会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 4. 发明申请
    • METHOD TO ADAPT ADS RENDERED IN A MOBILE DEVICE BASED ON EXISTENCE OF OTHER MOBILE APPLICATIONS
    • 基于其他移动应用的存在来适应移动设备中的ADS的方法
    • WO2012151206A2
    • 2012-11-08
    • PCT/US2012/035990
    • 2012-05-01
    • GOOGLE INC.RAMACHANDRAN, Vinod KumarBROWNE, Dean
    • RAMACHANDRAN, Vinod KumarBROWNE, Dean
    • G06Q30/02
    • A method, apparatus and computer-readable storage medium for adapting alternative documents associated with content to be rendered in a mobile device is disclosed. A method, apparatus and computer-readable storage medium for adapting content, such as ads, based on presence or absence of certain mobile applications is disclosed. The mobile device performs receiving a group of contents together with condition code for each respective content. The mobile device checks a condition code, which includes examining the set of mobile applications contained in the mobile device, selecting and showing the content whose condition code specifying presence or absence of a set of mobile applications is met. A server computer is disclosed for serving a requested content based on checking a condition code. A client front-end is disclosed that enables specifying an ordered sequence of alternative documents or specifying conditions to be met in order to show respective content from a group.
    • 公开了一种用于调整与在移动设备中呈现的内容相关联的备选文档的方法,装置和计算机可读存储介质。 公开了一种用于根据某些移动应用的存在或不存在来适应诸如广告之类的内容的方法,装置和计算机可读存储介质。 移动设备执行接收一组内容以及各个内容的条件代码。 移动设备检查条件代码,其包括检查移动设备中包含的移动应用的集合,选择并示出满足一组移动应用的条件代码的内容。 公开了一种服务器计算机,用于基于检查条件代码来服务所请求的内容。 公开了客户端前端,其能够指定备选文档的有序序列或指定要满足的条件,以便从组中显示相应的内容。
    • 5. 发明申请
    • FREQUENCY CAPPING OF CONTENT ACROSS MULTIPLE DEVICES
    • 通过多个设备的内容的频率捕获
    • WO2013163593A1
    • 2013-10-31
    • PCT/US2013/038482
    • 2013-04-26
    • GOOGLE INC.RAJKUMAR, NareshkumarRAMACHANDRAN, Vinod Kumar
    • RAJKUMAR, NareshkumarRAMACHANDRAN, Vinod Kumar
    • G06Q50/10
    • G06Q30/0251G06Q30/0241H04L29/06H04L29/08072
    • Methods, systems, and apparatus, including computer programs encoded on a computer-readable storage medium, and including a method for delivering content. The method comprises identifying impressions of content to a user accessing resources using different requesting sources. The method further comprises storing impression data for the identified impressions in association with the user and requesting source. The method further comprises storing requesting source characteristic information with the impression data and identifying parameters that require limits on a number of impressions that are to occur in a time period and type of requesting source. The method further comprises receiving a request for content from a particular requesting source associated with the user, and determining when impressions available for that type of requesting source have been satisfied, and when not, enabling delivery of a content item associated with a campaign to the requesting source responsive to the received request.
    • 方法,系统和装置,包括在计算机可读存储介质上编码的计算机程序,并且包括用于递送内容的方法。 该方法包括:向使用不同请求源访问资源的用户识别内容的展示。 该方法还包括存储与用户和请求源相关联的所识别的印象的展示数据。 该方法还包括存储请求源特征信息与印象数据,并且识别需要对在时间段和请求源的类型中发生的多次展示的限制的参数。 该方法还包括从与用户相关联的特定请求源接收对内容的请求,以及确定何时可以满足针对该类型的请求源的可用展现次数,以及何时不能,将与广告活动相关联的内容项目传送到 响应于所接收的请求请求源。
    • 6. 发明申请
    • PROVIDING CONTENT TO A USER ACROSS MULTIPLE DEVICES
    • 向多个设备的用户提供内容
    • WO2013134393A1
    • 2013-09-12
    • PCT/US2013/029384
    • 2013-03-06
    • GOOGLE INC.RAMACHANDRAN, Vinod KumarWU, PingRAJKUMAR, Nareshkumar
    • RAMACHANDRAN, Vinod KumarWU, PingRAJKUMAR, Nareshkumar
    • G06F15/16G06F17/00
    • H04N21/2396H04L63/0421H04L63/102
    • Methods, systems, and apparatus, including computer programs encoded on a computer-readable storage medium, and including a method for providing content. The method comprises receiving a first login request from a first device used by a user, the request being associated with a first anonymous identifier associated with the first device, and determining a user tag for the user, that does not include any personally identifiable information associated with the user. The method further comprises receiving a second login request from a second different device used by the user, the request being associated with a second different anonymous identifier associated with the second different device, and storing an association between the user tag, first anonymous identifier and second different anonymous identifier. The method further comprises receiving a request for content from either the first or second different device and providing content in response to the request using the association.
