CA2879152A1 - Enhanced adserving metric determination - Google Patents

Enhanced adserving metric determination Download PDF

Info

Publication number
CA2879152A1
CA2879152A1 CA2879152A CA2879152A CA2879152A1 CA 2879152 A1 CA2879152 A1 CA 2879152A1 CA 2879152 A CA2879152 A CA 2879152A CA 2879152 A CA2879152 A CA 2879152A CA 2879152 A1 CA2879152 A1 CA 2879152A1
Authority
CA
Canada
Prior art keywords
user
browser
information
registration
advertiser
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
CA2879152A
Other languages
French (fr)
Inventor
Martin Smith
Ron Hill
Greg Neal
David Olson
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Trueffect Inc
Original Assignee
Trueffect Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US13/934,204 external-priority patent/US20140108131A1/en
Application filed by Trueffect Inc filed Critical Trueffect Inc
Publication of CA2879152A1 publication Critical patent/CA2879152A1/en
Abandoned legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/02Marketing; Price estimation or determination; Fundraising

Abstract

A user can view websites from multiple locations and multiple devices. The user can adjust privacy settings on the browser to accept or reject cookies or have anti-spam software regularly delete cookies. The enhanced counting method uses the first-party cookie technology to track users across access channels and privacy settings on their browser. Additional steps to increase the accuracy of reach and frequency reporting when cookies are deleted have been developed. One step is to write a value of a combination of the IP address and browser type into a log file. A second step is to leverage the first-party technology and capture a registration ID from a secondary advertiser system. These two steps enable the generation of reports that: provide more accurate reach and frequency calculations; enable cross device reporting on users; enable multi-location reporting; enable reporting on the number of users that don't accept or regularly delete cookies.

Description

ENHANCED ADSERVING METRIC DETERMINATION
Technical Field [0001] Implementations described herein relate generally to systems, methods, and processes for counting the unique viewers of internet ads. For example, implementations relate to determining whether a single user has been exposed and/or interacted with an ad one or more times from a single or multiple devices (work computer, home computer, tablet, smartphone, etc.) and/or multiple locations (work, home, other). Additionally, reports can be generated that demonstrate how many of the customers of that advertiser don't accept or regularly delete cookies.
Background
[0002] Advertising via the Internet continues to grow and evolve at a rapid pace. Internet browser technology has evolved to encompass security and privacy concerns as well as new device extensions. Internet advertising counting methodologies have generally relied on internet cookies to track the users to determine how many times they have been exposed to ads. More specifically, the counting methodologies have generally relied on third-party internet cookie tracking because the vast majority of tracking companies utilize cookies within their own domain to serve internet ads and track the performance. In many cases, information from an advertiser site domain is transferred to the ad server site domain via the third-party cookies to be used for ad targeting purposes. Internet users are becoming increasingly aware of the data transfer and object to the transfer without their knowledge and permission. For example, if you visit www(dot)Domainl(dot)com you will get various third-party cookies set by the Domainl.com advertising and tracking partners as well as many Domainl.com first-party cookies set by their site partners and internal systems. In response, browser makers have enhanced access to cookie controls to enable the user to: 1) block all cookies; 2) block third-party cookies; 3) allow all cookies. Some mobile browsers are set by default to block third-party cookies and only allow first-party cookies. Standard internet advertising practices use third-party cookies to count internet ad exposure as well as the reach and frequency of those exposures. A
problem encountered in counting ad views using third-party cookies is that third-party cookies can be blocked or deleted by the browser, secondary programs or users themselves.
When the third-party cookies are blocked or deleted, the reach and frequency counting accuracy can be significantly over/understated, respectively. Interestingly, first-party cookie counting is less susceptible to automated cookie blocking and deletion than third-party cookie counting because users are more comfortable with cookies from companies they know and trust.
Additionally, automated cookie deletion programs such as anti-spyware programs are focused on known tracking companies and generally leave first-party cookies alone.
[0003] The proliferation of digital devices and the emergence of new First-Party only browsers set a trend that limits the effectiveness of traditional third-party measurement techniques and the vendors in the eco-system that rely on them because they have no control over the upstream systems. Studies have consistently shown a rising trend in measurement deficiency ¨ now greater than three times over traditional reach and frequency. The same factors that impact the measurement techniques are also impacting performance measurement ¨ the association of responses to display advertising at similar rates.
Summary
[0004] Due to enhanced privacy concerns, newer internet browsers and anti-spyware products are making it easier for users to control the acceptance and deletion of internet cookies on their browsers. For example, internet browsers can be set to:
1) accept all cookies;
2) reject third-party cookies but accept first-party cookies;
3) reject all cookies.
[0005] Internet advertisers use reach to determine how many users have seen their ads for Return on Investment (ROI) calculations.
[0006] Reach calculations for third-party cookies as described by the Interactive Advertising Bureau (IAB) Audience Reach Measurement Guidelines Version 1 December 8, 2008, which is incorporated by reference herein in its entirety, are becoming more and more unreliable due to the volatility of third-party internet cookies due to the issues described herein.
[0007] First-Party cookies can get rejected or deleted by the browser but are less likely to get deleted because they are associated with a specific advertiser rather than an unknown company or third-parry ad server.
8 PCT/US2013/050572 [0008] In one implementation, a process to provide reach and/or frequency calculations is provided. In one particular implementation, for example, a multiple-step process successively refines a reach calculation by adding:
1) A User ID;
2) An alternate user ID to the log file and;
2) A user registration ID from an advertiser registration system.
[0009] In on implementation, a system and method for determining metrics related to adserving is provided.
[0010] In one example, a method comprises comprising: receiving persistent browser information from a client system at an adserver, wherein the persistent browser information is set within a domain of an advertiser and the adserver is operating within the domain of the advertiser; receiving at least one of (i) system information related to the client system and (ii) registration information related to a user of the client system from the domain of the advertiser;
and determining advertising metrics based on the persistent browser information and at least one of the of (i) the system information and (ii) the registration information.
[0011] In another example, a system comprises an adserving server configured to: receive persistent browser information from a client system, wherein the persistent browser information of the client system is set within a domain of an advertiser and the adserving server is operating within the domain of the advertiser; receive at least one of (i) system information related to the client system and (ii) registration information related to a user of the client system from the domain of the advertiser; and determine advertising metrics based on the persistent browser information and at least one of the of (i) the system information and (ii) the registration information.
[0012] In another implementation, a system and method of using browser and/or device information to identify a user and/or device is provided.
[0013] In one example, a method comprises: receiving persistent browser information from a client system at an adserver, wherein the persistent browser information is set within a domain of an advertiser and the adserver is operating within the domain of the advertiser; receiving at least one of (i) system information related to the client system and (ii) registration information related to a user of the client system from the domain of the advertiser; and identifying a user on the client system based on the persistent browser information and at least one of the of (i) the system information and (ii) the registration information.
[0014] In another example, a system comprises an adserving server configured to: receive persistent browser information from a client system, wherein the persistent browser information of the client system is set within a domain of an advertiser and the adserving server is operating within the domain of the advertiser; receive at least one of (i) system information related to the client system and (ii) registration information related to a user of the client system from the domain of the advertiser; and identify a user on the client system based on the persistent browser information and at least one of the of (i) the system information and (ii) the registration information.
[0015] In yet another implementation, a system of caching, (for example, memory or other data storage caching) is provided using adserving information to serve one or more advertisements.
[0016] In one example, a method comprises identifying a user location;
logging at least one attribute of the user location; importing a user identifier from a secondary system; comparing at least one attribute of one or more plurality of log records to at least one attribute of the user location; and sorting the plurality of log records based on the attribute comparison.
[0017] In another example, a system comprises one or more devices configured to identify a user location; log at least one attribute of the user location in a non-transitory data log; import a user identifier from a secondary non-transitory data storage system; compare at least one attribute of one or more plurality of log records to at least one attribute of the user location; and sort the plurality of log records based on the attribute comparison.
[0018] This Summary is provided to introduce a selection of concepts in a simplified form that are further described below in the Detailed Description. This Summary is not intended to identify key features or essential features of the claimed subject matter, nor is it intended to be used to limit the scope of the claimed subject matter. Other features, details, utilities, and advantages of the claimed subject matter will be apparent from the following more particular written Detailed Description of various implementations and implementations as further illustrated in the accompanying drawings and defined in the appended claims.
Brief Description of the Drawings
[0019] Figure 1 illustrates an example ad serving operating environment.
[0020] Figure 2 is a flow chart of scenarios of browser security settings
[0021] Figure 3 is a comparison of first-party ad server setup (domain) to third-party ad server setup (domain).
[0022] Figure 4 has example reports with the data collected and potential charts depicting the path analysis of a user on different devices and across different locations.
[0023] Figure 5 illustrates a general purpose computing system in which various operations described herein may execute.
[0024] Figure 6 illustrates example operations used for determining one or more metrics related to advertisement serving.
[0025] Figure 7 shows an example implementation of an ad serving environment in which a plurality of identifiers are used in targeting an advertisement to be provided to a user.
[0026] Figure 8 shows another example implementation of an ad serving environment in which a browser and/or device fingerprint identifier is used in targeting an advertisement to be provided to a user.
[0027] Figure 9 shows another example implementation of an ad serving environment in which a pixel firing measurement is performed.
[0028] Figurel0 illustrates an example of a first party advertisement serving environment.
[0029] Figure 11 illustrates another example of a first party advertisement serving environment.
[0030] Figure 12 illustrates yet another example first party advertisement serving environment.
[0031] Figure 13 illustrates example operations of a method of serving an advertisement.
Detailed Description
[0032] United States patent number 7,904,520 entitled "First Party Advertisement Serving"
issued March 8, 2011 to Neal et al. describes various first-party advertisement serving techniques and is incorporated by reference herein in its entirety. As described herein, these techniques can be useful in improved measurement of advertisement serving, such as determinations of advertisement reach and frequency. Ad counts based on cookies set in the first-party domain of the advertiser, for example, can be used in determining various measurements related to advertisement serving.
[0033] While in many instances, a First-Party measurement system may be much less likely as impacted by cookie blockings or deletions as third-party measurement systems, a measurement model is provided that, in one implementation, comprehends systematically a normalized measurement capability as the measurement landscape becomes increasingly challenging.
[0034] In some implementations, a model that comprehends one or more factors that impact measurement accuracy and provides advertisers one or more robust and empirical ways to understand performance of their advertising, make effective attribution and media investment decisions is provided. In one implementation, for example, a production validation methodology provides normalized measurement across the following response dimensions:
Reach & Frequency Media Overlap Device Overlap Closed Loop Measurement and Response Attribution
[0035]
Generally accepted counting practices (Interactive Advertising Bureau (IAB), MMA) use a new/old cookie technique to track users for reach and frequency counting. In this technique, if no cookie is present, a new cookie is set and the impression and reach are counted, but the technique does not look for a previous impression to link for multi-impression tracking. If a cookie is present, however, the cookie's status is changed to old and then the impression and the reach is counted. The technique also looks back in the log files for a previous ad exposure for multi-impression counting. This technique enables an ad serving company to track ad exposure and frequency to a specific browser to allow for strategic ad rotation as well as Return on Investment (ROI) calculations by a publisher site. If cookies are blocked or deleted by any one of the above mentioned processes, the reach numbers will be much higher because new cookies look like unique users and frequency numbers will be understated because it appears that ads are displayed to multiple users not just one. For example, one person that has their browser set to reject cookies seeing the same ad twice in two different intern&
surfing sessions will be counted as being two people (reach) seeing the add one time each (frequency) whereas they should be counted as one person with a frequency of two.
[0036] In one implementation, the flawed standard new/old cookie setting and reach calculation process is supplemented by including the addition of:

