Patents by Inventor Kilian Becher

Kilian Becher has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11687878
    Abstract: Methods, systems, and computer-readable storage media for receiving an index and a random number from a verifier, receiving, from a shared data storage, encrypted supply chain data (SCD) of a supply chain actor (SCA), re-encrypting the encrypted SCD to provide re-encrypted SCD using a public encryption key of a decryption party, executing homomorphic operations on the re-encrypted SCD to provide an encrypted blinded result using second random numbers, receiving an encrypted modified blinded result, generating an encrypted blinded verification result using a verification function, the encrypted blinded result, the encrypted modified blinded result, and the random number, and sending the encrypted blinded verification result for decryption to provide a blinded verification result to the verifier, the verifier determining a verification result based on the blinded verification result and the random number, and comparing the verification result to a product claim.
    Type: Grant
    Filed: October 26, 2020
    Date of Patent: June 27, 2023
    Assignee: SAP SE
    Inventors: Kilian Becher, Axel Schroepfer, Julius Albert Gregor Lagodzinski, Christian Hellwig
  • Patent number: 11631117
    Abstract: Disclosed herein are system, method, and computer program product embodiments for pooling requirements, such as placing of multiple purchase orders, while preserving the privacy of the requirements provided by requesters placing the orders. The approach involves receiving first encrypted information comprising a first request from a first client and second encrypted information comprising a second request from a second client. An encrypted intersection result of the first request and the second request can then be calculated using the first encrypted information and the second encrypted information, in their encrypted form without the need to decrypt either.
    Type: Grant
    Filed: May 10, 2019
    Date of Patent: April 18, 2023
    Assignee: SAP SE
    Inventors: Axel Schroepfer, Kilian Becher, Marcel Muth, Mirko Schaefer
  • Patent number: 11552794
    Abstract: Systems and methods include determination of a first value to be blinded, determination of a first key value, generation of a first composite value based on the first value and the first key value, performance of a hash operation on the first composite value to generate a first hash value, seeding of a pseudorandom generator with the first hash value to generate a first pseudorandom value, truncation of the first hash value based on the first pseudorandom value to generate a first truncated value, and generation of a blinded value associated with the first value based on a blinding function comprising the first value and the first truncated value.
    Type: Grant
    Filed: December 1, 2020
    Date of Patent: January 10, 2023
    Assignee: SAP SE
    Inventors: Kilian Becher, Julius Albert Gregor Lagodzinski, Christian Hellwig, Axel Schroepfer
  • Patent number: 11411725
    Abstract: The present disclosure involves systems, software, and computer implemented methods for a efficient distributed secret shuffle protocol for encrypted database entries using independent shufflers. Each of multiple data providers provides an encrypted secret input value. A set of shuffling clients, independent of the data providers, participate with a service provider in a secret shuffling of the encrypted secret input values. The protocol includes generation and exchange of random numbers, random permutations and different blinding values. A last protocol step includes using homomorphism, for each client, to perform computations on intermediate encrypted data to homomorphically remove a first blinding value and a second blinding value, to generate a rerandomized encrypted secret input value. As a result, the rerandomized encrypted secret input values are generated in an order that is unmapped to an order of receipt, at the service provider, of the encrypted secret input values.
    Type: Grant
    Filed: April 15, 2020
    Date of Patent: August 9, 2022
    Assignee: SAP SE
    Inventors: Kilian Becher, Axel Schroepfer, Mirko Schaefer
  • Patent number: 11367148
    Abstract: A producer may supply amounts xi of a good to a plurality of consumers Ci in a series of transactions and be subject to a mass balancing verification protocol after every K transactions. A producer platform may compute K random shares (r1 through rK) of a random value r, publish blinded amounts ti representing xi+ri to a secure, distributed transaction ledger, and transmit an encrypted ri to consumer Ci using an asymmetric cryptosystem. A consumer platform may receive and decrypt ri (while the consumer Ci actually receives an amount {circumflex over (x)}i of the good from the producer), compute {circumflex over (x)}i+ri and generate a fraud alert signal if it differs from the published ti. The consumer platform may also transmit an encrypted rolling sum value to a next consumer Ci+1. A verifier platform may, after K transactions, execute the mass balance verification protocol to determine a total amount of the good that the producer had collectively supplied to the consumers Ci.
