US20150242896A1 - Privacy management across multiple devices - Google Patents

Privacy management across multiple devices Download PDF

Info

Publication number
US20150242896A1
US20150242896A1 US14/641,768 US201514641768A US2015242896A1 US 20150242896 A1 US20150242896 A1 US 20150242896A1 US 201514641768 A US201514641768 A US 201514641768A US 2015242896 A1 US2015242896 A1 US 2015242896A1
Authority
US
United States
Prior art keywords
user
content
privacy
information
interests
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
US14/641,768
Inventor
Nareshkumar Rajkumar
Vinod Kumar Ramachandran
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Google LLC
Original Assignee
Google LLC
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US13/458,124 external-priority patent/US8688984B2/en
Application filed by Google LLC filed Critical Google LLC
Priority to US14/641,768 priority Critical patent/US20150242896A1/en
Assigned to GOOGLE INC. reassignment GOOGLE INC. ASSIGNMENT OF ASSIGNORS INTEREST (SEE DOCUMENT FOR DETAILS). Assignors: RAJKUMAR, NARESHKUMAR, RAMACHANDRAN, VINOD KUMAR
Publication of US20150242896A1 publication Critical patent/US20150242896A1/en
Priority to US15/199,557 priority patent/US9940481B2/en
Assigned to GOOGLE LLC reassignment GOOGLE LLC CHANGE OF NAME (SEE DOCUMENT FOR DETAILS). Assignors: GOOGLE INC.
Priority to US15/838,107 priority patent/US10114978B2/en
Granted legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F15/00Digital computers in general; Data processing equipment in general
    • G06F15/16Combinations of two or more digital computers each having at least an arithmetic unit, a program unit and a register, e.g. for a simultaneous processing of several programs
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/02Marketing; Price estimation or determination; Fundraising
    • G06Q30/0241Advertisements
    • G06Q30/0251Targeted advertisements
    • G06Q30/0255Targeted advertisements based on user history
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/02Marketing; Price estimation or determination; Fundraising
    • G06Q30/0241Advertisements
    • G06Q30/0251Targeted advertisements
    • G06Q30/0257User requested
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/02Marketing; Price estimation or determination; Fundraising
    • G06Q30/0241Advertisements
    • G06Q30/0251Targeted advertisements
    • G06Q30/0269Targeted advertisements based on user profile or attribute
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0407Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the identity of one or more communicating identities is hidden
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/06Network architectures or network communication protocols for network security for supporting key management in a packet data network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/535Tracking the activity of the user
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies

Definitions

  • This specification relates to information presentation.
  • the Internet provides access to a wide variety of resources. For example, video and/or audio files, as well as web pages for particular subjects or particular news articles, are accessible over the Internet. Access to these resources presents opportunities for other content (e.g., advertisements) to be provided with the resources.
  • a web page can include slots in which content can be presented. These slots can be defined in the web page or defined for presentation with a web page, for example, along with search results.
  • Content item slots can be allocated to content sponsors as part of a reservation system, or in an auction.
  • content sponsors can provide bids specifying amounts that the sponsors are respectively willing to pay for presentation of their content.
  • an auction can be run, and the slots can be allocated to sponsors according, among other things, to their bids and/or the relevance of the sponsored content to content presented on a page hosting the slot or a request that is received for the sponsored content.
  • the content can then be provided to the user on any devices associated with the user such as a personal computer (PC), a smartphone, a laptop computer, or some other user device.
  • PC personal computer
  • smartphone a smartphone
  • laptop computer or some other user device.
  • one innovative aspect of the subject matter described in this specification can be implemented in methods that include a computer-implemented method for managing privacy rights of a user related to the delivery of content.
  • the method comprises providing a global privacy management interface that presents a selection tool for enabling a user to review privacy options and interests, the privacy options and interests including controls for presenting a list of identifiers that are associated with the user and interests associated with those identifiers, each identifier associated with a requesting source having been used by the user to access content.
  • the interface enables de-selection of individual interests on a per-identifier or global basis.
  • the method further comprises determining, in a server system, content to deliver to the user in view of the privacy selections.
  • the method can further comprise providing a single content item privacy management interface that enables a user to manage privacy settings for a given session and related to a particular content item that is presented to the user, where determining content to deliver to the user further includes determining content to deliver to the user in view of the privacy settings.
  • the method can further comprise creating a global privacy policy for a given user, the global privacy policy including a mapping of a plurality of cookies associated with the user, each cookie associated with a requesting source having been used by the user to access content, where each cookie includes session information and any enumerated preferences of the user, either inferred or explicitly defined, the preferences being used to determine content to be delivered to the user in response to received requests from the user, and where creating a global privacy policy includes aggregating privacy policy information from each cookie in the plurality of cookies to form the global privacy policy.
  • the privacy options and interests can include individual categories of content that are associated with the user based on past user behavior, each category being associated with, and being presented along with a designator for, a particular identifier for a requesting source that is associated with an explicitly received or inferred interest and where the global privacy management interface further includes controls to approve or disapprove any of the categories.
  • the controls can further include a control to opt in or opt out of any category or the use of any information associated with a single identifier.
  • the controls can further include controls for adding additional categories to be used in the selection of content to be delivered to the user.
  • the serving system can serve advertisements to the user based on the privacy selections.
  • the method can further comprise receiving, from a user, a selection of a privacy selection in association with a given session, storing the privacy selection in association with a global policy for the user, and presenting, to the user, all privacy selections received in various sessions with the user that are in effect in determining content to be delivered to the user by the serving system.
  • the method can further comprise resolving a name for a requesting source associated with each identifier and presenting the name when presenting privacy selections associated with a given cookie.
  • the method can further comprise presenting a control to enable a user to un-link individual identifiers or all identifiers in a user's account, thereby allowing the user to isolate interests on a per requesting source or group of requesting sources basis.
  • the identifiers can be linked using a Diffie-Hellman key protocol.
  • the identifiers that are linked can use a secret key derived from a seed that is unique to the user.
  • the identifiers can include cookies from different devices, different browsers or different applications.
  • the method comprises providing a content item to a user responsive to a request for content, the content item selected at least in part based on information about linked identifiers of multiple requesting sources associated with the user, the identifiers linked anonymously without storing personally identifiable information.
  • the method further comprises providing a control for manipulation by a user to reveal information about how a selection of a content item was performed.
  • the method further comprises receiving a selection of the control.
  • the method further comprises providing to the user responsive to the selection information about how the content item was selected including preference information used to determine the selection that was inferred about or explicitly received from the user, the information including an identification of the multiple requesting sources.
  • the method can further comprise, responsive to the received selection, presenting an indicator associated with a requesting source that is associated with the preference information.
  • the method can further comprising presenting a control for linking to a preference manager, the preference manager enabling the user to change preferences associated with the user that are used by a serving system when selecting content items for delivery to the user.
  • the preference manager can be a global preference manager that manages preferences of a user associated with plural different requesting sources. Each requesting source can be associated with a unique identifier that is mapped to the user.
  • the preference manager can include a list of linked identifiers, one per requesting source that are used by a serving system to determine content items to deliver to the user.
  • the method can further comprise presenting a control to enable a user to un-link individual identifiers or all identifiers in a user's account, thereby allowing a user to isolate interests on a per requesting source or group of requesting sources basis.
  • the identifiers can be linked using a Diffie-Hellman key protocol.
  • the identifiers can be linked using a secret key derived from a seed that is unique to the user.
  • the content item can be an advertisement.
  • the method can further comprise providing a control to enable the user to block the content item or to block all future content items from a content provider associated with the content item.
  • the control can enable the user to specify per-identifier or global blocking.
  • the unique identifiers can include identifiers from different browsers or different applications.
  • the requesting sources can be selected from a group comprising a mobile device, a desktop device, a tablet, a browser, an application, or other device.
  • Content can be provided to a user based at least in part on prior delivered content, such as content previously delivered to a user on one of a plurality of different devices. Associations among anonymous identifiers can be used to enable delivery of interesting content to a user. Content sponsors can be provided with more precise mechanisms for delivering content to users.
  • FIG. 1 is a block diagram of an example environment for delivering content.
  • FIGS. 2A through 2E collectively show an example system for providing content to a user who is recognized when using multiple different devices.
  • FIG. 2F shows example calculations of public, private and secret keys.
  • FIG. 2G shows an example privacy interface for managing privacy rights of a user related to the delivery of content.
  • FIG. 2H shows an example privacy interface for managing privacy rights of a user related to opt out options.
  • FIG. 2I shows an example privacy interface that can be presented, for example, when the user selects the multiple device opt out control.
  • FIG. 2J shows an example privacy opt out interface for managing privacy settings for multiple devices.
