Patents by Inventor Wenzhen Lin

Wenzhen Lin has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20220360736
    Abstract: A method for frame interpolation and related products are provided. The method is applied to an electronic device including a camera. The method includes the following. On-screen display (OSD) data and first video data collected by the camera are obtained. Second video data is obtained by performing frame interpolation on the first video data. The second video data and the OSD data are displayed in a video window.
    Type: Application
    Filed: July 19, 2022
    Publication date: November 10, 2022
    Inventors: Jie HU, Wenzhen LIN
  • Patent number: 11431471
    Abstract: This disclosure relates to data encryption and decryption. In one aspect, a method includes receiving, by a second peer end computing device, first data from a first peer end computing device. The second end computing device generates a random term based on a result range pre-agreed upon with the first peer end computing device. The result range includes a minimum result value and a maximum result value. The random term is a product of a random number and an agreed upon constant. The agreed upon constant is greater than a difference between the maximum result value and the minimum result value. The second peer end computing device performs a homomorphic operation based on the first data, local private second data, and the random term to obtain an encryption result. The second peer end computing device returns the encryption result to the first peer end computing device.
    Type: Grant
    Filed: August 9, 2021
    Date of Patent: August 30, 2022
    Assignee: Advanced New Technologies Co., Ltd.
    Inventors: Lichun Li, Wenzhen Lin, Huazhong Wang
  • Patent number: 11290266
    Abstract: Embodiments of a multi-party secure computation method applicable to any one computing node deployed in a distributed network are provided. A plurality of computing nodes are deployed in the distributed network, the plurality of computing nodes jointly participate in a secure multi-party computation based on respectively held private data, and the computing node that performs the method is connected to a trusted random source. The method includes: obtaining a trusted random number from the trusted random source; performing an operation on the held private data based on the obtained trusted random number to obtain an operation result; and transmitting a computing parameter comprising at least the trusted random number to other computing nodes participating in secure multi-party computation, so that the other computing nodes perform the secure multi-party computation based on collected computing parameters transmitted by the computing nodes participating in the secure multi-party computation.
    Type: Grant
    Filed: May 19, 2021
    Date of Patent: March 29, 2022
    Assignee: ADVANCED NEW TECHNOLOGIES CO., LTD.
    Inventors: Lichun Li, Shan Yin, Huazhong Wang, Wenzhen Lin
  • Patent number: 11290267
    Abstract: Embodiments of a secure multi-party computation method applicable to any computing node deployed in a distributed network are provided. A plurality of computing nodes is deployed in the distributed network. The plurality of computing nodes jointly participates in a secure multi-party computation based on private data respectively held by the computing nodes. The method includes: generating a computing parameter related to private data held by one computing node based on a secure multi-party computation algorithm; transmitting the computing parameter to other computing nodes participating in the secure multi-party computation for the other computing nodes to perform the secure multi-party computation based on collected computing parameters transmitted by the computing nodes participating in the secure multi-party computation; and creating an audit log corresponding to the computing parameter, the audit log recording description information related to the computing parameter.
    Type: Grant
    Filed: May 26, 2021
    Date of Patent: March 29, 2022
    Assignee: ADVANCED NEW TECHNOLOGIES CO., LTD.
    Inventors: Lichun Li, Shan Yin, Huazhong Wang, Wenzhen Lin
  • Patent number: 11205006
    Abstract: Data storage nodes that participate in a requested data statistical analysis as participant data storage nodes are determined and divided into a plurality of node sets. Data stored in each participant data storage node associated with a particular node set is encrypted, where the encrypted data is divided into a number of fragments at least equal to a number of participant data storage nodes associated with the particular node set. Each participant data storage node sends a portion of the encrypted data to each of the other participant data storage nodes within the particular node set. Each participant data storage node processes received encrypted data and data remaining on the particular participant data storage node to obtain a processing result. Each participant data storage node sends the processing result to a proxy node, wherein the proxy node performs data statistical analysis based on the processing result.
    Type: Grant
    Filed: October 30, 2018
    Date of Patent: December 21, 2021
    Assignee: Advanced New Technologies Co., Ltd.
