-
公开(公告)号:US20250094613A1
公开(公告)日:2025-03-20
申请号:US18559663
申请日:2022-12-12
Applicant: Google LLC
Inventor: Gang Wang , Nikolaus Rath
IPC: G06F21/62
Abstract: Methods, systems, and apparatus, including medium-encoded computer program products, for providing secure workflows with rule-based data access security are described. In one aspect, a method includes receiving a digital component (DC) request. A workflow, which can include customizable stages, for selecting a DC is identified. Stages can include executable instructions and can be executed as defined by the workflow. The method can include, for each stage: initiating an isolated environment, receiving a data access request and, for each request, obtaining access rules associated with the request, processing access rules to determine whether to return the data requested by the request, and whenever it is determined to return the data, providing the data to the isolated environment. The method can include, receiving output data from customizable stages and selecting, using a stage and based on the output data received, a DC, which can be sent to the client device.
-
公开(公告)号:US12107969B2
公开(公告)日:2024-10-01
申请号:US17633291
申请日:2021-03-16
Applicant: GOOGLE LLC
Inventor: Gang Wang , Marcel M. Moti Yung
CPC classification number: H04L9/3257 , H04L9/0825 , H04L9/3249
Abstract: Methods, systems, and computer media provide attestation tokens that protect the integrity of communications transmitted from client devices, while at the same time avoiding the use of stable device identifiers that could be used to track client devices or their users. In one approach, client devices can receive batches of N device integrity elements from a device integrity computing system, each corresponding to a different public key. The N device elements can be signed by a device integrity computing system. The signing by the device integrity computing system can be signing with a blind signature scheme. Client devices can include throttlers imposing limits on the quantity of attestation tokens created by the client device.
-
公开(公告)号:US12105843B2
公开(公告)日:2024-10-01
申请号:US18462031
申请日:2023-09-06
Applicant: Google LLC
Inventor: Gang Wang , Marcel M. Moti Yung
CPC classification number: G06F21/6245 , H04L9/30 , H04L9/3213 , H04L9/3247
Abstract: Methods, systems, and apparatus, including a method for updating user consent in a verifiable manner. In some aspects, a method includes receiving, from a client device, a request including an attestation token. The attestation token includes a set of data that includes at least a user identifier that uniquely identifies a user of the client device, a token creation time that indicates a time at which the attestation token was created, user consent data specifying whether one or more entities that receive the attestation token are eligible to use data of the user, an action to be performed in response to the request. The attestation token also includes a digital signature of at least a portion of the set of data, including at least the user identifier and the token creation time. An integrity of the request is verified using the attestation token.
-
公开(公告)号:US20240297796A1
公开(公告)日:2024-09-05
申请号:US18649413
申请日:2024-04-29
Applicant: Google LLC
Inventor: Gang Wang , Marcel M. Moti Yung
IPC: H04L9/32
CPC classification number: H04L9/3255 , H04L9/3257 , H04L9/3263 , H04L2209/42
Abstract: Methods, systems, and computer media provide attestation tokens that protect the integrity of communications transmitted from client devices, while at the same time avoiding the use of stable device identifiers that could be used to track client devices or their users. In one approach, client devices can receive anonymous certificates from a device integrity computing system signifying membership in a selected device trustworthiness group, and attestation tokens can be signed anonymously with the anonymous certificates using a group signature scheme. Client devices can include throttlers imposing limits on the quantity of attestation tokens created by the client device.
-
公开(公告)号:US20240202360A1
公开(公告)日:2024-06-20
申请号:US18388763
申请日:2023-11-10
Applicant: Google LLC
Inventor: Gang Wang , Alexander E. Mayorov
CPC classification number: G06F21/6245 , G06F21/53
Abstract: Methods, systems, and apparatus, including computer programs encoded on a computer storage medium, for selecting and distributing digital components to client devices in ways that protect user privacy and confidential data of content platforms and/or digital component providers are described. In one aspect, a method includes receiving, by a secure distribution system and from a client device of a user, a digital component request that includes, for each of multiple content platforms that distribute digital components to users, a corresponding user embedding comprising weights indicative of the relevance of multiple features to the user. The secure distribution system provides each user embedding as input to a respective isolated execution environment for the content platform corresponding to the user embedding, wherein the secure distribution system hosts each isolated execution environment. Digital component selection data generated based on the user embedding is received from each isolated execution environment.
