Patents by Inventor Kristin Estella Lauter

Kristin Estella Lauter has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20220092454
    Abstract: A low-cost solution for performing a quantum operation provides for defining a target unitary that rotates a single qubit by a target rotation to place the qubit in a target state. The method further provides for identifying multiple projective rotation circuits that each implement an approximation of the target rotation upon successful measurement and assigning a selection probability to each of the multiple identified projective rotation circuits, the selection probability being defined by a metric that increases in value in proportion to a proximity between a qubit state resulting from the approximation and the target qubit state. The method further provides for probabilistically selecting one of the multiple projective rotation circuits according to the assigned selection probabilities and outputting a circuit definition that includes the selected projective rotation circuit.
    Type: Application
    Filed: September 24, 2020
    Publication date: March 24, 2022
    Inventors: Vadym KLIUCHNIKOV, Adam PAETZNICK, Kristin Estella LAUTER
  • Patent number: 11196539
    Abstract: In aspects of multiplication operations on homomorphic encrypted data, a computing device stores homomorphic encrypted data as a dataset, and implements an encryption application that can perform multiplication operations on ciphertexts in the homomorphic encrypted data, where the ciphertexts include polynomial variables of the ciphertexts. The encryption application can compute and store intermediate polynomial variables that are computed as the multiplication operations are performed. The encryption application can then utilize one or more of the intermediate polynomial variables rather than recomputing the intermediate polynomial variables as the multiplication operations are performed on the ciphertexts.
    Type: Grant
    Filed: June 22, 2017
    Date of Patent: December 7, 2021
    Assignee: Microsoft Technology Licensing, LLC
    Inventors: Kristin Estella Lauter, Hao Chen, Kim Henry Martin Laine, Gizem Selcan Cetin, Yuhou Xia
  • Patent number: 11062215
    Abstract: Techniques for using different data sources for a predictive model are described. According to various implementations, techniques described herein enable different data sets to be used to generate a predictive model, while minimizing the risk that individual data points of the data sets will be exposed by the predictive model. This aids in protecting individual privacy (e.g., protecting personally identifying information for individuals), while enabling robust predictive models to be generated using data sets from a variety of different sources.
    Type: Grant
    Filed: June 9, 2017
    Date of Patent: July 13, 2021
    Assignee: Microsoft Technology Licensing, LLC
    Inventors: Kim Henry Martin Laine, Ran Gilad-Bachrach, Melissa E. Chase, Kristin Estella Lauter, Peter Byerley Rindal
  • Patent number: 10812252
    Abstract: In aspects of string matching in encrypted data, a computing device stores homomorphic encrypted data as a dataset, and implements a string matching application that receives an encrypted query string as a query of the homomorphic encrypted data. The string matching application can then apply algorithms to perform addition and multiplication operations, and determine whether there are matching strings of the encrypted query string in the dataset. The string matching application can compute, for each row of the dataset, a sum of some function of dataset bits and query bits for a row result, and multiply the row results of the computed rows to determine matching strings. Alternatively, the string matching application can compute, for each row of the dataset, a product over some function of the dataset bits and the query bits for a row result, and add the row results of the computed rows to determine matching strings.
    Type: Grant
    Filed: June 22, 2017
    Date of Patent: October 20, 2020
    Assignee: Microsoft Technology Licensing, LLC
    Inventors: Kim Henry Martin Laine, Hao Chen, Gizem S. Cetin, Yuhou Xia, Peter B. Rindal, Kristin Estella Lauter
  • Patent number: 10211975
    Abstract: The subject disclosure is directed towards secure computations of encrypted data over a network. In response to user desired security settings with respect to the encrypted data, software/hardware library components automatically select parameter data for configuring a fully homomorphic encryption scheme to secure the encrypted data items while executing a set of computational operations. A client initiates the set of computational operations via the library components and if requested, receives secure computation results in return.