1) Identification numbers added to log files of a first-party cookie;
2) ID values set by secondary advertiser site based systems to count ads more accurately in the following scenarios:
A) Users with a browser set to block or delete cookies or anti-spyware software that does the same;
B) Users on different devices (computer, tablet, smart phone);
C) Users at different locations.
Definitions
[0037] The following identification values are merely examples of values that may be used within one or more systems or processes described herein.
[0038] A user identifier (e.g., User_ID) is a standard cookie with an ID
set on a browser by an ad server. In one implementation, for example, the user identifier (User_ID) comprises a combination of a server number and a sequence ID generated by an algorithm in each server.
[0039] An alternate user identifier (e.g., Alt_User_ID) is provided to a client device (e.g., by TCP/IP communications in conjunction with HTTP headers) and is created in one or more log files (e.g., from an IP address and a user agent string (e.g., operating system, browser brand and version)). In one implementation, for example, the alternate user identifier may include a device and/or browser "fingerprint" that includes information that can be used to identify a device and/or browser in use on the device. Non-limiting information that may be used to assemble a "fingerprint" for the device and/or browser, for example, may include information such as a user agent (including browser type (e.g., Internet Explorer, Chrome, Apple Safari, Firefox, etc., version, operating system), plug in(s) present, fonts, screen resolution, color depth (e.g., 16, 32 bit, etc.), computer settings, Internet Protocol address, MAC address, or other information that can be obtained or derived from the device and/or browser.
[0040] A registration identifier (e.g., Registration_ID) is set by one or more site-side systems as a first-party cookie and is read/writeable by the other systems in the First-Party domain space. In one implementation, for example, a Customer Management System (CMS) leverages user registration information to create a cookie with a unique customer identifier.

