Patents by Inventor Karn Seth

Karn Seth has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11962687
    Abstract: A method including at each of a number of client devices receiving a data item, receiving a public key from a second computing system, encrypting the data item using the public key to produce a singly encrypted data item, engaging in an oblivious pseudorandom function protocol with a first computing system using the singly encrypted data item to produce a seed, generating an encrypted secret share using a threshold secret sharing function under which the encrypted secret share cannot be decrypted until a threshold number of encrypted secret shares associated with the same singly encrypted data item are received, and transmitting the encrypted secret share to the first computing system and at the first computing system receiving a number of encrypted secret shares from the number of client devices, processing the number of encrypted secret shares to produce processed data, and transmitting the processed data to a second computing system.
    Type: Grant
    Filed: December 4, 2019
    Date of Patent: April 16, 2024
    Assignee: Google LLC
    Inventors: Sarvar Patel, Marcel M. M. Yung, Gang Wang, Karn Seth, Mariana Raykova, Benjamin R. Kreuter, Ananth Raghunathan
  • Patent number: 11841973
    Abstract: A method disclosed herein may include receiving, at a first computing system, encrypted identifiers and encrypted values, performing, by the first computing system, a concealing operation on the encrypted identifiers to produce concealed encrypted identifiers, wherein the concealing operation conceals the encrypted identifiers from the first computing system and a second computing system but enables matching between the concealed encrypted identifiers, decrypting, by the second computing system, the concealed encrypted identifiers to produce concealed identifiers, and performing, by the second computing system, an aggregation operation using the concealed identifiers and the encrypted values to produce an encrypted aggregate value without accessing personally identifiable information associated with the encrypted values.
    Type: Grant
    Filed: August 24, 2020
    Date of Patent: December 12, 2023
    Assignee: GOOGLE LLC
    Inventors: Karn Seth, Sarvar Patel, Mariana Raykova, Srinivasan Seshadri, Margo Narayan, Philip McDonnell, Amin Charaniya
  • Publication number: 20230318809
    Abstract: Methods, systems, and apparatus, including computer programs encoded on a computer storage medium for retrieving information from a server. Methods can include a server receiving a set of client-encrypted queries. The server identifies a set of server-encrypted decryption keys and transmits the set to the client device. The server receives a set of client-server-encrypted decryption keys that includes the set of server-encrypted decryption keys encrypted by the client device. The server also receives a set of client-encrypted/client-derived decryption keys that were derived by the client device. The server generates matching a map that specifies matches between the set of client-server-encrypted decryption keys and the set of client-encrypted/client-derived decryption keys. The server filters the set of client-encrypted queries using the map to create a set of filtered client-encrypted queries and generates a set of query results.
    Type: Application
    Filed: October 19, 2021
    Publication date: October 5, 2023
    Inventors: Eli Simon Fox-Epstein, Craig William Wright, Kevin Wei Li Yeo, Mariana Raykova, Karn Seth
  • Patent number: 11743034
    Abstract: Systems and methods may be used for establishing a link between user identifiers of different systems without disclosing specific user identifying information. One method includes generating a matching relationship based on double encrypted one or more first data sets of a first party system and double encrypted one or more second data sets of a second party system. The matching relationship indicates one or more links between match keys associated with the first party system and the match keys associated with the third party system. The method includes assigning bridge identifiers for user identifiers associated with the first party system and the user identifiers associated with the third party system based on the matching relationship.
    Type: Grant
    Filed: January 3, 2022
    Date of Patent: August 29, 2023
    Assignee: GOOGLE LLC
    Inventors: Shobhit Saxena, Benjamin Kreuter, Sarvar Patel, Karn Seth
  • Publication number: 20230177172
    Abstract: A method comprising receiving, at a first computing system, encrypted identifiers, performing, by the first computing system, a concealing operation on the encrypted identifiers to produce concealed encrypted identifiers, wherein the concealing operation conceals the encrypted identifiers from the first computing system and a second computing system but enables matching between the concealed encrypted identifiers, decrypting, by the second computing system, the concealed encrypted identifiers to produce concealed identifiers, analyzing, by the second computing system using one or more match rules, the concealed identifiers to generate one or more associations between the concealed identifiers, and generating, by the second computing system, one or more universal identifiers based on the one or more associations.
