The patent badge is an abbreviated version of the USPTO patent document. The patent badge does contain a link to the full patent document.

The patent badge is an abbreviated version of the USPTO patent document. The patent badge covers the following: Patent number, Date patent was issued, Date patent was filed, Title of the patent, Applicant, Inventor, Assignee, Attorney firm, Primary examiner, Assistant examiner, CPCs, and Abstract. The patent badge does contain a link to the full patent document (in Adobe Acrobat format, aka pdf). To download or print any patent click here.

Date of Patent:
Dec. 14, 2021

Filed:

Jan. 31, 2019
Applicant:

Robert Bosch Gmbh, Stuttgart, DE;

Inventors:

Qingji Zheng, Pittsburgh, PA (US);

Shalabh Jain, Pittsburgh, PA (US);

Jorge Guajardo Merchan, Pittsburgh, PA (US);

Sebastian Becker, Ludwigsburg, DE;

Sven Trieflinger, Renningen, DE;

Assignee:

Robert Bosch GmbH, Stuttgart, DE;

Attorney:
Primary Examiner:
Assistant Examiner:
Int. Cl.
CPC ...
H04L 9/08 (2006.01); G06F 7/523 (2006.01); G06F 7/50 (2006.01);
U.S. Cl.
CPC ...
H04L 9/085 (2013.01); H04L 9/0894 (2013.01); G06F 7/50 (2013.01); G06F 7/523 (2013.01); H04L 2209/46 (2013.01);
Abstract

A method for implementing a secure multiparty computation protocol between a plurality of parties for a multiparty computation includes performing an offline phase of an SPDZ protocol for each of the parties participating in the multiparty computation. A secret share redistribution phase is then performed wherein the secret shares of the parties are redistributed to a subset of the parties. A secret share recombination phase is performed during which the subset of the parties recombines the redistributed secret shares to recover the secret shares of the parties not in the subset. An online phase of the SPDZ protocol is then performed during which the function is computed with respect to the private inputs of the parties and using the secret shares of all the parties.


Find Patent Forward Citations

Loading…