Scenarios (Figure 1)
[0041] Figure 1 shows an example ad serving operating environment. In this environment, one or more devices 100, such as but not limited to the work computer, home computer, tablet and smart phone devices shown, connect to various web sites on a network (e.g., the Internet) via a browser 150 operating on the one or more devices 100. The devices 100, for example, may connect to a publisher web site 200, an ad server web site 250 and/or an advertiser web site 300 via the browser 150.
[0042] Where a user is a registered user of the advertiser website, for example, the browser may provide registration information data to the advertiser web 300 site to establish credentials when accessing the advertiser web site 300. The registration information data may be used, for example to log in or otherwise inform the web site of the identity of the user and/or establish credentials with the web site.
[0043] As described above, the browser 150 may be set at various privacy settings, such as accept all cookies, reject third party cookies but accept first party cookies or reject all cookies.
[0044] In one scenario a user has their browser set to accept all cookies (101) and the user already has a User_ID (102). An Alt_User_ID is then created in a log file (103) and the following reports are generated: 1) User_ID reach and frequency reports (105);
2) Alt_User_ID
reach and frequency reports (106); 3) User Device reports (107); 4) user cookie deletion reports (108). A subsequent check is made for a Registration_ID (109). If one is found, the Registration_ID is added to the log file (110) and the following reports are generated: 1) Registration_ID reach and frequency reports (113); 2) User Device Reports (114); 3) User Location reports (115); 4) user cookie deletion reports (116).
[0045] In another scenario a user has their browser set to accept all cookies and the user already has a User_ID (102). The Alt_User_ID is then created in the log file (103) and the following reports are generated: 1) User_ID reach and frequency reports (105);
2) Alt_User_ID
reach and frequency reports (106); 3) User Device reports (107); 4) User cookie deletion reports (108). A subsequent check is made for the Registration_ID (109). If one is not found, nothing happens (117) unless the user visits the advertiser site (111) and gets an Registration_ID in which case the Registration_ID is added to the log file (112) and the following reports are generated: 1) Registration_ID reach and frequency reports (113); 2) User Device Reports (114);
3) User Location reports (115); 4) user cookie deletion reports (116).
[0046] In another scenario a user has their browser set to accept all cookies and the user does not have a User_ID (102). The User_ID cookie is set and the Alt_User_ID
is then created in the log file (104) and the following reports are generated: 1) User_ID reach and frequency reports (105); 2) Alt_User_ID reach and frequency reports (106); 3) User Device reports (107);
4) Cookie Deletion report (108). A subsequent check is made for the Registration_ID (109). If one is found, the Registration_ID is added to the log file (110) and the following reports are generated: 1) Registration_ID reach and frequency reports (113); 2) User Device Reports (114);
3) User Location reports (115); 4) user cookie deletion reports (116).
[0047] In another scenario a user has their browser set to accept all cookies and the user does not have a User_ID. The User_ID cookie is set and the Alt_User_ID is then created in the log file and the following reports are generated: 1) User_ID reach and frequency reports; 2) Alt_User_ID reach and frequency reports; 3) User Device reports. A subsequent check is made for the Registration_ID (109). If one is not found, nothing happens unless the user visits the advertiser site (111) and gets an Registration_ID in which case the Registration_ID is added to the log file (112) and the following reports are generated: 1) Registration_ID
reach and frequency reports (113); 2) User Device Reports (114); 3) User Location reports (115); 4) user cookie deletion reports (116).
[0048] In another scenario user has their browser set to reject third-party cookies (101). If the User_ID exists (202), the Alt_User_ID is created in the log file (203) and the following reports are generated: 1) User_ID reach and frequency reports (205); 2) Alt_User_ID reach and frequency reports (206); 3) User Device reports (207); 4) Cookie Deletion reports (208). A
subsequent check is made for the Registration_ID (209). If one is found, the Registration_ID is added to the log file (210) and the following reports are generated: 1) Registration_ID reach and frequency reports (213); 2) User Device Reports (214); 3) User Location reports (215); 4) user cookie deletion reports (216).
[0049] In another scenario user has their browser set to reject third-party cookies (101). If the User_ID exists (202), the Alt_User_ID is created in the log file (203) and the following reports are generated: 1) User_ID reach and frequency reports (205); 2) Alt_User_ID reach and frequency reports (206); 3) User Device reports (207); 4) Cookie Deletion reports (208). A
subsequent check is made for the Registration_ID (209). If one is not found nothing happens (217) and gets an Registration_ID in which case the Registration_ID is added to the log file (212) and the following reports are generated: 1) Registration_ID reach and frequency reports (213); 2) User Device Reports (214); 3) User Location reports (215); 4) user cookie deletion reports (216).
[0050] In another scenario user has their browser set to reject third-party cookies (101). If the User_ID does not exist (202), the Alt_User_ID is created in the log file (204) and the following reports are generated: 1) User_ID reach and frequency reports (205);
2) Alt_User_ID
reach and frequency reports (206); 3) User Device reports (207); 4) Cookie Deletion reports (208). A subsequent check is made for the Registration_ID (209). If one is found, the Registration_ID is added to the log file (210) and the following reports are generated: 1) Registration_ID reach and frequency reports (213); 2) User Device Reports (214); 3) User Location reports (215); 4) user cookie deletion reports (216).
[0051] In another scenario a user has their browser set to reject third-party cookies (101).
If the User_ID does not exist (202), the Alt_User_ID is created in the log file (204) and the following reports are generated: 1) User_ID reach and frequency reports (205);
2) Alt_User_ID
reach and frequency reports (206); 3) User Device reports (207) 4) Cookie Deletion reports (208). A subsequent check is made for the Registration_ID (209). If one is not found, nothing happens unless the user visits the advertiser site (211) and gets an Registration_ID in which case the Registration_ID is added to the log file (212) and the following reports are generated: 1) Registration_ID reach and frequency reports (213); 2) User Device Reports (214); 3) User Location reports (215); 4) user cookie deletion reports (216).
[0052] In another scenario user has their browser set to reject all cookies (101). If the User_ID exists (302), the Alt_User_ID is created in the log file (303) and the following reports are generated: 1) User_ID reach and frequency reports (305); 2) Alt_User_ID
reach and frequency reports (306); 3) User Device reports (307); 4) Cookie Deletion reports (308). A
subsequent check is made for the Registration_ID (309). If one is found, the Registration_ID is added to the log file (310) and the following reports are generated: 1) Registration_ID reach and frequency reports (313); 2) User Device Reports (314); 3) User Location reports (315); 4) user cookie deletion reports (316).
[0053] In another scenario user has their browser set to reject all cookies (101). If the User_ID exists (302), the Alt_User_ID is created in the log file (303) and the following reports are generated: 1) User_ID reach and frequency reports (305); 2) Alt_User_ID
reach and frequency reports (306); 3) User Device reports (307); 4) Cookie Deletion reports (308). A
subsequent check is made for the Registration_ID (309). If one is not found nothing happens (317) and gets an Registration_ID in which case the Registration_ID is added to the log file (312) and the following reports are generated: 1) Registration_ID reach and frequency reports (313); 2) User Device Reports (314); 3) User Location reports (315); 4) user cookie deletion reports (316).
[0054] In another scenario user has their browser set to reject all cookies (101). If the User_ID does not exist (302), the Alt_User_ID is created in the log file (304) and the following reports are generated: 1) User_ID reach and frequency reports (305); 2) Alt_User_ID reach and frequency reports (306); 3) User Device reports (307); 4) Cookie Deletion reports (308). A
subsequent check is made for the Registration_ID (309). If one is found, the Registration_ID is added to the log file (310) and the following reports are generated: 1) Registration_ID reach and frequency reports (313); 2) User Device Reports (314); 3) User Location reports (315); 4) user cookie deletion reports (316).
[0055] In another scenario a user has their browser set to reject all cookies (101). If the User_ID does not exist (302), the Alt_User_ID is created in the log file (304) and the following reports are generated: 1) User_ID reach and frequency reports (305); 2) Alt_User_ID reach and frequency reports (306); 3) User Device reports (307) 4) Cookie Deletion reports (308). A
subsequent check is made for the Registration_ID (309). If one is not found, nothing happens unless the user visits the advertiser site (311) and gets an Registration_ID
in which case the Registration_ID is added to the log file (312) and the following reports are generated: 1) Registration_ID reach and frequency reports (313); 2) User Device Reports (314); 3) User Location reports (315); 4) user cookie deletion reports (316).
[0056] Figure 3 provides a comparison of a first-party ad serving system to a third-party ad serving system. A distinction between first party and third party systems is that a first-party ad server (550) acts on behalf of the advertiser (600) and can read and write cookies in the advertiser domain (Domainl.com) or sub-domain (ad.Domainl.com). In the third-party ad serving model the third-party ad server (850) sets cookies in their own domain (Domain3.com) and does not work on behalf of the advertiser (900). Third-party cookie ad servers are targeted by many anti-spyware programs for deletion and are susceptible third-party cookie blocking and rejection in browsers.
[0057] The methods described herein facilitate the workflows of the individual players as well as the workflows between and among the advertiser and/or agency, e.g., TPAS, and the publishers. A campaign reporting system includes users surfing the web, ads served to their browsers, cookies accepted, rejected or deleted by/from their browsers, a database that logs files with the associated user cookie and ad information and a reporting system that uses cookies to track users and report on the reach and frequency of those ads.
[0058] Within the user's browser there are privacy controls that enable the user to Reject all cookies, reject only third-party cookies, and/or accept all cookies. There are also anti-spam and spyware programs that identify third-party data collection cookies and schedule them for deletion.
[0059] Internet Ads are typically controlled by cookies placed on the browser and enable the ad serving company to control which ads are viewed by the user. Internet browsers continue to evolve and new devices continue to be introduced that can take advantage of internet access.
Cookie¨type functionality is also evolving into files and databases as evidenced, but not limited to, the growing popularity of companies using Adobe Flash Local Shared Objects and Microsoft Si1ver1ightm4 "Isolated Storage" capabilities. Generally accepted advertising principals like frequency of ad exposure can be applied through these technologies to ensure that the user isn't exposed to the same ad too often thus reducing the possibility of ad burn-out.
[0060] On the reporting side, the process of the ad being served captures the unique cookie ID along with other user system data (IP Address, Browser Type, etc.) and the ad information (ad name, campaign, site, width/height, site section, etc.). The log files are processed to generate reports to show how many ads were served and then the reach of those ads (unique users) and frequency of those ads to the users as well as the actions by the users (click through, purchase, etc.). Cookies can be used to control the reach and frequency of the ads to help optimize the mix and increase the ROI of the campaign. If cookies are rejected or deleted it makes the reach and frequency reporting less accurate because many new cookies are served and subsequently counted as first impressions and unique users. Third-party cookies tend to get rejected and/or deleted more often than first-party cookies. First-party cookie technology, however, can be used to produce more accurate reach and frequency reports and can extend the process to include additional attributes to make the process even more accurate.
[0061] An exemplary implementation (Figure 3) may be understood in the context of a user visiting a website like Domainl.com that has a first-party advertising relationship with a first-party ad server. The first-party relationship enables the first-party ad server to read and write cookies in the first-party mode (ad.Domainl.com) to take advantage of relationship data that the advertising company may store in their cookies (ad.domainl.com=high_value) to serve relevant ads on their behalf. When the user visits the Domainl.com website and logs-in they receive a Domainl.com registration cookie (i.e. Domainl.com=RegID=1234). When the user then surfs the web and lands on a site where the first-party ad server is serving ads on behalf of Domainl.com, the first-party ad-server will receive the contents of the Domainl.com cookie jar and can take advantage of any data stored in the cookie on behalf of Domainl.com. In this scenario, the campaign served from the first-party ad-server may serve a specific ad to the user knowing that they are a registered high-value registered user of the advertiser site. If the user is concerned about online privacy they may have their browser set to:
1) reject all cookies;
2) reject only third-party cookies;
3) accept all cookies.
Reject All Cookies
[0062] If the user rejects all cookies they will get sent a new cookie request every time from first-party the ad-server (ad.domainl.com) or Domainl.com and the first-party ad server log files will capture a new User_ID each time but construct the same Alt_User_ID as long as the user is logging in from a consistent IP Address and Browser. In this case it's possible to track that this user is returning and the ad server or advertiser could actually generate a report on user location, operating system and browser type and the amount of users that are not accepting or are regularly deleting cookies.
Reject Only Third-Party Cookies
[0063] If the user rejects third-party cookies but accepts first-party cookies there are a few scenarios: 1) when the user visits the Domainl.com website the user will receive a first-party cookie. 2) When the user visits a different domain site the user will be viewed as a third-party and will be able to read the first-party Domain cookie (Ad.domainl.com) but any cookie writing will be rejected. The log files will capture a "new" cookie when the cookie is set on the first-party domain and continue to count accurately for each third-party ad serve on the external domain. If the external domain is the first time the user is seen, the Domainl.com cookie will not be set because it will be viewed as a third-party cookie to the external domain. This difference can be significant because if the cookies are set in the first-party domain (ad.Domainl.com) they can be read in the third-party domain (200) even if the browser is set to not accept third-party cookies. The log files will also be updated with new->old cookies and reach will be counted correctly in this scenario, making the first-party ad serving process more accurate for reporting and optimization purposes.
Accept All Cookies
[0064] If the user accepts all cookies then the third-party ad serving and counting process and the first-party ad serving and counting process will be similar but there could be counting discrepancies when the user accesses the web from different locations or devices. For example, a user may login from work (110) and then surf the web and view ads and then go home, login and view ads on a separate computer (120), tablet (130), or smartphone (140). In this scenario the standard reach and frequency counting process would count a reach of 2 and a frequency of one even though the same ad was viewed on both systems and should be counted as a reach of one and frequency of two.
[0065] In various implementations, however, a first-party system using the Alt_User_ID
would see different User_ID's and different Alt_User_ID's but the same Registration_ID and could link the user across locations (IP addresses) and systems (work computer, home computer, tablet or smartphone). In this scenario, an enhanced counting process could correctly count the reach and frequency while standard third-party counting techniques could be significantly different.
[0066] In various first-party implementations, a new reach and frequency counting process works in a first-party cookie mode and captures multiple data points to help counting accuracy whether the user has their browser set to accept or reject cookies, there is a cookie deletion action by a the user or an anti-spam/spyware system or they use different forms of access such as work computer, home computer, tablet and smartphone.
Exemplary Operations
[0067] Fig. 1 depicts an example ad serving environment. In this implementation, an advertisement serving system works on behalf of an advertiser and generates ad tags that are then placed by a publisher advertising system into purchased media inventory. When a user surfs with their browser (150) to a web page, the web page can have many calls to different servers for content. When the ad tag is requested, the browser sends a request to the advertisement server (250) along with a number of headers. These headers help the browser and the hosting server determine the best way to provide the requested information. The user agent string is included in one of the headers provided from the browser. The user agent string from Microsoft Internet Explorer 9, by default, provides the following information to the server:
1) Application name and version ("Mozilla/5.0") 2) Compatibility flag ("Compatible") 3) Version Tokens ("MSIE 9.0") 4) Platform Tokens (Windows NT 6.1") 5) Trident Token ("Trident/5.0") (User-Agent: Mozilla/5.0 (compatible; MSIE
9.0;
Windows NT 6.1; Trident/5.0).
In many browsers it is possible to change the user agent string but the user needs to be technically proficient or run a program to make the changes. In general, the vast majority of users don't know these use agent strings exist and will never change them. In a typical web surfing process a user will visit a webpage from one of their systems (work computer (110), home computer (120), tablet (130), smartphone (140), etc.) (100), a Publisher website (200) will send HTTP headers that may include ad tags which will direct the browser to send its HTTP
header information to the Advertisement deployment server (250) and request an ad. Since the ad tag had the "Host: media.Domainl.com", the browser will send along the user agent and any cookies in the cookie jar for Domainl.com which can be used for counting, reach and frequency calculations.
[0068] Fig. 6 shows example operations of a process 600 for determining data related to advertisement serving operations. The process 600, for example, may be performed to determine statistics such as, but not limited to, impression frequency, reach, site overlap, path analysis and the like. In the implementation shown in Fig. 6, for example, the process generates source data logs in operation 602. The source data logs, for example, may include all or a subset of transaction data collected in an advertisement serving process, such as for a campaign or within a particular domain. The transaction data, for example, comprises all or a subset of impressions, clicks, and pings. The data may further include name value pairs from the raw data. The source data logs can then be loaded into an analysis system, such as into staging tables, in operation 604. In one particular implementation, for example, the data is organized into sets for analysis.
The sets, for example, may be organized around one or more advertising campaigns (e.g., by a campaign ID), an advertisement serving domain, such as for first party advertisement serving, (e.g., by a domain ID), around a start date, an end date and/or a date range, or by any other set organization useful for analysis.
[0069] The analysis system analyzes the source data logs (e.g., from the staging tables) in a variety of manners. In operation 606, for example, the analysis system performs the data analysis against a cookie, such as described above with respect to the standard new/old cookie paradigm. In operation 608, the analysis system performs data analysis against alternate user ID
data (e.g., data that can be used to identify a user by browser or client device as described above). In operation 610, the analysis system performs data analysis against registration identification information (e.g., a Registration ID) that is readable and/or writeable in the first party domain space within a first party advertisement scheme.
[0070] The results of operation 606 are then compared to the results of operations 608 and/or 610 to create a normalized data set in operation 612. The normalized data set, for example, can be used to identify instances in which cookies (or other persistent browser information) may have been blocked or deleted. The normalized data, thus, provides improved measurement over standard new/old cookie analysis schemes.
[0071] It is important to note that either operation 608 or operation 610 may be performed in isolation or both operations 608 and 610 may be performed and the results compared to the results of operation 606. Thus, the results of a standard cookie analysis (operation 606) may be compared to an analysis performed using alternate user information (operation 608) and/or an analysis performed using registration identification information (operation 610).
[0072] Figure 7 shows an example implementation of an ad serving environment in which a plurality of identifiers are used in targeting an advertisement to be provided to a user. For example, the ad serving environment may use two or more of the user identifier, the alternate user identifier and the registration user identifier described herein as well as any number of other identifiers, including derivatives of those or other identifiers. In the example shown in Figure 7, for example, one or more devices 100A, such as but not limited to the work computer, home computer, tablet and smart phone devices shown, connect to various web sites on a network (e.g., the Internet) via a browser 150A operating on the one or more devices 100A.
The devices 100A, for example, may connect to a publisher web site 200A, an ad server web site 250A and/or an advertiser web site via the browser 150A.
[0073] In this particular example, a rendering engine executing on rendering server 450A
provides a placeholder tag in the browser 150A of one or more of the devices 100A. First party information (cookie or other data elements), if present at the device 100A
(e.g., in browser 150A), are identified and provided to an ad server 400A. The ad server 400A
accesses memory cache server 250A (or other data storage device such as a database, disc storage or the like) to match one or more elements of the first party information and a unique (or semi-unique) browser fingerprint detail.
[0074] The memory cache server 250A and/or the ad server 400A identify and/or selects two or more identifiers, such as a user identifier, an alternate user identifier (e.g., a browser fingerprint) and/or a registration information identifier, to use to identify one or more advertisements from an advertiser database 300A or other external data provider data sets 350A
to provide to the ad server 400A for targeting engine/creative selection decisioning as well as measurement counting accuracy. The ad server 400A determines whether to provide any additional or replacement identifiers and/or first party data elements back to the browser 150A to be used for relatively more relevant and/or accurate targeting information for targeting and creative selection to serve advertisements.
[0075] Figure 8 shows another example implementation of an ad serving environment in which a browser and/or device fingerprint identifier is used in targeting an advertisement to be provided to a user. As described herein, the fingerprint identifier may be used alone or with one or more other identifiers. In the example shown in Figure 8, for example, one or more devices 100B, such as but not limited to the work computer, home computer, tablet and smart phone devices shown, connect to various web sites on a network (e.g., the Internet) via a browser 150B
operating on the one or more devices 100B. The devices 100B, for example, may connect to a publisher web site 200B, an ad server web site 250BA and/or an advertiser web site via the browser 150B.
[0076] In this particular example, a rendering engine executing on rendering server provides a placeholder tag in the browser 150B of one or more of the devices 100B as described above with respect to Figure 7. Browser and/or device fingerprint elements are used to create a unique (or semi-unique) fingerprint key (e.g., a universal key) for the browser 150B and/or device 100B. The fingerprint key, for example, may be stored in the browser 150B or the elements may be provided to an ad/meta data server 250B, which can use the elements to create on or more keys for use in an ad serving process. The fingerprint key may be a universally unique key or sufficiently distinct to statistically sufficiently distinguish a wide sampling of devices and/or browsers for the purpose of serving ads.
