PRIVACY-PRESERVING TECHNIQUES FOR CONTENT SELECTION AND DISTRIBUTION

    公开(公告)号:US20240414136A1

    公开(公告)日:2024-12-12

    申请号:US18744187

    申请日:2024-06-14

    Applicant: Google LLC

    Abstract: This document describes systems and techniques for improving the integrity and protecting the security of information in content selection and distribution. In one aspect, a method includes receiving, by a first server of a secure multi-party computation (MPC) system and from an application on a client device, a request for a selection value. In response to receiving the request, the first server conducts, in collaboration with a second server of the secure MPC system, a privacy-preserving selection process and a counterfactual selection process. The first server transmits a selection result defining the first winning selection value from the privacy-preserving selection process and the second winning selection value from the counterfactual selection process and receives, from the application on the client device, a notification indicating that a digital component corresponding to the winning selection value from the privacy-preserving selection process was presented at the client device.

    SYSTEMS AND METHODS FOR PROTECTING DATA

    公开(公告)号:US20240406012A1

    公开(公告)日:2024-12-05

    申请号:US18772687

    申请日:2024-07-15

    Applicant: Google LLC

    Abstract: Systems and methods are disclosed for protecting data. A device requesting access to the data is required to correctly respond to a challenge embedded in the data provided responsive to a request for the data. If the device that receives the data is able to generate the correct response to the challenge, the device can be validated as the device that was intended to receive the data. When the device is able to generate the correct response to the challenge, the correct response can indicate that the requested data is being used as intended. That is, the challenge can ensure that the context specified in the request, which was deemed an appropriate environment for use of the data by the server that triggered distribution of the data responsive to the request, is, in fact, the context in which the data is actually going to be used.

    CRYPTOGRAPHICALLY SECURE DATA PROTECTION

    公开(公告)号:US20240370585A1

    公开(公告)日:2024-11-07

    申请号:US18742646

    申请日:2024-06-13

    Applicant: Google LLC

    Abstract: This disclosure relates to data security and cryptography. In one aspect, a method includes receiving a request for a subscription token for a given user by a data security system from a publisher computing system of a publisher. The request includes user identification information provided to the publisher by the given user when subscribing to electronic content of the publisher. The data security system generates the subscription token which includes a set of data that includes a first encrypted user identifier generated by encrypting a first user identifier for the given user using an encryption key of the data security system, and, for each of one or more content platforms, an attachment element that includes a second encrypted user identifier generated by encrypting a second user identifier for the given user using an encryption key of the content platform and transmitting the subscription token to the publisher computing system.

    PROCESSING OF REQUESTS TO CONTROL INFORMATION STORED AT MULTIPLE SERVERS

    公开(公告)号:US20240364524A1

    公开(公告)日:2024-10-31

    申请号:US18770236

    申请日:2024-07-11

    Applicant: Google LLC

    Abstract: Methods, systems, and apparatus, including computer programs encoded on a computer storage medium, for transmitting/processing requests to control information stored at multiple content platforms/servers. In one aspect, a client device can send a request to verify the device's trustworthiness to a device trustworthiness server. The client device can receive, from the device trustworthiness server, data indicating that the client device is trustworthy, in response to which, the client device can send, to a relay server, a request to control user data stored at a plurality of servers. The client device can receive, via the relay server, a response from each of the plurality of servers. Based on the responses, the client device can determine that at least a subset of the plurality of servers that included the user data has performed the action specified in the request to control the user data.

    Secured management of data distribution restrictions

    公开(公告)号:US12111945B2

    公开(公告)日:2024-10-08

    申请号:US17760881

    申请日:2020-12-04

    Applicant: Google LLC

    CPC classification number: G06F21/6218 G06F21/6254 G06F21/6263

    Abstract: Methods, systems, and apparatus, including computer programs encoded on a computer storage medium, for allowing suitable digital components to be automatically selected and provided to a client device. Methods can include generating a universal identifier for a digital component that is presented in the application. The application updates a set of universal identifiers that has been created for digital components presented by the application over a specified time period. The application identifies digital components and the corresponding universal identifiers that are blocked and generates a probabilistic data structure representing the set of blocked universal identifiers. The application creates multiple shares of the probabilistic data structure and transmits different shares to different servers. The application receives a separate response generated by each of the different servers based on the multiple shares and identifies a digital component to present in the application based on a combination of the separate responses.

