METHODS FOR PROTECTING PRIVACY
    152.
    发明公开

    公开(公告)号:US20240204991A1

    公开(公告)日:2024-06-20

    申请号:US18590514

    申请日:2024-02-28

    Applicant: Google LLC

    CPC classification number: H04L9/085 H04L9/0869 H04L9/32 H04L2209/50

    Abstract: A method including at each of a number of client devices receiving a data item, receiving a public key from a second computing system, encrypting the data item using the public key to produce a singly encrypted data item, engaging in an oblivious pseudorandom function protocol with a first computing system using the singly encrypted data item to produce a seed, generating an encrypted secret share using a threshold secret sharing function under which the encrypted secret share cannot be decrypted until a threshold number of encrypted secret shares associated with the same singly encrypted data item are received, and transmitting the encrypted secret share to the first computing system and at the first computing system receiving a number of encrypted secret shares from the number of client devices, processing the number of encrypted secret shares to produce processed data, and transmitting the processed data to a second computing system.

    CRYPTOGRAPHICALLY SECURE CONTROL USING SECURE MULTI-PARTY COMPUTATION

    公开(公告)号:US20240195603A1

    公开(公告)日:2024-06-13

    申请号:US17927049

    申请日:2022-08-22

    Applicant: GOOGLE LLC

    CPC classification number: H04L9/008 H04L2209/46

    Abstract: This document describes systems and techniques for using secure MPC to select digital components in ways that preserve user privacy and protects the security of data of each party that is involved in the selection process. In one aspect, a method includes obtaining, by a first computer of a secure multi-party computation (MPC) system, at least a first share of a set of contextual properties of an environment in which a selected digital component will be displayed at a client device. For each digital component in a set of digital components, at least a first share of an eligibility expression that defines a relationship between a set of eligibility criteria for the digital component is obtained. A determination is made, based on the at least first share of the set of contextual properties and the at least first share of the eligibility expression, a first share of an eligibility parameter.

    PRIVACY PRESERVING APPLICATION AND DEVICE ERROR DETECTION

    公开(公告)号:US20240160779A1

    公开(公告)日:2024-05-16

    申请号:US18421458

    申请日:2024-01-24

    Applicant: Google LLC

    Abstract: Methods, systems, and apparatus, including computer programs encoded on a computer storage medium, for detecting errors in a client device and its associated applications while preserving the privacy of the user of the device. Methods can include obtaining and blinding contextual application data for an application on a device. Data regarding the application's digital certificate and device trustworthiness data are obtained and provided to a trust assessment server along with the blinded data. This server can provide indications that the device is trustworthy and the application is authentic, and can digitally sign the blinded data. The digital signature can be validated and the unblinded contextual application data can be obtained. If the unblinded data matches the contextual application data, the application can provide the digital signature, the indications, and the unblinded contextual application data to an error detection server, which in turn can indicate the application does not have errors.

    PROTECTING ACCESS TO INFORMATION IN ONLINE INTERACTIONS

    公开(公告)号:US20240143840A1

    公开(公告)日:2024-05-02

    申请号:US18500880

    申请日:2023-11-02

    Applicant: Google LLC

    CPC classification number: G06F21/6254 G06F21/604 G06F21/64

    Abstract: This disclosure relates to preserving the privacy of users and preventing access to information of other entities. In one aspect, a method includes receiving, from a client device, a content request including request signals specifying user group identifiers that each identify a user group that includes a user of the client device. One or more user group identifiers that satisfy a first k-anonymity process are identified. Selection parameter elements that each include data indicating a respective digital component and a selection parameter for the respective digital component are received from one or more first content platforms. At least a portion of the selection parameters and, for each selection parameter, data identifying the first content platform from which the selection parameter was received are transmitted to a second content platform. Data specifying a given first content platform selected based on the selection parameters is received from the second content platform.

    Preventing data manipulation and protecting user privacy in telecommunication network measurements

    公开(公告)号:US11863690B2

    公开(公告)日:2024-01-02

    申请号:US17423579

    申请日:2020-05-20

    Applicant: Google LLC

    Abstract: This disclosure relates to generating telecommunication network measurements. In one aspect, a method includes presenting, by a client device, a digital component that, when interacted with, initiates a call by the client device to a phone number specified by the digital component. A trusted program stores, in a presentation event data structure, a presentation event data element specifying the phone number and resource locator for a reporting system to which reports for the digital component are sent. The trusted program detects a phone call by the client device to a given phone number. The given phone number is compared to one or more presentation event data elements stored in the presentation event data structure. A determination is made that the given phone number matches the phone number specified by the digital component. In response, an event report is transmitted to the reporting system.

    Privacy preserving centroid models using secure multi-party computation

    公开(公告)号:US11843672B2

    公开(公告)日:2023-12-12

    申请号:US17775994

    申请日:2021-09-16

    Applicant: GOOGLE LLC

    CPC classification number: H04L67/306 H04L9/085 H04L9/0869 H04L2209/46

    Abstract: This disclosure relates to a privacy preserving machine learning platform. In one aspect, a method includes receiving, from a client device and by a computing system of multiple multi-party computation (MPC) systems, a first request for user group identifiers that identify user groups to which to add a user. The first request includes a model identifier for a centroid model, first user profile data for a user profile of the user, and a threshold distance. For each user group in a set of user groups corresponding to the model identifier, a centroid for the user group that is determined using a centroid model corresponding to the model identifier is identified. The computing system determines a user group result based at least on the first user profile data, the centroids, and the threshold distance. The user group result is indicative of user group(s) to which to add the user.

    Protecting access to information in online interactions

    公开(公告)号:US11841978B2

    公开(公告)日:2023-12-12

    申请号:US17765924

    申请日:2021-04-20

    Applicant: Google LLC

    CPC classification number: G06F21/6254 G06F21/604 G06F21/64

    Abstract: This disclosure relates to preserving the privacy of users and preventing access to information of other entities. In one aspect, a method includes receiving, from a client device, a content request including request signals specifying user group identifiers that each identify a user group that includes a user of the client device. One or more user group identifiers that satisfy a first k-anonymity process are identified. Selection parameter elements that each include data indicating a respective digital component and a selection parameter for the respective digital component are received from one or more first content platforms. At least a portion of the selection parameters and, for each selection parameter, data identifying the first content platform from which the selection parameter was received are transmitted to a second content platform. Data specifying a given first content platform selected based on the selection parameters is received from the second content platform.

    AUTOMATICALLY DETECTING UNAUTHORIZED RE-IDENTIFICATION

    公开(公告)号:US20230334178A1

    公开(公告)日:2023-10-19

    申请号:US18335460

    申请日:2023-06-15

    Applicant: Google LLC

    CPC classification number: G06F21/6254 G06F21/6263 G06N5/04 G06N20/00

    Abstract: The present disclosure provides systems and methods for automatically detecting third-party re-identification of anonymized computing devices. Methods include retrieving a log of content items provided to anonymized computing devices identifying a first content item provided to a plurality of anonymized computing devices within a first predetermined time period; for each anonymized computing device, generating a set of identifications of second content items retrieved by the anonymized computing device prior to receiving the first content item within a second predetermined time period; determining that signals or combinations of signals with a highest predictive ability between a first set of identifications and a second set of identifications exceeds a threshold; identifying a provider of the first content item; and if the signals or combinations of signals with the highest predictive ability exceeds the threshold, preventing, transmission of a request of an anonymized computing device for a content item to the identified provider.

Patent Agency Ranking