Using secure MPC and vector computations to protect access to information in content distribution

    公开(公告)号:US12192340B2

    公开(公告)日:2025-01-07

    申请号:US17793831

    申请日:2022-01-06

    Applicant: Google LLC

    Abstract: This disclosure relates to protecting the security of information in content selection and distribution. In one aspect, a method includes receiving, from a client device and by a first computing system of multi-party computation (MPC) systems, a digital component request including first secret shares of data identifying user groups that include a user of the client device as a member. The first computing system transmits a contextual digital component request to a content platform. The first computing system receives, from the content platform, selection data for multiple digital components. The selection data includes first vector data defining a contextual-based vector of values selected based in part on the set of contextual signals. The first computing system obtains, for each digital component, second vector data defining a user group-based vector of values selected based in part on a respective user group corresponding to the digital component.

    VERIFIABLE CONSENT FOR PRIVACY PROTECTION

    公开(公告)号:US20240411925A1

    公开(公告)日:2024-12-12

    申请号:US18811166

    申请日:2024-08-21

    Applicant: Google LLC

    Abstract: Methods, systems, and apparatus, including a method for updating user consent in a verifiable manner. In some aspects, a method includes receiving, from a client device, a request including an attestation token. The attestation token includes a set of data that includes at least a user identifier that uniquely identifies a user of the client device, a token creation time that indicates a time at which the attestation token was created, user consent data specifying whether one or more entities that receive the attestation token are eligible to use data of the user, an action to be performed in response to the request. The attestation token also includes a digital signature of at least a portion of the set of data, including at least the user identifier and the token creation time. An integrity of the request is verified using the attestation token.

    Preventing data manipulation using multiple aggregation servers

    公开(公告)号:US12160525B2

    公开(公告)日:2024-12-03

    申请号:US18417666

    申请日:2024-01-19

    Applicant: Google LLC

    Abstract: Methods, systems, and apparatus, including a method for determining network measurements. In some aspects, a method includes receiving, by a first aggregation server and from each of multiple client devices, encrypted impression data. A second aggregation server receives, from each of at least a portion of the multiple client devices, encrypted conversion data. The first aggregation server and the second aggregation server perform a multi-party computation process to decrypt the encrypted impression data and the encrypted conversion data. Each portion of decrypted impression data and each portion of decrypted conversion data is sent to a respective reporting system.

    Automatically detecting unauthorized re-identification

    公开(公告)号:US12135820B2

    公开(公告)日:2024-11-05

    申请号:US18335460

    申请日:2023-06-15

    Applicant: Google LLC

    Abstract: The present disclosure provides systems and methods for automatically detecting third-party re-identification of anonymized computing devices. Methods include retrieving a log of content items provided to anonymized computing devices identifying a first content item provided to a plurality of anonymized computing devices within a first predetermined time period; for each anonymized computing device, generating a set of identifications of second content items retrieved by the anonymized computing device prior to receiving the first content item within a second predetermined time period; determining that signals or combinations of signals with a highest predictive ability between a first set of identifications and a second set of identifications exceeds a threshold; identifying a provider of the first content item; and if the signals or combinations of signals with the highest predictive ability exceeds the threshold, preventing, transmission of a request of an anonymized computing device for a content item to the identified provider.

    Privacy preserving data collection and analysis

    公开(公告)号:US12111950B2

    公开(公告)日:2024-10-08

    申请号:US17763492

    申请日:2021-02-08

    Applicant: Google LLC

    CPC classification number: G06F21/6245 G06F16/9535 H04L9/3213

    Abstract: A method includes receiving, by a data processing apparatus and from a content distribution system, a message comprising a probabilistic data structure representing a set of content items that should not be provided to a user device, content item data for content items available to be provided, and a request to determine whether any content item data is invalid, determining that the content item data for a given content item is invalid because the given content item may be in the set of content items represented by the probabilistic data structure, including removing the content item data for the given content item that was determined to be invalid; and preventing distribution of content items including the given content item.

    Domain specific browser identifiers as replacement of browser cookies

    公开(公告)号:US12107839B2

    公开(公告)日:2024-10-01

    申请号:US18163740

    申请日:2023-02-02

    Applicant: Google LLC

    Inventor: Yian Gao Gang Wang

    Abstract: The present disclosure provides a secure, user-transparent, and highly efficient content provider-specific identifier (“CPSID”), sometimes referred to as a “read-only cookie” (“ROC”). These content provider-specific identifiers may be generated by the client device and encrypted with a public key of the content provider, preventing third parties from indirectly identifying matches, and obviating the need for provider-side cookie matching tables and resource-intensive tracking communications. The generation of content provider-specific identifiers may be controlled by user policies, such that identifiers are only created for content providers with compliant terms of service (ToS), e.g., retrievable from a predetermined address within the domain; content providers that are on a whitelist (e.g. for which the user has explicitly provided consent); and/or content providers that are not on a blacklist (e.g. for which the user has explicitly refused consent).

    AGGREGATING ENCRYPTED NETWORK VALUES
    197.
    发明公开

    公开(公告)号:US20240297783A1

    公开(公告)日:2024-09-05

    申请号:US18664809

    申请日:2024-05-15

    Applicant: Google LLC.

    CPC classification number: H04L9/0825 H04L9/008 H04L9/14

    Abstract: Methods, systems, and apparatus, including a method for determining network measurements. In some respects, a method includes receiving, by a first aggregation server and from each of multiple client devices, encrypted impression data. A second aggregation server received from each of at least a portion of the multiple client devices, conversion data that includes, for each conversion recorded by the client device, encrypted conversion value data. The first aggregation server and the second aggregation server perform a multi-party computation process to decrypt the encrypted impression data and the encrypted conversion data.

    Privacy-preserving techniques for content selection and distribution

    公开(公告)号:US12052227B2

    公开(公告)日:2024-07-30

    申请号:US17794146

    申请日:2021-12-10

    Applicant: Google LLC

    CPC classification number: H04L63/0421 G06F21/6254

    Abstract: This document describes systems and techniques for improving the integrity and protecting the security of information in content selection and distribution. In one aspect, a method includes receiving, by a first server of a secure multi-party computation (MPC) system and from an application on a client device, a request for a selection value. In response to receiving the request, the first server conducts, in collaboration with a second server of the secure MPC system, a privacy-preserving selection process and a counterfactual selection process. The first server transmits a selection result defining the first winning selection value from the privacy-preserving selection process and the second winning selection value from the counterfactual selection process and receives, from the application on the client device, a notification indicating that a digital component corresponding to the winning selection value from the privacy-preserving selection process was presented at the client device.

    Verifying user interactions on a content platform

    公开(公告)号:US12028460B2

    公开(公告)日:2024-07-02

    申请号:US17269769

    申请日:2020-02-06

    Applicant: Google LLC

    CPC classification number: H04L9/3242 G06F21/31 H04L9/3213 G06F2221/2133

    Abstract: Methods, systems, and apparatus, including computer programs encoded on a computer storage medium, to verify whether an interaction with a particular content displayed on a content platform is an interaction by an actual human user. A request to generate a click verification token can be received from a first application executing on a client device. The request can include data for a first set of parameters for a first interaction and a first message authentication code (MAC) set. If the first MAC set matches a second MAC set, which is generated using some of the data included in the request, the click verification token can be generated. The click verification token can be provided to the first application, which in turn can provide this token to a content verification system. The content verification can use this token to verify whether the first interaction is an actual human user interaction.

Patent Agency Ranking