-
公开(公告)号:US09246926B2
公开(公告)日:2016-01-26
申请号:US13953339
申请日:2013-07-29
Applicant: Google Inc.
Inventor: Ulfar Erlingsson , Xavier Boyen , Darrell Anderson , Wayne Gray
CPC classification number: H04L63/12 , G06F21/10 , G06F21/60 , G06Q20/401 , H04L63/08 , H04L63/123 , H04L63/20 , H04L2209/608 , H04N1/32144 , H04N21/8358
Abstract: Methods and systems are disclosed for providing secure transmissions across a network comprising a transmitting device and a receiving device. At the transmitting device, a stream of watermark bits is generated. Next, a plurality of watermarks is generated, each of the plurality of watermarks comprising an index number and a portion of the stream of watermark bits. The watermarks are inserted, into each header of a plurality of outgoing packets. At the receiving device, the plurality of outgoing packets are received and it is determined if a received packet is valid based on the watermark in the header of the received packet. The stream of watermark bits may be generated using a stream cipher such as RC4, a block cipher such as 3DES in CBC mode, or other equivalent pseudo-random stream generating techniques.
Abstract translation: 公开了用于通过包括发射设备和接收设备的网络提供安全传输的方法和系统。 在发送装置,生成水印比特流。 接下来,生成多个水印,多个水印中的每一个包括索引号和水印比特流的一部分。 将水印插入到多个输出分组的每个报头中。 在接收装置中,接收多个输出分组,并且基于接收分组的报头中的水印确定接收到的分组是否有效。 水印比特流可以使用诸如RC4的流密码,CBC模式中的诸如3DES的块密码或其他等效的伪随机流生成技术来生成。
-
公开(公告)号:US20140040027A1
公开(公告)日:2014-02-06
申请号:US13960515
申请日:2013-08-06
Applicant: Google Inc.
Inventor: Darrell Anderson , Paul Buchheit , Alexander Paul Carobus , Yingwei Cui , Jeffrey A. Dean , Georges R. Harik , Deepak Jindal , Narayanan Shivakumar
IPC: G06Q30/02
CPC classification number: G06F17/30864 , G06F17/30454 , G06Q30/02 , G06Q30/0251 , Y10S707/944 , Y10S707/99945 , Y10S707/99948
Abstract: Advertisers are permitted to put targeted ads on page on the web (or some other document of any media type). The present invention may do so by (i) obtaining content that includes available spots for ads, (ii) determining ads relevant to content, and/or (iii) combining content with ads determined to be relevant to the content.
Abstract translation: 允许广告商在网页上放置有针对性的广告(或任何媒体类型的其他文档)。 本发明可以通过(i)获得包括广告的可用点的内容,(ii)确定与内容相关的广告,和/或(iii)将内容与确定为与内容相关的广告组合。
-
公开(公告)号:US20130311782A1
公开(公告)日:2013-11-21
申请号:US13953339
申请日:2013-07-29
Applicant: Google Inc.
Inventor: Ulfar ERLINGSSON , Xavier Boyen , Darrell Anderson , Wayne Gray
IPC: H04L29/06
CPC classification number: H04L63/12 , G06F21/10 , G06F21/60 , G06Q20/401 , H04L63/08 , H04L63/123 , H04L63/20 , H04L2209/608 , H04N1/32144 , H04N21/8358
Abstract: Methods and systems are disclosed for providing secure transmissions across a network comprising a transmitting device and a receiving device. At the transmitting device, a stream of watermark bits is generated. Next, a plurality of watermarks is generated, each of the plurality of watermarks comprising an index number and a portion of the stream of watermark hits. The watermarks are inserted, into each header of a plurality of outgoing packets. At the receiving device, the plurality of outgoing packets are received and it is determined if a received packet is valid based on the watermark in the header of the received packet. The stream of watermark bits may be generated using a stream cipher such as RC4, a block cipher such as 3DES in CBC mode, or other equivalent pseudo-random stream generating techniques.
Abstract translation: 公开了用于通过包括发射设备和接收设备的网络提供安全传输的方法和系统。 在发送装置,生成水印比特流。 接下来,生成多个水印,多个水印中的每一个包括索引号和水印流的一部分。 将水印插入到多个输出分组的每个报头中。 在接收装置中,接收多个输出分组,并且基于接收分组的报头中的水印确定接收到的分组是否有效。 可以使用诸如RC4的流密码,CBC模式中的诸如3DES的块密码或其他等效的伪随机流生成技术来生成水印比特流。
-
公开(公告)号:US09152718B2
公开(公告)日:2015-10-06
申请号:US13960515
申请日:2013-08-06
Applicant: Google Inc.
Inventor: Darrell Anderson , Paul Buchheit , Alexander Paul Carobus , Yingwei Cui , Jeffrey A. Dean , Georges R. Harik , Deepak Jindal , Narayanan Shivakumar
CPC classification number: G06F17/30864 , G06F17/30454 , G06Q30/02 , G06Q30/0251 , Y10S707/944 , Y10S707/99945 , Y10S707/99948
Abstract: Advertisers are permitted to put targeted ads on page on the web (or some other document of any media type). The present invention may do so by (i) obtaining content that includes available spots for ads, (ii) determining ads relevant to content, and/or (iii) combining content with ads determined to be relevant to the content.
Abstract translation: 允许广告商在网页上放置有针对性的广告(或任何媒体类型的其他文档)。 本发明可以通过(i)获得包括广告的可用点的内容,(ii)确定与内容相关的广告,和/或(iii)将内容与确定为与内容相关的广告组合。
-
-
-