    Inventor: Wenzhen Lin
  • Patent number: 11206132
    Abstract: Embodiments of a secure multi-party computation method applicable to any one computing node of a plurality of computing nodes deployed in a distributed network are provided. The plurality of computing nodes jointly participate in a secure multi-party computation based on private data held by each computing node. The computing node is connected to a trusted key source, and the method includes: obtaining a trusted key from the trusted key source; encrypting the private data held by the computing node based on the obtained trusted key to obtain ciphertext data; transmitting a computing parameter comprising at least the ciphertext data to other computing nodes participating in the secure multi-party computation, so that the other computing nodes perform the secure multi-party computation based on collected computing parameters transmitted by the computing nodes participating in the secure multi-party computation.
    Type: Grant
    Filed: October 31, 2020
    Date of Patent: December 21, 2021
    Assignee: ADVANCED NEW TECHNOLOGIES CO., LTD.
    Inventors: Lichun Li, Shan Yin, Huazhong Wang, Wenzhen Lin
  • Patent number: 11194824
    Abstract: Implementations of this specification provide methods and apparatuses for oblivious data transfer between computing devices. An example method includes receiving, by a second computing device, an oblivious transfer from a first computing device. The first computing device splits feature data in a feature dataset into a plurality of sub-data and uses the plurality of sub-data as input, and the second computing device uses label data in a label dataset as input. The second computing device selects target sub-data from the plurality of sub-data input by the first computing device, and determines a first summation result of the selected target sub-data. The second computing device receives from the first computing device a second summation result of the one or more splitting parameters in the splitting parameter set, and calculates a statistical indicator based on the first summation result and the second summation result.
    Type: Grant
    Filed: March 1, 2021
    Date of Patent: December 7, 2021
    Assignee: Advanced New Technologies Co., Ltd.
    Inventors: Wenzhen Lin, Lichun Li
  • Publication number: 20210376999
    Abstract: This disclosure relates to data encryption and decryption. In one aspect, a method includes receiving, by a second peer end computing device, first data from a first peer end computing device. The second end computing device generates a random term based on a result range pre-agreed upon with the first peer end computing device. The result range includes a minimum result value and a maximum result value. The random term is a product of a random number and an agreed upon constant. The agreed upon constant is greater than a difference between the maximum result value and the minimum result value. The second peer end computing device performs a homomorphic operation based on the first data, local private second data, and the random term to obtain an encryption result. The second peer end computing device returns the encryption result to the first peer end computing device.
    Type: Application
    Filed: August 9, 2021
    Publication date: December 2, 2021
    Applicant: Advanced New Technologies Co., Ltd.
    Inventors: Lichun Li, Wenzhen Lin, Huazhong Wang
  • Publication number: 20210281402
    Abstract: Embodiments of a secure multi-party computation method applicable to any computing node deployed in a distributed network are provided. A plurality of computing nodes is deployed in the distributed network. The plurality of computing nodes jointly participates in a secure multi-party computation based on private data respectively held by the computing nodes. The method includes: generating a computing parameter related to private data held by one computing node based on a secure multi-party computation algorithm; transmitting the computing parameter to other computing nodes participating in the secure multi-party computation for the other computing nodes to perform the secure multi-party computation based on collected computing parameters transmitted by the computing nodes participating in the secure multi-party computation; and creating an audit log corresponding to the computing parameter, the audit log recording description information related to the computing parameter.
    Type: Application
    Filed: May 26, 2021
    Publication date: September 9, 2021
    Inventors: Lichun LI, Shan YIN, Huazhong WANG, Wenzhen LIN
  • Publication number: 20210273798
    Abstract: Embodiments of a multi-party secure computation method applicable to any one computing node deployed in a distributed network are provided. A plurality of computing nodes are deployed in the distributed network, the plurality of computing nodes jointly participate in a secure multi-party computation based on respectively held private data, and the computing node that performs the method is connected to a trusted random source. The method includes: obtaining a trusted random number from the trusted random source; performing an operation on the held private data based on the obtained trusted random number to obtain an operation result; and transmitting a computing parameter comprising at least the trusted random number to other computing nodes participating in secure multi-party computation, so that the other computing nodes perform the secure multi-party computation based on collected computing parameters transmitted by the computing nodes participating in the secure multi-party computation.
