DATA INTEGRITY WITH TRUSTED CODE ATTESTATION TOKENS

    公开(公告)号:US20230334142A1

    公开(公告)日:2023-10-19

    申请号:US18338719

    申请日:2023-06-21

    Applicant: Google LLC

    CPC classification number: G06F21/52 G06F21/64 H04L9/3213

    Abstract: Methods, systems, and computer readable medium for verifying interactions with digital components. The method includes receiving input indicating interaction associated with a digital component that is provided by a content provider and presented by a user interface of the user device, determining, by a trusted program of the user device, that the interaction is valid, generating, by the trusted program and based on the determination that the interaction is valid based on a validity evaluation, a digitally signed token that attests the validity of the interaction with the digital component, and providing, by the trusted program and to a third party, the digitally signed token as an indication of the validity of the interaction.

    Improving data integrity with trusted code attestation tokens

    公开(公告)号:US11720665B2

    公开(公告)日:2023-08-08

    申请号:US17053287

    申请日:2020-04-23

    Applicant: Google LLC

    CPC classification number: G06F21/52 G06F21/64 H04L9/3213

    Abstract: Methods, systems, and computer readable medium for verifying interactions with digital components. The method includes receiving input indicating interaction associated with a digital component that is provided by a content provider and presented by a user interface of the user device, determining, by a trusted program of the user device, that the interaction is valid, generating, by the trusted program and based on the determination that the interaction is valid based on a validity evaluation, a digitally signed token that attests the validity of the interaction with the digital component, and providing, by the trusted program and to a third party, the digitally signed token as an indication of the validity of the interaction.

    PRIVACY PRESERVING MACHINE LEARNING USING SECURE MULTI-PARTY COMPUTATION

    公开(公告)号:US20230214684A1

    公开(公告)日:2023-07-06

    申请号:US17927923

    申请日:2021-09-29

    Applicant: Google LLC

    CPC classification number: G06N5/04 G06F21/602 G06F18/24147

    Abstract: This disclosure relates to a privacy preserving machine learning platform. In one aspect, a method includes receiving, by a first computing system of multiple multi-party computation (MPC) systems, an inference request that includes a first share of a given user profile. A number k of nearest neighbor user profiles that are considered most similar to the given user profile are identified. The first computing system identifies a first set of nearest neighbor profiles based on the first share of the given user profile and a k-nearest neighbor model. The first computing system receives, from each of one or more second computing systems of the multiple MPC systems, data indicating a respective second set of nearest neighbor profiles identified by the second computing system based on a respective second share of the given user profile and a respective second k-nearest neighbor model trained by the second computing system.

    FLEXIBLE CONTENT SELECTION PROCESSES USING SECURE MULTI-PARTY COMPUTATION

    公开(公告)号:US20230171091A1

    公开(公告)日:2023-06-01

    申请号:US17919566

    申请日:2022-03-07

    Applicant: GOOGLE LLC

    CPC classification number: H04L9/085 H04L2209/466

    Abstract: This document relates to using secure MPC to select digital components in ways that preserve user privacy and protects the security of data of each party that is involved in the selection process. In one aspect, a method includes receiving, by a first server of a secure MPC system from a client device, a digital component request. The first server identifies, for each digital component in a set, a selection value and a priority tier. For each tier, the first server determines, using a secure MPC process in collaboration with one or more second servers of the secure MPC system, a first secret share of a winner parameter for each digital component in the priority tier. The first server identifies a highest tier for which a given digital component has a winner parameter that indicates that the given digital component is a winning digital component.

    USING MULTI-PARTY COMPUTATION AND K-ANONYMITY TECHNIQUES TO PROTECT CONFIDENTIAL INFORMATION

    公开(公告)号:US20230144140A1

    公开(公告)日:2023-05-11

    申请号:US17918598

    申请日:2021-04-21

    Applicant: Google LLC

    CPC classification number: G06F21/6254 H04L9/0825 H04L2209/46

    Abstract: This disclosure relates to protecting the confidential information of multiple entities using secure multi-party computation (MPC) and k-anonymity techniques. In some aspects, a method includes receiving, by a first MPC computing system from a client device, a content request including encrypted user group identifiers. Each encrypted user group identifier is encrypted using a first encryption key of a second MPC computing system. For each encrypted user group identifier, a request is transmitted to the second MPC computing system. The request includes the encrypted user group identifier. For each user group identifier that satisfies a k-anonymity, the first MPC computing system receives, from the second MPC computing system, a plaintext value of the user group identifier. The first MPC computing system transmits a selection parameter request to one or more platforms. The selection parameter request includes the plaintext value of the user group identifier.

