US Patent Application 18211973. DIFFERENTIAL PRIVACY FOR MESSAGE TEXT CONTENT MINING simplified abstract

From WikiPatents
Jump to navigation Jump to search

DIFFERENTIAL PRIVACY FOR MESSAGE TEXT CONTENT MINING

Organization Name

Apple Inc.


Inventor(s)

Eric D. Friedman of Berkeley CA (US)


Ritwik K. Kumar of San Jose CA (US)


Lucas O. Winstrom of Mountain View CA (US)


DIFFERENTIAL PRIVACY FOR MESSAGE TEXT CONTENT MINING - A simplified explanation of the abstract

  • This abstract for appeared for US patent application number 18211973 Titled 'DIFFERENTIAL PRIVACY FOR MESSAGE TEXT CONTENT MINING'

Simplified Explanation

This abstract describes a system and method for determining if a received message is spam while maintaining privacy. The message is encrypted and the client decrypts it, breaks it into smaller parts, and applies a privacy-preserving algorithm to these parts. The client then sends these encrypted message parts to a central server. The server collects these encrypted parts from multiple clients and returns aggregated information about the message parts to the client. Based on this information, the client can determine if the message is spam without revealing its content to the server.


Original Abstract Submitted

Systems and methods are disclosed for determining whether a message received by a client may be spam, in a computing environment that preserves privacy. The message may be encrypted. A client invokes the methods when a message is received from a sender that is not known to the client. A client can decrypt the message, break the message into chunks, and apply a differentially private algorithm to the set of chunks. The client transmits the differentially private message sketches to an aggregation server. The aggregation server receives a large collection of such message sketches for a large plurality of clients. The aggregation server returns aggregated message chunk (e.g. frequency) information to the client to assist the client in determining whether the message may be spam. The client can process the message based on the determination without disclosing the message content to the server.