Patents by Inventor MOTI YUNG

MOTI YUNG has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11736459
    Abstract: Methods, systems, and apparatus, including a method for preventing fraud. In some aspects, a method includes: receiving, from multiple client devices, a measurement data element that includes a respective group member key and a group identifier for a given conversion as a result of displaying a digital component. Each client device uses a threshold encryption scheme to generate, based at least on network data that includes one or more of impression data or conversion data for the conversion, a group key that defines a secret for encrypting the network data and generate, based on data related to the application, the respective group member key that includes a respective share of the secret. In response to determining that at least the threshold number of measurement data elements having the same group identifier have been received, the network data is decrypted using the group member keys in the received measurement data elements.
    Type: Grant
    Filed: December 11, 2020
    Date of Patent: August 22, 2023
    Assignee: Google LLC
    Inventors: Gang Wang, Marcel M. Moti Yung
  • Publication number: 20230222542
    Abstract: The present disclosure provides systems and methods for content quasi-personalization or anonymized content retrieval via aggregated browsing history of a large plurality of devices, such as millions or billions of devices. A sparse matrix may be constructed from the aggregated browsing history, and dimensionally reduced, reducing entropy and providing anonymity for individual devices. Relevant content may be selected via quasi-personalized clusters representing similar browsing histories, without exposing individual device details to content providers.
    Type: Application
    Filed: August 22, 2022
    Publication date: July 13, 2023
    Inventors: Michael Kleber, Gang Wang, Daniel Ramage, Charlie Harrison, Josh Karlin, Moti Yung
  • Publication number: 20230214684
    Abstract: This disclosure relates to a privacy preserving machine learning platform. In one aspect, a method includes receiving, by a first computing system of multiple multi-party computation (MPC) systems, an inference request that includes a first share of a given user profile. A number k of nearest neighbor user profiles that are considered most similar to the given user profile are identified. The first computing system identifies a first set of nearest neighbor profiles based on the first share of the given user profile and a k-nearest neighbor model. The first computing system receives, from each of one or more second computing systems of the multiple MPC systems, data indicating a respective second set of nearest neighbor profiles identified by the second computing system based on a respective second share of the given user profile and a respective second k-nearest neighbor model trained by the second computing system.
    Type: Application
    Filed: September 29, 2021
    Publication date: July 6, 2023
    Inventors: Gang Wang, Marcel M. Moti Yung
  • Publication number: 20230171091
    Abstract: This document relates to using secure MPC to select digital components in ways that preserve user privacy and protects the security of data of each party that is involved in the selection process. In one aspect, a method includes receiving, by a first server of a secure MPC system from a client device, a digital component request. The first server identifies, for each digital component in a set, a selection value and a priority tier. For each tier, the first server determines, using a secure MPC process in collaboration with one or more second servers of the secure MPC system, a first secret share of a winner parameter for each digital component in the priority tier. The first server identifies a highest tier for which a given digital component has a winner parameter that indicates that the given digital component is a winning digital component.
    Type: Application
    Filed: March 7, 2022
    Publication date: June 1, 2023
    Inventors: Gang Wang, Marcel M. Moti Yung
  • Publication number: 20230155820
    Abstract: This document relates to using secure MPC to select digital components in ways that preserve user privacy and protects the security of data of each party that is involved in the selection process. In one aspect, a method includes receiving, by a first computing system of a secure MPC system and from a client device, a digital component request and a nonce. The first computing system generates, based on the nonce and a function, an array including a share of a Bloom filter representing user group identifiers for user groups that include a user of the client device as a member. For each of multiple user group identifiers, the first computing system calculates, in collaboration with one or more second computing systems of the secure MPC system and using the array, a respective first secret share of one or more user group membership condition parameters.
