Patents by Inventor Juan Ramon Troncoso Pastoriza

Juan Ramon Troncoso Pastoriza has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20230325529
    Abstract: A computer-implemented method and a distributed computer system (100) for privacy-preserving distributed training of a global neural network model on distributed datasets (DS1 to DSn). The system has a plurality of data providers (DP1 to DPn) being communicatively coupled. Each data provider has a respective local training dataset (DS1 to DSn) and a vector of output labels (OL1 to OLn) for training the global model. Further, it has a portion of a cryptographic distributed secret key (SK1 to SKn) and a corresponding collective cryptographic public key (CPK) of a multiparty fully homomorphic encryption scheme, with the weights of the global model being encrypted with the collective public key. Each data provider (DP1) computes and aggregates, for each layer of the global model, encrypted local gradients (LG1) using the respective local training dataset (DS1) and output labels (OL1), with forward pass and backpropagation using stochastic gradient descent.
    Type: Application
    Filed: August 27, 2020
    Publication date: October 12, 2023
    Inventors: Sinem Sav, Juan Ramon Troncoso-Pastoriza, Apostolos Pyrgelis, David Froelicher, Joao Gomes De Sa E Sousa, Jean-Philippe Bossuat, Jean-Pierre Hubaux
  • Publication number: 20230188319
    Abstract: A computer-implemented method and a distributed computer system (100) for privacy-preserving distributed training of a global model on distributed datasets (DS1 to DSn). The system has a plurality of data providers (DP1 to DPn) being communicatively coupled. Each data provider has a respective local model (LM1 to LMn) and a respective local training dataset (DS1 to DSn) for training the local model using an iterative training algorithm (IA). Further it has a portion of a cryptographic distributed secret key (SK1 to SKn) and a corresponding collective cryptographic public key (CPK) of a multiparty fully homomorphic encryption scheme, with the local and global model being encrypted with the collective public key. Each data provider (DP1) trains its local model (LM1) using the respective local training dataset (DS1) by executing gradient descent updates of its local model (LM1), and combining (1340) the updated local model (LM1?) with the current global model (GM) into a current local model (LM1c).
    Type: Application
    Filed: May 8, 2020
    Publication date: June 15, 2023
    Inventors: David Froelicher, Juan Ramon Troncoso-Pastoriza, Apostolos Pyrgelis, Sinem Sav, Joao Gomes De Sa E Sousa, Jean-Pierre Hubaux, Jean-Philippe Bossuat
  • Patent number: 8972742
    Abstract: Disclosed embodiments include methods, apparatuses, and systems for secured image processing, image recognition, biometric recognition, and face recognition in untrusted environments. The disclosure includes a system for secure image recognition that comprises a secure biometric recognition system configured to work directly with encrypted signals, and the secure biometric recognition system comprises an input quantization system and a homomorphic encryption system configured for noninteractive biometric recognition.
    Type: Grant
    Filed: February 7, 2013
    Date of Patent: March 3, 2015
    Assignee: Gradiant
    Inventors: Juan Ramon Troncoso Pastoriza, Fernando Perez Gonzalez
  • Patent number: 8843762
    Abstract: Disclosed embodiments include a cryptographic system implemented in at least one digital computer with one or more processors or hardware such as FPGAs for performing iterative secure computations, analysis, and signal processing directly on encrypted data in untrusted environments. According to a basic embodiment, the proposed cryptographic system comprises: (a) at least one secure protocol for performing matrix multiplications in the encrypted domain, and (b) at least one secure iterative protocol for solving systems of linear equations in the encrypted domain. According to a particular embodiment the system comprises a plurality of privacy-preserving protocols for solving systems of linear equations (SLE) directly based on homomorphic computation and secret sharing. More specifically, according to a particular embodiment the system uses a protocol whereby systems of linear equations are solved securely and iteratively without imposing any restrictions on the matrix coefficients.
    Type: Grant
    Filed: September 6, 2010
    Date of Patent: September 23, 2014
    Assignee: Gradiant, Centro Tecnolóxico de Telecomunicacións de Galicia
    Inventors: Juan Ramón Troncoso Pastoriza, Pedro Comesaña Alfaro, Fernando Pérez González
  • Patent number: 8837715
    Abstract: Disclosed embodiments include methods and apparatuses for secure iterative processing of encrypted signals based on implementing a secure iterative processing protocol that avoids cipher blowup, and applying an iterative algorithm directly on the encrypted signals to generate an encrypted processed output signal. In a particular embodiment, the protocol comprises applying homomorphic linear processing, preparing and applying a rescaling module to avoid cypher blowup, and homomorphically adapting the encrypted signals. Specific embodiments implement iterative adaptive filtering algorithms in the encrypted domain including non-collaborative secure filtering and two-party filtering based on homomorphic encryption, interactive secure protocols, garbled circuits, or a combination thereof.