    Type: Application
    Filed: July 9, 2021
    Publication date: June 8, 2023
    Inventors: Karn Seth, Benjamin R. Kreuter, John Mark Richter, Raimundo Mirisola, Evgeny Skvortsov, Craig William Wright, Mariana Petrova Raykova
  • Publication number: 20230155820
    Abstract: This document relates to using secure MPC to select digital components in ways that preserve user privacy and protects the security of data of each party that is involved in the selection process. In one aspect, a method includes receiving, by a first computing system of a secure MPC system and from a client device, a digital component request and a nonce. The first computing system generates, based on the nonce and a function, an array including a share of a Bloom filter representing user group identifiers for user groups that include a user of the client device as a member. For each of multiple user group identifiers, the first computing system calculates, in collaboration with one or more second computing systems of the secure MPC system and using the array, a respective first secret share of one or more user group membership condition parameters.
    Type: Application
    Filed: March 7, 2022
    Publication date: May 18, 2023
    Inventors: Gang Wang, Sarvar Patel, Marcel M. Moti Yung, Karn Seth, Kevin Wei Li Yeo, Benjamin Kreuter, Mariana Raykova, Tancrède Lepoint
  • Patent number: 11494506
    Abstract: Systems, methods, devices, and other techniques for preserving privacy when comparing private datasets from first and second computing systems. The second computing system identifies a first set of identifiers corresponding to records in a private database of the second computing system. The second computing system receives blinded versions of a set of identifiers corresponding to records in a private database of the first computing system. The second computing system determines an intersection or characteristic thereof of the records in the private database of the first computing system and the records in the private database of the second computing system based on matches between the blinded versions of the first and second sets of identifiers.
    Type: Grant
    Filed: April 19, 2019
    Date of Patent: November 8, 2022
    Assignee: Google LLC
    Inventors: Sarvar Patel, Marcel M. Moti Yung, Karn Seth, Benjamin Kreuter
  • Publication number: 20220200794
    Abstract: Systems and methods may be used for establishing a link between user identifiers of different systems without disclosing specific user identifying information. One method includes generating a matching relationship based on double encrypted one or more first data sets of a first party system and double encrypted one or more second data sets of a second party system. The matching relationship indicates one or more links between match keys associated with the first party system and the match keys associated with the third party system. The method includes assigning bridge identifiers for user identifiers associated with the first party system and the user identifiers associated with the third party system based on the matching relationship.
    Type: Application
    Filed: January 3, 2022
    Publication date: June 23, 2022
    Inventors: Shobhit Saxena, Benjamin Kreuter, Sarvar Patel, Karn Seth
  • Publication number: 20220147650
    Abstract: A method disclosed herein may include receiving, at a first computing system, encrypted identifiers and encrypted values, performing, by the first computing system, a concealing operation on the encrypted identifiers to produce concealed encrypted identifiers, wherein the concealing operation conceals the encrypted identifiers from the first computing system and a second computing system but enables matching between the concealed encrypted identifiers, decrypting, by the second computing system, the concealed encrypted identifiers to produce concealed identifiers, and performing, by the second computing system, an aggregation operation using the concealed identifiers and the encrypted values to produce an encrypted aggregate value without accessing personally identifiable information associated with the encrypted values.
    Type: Application
    Filed: August 24, 2020
    Publication date: May 12, 2022
    Applicant: Google LLC
    Inventors: Karn Seth, Sarvar Patel, Mariana Raykova, Srinivasan Seshadri, Margo Werner, Philip McDonnell, Amin Charaniya
  • Patent number: 11240009
    Abstract: Systems and methods may be used for establishing a link between user identifiers of different systems without disclosing specific user identifying information. One method includes generating a matching relationship based on double encrypted one or more first data sets of a first party system and double encrypted one or more second data sets of a second party system. The matching relationship indicates one or more links between match keys associated with the first party system and the match keys associated with the third party system. The method includes assigning bridge identifiers for user identifiers associated with the first party system and the user identifiers associated with the third party system based on the matching relationship.
    Type: Grant
    Filed: August 25, 2020
    Date of Patent: February 1, 2022
    Assignee: Google LLC
    Inventors: Shobhit Saxena, Benjamin Kreuter, Sarvar Patel, Karn Seth
  • Publication number: 20220004654
    Abstract: Systems, methods, devices, and other techniques for preserving privacy when comparing private datasets from first and second computing systems. The second computing system identifies a first set of identifiers corresponding to records in a private database of the second computing system. The second computing system receives blinded versions of a set of identifiers corresponding to records in a private database of the first computing system. The second computing system determines an intersection or characteristic thereof of the records in the private database of the first computing system and the records in the private database of the second computing system based on matches between the blinded versions of the first and second sets of identifiers.