    Cross-domain frequency filters for fraud detection

    公开(公告)号:US12105838B2

    公开(公告)日:2024-10-01

    申请号:US17617370

    申请日:2021-01-15

    Applicant: Google LLC

    CPC classification number: G06F21/6245 G06N7/01

    Abstract: This disclosure relates to using probabilistic data structures to enable systems to detect fraud while preserving user privacy. In one aspect, a method includes obtaining a set of frequency filters. Each frequency filter defines a maximum event count for a specified event type over a specified time duration and corresponds to a respective content provider. A subset of the frequency filters are identified as triggered frequency filters for which an actual event count for the specified event type corresponding to the frequency filter exceeds the maximum event count defined by the frequency filter during a time period corresponding to a specified time duration for the frequency filter. A probabilistic data structure that represents at least a portion of the frequency filters in the subset of frequency filters is generated. A request for content is sent to multiple content providers. The request for content includes the probabilistic data structure.

    USING SECURE MULTI-PARTY COMPUTATION TO IMPROVE CONTENT SELECTION PROCESS INTEGRITY

    公开(公告)号:US20240265150A1

    公开(公告)日:2024-08-08

    申请号:US18635669

    申请日:2024-04-15

    Applicant: Google LLC

    Abstract: This document describes systems and techniques for improving the integrity and protecting the security of information in content selection and distribution. In one aspect, a method includes receiving, by a first server of a secure multi-party computation (MPC) system from an application on a user device, a request for a digital component. The request is parsed into distinct sub-requests. Each sub-request is transmitted to a different server. A set of candidate selection values is received from a separate server. The first server performs, in collaboration with one or more second servers of the MPC system, a selection process to generate a selection result for a winning digital component, including merging, the first set of candidate selection values and a set of cached selection values to create a final set of candidate selection values and sorting the final set according to the values of the candidate selection values.

    Using secure multi-party computation to improve content selection process integrity

    公开(公告)号:US12026287B2

    公开(公告)日:2024-07-02

    申请号:US17795024

    申请日:2021-10-11

    Applicant: Google LLC

    Abstract: This document describes systems and techniques for improving the integrity and protecting the security of information in content selection and distribution. In one aspect, a method includes receiving, by a first server of a secure multi-party computation (MFC) system from an application on a user device, a request for a digital component. The request is parsed into distinct sub-requests. Each sub-request is transmitted to a different server. A set of candidate selection values is received from a separate server. The first server performs, in collaboration with one or more second servers of the MFC system, a selection process to generate a selection result for a winning digital component, including merging, the first set of candidate selection values and a set of cached selection values to create a final set of candidate selection values and sorting the final set according to the values of the candidate selection values.

    Aggregating encrypted network values

    公开(公告)号:US12021972B2

    公开(公告)日:2024-06-25

    申请号:US17418469

    申请日:2020-12-14

    Applicant: Google LLC

    CPC classification number: H04L9/0825 H04L9/008 H04L9/14

    Abstract: Methods, systems, and apparatus, including a method for determining network measurements. In some aspects, a method includes receiving, by a first aggregation server and from each of multiple client devices, encrypted impression data. A second aggregation server received from each of at least a portion of the multiple client devices, conversion data that includes, for each conversion recorded by the client device, encrypted conversion value data. The first aggregation server and the second aggregation server perform a multi-party computation process to decrypt the encrypted impression data and the encrypted conversion data.

    SECURE WORKFLOWS FOR GENERATING AND APPLYING DIGITAL COMPONENT DISTRIBUTION DIRECTIVES

    公开(公告)号:US20240184925A1

    公开(公告)日:2024-06-06

    申请号:US18388374

    申请日:2023-11-09

    Applicant: Google LLC

    CPC classification number: G06F21/6263 G06F21/6281

    Abstract: Methods, systems, and apparatus, including computer programs encoded on a computer storage medium, for securely executing customized computing workflows for selecting digital components are described. In one aspect, a method includes receiving a request for a digital component for presentation by a client device. In response to receiving the request, a pool of candidate digital components is retrieved from a repository of digital components, and each stage of a multi-stage workflow for selecting a digital component from the pool of digital components is executed in a sequence defined by the multi-stage workflow, including a filtering stage, a selection stage, and a rendering stage. After the rendering stage has been executed, a selected and packaged digital component is transmitted for receipt by the client device.

Patent Agency Ranking