    Type: Application
    Filed: May 19, 2021
    Publication date: September 2, 2021
    Inventors: Lichun LI, Shan YIN, Huazhong WANG, Wenzhen LIN
  • Patent number: 11101977
    Abstract: This disclosure relates to data encryption and decryption. In one aspect, a method includes receiving, by a second peer end computing device, first data from a first peer end computing device. The second end computing device generates a random term based on a result range pre-agreed upon with the first peer end computing device. The result range includes a minimum result value and a maximum result value. The random term is a product of a random number and an agreed upon constant. The agreed upon constant is greater than a difference between the maximum result value and the minimum result value. The second peer end computing device performs a homomorphic operation based on the first data, local private second data, and the random term to obtain an encryption result. The second peer end computing device returns the encryption result to the first peer end computing device.
    Type: Grant
    Filed: February 1, 2021
    Date of Patent: August 24, 2021
    Assignee: Advanced New Technologies Co., Ltd.
    Inventors: Lichun Li, Wenzhen Lin, Huazhong Wang
  • Patent number: 11050561
    Abstract: Embodiments of a secure multi-party computation method applicable to any computing node deployed in a distributed network are provided. A plurality of computing nodes are deployed in the distributed network. The plurality of computing nodes jointly participate in a secure multi-party computation based on private data respectively held by the computing nodes. The method includes: generating a computing parameter related to private data held by one computing node based on a secure multi-party computation algorithm; transmitting the computing parameter to other computing nodes participating in the secure multi-party computation for the other computing nodes to perform the secure multi-party computation based on collected computing parameters transmitted by the computing nodes participating in the secure multi-party computation; and creating an audit log corresponding to the computing parameter, the audit log recording description information related to the computing parameter.
    Type: Grant
    Filed: October 31, 2020
    Date of Patent: June 29, 2021
    Assignee: ADVANCED NEW TECHNOLOGIES CO., LTD.
    Inventors: Lichun Li, Shan Yin, Huazhong Wang, Wenzhen Lin
  • Publication number: 20210182288
    Abstract: Implementations of this specification provide methods and apparatuses for oblivious data transfer between computing devices. An example method includes receiving, by a second computing device, an oblivious transfer from a first computing device. The first computing device splits feature data in a feature dataset into a plurality of sub-data and uses the plurality of sub-data as input, and the second computing device uses label data in a label dataset as input. The second computing device selects target sub-data from the plurality of sub-data input by the first computing device, and determines a first summation result of the selected target sub-data. The second computing device receives from the first computing device a second summation result of the one or more splitting parameters in the splitting parameter set, and calculates a statistical indicator based on the first summation result and the second summation result.
    Type: Application
    Filed: March 1, 2021
    Publication date: June 17, 2021
    Applicant: Advanced Technologies Co., LTd.
    Inventors: Wenzhen Lin, Lichun Li
  • Patent number: 11038679
    Abstract: Embodiments of a multi-party secure computation method applicable to any one computing node deployed in a distributed network are provided. A plurality of computing nodes are deployed in the distributed network, the plurality of computing nodes jointly participate in a secure multi-party computation based on respectively held private data, and the computing node that performs the method is connected to a trusted random source. The method includes: obtaining a trusted random number from the trusted random source; performing an operation on the held private data based on the obtained trusted random number to obtain an operation result; and transmitting a computing parameter comprising at least the trusted random number to other computing nodes participating in secure multi-party computation, so that the other computing nodes perform the secure multi-party computation based on collected computing parameters transmitted by the computing nodes participating in the secure multi-party computation.
    Type: Grant
    Filed: October 31, 2020
    Date of Patent: June 15, 2021
    Assignee: ADVANCED NEW TECHNOLOGIES CO., LTD.
    Inventors: Lichun Li, Shan Yin, Huazhong Wang, Wenzhen Lin
  • Publication number: 20210160049
    Abstract: This disclosure relates to data encryption and decryption. In one aspect, a method includes receiving, by a second peer end computing device, first data from a first peer end computing device. The second end computing device generates a random term based on a result range pre-agreed upon with the first peer end computing device. The result range includes a minimum result value and a maximum result value. The random term is a product of a random number and an agreed upon constant. The agreed upon constant is greater than a difference between the maximum result value and the minimum result value. The second peer end computing device performs a homomorphic operation based on the first data, local private second data, and the random term to obtain an encryption result. The second peer end computing device returns the encryption result to the first peer end computing device.
    Type: Application
    Filed: February 1, 2021
    Publication date: May 27, 2021
    Applicant: Advanced New Technologies Co., Ltd.