    Type: Grant
    Filed: March 7, 2016
    Date of Patent: February 19, 2019
    Assignee: Microsoft Technology Licensing, LLC
    Inventors: Jacob J Loftus, Michael Naehrig, Joppe Willem Bos, Kristin Estella Lauter
  • Publication number: 20180375639
    Abstract: In aspects of multiplication operations on homomorphic encrypted data, a computing device stores homomorphic encrypted data as a dataset, and implements an encryption application that can perform multiplication operations on ciphertexts in the homomorphic encrypted data, where the ciphertexts include polynomial variables of the ciphertexts. The encryption application can compute and store intermediate polynomial variables that are computed as the multiplication operations are performed. The encryption application can then utilize one or more of the intermediate polynomial variables rather than recomputing the intermediate polynomial variables as the multiplication operations are performed on the ciphertexts.
    Type: Application
    Filed: June 22, 2017
    Publication date: December 27, 2018
    Applicant: Microsoft Technology Licensing, LLC
    Inventors: Kristin Estella Lauter, Hao Chen, Kim Henry Martin Laine, Gizem Selcan Cetin, Yuhou Xia
  • Publication number: 20180268283
    Abstract: Techniques for using data sets for a predictive model are described. According to various implementations, techniques described herein enable different data sets to be used to generate a predictive model, while minimizing the risk that individual data points of the data sets will be exposed by the predictive model. This aids in protecting individual privacy (e.g.
    Type: Application
    Filed: June 30, 2017
    Publication date: September 20, 2018
    Applicant: Microsoft Technology Licensing, LLC
    Inventors: Ran Gilad-Bachrach, Kim Henry Martin Laine, Melissa E. Chase, Kristin Estella Lauter
  • Publication number: 20180268306
    Abstract: Techniques for using different data sources for a predictive model are described. According to various implementations, techniques described herein enable different data sets to be used to generate a predictive model, while minimizing the risk that individual data points of the data sets will be exposed by the predictive model. This aids in protecting individual privacy (e.g., protecting personally identifying information for individuals), while enabling robust predictive models to be generated using data sets from a variety of different sources.
    Type: Application
    Filed: June 9, 2017
    Publication date: September 20, 2018
    Applicant: Microsoft Technology Licensing, LLC
    Inventors: Kim Henry Martin Laine, Ran Gilad-Bachrach, Melissa E. Chase, Kristin Estella Lauter, Peter Byerley Rindal
  • Publication number: 20180198601
    Abstract: In aspects of string matching in encrypted data, a computing device stores homomorphic encrypted data as a dataset, and implements a string matching application that receives an encrypted query string as a query of the homomorphic encrypted data. The string matching application can then apply algorithms to perform addition and multiplication operations, and determine whether there are matching strings of the encrypted query string in the dataset. The string matching application can compute, for each row of the dataset, a sum of some function of dataset bits and query bits for a row result, and multiply the row results of the computed rows to determine matching strings. Alternatively, the string matching application can compute, for each row of the dataset, a product over some function of the dataset bits and the query bits for a row result, and add the row results of the computed rows to determine matching strings.
    Type: Application
    Filed: June 22, 2017
    Publication date: July 12, 2018
    Applicant: Microsoft Technology Licensing, LLC
    Inventors: Kim Henry Martin Laine, Hao Chen, Gizem S. Cetin, Yuhou Xia, Peter B. Rindal, Kristin Estella Lauter
  • Publication number: 20160191233
    Abstract: The subject disclosure is directed towards secure computations of encrypted data over a network. In response to user desired security settings with respect to the encrypted data, software/hardware library components automatically select parameter data for configuring a fully homomorphic encryption scheme to secure the encrypted data items while executing a set of computational operations. A client initiates the set of computational operations via the library components and if requested, receives secure computation results in return.
    Type: Application
    Filed: March 7, 2016
    Publication date: June 30, 2016
    Applicant: Microsoft Technology Licensing, LLC
    Inventors: Jacob J Loftus, Michael Naehrig, Joppe Willem Bos, Kristin Estella Lauter
  • Patent number: 9306738
    Abstract: The subject disclosure is directed towards secure computations of encrypted data over a network. In response to user desired security settings with respect to the encrypted data, software/hardware library components automatically select parameter data for configuring a fully homomorphic encryption scheme to secure the encrypted data items while executing a set of computational operations. A client initiates the set of computational operations via the library components and if requested, receives secure computation results in return.