    Type: Application
    Filed: March 7, 2022
    Publication date: May 18, 2023
    Inventors: Gang Wang, Sarvar Patel, Marcel M. Moti Yung, Karn Seth, Kevin Wei Li Yeo, Benjamin Kreuter, Mariana Raykova, Tancrède Lepoint
  • Publication number: 20230143933
    Abstract: This document describes systems and techniques for improving the integrity and protecting the security of information in content selection and distribution. In one aspect, a method includes receiving, by a first server of a secure multi-party computation (MFC) system from an application on a user device, a request for a digital component. The request is parsed into distinct sub-requests. Each sub-request is transmitted to a different server. A set of candidate selection values is received from a separate server. The first server performs, in collaboration with one or more second servers of the MFC system, a selection process to generate a selection result for a winning digital component, including merging, the first set of candidate selection values and a set of cached selection values to create a final set of candidate selection values and sorting the final set according to the values of the candidate selection values.
    Type: Application
    Filed: October 11, 2021
    Publication date: May 11, 2023
    Inventors: Gang Wang, Marcel M. Moti Yung, Kevin Wei Li Yeo
  • Publication number: 20230144140
    Abstract: This disclosure relates to protecting the confidential information of multiple entities using secure multi-party computation (MPC) and k-anonymity techniques. In some aspects, a method includes receiving, by a first MPC computing system from a client device, a content request including encrypted user group identifiers. Each encrypted user group identifier is encrypted using a first encryption key of a second MPC computing system. For each encrypted user group identifier, a request is transmitted to the second MPC computing system. The request includes the encrypted user group identifier. For each user group identifier that satisfies a k-anonymity, the first MPC computing system receives, from the second MPC computing system, a plaintext value of the user group identifier. The first MPC computing system transmits a selection parameter request to one or more platforms. The selection parameter request includes the plaintext value of the user group identifier.
    Type: Application
    Filed: April 21, 2021
    Publication date: May 11, 2023
    Inventors: Marcel M. Moti Yung, Gang Wang
  • Publication number: 20230141428
    Abstract: This disclosure describes systems and techniques for using controlling access to user information using ephemeral user identifiers. In one aspect, a method includes determining, for a given domain, engagement by a user with content provided by the given domain for display by an application at a client device of the user. A determination is made, based on the engagement by the user, to extend, for the given domain, a linkage between user identifiers for a user of the application. In response to determining to extend, for the given domain, the linkage between the user identifiers for the user of the application, one or more future domain-specific ephemeral user identifiers for the user and the given domain are obtained. An attestation record that includes a current domain-specific ephemeral user identifier and the one or more is generated and sent to the given domain.
    Type: Application
    Filed: December 15, 2021
    Publication date: May 11, 2023
    Inventors: Alex Daniel Jacobson, Gang Wang, Marcel M. Moti Yung
  • Publication number: 20230078704
    Abstract: Methods, systems, and apparatus, including computer programs encoded on a computer storage medium, for identifying labels for a dataset without revealing the dataset to any individual computing system. Methods can include receiving, by a first computing system of a multi-party computation (MPC) system, a query that includes a first and second share of a given user profile. The second share is encrypted with a key that prevents the first computing system from accessing the second share. The second share is transmitted to a second computing system of the MPC system. The first and the second computing system generates a machine learning model and identifies a respective first and a second label. The first computing system receives the second label as a response from the second computing system. The first computing system responds to the query with a response that includes the first and the second label.
    Type: Application
    Filed: December 17, 2021
    Publication date: March 16, 2023
    Inventors: Yunting Sun, Marcel M. Moti Yung, Gang Wang
  • Publication number: 20230076256
    Abstract: This disclosure relates to protecting the security of information in content selection and distribution. In one aspect, a method includes receiving, from a client device and by a first computing system of multi-party computation (MPC) systems, a digital component request including first secret shares of data identifying user groups that include a user of the client device as a member. The first computing system transmits a contextual digital component request to a content platform. The first computing system receives, from the content platform, selection data for multiple digital components. The selection data includes first vector data defining a contextual-based vector of values selected based in part on the set of contextual signals. The first computing system obtains, for each digital component, second vector data defining a user group-based vector of values selected based in part on a respective user group corresponding to the digital component.