    Type: Grant
    Filed: April 16, 2020
    Date of Patent: June 21, 2022
    Assignee: SAP SE
    Inventors: Kilian Becher, Axel Schroepfer, Mirko Schaefer
  • Patent number: 11368296
    Abstract: The present disclosure involves systems, software, and computer implemented methods for a communication-efficient secret shuffle protocol for encrypted data based on homomorphic encryption and oblivious transfer. A service provider and multiple clients participate in a secret shuffle protocol of randomly shuffling encrypted client-specific secret input values. The protocol includes generation and exchange of random numbers, random permutations and different blinding values, including use of an oblivious transfer mechanism. A last protocol step includes using homomorphism, for each client, to perform computations on intermediate encrypted data to homomorphically remove a first blinding value and a second blinding value, to generate a client-specific rerandomized encrypted secret input value. As a result, the client-specific rerandomized encrypted secret input values are generated in an order that is unmapped to an order of receipt, at the service provider, of the encrypted secret input values.
    Type: Grant
    Filed: April 15, 2020
    Date of Patent: June 21, 2022
    Assignee: SAP SE
    Inventors: Kilian Becher, Axel Schroepfer, Mirko Schaefer
  • Patent number: 11368281
    Abstract: The present disclosure involves systems, software, and computer implemented methods for a efficient distributed secret shuffle protocol for encrypted database entries using dependent shufflers. Each of multiple clients provides an encrypted client-specific secret input value. A subset of clients are shuffling clients who participate with a service provider in a secret shuffling of the encrypted client-specific secret input values. The protocol includes generation and exchange of random numbers, random permutations and different blinding values. A last protocol step includes using homomorphism, for each client, to perform computations on intermediate encrypted data to homomorphically remove a first blinding value and a second blinding value, to generate a client-specific rerandomized encrypted secret input value.
    Type: Grant
    Filed: April 15, 2020
    Date of Patent: June 21, 2022
    Assignee: SAP SE
    Inventors: Kilian Becher, Axel Schroepfer, Mirko Schaefer
  • Patent number: 11356241
    Abstract: The present disclosure involves systems, software, and computer implemented methods for a verifiable communication-efficient secret shuffle protocol for encrypted data based on homomorphic encryption. A service provider and multiple clients participate in a secret shuffle protocol of randomly shuffling encrypted client-specific secret input values. The protocol includes generation and exchange of random numbers, random permutations, different blinding values, and use of random secret-shares. A protocol step includes homomorphic operations to shuffle encrypted secret input values so that resulting encrypted secret input values are rerandomized and in a shuffled sequence that is unmapped to an order of receipt by the service provider of the encrypted secret input values.
    Type: Grant
    Filed: April 15, 2020
    Date of Patent: June 7, 2022
    Assignee: SAP SE
    Inventors: Kilian Becher, Axel Schroepfer, Mirko Schaefer
  • Publication number: 20220173900
    Abstract: Systems and methods include determination of a first value to be blinded, determination of a first key value, generation of a first composite value based on the first value and the first key value, performance of a hash operation on the first composite value to generate a first hash value, seeding of a pseudorandom generator with the first hash value to generate a first pseudorandom value, truncation of the first hash value based on the first pseudorandom value to generate a first truncated value, and generation of a blinded value associated with the first value based on a blinding function comprising the first value and the first truncated value.
    Type: Application
    Filed: December 1, 2020
    Publication date: June 2, 2022
    Inventors: Kilian Becher, Julius Albert Gregor Lagodzinski, Christian Hellwig, Axel Schroepfer
  • Publication number: 20220129847
    Abstract: Methods, systems, and computer-readable storage media for receiving an index and a random number from a verifier, receiving, from a shared data storage, encrypted supply chain data (SCD) of a supply chain actor (SCA), re-encrypting the encrypted SCD to provide re-encrypted SCD using a public encryption key of a decryption party, executing homomorphic operations on the re-encrypted SCD to provide an encrypted blinded result using second random numbers, receiving an encrypted modified blinded result, generating an encrypted blinded verification result using a verification function, the encrypted blinded result, the encrypted modified blinded result, and the random number, and sending the encrypted blinded verification result for decryption to provide a blinded verification result to the verifier, the verifier determining a verification result based on the blinded verification result and the random number, and comparing the verification result to a product claim.
