Patents by Inventor Marcel M.M. YUNG

Marcel M.M. YUNG has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11962687
    Abstract: A method including at each of a number of client devices receiving a data item, receiving a public key from a second computing system, encrypting the data item using the public key to produce a singly encrypted data item, engaging in an oblivious pseudorandom function protocol with a first computing system using the singly encrypted data item to produce a seed, generating an encrypted secret share using a threshold secret sharing function under which the encrypted secret share cannot be decrypted until a threshold number of encrypted secret shares associated with the same singly encrypted data item are received, and transmitting the encrypted secret share to the first computing system and at the first computing system receiving a number of encrypted secret shares from the number of client devices, processing the number of encrypted secret shares to produce processed data, and transmitting the processed data to a second computing system.
    Type: Grant
    Filed: December 4, 2019
    Date of Patent: April 16, 2024
    Assignee: Google LLC
    Inventors: Sarvar Patel, Marcel M. M. Yung, Gang Wang, Karn Seth, Mariana Raykova, Benjamin R. Kreuter, Ananth Raghunathan
  • Patent number: 11930356
    Abstract: This document describes a three-party cryptographic handshake protocol in a wireless network in which a sighter receives, from a beacon, a packet including an exponentiation of a random value and a proxy value and generates an end-to-end encrypted ephemeral identifier (E2EE-EID) from the exponentiation of the random value and the proxy value. The sighter generates a message for an owner, selects a private key, and computes an exchanged key using the private key and the E2EE-EID. The sighter extracts a common symmetric key from the exchanged key, encrypts the message using the common symmetric key, and transmits the encrypted message to the owner.
    Type: Grant
    Filed: April 5, 2021
    Date of Patent: March 12, 2024
    Assignee: Google LLC
    Inventors: Marcel M. M. Yung, David Lazarov
  • Publication number: 20230409646
    Abstract: The present disclosure provides systems and methods for content quasi-personalization or anonymized content retrieval via aggregated browsing history of a large plurality of devices, such as millions or billions of devices. A sparse matrix may be constructed from the aggregated browsing history, and dimensionally reduced, reducing entropy and providing anonymity for individual devices. Relevant content may be selected via quasi-personalized clusters representing similar browsing histories, without exposing individual device details to content providers.
    Type: Application
    Filed: August 25, 2023
    Publication date: December 21, 2023
    Inventors: Gang Wang, Marcel M.M. Yung
  • Patent number: 11775591
    Abstract: The present disclosure provides systems and methods for content quasi-personalization or anonymized content retrieval via aggregated browsing history of a large plurality of devices, such as millions or billions of devices. A sparse matrix may be constructed from the aggregated browsing history, and dimensionally reduced, reducing entropy and providing anonymity for individual devices. Relevant content may be selected via quasi-personalized clusters representing similar browsing histories, without exposing individual device details to content providers.
    Type: Grant
    Filed: November 29, 2021
    Date of Patent: October 3, 2023
    Assignee: Google LLC
    Inventors: Gang Wang, Marcel M. M. Yung
  • Patent number: 11687597
    Abstract: The present disclosure provides systems and methods for content quasi-personalization or anonymized content retrieval via aggregated browsing history of a large plurality of devices, such as millions or billions of devices. A sparse matrix may be constructed from the aggregated browsing history, and dimensionally reduced, reducing entropy and providing anonymity for individual devices. Relevant content may be selected via quasi-personalized clusters representing similar browsing histories, without exposing individual device details to content providers.
    Type: Grant
    Filed: July 21, 2021
    Date of Patent: June 27, 2023
    Assignee: Google LLC
    Inventors: Gang Wang, Marcel M. M. Yung
  • Publication number: 20230132742
    Abstract: This document describes methods, devices, systems, and means to ensure end-to-end encryption of location information that is forwarded through a potentially untrustworthy cloud service that serves to forward the location information from a sighting device to an owner of a sighted device. The end-to-end encryption of location information preserves the privacy of location information that is provided by sighter devices that are not associated with the owner as the location information traverses network nodes from the sighter to the owner.
    Type: Application
    Filed: April 5, 2021
    Publication date: May 4, 2023
    Applicant: Google LLC
    Inventors: Marcel M.M. Yung, David Lazarov
  • Publication number: 20220124491
    Abstract: This document describes a three-party cryptographic handshake protocol in a wireless network in which a sighter receives, from a beacon, a packet including an exponentiation of a random value and a proxy value and generates an end-to-end encrypted ephemeral identifier (E2EE-EID) from the exponentiation of the random value and the proxy value. The sighter generates a message for an owner, selects a private key, and computes an exchanged key using the private key and the E2EE-EID. The sighter extracts a common symmetric key from the exchanged key, encrypts the message using the common symmetric key, and transmits the encrypted message to the owner.