[0077] In addition to the fingerprint key or fingerprint elements, first party data elements (e.g., cookie or other data), if present, may be forward to the ad/meta data server 250B as well.
The ad/meta data server 250B selects universal key or fingerprint key records for targeting from an advertiser database 300B or from any other third party data provider 350B.
New targeting information (e.g., based on fingerprint selections) is provided back to the ad server 250B for targeting and creative selection to serve an advertisement as well as for measurement determination. As described above with respect to Figure 7, the ad server 250B
may also determine whether to provide any additional information such as identifiers and/or first party data elements back to the browser 150B to be used for relatively more relevant and/or accurate targeting information for targeting and creative selection to serve advertisements.
[0078] Figure 9 shows another example implementation of an ad serving environment in which a pixel firing measurement is performed. In the example shown in Figure 9, for example, one or more devices 100C, such as but not limited to the work computer, home computer, tablet and smart phone devices shown, connect to various web sites on a network (e.g., the Internet) via a browser 150C operating on the one or more devices 100C. The devices 100C, for example, may connect to a publisher web site 200C, an ad server web site and/or an advertiser web site via the browser 150C.
[0079] In this particular example, a rendering engine executing on rendering server 450C
provides a placeholder tag in the browser 150C of one or more of the devices 100C. First party information (cookie or other data elements), if present at the device 100C
(e.g., in browser 150C), are identified and provided to an ad server 400C. Browser and/or device fingerprint elements are also identified and provided to the ad server 400C. The ad server 400C accesses memory cache server 250C (or other data storage device such as a database, disc storage or the like) to match one or more elements of the first party information and a unique (or semi-unique) browser fingerprint detail. As described above, the fingerprint key or detail may be a universally unique key or sufficiently distinct to statistically sufficiently distinguish a wide sampling of devices and/or browsers for the purpose of serving ads.
[0080] The memory cache server 250C and/or the ad server 400C identify and/or select one or more identifiers, such as a user identifier, an alternate user identifier (e.g., a browser fingerprint) and/or a registration information identifier, to use to identify one or more advertisements from an advertiser database 300C or other external data provider data sets 350C
to provide to the ad server 400C for pixel management and measurement details.
For example, memory cache server 300C can identify appropriate pixel(s) to fire on a browser 150C (either advertiser, publisher, or other) to ensure accurate counting and measurement via using an appropriate primary key set and closing a loop. The ad server 400C receives decisioning pixel identifiers to send back to the browser 150C one or more instructions to fire one or more determined measurement pixel(s).
Exemplary Computing System
[0081] Fig. 5 is a schematic diagram of a computing device 1000 upon which a creatives management or deployment system may be implemented. As discussed herein, implementations include various steps. A variety of these steps may be performed by hardware components or may be embodied in machine-executable instructions, which may be used to cause a general-purpose or special-purpose processor programmed with the instructions to perform the steps.
Alternatively, the steps may be performed by a combination of hardware, software, and/or firmware.
[0082] FIG. 5 illustrates an exemplary system useful in implementations of the described technology. A general purpose computer system 1000 is capable of executing a computer program product to execute a computer process. Data and program files may be input to the computer system 1000, which reads the files and executes the programs therein.
Some of the elements of a general purpose computer system 1000 are shown in FIG. 5 wherein a processor 1002 is shown having an input/output (I/0) section 1004, a Central Processing Unit (CPU) 1006, and a memory section 1008. There may be one or more processors 1002, such that the processor 1002 of the computer system 1000 comprises a single central-processing unit 1006, or a plurality of processing units, commonly referred to as a parallel processing environment. The computer system 1000 may be a conventional computer, a distributed computer, or any other type of computer. The described technology is optionally implemented in software devices loaded in memory 1008, stored on a configured DVD/CD-ROM 1010 or storage unit 1012, and/or communicated via a wired or wireless network link 1014 on a carrier signal, thereby transforming the computer system 1000 in FIG. 5 into a special purpose machine for implementing the described operations.
[0083] The I/0 section 1004 is connected to one or more user-interface devices (e.g., a keyboard 1016 and a display unit 1018), a disk storage unit 1012, and a disk drive unit 1020.
Generally, in contemporary systems, the disk drive unit 1020 is a DVD/CD-ROM
drive unit capable of reading the DVD/CD-ROM medium 1010, which typically contains programs and data 1022. Computer program products containing mechanisms to effectuate the systems and methods in accordance with the described technology may reside in the memory section 1008, on a disk storage unit 1012, or on the DVD/CD-ROM medium 1010 of such a system 1000.
Alternatively, a disk drive unit 1020 may be replaced or supplemented by a floppy drive unit, a tape drive unit, or other storage medium drive unit. The network adapter 1024 is capable of connecting the computer system to a network via the network link 1014, through which the computer system can receive instructions and data embodied in a carrier wave.
Examples of such systems include SPARC systems offered by Sun Microsystems, Inc., personal computers offered by Dell Corporation and by other manufacturers of Intel-compatible personal computers, PowerPC-based computing systems, ARM-based computing systems and other systems running a UNIX-based or other operating system. It should be understood that computing systems may also embody devices such as Personal Digital Assistants (PDAs), mobile phones, gaming consoles, set top boxes, etc.
[0084] When used in a LAN-networking environment, the computer system 1000 is connected (by wired connection or wirelessly) to a local network through the network interface or adapter 1024, which is one type of communications device. When used in a WAN-networking environment, the computer system 1000 typically includes a modem, a network adapter, or any other type of communications device for establishing communications over the wide area network. In a networked environment, program modules depicted relative to the computer system 1000 or portions thereof, may be stored in a remote memory storage device. It is appreciated that the network connections shown are exemplary and other means of and communications devices for establishing a communications link between the computers may be used.
[0085] In accordance with an implementation, software instructions and data directed toward operating the subsystems may reside on the disk storage unit 1012, disk drive unit 1020 or other storage medium units coupled to the computer system. Said software instructions may also be executed by CPU 1006.
[0086] The implementations described herein are implemented as logical steps in one or more computer systems. The logical operations are implemented (1) as a sequence of processor-implemented steps executing in one or more computer systems and (2) as interconnected machine or circuit modules within one or more computer systems. The implementation is a matter of choice, dependent on the performance requirements of a particular computer system.
Accordingly, the logical operations making up the embodiments and/or implementations described herein are referred to variously as operations, steps, objects, or modules. Furthermore, it should be understood that logical operations may be performed in any order, unless explicitly claimed otherwise or a specific order is inherently necessitated by the claim language.
[0087] The implementations described herein are implemented as logical steps in one or more computer systems. The logical operations are implemented (1) as a sequence of processor-implemented steps executing in one or more computer systems and (2) as interconnected machine or circuit modules within one or more computer systems. The implementation is a matter of choice, dependent on the performance requirements of the computer system being used. Accordingly, the logical operations making up the implementations described herein are referred to variously as operations, steps, objects, or modules. Furthermore, it should be understood that logical operations may be performed in any order, unless explicitly claimed otherwise or a specific order is inherently necessitated by the claim language.
[0088] The above specification, examples and data provide a complete description of the structure and use of exemplary implementations of the invention. Since many implementations of the invention can be made without departing from the spirit and scope of the invention, the invention resides in the claims hereinafter appended. Furthermore, structural features of the different implementations may be combined in yet another implementation without departing from the recited claims.
[0089] In some implementations, articles of manufacture are provided as computer program products. One implementation of a computer program product provides a transitory or non-transitory computer program storage medium readable by a computer system and encoding a computer program. Another implementation of a computer program product may be provided in a computer data signal embodied in a carrier wave by a computing system and encoding the computer program.
[0090] Furthermore, certain operations in the methods described above must naturally precede others for the described method to function as described. However, the described methods are not limited to the order of operations described if such order sequence does not alter the functionality of the method. That is, it is recognized that some operations may be performed before or after other operations without departing from the scope and spirit of the claims.
Example First Party Advertising System
[0091] Examples of first party advertising systems that may be used in various implementations described herein are provided as follows. These are merely examples of systems and methods that may be used with systems and methods described herein, such as but not limited to metric determination, user identification, fingerprinting (e.g., browser and/or device fingerprinting), memory or other storage caching and the like.
[0092] In one example, a first party advertisement serving environment in which an adserver shares a domain of an advertiser is provided. Since the adserver shares the advertiser's domain, the adserver has first party access to cookies set by the advertiser and can thus read and write to the advertiser's cookie data set on a user's browser. Even if the user has blocked the use of third party cookies via his browser security settings, the adserver can read and write to first party cookies of the advertiser without being blocked by the security settings. Further, such first party cookies of an advertiser are less likely to be considered spyware and blocked or deleted by an anti-spyware program. Thus, the adserver operating within the domain of the advertiser can provide advertisement services that might not be available to a third party adserver.
[0093] In one example, an advertiser provides access to one of its sub-domains to an adserver. The adserver can then serve web pages and components of web pages (for example, advertisements) from the sub-domain to which it was granted access by the advertiser. Thus, a cookie originally written by a web server of the advertiser is available to be read and written to by a web server of the adserver. A computer user who modifies browser options in order to block the setting of third party cookies will not block the reading of cookies by a sub-domain because the cookies were set in the first party context on the advertiser's site.
[0094] In another example, the environment includes a web browser, an advertiser web site having an associated domain and web server, a first party cookie, a publisher web site, and an adserver serving advertisements into the publisher web site. When the browser accesses the advertiser web site, the associated web server sets the first party cookie to the browser. At some time later, when the browser accesses the publisher web site that contains advertisements served by the adserver, the browser sends the advertiser's cookie to the adserver and requests an advertisement. The adserver receives cookies because the adserver's domain is a sub-domain of the advertiser's domain. The adserver reads the cookie and based on the cookie value sends the requested content back to the browser. Further explanation of this process can be found in RFC
2109 entitled HTTP State Management Mechanism.
[0095] In yet another example, the use and deployment of web servers and cookie technology is structured so that an advertiser's Customer Relationship Management (CRM) system can fully utilize the real time data gathered and shared by both the advertiser and the adservers through shared cookies. Because both the advertiser and the adserver read and write to the same cookies, data can be shared in real-time. Delays caused by current methods of periodically synchronizing adserver and advertiser data (e.g., overnight cookie synchronization) are eliminated or at least reduced.
[0096] In one example, the adserver that is serving web advertising from within an advertiser domain is not limited to serving advertisements depicting the primary advertiser.
Instead, the adserver can serve advertisements from one or more other companies (or fourth parties). If the fourth parties have pre-existing relationships with the advertiser (e.g., marketing partnerships, cross-selling agreements, joint ventures, etc.) both the advertiser and fourth parties can reap the extra benefits of having the fourth party advertisements be served from within a sub-domain of the advertiser.
[0097] In another implementation, the adserver can serve e-mail advertising via the first party domain of the advertiser. The e-mail advertisements originate from within the domain of the advertiser, which may be a trusted e-mail provider of its customers. The e-mail advertisement may thus be delivered as a trusted or approved e-mail message directly to an in-box of its customers instead of being blocked by spam filtering.
[0098] In yet another implementation, a virgin domain is set up by an adserver. A web server is configured within a virgin domain and no set-cookie options are selected. Thus, because no cookies will be created in the future ¨ and no cookies were previously created by any web server within this virgin domain ¨ the virgin domain remains free of cookies as does any advertising served from the virgin domain. A cookie-less advertisement serving environment has therefore been created for the adserver. Although no cookies are used, the environment still provides for the impression and click reporting functions on the performance of advertisements, which can be used in further advertising selection.
[0099] FIG. 10 illustrates a block diagram of an example system 500 showing first party advertisement serving. In this implementation, a user operates a web browser 502 that includes one or more cookies 504. The web browser 502 may be resident on any digital media addressable device, such as but not limited to a personal computer, a laptop computer, a handheld device (e.g., a cell phone, an MP3 player, a blackberry, a personal data assistant), or the like. The user directs the browser 502 to a web site 506, such as "www.website.com," via the browser 502. The web site 506 is served by a publisher 508, which is responsible for the overall content of the web site 506. The browser 502 sends a request to the publisher 508 for content of the web site 506 served by that publisher 508. The publisher 508 serves the web site 506 by providing content for at least a portion of the site. As described above, if one or more of the cookies 504 had previously been set by the publisher 508, the one or more of the cookies 504 set by the publisher 508 is forwarded to the publisher 508 along with the request.
[00100] In the implementation shown in FIG. 10, the web site 506 also includes a banner advertisement 510 served by an adserver 512. The adserver 512 is associated with at least one advertiser 514 and provides advertisements in the banner 510 on behalf of the at least one advertiser 514. One or more other components of the web site may be served by a content provider other than the publisher 508, such as another advertiser or other content provider.
[00101] The adserver 512 shares a domain 516 with the advertiser 514. In this implementation, the advertiser has a domain 516 of "advertiser.com," and the adserver 512 is assigned a sub-domain of the advertiser's domain, i.e., "ads.advertiser.com."
Since the adserver 512 shares the domain of the advertiser 514, the adserver 512 has first party access to a cookie that has been previously been set by the advertiser 514. Thus, if the user has previously made a purchase on a web site published by the advertiser 514, the advertiser site may have set a cookie on the user's browser 502 identifying the user as a customer. The browser 502 then sends a copy of the cookie set by the advertiser 514 to the adserver 512 along with a request for content for the banner advertisement 510.
[00102] There are various methods by which an advertiser 514 can provide sub-domain access to an adserver 512. In one implementation, for example, the advertiser 514 uses its domain name service (DNS) servers to delegate or redirect sub-domain DNS
requests to adserver DNS servers. This process is called DNS delegation. This can be accomplished by creating Name Server (NS) records in the advertiser DNS servers that point to the adserver DNS server.
Further explanation of this process can be found in RFC1591. In another implementation, the advertiser 514 can point their host name to the adserver's Internet Protocol (IP) address by means of an Address Record (or "A Record") in the advertiser DNS servers. In yet another implementation, the adserver's hardware and software are co-located within the advertiser's infrastructure or co-located on the same network as the advertiser's infrastructure.
[00103] When an adserver DNS server receives a redirect, it takes the logical name of a sub-domain sent from the advertiser DNS server (e.g., "ads.companyname.com") and resolves it into an adserver IP address. For example, "ads.companyname.com" would be resolved into an IP address, such as "216.150.209.230." A browser request for the web site "ads.companyname.com" travels to the advertiser DNS server and then to the adserver DNS
server. The adserver DNS server would return the IP address "216.150.209.230"
to the browser.
After receiving the associated IP address, the browser sends any cookies associated with the domain ".advertiser.com" along with the web page request to the associated IP
address. On advantage of DNS delegation, for example, is that it can seamlessly integrate with an adserver's existing proprietary solutions for load-balancing and fail-over of advertisement serving.
[00104] The adserver 512 receives the request to serve the advertiser banner 510 and determines an advertisement for displaying in the banner 510. The adserver 512, for example, may determine an appropriate content for the advertising banner 510 depending upon at least one value of a cookie received from the browser 502. When the adserver 512 receives and reads a cookie 504 accompanying a browser request, for example, the adserver 512 may recognize cookie values identified for advertisement selection that the advertiser's web server originally placed in the cookie. For example, if an advertiser's web server recognizes that a particular customer who is visiting the advertiser's web site is a high value customer.
The web server then sets a cookie 504 to the customer's browser 502 containing the domain ".advertiser.com" and the data "Target=high_value." The advertiser 514 previously communicated with an adserver 512 to convey the rule that whenever the adserver 512 encounters cookie data with "Target=high_value," the adserver 512 should recognize that it is dealing with a high value customer of the advertiser 514 and should serve advertising appropriate to such a customer.
Each time the customer visits the "www.advertiser.com" web site, the "Target"
cookie value can be reset by the advertiser's web server to reflect the customer's current value status. For instance, the customer may be a "medium_value" customer when he first accesses the advertiser's web site, but then makes a large purchase. The advertiser's web server can update the customer's status to "high_value" and then reset the cookie information accordingly. If the customer's browser 502 subsequently interacts with the adserver's web server, the updated cookie value will instantaneously cause a "high_value" advertisement to be returned from the adserver's web server to the customer's browser 502.
[00105] While the adserver 512 is serving web advertising from within the domain 516 of the advertiser 514, the adserver112 may not be not limited to serving advertisements on behalf of the primary advertiser 514. Instead, the adserver 512 can serve advertisements from one or more other companies (or fourth parties). If the fourth parties have pre-existing relationships with the advertiser 514 (e.g., marketing partnerships, cross-selling agreements, joint ventures, etc.) both the advertiser 514 and fourth parties can reap the extra benefits of having the fourth party advertisements be served from within a sub-domain of the advertiser 514.
[00106] If the user clicks on or otherwise selects the advertisement in the banner 510, the user's browser is directed to a web site of the advertiser 514, which is located within the advertiser's domain "advertiser.com."
[00107] FIG. 11 illustrates another example of a first party advertisement serving environment 600. The figure includes three columns. The first column includes four representations of a computer workstation 602 representing a computer user and a web browser.
Although a workstation is shown in FIG. 11, the browser can be running from any browser-capable device, including, but not limited to: a personal digital assistant (PDA), a mobile telephone, a notebook computer, a desktop computer, and the like.
Proceeding from the top of the page to the bottom, each representation of the workstation represents the same workstation, but at a later time. For example, the first workstation representation might occur in Hour 1, the second in Hour 2, etc. The second column includes representations of a web site 604 that the browser in column 1 is viewing at a given time. The third column contains representations of the configurations of the advertiser "Lender" and the adserver "Adserver"
configuration of the Domain Name Service (DNS) servers, and the implementation of the rules that the Adserver web server uses to respond to banner advertisements on a publisher's web site.
[00108] Continuing the above example, in Hour 1 a user directs her web browser to the "http://home.lender.com" web site. She then completes a "Request Loan" web form and the Lender web server sets a cookie on her browser containing the completed information. Lender, the advertiser, enters into an arrangement with Adserver to serve banner advertisements on publisher web sites "publisherl.com" and "publisher2.com." Lender and Adserver configure their servers and DNS servers according to an implementation described above.
Adserver has a domain of "ads.lender.com" that is a sub-domain of the advertiser Lender's domain "lender.com." In Hour 2, the user directs her browser to the publisher's web site "publisherl.com" that includes a banner advertisement for Lender that is served by Adserver.
Because the user's browser already contains a cookie for the domain lender.com created in Hour 1 by the lender web server, the cookie is sent by the browser to the Adserver web server along with a request for the banner advertisement. The Adserver web server reads the cookie and recognizes that the customer has a pending loan application. In response, the Adserver web server sends "Banner 1" advertisement back to the web browser.
[00109] In Hour 3, the user visits "lender.com" again and this time selects a rate of 4%.
This information is added to the "lender.com" cookie by the Lender web server.
In Hour 4, the user directs her browser to the second publisher web site "publisher2.com,"
which also contains a Lender banner advertisement. The browser sends the lender.com cookie to the Adserver web server requesting the banner advertisement. The Adserver web server reads the cookie and recognizes that the rate or 4% as set by the Lender web server in Hour 3. In response, the Adserver web server sends "Banner 4" back to the web browser.
[00110] FIG. 12 illustrates yet another example first party advertisement environment 700.
In this implementation, the environment 700 includes a plurality of web sites 702, 704, and 706.
Each of the web sites 702, 704, and 706 are hosted by a publisher (e.g., CNN, MSN, and yahoo).