  • FIG. 2K shows example transparency and control features associated with a content item provided in view of a user's privacy settings.
  • FIG. 3A is a flowchart of an example process for providing content to a user on any of multiple devices associated with the user.
  • FIG. 3B is a flowchart of an example process for providing content to a user on any of multiple devices associated with the user.
  • FIG. 3C is a flowchart of an example process for providing content to a user on any of multiple devices using public-private keys.
  • FIG. 3D is a flowchart of an example process for providing content to a user in view of privacy selections.
  • FIG. 3E is a flowchart of an example process for providing transparency regarding selection of a content item in view of a user's privacy settings.
  • FIG. 4 is a block diagram of an example computer system that can be used to implement the methods, systems and processes described in this disclosure.
  • This document describes methods, processes and systems for providing content to, and managing privacy settings for, a user having or being associated with multiple devices, without storing personally identifiable information associated with the user. For example, when a user logs onto a user service from a first device (e.g., the user's home PC), a public key-private key pair can be determined and the public key can be published. The public key can be associated with the user's first device and stored by the user service. The private key can be stored locally. Subsequently, when the user logs into the service from a second different device (e.g., a different physical device, browser or application), the second different device can also determine a public-private key pair.
  • a second different device e.g., a different physical device, browser or application
  • Each device can subsequently compute a secret key using the device's own private key and the other device's published public key.
  • the secret key can be stored in combination with anonymous identifiers (e.g., an anonymous cookie) of each device, thus creating a linking or association between the devices.
  • anonymous identifiers e.g., an anonymous cookie
  • a set of different cookies associated with any of a number of different type of requesting sources used by a user can be linked as will be discussed in further detail below.
  • the anonymous identifiers can be cookies, browser cookies, device identifiers, or other identifiers that are associated with a given device.
  • the mapping can identify all of the devices associated with the user without storing personally identifiable information (PII) associated with the user.
  • PII personally identifiable information
  • information included in the mapping can be used, for example, to assist in selecting relevant content to be provided to the user.
  • the selection of relevant content can include decisions regarding how content is delivered to the user, such as and including, limitations on when or how content is delivered. For example, the number of impressions of an advertisement can be limited to a fixed number of impressions per user per time period regardless of how many devices the user uses.
  • anonymous identifiers can be associated with different browsers or other applications on the same device.
  • the techniques described in this disclosure can be used to link two or more identifiers of applications that may have different cookie spaces on the same device, or applications on different devices, or a combination of both.
  • linking anonymous identifiers can be used in handshaking among mobile applications or a combination of mobile applications, browsers and other applications.
  • mobile applications may each have their own cookie space even on the same device which can prevent handshaking with other applications.
  • Each mobile application can use the techniques described herein to generate, for example, a private key an a public key, publish the public key, access public keys of other mobile applications (or associated with other devices), and compute secret keys using their own private keys and the public keys of other mobile applications (or associated with other devices).
  • users may be provided with an opportunity to opt in/out of programs or features that allow the user to be discovered across multiple devices and/or to be provided content based on the discovery.
  • the mapping process can be repeated periodically to ensure that the anonymous identifiers (e.g., cookies) are not stale, thus keeping session history information for the user up-to-date.
  • the anonymous identifiers e.g., cookies
  • the cookies on a computer can expire over time, or a user can clear a cookie, resulting in setting a new cookie. Repeating the cookie-mapping process periodically can ensure that the current set of cookies belonging to the user are correctly mapped. While reference is made to cookies, other forms of anonymous identifiers that include or have been derived from a seed can be used.
  • user session history information can be stored anonymously.
  • the session history information can include a user's browsing history, the times that the user has seen a particular advertisement, and other session history information.
  • the information can be stored in association with the anonymous identifiers described herein.
  • session history information associated with the user's session on a first device can be stored in a table that includes the anonymous identifier associated with the first device.
  • the same table can also be used to store the same user's session history information for the user's session on a second different device.
  • a separate or the same table can be used to store associations among the anonymous identifiers.
  • anonymous identifiers, the associations (e.g., linking to the secret key), and the session data all can be stored, for example, without any corresponding personally identifiable information for a given user.
  • a request for content (e.g., an advertisement) can be sent from any of the devices associated with that user (the request including an anonymous identifier associated with a given device).
  • the session history information stored in the tables can be used in determining, for example, advertisements that may be of interest to the user responsive to the received request. The determination can include inferences for the user based on the user's stored session history information.
  • the session history information for the user can be aggregated, e.g., by joining tables using the anonymous identifiers. For example, a request for content can be received, and the request can include an anonymous identifier associated with a user's desktop device.
  • the received anonymous identifier can be used to look up the user's other anonymous identifiers (e.g., for mobile and other devices of the user).
  • the retrieved set of anonymous identifiers can be used access to session history information in the other tables (e.g., user browsing history).
  • all of the session history information can be joined together for the respective devices producing aggregated information.
  • some session history information can be aggregated while other information remains separate. For example, the number of times that an advertisement was seen by the user can be stored in aggregate (e.g., with other users' information), whereas the sites visited by the user can be stored without aggregation.
  • the aggregated session history information can be provided to a content management system in order to determine and select eligible content for delivery to the user responsive to the received request.
  • the content management system can help to avoid selecting an advertisement for the user which has already been presented a predetermined number of times.
  • aggregating the information can occur on demand, e.g., in real time after a request for content occurs.
  • the user's session history information stored individually by anonymous identifier in the various tables, can be joined. Aggregating the information in real time can solve issues, for example, related to whether the user has opted out of being provided content based on the devices used by the user. For example, session history information for a device for which the user has opted out will not be aggregated with other session history information.
  • the information for a user can be aggregated and stored in advance of any requests for content. For example, all of the user session history information can be stored in a third table, e.g., that includes all of the user session history information across all of the user's linked devices.
  • FIG. 1 is a block diagram of an example environment 100 for delivering content.
  • the example environment 100 includes a content management system 110 for selecting and providing content in response to requests for content and a privacy management system 115 for managing privacy settings for users.
  • the example environment 100 includes a network 102 , such as a local area network (LAN), a wide area network (WAN), the Internet, or a combination thereof.
  • the network 102 connects websites 104 , user devices 106 , content sponsors 108 (e.g., advertisers), publishers 109 , the content management system 110 , and the privacy management system 115 .
  • the example environment 100 may include many thousands of websites 104 , user devices 106 , content sponsors 108 and publishers 109 .
  • the privacy management system 115 can generate several interfaces, each of which can be presented to the user when circumstances are warranted.
  • one or more interfaces can be global interfaces that control how a user's anonymous identifiers (e.g., cookies) are used and optionally, linked with other identifiers in order to provide content (e.g., advertisements) that are personalized for, and more interesting to, the user.
  • Other interfaces can be session-generated, e.g., available when the user is performing an action, such as browsing, or when the user is logged in through user login service. Additional interfaces can be presented when, for example, content has been provided to the user.
  • FIGS. 2G through 2K described below depict example interfaces that can be generated and managed by the privacy management system 115 .
  • the example environment 100 further includes a user login service 120 that can provide, for any particular user, access to the user's Web services, e-mail, social networks, business applications or other resources.
  • the user login service 120 can receive login requests from the user, such as through a Web browser or other application running on any device associated with the user.
  • the login request can include, for example, the user's login ID (e.g., a unique identifier, an email address, a phone number, or any other identifier for the user that can be used for verifying the user at login).
  • the user login service 120 can also maintain information related to the devices on which the user is currently logged on, or has been logged into recently.
  • the information can include, for example, a mapping of anonymous identifiers for the devices with a session key that does not contain personally identifiable information associated with the user.
  • the mapping can be stored, for each user, in a data store of linked anonymous identifiers 122 , or in some data structure.
  • the user login information 121 or some other data store can store user login IDs, public keys and initial seeds.
  • the information can be used by a second device used by a user to access the public key published by a first device used by the same user.
  • the user's first device can access the public key published by the second device.
  • seed values can be read from the user login information 121 by any of the user's devices and used to determine a secret key.
  • a data store of user opt-out and privacy preferences 142 can include information that the user has provided regarding when and how information about the user's different devices can be used. For example, users can access one or more user preferences web pages that may be part of (or separate from) the user login service 120 . In some implementations, users can set a preference that indicates, “Do not link my different devices,” or selectively identify which devices are allowed (or not allowed) to be linked. The user's user opt-out and privacy preferences 142 can be checked, and the linking can be performed only if allowed by the user. In some implementations, the user may specify settings that prohibit providing content based on the linking For example, while the user may allow his smart phone and PC to be linked, the user may decide that no content (e.g., advertisements) should be provided based on the linking.