    Type: Application
    Filed: April 5, 2021
    Publication date: April 21, 2022
    Applicant: Google LLC
    Inventors: Marcel M. M. Yung, David Lazarov
  • Publication number: 20220083599
    Abstract: The present disclosure provides systems and methods for content quasi-personalization or anonymized content retrieval via aggregated browsing history of a large plurality of devices, such as millions or billions of devices. A sparse matrix may be constructed from the aggregated browsing history, and dimensionally reduced, reducing entropy and providing anonymity for individual devices. Relevant content may be selected via quasi-personalized clusters representing similar browsing histories, without exposing individual device details to content providers.
    Type: Application
    Filed: November 29, 2021
    Publication date: March 17, 2022
    Inventors: Gang Wang, Marcel M. M. Yung
  • Publication number: 20220060319
    Abstract: A method including at each of a number of client devices receiving a data item, receiving a public key from a second computing system, encrypting the data item using the public key to produce a singly encrypted data item, engaging in an oblivious pseudorandom function protocol with a first computing system using the singly encrypted data item to produce a seed, generating an encrypted secret share using a threshold secret sharing function under which the encrypted secret share cannot be decrypted until a threshold number of encrypted secret shares associated with the same singly encrypted data item are received, and transmitting the encrypted secret share to the first computing system and at the first computing system receiving a number of encrypted secret shares from the number of client devices, processing the number of encrypted secret shares to produce processed data, and transmitting the processed data to a second computing system.
    Type: Application
    Filed: December 4, 2019
    Publication date: February 24, 2022
    Applicant: Google LLC
    Inventors: SARVAR PATEL, Marcel M.M. Yung, Gang Wang, Kam Seth, Mariana Raykova, Benjamin R. Kreuter
  • Patent number: 11194866
    Abstract: The present disclosure provides systems and methods for content quasi-personalization or anonymized content retrieval via aggregated browsing history of a large plurality of devices, such as millions or billions of devices. A sparse matrix may be constructed from the aggregated browsing history, and dimensionally reduced, reducing entropy and providing anonymity for individual devices. Relevant content may be selected via quasi-personalized clusters representing similar browsing histories, without exposing individual device details to content providers.
    Type: Grant
    Filed: August 8, 2019
    Date of Patent: December 7, 2021
    Assignee: Google LLC
    Inventors: Gang Wang, Marcel M. M. Yung
  • Publication number: 20210349947
    Abstract: The present disclosure provides systems and methods for content quasi-personalization or anonymized content retrieval via aggregated browsing history of a large plurality of devices, such as millions or billions of devices. A sparse matrix may be constructed from the aggregated browsing history, and dimensionally reduced, reducing entropy and providing anonymity for individual devices. Relevant content may be selected via quasi-personalized clusters representing similar browsing histories, without exposing individual device details to content providers.
    Type: Application
    Filed: July 21, 2021
    Publication date: November 11, 2021
    Applicant: Google LLC
    Inventors: Gang Wang, Marcel M. M. Yung
  • Patent number: 11055706
    Abstract: Aggregated transaction data from a transaction data provider may be encrypted and exchanged with a content item selection system using commutative encryption algorithms. The transaction data provider and content item selection system may utilize a set of common identifiers that are each encrypted using a respective commutative encryption algorithm of the transaction data provider or content item selection system. The other of the transaction data provider or content item selection system encrypts the single-encrypted common identifier using a respective commutative encryption algorithm to generate double encrypted common identifiers. The double encrypted common identifiers may be used to match a set of common identifiers with transaction data. The transaction data may be encrypted and/or may include random offset values.
    Type: Grant
    Filed: March 17, 2015
    Date of Patent: July 6, 2021
    Assignee: Google LLC
    Inventors: Vinod Kumar Ramachandran, Shobhit Saxena, David Owen Shanahan, Marcel M. M. Yung, Sarvar Patel
  • Patent number: 9847871
    Abstract: Systems and methods for a multiple value packing scheme for homomorphic encryption are described, including at a server, generating a plurality of encrypted payloads, each having a plurality of data values; and at a client, receiving each of the encrypted payloads having the plurality of data values; and multiplying one or more of the data values of one of the encrypted payloads by one or more other data values in one or more of the other encrypted payloads, to generate a product that represents the summation of data values corresponding to the multiplied one or more data values of the encrypted payloads and the one or more of the other data values in the one or more other encrypted payloads.
    Type: Grant
    Filed: December 16, 2016
    Date of Patent: December 19, 2017
    Assignee: GOOGLE LLC
    Inventors: Sarvar Patel, Marcel M. M. Yung
  • Patent number: 9825920
    Abstract: A computer-implemented method is provided that includes propagating a first identifier and a first key to one or more cipher engines on a computing system, the one or more cipher engines configured to perform at least one of decryption and encryption based on a first cryptographic scheme from a plurality of cryptographic schemes identified by the first identifier, and the first key; on expiration of the first identifier and the first key, propagating a second identifier and a second key to the one or more cipher engines on the computing system and instructions for configuring the one or more cipher engines to change the first cryptographic scheme to a second cryptographic scheme based on the second identifier and the second key; and setting a time window beyond the expiration for acceptance of messages encrypted in the first cryptographic scheme and messages encrypted in the second cryptographic scheme.