Further, two of the web sites 702 and 704 include a component 708 and 710 served by advertisers 714 and 716, respectively. The web site 702, for example, includes a banner advertisement 708 served by an advertiser 714, such as "Advertiser F. The third web site 706 includes a component 712, which is served by a third party adserver 718.
[00111] Thus, when a user directs her browser to the web site 702, the web site includes a link directing the browser to an address within the logical domain of the advertiser 714 to retrieve an advertisement for the banner advertisement 708. If the domain of "Advertiser 1" is ".advertiserl.com," for example, the web site might include a link to a sub-domain of Advertiser 1, such as "ads.advertiserl.com." To retrieve the advertisement information for the banner advertisement 708, the browser sends a request to the "ads.advertiserl.com"
sub-domain. The request is forwarded to a DNS server associated with the "advertiserl.com"
domain, which includes a name server (NS) redirector 720. The NS redirector 720 directs the request of to a DNS server associated with the adserver 718, which in turn resolves the sub-domain "ads.advertiserl.com" to an IP address of the adserver 718. As described above, the adserver 718 shares the domain of the advertiser 714 and thus has first party access to read and write to cookie data stored on the user's browser as if the adserver 718 were the advertiser 714.
[00112] Similarly, web site 704 includes a banner advertisement 710 and a link to a logical domain of another advertiser 716 (e.g., "Advertiser 2") to retrieve an advertisement for the banner advertisement 710. If the domain of Advertiser 2 is ".advertiser2.com,"
for example, the web site 704 might include a link to a sub-domain of Advertiser 2, such as "ads.advertiser2.com." To retrieve the advertisement information for the banner advertisement 710, the browser sends a request to the "ads.advertiser2.com" sub-domain. The request is forwarded to a DNS server associated with the "advertiser2.com" domain, which includes a name server (NS) redirector 722. The NS redirector 722 redirects the request to a DNS server associated with the adserver 718, which in turn resolves the sub-domain "ads.advertiser2.com" to an IP address of the adserver 718. Alternatively, another adserver may service the banner advertisement 710 on behalf of Advertiser 2. Since the adserver 718 shares the domain of the advertiser 714 as well as the advertiser 716, the adserver 718 thus has first party access to read and write to cookie data stored on the user's browser as if the adserver 718 were both the advertisers 714 and 716.
[00113] A third web site 706 includes another banner advertisement 712 and a link directly to the adserver 718 to service the banner advertisement 712 on the web site 706. In this manner, the adserver 718 acts as a typical third party adserver on behalf of the web site 706. Thus, the adserver 718 shown in FIG. 12 acts as a first party advertisement service for the web pages 702 and 704, but acts as a third party advertisement service for the web page 706.
[00114] In one particular implementation, the adserver 718 may also support secure socket layer (SSL) protocol (e.g., HTTPS://) to at least one of the advertisers 714 and 716. By sharing the logical domain of the advertiser, the adserver can use a certificate of the advertiser to enable SSL communication. The advertiser, for example, may purchase an SSL
certificate for the sub-domain "ads.advertiser.com" and supply the adserver with the certificate to match the sub-domain delegated to the adserver and the parent domain of the advertiser.
[00115] FIG. 13 illustrates example operations 800 of a method of serving an advertisement. A user directs a browser to a web site hosted by a publisher and including a component such as a banner advertisement served by an adserver in operation 802. The user may, for example, enter a uniform resource locator (URL) or an Internet Protocol address in the browser to direct the browser to a desired web site. The web site includes a link to the publisher for retrieving content for the web site and a link to the adserver to retrieve an advertisement for a component of the web site, such as a banner advertisement. When the browser accesses the web site, the browser sends a content request to the publisher via the link from the web site for content in operation 804. The publisher responds to the content request by providing content for the web site to the browser in operation 806.
[00116] The browser also sends an advertisement serving request directed to a sub-domain of an advertiser via the link to request advertising content in operation 808.
The request is routed to a DNS server of a parent domain of the advertiser in operation 810. The DNS
server redirects the advertisement serving request to a DNS server of the sub-domain that is associated with the adserver serving the banner advertisement of the web site in operation 812. As described above, infrastructure associated with the sub-domain may be co-located with infrastructure of the parent domain of the advertiser, may be co-located on a private network, may be accessible via a public network (e.g., the Internet), or the like.
[00117] The advertisement serving request may be redirected by a DNS server of the parent domain of the advertiser in a number of ways. In one implementation, for example, DNS
118 PCT/US2013/050572 delegation is used in which a name server (NS) record in the DNS server points to a DNS server of the adserver. In this manner, the advertisement serving request directed to the sub-domain is received by the DNS server of the advertiser and forwarded to the adserver via an NS record that points to a DNS server of the adserver. The following example instructions could be added, for example, to a domain zone file for a domain "advertiser.com" under which an advertiser wants its first party cookies to be served.
; Sub-domain Delegation ads IN NS nsl. advertiser.com ads IN NS ns2.advertiser.com ads IN NS ns3.advertiser.com In this implementation, the sub-domain "ads.advertiser.com" would be assigned to the adserver, which would assign IP addresses of its system to the name "ads."
[00118] In another implementation, the DNS server of the parent domain of the advertiser utilizes an Address Record ("A Record") in the parent domain DNS server to point to an address of a server of the adserver, such as pointing directly to an Internet Protocol (IP) address of the server. Other implementations are also contemplated.
[00119] If the browser includes a copy of one or more cookie associated with a domain of the advertiser (e.g., the parent domain, the sub-domain, or another domain of the advertiser), the one or more cookie is forwarded to the adserver in operation 814. The one or more cookie may be forwarded to the adserver along with the advertisement service request or may be forwarded to the adserver separately from the advertisement service request. The adserver may read and write to the cookie as a first party directly associated with the cookie because the adserver shares the domain of the advertiser. Thus, the one or more cookie on the browser may be updated directly by either the advertiser or the adserver without having to synchronize information between the advertiser and the adserver.
[00120] The adserver receives the advertisement serving request from the publisher web site in operation 816. The adserver, for example, may receive the advertisement serving request at a DNS server of the adserver after it has been redirected, such as described above with respect to operation 812. The adserver DNS server, in turn, resolves the sub-domain into an address (e.g., an IP address) and forwards the advertisement serving request to a server associated with the address. In another implementation, a server of the adserver may receive the advertisement serving request directly from the DNS server of the advertiser via an address record (A Record) of the advertiser DNS server. Other implementations are also contemplated.
[00121] If one or more cookie associated with the parent domain of the advertiser is forwarded from the browser, the adserver also receives the one or more cookie in operation 818.
As described above the one or more cookie may be received together with the advertisement service request or may be received separately from the advertisement service request.
[00122] The adserver receives the advertisement serving request and the one or more cookie (if applicable) and selects an advertisement from a plurality of advertisements. The adserver, for example, may select the advertisement based at least in part upon a cookie associated with the parent domain of the advertiser. If no cookie is transmitted, however, the adserver may select the advertisement according to other criteria. As described above, the adserver may select an advertisement associated with the advertiser or may select an advertisement on behalf of another party (i.e., a fourth party). The fourth party, for example, may have a cross-marketing agreement in place with the advertiser or may simply be another party unrelated to the advertiser.
[00123] The adserver then forwards content for the selected advertisement to the browser in operation 820. In one implementation, for example, the content is forwarded directly from the adserver to the browser via an open socket. Other implementations are also contemplated.
[00124] In situations where cookie-less advertising is required or desired, for example, adservers are provided with the ability to avoid creating cookies through the use of "virgin domains." As described above, virgin domains include new domains that have either never existed or have never served cookies. Adservers, advertisers, and publishers can purchase new domains from domain registrars, such as GODaddy.com or Network Solutions.
[00125] The virgin status of a particular domain can be verified in a number of manners. In one implementation, for example, a database of domain names is cross-checked to ensure virgin status of the any contemplated domain. In another implementation, an audit of the domain registrars is completed to verify virgin status. In yet another implementation, a series of log files are maintained and used to audit a domain's status to ensure that it is a virgin domain. Adservers within verified virgin domains can thus serve content and any cookies that were previously created in other domains are not passed to the web servers within the virgin domains.
[00126] In some circumstances, an adserver may believe a domain qualifies as a virgin domain, but later unexpectedly receives cookies from a browser through the domain. As such, the adserver can detect receipt of the cookies in association with the ostensibly virgin domain and alert administrative personnel. In this manner, the administration personnel can replace the domain with a new truly virgin domain and perform other corrective actions (e.g., the initial domain can be removed from a database of virgin domains). Alternatively, the adserver may take a corrective action to restore the virgin status of the domain by deleting or expiring the cookie received from the browser. In one implementation, for example, the adserver can re-issue the cookie received from the browser and set the "expires" attribute of the cookie to a date in the past. Other implementations are also contemplated.
[00127] In another implementation, a browser session is created with HTTP
requests and responses that do not contain state information, i.e., cookie data. The session limits the data passed in "Cookie" and "Set-Cookie" commands that normally carry state information between participating web servers and browsers. The stateless session ¨ where no cookie is read or written ¨ is created by a web server residing within a virgin domain.
[00128] A fully-qualified host name comprises a host (e.g., "www") and domain name (e.g., ".company.com"). A domain name comprises two or more domain levels (e.g., ".company" is a second level domain and ".com" is a top level domain). In one implementation, a domain name that has never before existed (or existed and has never been used) is set up for the purpose of serving cookie-less advertisements as a virgin domain. Within the virgin domain, any number of fully-qualified host names can be configured and deployed. Generally, a cookie can be state information that passes between an origin server (e.g., a web server) and a user agent (e.g., a browser), and is stored by the user agent. Further information concerning these technologies can be found in the HTTP/1.0 RFC 2109 specification standards.
[00129] In another implementation, a virgin domain is set up by an adserver. A web server is configured within a virgin domain and no set-cookie options are selected.
Thus, because no cookies will be created in the future ¨ and no cookies were previously created by any web server within this virgin domain ¨ the virgin domain remains free of cookies as does any advertising served from the virgin domain. A cookie-less advertisement serving environment has therefore been created for the adserver. Although no cookies are used, the environment still provides for the impression and click reporting functions on the performance of advertisements, which can be used in further advertising selection.
[00130] Although many implementations of this invention have been described above with a certain degree of particularity, those skilled in the art could make numerous alterations to the disclosed embodiments without departing from the spirit or scope of this invention. All directional references (e.g., upper, lower, upward, downward, left, right, leftward, rightward, top, bottom, above, below, vertical, horizontal, clockwise, and counterclockwise) are only used for identification purposes to aid the reader's understanding of the present invention, and do not create limitations, particularly as to the position, orientation, or use of the invention. Joinder references (e.g., attached, coupled, connected, and the like) are to be construed broadly and may include intermediate members between a connection of elements and relative movement between elements. As such, joinder references do not necessarily infer that two elements are directly connected and in fixed relation to each other. It is intended that all matter contained in the above description or shown in the accompanying drawings shall be interpreted as illustrative only and not limiting. Changes in detail or structure may be made without departing from the spirit of the invention as defined in the appended claims.