    Type: Grant
    Filed: December 21, 2012
    Date of Patent: April 5, 2016
    Assignee: MICROSOFT TECHNOLOGY LICENSING, LLC
    Inventors: Jacob J. Loftus, Michael Naehrig, Joppe Willem Bos, Kristin Estella Lauter
  • Patent number: 9077525
    Abstract: An obfuscated policy data encryption system and method for re-encrypting data to maintain the confidentiality and integrity of data about a user when the data is stored in a public cloud computing environment. The system and method allow a user to specify in a data-sharing policy who can obtain the data and how much of the data is available to them. This policy is obfuscated such that it is unintelligible to the cloud operator and others processing and storing the data. In some embodiments, a patient species with whom his health care data should be shared with and the encrypted health care data is stored in the cloud in an electronic medical records system. The obfuscated policy allows the electronic medial records system to dispense the health care data of the patient to those requesting the data without disclosing the details of the policy itself.
    Type: Grant
    Filed: June 24, 2011
    Date of Patent: July 7, 2015
    Assignee: Microsoft Technology Licensing, LLC
    Inventors: Nishanth Chandran, Melissa E. Chase, Kristin Estella Lauter, Vinod Vaikuntanathan
  • Patent number: 8837718
    Abstract: The claimed subject matter relates to architectures that can construct a hierarchical set of decryption keys for facilitating user-controlled encrypted data storage with diverse accessibility and hosting of that encrypted data. In particular, a root key can be employed to derive a hierarchical set of decryption keys and a corresponding hierarchical set of encryption keys. Each key derived can conform to a hierarchy associated with encrypted data of the user, and the decryption capabilities of the decryption keys can be configured based upon a location or assignment of the decryption key within the hierarchy. The cryptographic methods can be joined with a policy language that specifies sets of keys for capturing preferences about patterns of sharing. These policies about sharing can themselves require keys for access and the policies can provide additional keys for other aspects of policy and or base-level accesses.
    Type: Grant
    Filed: March 27, 2009
    Date of Patent: September 16, 2014
    Assignee: Microsoft Corporation
    Inventors: Kristin Estella Lauter, Mihir Bellare, Josh Benaloh, Melissa E. Chase, Erik J. Horvitz, Chris Demetrios Karkanias
  • Publication number: 20140177828
    Abstract: The subject disclosure is directed towards secure computations of encrypted data over a network. In response to user desired security settings with respect to the encrypted data, software/hardware library components automatically select parameter data for configuring a fully homomorphic encryption scheme to secure the encrypted data items while executing a set of computational operations. A client initiates the set of computational operations via the library components and if requested, receives secure computation results in return.
    Type: Application
    Filed: December 21, 2012
    Publication date: June 26, 2014
    Applicant: MICROSOFT CORPORATION
    Inventors: Jacob J. Loftus, Michael Naehrig, Joppe Willem Bos, Kristin Estella Lauter
  • Publication number: 20130097417
    Abstract: An encryption scheme allows meaningful, efficient computation of encrypted data in various application domains, including without limitation patient health care, financial analysis, market research, and targeted advertising. Data providers, computational services, and results consumers work in concert using a somewhat homomorphic encryption scheme to preserve the secrecy while providing practical computational performance. Encrypted data is stored within network-accessible storage. The data is encrypted using an encryption scheme that allows predictive analysis on the encrypted data without decrypting the encrypted data. The predictive analysis includes evaluation of polynomials of bounded degree on elements of the encrypted data. The evaluation includes ciphertext addition compositions and a bounded number of ciphertext multiplication compositions.
    Type: Application
    Filed: October 13, 2011
    Publication date: April 18, 2013
    Applicant: MICROSOFT CORPORATION
    Inventors: Kristin Estella Lauter, Michael Naehrig, Vinod Vaikuntanathan
  • Publication number: 20120331283
    Abstract: An obfuscated policy data encryption system and method for re-encrypting data to maintain the confidentiality and integrity of data about a user when the data is stored in a public cloud computing environment. The system and method allow a user to specify in a data-sharing policy who can obtain the data and how much of the data is available to them. This policy is obfuscated such that it is unintelligible to the cloud operator and others processing and storing the data. In some embodiments, a patient species with whom his health care data should be shared with and the encrypted health care data is stored in the cloud in an electronic medical records system. The obfuscated policy allows the electronic medial records system to dispense the health care data of the patient to those requesting the data without disclosing the details of the policy itself.