    Type: Application
    Filed: January 6, 2022
    Publication date: March 9, 2023
    Inventors: Gang Wang, Ardian Poernomo, Marcel M. Moti Yung
  • Publication number: 20230072957
    Abstract: This document describes systems and techniques for improving the integrity and protecting the security of information in content selection and distribution. In one aspect, a method includes receiving, by a first server of a secure multi-party computation (MPC) system and from an application on a client device, a request for a selection value. In response to receiving the request, the first server conducts, in collaboration with a second server of the secure MPC system, a privacy-preserving selection process and a counterfactual selection process. The first server transmits a selection result defining the first winning selection value from the privacy-preserving selection process and the second winning selection value from the counterfactual selection process and receives, from the application on the client device, a notification indicating that a digital component corresponding to the winning selection value from the privacy-preserving selection process was presented at the client device.
    Type: Application
    Filed: December 10, 2021
    Publication date: March 9, 2023
    Inventors: Gang Wang, Marcel M. Moti Yung
  • Publication number: 20230060782
    Abstract: This disclosure relates to using trust tokens to verify the integrity of devices and applications from which data is received. In one aspects, a method includes receiving, from a client device, a request for one or more trust tokens. The request includes at least one of one or more device-level fraud detection signals obtained from the client device or data representing code of an application that initiated the request. The request also includes a respective nonce for each of the one or more trust tokens. A determination is made, based on at least one of the one or more device-level fraud signals or the data representing the code of the application, to issue the one or more trust tokens to the client device. Each trust token is generated using the nonce for the trust token. The one or more trust tokens are provided to the client device.
    Type: Application
    Filed: December 11, 2020
    Publication date: March 2, 2023
    Inventors: Gang Wang, Marcel M. Moti Yung, David Bruce Turner
  • Patent number: 11586663
    Abstract: Methods, systems, and apparatus, including computer programs encoded on a computer storage medium, facilitate cross-platform content muting. Methods include detecting a request from a user to remove, from a user interface, a media item that is provided by a first content source and presented on a first platform. One or more tags that represent the media item are determined. These tags, which indicate that the user removed the media item represented by the one or more tags from presentation on the first platform, are stored in a storage device. Subsequently, content provided by a second content source (different from the first content source) on a second platform (different from the first platform) is prevented from being presented. This content is prevented from being presented based on a tag representing the content matching the one or more tags stored in the storage device.
    Type: Grant
    Filed: November 23, 2021
    Date of Patent: February 21, 2023
    Assignee: Google LLC
    Inventors: Yian Gao, Gang Wang, Marcel M. Moti Yung, Suneeti Shah, Philippe de Lurand Pierre-Paul, Creighton Thomas
  • Publication number: 20230052628
    Abstract: This disclosure relates to using additive and subtractive noise for preserving the privacy of users. In one aspects, a method includes obtaining a first set of genuine user group identifiers that identify user groups that include a user as a member. A second set of user group identifiers is generated for the user by removing zero or more genuine user group identifiers from the first set to generate the second set and adding, to the second set, one or more fake user group identifiers for user groups that do not include the user as a member. A probabilistic data structure is generated based on the second set of user group identifiers. The probabilistic data structure is transmitted to a recipient computing system. Data indicating a set of digital components including at least one digital component selected based on the probabilistic data structure is received. A given digital component is presented.
    Type: Application
    Filed: April 20, 2021
    Publication date: February 16, 2023
    Inventors: Gang Wang, Andres Munoz Medina, Marcel M. Moti Yung, Yijian Bai, Ardian Poernomo, Jingjing Wang
  • Publication number: 20230034384
    Abstract: This describes a privacy preserving machine learning platform. In one aspect, a method includes receiving, by a first computing system of multiple multi-party computation (MPC) systems, an inference request including a first share of a given user profile. A predicted label for the given user profile is determined based at least in part on a first machine learning model. A predicted residue value for the given user profile indicating a predicted error in the predicted label is determined. The first computing system determines the first share of the predicted residue value for the given user profile based at least in part on the first share of the given user profile and a second machine learning model. The first computing system receives, from a second computing system of the MPC computing systems, data indicating the second share of the predicted residue value for the given user profile.