Claims (78)

We claim:
1. A method comprising:
receiving persistent browser information from a client system at an adserver, wherein the persistent browser information is set within a domain of an advertiser and the adserver is operating within the domain of the advertiser;
receiving at least one of (i) system information related to the client system and (ii) registration information related to a user of the client system from the domain of the advertiser; and determining advertising metrics based on the persistent browser information and at least one of the of (i) the system information and (ii) the registration information.
2. The method of claim 1 wherein the adserver is operating within a delegated sub-domain of the advertiser.
3. The method of claim 1 wherein the metrics comprise at least one of reach and frequency.
4. The method of claim 1 wherein the at least one of the (i) the system information and (ii) the registration information is captured.
5. The method of claim 4 wherein the at least one of the (i) the system information and (ii) the registration information is written to a log file.
6. The method of claim 1 wherein the at least one of the (i) the system information and (ii) the registration information is associated with the persistent browser information.
7. The method of claim 6 wherein the at least one of the (i) the system information and (ii) the registration information is associated with the persistent browser information in a log file.
8. The method of claim 1 wherein the system information comprises at least one of a device identifier, a location identifier, an operating system, a browser identifier, a browser brand, a browser version, an Internet Protocol address, a MAC address.
9. The method of claim 1 wherein the registration information comprises registration information of a user to a system associated with the domain of the advertiser.
10. The method of claim 1 further comprising updating the persistent browser information
11. The method of claim 10 wherein the updated persistent browser information comprises an updated cookie.
12. The method of claim 11 wherein the updated cookie is written to browser files for storage.
13. The method of claim 10, wherein the persistent browser information comprises at least one of browser Local Shared Objects, Adobe Flash, Microsoft Silverlight, HTML5, Javascript, or the like.
14. The method of claim 1 wherein the persistent browser information comprises a cookie.
15. The method of claim 1 wherein the persistent browser information comprises a first-party browser cookie.
16. The method of claim 1 wherein the persistent browser information is used to identify a user on a computer system using information obtained from within the domain of the advertiser.
17. The method of claim 1 wherein the metrics comprise at least one of path analysis; site performance of the site where ad inventory was purchased; and media performance of a specific media type.
18. The method of claim 17 wherein the metrics provide a closed-loop tracking system that enables the advertiser to track multiple ad exposure to actions taken on the advertiser site enabling media attribution.
19. The method of claim 1 wherein a user is identified using a value calculated from an IP address collected by the adserver and a user-agent string provided by an HTTP header GET request from a browser to a server.
20. The method of claim 19 wherein the calculated value is compared to a registration value for an advertiser to identify the user across at least one of multiple access devices and multiple access locations.
21. The method of claim 20 wherein the calculated value is compared to the registration value to further serve an ad to the identified user and to report on the user across at least one of multiple access devices and multiple access locations.
22. The method of claim 1 wherein a user is identified in the domain of the advertiser by an adserver operating within a delegated sub-domain of the advertiser based on at least one of a registration-based browser cookie, a registration-based browser file, and a registration-based browser database.
23. The method of claim 1 wherein the persistent browser information comprises a cookie set within the domain of the advertiser by a registration system on which a user creates an account or logs in.
24. The method of claim 23 wherein the registration information comprises an advertiser registration-type identifier.
25. The method of claim 24 wherein the registration information is compared against an ad server user identifier to determine the existence of multiple ad server user identifiers for a single registration-type identifier on a single device.
26. The method of claim 25 wherein a report generated based on the registration information identifies whether the persistent browser information is being at least one of blocked and deleted by the user.
27. The method of claim 24 wherein the registration information is compared against an ad server alternate user identifier to validate an existence of multiple user locations or connection addresses within a single location for a single registration-type ID.
28. The method of claim 24 wherein the registration information is compared against an ad server alternate user identifier to report on an existence of multiple user devices for a single registration-type identifier.
29. The method of claim 24 wherein the registration information is compared against an ad server user identifier and an alternate user identifier to produce a path analysis.
30. The method of claim 29 wherein the path analysis is used to identify at least one of a device, a a location and a time-of-day for which the user or a community of users is relatively likely to review and subsequently purchase products.
31. The method of claim 24 wherein the registration information is compared against the ad server user ID and alternate user ID to produce path analysis reports to understand the reach and frequency of ad exposures across at least one of devices, locations and times-of-day for a user or community of users.
32. The method of claim 24 wherein the advertising metrics are analyzed to determine relatively efficient or effective advertiser sites, devices and media types and offer types.
33. The method of claim 25 wherein the media types comprise at least one of rich media, video, expandables, banner advertisements, email advertisements.
34. The method of claim 24 wherein the registration information is used to identify a user that deletes cookies by comparing a user identifier with an alternative user identifier not stored in a cookie.
35. The method of claim 34 wherein the operation of identifying the user that deletes cookies further comprises comparing the user identifier with a registration identifier assigned by a secondary system.
36. The method of claim 35 further comprising generating a report identifying (i) reach and frequency information, (ii) a user path analysis, and (iii) user access system variability and preference.
37. The method of claim 1 wherein the registration information comprises information set within the domain of the advertiser by a registration system.
38. A system comprising:
an adserving server configured to:
receive persistent browser information from a client system, wherein the persistent browser information of the client system is set within a domain of an advertiser and the adserving server is operating within the domain of the advertiser;
receive at least one of (i) system information related to the client system and (ii) registration information related to a user of the client system from the domain of the advertiser; and determine advertising metrics based on the persistent browser information and at least one of the of (i) the system information and (ii) the registration information.
39. A method comprising:
receiving persistent browser information from a client system at an adserver, wherein the persistent browser information is set within a domain of an advertiser and the adserver is operating within the domain of the advertiser;
receiving at least one of (i) system information related to the client system and (ii) registration information related to a user of the client system from the domain of the advertiser; and identifying a user on the client system based on the persistent browser information and at least one of the of (i) the system information and (ii) the registration information.
40. The method of claim 39 wherein the adserver is operating within a delegated sub-domain of the advertiser.
41. The method of claim 39 wherein the at least one of the (i) the system information and (ii) the registration information is captured.
42. The method of claim 41 wherein the at least one of the (i) the system information and (ii) the registration information is written to a log file.
43. The method of claim 39 wherein the at least one of the (i) the system information and (ii) the registration information is associated with the persistent browser information.
44. The method of claim 43 wherein the at least one of the (i) the system information and (ii) the registration information is associated with the persistent browser information in a log file.
45. The method of claim 39 wherein the system information comprises at least one of a device identifier, a location identifier, an operating system, a browser identifier, a browser brand, a browser version, an Internet Protocol address, a MAC address.
46. The method of claim 39 wherein the registration information comprises registration information of a user to a system associated with the domain of the advertiser.
47. The method of claim 39 further comprising updating the persistent browser information
48. The method of claim 47 wherein the updated persistent browser information comprises an updated cookie.
49. The method of claim 48 wherein the updated cookie is written to browser files for storage.
50. The method of claim 47, wherein the persistent browser information comprises at least one of browser Local Shared Objects leveraging Adobe Flash, Microsoft Silverlight, HTML5, Javascript, or the like.
51. The method of claim 39 wherein the persistent browser information comprises a cookie.
52. The method of claim 39 wherein the persistent browser information comprises a first-party browser cookie.
53. The method of claim 39 wherein the persistent browser information is used to identify a user on a computer system using information obtained from within the domain of the advertiser.
54. The method of claim 39 wherein the operation of identifying the user comprises using a value calculated from an IP address collected by the adserver and a user-agent string provided by an HTTP
header GET request from a browser to a server.
55. The method of claim 54 wherein the calculated value is compared to a registration value for an advertiser to identify the user across at least one of multiple access devices and multiple access locations.
56. The method of claim 55 wherein the calculated value is compared to the registration value to further serve an ad to the identified user and to report on the user across at least one of multiple access devices and multiple access locations.
57. The method of claim 39 wherein a user is identified in the domain of the advertiser by an adserver operating within a delegated sub-domain of the advertiser based on at least one of a registration-based browser cookie, a registration-based browser file, and a registration-based browser database.
58. The method of claim 39 wherein the persistent browser information comprises a cookie set within the domain of the advertiser by a registration system on which a user creates an account or logs in.
59. The method of claim 58 wherein the registration information comprises an advertiser registration-type identifier.
60. The method of claim 59 wherein the registration information is compared against an ad server user identifier to determine the existence of multiple ad server user identifiers for a single registration-type identifier on a single device.
61. The method of claim 60 wherein a report generated based on the registration information identifies whether the persistent browser information is being at least one of blocked and deleted by the user.
62. The method of claim 59 wherein the registration information is compared against an ad server alternate user identifier to validate an existence of multiple user locations or connection addresses within a single location for a single registration-type ID.
63. The method of claim 59 wherein the registration information is compared against an ad server alternate user identifier to report on an existence of multiple user devices for a single registration-type identifier.
64. The method of claim 59 wherein the registration information is used to identify a user that deletes cookies by comparing a user identifier with an alternative user identifier not stored in a cookie.
65. The method of claim 64 wherein the operation of identifying the user that deletes cookies further comprises comparing the user identifier with a registration identifier assigned by a secondary system.
66. The method of claim 39 wherein the registration information comprises information set within the domain of the advertiser by a registration system.
67. A method comprising:
identifying a user location;
logging at least one attribute of the user location;
importing a user identifier from a secondary system;

