Patents by Inventor Marcel M. Moti Yung

Marcel M. Moti Yung has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11494506
    Abstract: Systems, methods, devices, and other techniques for preserving privacy when comparing private datasets from first and second computing systems. The second computing system identifies a first set of identifiers corresponding to records in a private database of the second computing system. The second computing system receives blinded versions of a set of identifiers corresponding to records in a private database of the first computing system. The second computing system determines an intersection or characteristic thereof of the records in the private database of the first computing system and the records in the private database of the second computing system based on matches between the blinded versions of the first and second sets of identifiers.
    Type: Grant
    Filed: April 19, 2019
    Date of Patent: November 8, 2022
    Assignee: Google LLC
    Inventors: Sarvar Patel, Marcel M. Moti Yung, Karn Seth, Benjamin Kreuter
  • Publication number: 20220353251
    Abstract: Methods, systems, and apparatus, including a method for preventing fraud. In some aspects, a method includes: receiving, from multiple client devices, a measurement data element that includes a respective group member key and a group identifier for a given conversion as a result of displaying a digital component. Each client device uses a threshold encryption scheme to generate, based at least on network data that includes one or more of impression data or conversion data for the conversion, a group key that defines a secret for encrypting the network data and generate, based on data related to the application, the respective group member key that includes a respective share of the secret. In response to determining that at least the threshold number of measurement data elements having the same group identifier have been received, the network data is decrypted using the group member keys in the received measurement data elements.
    Type: Application
    Filed: December 11, 2020
    Publication date: November 3, 2022
    Inventors: Gang Wang, Marcel M. Moti Yung
  • Publication number: 20220329430
    Abstract: The present disclosure provides systems and methods for authenticated control of content delivery. The method includes receiving a request for an item of content from a computing device, the request comprising a security token associated with the computing device and an identifier of a group of domains, identifying the group of domains from the identifier, and retrieving a security key associated with the group of domains. The method further includes decrypting a signature of the security token, identifying an authentication string, determining that the authentication string matches a server authentication string, and identifying characteristics of the security token. The characteristics of the security token include a confidence score. The method further includes comparing the confidence score of the security token to a threshold, determining that the confidence score does not exceed the threshold, and preventing transmission of content to the computing device.
    Type: Application
    Filed: June 21, 2022
    Publication date: October 13, 2022
    Inventors: Gang Wang, Marcel M. Moti Yung
  • Publication number: 20220294643
    Abstract: Methods, systems, and computer media provide attestation tokens that protect the integrity of communications transmitted from client devices, while at the same time avoiding the use of stable device identifiers that could be used to track client devices or their users. In one approach, client devices can receive anonymous certificates from a device integrity computing system signifying membership in a selected device trustworthiness group, and attestation tokens can be signed anonymously with the anonymous certificates using a group signature scheme. Client devices can include throttlers imposing limits on the quantity of attestation tokens created by the client device.
    Type: Application
    Filed: March 16, 2021
    Publication date: September 15, 2022
    Inventors: Gang Wang, Marcel M. Moti Yung
  • Publication number: 20220239464
    Abstract: Methods, systems, and apparatus, including a method for determining network measurements. In some aspects, a method includes receiving, by a first aggregation server and from each of multiple client devices, encrypted impression data. A second aggregation server receives, from each of at least a portion of the multiple client devices, encrypted conversion data. The first aggregation server and the second aggregation server perform a multi-party computation process to generate chronological sequences of encrypted impression data and encrypted conversion data and to decrypt the encrypted impression data and the encrypted conversion data.
    Type: Application
    Filed: December 14, 2020
    Publication date: July 28, 2022
    Inventors: Gang Wang, Marcel M. Moti Yung
  • Publication number: 20220209953
    Abstract: The present disclosure provides systems and methods for secure identification retrieval. The method includes retrieving a value of a periodic variable and calculating a plurality of query tokens from a corresponding plurality of client device identifiers and the value of the periodic variable. Each query token is associated with a corresponding client device identifier in a first database. The method further includes receiving a first query token calculated from a client device identifier of the first client device and the value of the periodic variable and identifying a second query token of the calculated plurality of query tokens in the first database matching the first query token. The method further includes, responsive to the identification, retrieving the associated client device identifier and retrieving one or more characteristics of the first client device according to the associated client device identifier. The method further includes transmitting the retrieved one or more characteristics.
