-
公开(公告)号:US20190205561A1
公开(公告)日:2019-07-04
申请号:US16297464
申请日:2019-03-08
Applicant: Apple Inc.
Inventor: Yannick L. Sierra , Abhradeep Guha Thakurta , Umesh S. Vaishampayan , John C. Hurley , Keaton F. Mowery , Michael Brouwer
CPC classification number: G06F21/6218 , G06F21/6245 , H04L9/0631 , H04L9/0861 , H04L63/0421 , H04L63/0435
Abstract: One embodiment provides a system that implements a 1-bit protocol for differential privacy for a set of client devices that transmit information to a server. Implementations may leverage specialized instruction sets or engines built into the hardware or firmware of a client device to improve the efficiency of the protocol. For example, a client device may utilize these cryptographic functions to randomize information sent to the server. In one embodiment, the client device may use cryptographic functions such as hashes including SHA or block ciphers including AES to provide an efficient mechanism for implementing differential privacy.
-
公开(公告)号:US10229282B2
公开(公告)日:2019-03-12
申请号:US15275284
申请日:2016-09-23
Applicant: Apple Inc.
Inventor: Yannick L. Sierra , Abhradeep Guha Thakurta , Umesh S. Vaishampayan , John C. Hurley , Keaton F. Mowery , Michael Brouwer
Abstract: The system described may implement a 1-bit protocol for differential privacy for a set of client devices that transmit information to a server. Implementations of the system may leverage specialized instruction sets or engines built into the hardware or firmware of a client device to improve the efficiency of the protocol. For example, a client device may utilize these cryptographic functions to randomize information sent to the server. In one embodiment, the client device may use cryptographic functions such as hashes including SHA or block ciphers including AES. Accordingly, the system provides an efficient mechanism for implementing differential privacy.
-
公开(公告)号:US20170357820A1
公开(公告)日:2017-12-14
申请号:US15275284
申请日:2016-09-23
Applicant: Apple Inc.
Inventor: Yannick L. Sierra , Abhradeep Guha Thakurta , Umesh S. Vaishampayan , John C. Hurley , Keaton F. Mowery , Michael Brower
CPC classification number: G06F21/6218 , G06F21/6245 , H04L9/0631 , H04L9/0861 , H04L63/0421 , H04L63/0435
Abstract: The system described may implement a 1-bit protocol for differential privacy for a set of client devices that transmit information to a server. Implementations of the system may leverage specialized instruction sets or engines built into the hardware or firmware of a client device to improve the efficiency of the protocol. For example, a client device may utilize these cryptographic functions to randomize information sent to the server. In one embodiment, the client device may use cryptographic functions such as hashes including SHA or block ciphers including AES. Accordingly, the system provides an efficient mechanism for implementing differential privacy.
-
公开(公告)号:US11528129B2
公开(公告)日:2022-12-13
申请号:US15996390
申请日:2018-06-01
Applicant: Apple Inc.
Inventor: Per Love Hornquist Astrand , Benjamin I. Williamson , Keaton F. Mowery , Mitchell D. Adler , Michelle A. Auricchio , Luke T. Hiesterman
IPC: H04L29/08 , H04L9/08 , H04L67/104 , H04L9/30 , H04W12/06 , H04L9/40 , H04W56/00 , H04L67/1095 , H04L9/14 , H04L9/32
Abstract: Some embodiments of the subject technology provide a novel system for synchronizing content items among a group of peer devices. The content synchronizing system of some embodiments includes the group of peer devices and a set of one or more synchronizing servers communicatively connected with the peer devices through one or more networks. In some embodiments, the synchronizing system uses a star architecture, in which each peer device offloads its synchronization operations to the synchronizing server set. Without establishing a peer-to-peer communication with any other peer device, the particular peer device in these embodiments supplies an encrypted content item set along with the N−1 encryptions of a content key used to encrypt the content item set to the synchronizing server set so that this server set can distribute the encrypted content item set and an encrypted content key to each of the N−1 peer devices.
-
公开(公告)号:US11063748B2
公开(公告)日:2021-07-13
申请号:US15996403
申请日:2018-06-01
Applicant: Apple Inc.
Inventor: Per Love Hornquist Astrand , Benjamin I. Williamson , Keaton F. Mowery , Mitchell D. Adler , Michelle A. Auricchio , Luke T. Hiesterman
Abstract: Some embodiments of the subject technology provide a novel system for synchronizing content items among a group of peer devices. The content synchronizing system of some embodiments includes the group of peer devices and a set of one or more synchronizing servers communicatively connected with the peer devices through one or more networks. In some embodiments, the synchronizing system uses a star architecture, in which each peer device offloads its synchronization operations to the synchronizing server set. Without establishing a peer-to-peer communication with any other peer device, the particular peer device in these embodiments supplies an encrypted content item set along with the N−1 encryptions of a content key used to encrypt the content item set to the synchronizing server set so that this server set can distribute the encrypted content item set and an encrypted content key to each of the N−1 peer devices.
