Patents by Inventor Benjamin Kreuter

Benjamin Kreuter has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11784800
    Abstract: Systems and methods for generating min-increment counting bloom filters to determine count and frequency of device identifiers and attributes in a networking environment are disclosed. The system can maintain a set of data records including device identifiers and attributes associated with device in a network. The system can generate a vector comprising coordinates corresponding to counter registers. The system can identify hash functions to update a counting bloom filter. The system can hash the data records to extract index values pointing to a set of counter registers. The system can increment the positions in the min-increment counting bloom filter corresponding to the minimum values of the counter registers. The system can obtain an aggregated public key comprising a public key. The system can encrypt the counter registers using the aggregated shared key to generate an encrypted vector. The system can transmit the encrypted vector to a networked worker computing device.
    Type: Grant
    Filed: July 7, 2020
    Date of Patent: October 10, 2023
    Assignee: GOOGLE LLC
    Inventors: Craig Wright, Benjamin Kreuter, James Robert Koehler, Arthur Asuncion, Evgeny Skvortsov, Laura Grace Book, Sheng Ma, Jiayu Peng, Xichen Huang
  • Patent number: 11743034
    Abstract: Systems and methods may be used for establishing a link between user identifiers of different systems without disclosing specific user identifying information. One method includes generating a matching relationship based on double encrypted one or more first data sets of a first party system and double encrypted one or more second data sets of a second party system. The matching relationship indicates one or more links between match keys associated with the first party system and the match keys associated with the third party system. The method includes assigning bridge identifiers for user identifiers associated with the first party system and the user identifiers associated with the third party system based on the matching relationship.
    Type: Grant
    Filed: January 3, 2022
    Date of Patent: August 29, 2023
    Assignee: GOOGLE LLC
    Inventors: Shobhit Saxena, Benjamin Kreuter, Sarvar Patel, Karn Seth
  • Publication number: 20230155820
    Abstract: This document relates to using secure MPC to select digital components in ways that preserve user privacy and protects the security of data of each party that is involved in the selection process. In one aspect, a method includes receiving, by a first computing system of a secure MPC system and from a client device, a digital component request and a nonce. The first computing system generates, based on the nonce and a function, an array including a share of a Bloom filter representing user group identifiers for user groups that include a user of the client device as a member. For each of multiple user group identifiers, the first computing system calculates, in collaboration with one or more second computing systems of the secure MPC system and using the array, a respective first secret share of one or more user group membership condition parameters.
    Type: Application
    Filed: March 7, 2022
    Publication date: May 18, 2023
    Inventors: Gang Wang, Sarvar Patel, Marcel M. Moti Yung, Karn Seth, Kevin Wei Li Yeo, Benjamin Kreuter, Mariana Raykova, Tancrède Lepoint
  • Publication number: 20220376887
    Abstract: Systems and methods for generating min-increment counting bloom filters to determine count and frequency of device identifiers and attributes in a networking environment are disclosed. The system can maintain a set of data records including device identifiers and attributes associated with device in a network. The system can generate a vector comprising coordinates corresponding to counter registers. The system can identify hash functions to update a counting bloom filter. The system can hash the data records to extract index values pointing to a set of counter registers. The system can increment the positions in the min-increment counting bloom filter corresponding to the minimum values of the counter registers. The system can obtain an aggregated public key comprising a public key. The system can encrypt the counter registers using the aggregated shared key to generate an encrypted vector. The system can transmit the encrypted vector to a networked worker computing device.
    Type: Application
    Filed: July 7, 2020
    Publication date: November 24, 2022
    Applicant: GOOGLE LLC
    Inventors: Craig Wright, Benjamin Kreuter, James Robert Koehler, Arthur Asuncion, Evgeny Skvortsov, Laura Grace Book, Sheng MA, Jiayu Peng, Xichen Huang
  • Patent number: 11494506
    Abstract: Systems, methods, devices, and other techniques for preserving privacy when comparing private datasets from first and second computing systems. The second computing system identifies a first set of identifiers corresponding to records in a private database of the second computing system. The second computing system receives blinded versions of a set of identifiers corresponding to records in a private database of the first computing system. The second computing system determines an intersection or characteristic thereof of the records in the private database of the first computing system and the records in the private database of the second computing system based on matches between the blinded versions of the first and second sets of identifiers.
