-
公开(公告)号:US11290411B2
公开(公告)日:2022-03-29
申请号:US17018987
申请日:2020-09-11
Applicant: Apple Inc.
Inventor: Eric D. Friedman , Ritwik K. Kumar , Lucas Winstrom
Abstract: Systems and methods are disclosed for determining whether a message received by a client may be spam, in a computing environment that preserves privacy. The message may be encrypted. A client invokes the methods when a message is received from a sender that is not known to the client. A client can decrypt the message, break the message into chunks, and apply a differentially private algorithm to the set of chunks. The client transmits the differentially private message sketches to an aggregation server. The aggregation server receives a large collection of such message sketches for a large plurality of clients. The aggregation server returns aggregated message chunk (e.g. frequency) information to the client to assist the client in determining whether the message may be spam. The client can process the message based on the determination without disclosing the message content to the server.
-
公开(公告)号:US11140171B1
公开(公告)日:2021-10-05
申请号:US16503188
申请日:2019-07-03
Applicant: Apple Inc.
Inventor: Eric D. Friedman , Nathaniel C. Bush , Jefferson Provost , Vignesh Kumar , Gregory J. Kuhlmann , Tal Tversky , Ritwik K. Kumar , Eric M. Gottschalk , Lucas O. Winstrom
Abstract: A user device can verify a user's identity to a server while protecting user privacy by not sharing personal data with any other device. To ensure user privacy, the user device performs an enrollment process in which the user performs an action sequence. The user device collects action data from the action sequence and uses the action data locally to generate a set of public/private key pairs (or other representation) from which information about the action sequence cannot be extracted. The public keys, but not the underlying action data, are sent to a server to store. To verify user identity, a user device can repeat the collection of action data and the generation of the key pairs. If the device can prove to the server its possession of the private keys to a sufficient degree, the user's identity can be verified.
-
公开(公告)号:US12120083B2
公开(公告)日:2024-10-15
申请号:US18211973
申请日:2023-06-20
Applicant: Apple Inc.
Inventor: Eric D. Friedman , Ritwik K. Kumar , Lucas O. Winstrom
IPC: H04L51/23 , G06F16/35 , G06F21/62 , G06F40/289 , G06Q10/107 , H04L51/212
CPC classification number: H04L51/23 , G06F16/35 , G06F21/6254 , G06F40/289 , H04L51/212 , G06Q10/107
Abstract: Systems and methods are disclosed for determining whether a message received by a client may be spam, in a computing environment that preserves privacy. The message may be encrypted. A client invokes the methods when a message is received from a sender that is not known to the client. A client can decrypt the message, break the message into chunks, and apply a differentially private algorithm to the set of chunks. The client transmits the differentially private message sketches to an aggregation server. The aggregation server receives a large collection of such message sketches for a large plurality of clients. The aggregation server returns aggregated message chunk (e.g. frequency) information to the client to assist the client in determining whether the message may be spam. The client can process the message based on the determination without disclosing the message content to the server.
-
公开(公告)号:US10599873B2
公开(公告)日:2020-03-24
申请号:US15707847
申请日:2017-09-18
Applicant: Apple Inc.
Inventor: Lucas O. Winstrom , Eric D. Friedman , Ritwik K. Kumar , Jeremy M. Stober , Amol V. Pattekar , Benoit Chevallier-Mames , Julien Lerouge , Gianpaolo Fasoli , Augustin J. Farrugia , Mathieu Ciet
Abstract: Systems and methods are described for rate-limiting a message-sending client interacting with a message service based on dynamically calculated risk assessments of the probability that the client is, or is not, a sender of a spam messages. The message service sends a proof of work problem to a sending client device with a difficulty level that is related to a risk assessment that the client is a sender of spam messages. The message system limits the rate at which a known or suspected spammer can send messages by giving the known or suspected spammer client harder proof of work problems to solve, while minimizing the burden on normal users of the message system by given them easier proof of work problems to solve that can typically be solved by the client within the time that it takes to type a message.
-
公开(公告)号:US20220217110A1
公开(公告)日:2022-07-07
申请号:US17702668
申请日:2022-03-23
Applicant: Apple Inc.
Inventor: Eric D. Friedman , Ritwik K. Kumar , Lucas O. Winstrom
IPC: H04L51/23 , G06F16/35 , G06F40/289 , H04L51/00 , G06F21/62
Abstract: Systems and methods are disclosed for determining whether a message received by a client may be spam, in a computing environment that preserves privacy. The message may be encrypted. A client invokes the methods when a message is received from a sender that is not known to the client. A client can decrypt the message, break the message into chunks, and apply a differentially private algorithm to the set of chunks. The client transmits the differentially private message sketches to an aggregation server. The aggregation server receives a large collection of such message sketches for a large plurality of clients. The aggregation server returns aggregated message chunk (e.g. frequency) information to the client to assist the client in determining whether the message may be spam. The client can process the message based on the determination without disclosing the message content to the server.
-
公开(公告)号:US20250016131A1
公开(公告)日:2025-01-09
申请号:US18893751
申请日:2024-09-23
Applicant: Apple Inc.
