Patents by Inventor Huazhong Wang

Huazhong Wang has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11431471
    Abstract: This disclosure relates to data encryption and decryption. In one aspect, a method includes receiving, by a second peer end computing device, first data from a first peer end computing device. The second end computing device generates a random term based on a result range pre-agreed upon with the first peer end computing device. The result range includes a minimum result value and a maximum result value. The random term is a product of a random number and an agreed upon constant. The agreed upon constant is greater than a difference between the maximum result value and the minimum result value. The second peer end computing device performs a homomorphic operation based on the first data, local private second data, and the random term to obtain an encryption result. The second peer end computing device returns the encryption result to the first peer end computing device.
    Type: Grant
    Filed: August 9, 2021
    Date of Patent: August 30, 2022
    Assignee: Advanced New Technologies Co., Ltd.
    Inventors: Lichun Li, Wenzhen Lin, Huazhong Wang
  • Patent number: 11290267
    Abstract: Embodiments of a secure multi-party computation method applicable to any computing node deployed in a distributed network are provided. A plurality of computing nodes is deployed in the distributed network. The plurality of computing nodes jointly participates in a secure multi-party computation based on private data respectively held by the computing nodes. The method includes: generating a computing parameter related to private data held by one computing node based on a secure multi-party computation algorithm; transmitting the computing parameter to other computing nodes participating in the secure multi-party computation for the other computing nodes to perform the secure multi-party computation based on collected computing parameters transmitted by the computing nodes participating in the secure multi-party computation; and creating an audit log corresponding to the computing parameter, the audit log recording description information related to the computing parameter.
    Type: Grant
    Filed: May 26, 2021
    Date of Patent: March 29, 2022
    Assignee: ADVANCED NEW TECHNOLOGIES CO., LTD.
    Inventors: Lichun Li, Shan Yin, Huazhong Wang, Wenzhen Lin
  • Patent number: 11290266
    Abstract: Embodiments of a multi-party secure computation method applicable to any one computing node deployed in a distributed network are provided. A plurality of computing nodes are deployed in the distributed network, the plurality of computing nodes jointly participate in a secure multi-party computation based on respectively held private data, and the computing node that performs the method is connected to a trusted random source. The method includes: obtaining a trusted random number from the trusted random source; performing an operation on the held private data based on the obtained trusted random number to obtain an operation result; and transmitting a computing parameter comprising at least the trusted random number to other computing nodes participating in secure multi-party computation, so that the other computing nodes perform the secure multi-party computation based on collected computing parameters transmitted by the computing nodes participating in the secure multi-party computation.
    Type: Grant
    Filed: May 19, 2021
    Date of Patent: March 29, 2022
    Assignee: ADVANCED NEW TECHNOLOGIES CO., LTD.
    Inventors: Lichun Li, Shan Yin, Huazhong Wang, Wenzhen Lin
  • Patent number: 11206132
    Abstract: Embodiments of a secure multi-party computation method applicable to any one computing node of a plurality of computing nodes deployed in a distributed network are provided. The plurality of computing nodes jointly participate in a secure multi-party computation based on private data held by each computing node. The computing node is connected to a trusted key source, and the method includes: obtaining a trusted key from the trusted key source; encrypting the private data held by the computing node based on the obtained trusted key to obtain ciphertext data; transmitting a computing parameter comprising at least the ciphertext data to other computing nodes participating in the secure multi-party computation, so that the other computing nodes perform the secure multi-party computation based on collected computing parameters transmitted by the computing nodes participating in the secure multi-party computation.
    Type: Grant
    Filed: October 31, 2020
    Date of Patent: December 21, 2021
    Assignee: ADVANCED NEW TECHNOLOGIES CO., LTD.
    Inventors: Lichun Li, Shan Yin, Huazhong Wang, Wenzhen Lin
  • Publication number: 20210376999
    Abstract: This disclosure relates to data encryption and decryption. In one aspect, a method includes receiving, by a second peer end computing device, first data from a first peer end computing device. The second end computing device generates a random term based on a result range pre-agreed upon with the first peer end computing device. The result range includes a minimum result value and a maximum result value. The random term is a product of a random number and an agreed upon constant. The agreed upon constant is greater than a difference between the maximum result value and the minimum result value. The second peer end computing device performs a homomorphic operation based on the first data, local private second data, and the random term to obtain an encryption result. The second peer end computing device returns the encryption result to the first peer end computing device.
