US 11,836,273 B2
Computer-implemented method of applying a first function to each data element in a data set, and a worker node for implementing the same
Meilof Geert Veeningen, Eindhoven (NL)
Assigned to Koninklijke Philips N.V., Eindhoven (NL)
Appl. No. 16/955,102
Filed by KONINKLIJKE PHILIPS N.V., Eindhoven (NL)
PCT Filed Dec. 13, 2018, PCT No. PCT/EP2018/084654
§ 371(c)(1), (2) Date Jun. 18, 2020,
PCT Pub. No. WO2019/121271, PCT Pub. Date Jun. 27, 2019.
Claims priority of provisional application 62/609,450, filed on Dec. 22, 2017.
Prior Publication US 2021/0004494 A1, Jan. 7, 2021
Int. Cl. G06F 21/64 (2013.01); H04L 9/08 (2006.01); G06F 21/62 (2013.01)
CPC G06F 21/64 (2013.01) [G06F 21/6254 (2013.01); H04L 9/085 (2013.01); H04L 2209/46 (2013.01)] 23 Claims
OG exemplary drawing
 
1. A computer-implemented method of applying a first function to each data element in a first data set comprising a plurality of data elements, the method comprising:
(i) determining, as a multiparty computation by a plurality of worker nodes, whether each data element in the first data set satisfies a criterion, wherein the criterion is satisfied only if the result of applying the first function to the data element is equal to the result of applying a second function to the data element, and wherein applying the first function is more computationally expensive than applying the second function;
(ii) forming, as a multiparty computation by the plurality of worker nodes, a compressed data set comprising the data elements in the first data set that do not satisfy the criterion and, if an upper bound of the compressed data set is not met by the data elements in the first data set that do not satisfy the criterion, one or more data elements corresponding to a default value;
(iii) applying, as a multiparty computation by the plurality of worker nodes, the first function to each data element in the compressed data set, wherein the plurality of worker nodes applying the first function are not aware of which data elements of the compressed data set are from the first data set and which are default values; and
(iv) forming, as a multiparty computation by the plurality of worker nodes, an output based on the results of step (iii);
wherein steps (i)-(iv) are performed using multiparty computation techniques.