会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 5. 发明授权
    • Host information collection
    • 主机信息收集
    • US09391858B2
    • 2016-07-12
    • US12574082
    • 2009-10-06
    • Srinivasan NarasimhanParthiv HejmadiVinod Kumar A. Porwal
    • Srinivasan NarasimhanParthiv HejmadiVinod Kumar A. Porwal
    • H04L12/26H04L12/24
    • H04L43/0811H04L41/046H04L41/0893H04L41/12
    • Methods, systems, and apparatus, including computer programs encoded on a computer storage medium, for collecting information of host devices. In one aspect, a method includes transmitting a plurality of information probes to the host device, including an agent probe that queries an agent installed on the host device for a unique agent identifier, monitoring for replies to the information probes from the host device during the host detection phase, ending the host detection phase in response to receiving a reply to the agent probe and that includes the unique agent identifier, resending the plurality of information probes and incrementing a repeat counter in response to not receiving a reply to the agent probe after the expiration of a time period and ending the host detection phase in response to a value of the repeat counter exceeding a maximum repeat value.
    • 方法,系统和装置,包括在计算机存储介质上编码的计算机程序,用于收集主机设备的信息。 一方面,一种方法包括向主机设备发送多个信息探测器,其包括查询安装在主机设备上的用于唯一代理标识符的代理的代理探测器,以监视在主机设备期间对主机设备的信息探测的回复 主机检测阶段,响应于​​接收到代理探测器的答复并且包括唯一代理标识符而结束主机检测阶段,重新发送多个信息探测器并响应于在没有接收到代理探测器的回复之后递增重复计数器 响应于重复计数器的值超过最大重复值的时间段到期并结束主机检测阶段。
    • 8. 发明授权
    • Privacy management across multiple devices
    • 跨多个设备的隐私管理
    • US08978158B2
    • 2015-03-10
    • US13538782
    • 2012-06-29
    • Nareshkumar RajkumarVinod Kumar Ramachandran
    • Nareshkumar RajkumarVinod Kumar Ramachandran
    • G06F7/00
    • G06F21/6245G06F21/00G06Q30/00G06Q30/0255G06Q30/0257G06Q30/0269H04L63/0227H04L63/0407H04L63/06H04L63/20H04L67/22
    • Methods, systems, and apparatus, including computer programs encoded on a computer-readable storage medium, and including a method for managing privacy rights of a user related to the delivery of content. The method comprises providing a global privacy management interface that presents a selection tool for enabling a user to review privacy options and interests. The privacy options and interests include controls for presenting a list of identifiers that are associated with the user and interests associated with those identifiers. Each identifier is associated with a requesting source having been used by the user to access content. The interface enables de-selection of individual interests on a per-identifier or global basis. The method further comprises determining, in a server system, content to deliver to the user in view of the privacy selections.
    • 方法,系统和装置,包括在计算机可读存储介质上编码的计算机程序,并且包括用于管理与内容传送相关的用户的隐私权限的方法。 该方法包括提供全球隐私管理界面,该界面呈现用于使用户能够查看隐私选项和兴趣的选择工具。 隐私选项和兴趣包括用于呈现与用户相关联的标识符和与这些标识符相关联的兴趣的列表的控件。 每个标识符与用户已被用户访问内容的请求源相关联。 该界面可以在每个标识符或全局的基础上取消个人兴趣的选择。 该方法还包括在服务器系统中,根据隐私选择来确定要传送给用户的内容。
    • 9. 发明授权
    • Method and apparatus for identifying virtual content candidates to ensure delivery of virtual content
    • 用于识别虚拟内容候选以确保虚拟内容的传递的方法和装置
    • US08954523B2
    • 2015-02-10
    • US13149446
    • 2011-05-31
    • Tu TsaoNigel ChoiVinod Kumar RamachandranPing Wu
    • Tu TsaoNigel ChoiVinod Kumar RamachandranPing Wu
    • G06F15/167G06Q30/02
    • G06Q30/02
    • An apparatus and method is provided that ensures virtual content providers such as advertisers that their virtual content will reach every mobile device, every application within each mobile device and/or every user. Such functionality is referred to herein as a “guaranteed reach”. Guaranteed reach parameters including reach type parameters (mobile devices, applications and/or users) are specified in a memory. A server receives a virtual content request and a received target identification uniquely identifying, for example, the requesting device via a network. The server identifies virtual content candidates from the memory by comparing the received target identification to the stored target identification associated with the virtual content. The guaranteed reach parameters may also include frequency-based criteria that guarantee a frequency of impression(s) for particular virtual content and guaranteed priority criteria to ensure the guarantee will be met.
    • 提供了一种设备和方法,其确保虚拟内容提供商,例如广告主,其虚拟内容将到达每个移动设备,每个移动设备内的每个应用和/或每个用户。 这种功能在本文中被称为“保证范围”。 在存储器中指定包括到达类型参数(移动设备,应用和/或用户)的保证范围参数。 服务器经由网络接收唯一地识别例如请求设备的虚拟内容请求和接收到的目标标识。 服务器通过将接收的目标标识与存储的与虚拟内容相关联的目标标识进行比较来识别来自存储器的虚拟内容候选。 保证的到达参数还可以包括基于频率的标准,其保证针对特定虚拟内容的印象的频率以及保证的优先级标准以确保满足保证。