18361303. GENERATING SEQUENCES OF NETWORK DATA WHILE PREVENTING ACQUISITION OR MANIPULATION OF TIME DATA simplified abstract (GOOGLE LLC)

From WikiPatents
Jump to navigation Jump to search

GENERATING SEQUENCES OF NETWORK DATA WHILE PREVENTING ACQUISITION OR MANIPULATION OF TIME DATA

Organization Name

GOOGLE LLC

Inventor(s)

Gang Wang of Jersey City NJ (US)

Marcel M. Moti Yung of New York NY (US)

GENERATING SEQUENCES OF NETWORK DATA WHILE PREVENTING ACQUISITION OR MANIPULATION OF TIME DATA - A simplified explanation of the abstract

This abstract first appeared for US patent application 18361303 titled 'GENERATING SEQUENCES OF NETWORK DATA WHILE PREVENTING ACQUISITION OR MANIPULATION OF TIME DATA

Simplified Explanation

The abstract describes a method for determining network measurements using encrypted impression and conversion data from multiple client devices. The method involves two aggregation servers that perform a multi-party computation process to generate chronological sequences of encrypted data and decrypt the encrypted data.

  • The method involves receiving encrypted impression data from multiple client devices.
  • A second aggregation server receives encrypted conversion data from at least a portion of the client devices.
  • The first and second aggregation servers perform a multi-party computation process.
  • The process generates chronological sequences of encrypted impression and conversion data.
  • The encrypted data is then decrypted by the aggregation servers.

Potential Applications

This technology has potential applications in various fields, including:

  • Advertising: The method can be used to analyze the effectiveness of advertising campaigns by tracking impressions and conversions from multiple client devices.
  • Market Research: It can be utilized to gather data on consumer behavior and preferences by analyzing encrypted impression and conversion data.
  • Network Optimization: The method can help optimize network performance by analyzing network measurements obtained from multiple client devices.

Problems Solved

The method addresses the following problems:

  • Privacy Concerns: By using encrypted data, the method ensures the privacy of user information while still allowing for analysis and computation.
  • Data Aggregation: The method efficiently aggregates impression and conversion data from multiple client devices, allowing for comprehensive analysis.
  • Secure Computation: The multi-party computation process ensures secure and accurate decryption of the encrypted data.

Benefits

The use of this technology offers several benefits:

  • Privacy Protection: User data remains encrypted throughout the process, ensuring the privacy and security of sensitive information.
  • Comprehensive Analysis: The method allows for the analysis of both impression and conversion data, providing a more complete understanding of user behavior.
  • Efficient Data Processing: The multi-party computation process enables efficient decryption and analysis of the encrypted data, saving time and resources.


Original Abstract Submitted

Methods, systems, and apparatus, including a method for determining network measurements. In some aspects, a method includes receiving, by a first aggregation server and from each of multiple client devices, encrypted impression data. A second aggregation server receives, from each of at least a portion of the multiple client devices, encrypted conversion data. The first aggregation server and the second aggregation server perform a multi-party computation process to generate chronological sequences of encrypted impression data and encrypted conversion data and to decrypt the encrypted impression data and the encrypted conversion data.