comparing at least one attribute of one or more plurality of log records to at least one attribute of the user location; and sorting the plurality of log records based on the attribute comparison.
68. A method according to claim 67, wherein the sorting operation includes ranking the user based on the attribute comparison.
69. A method according to claim 67, wherein at least one of the attributes of the user location relates to the area of the user location and at least one attribute of each log record relates to the area of the user.
70. A method according to claim 67, wherein the comparing operation determines whether each of the plurality of access systems is compatible with the destination location.
71. A method according to claim 67, further comprising identifying the access systems that are not compatible with the destination location.
72. A method according to claim 67, further comprising hierarchically displaying the sorted access systems in a report interface.
73. A system comprising:
identifying a user location;
logging at least one attribute of the user location in a non-transitory data log;
importing a user identifier from a secondary non-transitory data storage system;
comparing at least one attribute of one or more plurality of log records to at least one attribute of the user location; and sorting the plurality of log records based on the attribute comparison.
74. The system according to claim 73 wherein the sorting operation includes ranking the user based on the attribute comparison.
75. The system according to claim 73 wherein at least one of the attributes of the user location relates to the area of the user location and at least one attribute of each log record relates to the area of the user.
76. The system according to claim 73 wherein the comparing operation determines whether each of the plurality of access systems is compatible with the destination location.
77. The system according to claim 73 further comprising identifying the access systems that are not compatible with the destination location.
78. The system according to claim 73 further comprising hierarchically displaying the sorted access systems in a report interface.
CA2879152A 2012-07-13 2013-07-15 Enhanced adserving metric determination Abandoned CA2879152A1 (en)