    Type: Application
    Filed: June 24, 2011
    Publication date: December 27, 2012
    Applicant: Microsoft Corporation
    Inventors: Nishanth Chandran, Melissa E. Chase, Kristin Estella Lauter, Vinod Vaikuntanathan
  • Publication number: 20120029938
    Abstract: Described herein is using cryptographic techniques (anonymous proof systems) to ensure the anonymity of health records when processing payment claims related to insurers and pharmacies. A patient receives a patient token from an insurer, which the patient delegates to a healthcare provider. The delegated token is processed into an anonymized token that identifies the healthcare provider and the medical service provided, without including information by which the patient is directly identifiable. The anonymized token includes data by which the insurer validates the token. For prescriptions, an anonymized token may be generated as an endorsement for the patient (e.g., a printed barcode) and an unendorsed token transmitted to the pharmacy. The pharmacy combines data of the endorsement and the unendorsed token into an anonymous combined token that is transmitted to the insurer for payment.
    Type: Application
    Filed: July 27, 2010
    Publication date: February 2, 2012
    Applicant: MICROSOFT CORPORATION
    Inventors: Kristin Estella Lauter, Melissa E. Chase
  • Publication number: 20100246827
    Abstract: The claimed subject matter relates to architectures that can construct a hierarchical set of decryption keys for facilitating user-controlled encrypted data storage with diverse accessibility and hosting of that encrypted data. In particular, a root key can be employed to derive a hierarchical set of decryption keys and a corresponding hierarchical set of encryption keys. Each key derived can conform to a hierarchy associated with encrypted data of the user, and the decryption capabilities of the decryption keys can be configured based upon a location or assignment of the decryption key within the hierarchy. The cryptographic methods can be joined with a policy language that specifies sets of keys for capturing preferences about patterns of sharing. These policies about sharing can themselves require keys for access and the policies can provide additional keys for other aspects of policy and or base-level accesses.
    Type: Application
    Filed: March 27, 2009
    Publication date: September 30, 2010
    Applicant: Microsoft Corporation
    Inventors: Kristin Estella Lauter, Mihir Bellare, Josh Benaloh, Melissa E. Chase, Erik J. Horvitz, Chris Demetrios Karkanias
  • Publication number: 20080044013
    Abstract: An implementation of a technology, described herein, for facilitating cryptographic systems and techniques. At least one implementation, described herein, maximizes the speed and security of fast exponentiation while minimizing its expense. At least one implementation, described herein, employs elliptic curves with a fast exponentiation technique so that it maximizes speed and security while minimizing expense. At least one implementation, described herein, employs Koblitz exponentiation with “bucketing” techniques to maximize speed and security of cryptosystems while minimizing expense of such techniques. This abstract itself is not intended to limit the scope of this patent. The scope of the present invention is pointed out in the appending claims.
    Type: Application
    Filed: October 25, 2006
    Publication date: February 21, 2008
    Applicant: Microsoft Corporation
    Inventors: Peter L. Montgomery, Kristin Estella Lauter
  • Patent number: 7139396
    Abstract: An implementation of a technology, described herein, for facilitating cryptographic systems and techniques. At least one implementation, described herein, maximizes the speed and security of fast exponentiation while minimizing its expense. At least one implementation, described herein, employs elliptic curves with a fast exponentiation technique so that it maximizes speed and security while minimizing expense. At least one implementation, described herein, employs Koblitz exponentiation with “bucketing” techniques to maximize speed and security of cryptosystems while minimizing expense of such techniques. This abstract itself is not intended to limit the scope of this patent. The scope of the present invention is pointed out in the appending claims.
    Type: Grant
    Filed: June 27, 2002
    Date of Patent: November 21, 2006
    Assignee: Microsoft Corporation
    Inventors: Peter L. Montgomery, Kristin Estella Lauter