-
公开(公告)号:US12013930B2
公开(公告)日:2024-06-18
申请号:US18338719
申请日:2023-06-21
Applicant: Google LLC
Inventor: Gang Wang , Alex Daniel Jacobson
CPC classification number: G06F21/52 , G06F21/64 , H04L9/3213
Abstract: Methods, systems, and computer readable medium for verifying interactions with digital components. The method includes receiving input indicating interaction associated with a digital component that is provided by a content provider and presented by a user interface of the user device, determining, by a trusted program of the user device, that the interaction is valid, generating, by the trusted program and based on the determination that the interaction is valid based on a validity evaluation, a digitally signed token that attests the validity of the interaction with the digital component, and providing, by the trusted program and to a third party, the digitally signed token as an indication of the validity of the interaction.
-
公开(公告)号:US20240160783A1
公开(公告)日:2024-05-16
申请号:US18512914
申请日:2023-11-17
Applicant: Google LLC
CPC classification number: G06F21/6245 , G06F21/602 , G06F2221/2115
Abstract: Methods, systems, and apparatus, including an apparatus for managing user data according to user consent settings are described. In some aspects, a method includes determining that a request for transmission by a client device to a recipient will include user data of a user of the client device. In response determining that the request will include the user data, the method includes requesting, from a consent management module of the client device, current user consent settings specified by the user which define at least one of (i) user data that can be transmitted from the client device, (ii) how user data transmitted from the client device can be used or (iii) which recipients can receive and retain user data from the client device. The method further includes receiving, from the consent management module, the current user consent settings and generating request data according the current user consent settings.
-
公开(公告)号:US20240095364A1
公开(公告)日:2024-03-21
申请号:US17928714
申请日:2022-05-06
Applicant: Google LLC
Inventor: Gang Wang , Nicholas Alexander Bruno Sabatino , Alex Daniel Jacobson
CPC classification number: G06F21/572 , G06F8/61 , G06F21/64 , H04L9/3247 , G06F2221/033
Abstract: Methods, systems, and apparatus, including computer programs encoded on a computer storage medium for securely attributing application (app) installations while preserving user privacy are described. In one aspect, a method includes a given digital component that can be provided and can include a reference to a software application. A user interaction with the digital component that initiates installation of the application can be detected. The software application can be installed at a client device. The following can be obtained: (i) impression data that reference the software application and (ii) interaction data that reference the software application. Attribution credits for the installation of the software application can be assigned by applying an attribution model to the presentation and interaction data. Attribution tokens can be generated that includes (i) data identifying the software application, (ii) data identifying the respective attribution credit assigned to the entity, and (iii) and an integrity token.
-
公开(公告)号:US20240022392A1
公开(公告)日:2024-01-18
申请号:US17801326
申请日:2022-03-07
Applicant: Google LLC
Inventor: Gang Wang , Marcel M. Moti Yung
CPC classification number: H04L9/008 , H04L9/085 , H04L2209/46
Abstract: This document relates to using secure MPC to select digital components in ways that preserve user privacy and protects the security of data of each party that is involved in the selection process. In one aspect, a method includes performing, by a first server of a secure MPC system in collaboration with one or more second servers of the secure MPC system, a selection process to select a digital component based in part on a selection value for each digital component in the selection process. This includes determining a first secret share of a winner parameter for each digital component in the selection process. The first server determines, for each given digital component in the selection process and in collaboration with the second server(s), a highest other selection value that corresponds to a different digital component that is different from the given digital component.
-
公开(公告)号:US11836209B2
公开(公告)日:2023-12-05
申请号:US17419604
申请日:2020-05-22
Applicant: Google LLC
Inventor: Gang Wang , Alex Daniel Jacobson
IPC: G06F3/048 , G06F16/957 , G06F16/958 , G06F16/955 , G06F3/0481
CPC classification number: G06F16/9577 , G06F3/048 , G06F3/0481 , G06F16/958 , G06F16/9566 , G06F16/9574
Abstract: Methods, systems, and apparatus, including computer programs encoded on a computer storage medium, for validating interactions with false rendered elements. In one aspect, a method includes receiving a rendering notification and a declaration of a rendered element defined in an active window on a client device, detecting interaction with the rendered element at the client device, determining whether the interaction occurred at a declared location of the rendered element within the active window, and processing the interaction including: in response to determining that the interaction occurred: capturing a screenshot of the active window on the client device; verifying a visual appearance of the rendered element in the screenshot with a declared appearance of the rendered element, and generating an interaction attestation, thereby validating the interaction. In response to determining that the interaction did not occur, refraining from generating the interaction attestation.
-
-
-
-
-
-
-
-
-