  • no content e.g., advertisements
  • a website 104 includes one or more resources 105 associated with a domain name and hosted by one or more servers.
  • An example website is a collection of web pages formatted in hypertext markup language (HTML) that can contain text, images, multimedia content, and programming elements, such as scripts.
  • HTML hypertext markup language
  • Each website 104 can be maintained by a content publisher, which is an entity that controls, manages and/or owns the website 104 .
  • a resource 105 can be any data that can be provided over the network 102 .
  • a resource 105 can be identified by a resource address that is associated with the resource 105 .
  • Resources include HTML pages, word processing documents, portable document format (PDF) documents, images, video, and news feed sources, to name only a few.
  • the resources can include content, such as words, phrases, images, video and sounds, that may include embedded information (such as meta-information hyperlinks) and/or embedded instructions (such as JavaScript scripts).
  • a user device 106 is an electronic device that is under control of a user and is capable of requesting and receiving resources over the network 102 .
  • Example user devices 106 include personal computers (PCs), televisions with one or more processors embedded therein or coupled thereto, set-top boxes, mobile communication devices (e.g., smartphones), tablet computers and other devices that can send and receive data over the network 102 .
  • a user device 106 typically includes one or more user applications, such as a web browser, to facilitate the sending and receiving of data over the network 102 .
  • a user device 106 can request resources 105 from a website 104 .
  • data representing the resource 105 can be provided to the user device 106 for presentation by the user device 106 .
  • the data representing the resource 105 can also include data specifying a portion of the resource or a portion of a user display, such as a presentation location of a pop-up window or a slot of a third-party content site or web page, in which content can be presented. These specified portions of the resource or user display are referred to as slots (e.g., ad slots).
  • the environment 100 can include a search system 112 that identifies the resources by crawling and indexing the resources provided by the content publishers on the websites 104 .
  • Data about the resources can be indexed based on the resource to which the data corresponds.
  • the indexed and, optionally, cached copies of the resources can be stored in an indexed cache 114 .
  • User devices 106 can submit search queries 116 to the search system 112 over the network 102 .
  • the search system 112 accesses the indexed cache 114 to identify resources that are relevant to the search query 116 .
  • the search system 112 identifies the resources in the form of search results 118 and returns the search results 118 to the user devices 106 in search results pages.
  • a search result 118 can be data generated by the search system 112 that identifies a resource that is responsive to a particular search query, and includes a link to the resource.
  • the search results 118 include the content itself, such as a map, or an answer, such as in response to a query for a store's products, phone number, address or hours of operation.
  • the content management system 110 can generate search results 118 using information (e.g., identified resources) received from the search system 112 .
  • An example search result 118 can include a web page title, a snippet of text or a portion of an image extracted from the web page, and the URL of the web page.
  • Search results pages can also include one or more slots in which other content items (e.g., ads) can be presented.
  • slots on search results pages or other web pages can include content slots for content items that have been provided as part of a reservation process.
  • a publisher and a content item sponsor enter into an agreement where the publisher agrees to publish a given content item (or campaign) in accordance with a schedule (e.g., provide 1000 impressions by date X) or other publication criteria.
  • a schedule e.g., provide 1000 impressions by date X
  • content items that are selected to fill the requests for content slots can be selected based, at least in part, on priorities associated with a reservation process (e.g., based on urgency to fulfill a reservation).
  • the content management system 110 receives a request for content.
  • the request for content can include characteristics of the slots that are defined for the requested resource or search results page, and can be provided to the content management system 110 .
  • a reference e.g., URL
  • a size of the slot e.g., a size of the slot, and/or media types that are available for presentation in the slot
  • keywords associated with a requested resource e.g., source keywords”
  • a search query 116 for which search results are requested can also be provided to the content management system 110 to facilitate identification of content that is relevant to the resource or search query 116 .
  • the content management system 110 can select content that is eligible to be provided in response to the request (“eligible content items”).
  • eligible content items can include eligible ads having characteristics matching the characteristics of ad slots and that are identified as relevant to specified resource keywords or search queries 116 .
  • the selection of the eligible content items can further depend on user signals, such as demographic signals and behavioral signals. Other information, such as user identifier information that is associated with the mappings described above, can be used and/or evaluated when selecting eligible content.
  • the content management system 110 can select from the eligible content items that are to be provided for presentation in slots of a resource or search results page based at least in part on results of an auction (or by some other selection process). For example, for the eligible content items, the content management system 110 can receive offers from content sponsors 108 and allocate the slots, based at least in part on the received offers (e.g., based on the highest bidders at the conclusion of the auction or based on other criteria, such as those related to satisfying open reservations). The offers represent the amounts that the content sponsors are willing to pay for presentation (or selection) of their content with a resource or search results page.
  • an offer can specify an amount that a content sponsor is willing to pay for each 1000 impressions (i.e., presentations) of the content item, referred to as a CPM bid.
  • the offer can specify an amount that the content sponsor is willing to pay (e.g., a cost per engagement) for a selection (i.e., a click-through) of the content item or a conversion following selection of the content item.
  • the selected content item can be determined based on the offers alone, or based on the offers of each content sponsor being multiplied by one or more factors, such as quality scores derived from content performance, landing page scores, and/or other factors.
  • a conversion can be said to occur when a user performs a particular transaction or action related to a content item provided with a resource or search results page. What constitutes a conversion may vary from case-to-case and can be determined in a variety of ways. For example, a conversion may occur when a user clicks on a content item (e.g., an ad), is referred to a web page, and consummates a purchase there before leaving that web page.
  • a content item e.g., an ad
  • a conversion can also be defined by a content provider to be any measurable or observable user action, such as downloading a white paper, navigating to at least a given depth of a website, viewing at least a certain number of web pages, spending at least a predetermined amount of time on a web site or web page, registering on a website, experiencing media, or performing a social action regarding a content item (e.g., an ad), such as republishing or sharing the content item.
  • a content provider to be any measurable or observable user action, such as downloading a white paper, navigating to at least a given depth of a website, viewing at least a certain number of web pages, spending at least a predetermined amount of time on a web site or web page, registering on a website, experiencing media, or performing a social action regarding a content item (e.g., an ad), such as republishing or sharing the content item.
  • Other actions that constitute a conversion can also be used.
  • the likelihood that a conversion will occur can be improved, such as by recognizing a user when the user has accessed resources using multiple devices. For example, if it is known that a content item (e.g., an advertisement) has already been seen by a user on a first device (e.g., the user's home PC), then a determination can be made (e.g., through parameters) whether or not to provide the same content item to the same user on a different device (e.g., the user's smartphone). This can increase the likelihood of a conversion, for example, by either repeating impressions of an advertisement or avoiding subsequent impressions, depending on how multiple impressions for the advertisement to the same user are predicted to lead to a conversion in either case.
  • a content item e.g., an advertisement
  • a first device e.g., the user's home PC
  • a determination can be made (e.g., through parameters) whether or not to provide the same content item to the same user on a different device (e.g., the user
  • the users may be provided with an opportunity to opt in/out of programs or features that may collect personal information (e.g., information about a user's social network, social actions or activities, a user's preferences or a user's current location).
  • personal information e.g., information about a user's social network, social actions or activities, a user's preferences or a user's current location.
  • certain data may be anonymized in one or more ways before it is stored or used, so that personally identifiable information associated with the user is removed.
  • a user's identity may be anonymized so that no personally identifiable information can be determined for the user, or a user's geographic location may be generalized where location information is obtained (such as to a city, ZIP code, or state level), so that a particular location of a user cannot be determined.
  • FIGS. 2A-2E collectively show an example system 200 for providing content to a user who is recognized when using multiple different devices.
  • recognition of the user across different devices can be achieved by linking anonymous identifiers of the user's multiple different devices.
  • an anonymous identifier 206 a of a first device 106 a e.g., a desktop computer of a user 202
  • an anonymous identifier 206 b of a second different device 106 b e.g., a laptop computer of the user 202
  • the system 200 can be part of the environment 100 that is described above with reference to FIG. 1 .
  • An example sequence of events (e.g., with numbered steps 0 and 1 a through 8 ) follows for associating the anonymous identifiers 206 a and 206 b and providing content based on the association.
  • other sequences can also be used to link devices 106 a, 106 b and additional devices 106 associated with the user 202 .
  • the devices 106 a, 106 b and additional devices 106 can be linked using associations stored in the linked anonymous identifiers 122 .
  • the associations can be stored, for example, without storing any personally identifiable information for the user 202 .
  • the user login service 120 (or the content management system 110 ) can check 107 the user's user opt-out and privacy preferences 142 to see if the user has opted out of such linking. For example, if the user has specified not to allow the user's devices to be linked (or use information thereof), then steps 2 a though 6 b will not occur, and the content provided in step 8 may be different.