    Type: Application
    Filed: August 9, 2021
    Publication date: December 2, 2021
    Applicant: Advanced New Technologies Co., Ltd.
    Inventors: Lichun Li, Wenzhen Lin, Huazhong Wang
  • Publication number: 20210281402
    Abstract: Embodiments of a secure multi-party computation method applicable to any computing node deployed in a distributed network are provided. A plurality of computing nodes is deployed in the distributed network. The plurality of computing nodes jointly participates in a secure multi-party computation based on private data respectively held by the computing nodes. The method includes: generating a computing parameter related to private data held by one computing node based on a secure multi-party computation algorithm; transmitting the computing parameter to other computing nodes participating in the secure multi-party computation for the other computing nodes to perform the secure multi-party computation based on collected computing parameters transmitted by the computing nodes participating in the secure multi-party computation; and creating an audit log corresponding to the computing parameter, the audit log recording description information related to the computing parameter.
    Type: Application
    Filed: May 26, 2021
    Publication date: September 9, 2021
    Inventors: Lichun LI, Shan YIN, Huazhong WANG, Wenzhen LIN
  • Patent number: 11113613
    Abstract: This disclosure relates to determining model parameters using secret sharing. In some aspects, a first data party device obtains a first share of a Hessian matrix for a data processing model. The first data party device obtains, using secret sharing with the second data party device, a first share of a product of a random number matrix and the Hessian matrix. The first data party device, determines a first share of a first inverse matrix based on a second inverse matrix and the first share of the random number matrix. The first data party device determines the first inverse matrix, a first share of a product of the first inverse matrix and a gradient of a loss function of the data processing model, and a first share of a new model parameter for the data processing model.
    Type: Grant
    Filed: March 1, 2021
    Date of Patent: September 7, 2021
    Assignee: Advanced New Technologies Co., Ltd.
    Inventors: Yashun Zhou, Lichun Li, Shan Yin, Huazhong Wang
  • Publication number: 20210273798
    Abstract: Embodiments of a multi-party secure computation method applicable to any one computing node deployed in a distributed network are provided. A plurality of computing nodes are deployed in the distributed network, the plurality of computing nodes jointly participate in a secure multi-party computation based on respectively held private data, and the computing node that performs the method is connected to a trusted random source. The method includes: obtaining a trusted random number from the trusted random source; performing an operation on the held private data based on the obtained trusted random number to obtain an operation result; and transmitting a computing parameter comprising at least the trusted random number to other computing nodes participating in secure multi-party computation, so that the other computing nodes perform the secure multi-party computation based on collected computing parameters transmitted by the computing nodes participating in the secure multi-party computation.
    Type: Application
    Filed: May 19, 2021
    Publication date: September 2, 2021
    Inventors: Lichun LI, Shan YIN, Huazhong WANG, Wenzhen LIN
  • Patent number: 11101977
    Abstract: This disclosure relates to data encryption and decryption. In one aspect, a method includes receiving, by a second peer end computing device, first data from a first peer end computing device. The second end computing device generates a random term based on a result range pre-agreed upon with the first peer end computing device. The result range includes a minimum result value and a maximum result value. The random term is a product of a random number and an agreed upon constant. The agreed upon constant is greater than a difference between the maximum result value and the minimum result value. The second peer end computing device performs a homomorphic operation based on the first data, local private second data, and the random term to obtain an encryption result. The second peer end computing device returns the encryption result to the first peer end computing device.
    Type: Grant
    Filed: February 1, 2021
    Date of Patent: August 24, 2021
    Assignee: Advanced New Technologies Co., Ltd.
    Inventors: Lichun Li, Wenzhen Lin, Huazhong Wang
  • Patent number: 11050561
    Abstract: Embodiments of a secure multi-party computation method applicable to any computing node deployed in a distributed network are provided. A plurality of computing nodes are deployed in the distributed network. The plurality of computing nodes jointly participate in a secure multi-party computation based on private data respectively held by the computing nodes. The method includes: generating a computing parameter related to private data held by one computing node based on a secure multi-party computation algorithm; transmitting the computing parameter to other computing nodes participating in the secure multi-party computation for the other computing nodes to perform the secure multi-party computation based on collected computing parameters transmitted by the computing nodes participating in the secure multi-party computation; and creating an audit log corresponding to the computing parameter, the audit log recording description information related to the computing parameter.