    Type: Application
    Filed: October 26, 2020
    Publication date: April 28, 2022
    Inventors: Kilian Becher, Axel Schroepfer, Julius Albert Gregor Lagodzinski, Christian Hellwig
  • Patent number: 11265153
    Abstract: The present disclosure involves systems, software, and computer implemented methods for verifying encrypted data provider data on a public storage medium. One example method includes receiving a verification request to verify encrypted data provider data stored on a public storage medium. Public storage medium entries relevant to the verification request are identified and retrieved. A homomorphic cryptosystem is used to homomorphically calculate a first encrypted target function result based on encrypted data provider data. The homomorphic cryptosystem and a verifying entity cryptosystem are used to re-encrypt the first encrypted target function result to generate a second encrypted target function result that is encrypted under the verifying entity cryptosystem and not encrypted under the homomorphic cryptosystem.
    Type: Grant
    Filed: April 15, 2020
    Date of Patent: March 1, 2022
    Assignee: SAP SE
    Inventors: Kilian Becher, Axel Schroepfer, Mirko Schaefer
  • Patent number: 11190336
    Abstract: Disclosed herein are computer-implemented method, system, and computer-program product (computer-readable storage medium) embodiments for benchmarking with statistics in a way that reduces leakage, preserving privacy of participants and secrecy of participant data. An embodiment includes receiving a plurality of encrypted values and computing a composite statistic corresponding to at least a subset of the plurality of encrypted values. An embodiment may further include outputting the at least one composite statistic. The composite statistic may be calculated to be distinct from any encrypted value of the plurality of encrypted values, thereby preserving privacy. Further embodiments may also include generating a comparison between the composite statistic and a given encrypted value of the plurality of encrypted values, as well as outputting a result of the comparison.
    Type: Grant
    Filed: May 10, 2019
    Date of Patent: November 30, 2021
    Assignee: SAP SE
    Inventors: Kilian Becher, Axel Schroepfer
  • Publication number: 20210344489
    Abstract: The present disclosure involves systems, software, and computer implemented methods for a communication-efficient secret shuffle protocol for encrypted data based on homomorphic encryption and oblivious transfer. A service provider and multiple clients participate in a secret shuffle protocol of randomly shuffling encrypted client-specific secret input values. The protocol includes generation and exchange of random numbers, random permutations and different blinding values, including use of an oblivious transfer mechanism. A last protocol step includes using homomorphism, for each client, to perform computations on intermediate encrypted data to homomorphically remove a first blinding value and a second blinding value, to generate a client-specific rerandomized encrypted secret input value. As a result, the client-specific rerandomized encrypted secret input values are generated in an order that is unmapped to an order of receipt, at the service provider, of the encrypted secret input values.
    Type: Application
    Filed: April 15, 2020
    Publication date: November 4, 2021
    Inventors: Kilian Becher, Axel Schroepfer, Mirko Schaefer
  • Publication number: 20210336778
    Abstract: The present disclosure involves systems, software, and computer implemented methods for a efficient distributed secret shuffle protocol for encrypted database entries using independent shufflers. Each of multiple data providers provides an encrypted secret input value. A set of shuffling clients, independent of the data providers, participate with a service provider in a secret shuffling of the encrypted secret input values. The protocol includes generation and exchange of random numbers, random permutations and different blinding values. A last protocol step includes using homomorphism, for each client, to perform computations on intermediate encrypted data to homomorphically remove a first blinding value and a second blinding value, to generate a rerandomized encrypted secret input value. As a result, the rerandomized encrypted secret input values are generated in an order that is unmapped to an order of receipt, at the service provider, of the encrypted secret input values.
    Type: Application
    Filed: April 15, 2020
    Publication date: October 28, 2021
    Inventors: Kilian Becher, Axel Schroepfer, Mirko Schaefer
  • Publication number: 20210336764
    Abstract: The present disclosure involves systems, software, and computer implemented methods for a efficient distributed secret shuffle protocol for encrypted database entries using dependent shufflers. Each of multiple clients provides an encrypted client-specific secret input value. A subset of clients are shuffling clients who participate with a service provider in a secret shuffling of the encrypted client-specific secret input values. The protocol includes generation and exchange of random numbers, random permutations and different blinding values. A last protocol step includes using homomorphism, for each client, to perform computations on intermediate encrypted data to homomorphically remove a first blinding value and a second blinding value, to generate a client-specific rerandomized encrypted secret input value.