  • a first step 1 a (e.g., as allowed by the user) of the sequence of steps can occur, for example, when the user 202 logs into the first device 106 a (e.g., the user's desktop computer) using a login service (not shown in FIGS. 2A-2D ).
  • the login service or some other component can receive a login request 208 a from the first device 106 a.
  • the login request 208 a can be associated with the anonymous identifier 206 a (e.g., a cookie or device identifier) associated with the first device 106 a.
  • the login request 208 a and/or other login requests can be requests to log into a social service.
  • the user login information 121 can store user login IDs 210 , seeds 212 and public keys 214 associated with multiple users.
  • the user login information 121 can serve as a directory that includes one or more entries, each entry indexed by an identifier associated with a given user (e.g., user login identifier, email address, or some other identifier).
  • information stored for the user in the user login information 121 can include a login ID 210 a, a seed 212 a (e.g., a generator-prime pair, such as 7, 11, that is usable by all of the user's devices), and, as will be discussed in further detail below, a public key 214 .
  • the public key 214 has not yet been determined for the current user.
  • seeds 212 can vary by user, e.g., the seed 212 b (e.g., generator-prime pair 7, 13) for a second user can be different from the seed 212 a.
  • the first device 106 a can read a seed 216 a (e.g., a generator-prime pair 7, 11 from the user login information 121 ) and create a private-public key pair that is associated with the user 202 using the first device 106 a.
  • creating the private-public key pair can include, at step 3 a, computing 218 a a private key (e.g., 9) and computing a public key (e.g., 4).
  • generation of public and private keys can use generator G, prime P pair (e.g., 7, 11), where G ⁇ P, an example of which is described with reference to FIG. 2F .
  • the public key is published 220 a, e.g., stored as the public key 214 a.
  • the private key n and the public key 4 constitute the private-public key pair, yet each typically is stored in a different location.
  • the private key n can be stored locally on the first device 106 a, e.g., in local storage 219 .
  • the public key (e.g., 4) can be stored in the user login information 121 as the public key 214 a.
  • the public key 214 a can be stored in a row 222 that includes user login information for the user 202 on one or more devices (e.g., devices 106 a and 106 b in the current example).
  • the row 222 can serve as a directory entry associated with the user 202 .
  • Each of the other rows can be used to store information for a different user.
  • a seed 216 b (e.g., the generator-prime pair 7, 11) can be read (e.g., from the user login information 121 ) and a second private-public key pair that is associated with the user can be created.
  • the second private-public key pair is associated with the user 202 using the second device 106 b.
  • the second private-public key pair is different than the private-public key pair that is associated with the login by the user 202 on the first device 106 a.
  • creating the second private-public key pair can include, at step 3 b, computing 218 b a private key (e.g., m) and computing a second public key (e.g., 8).
  • the second public key is published 220 b, e.g., by adding the second public key to the set of public keys stored as the public keys 214 a.
  • the private key m and the public key 8 constitute the second private-public key pair (e.g., ⁇ m, 8>), the values of which are different from those of the private-public key pair computed for the first device 106 a (e.g., ⁇ n, 4>).
  • the private key m can be stored locally on the second different device 106 b, e.g., in local storage 221 b.
  • the public key (e.g., 8) can be stored, for example, in user login information 121 with the public key 4 from the first device 106 a.
  • the directory entry stored in the row 222 (and associated with the user 202 ) is updated, now including two public keys.
  • the second different device 106 b can create a secret key 226 a (e.g., 3) using the public key (e.g., 4) from the first device 106 a and the second private key (e.g., private key m from local storage 221 b ).
  • the second different device 106 b can also associate 228 a the second anonymous identifier (e.g., “Device ID 2 ”) with the secret key (e.g., 3).
  • the association can include storing the association, e.g., in the linked anonymous identifiers 122 .
  • the linked anonymous identifiers 122 can include secret keys 230 and anonymous identifiers of the same users 232 .
  • a row 234 can include a secret key 230 a (e.g., 3 or a hashed representation of 3) and the anonymous identifier 232 b (e.g., “Device ID 2 ”) that corresponds to the association that occurred in step 6 a.
  • the user may log in again at the first device 106 a.
  • a login request 208 c can be received (e.g., by the login service) from the user at the first device 106 a.
  • the login request 208 c can be similar to the login request 208 a described above.
  • the login service for example, can determine that a public key exists for another device associated with the user, e.g., the second different device 106 . Using the additional public key, a link or association can be made between the two devices 106 a and 106 b as described in further detail below.
  • the stored value can be a hashed version of the secret key, e.g., using a one-way hash function.
  • the first device 106 a can create a secret key 226 b (e.g., 3) using the public key (e.g., 8) from the second different device 106 b and the first private key (e.g., private key n from local storage 221 a ).
  • the secret key can match the secret key computed by the second different device 106 b.
  • the first device 106 a can also associate 228 b the second anonymous identifier (e.g., Device ID 2 ) with the secret key (e.g., 3).
  • the association can include storing the association, e.g., in the linked anonymous identifiers 122 .
  • the row 234 containing the secret key 230 a (e.g., 3) and the anonymous identifier 232 b (e.g., “Device ID 2 ”) can be updated to also include the anonymous identifier 232 a (e.g., “Device ID 1 ”).
  • the anonymous identifiers 206 a and 206 b, as well as the devices 106 a and 106 b are now linked. Further, the association among the user's various devices is achieved without storing any personally identifiable information associated with the user.
  • one or more anonymous identifiers such as anonymous identifier 232 a or anonymous identifier 232 b can appear in multiple rows (e.g., three or more) in the linked anonymous identifiers 122 .
  • This can be an indication, for example, that the device associated with the anonymous identifier is a shared device (e.g., at a library or an Internet café).
  • the logins by several different users e.g., three or more
  • the highly-shared devices when highly-shared devices are detected in this way, the highly-shared devices can be un-linked, or other considerations can be taken. For example, thresholds can be established, and if a cookie or other anonymous identifier appears in more than three rows, the associated can be considered a shared machine.
  • the content management system 110 can receive a request for content 240 a or 240 b (e.g., a request for advertising content) from either the first device 106 a or the second different device 106 b.
  • the request for content 240 a can be a request for an advertisement to fill an advertisement slot 242 a on a web page 244 a displayed on the first device 106 a.
  • the request for content 240 b can be a request for an advertisement to fill an advertisement slot 242 b on a web page 244 b displayed on the second different device 106 b.
  • the request for content 240 a is from the first device 106 a, for example, then the request for content can include the first anonymous identifier 232 a. Otherwise, if the request for content 240 b is from the second different device 106 b, for example, then the request for content can include the second different anonymous identifier 232 b.
  • the content management system 110 can provide a content item (e.g., content items 246 a or 246 b ) in response to the request and using the association that maps the user 202 to multiple devices (e.g., from the linked anonymous identifiers 122 ).
  • the association can be represented by information in the row 234 that associates anonymous identifiers 232 a and 232 b, e.g., based on the same secret key 230 a.
  • the content management system 110 can, for example, treat the requests for content as if they originate from the same user, regardless of the particular user device.
  • identifying eligible content items for the request for content 240 b can depend on content already provided to the same user 202 on the first device 106 a.
  • an advertisement for California vacations, for example, that is intended for one impression per user can be shown on the first device 106 a and not repeated again on the second different device 106 b.
  • Devices 106 a and 106 b are two examples of devices that the user 202 may use.
  • the user 202 may use a third different device 106 c (e.g., a smart phone).
  • the user login service 120 can store a third different anonymous identifier 232 in the linked anonymous identifiers 122 .
  • all three devices 106 a - 106 c can be associated with the user 202 , e.g., using the secret key 230 a.
  • the user login service 120 can store fourth and fifth different anonymous identifiers in the linked anonymous identifiers 122 (e.g., stored in association with the second user using a secret key 230 that is different from the secret key 230 a ).
  • FIG. 2F shows example calculations of public, private and secret keys.
  • Device A calculations 250 provide examples for computing a public key, a private key and a secret key on a first device, e.g., the first device 106 a.
  • Device B calculations 252 provide examples for computing a public key, a private key and a secret key on a second different device, e.g., the second different device 106 b.
  • Other methods can be used to determine public, private and secret keys.
  • the calculations can occur in steps, e.g., steps 254 a - 254 e.
  • steps 254 a - 254 e both devices A and B can exchange a prime P (e.g., 11) and a generator G (e.g., 7).
  • the prime and generator can be stored in the user login information 121 , as described above. For example, a prime and a generator that is unique to a user (and the devices associated with the user) can be determined and stored at a time that one or more entries in the user login information 121 are created and stored.
  • each device can generate its own private key, e.g., using a random number or in some other way.