    Type: Grant
    Filed: October 31, 2020
    Date of Patent: June 29, 2021
    Assignee: ADVANCED NEW TECHNOLOGIES CO., LTD.
    Inventors: Lichun Li, Shan Yin, Huazhong Wang, Wenzhen Lin
  • Publication number: 20210182711
    Abstract: This disclosure relates to determining model parameters using secret sharing. In some aspects, a first data party device obtains a first share of a Hessian matrix for a data processing model. The first data party device obtains, using secret sharing with the second data party device, a first share of a product of a random number matrix and the Hessian matrix. The first data party device, determines a first share of a first inverse matrix based on a second inverse matrix and the first share of the random number matrix. The first data party device determines the first inverse matrix, a first share of a product of the first inverse matrix and a gradient of a loss function of the data processing model, and a first share of a new model parameter for the data processing model.
    Type: Application
    Filed: March 1, 2021
    Publication date: June 17, 2021
    Applicant: Advanced Technologies Co., LTd.
    Inventors: Yashun Zhou, Lichun Li, Shan Yin, Huazhong Wang
  • Patent number: 11038679
    Abstract: Embodiments of a multi-party secure computation method applicable to any one computing node deployed in a distributed network are provided. A plurality of computing nodes are deployed in the distributed network, the plurality of computing nodes jointly participate in a secure multi-party computation based on respectively held private data, and the computing node that performs the method is connected to a trusted random source. The method includes: obtaining a trusted random number from the trusted random source; performing an operation on the held private data based on the obtained trusted random number to obtain an operation result; and transmitting a computing parameter comprising at least the trusted random number to other computing nodes participating in secure multi-party computation, so that the other computing nodes perform the secure multi-party computation based on collected computing parameters transmitted by the computing nodes participating in the secure multi-party computation.
    Type: Grant
    Filed: October 31, 2020
    Date of Patent: June 15, 2021
    Assignee: ADVANCED NEW TECHNOLOGIES CO., LTD.
    Inventors: Lichun Li, Shan Yin, Huazhong Wang, Wenzhen Lin
  • Publication number: 20210160049
    Abstract: This disclosure relates to data encryption and decryption. In one aspect, a method includes receiving, by a second peer end computing device, first data from a first peer end computing device. The second end computing device generates a random term based on a result range pre-agreed upon with the first peer end computing device. The result range includes a minimum result value and a maximum result value. The random term is a product of a random number and an agreed upon constant. The agreed upon constant is greater than a difference between the maximum result value and the minimum result value. The second peer end computing device performs a homomorphic operation based on the first data, local private second data, and the random term to obtain an encryption result. The second peer end computing device returns the encryption result to the first peer end computing device.
    Type: Application
    Filed: February 1, 2021
    Publication date: May 27, 2021
    Applicant: Advanced New Technologies Co., Ltd.
    Inventors: Lichun Li, Wenzhen Lin, Huazhong Wang
  • Patent number: 10956597
    Abstract: Implementations of the present specification provide a value determination for a loss function. In an implementation, a first share of data that was generated based on a first parameter is received from a partner. A first term is determined based on the first share of the data. A second share of the data is generated based on a second parameter and a random number and transmitted to the partner. A coefficient of a second term is determined based on the random number. A second term is determined based on the coefficient of the second term and the second share of the data. The value of the loss function is determined based on the first term and the second term.
    Type: Grant
    Filed: February 10, 2020
    Date of Patent: March 23, 2021
    Assignee: Advanced New Technologies Co., Ltd.
    Inventors: Yashun Zhou, Lichun Li, Shan Yin, Huazhong Wang
  • Patent number: 10936960
    Abstract: This disclosure relates to determining model parameters using secret sharing. In some aspects, a first data party device obtains a first share of a Hessian matrix for a data processing model. The first data party device obtains, using secret sharing with the second data party device, a first share of a product of a random number matrix and the Hessian matrix. The first data party device, determines a first share of a first inverse matrix based on a second inverse matrix and the first share of the random number matrix. The first data party device determines the first inverse matrix, a first share of a product of the first inverse matrix and a gradient of a loss function of the data processing model, and a first share of a new model parameter for the data processing model.
    Type: Grant
    Filed: February 14, 2020
    Date of Patent: March 2, 2021
    Assignee: Advanced New Technologies Co., Ltd.