    Type: Application
    Filed: April 19, 2019
    Publication date: January 6, 2022
    Inventors: Sarvar Patel, Marcel M. Moti Yung, Karn Seth, Benjamin Kreuter
  • Publication number: 20200389298
    Abstract: Systems and methods may be used for establishing a link between user identifiers of different systems without disclosing specific user identifying information. One method includes generating a matching relationship based on double encrypted one or more first data sets of a first party system and double encrypted one or more second data sets of a second party system. The matching relationship indicates one or more links between match keys associated with the first party system and the match keys associated with the third party system. The method includes assigning bridge identifiers for user identifiers associated with the first party system and the user identifiers associated with the third party system based on the matching relationship.
    Type: Application
    Filed: August 25, 2020
    Publication date: December 10, 2020
    Applicant: Google LLC
    Inventors: Shobhit Saxena, Benjamin Kreuter, Sarvar Patel, Karn Seth
  • Patent number: 10764041
    Abstract: Systems and methods may be used for establishing a link between user identifiers of different systems without disclosing specific user identifying information. One method includes generating a matching relationship based on double encrypted one or more first data sets of a first party system and double encrypted one or more second data sets of a second party system. The matching relationship indicates one or more links between match keys associated with the first party system and the match keys associated with the third party system. The method includes assigning bridge identifiers for user identifiers associated with the first party system and the user identifiers associated with the third party system based on the matching relationship.
    Type: Grant
    Filed: December 14, 2017
    Date of Patent: September 1, 2020
    Assignee: Google LLC
    Inventors: Shobhit Saxena, Benjamin Kreuter, Sarvar Patel, Karn Seth
  • Patent number: 10558817
    Abstract: A method for linking user identifiers. The method includes receiving, by a linking server and from a company server, a first data structure comprising entries. Each entry comprising a user tag, a first hashed user information, and a second hashed user information. The method includes receiving, by a linking server and from a partner server, a second data structure comprising entries. Each entry comprising a bridge tag, a first hashed bridge information, and a second hashed bridge information. The method includes retrieving, by the linking server and from the first data structure, a first entry of the entries and retrieving, by the linking server and from the second data structure, a first entry of the entries. The method includes linking the user tag of the first entry of the first data structure to the bridge tag of the first entry of the second data structure to generate a first linkage.
    Type: Grant
    Filed: January 30, 2017
    Date of Patent: February 11, 2020
    Assignee: Foley & Lardner LLP
    Inventors: Vinay Goel, Philip Mcdonnell, Sachin Kulkarni, Anshul Gupta, Shobhit Saxena, Patrick McDonald, Thai Duong, Mihaela Ion, Benjamin Kreuter, Sarvar Patel, Karn Seth
  • Publication number: 20180254893
    Abstract: Systems and methods may be used for establishing a link between user identifiers of different systems without disclosing specific user identifying information. One method includes generating a matching relationship based on double encrypted one or more first data sets of a first party system and double encrypted one or more second data sets of a second party system. The matching relationship indicates one or more links between match keys associated with the first party system and the match keys associated with the third party system. The method includes assigning bridge identifiers for user identifiers associated with the first party system and the user identifiers associated with the third party system based on the matching relationship.
    Type: Application
    Filed: December 14, 2017
    Publication date: September 6, 2018
    Applicant: Google LLC
    Inventors: Shobhit Saxena, Benjamin Kreuter, Sarvar Patel, Karn Seth
  • Publication number: 20180218168
    Abstract: A method for linking user identifiers. The method includes receiving, by a linking server and from a company server, a first data structure comprising entries. Each entry comprising a user tag, a first hashed user information, and a second hashed user information. The method includes receiving, by a linking server and from a partner server, a second data structure comprising entries. Each entry comprising a bridge tag, a first hashed bridge information, and a second hashed bridge information. The method includes retrieving, by the linking server and from the first data structure, a first entry of the entries and retrieving, by the linking server and from the second data structure, a first entry of the entries. The method includes linking the user tag of the first entry of the first data structure to the bridge tag of the first entry of the second data structure to generate a first linkage.
    Type: Application
    Filed: January 30, 2017
    Publication date: August 2, 2018
    Inventors: Vinay Goel, Philip Mcdonnell, Sachin Kulkarni, Anshul Gupta, Shobhit Saxena, Patrick McDonald, Thai Duong, Mihaela Ion, Benjamin Kreuter, Sarvar Patel, Karn Seth