    Type: Grant
    Filed: April 19, 2019
    Date of Patent: November 8, 2022
    Assignee: Google LLC
    Inventors: Sarvar Patel, Marcel M. Moti Yung, Karn Seth, Benjamin Kreuter
  • Publication number: 20220200794
    Abstract: Systems and methods may be used for establishing a link between user identifiers of different systems without disclosing specific user identifying information. One method includes generating a matching relationship based on double encrypted one or more first data sets of a first party system and double encrypted one or more second data sets of a second party system. The matching relationship indicates one or more links between match keys associated with the first party system and the match keys associated with the third party system. The method includes assigning bridge identifiers for user identifiers associated with the first party system and the user identifiers associated with the third party system based on the matching relationship.
    Type: Application
    Filed: January 3, 2022
    Publication date: June 23, 2022
    Inventors: Shobhit Saxena, Benjamin Kreuter, Sarvar Patel, Karn Seth
  • Patent number: 11240009
    Abstract: Systems and methods may be used for establishing a link between user identifiers of different systems without disclosing specific user identifying information. One method includes generating a matching relationship based on double encrypted one or more first data sets of a first party system and double encrypted one or more second data sets of a second party system. The matching relationship indicates one or more links between match keys associated with the first party system and the match keys associated with the third party system. The method includes assigning bridge identifiers for user identifiers associated with the first party system and the user identifiers associated with the third party system based on the matching relationship.
    Type: Grant
    Filed: August 25, 2020
    Date of Patent: February 1, 2022
    Assignee: Google LLC
    Inventors: Shobhit Saxena, Benjamin Kreuter, Sarvar Patel, Karn Seth
  • Publication number: 20220004654
    Abstract: Systems, methods, devices, and other techniques for preserving privacy when comparing private datasets from first and second computing systems. The second computing system identifies a first set of identifiers corresponding to records in a private database of the second computing system. The second computing system receives blinded versions of a set of identifiers corresponding to records in a private database of the first computing system. The second computing system determines an intersection or characteristic thereof of the records in the private database of the first computing system and the records in the private database of the second computing system based on matches between the blinded versions of the first and second sets of identifiers.
    Type: Application
    Filed: April 19, 2019
    Publication date: January 6, 2022
    Inventors: Sarvar Patel, Marcel M. Moti Yung, Karn Seth, Benjamin Kreuter
  • Publication number: 20210359836
    Abstract: Systems and methods for generating min-increment counting bloom filters to determine count and frequency of device identifiers and attributes in a networking environment are disclosed. The system can maintain a set of data records including device identifiers and attributes associated with device in a network. The system can generate a vector comprising coordinates corresponding to counter registers. The system can identify hash functions to update a counting bloom filter. The system can hash the data records to extract index values pointing to a set of counter registers. The system can increment the positions in the min-increment counting bloom filter corresponding to the minimum values of the counter registers. The system can obtain an aggregated public key comprising a public key. The system can encrypt the counter registers using the aggregated shared key to generate an encrypted vector. The system can transmit the encrypted vector to a networked worker computing device.
    Type: Application
    Filed: July 7, 2020
    Publication date: November 18, 2021
    Applicant: GOOGLE LLC
    Inventors: Craig Wright, Benjamin Kreuter, James Robert Koehler, Arthur Asuncion, Evgeny Skvortsov, Laura BOOK, Sheng MA, Jiayu Peng, Xichen Huang
  • Publication number: 20200389298
    Abstract: Systems and methods may be used for establishing a link between user identifiers of different systems without disclosing specific user identifying information. One method includes generating a matching relationship based on double encrypted one or more first data sets of a first party system and double encrypted one or more second data sets of a second party system. The matching relationship indicates one or more links between match keys associated with the first party system and the match keys associated with the third party system. The method includes assigning bridge identifiers for user identifiers associated with the first party system and the user identifiers associated with the third party system based on the matching relationship.