    • 方法,系统和装置,包括在计算机可读存储介质上编码的计算机程序,并且包括用于提供内容的方法。 该方法包括从用户使用的第一设备接收第一登录请求,所述请求与与第一设备相关联的第一匿名标识符相关联,以及确定用户的用户标签,其不包括相关联的任何个人身份信息 与用户。 所述方法还包括从所述用户使用的第二不同设备接收第二登录请求,所述请求与与所述第二不同设备相关联的第二不同匿名标识符相关联,以及存储所述用户标签,第一匿名标识符和第二匿名标识符之间的关联 不同的匿名标识符。 该方法还包括从第一或第二不同设备接收对内容的请求,并且响应于使用该关联的请求来提供内容。
    • 7. 发明申请
    • METHOD AND APPARATUS FOR IDENTIFYING VIRTUAL CONTENT CANDIDATES TO ENSURE DELIVERY OF VIRTUAL CONTENT
    • 识别虚拟内容候选的方法和装置,以确保虚拟内容的传送
    • WO2012094316A1
    • 2012-07-12
    • PCT/US2012/020077
    • 2012-01-03
    • GOOGLE INC.TSAO, TuCHOI, NigelRAMACHANDRAN, Vinod KumarWU, Ping
    • TSAO, TuCHOI, NigelRAMACHANDRAN, Vinod KumarWU, Ping
    • G06Q30/00
    • G06Q30/02
    • An apparatus and method is provided that ensures virtual content providers such as advertisers that their virtual content will reach every mobile device (101), every application (105-1, 105-2) within each mobile device and/or every user. Such functionality is referred to herein as a "guaranteed reach". Guaranteed reach parameters including reach type parameters (mobile devices, applications and/or users) are specified in a memory. A server (102) receives a virtual content request and a received target identification uniquely identifying, for example, the requesting device (101) via a network (103). The server (102) identifies virtual content candidates from the memory (117) by comparing the received target identification to the stored target identification associated with the virtual content. The guaranteed reach parameters may also include frequency-based criteria that guarantee a frequency of impression(s) for particular virtual content and guaranteed priority criteria to ensure the guarantee will be met.
    • 提供了一种设备和方法,其确保诸如广告主的虚拟内容提供商,其虚拟内容将到达每个移动设备(101),每个移动设备和/或每个用户内的每个应用(105-1,105-2)。 这种功能在本文中被称为“保证范围”。 在存储器中指定包括到达类型参数(移动设备,应用和/或用户)的保证范围参数。 服务器(102)经由网络(103)接收唯一地识别例如请求设备(101)的虚拟内容请求和接收到的目标标识。 服务器(102)通过将接收到的目标标识与存储的与虚拟内容相关联的目标标识进行比较来识别来自存储器(117)的虚拟内容候选。 保证的到达参数还可以包括基于频率的标准,其保证特定虚拟内容的印象的频率和保证的优先级标准以确保满足保证。
    • 8. 发明申请
    • PROVIDING CONTENT TO A USER ACROSS MULTIPLE DEVICES
    • 向多个设备的用户提供内容
    • WO2013163575A1
    • 2013-10-31
    • PCT/US2013/038457
    • 2013-04-26
    • GOOGLE INC.RAJKUMAR, NareshkumarRAMACHANDRAN, Vinod KumarVEMULA, Gopal Venu
    • RAJKUMAR, NareshkumarRAMACHANDRAN, Vinod KumarVEMULA, Gopal Venu
    • G06F21/31G06F21/44G06F15/16
    • H04L9/0861H04L9/3226H04L2209/42
    • Methods, systems, and apparatus, including computer programs encoded on a computer-readable storage medium, and including a method for providing content. The method comprises receiving a first login associated with a first anonymous identifier and first device, creating an associated first private-public key pair, storing a first private key locally in the first device, and publishing a first public key. The method further comprises receiving a second login from a second different device, creating a second private-public key pair, storing a second private key, publishing the second public key, creating a secret key using the first public key, and associating a second anonymous identifier with the secret key. The method further comprises subsequently receiving a login on the first device, creating the secret key, associating the first anonymous identifier with the secret key, receiving a request for content from either device, and providing content using the association.
    • 方法,系统和装置,包括在计算机可读存储介质上编码的计算机程序,并且包括用于提供内容的方法。 该方法包括接收与第一匿名标识符和第一设备相关联的第一登录,创建相关联的第一私钥对,本地在第一设备中存储第一私钥,以及发布第一公钥。 该方法还包括从第二不同设备接收第二登录,创建第二私钥公钥对,存储第二私钥,发布第二公钥,使用第一公钥创建秘密密钥,以及将第二匿名 标识符与秘密密钥。 该方法还包括随后在第一设备上接收登录,创建秘密密钥,将第一匿名标识符与秘密密钥相关联,从任一设备接收对内容的请求,以及使用关联提供内容。