Patents by Inventor VALERIA NIKOLAENKO

VALERIA NIKOLAENKO has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20160036584
    Abstract: A method and system for privacy-preserving ridge regression using partially homomorphic encryption and masks is provided. The method includes the steps of requesting a garbled circuit from a crypto service provider, collecting data from multiple users that has been formatted and encrypted using partially homomorphic encryption, summing the data that has been formatted and encrypted using partially homomorphic encryption, applying a prepared masks to the summed data, receiving garbled inputs corresponding to prepared mask from the crypto service provider using oblivious transfer, and evaluating the garbled circuit from the crypto service provider using the garbled inputs and masked data.
    Type: Application
    Filed: September 25, 2013
    Publication date: February 4, 2016
    Inventors: VALERIA NIKOLAENKO, UDI WEINSBERG, STRATIS IOANNIDIS, MARC JOYE, NINA TAFT
  • Publication number: 20160019394
    Abstract: A method includes: receiving a set of records from a source, wherein each record in the set of records includes a set of tokens, and wherein each record is kept secret from parties other than the source, and evaluating the set of records with a garbled circuit, wherein the output of the garbled circuit is a count based on the set of tokens. An apparatus includes: a processor, that communicates with at least one input/output interface and at least one memory in signal communication with the processor, and wherein the processor is configured to: receive a set of records from a source, wherein each record includes a set of tokens, and wherein each record is kept secret from parties other than the source and evaluate the set of records with a garbled circuit, wherein the output of the garbled circuit is a count based on the set of tokens.
    Type: Application
    Filed: December 19, 2013
    Publication date: January 21, 2016
    Inventors: Efstratios IOANNIDIS, Ehud WEINSBERG, Nina Anne TAFT, Marc JOYE, Valeria NIKOLAENKO
  • Publication number: 20160020898
    Abstract: A hybrid approach to privacy-preserving ridge regression is presented that uses both homomorphic encryption and Yao garbled circuits. Users in the system submit their data encrypted under a linearly homomorphic encryption. The linear homomorphism is used to carry out the first phase of the algorithm that requires only linear operations. The output of this phase generates encrypted data, in a form that is independent of the number of users n. In a second phase, a Yao garbled circuit that first implements homomorphic decryption and then does the rest of the regression algorithm (as shown, an optimized realization can avoid decryption in the garbled circuit) is evaluated. For this step a Yao garbled circuit approach is much faster than current fully homomorphic encryption schemes. Thus the best of both worlds is obtained by using linear homomorphisms to handle a large data set and using garbled circuits for the heavy non-linear part of the computation.
    Type: Application
    Filed: September 25, 2013
    Publication date: January 21, 2016
    Inventors: Valeria NIKOLAENKO, Udi WEINSBERG, Stratis IOANNIDIS, Marc JOYE, Nina TAFT
  • Publication number: 20160020904
    Abstract: A method includes: receiving a first set of records, each record received from a respective user in a first set of users, and including a set of tokens and a set of items, and kept secret from parties other than the respective user, evaluating the first set of records by a recommender system using a first garbled circuit based on matrix factorization to obtain a masked item profile for each of a plurality of items in the first set of records, receiving a recommendation request from a requesting user for a particular item, and transferring the masked item profiles to the requesting user, wherein the requesting user evaluates a second record and the masked item profiles by using a second garbled circuit based on ridge regression to obtain the recommendation about the particular item and only known by the requesting user. An equivalent apparatus is configured to perform the method.
    Type: Application
    Filed: May 1, 2014
    Publication date: January 21, 2016
    Inventors: Efstratios IOANNIDIS, Ehud WEINSBERG, Nina Anne TAFT, Marc JOYE, Valeria NIKOLAENKO
  • Publication number: 20160012238
    Abstract: A method includes: receiving a set of records, wherein each record in the set of records is received from a respective user and includes a set of tokens and a set of items, and wherein each record is kept secret from parties other than the respective user, receiving a recommendation request from a requesting user for a particular item, evaluating the set of records by using a garbled circuit based on matrix factorization, wherein the output of the garbled circuit includes a masked item profile for a particular item and a masked user profile for the requesting user, receiving an encrypted user profile from the requesting user, generating an encrypted recommendation for the particular item based on the encrypted user profile, and providing the encrypted recommendation to the requesting user, wherein the requesting user decrypts it to obtain the recommendation. An equivalent apparatus is configured to perform the method.
    Type: Application
    Filed: May 1, 2014
    Publication date: January 14, 2016
    Inventors: Efstratios IOANNIDIS, Ehud WEINSBERG, Nina Anne TAFT, Marc JOYE, Valeria NIKOLAENKO
  • Publication number: 20160004874
    Abstract: A method includes: receiving a set of records from a source, wherein each record in the set of records includes a set of tokens and a set of items, and wherein each record is kept secret from parties other than the source, receiving at least one separate item, and evaluating the set of records and the at least one separate item by using a garbled circuit based on matrix factorization, wherein the output of the garbled circuit includes an item profile for each at least one separate item. An apparatus includes: a processor that communicates with at least one input/output interface, and at least one memory in signal communication with the processor, wherein the processor is configured to perform the method.
    Type: Application
    Filed: May 1, 2014
    Publication date: January 7, 2016
    Inventors: Efstratios IOANNIDIS, Ehud WEINSBERG, Nina Anne TAFT, Marc JOYE, Valeria NIKOLAENKO
  • Publication number: 20150381349
    Abstract: A method and system for privacy-preserving ridge regression using masks is provided. The method includes the steps of requesting a garbled circuit from a crypto service provider, collecting data from multiple users that has been formatted and encrypted using homomorphic encryption, summing the data that has been formatted and encrypted using homomorphic encryption, applying prepared masks to the summed data, receiving garbled inputs corresponding to prepared mask from the crypto service provider using oblivious transfer, and evaluating the garbled circuit from the crypto service provider using the garbled inputs and masked data.
    Type: Application
    Filed: September 25, 2013
    Publication date: December 31, 2015
    Inventors: VALERIA NIKOLAENKO, UDI WEINSBERG, STRATIS IOANNIDIS, MARC JOYE, NINA TAFT