    Type: Application
    Filed: March 21, 2022
    Publication date: June 30, 2022
    Inventors: Gang Wang, Marcel M. Moti Yung
  • Publication number: 20220166780
    Abstract: Methods, systems, and apparatus, including an apparatus for verifying the integrity of requests. In some aspects, a method includes receiving, from an application, a request including an attestation token of the application. The attestation token includes a set of data that includes at least a public key of the application and a token creation time that indicates a time at which the attestation token was created. The attestation also includes a signature of the set of data. The signature is generated using a private key that corresponds to the public key. The integrity of the request is verified using the attestation token. The verification includes determining that the integrity of the request is valid based on a determination that the token creation time is within a threshold duration of the time at which the request was received and a determination that the set of data has not been.
    Type: Application
    Filed: August 13, 2020
    Publication date: May 26, 2022
    Inventors: Gang Wang, Marcel M. Moti Yung
  • Patent number: 11310046
    Abstract: The present disclosure provides systems and methods for secure identification retrieval. The method includes retrieving a value of a periodic variable and calculating a plurality of query tokens from a corresponding plurality of client device identifiers and the value of the periodic variable. Each query token is associated with a corresponding client device identifier in a first database. The method further includes receiving a first query token calculated from a client device identifier of the first client device and the value of the periodic variable and identifying a second query token of the calculated plurality of query tokens in the first database matching the first query token. The method further includes, responsive to the identification, retrieving the associated client device identifier and retrieving one or more characteristics of the first client device according to the associated client device identifier. The method further includes transmitting the retrieved one or more characteristics.
    Type: Grant
    Filed: September 3, 2019
    Date of Patent: April 19, 2022
    Assignee: Google LLC
    Inventors: Gang Wang, Marcel M. Moti Yung
  • Publication number: 20220083582
    Abstract: Methods, systems, and apparatus, including computer programs encoded on a computer storage medium, facilitate cross-platform content muting. Methods include detecting a request from a user to remove, from a user interface, a media item that is provided by a first content source and presented on a first platform. One or more tags that represent the media item are determined. These tags, which indicate that the user removed the media item represented by the one or more tags from presentation on the first platform, are stored in a storage device. Subsequently, content provided by a second content source (different from the first content source) on a second platform (different from the first platform) is prevented from being presented. This content is prevented from being presented based on a tag representing the content matching the one or more tags stored in the storage device.
    Type: Application
    Filed: November 23, 2021
    Publication date: March 17, 2022
    Inventors: Yian Gao, Gang Wang, Marcel M. Moti Yung, Suneeti Shah, Philippe de Lurand Pierre-Paul, Creighton Thomas
  • Publication number: 20220004654
    Abstract: Systems, methods, devices, and other techniques for preserving privacy when comparing private datasets from first and second computing systems. The second computing system identifies a first set of identifiers corresponding to records in a private database of the second computing system. The second computing system receives blinded versions of a set of identifiers corresponding to records in a private database of the first computing system. The second computing system determines an intersection or characteristic thereof of the records in the private database of the first computing system and the records in the private database of the second computing system based on matches between the blinded versions of the first and second sets of identifiers.
    Type: Application
    Filed: April 19, 2019
    Publication date: January 6, 2022
    Inventors: Sarvar Patel, Marcel M. Moti Yung, Karn Seth, Benjamin Kreuter
  • Patent number: 11210331
    Abstract: Methods, systems, and apparatus, including computer programs encoded on a computer storage medium, facilitate cross-platform content muting. Methods include detecting a request from a user to remove, from a user interface, a media item that is provided by a first content source and presented on a first platform. One or more tags that represent the media item are determined. These tags, which indicate that the user removed the media item represented by the one or more tags from presentation on the first platform, are stored in a storage device. Subsequently, content provided by a second content source (different from the first content source) on a second platform (different from the first platform) is prevented from being presented. This content is prevented from being presented based on a tag representing the content matching the one or more tags stored in the storage device.