    Type: Grant
    Filed: February 2, 2012
    Date of Patent: September 16, 2014
    Assignee: Gradiant, Centro Tecnolóxico de Telecomunicacións de Galica
    Inventors: Juan Ramón Troncoso Pastoriza, Fernando Pérez González
  • Patent number: 8433925
    Abstract: Disclosed embodiments include a cryptographic system implemented in at least one digital computer with one or more processors or hardware such as FPGAs for performing secure computations, analysis, and signal processing directly on encrypted data in untrusted environments. According to a basic embodiment, the proposed cryptographic system comprises: (a) at least one secure protocol for performing matrix multiplications in the encrypted domain, and (b) at least one secure protocol for solving systems of linear equations in the encrypted domain. According to a particular embodiment, the system comprises a plurality of privacy-preserving protocols for solving systems of linear equations (SLE) directly based on homomorphic computation and secret sharing. More specifically, according to a particular embodiment, the system uses a protocol whereby systems of linear equations are solved securely by direct Gaussian elimination using a secure protocol without imposing any restrictions on the matrix coefficients.
    Type: Grant
    Filed: September 6, 2010
    Date of Patent: April 30, 2013
    Assignee: Gradiant
    Inventors: Juan Ramon Troncoso Pastoriza, Pedro Comesana Alfaro, Fernando Perez Gonzalez
  • Publication number: 20120213359
    Abstract: Disclosed embodiments include methods and apparatuses for secure iterative processing of encrypted signals based on implementing a secure iterative processing protocol that avoids cipher blowup, and applying an iterative algorithm directly on the encrypted signals to generate an encrypted processed output signal. In a particular embodiment, the protocol comprises applying homomorphic linear processing, preparing and applying a resealing module to avoid cypher blowup, and homomorphically adapting the encrypted signals. Specific embodiments implement iterative adaptive filtering algorithms in the encrypted domain including non-collaborative secure filtering and two-party filtering based on homomorphic encryption, interactive secure protocols, garbed circuits, or a combination thereof.
    Type: Application
    Filed: February 2, 2012
    Publication date: August 23, 2012
    Applicant: GRADIANT
    Inventors: Juan Ramón Troncoso Pastoriza, Fernando Pérez González
  • Publication number: 20110060901
    Abstract: Disclosed embodiments include a cryptographic system implemented in at least one digital computer with one or more processors or hardware such as FPGAs for performing iterative secure computations, analysis, and signal processing directly on encrypted data in untrusted environments. According to a basic embodiment, the proposed cryptographic system comprises: (a) at least one secure protocol for performing matrix multiplications in the encrypted domain, and (b) at least one secure iterative protocol for performing matrix inversions and solving systems of equations based on an iterative secure protocol substantially equivalent to a Newton secure protocol. According to a particular embodiment, the system comprises a plurality of privacy-preserving protocols for solving systems of linear equations (SLE) directly based on homomorphic computation and secret sharing.
    Type: Application
    Filed: September 6, 2010
    Publication date: March 10, 2011
    Applicant: GRADIANT
    Inventors: JUAN RAMÓN TRONCOSO PASTORIZA, PEDRO COMESAÑA ALFARO, FERNANDO PÉREZ GONZÁLEZ
  • Publication number: 20110060918
    Abstract: Disclosed embodiments include a cryptographic system implemented in at least one digital computer with one or more processors or hardware such as FPGAs for performing iterative secure computations, analysis, and signal processing directly on encrypted data in untrusted environments. According to a basic embodiment, the proposed cryptographic system comprises: (a) at least one secure protocol for performing matrix multiplications in the encrypted domain, and (b) at least one secure iterative protocol for solving systems of linear equations in the encrypted domain. According to a particular embodiment the system comprises a plurality of privacy-preserving protocols for solving systems of linear equations (SLE) directly based on homomorphic computation and secret sharing. More specifically, according to a particular embodiment the system uses a protocol whereby systems of linear equations are solved securely and iteratively without imposing any restrictions on the matrix coefficients.
    Type: Application
    Filed: September 6, 2010
    Publication date: March 10, 2011
    Applicant: GRADIANT
    Inventors: JUAN RAMÓN TRONCOSO PASTORIZA, PEDRO COMESAÑA ALFARO, FERNANDO PÉREZ GONZÁLEZ
  • Publication number: 20110060917
    Abstract: Disclosed embodiments include a cryptographic system implemented in at least one digital computer with one or more processors or hardware such as FPGAs for performing secure computations, analysis, and signal processing directly on encrypted data in untrusted environments. According to a basic embodiment, the proposed cryptographic system comprises: (a) at least one secure protocol for performing matrix multiplications in the encrypted domain, and (b) at least one secure protocol for solving systems of linear equations in the encrypted domain. According to a particular embodiment, the system comprises a plurality of privacy-preserving protocols for solving systems of linear equations (SLE) directly based on homomorphic computation and secret sharing. More specifically, according to a particular embodiment, the system uses a protocol whereby systems of linear equations are solved securely by direct Gaussian elimination using a secure protocol without imposing any restrictions on the matrix coefficients.
    Type: Application
    Filed: September 6, 2010
    Publication date: March 10, 2011
    Applicant: GRADIANT
    Inventors: JUAN RAMÓN TRONCOSO PASTORIZA, PEDRO COMESAÑA ALFARO, FERNANDO PÉREZ GONZÁLEZ