  • device A's private key can be 6, and device B's private key can be 9.
  • These private keys can be used in combination with at least the generator and prime from step 1 254 a to determine public and private keys in the following steps.
  • each device can compute a public key.
  • computing the public key can use a formula that includes the generator raised to the power of the device's private key, and a modulo P can be performed on the result.
  • the generator, prime, and each of the devices' private keys the resulting public keys for the devices can result in being 4 and 8, respectively.
  • the devices can share their public keys, e.g., by publishing the keys in the user login information 121 as described above.
  • device A can know device B's public key (e.g., 8), and device B can know device A's public key (e.g., 4).
  • secret keys can be computed, e.g., using a formula that raises the other device's public key to power of the current device's private key, and the result can undergo a modulo P (prime).
  • the secret key for the first and second devices can be 3.
  • the value can be used by either device to update the row in the linked anonymous identifiers 122 with the device's anonymous identifier. This can be repeated for any other device associated with the same user that computes the secret key using its own private key and the public key from one of the other devices.
  • FIG. 2G shows an example privacy interface 256 a for managing privacy rights of a user related to the delivery of content.
  • the privacy interface 256 a enables a user to review privacy options and interests.
  • the privacy interface can be generated and managed by the privacy management system 115 ( FIG. 1 ).
  • the privacy interface 256 a can be a global privacy management interface (e.g., provided by the privacy management system 115 ) that is presented to the user upon user selection of an option 258 a from a preference settings menu 260 , or presented in some other way.
  • the information presented and/or entered by the user in the privacy interface 256 a (and privacy interfaces 256 b - 256 c ) can reside in user opt-out and privacy preferences 142 .
  • user privacy settings are available and accessible for consideration throughout all aspects of presentation of content to the user, as described above with reference to FIGS. 1-2E .
  • Information presented in the privacy interface 256 a can include information that is determined and/or inferred for the user based at least in part on the user's various linked cookies, e.g., using the anonymous identifier linking techniques described herein. Other techniques of linking multiple identifiers of the same user can be used, and information from those techniques can also be used in providing information for the privacy interface 256 a.
  • the privacy interface 256 a can provide information related to user interest categories, demographics and linked cookie information, providing transparency to the user. This transparency enables the user to see information that may be used to personalize content presented to the user, such as advertisements that are selected and presented to the user based on the user's interests and demographics.
  • the privacy interface 256 a can also provide controls for controlling this information and use thereof.
  • the privacy interface 256 a can present interest categories 262 (e.g., travel, sports, oceans, games) that have been determined and/or inferred for the user, e.g., from the user's multiple linked devices.
  • interest categories 262 e.g., travel, sports, oceans, games
  • travel and sports interests can originate from user activities (e.g., inferred from web searches, etc.) on the user's home personal computer, interest in oceans from activities on the user's cell phone, and an inferred interest in games (e.g., from a mobile game app on the user's cell phone).
  • various devices, browsers and applications are different types and instances of requesting sources, each of which can have its own unique identifier.
  • multiple requesting sources e.g., browsers, applications, or other cookie-generating sources
  • the interest categories 262 that are presented to the user can include the interest categories associated with the respective devices (or, more generally, different requesting sources) that are currently linked.
  • the list of interest categories can also include any particular interests that the user has explicitly added to the list, and exclude any interests that the user has elected to exclude.
  • the user can change the list of interest categories at any time. For example, using a control 264 a, the user can be presented with an interface through which changes can be made to the user's inferred/determined interest categories, including interest categories that the user explicitly added.
  • Some implementations can also display, for each of the interest categories 262 , the one or more anonymous identifiers (e.g., a cookie ID or other identifying information) associated with, for example, the user devices from which the interest categories 262 were determined.
  • the one or more anonymous identifiers e.g., a cookie ID or other identifying information
  • Inferred demographics 266 can list various demographics (e.g., gender, age, income, etc.) that have been inferred for the user, e.g., through the anonymously-linked identifiers associated with the user.
  • the inferred demographics 266 can also include information that the user may have explicitly provided, e.g., in user profiles, online registrations or social networks.
  • the user can make changes to the current demographic settings, e.g., to exclude the user's gender and/or age as demographics associated with the user. For example, a user who is retired and in his 70's, but not wanting to see endless personalized ads for seniors, can use the control 264 b to keep his age private.
  • the privacy interface 256 a can include other controls with which the user can see what information is known, or inferred about, the user and how that information is used (or not used). Some implementations can also display, for each of the inferred demographics 266 , the one or more anonymous identifiers associated with, for example, the user devices from which the inferred demographics 266 were determined.
  • Interest categories 262 and inferred demographics 266 are just two types of information that can be displayed in the privacy interface 256 a. Other information can also be included that may be relevant or of interest to the user. For example, the information can include the number of times that the user has been exposed to specific different advertisements over a certain time frame (e.g., fifty impressions of Brand XYZ Shoe ads over the last 30 days) or has been exposed to content from a specific source.
  • An information area 268 can list all the identifiers (e.g., cookies) associated with the user, where each specific identifier can be associated with a different requesting source having been used by the user to access content, including user devices, browsers and applications associated with the user.
  • a list of anonymously linked identifiers 268 a can include all of the user's currently linked identifiers, e.g., linked using anonymous identifiers as described above or linked in other ways.
  • An explanation control 270 if selected by the user, can provide information of how identifiers are linked anonymously so that, e.g., no personally identifiable information (PII) is stored in a location not controlled by and/or private to the user.
  • PII personally identifiable information
  • a control 272 can either remove one or more specific identifiers from the list (e.g., temporarily or permanently) or to unlink one or more specific identifiers.
  • a list of unlinked identifiers 268 b can include the user's browser XYZ, which may be the browser that the user uses at work or in another location.
  • the user may want to unlink a browser at work, for example, so that work-related interests are not used to personalize content received at home, on a mobile device, or in a game app.
  • the control 272 provides the user with the ability to control the linking and use of the identifiers. For example, depending on the identifiers that the user has decided to retain in the list of anonymously linked identifiers 268 a, content (e.g., advertisements, etc.) can be personalized based on user's linked devices. As a result, server systems can deliver content to the user in view of the user's current privacy selections and/or settings, and in view of the user's currently linked identifiers.
  • content e.g., advertisements, etc.
  • controls available in (or accessible from) the privacy interface 256 a can allow the user to make selections and de-selections of individual interest categories and demographics on a per-identifier or global basis. For example, the user may specify that one or more interest categories or demographics are not to be used in combination with a particular identifier.
  • FIG. 2H shows an example privacy interface 256 b for managing privacy rights of a user related to opt out options.
  • the privacy interface 256 b can be presented to the user upon user selection of an option 258 b from the preference settings menu 260 , or presented in some other way.
  • Information presented in the privacy interface 256 b can include an explanation area 274 a that describes what opting out can accomplish regarding user preferences for the presentation of personalized content (e.g., advertisements) to the user.
  • personalized content e.g., advertisements
  • the user can select an opt out control 276 a to disable the local cookie and no longer associate the user's interests (e.g., interest categories) and demographics with the user's current browser, as explained to the user by explanation box 278 a.
  • another control e.g., an opt in control not shown in FIG. 2H
  • the user may decide to opt in again after noticing that advertisements are not as relevant or as interesting as they had been before opting out.
  • a multiple device opt out control 281 can provide a way for the user to opt out on all requesting sources (e.g., devices, browsers, applications) associated with the user.
  • the requesting sources that are included can be displayed, for example, using a non-shared control 282 .
  • Non-shared devices are included here because public devices (e.g., shared computers at libraries) are not typically linked, and thus the use of them by the user typically would not result in the need to provide an opt out option.
  • FIG. 2I shows an example privacy interface 256 c that can be presented, for example, when the user selects the multiple device opt out control 281 .
  • An explanation area 274 b can describe what would be accomplished by opting out across non-shared devices.
  • the user can select an opt out control 276 b to make opting out on linked non-shared devices effective.
  • another control e.g., a multiple-device opt in control not shown in FIG. 2I
  • FIG. 2J shows an example privacy opt out interface 279 for managing privacy settings for multiple devices, e.g., provided by the privacy management system 115 .
  • the privacy opt out interface 279 can be presented to the user upon user selection of one or more controls from other privacy settings interfaces described above, or presented in some other way.
  • Information presented in the privacy opt out interface 279 can include a privacy settings area 280 that enables the user to view and control privacy settings for one or more devices, or to provide other settings on a per-identifier basis.
  • the privacy settings area 280 can include controls 282 a - 282 c and/or other controls that the user can use to specify privacy settings. User selections that are made using the controls 282 a - 282 c can also affect the information and settings presented in a per-device settings area 284 .