    Type: Application
    Filed: April 15, 2020
    Publication date: October 28, 2021
    Inventors: Kilian Becher, Axel Schroepfer, Mirko Schaefer
  • Publication number: 20210327002
    Abstract: A producer may supply amounts xi of a good to a plurality of consumers Ci in a series of transactions and be subject to a mass balancing verification protocol after every K transactions. A producer platform may compute K random shares (r1 through rK) of a random value r, publish blinded amounts ti representing xi+ri to a secure, distributed transaction ledger, and transmit an encrypted ri to consumer Ci using an asymmetric cryptosystem. A consumer platform may receive and decrypt ri (while the consumer Ci actually receives an amount {circumflex over (x)}i of the good from the producer), compute {circumflex over (x)}i+ri and generate a fraud alert signal if it differs from the published ti. The consumer platform may also transmit an encrypted rolling sum value to a next consumer Ci+1. A verifier platform may, after K transactions, execute the mass balance verification protocol to determine a total amount of the good that the producer had collectively supplied to the consumers Ci.
    Type: Application
    Filed: April 16, 2020
    Publication date: October 21, 2021
    Inventors: Kilian Becher, Axel Schroepfer, Mirko Schaefer
  • Publication number: 20210328762
    Abstract: The present disclosure involves systems, software, and computer implemented methods for a verifiable communication-efficient secret shuffle protocol for encrypted data based on homomorphic encryption. A service provider and multiple clients participate in a secret shuffle protocol of randomly shuffling encrypted client-specific secret input values. The protocol includes generation and exchange of random numbers, random permutations, different blinding values, and use of random secret-shares. A protocol step includes homomorphic operations to shuffle encrypted secret input values so that resulting encrypted secret input values are rerandomized and in a shuffled sequence that is unmapped to an order of receipt by the service provider of the encrypted secret input values.
    Type: Application
    Filed: April 15, 2020
    Publication date: October 21, 2021
    Inventors: Kilian Becher, Axel Schroepfer, Mirko Schaefer
  • Publication number: 20210328763
    Abstract: The present disclosure involves systems, software, and computer implemented methods for a communication-efficient secret shuffle protocol for encrypted data based on homomorphic encryption. A service provider and multiple clients participate in a secret shuffle protocol of randomly shuffling encrypted client-specific secret input values. The protocol includes generation and exchange of random numbers, random permutations and different blinding values. A last protocol step includes using homomorphism, for each client, to perform computations on intermediate encrypted data to homomorphically remove a first blinding value and a second blinding value, to generate a client-specific rerandomized encrypted secret input value. As a result, the client-specific rerandomized encrypted secret input values are generated in an order that is unmapped to an order of receipt, at the service provider, of the encrypted secret input values.
    Type: Application
    Filed: April 15, 2020
    Publication date: October 21, 2021
    Inventors: Kilian Becher, Axel Schroepfer, Mirko Schaefer
  • Publication number: 20210328778
    Abstract: The present disclosure involves systems, software, and computer implemented methods for verifying encrypted data provider data on a public storage medium. One example method includes receiving a verification request to verify encrypted data provider data stored on a public storage medium. Public storage medium entries relevant to the verification request are identified and retrieved. A homomorphic cryptosystem is used to homomorphically calculate a first encrypted target function result based on encrypted data provider data. The homomorphic cryptosystem and a verifying entity cryptosystem are used to re-encrypt the first encrypted target function result to generate a second encrypted target function result that is encrypted under the verifying entity cryptosystem and not encrypted under the homomorphic cryptosystem.
    Type: Application
    Filed: April 15, 2020
    Publication date: October 21, 2021
    Inventors: Kilian Becher, Axel Schroepfer, Mirko Schaefer
  • Patent number: 11133922
    Abstract: The present disclosure involves systems, software, and computer implemented methods for a communication-efficient secret shuffle protocol for encrypted data based on homomorphic encryption. A service provider and multiple clients participate in a secret shuffle protocol of randomly shuffling encrypted client-specific secret input values. The protocol includes generation and exchange of random numbers, random permutations and different blinding values. A last protocol step includes using homomorphism, for each client, to perform computations on intermediate encrypted data to homomorphically remove a first blinding value and a second blinding value, to generate a client-specific rerandomized encrypted secret input value. As a result, the client-specific rerandomized encrypted secret input values are generated in an order that is unmapped to an order of receipt, at the service provider, of the encrypted secret input values.
    Type: Grant
    Filed: April 15, 2020
    Date of Patent: September 28, 2021
    Assignee: SAP SE
    Inventors: Kilian Becher, Axel Schroepfer, Mirko Schaefer