    Type: Grant
    Filed: October 23, 2019
    Date of Patent: December 28, 2021
    Assignee: Google LLC
    Inventors: Yian Gao, Gang Wang, Marcel M. Moti Yung, Suneeti Shah, Philippe de Lurand Pierre-Paul, Creighton Thomas
  • Publication number: 20210350021
    Abstract: Methods, systems, and apparatus, including a method for updating user consent in a verifiable manner. In some aspects, a method includes receiving, from a client device, a request including an attestation token. The attestation token includes a set of data that includes at least a user identifier that uniquely identifies a user of the client device, a token creation time that indicates a time at which the attestation token was created, user consent data specifying whether one or more entities that receive the attestation token are eligible to use data of the user, an action to be performed in response to the request. The attestation token also includes a digital signature of at least a portion of the set of data, including at least the user identifier and the token creation time. An integrity of the request is verified using the attestation token.
    Type: Application
    Filed: October 1, 2020
    Publication date: November 11, 2021
    Inventors: Gang Wang, Marcel M. Moti Yung
  • Publication number: 20210334404
    Abstract: Methods, systems, and apparatus, including computer programs encoded on a computer storage medium, for detecting errors in a client device and its associated applications while preserving the privacy of the user of the device. Methods can include obtaining and blinding contextual application data for an application on a device. Data regarding the application's digital certificate and device trustworthiness data are obtained and provided to a trust assessment server along with the blinded data. This server can provide indications that the device is trustworthy and the application is authentic, and can digitally sign the blinded data. The digital signature can be validated and the unblinded contextual application data can be obtained. If the unblinded data matches the contextual application data, the application can provide the digital signature, the indications, and the unblinded contextual application data to an error detection server, which in turn can indicate the application does not have errors.
    Type: Application
    Filed: May 12, 2020
    Publication date: October 28, 2021
    Inventors: Gang Wang, Marcel M. Moti Yung, David Bruce Turner
  • Publication number: 20210075614
    Abstract: The present disclosure provides systems and methods for secure identification retrieval. The method includes retrieving a value of a periodic variable and calculating a plurality of query tokens from a corresponding plurality of client device identifiers and the value of the periodic variable. Each query token is associated with a corresponding client device identifier in a first database. The method further includes receiving a first query token calculated from a client device identifier of the first client device and the value of the periodic variable and identifying a second query token of the calculated plurality of query tokens in the first database matching the first query token. The method further includes, responsive to the identification, retrieving the associated client device identifier and retrieving one or more characteristics of the first client device according to the associated client device identifier. The method further includes transmitting the retrieved one or more characteristics.
    Type: Application
    Filed: September 3, 2019
    Publication date: March 11, 2021
    Applicant: Google LLC
    Inventors: Gang Wang, Marcel M. Moti Yung
  • Publication number: 20200372061
    Abstract: Methods, systems, and apparatus, including computer programs encoded on a computer storage medium, facilitate cross-platform content muting. Methods include detecting a request from a user to remove, from a user interface, a media item that is provided by a first content source and presented on a first platform. One or more tags that represent the media item are determined. These tags, which indicate that the user removed the media item represented by the one or more tags from presentation on the first platform, are stored in a storage device. Subsequently, content provided by a second content source (different from the first content source) on a second platform (different from the first platform) is prevented from being presented. This content is prevented from being presented based on a tag representing the content matching the one or more tags stored in the storage device.
    Type: Application
    Filed: October 23, 2019
    Publication date: November 26, 2020
    Inventors: Yian Gao, Gang Wang, Marcel M. Moti Yung, Suneeti Shah, Philippe de Lurand Pierre-Paul, Creighton Thomas
  • Patent number: 9154306
    Abstract: Systems and methods are disclosed for privacy-preserving flexible user-selected anonymous and pseudonymous access at a relying party (RP), mediated by an identity provider (IdP). Anonymous access is unlinkable to any previous or future accesses of the user at the RP. Pseudonymous access allows the user to associate the access to a pseudonym previously registered at the RP. A pseudonym system is disclosed. The pseudonym system allows a large number of different and unlinkable pseudonyms to be generated using only a small number of secrets held by the user. The pseudonym system can generate tokens capable of including rich semantics in both a fixed format and a free format. The tokens can be used in obtaining from the IdP, confirmation of access privilege and/or of selective partial disclosure of user characteristics required for access at the RPs. The pseudonym system and associated protocols also support user-enabled linkability between pseudonyms.
