-
公开(公告)号:US20230143933A1
公开(公告)日:2023-05-11
申请号:US17795024
申请日:2021-10-11
Applicant: Google LLC
Inventor: Gang Wang , Marcel M. Moti Yung , Kevin Wei Li Yeo
CPC classification number: G06F21/64 , G06F21/6254 , H04L63/20 , H04L9/085 , H04L2209/46
Abstract: This document describes systems and techniques for improving the integrity and protecting the security of information in content selection and distribution. In one aspect, a method includes receiving, by a first server of a secure multi-party computation (MFC) system from an application on a user device, a request for a digital component. The request is parsed into distinct sub-requests. Each sub-request is transmitted to a different server. A set of candidate selection values is received from a separate server. The first server performs, in collaboration with one or more second servers of the MFC system, a selection process to generate a selection result for a winning digital component, including merging, the first set of candidate selection values and a set of cached selection values to create a final set of candidate selection values and sorting the final set according to the values of the candidate selection values.
-
公开(公告)号:US11586663B2
公开(公告)日:2023-02-21
申请号:US17534065
申请日:2021-11-23
Applicant: Google LLC
Inventor: Yian Gao , Gang Wang , Marcel M. Moti Yung , Suneeti Shah , Philippe de Lurand Pierre-Paul , Creighton Thomas
IPC: G06F16/41 , G06F16/45 , G06F16/483 , G06F3/16 , G06V30/148
Abstract: Methods, systems, and apparatus, including computer programs encoded on a computer storage medium, facilitate cross-platform content muting. Methods include detecting a request from a user to remove, from a user interface, a media item that is provided by a first content source and presented on a first platform. One or more tags that represent the media item are determined. These tags, which indicate that the user removed the media item represented by the one or more tags from presentation on the first platform, are stored in a storage device. Subsequently, content provided by a second content source (different from the first content source) on a second platform (different from the first platform) is prevented from being presented. This content is prevented from being presented based on a tag representing the content matching the one or more tags stored in the storage device.
-
公开(公告)号:US20220376928A1
公开(公告)日:2022-11-24
申请号:US17418453
申请日:2020-12-11
Applicant: Google LLC
Inventor: Gang Wang , Marcel M. Moti Yung
Abstract: Methods, systems, and apparatus, including a method for determining network measurements. In some aspects, a method includes receiving, by a first aggregation server and from each of multiple client devices, encrypted impression data. A second aggregation server receives, from each of at least a portion of the multiple client devices, encrypted conversion data. The first aggregation server and the second aggregation server perform a multi-party computation process to decrypt the encrypted impression data and the encrypted conversion data. Each portion of decrypted impression data and each portion of decrypted conversion data is sent to a respective reporting system.
-
公开(公告)号:US20220209953A1
公开(公告)日:2022-06-30
申请号:US17699434
申请日:2022-03-21
Applicant: Google LLC
Inventor: Gang Wang , Marcel M. Moti Yung
IPC: H04L9/32 , G06F16/951
Abstract: The present disclosure provides systems and methods for secure identification retrieval. The method includes retrieving a value of a periodic variable and calculating a plurality of query tokens from a corresponding plurality of client device identifiers and the value of the periodic variable. Each query token is associated with a corresponding client device identifier in a first database. The method further includes receiving a first query token calculated from a client device identifier of the first client device and the value of the periodic variable and identifying a second query token of the calculated plurality of query tokens in the first database matching the first query token. The method further includes, responsive to the identification, retrieving the associated client device identifier and retrieving one or more characteristics of the first client device according to the associated client device identifier. The method further includes transmitting the retrieved one or more characteristics.
-
公开(公告)号:US20210334404A1
公开(公告)日:2021-10-28
申请号:US17285547
申请日:2020-05-12
Applicant: Google LLC
Inventor: Gang Wang , Marcel M. Moti Yung , David Bruce Turner
Abstract: Methods, systems, and apparatus, including computer programs encoded on a computer storage medium, for detecting errors in a client device and its associated applications while preserving the privacy of the user of the device. Methods can include obtaining and blinding contextual application data for an application on a device. Data regarding the application's digital certificate and device trustworthiness data are obtained and provided to a trust assessment server along with the blinded data. This server can provide indications that the device is trustworthy and the application is authentic, and can digitally sign the blinded data. The digital signature can be validated and the unblinded contextual application data can be obtained. If the unblinded data matches the contextual application data, the application can provide the digital signature, the indications, and the unblinded contextual application data to an error detection server, which in turn can indicate the application does not have errors.