    Type: Application
    Filed: October 8, 2021
    Publication date: February 2, 2023
    Inventors: Yiran Mao, Gang Wang, Marcel M. Moti Yung
  • Publication number: 20220417034
    Abstract: Methods, systems, and computer media provide attestation tokens that protect the integrity of communications transmitted from client devices, while at the same time avoiding the use of stable device identifiers that could be used to track client devices or their users. In one approach, client devices can receive batches of N device integrity elements from a device integrity computing system, each corresponding to a different public key. The N device elements can be signed by a device integrity computing system. The signing by the device integrity computing system can be signing with a blind signature scheme. Client devices can include throttlers imposing limits on the quantity of attestation tokens created by the client device.
    Type: Application
    Filed: March 16, 2021
    Publication date: December 29, 2022
    Inventors: Gang Wang, Marcel M. Moti Yung
  • Publication number: 20220407701
    Abstract: Methods, systems, and apparatus, including computer programs encoded on a computer storage medium, for transmitting/processing requests to control information stored at multiple content platforms/servers. In one aspect, a client device can send a request to verify the device's trustworthiness to a device trustworthiness server. The client device can receive, from the device trustworthiness server, data indicating that the client device is trustworthy, in response to which, the client device can send, to a relay server, a request to control user data stored at a plurality of servers. The client device can receive, via the relay server, a response from each of the plurality of servers. Based on the responses, the client device can determine that at least a subset of the plurality of servers that included the user data has performed the action specified in the request to control the user data.
    Type: Application
    Filed: September 22, 2020
    Publication date: December 22, 2022
    Inventors: Gang Wang, Rock Yuen-Wong, Arpana Hosabettu, Marcel M. Moti Yung
  • Publication number: 20220391947
    Abstract: The present disclosure provides systems and methods for content quasi-personalization or anonymized content retrieval via aggregated browsing history of a large plurality of devices, such as millions or billions of devices. A sparse matrix may be constructed from the aggregated browsing history, and dimensionally reduced, reducing entropy and providing anonymity for individual devices. Relevant content may be selected via quasi-personalized clusters representing similar browsing histories, without exposing individual device details to content providers.
    Type: Application
    Filed: August 22, 2022
    Publication date: December 8, 2022
    Inventors: Michael Kleber, Gang Wang, Daniel Ramage, Charles Harrison, Josh Karlin, Moti Yung
  • Publication number: 20220394102
    Abstract: This disclosure relates to a privacy preserving machine learning platform. In one aspect, a method includes receiving, from a client device and by a computing system of multiple multi-party computation (MPC) systems, a first request for user group identifiers that identify user groups to which to add a user. The first request includes a model identifier for a centroid model, first user profile data for a user profile of the user, and a threshold distance. For each user group in a set of user groups corresponding to the model identifier, a centroid for the user group that is determined using a centroid model corresponding to the model identifier is identified. The computing system determines a user group result based at least on the first user profile data, the centroids, and the threshold distance. The user group result is indicative of user group(s) to which to add the user.
    Type: Application
    Filed: September 16, 2021
    Publication date: December 8, 2022
    Inventors: Gang Wang, Marcel M. Moti Yung
  • Publication number: 20220376928
    Abstract: Methods, systems, and apparatus, including a method for determining network measurements. In some aspects, a method includes receiving, by a first aggregation server and from each of multiple client devices, encrypted impression data. A second aggregation server receives, from each of at least a portion of the multiple client devices, encrypted conversion data. The first aggregation server and the second aggregation server perform a multi-party computation process to decrypt the encrypted impression data and the encrypted conversion data. Each portion of decrypted impression data and each portion of decrypted conversion data is sent to a respective reporting system.
    Type: Application
    Filed: December 11, 2020
    Publication date: November 24, 2022
    Inventors: Gang Wang, Marcel M. Moti Yung