    Type: Application
    Filed: August 25, 2020
    Publication date: December 10, 2020
    Applicant: Google LLC
    Inventors: Shobhit Saxena, Benjamin Kreuter, Sarvar Patel, Karn Seth
  • Patent number: 10764041
    Abstract: Systems and methods may be used for establishing a link between user identifiers of different systems without disclosing specific user identifying information. One method includes generating a matching relationship based on double encrypted one or more first data sets of a first party system and double encrypted one or more second data sets of a second party system. The matching relationship indicates one or more links between match keys associated with the first party system and the match keys associated with the third party system. The method includes assigning bridge identifiers for user identifiers associated with the first party system and the user identifiers associated with the third party system based on the matching relationship.
    Type: Grant
    Filed: December 14, 2017
    Date of Patent: September 1, 2020
    Assignee: Google LLC
    Inventors: Shobhit Saxena, Benjamin Kreuter, Sarvar Patel, Karn Seth
  • Patent number: 10558817
    Abstract: A method for linking user identifiers. The method includes receiving, by a linking server and from a company server, a first data structure comprising entries. Each entry comprising a user tag, a first hashed user information, and a second hashed user information. The method includes receiving, by a linking server and from a partner server, a second data structure comprising entries. Each entry comprising a bridge tag, a first hashed bridge information, and a second hashed bridge information. The method includes retrieving, by the linking server and from the first data structure, a first entry of the entries and retrieving, by the linking server and from the second data structure, a first entry of the entries. The method includes linking the user tag of the first entry of the first data structure to the bridge tag of the first entry of the second data structure to generate a first linkage.
    Type: Grant
    Filed: January 30, 2017
    Date of Patent: February 11, 2020
    Assignee: Foley & Lardner LLP
    Inventors: Vinay Goel, Philip Mcdonnell, Sachin Kulkarni, Anshul Gupta, Shobhit Saxena, Patrick McDonald, Thai Duong, Mihaela Ion, Benjamin Kreuter, Sarvar Patel, Karn Seth
  • Publication number: 20180254893
    Abstract: Systems and methods may be used for establishing a link between user identifiers of different systems without disclosing specific user identifying information. One method includes generating a matching relationship based on double encrypted one or more first data sets of a first party system and double encrypted one or more second data sets of a second party system. The matching relationship indicates one or more links between match keys associated with the first party system and the match keys associated with the third party system. The method includes assigning bridge identifiers for user identifiers associated with the first party system and the user identifiers associated with the third party system based on the matching relationship.
    Type: Application
    Filed: December 14, 2017
    Publication date: September 6, 2018
    Applicant: Google LLC
    Inventors: Shobhit Saxena, Benjamin Kreuter, Sarvar Patel, Karn Seth
  • Publication number: 20180218168
    Abstract: A method for linking user identifiers. The method includes receiving, by a linking server and from a company server, a first data structure comprising entries. Each entry comprising a user tag, a first hashed user information, and a second hashed user information. The method includes receiving, by a linking server and from a partner server, a second data structure comprising entries. Each entry comprising a bridge tag, a first hashed bridge information, and a second hashed bridge information. The method includes retrieving, by the linking server and from the first data structure, a first entry of the entries and retrieving, by the linking server and from the second data structure, a first entry of the entries. The method includes linking the user tag of the first entry of the first data structure to the bridge tag of the first entry of the second data structure to generate a first linkage.
    Type: Application
    Filed: January 30, 2017
    Publication date: August 2, 2018
    Inventors: Vinay Goel, Philip Mcdonnell, Sachin Kulkarni, Anshul Gupta, Shobhit Saxena, Patrick McDonald, Thai Duong, Mihaela Ion, Benjamin Kreuter, Sarvar Patel, Karn Seth