Inventor: Eric D. Friedman , Ritwik K. Kumar , Lucas Winstrom
IPC: H04L51/23 , G06F16/35 , G06F21/62 , G06F40/289 , G06Q10/107 , H04L51/212
Abstract: Systems and methods are disclosed for determining whether a message received by a client may be spam, in a computing environment that preserves privacy. The message may be encrypted. A client invokes the methods when a message is received from a sender that is not known to the client. A client can decrypt the message, break the message into chunks, and apply a differentially private algorithm to the set of chunks. The client transmits the differentially private message sketches to an aggregation server. The aggregation server receives a large collection of such message sketches for a large plurality of clients. The aggregation server returns aggregated message chunk (e.g. frequency) information to the client to assist the client in determining whether the message may be spam. The client can process the message based on the determination without disclosing the message content to the server.
-
公开(公告)号:US20230344792A1
公开(公告)日:2023-10-26
申请号:US18211973
申请日:2023-06-20
Applicant: Apple Inc.
Inventor: Eric D. Friedman , Ritwik K. Kumar , Lucas O. Winstrom
IPC: H04L51/23 , G06F16/35 , G06F21/62 , G06F40/289 , H04L51/212
CPC classification number: H04L51/23 , G06F16/35 , G06F21/6254 , G06F40/289 , H04L51/212 , G06Q10/107
Abstract: Systems and methods are disclosed for determining whether a message received by a client may be spam, in a computing environment that preserves privacy. The message may be encrypted. A client invokes the methods when a message is received from a sender that is not known to the client. A client can decrypt the message, break the message into chunks, and apply a differentially private algorithm to the set of chunks. The client transmits the differentially private message sketches to an aggregation server. The aggregation server receives a large collection of such message sketches for a large plurality of clients. The aggregation server returns aggregated message chunk (e.g. frequency) information to the client to assist the client in determining whether the message may be spam. The client can process the message based on the determination without disclosing the message content to the server.
-
公开(公告)号:US20180089465A1
公开(公告)日:2018-03-29
申请号:US15707847
申请日:2017-09-18
Applicant: Apple Inc.
Inventor: Lucas O. Winstrom , Eric D. Friedman , Ritwik K. Kumar , Jeremy M. Stober , Amol V. Pattekar , Benoit Chevallier-Mames , Julien Lerouge , Gianpaolo Fasoli , Augustin J. Farrugia , Mathieu Ciet
CPC classification number: G06F21/64 , G06F21/55 , G06Q10/107 , H04L9/3247 , H04L51/12 , H04L51/22 , H04L63/1441 , H04L2463/144
Abstract: Systems and methods are described for rate-limiting a message-sending client interacting with a message service based on dynamically calculated risk assessments of the probability that the client is, or is not, a sender of a spam messages. The message service sends a proof of work problem to a sending client device with a difficulty level that is related to a risk assessment that the client is a sender of spam messages. The message system limits the rate at which a known or suspected spammer can send messages by giving the known or suspected spammer client harder proof of work problems to solve, while minimizing the burden on normal users of the message system by given them easier proof of work problems to solve that can typically be solved by the client within the time that it takes to type a message.
-
公开(公告)号:US11722450B2
公开(公告)日:2023-08-08
申请号:US17702668
申请日:2022-03-23
Applicant: Apple Inc.
Inventor: Eric D. Friedman , Ritwik K. Kumar , Lucas O. Winstrom
IPC: H04L51/23 , G06F16/35 , G06F21/62 , G06F40/289 , H04L51/212 , G06Q10/107
CPC classification number: H04L51/23 , G06F16/35 , G06F21/6254 , G06F40/289 , H04L51/212 , G06Q10/107
Abstract: Systems and methods are disclosed for determining whether a message received by a client may be spam, in a computing environment that preserves privacy. The message may be encrypted. A client invokes the methods when a message is received from a sender that is not known to the client. A client can decrypt the message, break the message into chunks, and apply a differentially private algorithm to the set of chunks. The client transmits the differentially private message sketches to an aggregation server. The aggregation server receives a large collection of such message sketches for a large plurality of clients. The aggregation server returns aggregated message chunk (e.g. frequency) information to the client to assist the client in determining whether the message may be spam. The client can process the message based on the determination without disclosing the message content to the server.
-
公开(公告)号:US10778633B2
公开(公告)日:2020-09-15
申请号:US15710736
申请日:2017-09-20
Applicant: Apple Inc.
Inventor: Eric D. Friedman , Ritwik K. Kumar , Lucas Winstrom
IPC: H04L12/58 , G06F16/35 , G06F21/62 , G06F40/289 , G06Q10/10
Abstract: Systems and methods are disclosed for determining whether a message received by a client may be spam, in a computing environment that preserves privacy. The message may be encrypted. A client invokes the methods when a message is received from a sender that is not known to the client. A client can decrypt the message, break the message into chunks, and apply a differentially private algorithm to the set of chunks. The client transmits the differentially private message sketches to an aggregation server. The aggregation server receives a large collection of such message sketches for a large plurality of clients. The aggregation server returns aggregated message chunk (e.g. frequency) information to the client to assist the client in determining whether the message may be spam. The client can process the message based on the determination without disclosing the message content to the server.
-
-
-
-
-
-
-
-
-