  • the per-device settings area 284 can include rows 284 a - 284 d, one for each requesting source, containing entries organized by columns, including cookies/devices 286 a, interests 286 b, demographics 286 c, per-cookie link settings 286 d and customized ads settings 286 e. For example, by looking at cookies/devices 286 a, the user can see, at a glance, which of the user's identifiers are known by the system in association with privacy settings (e.g., by the privacy management system 115 ).
  • the user can see what interests (and demographics) are associated with the user, and which interests (and demographics) are associated with each identifier (e.g., cookie/device), based on row positions in the privacy settings area 280 .
  • the per-cookie link settings 286 d and customized ads settings 286 e show the user's current settings and preferences for linking devices and allowing customized content (e.g., advertisements) to be provided based on the anonymous linking Information in the per-device settings area 284 can be affected (e.g., updated automatically) by actions and/or settings among controls 282 a - 282 c.
  • the unlink control 282 a can allow the user to check a single checkbox to unlink all cookies (e.g., that are linked anonymously by techniques described herein or in other ways). By checking the unlink control 282 a, the user can prevent any subsequent presentation of content that may be personalized based on knowledge of the user's various linked requesting sources, including different devices, browsers, applications, etc. Unchecking the unlink control 282 a can be a signal that the user permits the user's identifiers to be linked, the linking of which would then recur in stages as described above. In some implementations, checking the unlink control 282 a can cause the individual per-identifier link settings 286 d to become unchecked. When an identifier is unlinked, for example, it can be removed from linked anonymous identifiers 122 , and/or have the linking information disabled in some other way.
  • a remove interests control 282 b when checked by the user for example, can remove all of the interests associated with the user's identifiers. By checking the remove interests control 282 b, the user is effectively saying, “remove all current interests from my cookies and thus from consideration for providing personalized content in light of my linked cookies.” Checking the remove interests control 282 b can also cause the information in interests 286 b to be cleared. The user can also separately change the interests for a particular device/identifier (e.g., by particular row in the per-device settings area 284 ) by editing the interests using a corresponding edit control 287 b.
  • a particular device/identifier e.g., by particular row in the per-device settings area 284
  • a clear demographics control 282 c when checked by the user, for example, can remove all of the demographics information associated with the user's identifiers. By checking the clear demographics control 282 c, the user is effectively saying, “remove all current demographics from my cookies and thus from consideration when providing personalized content in light of my linked cookies.” Checking the clear demographics control 282 c can also cause the information in demographics 286 c to be cleared. The user can also separately change the demographics for a particular device/identifier (e.g., a row in the per-device settings area 284 ) by editing the demographics using a corresponding edit control 287 c. For example, the inferred age demographic for the user may be incorrect (e.g., “age 35-44” in row 284 c ), and the user can correct this information using the corresponding edit control 287 c.
  • a particular device/identifier e.g., a row in the per-device settings area 284
  • per-identifier settings can be specified.
  • edit controls 287 a can be used to change displayed or other information associated with an identifier.
  • the user can change a displayed alias name (e.g., “Home PC” or “My Cell Phone”) for each identifier, e.g., to label cookies for ease in managing privacy settings.
  • the user can check or un-check per-cookie link settings 286 d to control whether specific cookies are to be linked. As shown, for example, in rows 284 a, 284 b and 284 d, the user may want those cookies to be linked anonymously, but the user may want Browser XYZ (e.g., in row 284 c ) to remain unlinked.
  • the user can select or de-select per-identifier customized ads settings 286 e, e.g., to control whether or not content to be provided to specific requesting sources (e.g., devices, browsers, applications) is selected using information associated with the linking (i.e., the content is personalized in light of current interest categories, demographics and anonymous linking of a particular cookie.
  • specific requesting sources e.g., devices, browsers, applications
  • information associated with the linking i.e., the content is personalized in light of current interest categories, demographics and anonymous linking of a particular cookie.
  • FIG. 2K shows example transparency and control features associated with a content item provided in view of a user's privacy settings.
  • the user may be using Browser XYZ to browse content on a web page 288 , and a request for content can occur to fill an advertisement slot 290 .
  • a content item e.g., an advertisement 292 for an ocean-side beach resort
  • the content management system 110 can select the advertisement 292 based at least in part on information about linked identifiers of multiple requesting sources associated with the user.
  • the selection of the advertisement 292 for the ocean-side beach resort can be based on all of the user's currently linked identifiers, the corresponding interests (e.g., travel, oceans) and demographics associated with the identifiers, and in light of the user's current privacy settings (e.g., obtained from user opt-out and privacy preferences 142 ).
  • a transparency control 294 can be provided when, for example, content is provided where selection of the content is based on, e.g., linked identifiers in accordance with the user's privacy settings.
  • the transparency control 294 can provide an indication of why a particular content item was selected for presentation to a given user. For example the transparency control 294 can present a message indicating “You received this ad because . . . ” or some other message.
  • the transparency control 294 may not contain any text and/or may include symbols (e.g., an “I” or question mark) or a control for obtaining information. Other transparency controls can be used.
  • the type of control that is presented can vary depending on how the content item was selected. For example, a different control can be displayed when multiple identifiers are used to select content vs. when just one identifier is used (i.e., the one associated with the requesting source). In some implementations, a different control can be provided that signals or informs the user that more interesting and personalized content can be provided if the user would adjust (e.g., loosen) privacy settings, while assuring the user that identifiers are linked anonymously and without storing personally identifiable information.
  • the user can manipulate (e.g., select) the transparency control 294 to reveal information about how selection of the content item was performed. For example, by clicking on the transparency control 294 , the user can cause a transparency popup 296 or other display that includes information about how the content item was selected.
  • the information can identify preference information used to determine the selection, including information that was inferred about or explicitly received from the user.
  • the information can also include an identification of the multiple requesting sources.
  • the transparency popup 296 can indicate that the advertisement 292 for the ocean-side beach resort was selected based at least in part on the user's linked home PC and cell phone and interests that include travel and oceans.
  • a privacy settings control 298 can be presented to the user by which the user can change privacy settings. For example, user selection of the privacy settings control 298 can result in displaying the privacy opt out interface 279 or some other interface.
  • FIG. 3A is a flowchart of an example process 300 for providing content to a user on any of multiple devices associated with the user.
  • the content management system 110 and/or the user login service 120 can perform steps of the process 300 using instructions that are executed by one or more processors.
  • FIGS. 1-2F are used to provide example structures for performing the steps of the process 300 .
  • a first login request is received from a first device used by a user for logging into a service, the first login request being associated with a first anonymous identifier associated with the first device ( 302 ).
  • the user login service 120 can receive the login request 208 a from the first device 106 a (e.g., a personal computer) being used by the user 202 .
  • the login request can be associated, for example, with the anonymous identifier 206 a (e.g., “Device ID 1 ”) that is associated with the first device 106 a.
  • a seed is read, and a first private-public key pair is created that is associated with the user when using the first device ( 304 ).
  • the user login service 120 can read the seed 212 a (e.g., generator-prime pair 7, 11) and provide the seed 212 a to the first device 106 a.
  • the first device 106 a can determine the private key (e.g., 9) and the public key (e.g., 4) associated with first device 106 a.
  • a first private key associated with the first private-public key pair is stored locally in the first device, and a first public key is published in a directory entry associated with the user ( 306 ).
  • the first device 106 a can store the private key in local storage 221 a.
  • the first device 106 a can also provide the public key (e.g., 4) to the user login service 120 for storage in user login information 121 .
  • a second login request is received from a second different device used by the user, the second login request being associated with a second different anonymous identifier associated with the second different device ( 308 ).
  • the same user 202 can log into the second different device (e.g., a laptop computer).
  • the user login service 120 can receive the login request 208 b.
  • the login request can be associated, for example, with the anonymous identifier 206 b (e.g., “Device ID 2 ”) that is associated with the second different device 106 b.
  • the seed is read, and a second private-public key pair is created that is associated with the user when using the second different device including a second different public key ( 312 ).
  • the user login service 120 can read the seed 212 a (e.g., generator-prime pair 7, 11) and provide the seed 212 a to the second different device 106 b.
  • the second different device 106 b can determine its private key (e.g., 6) and the public key (e.g., 8).
  • a second private key associated with the second private-public key pair is stored locally in the second different device, and the second public key is published in the directory entry associated with the user ( 314 ).
  • the second different device 106 b can store the private key in local storage 221 b.
  • the second different device 106 b can also provide the public key (e.g., 8) to the user login service 120 for storage in user login information 121 .
  • a secret key is created using the first public key ( 316 ).
  • the second different device 106 b can compute the secret key 230 a (e.g., 3) using the public key (e.g., 4) from the first device and the second different device's own private key (e.g., 6).
