-
公开(公告)号:US12101404B2
公开(公告)日:2024-09-24
申请号:US17408293
申请日:2021-08-20
申请人: Google LLC
发明人: Zhong Wang , Gang Wang
CPC分类号: H04L9/3213 , H04L9/083 , H04L9/3247 , H04L9/3297 , H04L67/53 , H04L2463/102 , H04L2463/121
摘要: At least one aspect is directed to improving the performance of real-time verification of online identity. The issuer computing system can receive a request to generate a composite token, the composite token configured to authorize certain verifying parties to authenticate a first-party token comprising information about a client. The issuer can generate a composite token using cryptographic keys and distribute it to the client, who can distribute it to other content item networks. The verifying parties can receive the composite token from the content item networks, use a cryptographic key verify the authenticity of the token corresponding to the client device, and use the token to further process content item operations. The system can distribute the cryptographic keys prior to the generation and verification of the composite token, and as such allow the parties to verify the composite token in real-time without contacting outside verification parties.
-
公开(公告)号:US12074975B2
公开(公告)日:2024-08-27
申请号:US17772188
申请日:2020-09-22
申请人: Google LLC
CPC分类号: H04L9/3213 , H04L9/0869 , H04L9/3242 , H04L63/0435 , H04L63/126
摘要: Methods, systems, and apparatus, including computer programs encoded on a computer storage medium, for transmitting/processing requests to control information stored at multiple content platforms/servers. In one aspect, a client device can send a request to verify the device's trustworthiness to a device trustworthiness server. The client device can receive, from the device trustworthiness server, data indicating that the client device is trustworthy, in response to which, the client device can send, to a relay server, a request to control user data stored at a plurality of servers. The client device can receive, via the relay server, a response from each of the plurality of servers. Based on the responses, the client device can determine that at least a subset of the plurality of servers that included the user data has performed the action specified in the request to control the user data.
-
3.
公开(公告)号:US12069157B2
公开(公告)日:2024-08-20
申请号:US18361303
申请日:2023-07-28
申请人: GOOGLE LLC
发明人: Gang Wang , Marcel M. Moti Yung
CPC分类号: H04L9/008 , H04L9/085 , H04L9/3257 , H04L9/3297 , H04L2209/42 , H04L2209/46
摘要: Methods, systems, and apparatus, including a method for determining network measurements. In some aspects, a method includes receiving, by a first aggregation server and from each of multiple client devices, encrypted impression data. A second aggregation server receives, from each of at least a portion of the multiple client devices, encrypted conversion data. The first aggregation server and the second aggregation server perform a multi-party computation process to generate chronological sequences of encrypted impression data and encrypted conversion data and to decrypt the encrypted impression data and the encrypted conversion data.
-
公开(公告)号:US20240232423A1
公开(公告)日:2024-07-11
申请号:US17924897
申请日:2022-04-05
申请人: Google LLC
CPC分类号: G06F21/6245 , G06F21/10
摘要: Methods, systems, and apparatus, including computer programs encoded on a computer storage medium, for privacy-preserving cross-domain experiment monitoring are described. In one aspect, a method includes receiving, by a first server of a MPC system, a request for digital content including a first secret share of an application instance identifier that identifies the application instance associated with the device. The first server conducts, in collaboration with a second server of the secure MPC system, a privacy-preserving selection process to select a winning digital component from a set of digital components. Each digital component has a corresponding unique experiment identifier and unique control identifier. A first secret share representing the winning digital component is generated. A response is generated and includes the first secret share of the selection result and data representing whether the application is in the experiment group or a control group for each digital component.
-
公开(公告)号:US20240232322A1
公开(公告)日:2024-07-11
申请号:US18545291
申请日:2023-12-19
申请人: Google LLC
CPC分类号: G06F21/44 , G06F21/45 , G06F21/563 , H04L9/3213 , H04L9/3268 , G06F2221/2129
摘要: This disclosure relates to using trust tokens to verify the integrity of devices and applications from which data is received. In one aspect, a method includes receiving, from a client device, a request for one or more trust tokens. The request includes at least one of one or more device-level fraud detection signals obtained from the client device or data representing code of an application that initiated the request. The request also includes a respective nonce for each of the one or more trust tokens. A determination is made, based on at least one of the one or more device-level fraud signals or the data representing the code of the application, to issue the one or more trust tokens to the client device. Each trust token is generated using the nonce for the trust token. The one or more trust tokens are provided to the client device.
