fewer multiplications than a Boolean comparison circuit. Efficient data representations are then combined with different algorithmic optimizations to keep the computational overhead and the communication cost low. Related apparatus, systems, techniques and articles are also described.
    Type: Application
    Filed: September 17, 2019
    Publication date: March 18, 2021
    Inventors: Anselme Kemgne Tueno, Yordan Boev, Florian Kerschbaum
  • Publication number: 20210081807
    Abstract: A non-interactive protocol is provided for evaluating machine learning models such as decision trees. A client can delegate the evaluation of a machine learning model such as a decision tree to a server by sending an encrypted input and receiving only the encryption of the result. The inputs can be encoded using their binary representation. Efficient data representations are then combined with different algorithmic optimizations to keep the computational overhead and the communication cost low. Related apparatus, systems, techniques and articles are also described.
    Type: Application
    Filed: September 17, 2019
    Publication date: March 18, 2021
    Inventors: Anselme Kemgne Tueno, Yordan Boev, Florian Kerschbaum