    VERIFYING THE TRUSTWORTHINESS OF WEB APPLICATIONS

    公开(公告)号:US20230102116A1

    公开(公告)日:2023-03-30

    申请号:US17798154

    申请日:2021-01-20

    Applicant: Google LLC

    Abstract: This disclosure relates to verifying the trustworthiness of web applications. In one aspect, a method includes obtaining, by a browser of a client device, an electronic resource comprising code for a web application. The browser renders the electronic resource, including processing the code of the web application. The code causes the browser to initiate a request to a remote server. In response to processing the code, the request is generated and modified to include at least a portion of an integrity element for the web application. The modified request is sent to the remote server. A response to the request is received from the remote server. The response is based on the remote server verifying that the web application is trustworthy using the integrity element. Data is displayed based on the response.

    Domain specific browser identifiers as replacement of browser cookies

    公开(公告)号:US11601404B2

    公开(公告)日:2023-03-07

    申请号:US16322466

    申请日:2018-04-05

    Applicant: GOOGLE LLC

    Inventor: Yian Gao Gang Wang

    Abstract: The present disclosure provides a secure, user-transparent, and highly efficient content provider-specific identifier (“CPSID”), sometimes referred to as a “read-only cookie” (“ROC”). These content provider-specific identifiers may be generated by the client device and encrypted with a public key of the content provider, preventing third parties from indirectly identifying matches, and obviating the need for provider-side cookie matching tables and resource-intensive tracking communications. The generation of content provider-specific identifiers may be controlled by user policies, such that identifiers are only created for content providers with compliant terms of service (ToS), e.g. retrievable from a predetermined address within the domain; content providers that are on a whitelist (e.g. for which the user has explicitly provided consent); and/or content providers that are not on a blacklist (e.g. for which the user has explicitly refused consent).

    ADDITIVE AND SUBTRACTIVE NOISE FOR PRIVACY PROTECTION

    公开(公告)号:US20230052628A1

    公开(公告)日:2023-02-16

    申请号:US17794040

    申请日:2021-04-20

    Applicant: Google LLC

    Abstract: This disclosure relates to using additive and subtractive noise for preserving the privacy of users. In one aspects, a method includes obtaining a first set of genuine user group identifiers that identify user groups that include a user as a member. A second set of user group identifiers is generated for the user by removing zero or more genuine user group identifiers from the first set to generate the second set and adding, to the second set, one or more fake user group identifiers for user groups that do not include the user as a member. A probabilistic data structure is generated based on the second set of user group identifiers. The probabilistic data structure is transmitted to a recipient computing system. Data indicating a set of digital components including at least one digital component selected based on the probabilistic data structure is received. A given digital component is presented.

    SECURED MANAGEMENT OF DATA DISTRIBUTION RESTRICTIONS

    公开(公告)号:US20220414247A1

    公开(公告)日:2022-12-29

    申请号:US17760881

    申请日:2020-12-04

    Applicant: Google LLC

    Abstract: Methods, systems, and apparatus, including computer programs encoded on a computer storage medium, for allowing suitable digital components to be automatically selected and provided to a client device. Methods can include generating a universal identifier for a digital component that is presented in the application. The application updates a set of universal identifiers that has been created for digital components presented by the application over a specified time period. The application identifies digital components and the corresponding universal identifiers that are blocked and generates a probabilistic data structure representing the set of blocked universal identifiers. The application creates multiple shares of the probabilistic data structure and transmits different shares to different servers. The application receives a separate response generated by each of the different servers based on the multiple shares and identifies a digital component to present in the application based on a combination of the separate responses.

Patent Agency Ranking