US 11,775,658 B2
Linking encrypted datasets using common identifiers
Marcelo Blatt, Modiin (IL); Yuriy Polyakov, Fair Lawn, NJ (US); and Vinod Vaikuntanathan, Boston, MA (US)
Assigned to Duality Technologies, Inc., Maplewood, NJ (US)
Filed by Duality Technologies, Inc., Maplewood, NJ (US)
Filed on Jul. 7, 2022, as Appl. No. 17/860,003.
Application 17/860,003 is a continuation of application No. 17/104,423, filed on Nov. 25, 2020, granted, now 11,429,730.
Claims priority of provisional application 62/939,723, filed on Nov. 25, 2019.
Prior Publication US 2022/0358227 A1, Nov. 10, 2022
This patent is subject to a terminal disclaimer.
Int. Cl. G06F 21/60 (2013.01); G06F 21/62 (2013.01); H04L 9/08 (2006.01); H04L 9/00 (2022.01); G06F 21/79 (2013.01)
CPC G06F 21/602 (2013.01) [G06F 21/6218 (2013.01); G06F 21/79 (2013.01); H04L 9/008 (2013.01); H04L 9/085 (2013.01); G06F 2221/0751 (2013.01)] 30 Claims
OG exemplary drawing
 
1. A method for linking encrypted data sets using common encrypted identifiers in an encrypted space, the method comprising:
accessing a first and second encrypted data sets independently encrypted by one or more parties, wherein the one or more parties represent one or more respective computing devices, wherein the first and second encrypted data sets comprise first and second respective encrypted data and associated first and second respective encrypted identifiers, and wherein the data and identifiers cannot be unencrypted without one or more secret decryption keys;
converting the first and second encrypted identifiers into a first and second respective sets of a plurality of elemental identifier components, wherein each of the plurality of elemental identifier components in each component set characterizes a distinct numeric property of the corresponding converted encrypted identifier;
composing the first and second sets of the plurality of elemental identifier components, component-by-component, to generate a plurality of component-specific results;
determining if the plurality of component-specific results satisfy a matching criterion indicating that the first and second encrypted identifiers match; and
linking the first and second encrypted data associated with the first and second matching encrypted identifiers that satisfy the matching criterion.