    Type: Grant
    Filed: June 22, 2012
    Date of Patent: October 6, 2015
    Assignee: Google Inc.
    Inventors: Bennet Laurie, Marcel M. Moti Yung
  • Publication number: 20120265997
    Abstract: Systems and methods are disclosed for privacy-preserving flexible user-selected anonymous and pseudonymous access at a relying party (RP), mediated by an identity provider (IdP). Anonymous access is unlinkable to any previous or future accesses of the user at the RP. Pseudonymous access allows the user to associate the access to a pseudonym previously registered at the RP. A pseudonym system is disclosed. The pseudonym system allows a large number of different and unlinkable pseudonyms to be generated using only a small number of secrets held by the user. The pseudonym system can generate tokens capable of including rich semantics in both a fixed format and a free format. The tokens can be used in obtaining from the IdP, confirmation of access privilege and/or of selective partial disclosure of user characteristics required for access at the RPs. The pseudonym system and associated protocols also support user-enabled linkability between pseudonyms.
    Type: Application
    Filed: June 22, 2012
    Publication date: October 18, 2012
    Applicant: Google Inc.
    Inventors: Bennet Laurie, Marcel M. Moti Yung
  • Patent number: 8281149
    Abstract: Systems and methods are disclosed for privacy-preserving flexible user-selected anonymous and pseudonymous access at a relying party (RP), mediated by an identity provider (IdP). Anonymous access is unlinkable to any previous or future accesses of the user at the RP. Pseudonymous access allows the user to associate the access to a pseudonym previously registered at the RP. A pseudonym system is disclosed. The pseudonym system allows a large number of different and unlinkable pseudonyms to be generated using only a small number of secrets held by the user. The pseudonym system can generate tokens capable of including rich semantics in both a fixed format and a free format. The tokens can be used in obtaining from the IdP, confirmation of access privilege and/or of selective partial disclosure of user characteristics required for access at the RPs. The pseudonym system and associated protocols also support user-enabled linkability between pseudonyms.
    Type: Grant
    Filed: June 23, 2009
    Date of Patent: October 2, 2012
    Assignee: Google Inc.
    Inventors: Bennet Laurie, Marcel M. Moti Yung
  • Patent number: 8239331
    Abstract: An auction verification subsystem provides verification, without revealing actual bid values, that bid values remained sealed prior to a closing time for the auction and that an announced winning bidder for the auction provided a highest bid. The verification subsystem receives encrypted bids from bidders and generates commitment data based on the bids and provides the commitment data to each of the bidders. In response to receiving the commitment data, the bidders provide decryption keys for the encrypted bids. In turn, the bids are decrypted and an auction is performed using the decrypted bids. The results of the auction can be verified based on bid representations that do not reveal the actual values of bids, thereby maintaining the secrecy of bids. Providing access to an exchange between bidders and the verification subsystem facilitates verification that the auction is performed as a sealed bid auction.
    Type: Grant
    Filed: December 11, 2009
    Date of Patent: August 7, 2012
    Assignee: Google Inc.
    Inventors: Shanmugavelayutham Muthukrishnan, Michael Rabin, Marcel M. Moti Yung
  • Publication number: 20120078721
    Abstract: Methods, systems, and apparatus, including computer programs encoded on a computer storage medium, for facilitating aggregated product requests. In one aspect, a method includes receiving product request data from a plurality of users and determining that an offer request condition has occurred, where the offer request condition specifies a condition under which offers are requested from advertisers. In response to occurrence of the offer request condition, offer request data are provided to advertisers. The offer request data specify a quantity of users from which product request data were received. Offer data are received from advertisers. The offer data specify an offer associated with the particular product and an amount that an advertiser will pay for distribution of the offer. An offer is selected to be provided to the users and presentation data that cause presentation of the selected offer are provided.
    Type: Application
    Filed: September 29, 2010
    Publication date: March 29, 2012
    Applicant: GOOGLE INC.
    Inventors: Wisam Dakka, Marcel M. Moti Yung, Shanmugavelayutham Muthukrishnan