Patents by Inventor Kyoohyung Han

Kyoohyung Han has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20210399872
    Abstract: Systems and methods for enabling constant plaintext space in bootstrapping in fully homomorphic encryption (FHE) are disclosed. A computer-implemented method for producing an encrypted representation of data includes accessing a set of encoded digits. The method includes applying an inverse linear transformation to the set of encoded digits to obtain a first encoded polynomial. The method includes applying a modulus switching and dot product with bootstrapping key to add an error term to each of the encoded digits in the first polynomial to obtain a second encoded polynomial. The method includes applying a linear transformation to the second encoded polynomial to obtain a first batch encryption. The method includes applying digit extraction to the first batch encryption to obtain a second batch encryption, the second batch encryption corresponding to the set of encoded digits without the error term.
    Type: Application
    Filed: May 3, 2021
    Publication date: December 23, 2021
    Inventors: Hao CHEN, Kyoohyung HAN
  • Patent number: 11115183
    Abstract: A decryption method includes: receiving a homomorphic ciphertext; and obtaining a result value added an error value at a message from the received homomorphic ciphertext. The error is disposed on the least significant bit (LSB) side in the homogeneous ciphertext, and the message is disposed at a position adjacent to the error.
    Type: Grant
    Filed: April 22, 2020
    Date of Patent: September 7, 2021
    Assignee: Crypto Lab Inc.
    Inventors: Jung Hee Cheon, Duhyeong Kim, Yongsoo Song, Kyoohyung Han
  • Patent number: 11115182
    Abstract: An operation apparatus and method for processing a homomorphic encrypted message are disclosed. The method includes producing an approximate polynomial corresponding to an operation function to be applied to a homomorphic encrypted message and approximately operating the homomorphic encrypted message using the approximate polynomial. Thus, an encrypted message may be efficiently processed.
    Type: Grant
    Filed: February 7, 2019
    Date of Patent: September 7, 2021
    Assignee: Crypto Lab Inc.
    Inventors: Jung Hee Cheon, Yongsoo Song, Andrey Kim, Miran Kim, Kyoohyung Han
  • Patent number: 11101976
    Abstract: An encryption method of a terminal device includes: setting a scaling factor; and reflecting the scaling factor in a message to be encrypted, and performing encryption using a public key to generate a homomorphic ciphertext. The homomorphic encryption is, based on a decryption being performed, in a form that a result value obtained by adding an error value to a value obtained by reflecting the scaling factor in the message is restored.
    Type: Grant
    Filed: January 27, 2020
    Date of Patent: August 24, 2021
    Assignee: Crypto Lab Inc.
    Inventors: Jung Hee Cheon, Duhyeong Kim, Yongsoo Song, Kyoohyung Han
  • Patent number: 11032061
    Abstract: Systems and methods for enabling constant plaintext space in bootstrapping in fully homomorphic encryption (FHE) are disclosed. A computer-implemented method for producing an encrypted representation of data includes accessing a set of encoded digits. The method includes applying an inverse linear transformation to the set of encoded digits to obtain a first encoded polynomial. The method includes applying a modulus switching and dot product with bootstrapping key to add an error term to each of the encoded digits in the first polynomial to obtain a second encoded polynomial. The method includes applying a linear transformation to the second encoded polynomial to obtain a first batch encryption. The method includes applying digit extraction to the first batch encryption to obtain a second batch encryption, the second batch encryption corresponding to the set of encoded digits without the error term.
    Type: Grant
    Filed: April 27, 2018
    Date of Patent: June 8, 2021
    Assignee: Microsoft Technology Licensing, LLC
    Inventors: Hao Chen, Kyoohyung Han
  • Patent number: 10778409
    Abstract: An encryption method is provided. According to the encryption method, a scaling factor may be reflected in a message and then, a homomorphic ciphertext may be generated using a public key. The generated ciphertext is, when decryption is performed, generated in a form that a result value obtained by adding an error value to a value obtained by reflecting the scaling factor in the message is restored. Accordingly, a homomorphic ciphertext capable of being computed in a ciphertext state can be effectively generated.
    Type: Grant
    Filed: December 7, 2018
    Date of Patent: September 15, 2020
    Assignee: Crypto Lab Inc.
    Inventors: Jung Hee Cheon, Duhyeong Kim, Yongsoo Song, Kyoohyung Han
  • Publication number: 20200252199
    Abstract: A decryption method includes: receiving a homomorphic ciphertext; and obtaining a result value added an error value at a message from the received homomorphic ciphertext. The error is disposed on the least significant bit (LSB) side in the homogeneous ciphertext, and the message is disposed at a position adjacent to the error.
    Type: Application
    Filed: April 22, 2020
    Publication date: August 6, 2020
    Applicant: Crypto Lab Inc.
    Inventors: Jung Hee Cheon, Duhyeong Kim, Yongsoo Song, Kyoohyung Han
  • Publication number: 20200162235
    Abstract: An encryption method of a terminal device includes: setting a scaling factor; and reflecting the scaling factor in a message to be encrypted, and performing encryption using a public key to generate a homomorphic ciphertext. The homomorphic encryption is, based on a decryption being performed, in a form that a result value obtained by adding an error value to a value obtained by reflecting the scaling factor in the message is restored.
    Type: Application
    Filed: January 27, 2020
    Publication date: May 21, 2020
    Applicant: Crypto Lab Inc.
    Inventors: Jung Hee Cheon, Duhyeong Kim, Yongsoo Song, Kyoohyung Han
  • Publication number: 20200036511
    Abstract: An operation apparatus and method for processing a homomorphic encrypted message are disclosed. The method includes producing an approximate polynomial corresponding to an operation function to be applied to a homomorphic encrypted message and approximately operating the homomorphic encrypted message using the approximate polynomial. Thus, an encrypted message may be efficiently processed.
    Type: Application
    Filed: February 7, 2019
    Publication date: January 30, 2020
    Applicants: Crypto Lab Inc., Seoul National University R&DB Foundation
    Inventors: Jung Hee Cheon, Yongsoo Song, Andrey Kim, Miran Kim, Kyoohyung Han
  • Publication number: 20190363871
    Abstract: An encryption method is provided. According to the encryption method, a scaling factor may be reflected in a message and then, a homomorphic ciphertext may be generated using a public key. The generated ciphertext is, when decryption is performed, generated in a form that a result value obtained by adding an error value to a value obtained by reflecting the scaling factor in the message is restored. Accordingly, a homomorphic ciphertext capable of being computed in a ciphertext state can be effectively generated.
    Type: Application
    Filed: December 7, 2018
    Publication date: November 28, 2019
    Applicants: Seoul National University R&DB Foundation, Crypto Lab Inc.
    Inventors: Jung Hee Cheon, Duhyeong Kim, Yongsoo Song, Kyoohyung Han
  • Publication number: 20190334694
    Abstract: Systems and methods for enabling constant plaintext space in bootstrapping in fully homomorphic encryption (FHE) are disclosed. A computer-implemented method for producing an encrypted representation of data includes accessing a set of encoded digits. The method includes applying an inverse linear transformation to the set of encoded digits to obtain a first encoded polynomial. The method includes applying a modulus switching and dot product with bootstrapping key to add an error term to each of the encoded digits in the first polynomial to obtain a second encoded polynomial. The method includes applying a linear transformation to the second encoded polynomial to obtain a first batch encryption. The method includes applying digit extraction to the first batch encryption to obtain a second batch encryption, the second batch encryption corresponding to the set of encoded digits without the error term.
    Type: Application
    Filed: April 27, 2018
    Publication date: October 31, 2019
    Inventors: Hao Chen, Kyoohyung Han