  • Device B calculations 502 shown in FIG. 2F provide example steps and formulas for computing the secret key.
  • the second anonymous identifier is associated with the secret key ( 318 ).
  • the second different anonymous identifier e.g., Device ID 2
  • the secret key e.g., a hashed version
  • a login request is received from the user when accessing the first device ( 320 ) and, responsive to the received request, the secret key is created using the second public key ( 322 ).
  • the user 202 can log back into the first device 106 a.
  • the login request 208 a can be received by the user login service 120 .
  • the first device 106 a can also compute the secret key 3 using the first device's private key (e.g., 9) and the public key (e.g., 8) from the second different device 106 b.
  • Device A calculations 500 shown in FIG. 2F provide example steps and formulas for computing the secret key.
  • the first anonymous identifier is associated with the secret key ( 324 ).
  • the first anonymous identifier e.g., Device ID 2
  • the secret key, the first anonymous identifier, and the second different anonymous identifier are stored as an entry in a table, e.g., row 234 .
  • the association maps the secret key to both the first and the second different anonymous identifiers.
  • one or more associations can be removed (e.g., deleted from the linked anonymous identifiers 122 ) after expiration of a first time period (e.g., 24 hours, 48 hours, or some other time period).
  • a first time period e.g., 24 hours, 48 hours, or some other time period.
  • the time period can be associated with an amount of time after which the user would have been expected to have logged out from either the first device or the second different device.
  • a request for content is received from either the first device including the first anonymous identifier or the second different device including the second different anonymous identifier ( 326 ).
  • the content management system 110 can receive, from the first device 106 a, the request for content 240 a that includes the anonymous identifier Device ID 1 .
  • the content management system 110 can receive, from the second different device 106 b, the request for content 240 b that includes the anonymous identifier Device ID 2 .
  • Content is provided in response to the request using the association ( 328 ).
  • the content management system 110 can provide content items 246 a or 246 b to either the first device 106 a or the second different device 106 b, respectively.
  • providing content in response to the request can further include identifying the user based on the association and providing content of interest to the user. For example, information (e.g., an interest in sports) that the user has provided in a user profile (or other information provided by and/or known about the user) can be used to select content which is likely of interest to the user.
  • information e.g., an interest in sports
  • a user profile or other information provided by and/or known about the user
  • Some implementations of the process 300 can include steps for linking additional devices, e.g., a third device and/or additional devices.
  • a login request can be received from a third different device used by the user, the login request being associated with a third different anonymous identifier associated with the third different device.
  • a third different public-private key pair can be created, including a third public key.
  • the third private key can be stored locally on the third different device, and the third public key can be published (e.g., in the user login information 121 ).
  • a secret key can be created using one of either the first public key or the second public key, in addition to the third different device's private key, e.g., using steps and formulas shown in FIG. 2F .
  • An association between the secret key, the first anonymous identifier, the second different anonymous identifier and the third different anonymous identifier can be stored, e.g., in the linked anonymous identifiers 122 .
  • a request for content can be received from either the first device including the first anonymous identifier, the second different device including the second different anonymous identifier, or the third different device including the third different anonymous identifier.
  • content e.g., content items 246 a or 246 b, or content items for the third different device
  • content e.g., content items 246 a or 246 b, or content items for the third different device
  • FIG. 3B is a flowchart of an example process 340 for providing content to a user on any of multiple linked devices associated with the user.
  • the content management system 110 and/or the user login service 120 can perform steps of the process 340 using instructions that are executed by one or more processors.
  • FIGS. 1-2F are used to provide example structures for performing the steps of the process 340 .
  • anonymous identifiers associated with a user are linked by a service using a key exchange protocol without storing personally identifiable information associated with the user in the linking ( 342 ).
  • anonymous identifiers e.g., browser cookies, or Device IDs 1 and 2
  • the linking can occur using key exchange techniques described above, including using public, private and secret key calculations shown in FIG. 2E .
  • public keys can be published on the user login service 120
  • private keys can be stored on the corresponding local device
  • secret keys can be stored in a third location (e.g., linked anonymous identifiers 122 ).
  • Other techniques can be used to link the devices, and more than two devices can be linked.
  • linking multiple anonymous identifiers can include receiving a login request (e.g., login requests 208 a or 208 b ) from the user from plural different devices, determining a secret key using published public key information from another device associated with the user (where the secret key does not include any personally identifiable information associated with the user) and mapping the secret key to an anonymous identifier associated with each login request.
  • the secret key can be a secret key stored in the linked anonymous identifiers 122 , which does not include information about the user that can be traced back to the user (i.e., without having access to the information from the user login information 121 , the linked anonymous identifiers 122 , and private keys stored on the various user devices).
  • determining the secret key can include, at each device, creating a public-private key pair, publishing a public key of the public-private key pair, and using a private key of the public-private key pair and a public key of another device to compute the secret key.
  • Requests for content from a client device associated with the user are received at the service, where each request includes one of the anonymous identifiers ( 344 ).
  • the content management system 110 can receive the request for content 240 a that includes the anonymous identifier Device ID 1 corresponding to the first device 106 a.
  • the content management system 110 can receive the request for content 240 b that includes the anonymous identifier Device ID 2 corresponding to the second different device 106 b.
  • Content associated with the user is provided that is responsive to the received requests and based on the linking ( 346 ).
  • the content management system 110 can provide content items 246 a or 246 b to either the first device 106 a or the second different device 106 b, respectively, depending on which device sent the request for content 240 a or 240 b.
  • FIG. 3C is a flowchart of an example process 360 for providing content to a user on any of multiple devices linked using public-private keys.
  • the content management system 110 and/or the user login service 120 can perform steps of the process 360 using instructions that are executed by one or more processors.
  • FIGS. 1-2F are used to provide example structures for performing the steps of the process 360 .
  • Public-private key pairs are created for a user each time the user logs into a service from a different device including publishing respective public keys of the user in a directory entry associated with the user ( 362 ).
  • FIGS. 2A-2D show a sequence of actions that use public-private key pairs to link the first device 106 a and the second different device 106 b.
  • the public keys in this example are stored in the user login information 121 .
  • a secret key is created by each device using a public key of another device that is stored in the directory ( 364 ).
  • FIGS. 2C-2D show a sequence of actions that determine the secret key for each of the first device 106 a and the second different device 106 b using the public key of the other device.
  • the secret keys are associated with a plurality of anonymous identifiers, each anonymous identifier assigned to the user during a session associated with a respective different device ( 366 ).
  • the secret key is stored in the linked anonymous identifiers 122 . Steps and formulas for computing the secret keys are shown in FIG. 2E .
  • Content is provided that is associated with the user and based at least in part on the association ( 368 ). For example, depending on which device sent the request for content 240 a or 240 b, the content management system 110 can provide content items 246 a or 246 b to either the first device 106 a or the second different device 106 b, respectively.
  • FIG. 3D is a flowchart of an example process 370 for providing content to a user in view of privacy selections.
  • the content management system 110 and the privacy management system 115 can perform steps of the process 370 using instructions that are executed by one or more processors.
  • FIGS. 2G-2K are used to provide example structures/interfaces associated with the steps of the process 370 .
  • a global privacy management interface is provided ( 372 ).
  • interfaces 256 a - 256 c and 279 can be provided to the user, as described above.
  • a selection tool is presented for enabling a user to review privacy options and interests ( 374 ).
  • Controls are included for presenting a list of identifiers that are associated with the user and interests associated with those identifiers. Each identifier is associated with a requesting source having been used by the user to access content.
  • the controls 264 a and 264 b can be provided by which the user can view individual identifiers and corresponding interests and demographics.
  • the interface 279 can be presented on which the user can make selections on a per-identifier and/or a global basis.
  • Some implementations can link identifiers using a Diffie-Hellman key protocol or in some other way.
  • the identifiers can be linked using a secret key derived from a seed that is unique to the user, as described above.
  • the identifiers can include identifiers from different devices, different browsers, different applications (e.g., mobile apps and games), or other types of requesting sources.
  • the privacy options and interests can include individual categories of content that are associated with the user based on past user behavior, e.g., based on historical information for each user, including web pages visited and other actions.
  • the category of “sports” that appears in the interests 286 b may be determined to be an individual category associated with a user if the user has visited several sports-related web sites.
  • each category can be associated with, and be presented along with a designator for, a particular identifier associated with the interest designation (either explicit or inferred).
  • the “sports” category is presented in row 284 a, which is associated with the user's home PC.
  • the global privacy management interface can further include controls to approve or disapprove any of the categories.
  • the user can use controls 287 b to edit any interests associated with particular identifiers.
  • the controls can include one or more controls to opt in or opt out of any category or the use of any information associated with a single identifier.