-
公开(公告)号:US20240214385A1
公开(公告)日:2024-06-27
申请号:US18394070
申请日:2023-12-22
申请人: Google LLC
发明人: Gang Wang , Yue Wang , Chin-Yet Lin
CPC分类号: H04L63/104 , G06F21/6227
摘要: Methods, systems, and apparatus, including computer programs encoded on a computer storage medium, for selecting and providing digital contents to a client device are described. The system receives a request including a user membership probabilistic data structure encoding user membership information, and constructs, based on the user membership probabilistic data structure, a query for identifying candidate digital components that are eligible for distribution to users. The system obtains the set of candidate digital components by querying one or more digital component databases using the constructed query, selects, from the candidate digital components, one or more digital components, and provides the one or more digital components to the client device for presentation to the user.
-
公开(公告)号:US12014039B2
公开(公告)日:2024-06-18
申请号:US17048395
申请日:2020-01-24
申请人: Google LLC
发明人: Gang Wang , Nitish J. Korula
IPC分类号: G06F3/0482 , G06F3/04847
CPC分类号: G06F3/04847 , G06F3/0482
摘要: A browser executing on a client device can detect external calls to remote servers generated by an online document. The browser can detect, in external content received in response to the external calls and for presentation in the online document, metadata describing domains that contributed to the delivery of the external content to the client device. The browser can aggregate, for each of the domains, a contribution of the domain to enable the presentation of the external content with the online document over a specified time period. The browser can present a visual representation of the contribution of each of at least some of the domains. The browser can receive, in response to interaction with the visual representation, a selection of one or more domains among the at least some domains. The browser can prevent the one or more domains from receiving subsequent external calls from the browser.
-
8.
公开(公告)号:US20240146739A1
公开(公告)日:2024-05-02
申请号:US18497537
申请日:2023-10-30
申请人: Google LLC
发明人: Alex Daniel Jacobson , Gang Wang
CPC分类号: H04L63/107 , H04L9/085 , H04L9/3213 , H04L9/3247 , H04L63/0442 , H04L63/0876 , H04L63/20
摘要: This disclosure relates to generating location event measurements. In one aspect, a method includes presenting, by a client device, a digital component comprising geofence data that defines one or more physical locations corresponding to the digital component. In response to presenting the digital component, a trusted program of the client device stores, in a presentation event data structure, a presentation event data element specifying the geofence data. The trusted program detects, based on location information indicating a current location of the client device and the geofence data that the client device is within one of the one or more physical locations. In response to detecting that the client device is within one of the one or more physical locations, an event report is transmitted to a reporting system for the digital component. The event report indicates that a location event for the digital component has occurred.
-
公开(公告)号:US20240111895A1
公开(公告)日:2024-04-04
申请号:US18462031
申请日:2023-09-06
申请人: Google LLC
发明人: Gang Wang , Marcel M. Moti Yung
CPC分类号: G06F21/6245 , H04L9/30 , H04L9/3213 , H04L9/3247
摘要: Methods, systems, and apparatus, including a method for updating user consent in a verifiable manner. In some aspects, a method includes receiving, from a client device, a request including an attestation token. The attestation token includes a set of data that includes at least a user identifier that uniquely identifies a user of the client device, a token creation time that indicates a time at which the attestation token was created, user consent data specifying whether one or more entities that receive the attestation token are eligible to use data of the user, an action to be performed in response to the request. The attestation token also includes a digital signature of at least a portion of the set of data, including at least the user identifier and the token creation time. An integrity of the request is verified using the attestation token.
-
10.
公开(公告)号:US20240089119A1
公开(公告)日:2024-03-14
申请号:US18511465
申请日:2023-11-16
申请人: Google LLC
发明人: Gang Wang , Alex Daniel Jacobson
CPC分类号: H04L9/3257 , H04L9/3213 , H04L63/126 , H04M7/0078 , H04M2201/18
摘要: This disclosure relates to generating telecommunication network measurements. In one aspect, a method includes presenting, by a client device, a digital component that, when interacted with, initiates a call by the client device to a phone number specified by the digital component. A trusted program stores, in a presentation event data structure, a presentation event data element specifying the phone number and resource locator for a reporting system to which reports for the digital component are sent. The trusted program detects a phone call by the client device to a given phone number. The given phone number is compared to one or more presentation event data elements stored in the presentation event data structure. A determination is made that the given phone number matches the phone number specified by the digital component. In response, an event report is transmitted to the reporting system.
-
-
-
-
-
-
-
-
-