    Inventors: Lichun Li, Wenzhen Lin, Huazhong Wang
  • Patent number: 10936605
    Abstract: Implementations of this specification provide methods and apparatuses for oblivious data transfer between computing devices. An example method includes receiving, by a second computing device, an oblivious transfer from a first computing device. The first computing device splits feature data in a feature dataset into a plurality of sub-data and uses the plurality of sub-data as input, and the second computing device uses label data in a label dataset as input. The second computing device selects target sub-data from the plurality of sub-data input by the first computing device, and determines a first summation result of the selected target sub-data. The second computing device receives from the first computing device a second summation result of the one or more splitting parameters in the splitting parameter set, and calculates a statistical indicator based on the first summation result and the second summation result.
    Type: Grant
    Filed: January 29, 2020
    Date of Patent: March 2, 2021
    Assignee: Advanced New Technologies Co., Ltd.
    Inventors: Wenzhen Lin, Lichun Li
  • Publication number: 20210051001
    Abstract: Embodiments of a secure multi-party computation method applicable to any one computing node of a plurality of computing nodes deployed in a distributed network are provided. The plurality of computing nodes jointly participate in a secure multi-party computation based on private data held by each computing node. The computing node is connected to a trusted key source, and the method includes: obtaining a trusted key from the trusted key source; encrypting the private data held by the computing node based on the obtained trusted key to obtain ciphertext data; transmitting a computing parameter comprising at least the ciphertext data to other computing nodes participating in the secure multi-party computation, so that the other computing nodes perform the secure multi-party computation based on collected computing parameters transmitted by the computing nodes participating in the secure multi-party computation.
    Type: Application
    Filed: October 31, 2020
    Publication date: February 18, 2021
    Inventors: Lichun LI, Shan YIN, Huazhong WANG, Wenzhen LIN
  • Publication number: 20210051007
    Abstract: Embodiments of a multi-party secure computation method applicable to any one computing node deployed in a distributed network are provided. A plurality of computing nodes are deployed in the distributed network, the plurality of computing nodes jointly participate in a secure multi-party computation based on respectively held private data, and the computing node that performs the method is connected to a trusted random source. The method includes: obtaining a trusted random number from the trusted random source; performing an operation on the held private data based on the obtained trusted random number to obtain an operation result; and transmitting a computing parameter comprising at least the trusted random number to other computing nodes participating in secure multi-party computation, so that the other computing nodes perform the secure multi-party computation based on collected computing parameters transmitted by the computing nodes participating in the secure multi-party computation.
    Type: Application
    Filed: October 31, 2020
    Publication date: February 18, 2021
    Inventors: Lichun Li, Shan Yin, Huazhong Wang, Wenzhen Lin
  • Publication number: 20210051008
    Abstract: Embodiments of a secure multi-party computation method applicable to any computing node deployed in a distributed network are provided. A plurality of computing nodes are deployed in the distributed network. The plurality of computing nodes jointly participate in a secure multi-party computation based on private data respectively held by the computing nodes. The method includes: generating a computing parameter related to private data held by one computing node based on a secure multi-party computation algorithm; transmitting the computing parameter to other computing nodes participating in the secure multi-party computation for the other computing nodes to perform the secure multi-party computation based on collected computing parameters transmitted by the computing nodes participating in the secure multi-party computation; and creating an audit log corresponding to the computing parameter, the audit log recording description information related to the computing parameter.
    Type: Application
    Filed: October 31, 2020
    Publication date: February 18, 2021
    Inventors: Lichun LI, Shan YIN, Huazhong WANG, Wenzhen LIN
  • Patent number: 10911216
    Abstract: This disclosure relates to data encryption and decryption. In one aspect, a method includes receiving, by a second peer end computing device, first data from a first peer end computing device. The second end computing device generates a random term based on a result range pre-agreed upon with the first peer end computing device. The result range includes a minimum result value and a maximum result value. The random term is a product of a random number and an agreed upon constant. The agreed upon constant is greater than a difference between the maximum result value and the minimum result value. The second peer end computing device performs a homomorphic operation based on the first data, local private second data, and the random term to obtain an encryption result. The second peer end computing device returns the encryption result to the first peer end computing device.
    Type: Grant
    Filed: May 29, 2020
    Date of Patent: February 2, 2021
    Assignee: Advanced New Technologies Co., Ltd.
    Inventors: Lichun Li, Wenzhen Lin, Huazhong Wang