Login| Sign Up| Help| Contact|

Patent Searching and Data


Title:
PRIVATIZED APRIORI ALGORITHM FOR SEQUENTIAL DATA DISCOVERY
Document Type and Number:
WIPO Patent Application WO/2019/231627
Kind Code:
A3
Abstract:
Embodiments described herein provide techniques to encode sequential data in a privacy preserving manner before the data is sent to a sequence learning server. The server can then determine aggregate trends within an overall set of users, without having any specific knowledge about the contributions of individual users. The server can be used to learn new words generated by user client devices in a crowdsourced manner while maintaining local differential privacy of client devices. The server can also learn other sequential data including typed, autocorrected, revised text sequences, sequences of application launches, sequences of purchases on an application store, or other sequences of activities that can be performed on an electronic device.

Inventors:
BHOWMICK ABHISHEK (US)
ROGERS RYAN M (US)
VAISHAMPAYAN UMESH S (US)
VENKATRAMAN KARTIK R (US)
Application Number:
PCT/US2019/031319
Publication Date:
February 13, 2020
Filing Date:
May 08, 2019
Export Citation:
Click for automatic bibliography generation   Help
Assignee:
APPLE INC (US)
International Classes:
G06N20/00
Domestic Patent References:
WO2017218292A12017-12-21
WO2018226297A12018-12-13
Foreign References:
US9705908B12017-07-11
Other References:
APPLE: "Learning with Privacy at Scale", DIFFERENTIAL PRIVACY TEAM, APPLE, 14 May 2018 (2018-05-14), XP055609455, Retrieved from the Internet [retrieved on 20190729]
WANG NING ET AL: "PrivTrie: Effective Frequent Term Discovery under Local Differential Privacy", 2018 IEEE 34TH INTERNATIONAL CONFERENCE ON DATA ENGINEERING (ICDE), IEEE, 16 April 2018 (2018-04-16), pages 821 - 832, XP033426822, DOI: 10.1109/ICDE.2018.00079
JUN TANG ET AL: "Privacy Loss in Apple's Implementation of Differential Privacy on MacOS 10.12", ARXIV.ORG, CORNELL UNIVERSITY LIBRARY, 201 OLIN LIBRARY CORNELL UNIVERSITY ITHACA, NY 14853, 8 September 2017 (2017-09-08), XP080819602
GIULIA FANTI ET AL: "Building a RAPPOR with the Unknown: Privacy-Preserving Learning of Associations and Data Dictionaries", PROCEEDINGS ON PRIVACY ENHANCING TECHNOLOGIES, vol. 2016, no. 3, 6 May 2016 (2016-05-06), pages 41 - 61, XP055393522, DOI: 10.1515/popets-2016-0015
THONG T NGUYEN ET AL: "Collecting and Analyzing Data from Smart Device Users with Local Differential Privacy", ARXIV.ORG, CORNELL UNIVERSITY LIBRARY, 201 OLIN LIBRARY CORNELL UNIVERSITY ITHACA, NY 14853, 16 June 2016 (2016-06-16), XP080708811
SUNGWOOK KIM ET AL: "Learning New Words From Keystroke Data With Local Differential Privacy", IEEE TRANSACTIONS ON KNOWLEDGE AND DATA ENGINEERING, 7 December 2018 (2018-12-07), XP055609523, Retrieved from the Internet [retrieved on 20190729]
BRENDAN MCMAHAN H ET AL: "Learning Differentially Private Language Models Without Losing Accuracy", ARXIV.ORG, CORNELL UNIVERSITY LIBRARY, 201 OLIN LIBRARY CORNELL UNIVERSITY ITHACA, NY 14853, 19 October 2017 (2017-10-19), XP080829940
TIMOTHY YANG ET AL: "Applied Federated Learning: Improving Google Keyboard Query Suggestions", ARXIV.ORG, CORNELL UNIVERSITY LIBRARY, 201 OLIN LIBRARY CORNELL UNIVERSITY ITHACA, NY 14853, 7 December 2018 (2018-12-07), XP080990228
Attorney, Agent or Firm:
HAMILTON, Howard S. (US)
Download PDF: