-
公开(公告)号:US20180114219A1
公开(公告)日:2018-04-26
申请号:US15299444
申请日:2016-10-20
Applicant: GOOGLE INC.
Inventor: William Setchell , Michal Palczewski , Yichen Zhao , Thai Duong , Thiago Valverde
CPC classification number: G06Q20/3829 , G06F21/31 , G06F2221/2103 , G06Q20/3278 , G06Q20/40145 , G06Q20/405 , H04L9/0819 , H04L9/0894 , H04L9/3226 , H04L9/3231 , H04L63/102 , H04L2209/56
Abstract: A service provider system registers with a service system. A user establishes an account with the service system and the service system establishes a facial template associated with the user account. The service system transmits, to a service provider device at a location, identification information and transmits a shared encryption key to a user computing device associated with the user. The user enters the merchant location carrying the user computing device. The service device receives the encryption key from the user device and decrypts the identification information associated with the user using the encryption key. The user initiates a service request and the service provider device verifies the identity of the user via the facial template associated with the user by generating a facial template based on an image captured of the user to compare against the facial template associated with the user. The service device processes the service request.
-
公开(公告)号:US10298402B2
公开(公告)日:2019-05-21
申请号:US15218807
申请日:2016-07-25
Applicant: Google Inc.
Inventor: Adrian Isles , Arvind Srinivasan , Samuel Thomas Denton , Thai Duong , Robert Anderson , Edward Knapp , Jonathan Levine , Jyotirmaya Akkad
Abstract: Implementations disclose an access control mechanism for peer-to-peer sharing technology. A method includes receiving, by a processing device of a first user device, an encrypted media item and a wrapped encryption key from a second user device via a peer-to-peer connection; transmitting, by the first user device, the wrapped encryption key and a request to a media server to determine whether the first user device is authorized to play the encrypted media item; receiving, from the media server, a response indicating the first user device is authorized to play the encrypted media item, the response comprising an encryption key derived from the wrapped encryption key; and decrypting the encrypted media item using the encryption key to play the media item.
-
公开(公告)号:US20170372042A1
公开(公告)日:2017-12-28
申请号:US15218807
申请日:2016-07-25
Applicant: Google Inc.
Inventor: Adrian Isles , Arvind Srinivasan , Samuel Thomas Denton , Thai Duong , Robert Anderson , Edward Knapp , Jonathan Levine , Jyotirmaya Akkad
CPC classification number: H04L9/3247 , G06F21/44 , H04L9/083 , H04L9/3236 , H04L63/045 , H04L63/126 , H04L2209/60 , H04L2463/062 , H04W12/08
Abstract: Implementations disclose an access control mechanism for peer-to-peer sharing technology. A method includes receiving, by a processing device of a first user device, an encrypted media item and a wrapped encryption key from a second user device via a peer-to-peer connection; transmitting, by the first user device, the wrapped encryption key and a request to a media server to determine whether the first user device is authorized to play the encrypted media item; receiving, from the media server, a response indicating the first user device is authorized to play the encrypted media item, the response comprising an encryption key derived from the wrapped encryption key; and decrypting the encrypted media item using the encryption key to play the media item.
-
4.
公开(公告)号:US10558817B2
公开(公告)日:2020-02-11
申请号:US15419726
申请日:2017-01-30
Applicant: Google Inc.
Inventor: Vinay Goel , Philip Mcdonnell , Sachin Kulkarni , Anshul Gupta , Shobhit Saxena , Patrick McDonald , Thai Duong , Mihaela Ion , Benjamin Kreuter , Sarvar Patel , Karn Seth
Abstract: A method for linking user identifiers. The method includes receiving, by a linking server and from a company server, a first data structure comprising entries. Each entry comprising a user tag, a first hashed user information, and a second hashed user information. The method includes receiving, by a linking server and from a partner server, a second data structure comprising entries. Each entry comprising a bridge tag, a first hashed bridge information, and a second hashed bridge information. The method includes retrieving, by the linking server and from the first data structure, a first entry of the entries and retrieving, by the linking server and from the second data structure, a first entry of the entries. The method includes linking the user tag of the first entry of the first data structure to the bridge tag of the first entry of the second data structure to generate a first linkage.
-
5.
公开(公告)号:US20180218168A1
公开(公告)日:2018-08-02
申请号:US15419726
申请日:2017-01-30
Applicant: Google Inc.
Inventor: Vinay Goel , Philip Mcdonnell , Sachin Kulkarni , Anshul Gupta , Shobhit Saxena , Patrick McDonald , Thai Duong , Mihaela Ion , Benjamin Kreuter , Sarvar Patel , Karn Seth
Abstract: A method for linking user identifiers. The method includes receiving, by a linking server and from a company server, a first data structure comprising entries. Each entry comprising a user tag, a first hashed user information, and a second hashed user information. The method includes receiving, by a linking server and from a partner server, a second data structure comprising entries. Each entry comprising a bridge tag, a first hashed bridge information, and a second hashed bridge information. The method includes retrieving, by the linking server and from the first data structure, a first entry of the entries and retrieving, by the linking server and from the second data structure, a first entry of the entries. The method includes linking the user tag of the first entry of the first data structure to the bridge tag of the first entry of the second data structure to generate a first linkage.
-
-
-
-