Applications Claiming Priority (11)

Application Number Priority Date Filing Date Title
US201261671646P 2012-07-13 2012-07-13
US61/671,646 2012-07-13
US201361767802P 2013-02-22 2013-02-22
US61/767,802 2013-02-22
US13/934,204 US20140108131A1 (en) 2012-07-13 2013-07-02 Enhanced adserving metric determination
US13/934,204 2013-07-02
US13/934,206 US20140108092A1 (en) 2012-07-13 2013-07-02 Enhanced adserving metric determination
US13/934,206 2013-07-02
US13/934,203 US20140122223A1 (en) 2012-07-13 2013-07-02 Enhanced adserving metric determination
US13/934,203 2013-07-02
PCT/US2013/050572 WO2014012118A2 (en) 2012-07-13 2013-07-15 Enhanced adserving metric determination

Publications (1)

Publication Number Publication Date
CA2879152A1 true CA2879152A1 (en) 2014-01-16

Family

ID=52471881

Family Applications (1)

Application Number Title Priority Date Filing Date
CA2879152A Abandoned CA2879152A1 (en) 2012-07-13 2013-07-15 Enhanced adserving metric determination

Country Status (6)

Country Link
EP (1) EP2873050A4 (en)
CN (1) CN104641389A (en)
AU (1) AU2013289916A1 (en)
CA (1) CA2879152A1 (en)
HK (1) HK1210851A1 (en)
WO (1) WO2014012118A2 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114943024A (en) * 2022-05-31 2022-08-26 北京永信至诚科技股份有限公司 Fingerprint acquisition method and device based on browser

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9783628B2 (en) 2009-04-23 2017-10-10 ATRP Solutions, Inc. Dual-mechanism thickening agents for hydraulic fracturing fluids
JP6294885B2 (en) 2012-08-30 2018-03-14 エーティーアールピー ソリューションズ インコーポレイテッドATRP Solutions,Inc. Star polymer, star polymer composition, and method for producing star polymer
CN110097389A (en) * 2018-01-31 2019-08-06 上海甚术网络科技有限公司 A kind of anti-cheat method of ad traffic
CN110415045A (en) * 2019-08-02 2019-11-05 秒针信息技术有限公司 A kind of method, apparatus, equipment and medium to browser advertisement

Family Cites Families (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7958224B2 (en) * 1999-02-17 2011-06-07 Catalina Marketing Corporation Incentive network for distributing incentives on a network-wide basis and for permitting user access to individual incentives from a plurality of network servers
JP2008511057A (en) * 2004-08-19 2008-04-10 クラリア コーポレイション Method and apparatus for responding to end-user information requests
US7904520B2 (en) * 2005-06-09 2011-03-08 Trueffect, Inc. First party advertisement serving
EP2304676A1 (en) * 2008-06-23 2011-04-06 Double Verify Inc. Automated monitoring and verification of internet based advertising
AU2009305747A1 (en) * 2008-10-15 2010-04-22 Contextweb, Inc. Method and system for displaying internet ad media using ETags
US20110137721A1 (en) * 2009-12-03 2011-06-09 Comscore, Inc. Measuring advertising effectiveness without control group
US20120084349A1 (en) * 2009-12-30 2012-04-05 Wei-Yeh Lee User interface for user management and control of unsolicited server operations
WO2011119187A1 (en) * 2010-03-23 2011-09-29 Google Inc. Conversion path performance measures and reports
US20110314114A1 (en) * 2010-06-16 2011-12-22 Adknowledge, Inc. Persistent Cross Channel Cookie Method and System
US9760905B2 (en) * 2010-08-02 2017-09-12 Visa International Service Association Systems and methods to optimize media presentations using a camera
US20120150641A1 (en) * 2010-12-09 2012-06-14 Jeffrey Brooks Dobbs Method and apparatus for linking and analyzing data with the disintermediation of identity attributes

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114943024A (en) * 2022-05-31 2022-08-26 北京永信至诚科技股份有限公司 Fingerprint acquisition method and device based on browser
CN114943024B (en) * 2022-05-31 2023-04-25 北京永信至诚科技股份有限公司 Fingerprint acquisition method and device based on browser

Also Published As

Publication number Publication date
EP2873050A2 (en) 2015-05-20
HK1210851A1 (en) 2016-05-06
WO2014012118A2 (en) 2014-01-16
EP2873050A4 (en) 2016-01-20
AU2013289916A1 (en) 2015-03-05
WO2014012118A3 (en) 2014-07-10
CN104641389A (en) 2015-05-20

Similar Documents

Publication Publication Date Title
JP7444921B2 (en) Method and apparatus for identifying impressions using distributed demographic information
US20200294086A1 (en) Managing associations between device identifiers
US20140122223A1 (en) Enhanced adserving metric determination
US10628858B2 (en) Initiating real-time bidding based on expected revenue from bids
US20160088104A1 (en) System and Method for Generating Personalized Short Links and Monitoring Activity
US20140279045A1 (en) Cross-domain id synchronization in online advertisement
US11012494B2 (en) Method and system for online conversion attribution
JP2015535353A (en) Method and apparatus for determining audience rating information for online media display
JP2015532800A (en) Method and apparatus for determining impressions using distributed demographic information
US20190104201A1 (en) Server to server interaction in content item selection events
US20150032539A1 (en) Data management process utilizing a first-party technique
CA2879152A1 (en) Enhanced adserving metric determination
US20160253711A1 (en) Methods and systems for network terminal identification
US20190370856A1 (en) Detection and estimation of fraudulent content attribution

Legal Events

Date Code Title Description
FZDE Discontinued

Effective date: 20190716