-
公开(公告)号:US11042664B2
公开(公告)日:2021-06-22
申请号:US16746683
申请日:2020-01-17
Applicant: Apple Inc.
Inventor: Yannick L. Sierra , Abhradeep Guha Thakurta , Umesh S. Vaishampayan , John C. Hurley , Keaton F. Mowery , Michael Brouwer
Abstract: One embodiment provides a system that implements a 1-bit protocol for differential privacy for a set of client devices that transmit information to a server. Implementations may leverage specialized instruction sets or engines built into the hardware or firmware of a client device to improve the efficiency of the protocol. For example, a client device may utilize these cryptographic functions to randomize information sent to the server. In one embodiment, the client device may use cryptographic functions such as hashes including SHA or block ciphers including AES to provide an efficient mechanism for implementing differential privacy.
-
公开(公告)号:US11025412B2
公开(公告)日:2021-06-01
申请号:US15996387
申请日:2018-06-01
Applicant: Apple Inc.
Inventor: Per Love Hornquist Astrand , Benjamin I. Williamson , Keaton F. Mowery , Mitchell D. Adler , Michelle A. Auricchio , Luke T. Hiesterman
Abstract: Some embodiments of the subject technology provide a novel system for synchronizing content items among a group of peer devices. The content synchronizing system of some embodiments includes the group of peer devices and a set of one or more synchronizing servers communicatively connected with the peer devices through one or more networks. In some embodiments, the synchronizing system uses a star architecture, in which each peer device offloads its synchronization operations to the synchronizing server set. Without establishing a peer-to-peer communication with any other peer device, the particular peer device in these embodiments supplies an encrypted content item set along with the N−1 encryptions of a content key used to encrypt the content item set to the synchronizing server set so that this server set can distribute the encrypted content item set and an encrypted content key to each of the N−1 peer devices.
-
公开(公告)号:US20200257816A1
公开(公告)日:2020-08-13
申请号:US16746683
申请日:2020-01-17
Applicant: Apple Inc.
Inventor: Yannick L. Sierra , Abhradeep Guha Thakurta , Umesh S. Vaishampayan , John C. Hurley , Keaton F. Mowery , Michael Brouwer
Abstract: One embodiment provides a system that implements a 1-bit protocol for differential privacy for a set of client devices that transmit information to a server. Implementations may leverage specialized instruction sets or engines built into the hardware or firmware of a client device to improve the efficiency of the protocol. For example, a client device may utilize these cryptographic functions to randomize information sent to the server. In one embodiment, the client device may use cryptographic functions such as hashes including SHA or block ciphers including AES to provide an efficient mechanism for implementing differential privacy.
-
公开(公告)号:US11677554B2
公开(公告)日:2023-06-13
申请号:US16888157
申请日:2020-05-29
Applicant: Apple Inc.
Inventor: Bailey E. Basile , Keaton F. Mowery , Yannick L. Sierra , Frederic Jacobs , Ryan W. Baker
CPC classification number: H04L9/30 , G06F16/1805 , G06F16/2246 , H04L9/0861 , H04L9/3247
Abstract: Techniques are disclosed relating to secure message exchanges. In some embodiments, a first computing device generates an account key associated with a user account shared by a plurality of computing devices. The first computing device signs a public key of the first computing device with the generated account key to produce a digital signature and sends the public key and the digital signature to a first server system for distributing the public key to a second computing device attempting to send an encrypted message to the first computing device. The first computing device sends the account key to an external storage external usable by others of the plurality of computing devices to obtain the account key and use the account key to sign public keys of the other computing devices. The first computing device receives, from the second computing device, the encrypted message encrypted using the public key.
-
公开(公告)号:US20200382297A1
公开(公告)日:2020-12-03
申请号:US16888157
申请日:2020-05-29
Applicant: Apple Inc.
Inventor: Bailey E. Basile , Keaton F. Mowery , Yannick L. Sierra , Frederic Jacobs , Ryan W. Baker
Abstract: Techniques are disclosed relating to secure message exchanges. In some embodiments, a first computing device generates an account key associated with a user account shared by a plurality of computing devices. The first computing device signs a public key of the first computing device with the generated account key to produce a digital signature and sends the public key and the digital signature to a first server system for distributing the public key to a second computing device attempting to send an encrypted message to the first computing device. The first computing device sends the account key to an external storage external usable by others of the plurality of computing devices to obtain the account key and use the account key to sign public keys of the other computing devices. The first computing device receives, from the second computing device, the encrypted message encrypted using the public key.
-
-
-
-
-
-
-
-
-