-
公开(公告)号:US20200372061A1
公开(公告)日:2020-11-26
申请号:US16661524
申请日:2019-10-23
Applicant: Google LLC
Inventor: Yian Gao , Gang Wang , Marcel M. Moti Yung , Suneeti Shah , Philippe de Lurand Pierre-Paul , Creighton Thomas
IPC: G06F16/41 , G06K9/34 , G06F16/45 , G06F16/483 , G06F3/16
Abstract: Methods, systems, and apparatus, including computer programs encoded on a computer storage medium, facilitate cross-platform content muting. Methods include detecting a request from a user to remove, from a user interface, a media item that is provided by a first content source and presented on a first platform. One or more tags that represent the media item are determined. These tags, which indicate that the user removed the media item represented by the one or more tags from presentation on the first platform, are stored in a storage device. Subsequently, content provided by a second content source (different from the first content source) on a second platform (different from the first platform) is prevented from being presented. This content is prevented from being presented based on a tag representing the content matching the one or more tags stored in the storage device.
-
公开(公告)号:US20250167978A1
公开(公告)日:2025-05-22
申请号:US18961865
申请日:2024-11-27
Applicant: Google LLC
Inventor: Gang Wang , Marcel M. Moti Yung
IPC: H04L9/00
Abstract: This document describes systems and techniques for using secure MPC to select digital components in ways that preserve user privacy and protects the security of data of each party that is involved in the selection process. In one aspect, a method includes obtaining, by a first computer of a secure multi-party computation (MPC) system, at least a first share of a set of contextual properties of an environment in which a selected digital component will be displayed at a client device. For each digital component in a set of digital components, at least a first share of an eligibility expression that defines a relationship between a set of eligibility criteria for the digital component is obtained. A determination is made, based on the at least first share of the set of contextual properties and the at least first share of the eligibility expression, a first share of an eligibility parameter.
-
公开(公告)号:US20250117521A1
公开(公告)日:2025-04-10
申请号:US18989237
申请日:2024-12-20
Applicant: Google LLC
Inventor: Gang Wang , Andres Munoz Medina , Marcel M. Moti Yung , Yijian Bai , Ardian Poernomo , Jingjing Wang
IPC: G06F21/62
Abstract: This disclosure relates to using additive and subtractive noise for preserving the privacy of users. In one aspects, a method includes obtaining a first set of genuine user group identifiers that identify user groups that include a user as a member. A second set of user group identifiers is generated for the user by removing zero or more genuine user group identifiers from the first set to generate the second set and adding, to the second set, one or more fake user group identifiers for user groups that do not include the user as a member. A probabilistic data structure is generated based on the second set of user group identifiers. The probabilistic data structure is transmitted to a recipient computing system. Data indicating a set of digital components including at least one digital component selected based on the probabilistic data structure is received. A given digital component is presented.
-
公开(公告)号:US12200100B2
公开(公告)日:2025-01-14
申请号:US17927049
申请日:2022-08-22
Applicant: GOOGLE LLC
Inventor: Gang Wang , Marcel M. Moti Yung
IPC: H04L9/00
Abstract: This document describes systems and techniques for using secure MPC to select digital components in ways that preserve user privacy and protects the security of data of each party that is involved in the selection process. In one aspect, a method includes obtaining, by a first computer of a secure multi-party computation (MPC) system, at least a first share of a set of contextual properties of an environment in which a selected digital component will be displayed at a client device. For each digital component in a set of digital components, at least a first share of an eligibility expression that defines a relationship between a set of eligibility criteria for the digital component is obtained. A determination is made, based on the at least first share of the set of contextual properties and the at least first share of the eligibility expression, a first share of an eligibility parameter.
-
公开(公告)号:US20240427931A1
公开(公告)日:2024-12-26
申请号:US18829879
申请日:2024-09-10
Applicant: Google LLC
Inventor: Gang Wang , Marcel M. Moti Yung , Andres Munoz Medina
IPC: G06F21/62 , G06F16/9535 , H04L9/32
Abstract: A method includes receiving, by a data processing apparatus and from a content distribution system, a message comprising a probabilistic data structure representing a set of content items that should not be provided to a user device, content item data for content items available to be provided, and a request to determine whether any content item data is invalid, determining that the content item data for a given content item is invalid because the given content item may be in the set of content items represented by the probabilistic data structure, including removing the content item data for the given content item that was determined to be invalid; and preventing distribution of content items including the given content item.
-
-
-
-
-
-
-
-
-