    Inventors: Yashun Zhou, Lichun Li, Shan Yin, Huazhong Wang
  • Publication number: 20210051001
    Abstract: Embodiments of a secure multi-party computation method applicable to any one computing node of a plurality of computing nodes deployed in a distributed network are provided. The plurality of computing nodes jointly participate in a secure multi-party computation based on private data held by each computing node. The computing node is connected to a trusted key source, and the method includes: obtaining a trusted key from the trusted key source; encrypting the private data held by the computing node based on the obtained trusted key to obtain ciphertext data; transmitting a computing parameter comprising at least the ciphertext data to other computing nodes participating in the secure multi-party computation, so that the other computing nodes perform the secure multi-party computation based on collected computing parameters transmitted by the computing nodes participating in the secure multi-party computation.
    Type: Application
    Filed: October 31, 2020
    Publication date: February 18, 2021
    Inventors: Lichun LI, Shan YIN, Huazhong WANG, Wenzhen LIN
  • Publication number: 20210051008
    Abstract: Embodiments of a secure multi-party computation method applicable to any computing node deployed in a distributed network are provided. A plurality of computing nodes are deployed in the distributed network. The plurality of computing nodes jointly participate in a secure multi-party computation based on private data respectively held by the computing nodes. The method includes: generating a computing parameter related to private data held by one computing node based on a secure multi-party computation algorithm; transmitting the computing parameter to other computing nodes participating in the secure multi-party computation for the other computing nodes to perform the secure multi-party computation based on collected computing parameters transmitted by the computing nodes participating in the secure multi-party computation; and creating an audit log corresponding to the computing parameter, the audit log recording description information related to the computing parameter.
    Type: Application
    Filed: October 31, 2020
    Publication date: February 18, 2021
    Inventors: Lichun LI, Shan YIN, Huazhong WANG, Wenzhen LIN
  • Publication number: 20210051007
    Abstract: Embodiments of a multi-party secure computation method applicable to any one computing node deployed in a distributed network are provided. A plurality of computing nodes are deployed in the distributed network, the plurality of computing nodes jointly participate in a secure multi-party computation based on respectively held private data, and the computing node that performs the method is connected to a trusted random source. The method includes: obtaining a trusted random number from the trusted random source; performing an operation on the held private data based on the obtained trusted random number to obtain an operation result; and transmitting a computing parameter comprising at least the trusted random number to other computing nodes participating in secure multi-party computation, so that the other computing nodes perform the secure multi-party computation based on collected computing parameters transmitted by the computing nodes participating in the secure multi-party computation.
    Type: Application
    Filed: October 31, 2020
    Publication date: February 18, 2021
    Inventors: Lichun Li, Shan Yin, Huazhong Wang, Wenzhen Lin
  • Patent number: 10924273
    Abstract: The present disclosure relates to exchanging data for multi-party computation. In some aspects, a server generates a first random number set, a second random number set, a third random number set, and a fourth random number set based on a first random seed, a second random seed, a third random seed, and a fourth random seed, respectively. The sever generates a fifth random number set and a sixth random number set, respectively, based on the first random number set, the second random number set, the third random number set, and the fourth random number set. The random numbers in the random number sets satisfy a predetermined condition. The server sends the first random seed, the second random seed, and the fifth random number set to a first device. The server sends the third random seed, the fourth random seed, and the sixth random number set to a second device.
    Type: Grant
    Filed: July 29, 2020
    Date of Patent: February 16, 2021
    Assignee: Advanced New Technologies Co., Ltd.
    Inventors: Huazhong Wang, Lichun Li, Yuan Zhao
  • Patent number: 10922421
    Abstract: Implementations of the present disclosure include obtaining, by a client node of a blockchain network, a public key of a regulator node; generating, by the client node, one or more commitment values of a confidential transaction of the client node by applying a cryptographic commitment scheme to transaction data of the confidential transaction; generating, by the client node, encrypted regulatory information of the confidential transaction by encrypting the transaction data using the public key of the regulator node; and transmitting, by the client node to a consensus node of the blockchain network, a content of the confidential transaction for execution, wherein the content of the confidential transaction includes: the one or more commitment values; the encrypted regulatory information; and one or more zero-knowledge proofs of the transaction data.
    Type: Grant
    Filed: January 14, 2020
    Date of Patent: February 16, 2021
    Assignee: Advanced New Technologies Co., Ltd.
    Inventors: Zheng Liu, Lichun Li, Huazhong Wang