    Type: Grant
    Filed: November 2, 2015
    Date of Patent: November 21, 2017
    Assignee: GOOGLE LLC
    Inventors: Marcel M. M. Yung, Nunzio Thron, Gang Wang
  • Patent number: 9826083
    Abstract: A computing device receives voice input that includes first voice input from a first user and second voice input from a second user. The computing device may determine, based at least in part on the received voice input, a change in possession of the computing device. The computing device may determine, based at least in part on the first voice input and the second voice input, delegation of the computing device from the first user to the second user. The computing device may, in response to determining the change in possession of the computing device and the delegation of the computing device, change at least a level of access to functionality of the computing device from a first level of access to a second level of access.
    Type: Grant
    Filed: September 29, 2015
    Date of Patent: November 21, 2017
    Assignee: Google Inc.
    Inventors: Dimitri Kanevsky, Marcel M. M. Yung
  • Patent number: 9801059
    Abstract: Methods and systems are provided for concealing identifying data that may be used to identify a beacon or device in broadcasts unless an observer device is able to directly or indirectly, via an authorized resolver device, translate an encrypted broadcast into the identifiable information. The wireless security scheme disclosed herein also pertains to resolving the concealed data messages to obtain the identifiable information.
    Type: Grant
    Filed: July 9, 2015
    Date of Patent: October 24, 2017
    Assignee: Google Inc.
    Inventors: Alon Ziv, Marcel M. M. Yung, Avinatan Hassidim
  • Publication number: 20170149558
    Abstract: Systems and methods for a multiple value packing scheme for homomorphic encryption are described, including at a server, generating a plurality of encrypted payloads, each having a plurality of data values; and at a client, receiving each of the encrypted payloads having the plurality of data values; and multiplying one or more of the data values of one of the encrypted payloads by one or more other data values in one or more of the other encrypted payloads, to generate a product that represents the summation of data values corresponding to the multiplied one or more data values of the encrypted payloads and the one or more of the other data values in the one or more other encrypted payloads.
    Type: Application
    Filed: December 16, 2016
    Publication date: May 25, 2017
    Inventors: Sarvar Patel, Marcel M.M. Yung
  • Patent number: 9641318
    Abstract: Systems and methods for a multiple value packing scheme for homomorphic encryption are described, including at a server, generating a plurality of encrypted payloads, each having a plurality of data values; and at a client, receiving each of the encrypted payloads having the plurality of data values; and multiplying one or more of the data values of one of the encrypted payloads by one or more other data values in one or more of the other encrypted payloads, to generate a product that represents the summation of data values corresponding to the multiplied one or more data values of the encrypted payloads and the one or more of the other data values in the one or more other encrypted payloads.
    Type: Grant
    Filed: January 6, 2015
    Date of Patent: May 2, 2017
    Assignee: GOOGLE INC.
    Inventors: Sarvar Patel, Marcel M. M. Yung
  • Patent number: 9641332
    Abstract: A method of measuring a campaign performance includes transforming identifiers into non-identifiers, and providing the non-identifiers to an external processing party; receiving encrypted non-identifiers comprising the non-identifiers after encryption by the external processing party, other non-identifiers, spending values, and a public cryptographic key, each member of the other non-identifiers being associated with a corresponding member of the spending values; encrypting the non-identifiers to generate other encrypted non-identifiers, and determining an intersection of the encrypted non-identifiers and the other encrypted non-identifiers to generate common encrypted non-identifiers; identifying a subset of the spending values associated with members of the encrypted non-identifiers in the common encrypted non-identifiers; and deriving a total spending value based on the subset of the spending values.
    Type: Grant
    Filed: January 30, 2013
    Date of Patent: May 2, 2017
    Assignee: GOOGLE INC.
    Inventors: Marcel M. M. Yung, Tomasz Czajka
  • Publication number: 20170094049
    Abstract: A computing device receives voice input that includes first voice input from a first user and second voice input from a second user. The computing device may determine, based at least in part on the received voice input, a change in possession of the computing device. The computing device may determine, based at least in part on the first voice input and the second voice input, delegation of the computing device from the first user to the second user. The computing device may, in response to determining the change in possession of the computing device and the delegation of the computing device, change at least a level of access to functionality of the computing device from a first level of access to a second level of access.
    Type: Application
    Filed: September 29, 2015
    Publication date: March 30, 2017
    Inventors: Dimitri Kanevsky, Marcel M.M. Yung