会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • PROVIDING CONTENT TO A USER ACROSS MULTIPLE DEVICES
    • 向多个设备的用户提供内容
    • US20130238745A1
    • 2013-09-12
    • US13413459
    • 2012-03-06
    • Vinod Kumar RamachandranPing WuNareshkumar Rajkumar
    • Vinod Kumar RamachandranPing WuNareshkumar Rajkumar
    • G06F15/16
    • H04N21/2396H04L63/0421H04L63/102
    • Methods, systems, and apparatus, including computer programs encoded on a computer-readable storage medium, and including a method for providing content. The method comprises receiving a first login request from a first device used by a user, the request being associated with a first anonymous identifier associated with the first device, and determining a user tag for the user, that does not include any personally identifiable information associated with the user. The method further comprises receiving a second login request from a second different device used by the user, the request being associated with a second different anonymous identifier associated with the second different device, and storing an association between the user tag, the first anonymous identifier and the second different anonymous identifier. The method further comprises receiving a request for content from either the first or second different device and providing content in response to the request using the association.
    • 方法,系统和装置,包括在计算机可读存储介质上编码的计算机程序,并且包括用于提供内容的方法。 该方法包括从用户使用的第一设备接收第一登录请求,所述请求与与第一设备相关联的第一匿名标识符相关联,以及确定用户的用户标签,其不包括相关联的任何个人身份信息 与用户。 所述方法还包括从所述用户使用的第二不同设备接收第二登录请求,所述请求与与所述第二不同设备相关联的第二不同匿名标识符相关联,以及存储所述用户标签,所述第一匿名标识符和 第二个不同的匿名标识符。 该方法还包括从第一或第二不同设备接收对内容的请求,并且响应于使用该关联的请求来提供内容。
    • 2. 发明授权
    • Providing content to a user across multiple devices
    • 在多个设备上为用户提供内容
    • US09009258B2
    • 2015-04-14
    • US13413459
    • 2012-03-06
    • Vinod Kumar RamachandranPing WuNareshkumar Rajkumar
    • Vinod Kumar RamachandranPing WuNareshkumar Rajkumar
    • G06F15/16H04N21/239H04L29/06
    • H04N21/2396H04L63/0421H04L63/102
    • Methods, systems, and apparatus, including computer programs encoded on a computer-readable storage medium, and including a method for providing content. The method comprises receiving a first login request from a first device used by a user, the request being associated with a first anonymous identifier associated with the first device, and determining a user tag for the user, that does not include any personally identifiable information associated with the user. The method further comprises receiving a second login request from a second different device used by the user, the request being associated with a second different anonymous identifier associated with the second different device, and storing an association between the user tag, the first anonymous identifier and the second different anonymous identifier. The method further comprises receiving a request for content from either the first or second different device and providing content in response to the request using the association.
    • 方法,系统和装置,包括在计算机可读存储介质上编码的计算机程序,并且包括用于提供内容的方法。 该方法包括从用户使用的第一设备接收第一登录请求,所述请求与与第一设备相关联的第一匿名标识符相关联,以及确定用户的用户标签,其不包括相关联的任何个人身份信息 与用户。 所述方法还包括从所述用户使用的第二不同设备接收第二登录请求,所述请求与与所述第二不同设备相关联的第二不同匿名标识符相关联,以及存储所述用户标签,所述第一匿名标识符和 第二个不同的匿名标识符。 该方法还包括从第一或第二不同设备接收对内容的请求,并且响应于使用该关联的请求来提供内容。
    • 6. 发明授权
    • Privacy management across multiple devices
    • 跨多个设备的隐私管理
    • US08978158B2
    • 2015-03-10
    • US13538782
    • 2012-06-29
    • Nareshkumar RajkumarVinod Kumar Ramachandran
    • Nareshkumar RajkumarVinod Kumar Ramachandran
    • G06F7/00
    • G06F21/6245G06F21/00G06Q30/00G06Q30/0255G06Q30/0257G06Q30/0269H04L63/0227H04L63/0407H04L63/06H04L63/20H04L67/22
    • Methods, systems, and apparatus, including computer programs encoded on a computer-readable storage medium, and including a method for managing privacy rights of a user related to the delivery of content. The method comprises providing a global privacy management interface that presents a selection tool for enabling a user to review privacy options and interests. The privacy options and interests include controls for presenting a list of identifiers that are associated with the user and interests associated with those identifiers. Each identifier is associated with a requesting source having been used by the user to access content. The interface enables de-selection of individual interests on a per-identifier or global basis. The method further comprises determining, in a server system, content to deliver to the user in view of the privacy selections.
    • 方法,系统和装置,包括在计算机可读存储介质上编码的计算机程序,并且包括用于管理与内容传送相关的用户的隐私权限的方法。 该方法包括提供全球隐私管理界面,该界面呈现用于使用户能够查看隐私选项和兴趣的选择工具。 隐私选项和兴趣包括用于呈现与用户相关联的标识符和与这些标识符相关联的兴趣的列表的控件。 每个标识符与用户已被用户访问内容的请求源相关联。 该界面可以在每个标识符或全局的基础上取消个人兴趣的选择。 该方法还包括在服务器系统中,根据隐私选择来确定要传送给用户的内容。