  • the controls can include controls for adding additional categories to be used in the selection of content to be delivered to the user (e.g., if the user wants to designate an interest in fine art in order to make it possible to have content personalized based on that interest).
  • De-selection of individual interests is enabled on a per-identifier or global basis ( 376 ).
  • the user can use controls 282 a - 282 c to make global selections or use controls within the per-identifier settings area 280 to make per-identifier selections.
  • the user can remove individual interests for a specific device (e.g., Home PC).
  • a combined identifier can be presented to the user, such that all interests and all demographics are listed on a single row. Then the user can select a specific interest category and specify to have that interest category removed from all identifiers. Other uses of the combined identifier are possible, e.g., to make changes to demographics, unlink or link identifiers, designate that content is to be personalized based on privacy settings, and so on.
  • Content is determined in a server system to deliver to the user in view of the privacy selections ( 378 ).
  • the content management system 110 can provide the advertisement 292 for an ocean-side beach resort in response to a request for content to fill the content item slot 290 .
  • the selection of the advertisement 292 by the content management system 110 can depend, at least in part, on the current privacy settings for the user (e.g., from user opt-out and privacy preferences 142 ).
  • the serving system e.g., content management system 110
  • the process 370 can further include providing a single content item privacy management interface that enables a user to manage privacy settings for a given session and related to a particular content item that is presented to the user, and determining content to deliver to the user can further include determining content to deliver to the user in view of the privacy settings. For example, the user may decide, based on content received, that privacy settings for the current device (e.g., associated with the currently executing browser or application) are to be changed.
  • the current device e.g., associated with the currently executing browser or application
  • the process 370 can further include creating a global privacy policy for a given user.
  • the global privacy policy can include a mapping of a plurality of identifiers associated with the user, each identifier associated with a requesting source having been used by the user to access content.
  • Each identifier can include session information and any enumerated preferences of the user, either inferred or explicitly defined, the preferences being used to determine content to be delivered to the user in response to received requests from the user.
  • Creating the global privacy policy includes aggregating privacy policy information from/for each device/identifier in the plurality of identifiers to form the global privacy policy. For example, using the privacy opt out interface 279 , the user can make global changes across all identifiers and/or make individual changes on a per-identifier basis, and the full set of privacy settings and user preferences can establish the user's global privacy policy.
  • session-based information can be stored in a global profile. For example, a selection of a privacy selection in association with a given session can be received from a user, and the privacy selection can be stored in association with a global policy for the user. All privacy selections received in various sessions with the user can be presented to the user, in order to present the privacy selections that are in effect in determining content to be delivered to the user by the serving system. For example, user opt-out and privacy preferences 142 can store the user's current global profile and be kept up-to-date based on any changes that the user makes over time to privacy settings.
  • a control can be presented that enables a user to un-link individual identifiers or all identifiers in a user's account, thereby allowing the user to isolate interests on a per requesting source or group of requesting sources basis.
  • the unlink control 282 a if checked, will unlink all of the user's identifiers across all requesting sources, such as the requesting sources listed in identifiers/devices 286 a.
  • the user can decide to link identifiers into different linked groups. For example, the user may decide to have work-related identifiers linked together in one linked group, personal and home identifiers linked in a second linked group, and games and mobile apps linked in a third linked group.
  • FIG. 3E is a flowchart of an example process 380 for providing transparency regarding selection of a content item in view of a user's privacy settings.
  • the content management system 110 and the privacy management system 115 can perform steps of the process 380 using instructions that are executed by one or more processors.
  • FIG. 2K is referenced in association with the steps of the process 380 .
  • a content item is provided to a user responsive to a request for content ( 382 ).
  • the content management system 110 can provide the advertisement 292 (e.g., an advertisement for an ocean-side beach resort) in response to a request for content received from the web page 288 to fill the advertisement slot 290 .
  • the advertisement 292 e.g., an advertisement for an ocean-side beach resort
  • a control is provided for manipulation by the user to reveal information about how a selection of a content item was performed ( 384 ).
  • the transparency control 294 can be provided with the advertisement 292 .
  • the transparency control 294 can include an explanation (e.g., “You received this ad because . . . ” or some other message) and/or other information or components.
  • a selection of the control is received ( 386 ).
  • the user can select the transparency control 294 in order to determine why the advertisement for the ocean-side beach resort was selected.
  • information is provided to the user about how the content item was selected, including preference information used to determine the selection that was inferred about or explicitly received from the user ( 388 ).
  • the transparency popup 296 can appear and provide information about the user's privacy settings.
  • the information can identify the interests (e.g., travel and oceans) and the corresponding identifiers with which the interests are associated.
  • the transparency popup 296 can also include a privacy settings control 298 that the user can select to access an interface in which privacy settings can be changed, such as an interface associated with the privacy management system 115 .
  • FIG. 4 is a block diagram of computing devices 400 , 450 that may be used to implement the systems and methods described in this document, as either a client or as a server or plurality of servers.
  • Computing device 400 is intended to represent various forms of digital computers, such as laptops, desktops, workstations, personal digital assistants, servers, blade servers, mainframes, and other appropriate computers.
  • Computing device 400 is further intended to represent any other typically non-mobile devices, such as televisions or other electronic devices with one or more processors embedded therein or attached thereto.
  • Computing device 450 is intended to represent various forms of mobile devices, such as personal digital assistants, cellular telephones, smartphones, and other computing devices.
  • the components shown here, their connections and relationships, and their functions, are meant to be exemplary only, and are not meant to limit implementations of the inventions described and/or claimed in this document.
  • Computing device 400 includes a processor 402 , memory 404 , a storage device 406 , a high-speed interface 408 connecting to memory 404 and high-speed expansion ports 410 , and a low speed interface 412 connecting to low speed bus 414 and storage device 406 .
  • Each of the components 402 , 404 , 406 , 408 , 410 , and 412 are interconnected using various busses, and may be mounted on a common motherboard or in other manners as appropriate.
  • the processor 402 can process instructions for execution within the computing device 400 , including instructions stored in the memory 404 or on the storage device 406 to display graphical information for a GUI on an external input/output device, such as display 416 coupled to high speed interface 408 .
  • multiple processors and/or multiple buses may be used, as appropriate, along with multiple memories and types of memory.
  • multiple computing devices 400 may be connected, with each device providing portions of the necessary operations (e.g., as a server bank, a group of blade servers, or a multi-processor system).
  • the memory 404 stores information within the computing device 400 .
  • the memory 404 is a computer-readable medium.
  • the memory 404 is a volatile memory unit or units.
  • the memory 404 is a non-volatile memory unit or units.
  • the storage device 406 is capable of providing mass storage for the computing device 400 .
  • the storage device 406 is a computer-readable medium.
  • the storage device 406 may be a floppy disk device, a hard disk device, an optical disk device, or a tape device, a flash memory or other similar solid state memory device, or an array of devices, including devices in a storage area network or other configurations.
  • a computer program product is tangibly embodied in an information carrier.
  • the computer program product contains instructions that, when executed, perform one or more methods, such as those described above.
  • the information carrier is a computer- or machine-readable medium, such as the memory 404 , the storage device 406 , or memory on processor 402 .
  • the high speed controller 408 manages bandwidth-intensive operations for the computing device 400 , while the low speed controller 412 manages lower bandwidth-intensive operations. Such allocation of duties is exemplary only.
  • the high-speed controller 408 is coupled to memory 404 , display 416 (e.g., through a graphics processor or accelerator), and to high-speed expansion ports 410 , which may accept various expansion cards (not shown).
  • low-speed controller 412 is coupled to storage device 406 and low-speed expansion port 414 .
  • the low-speed expansion port which may include various communication ports (e.g., USB, Bluetooth, Ethernet, wireless Ethernet) may be coupled to one or more input/output devices, such as a keyboard, a pointing device, a scanner, or a networking device such as a switch or router, e.g., through a network adapter.
  • input/output devices such as a keyboard, a pointing device, a scanner, or a networking device such as a switch or router, e.g., through a network adapter.
  • the computing device 400 may be implemented in a number of different forms, as shown in the figure. For example, it may be implemented as a standard server 420 , or multiple times in a group of such servers. It may also be implemented as part of a rack server system 424 . In addition, it may be implemented in a personal computer such as a laptop computer 422 . Alternatively, components from computing device 400 may be combined with other components in a mobile device (not shown), such as device 450 . Each of such devices may contain one or more of computing device 400 , 450 , and an entire system may be made up of multiple computing devices 400 , 450 communicating with each other.
  • Computing device 450 includes a processor 452 , memory 464 , an input/output device such as a display 454 , a communication interface 466 , and a transceiver 468 , among other components.
  • the device 450 may also be provided with a storage device, such as a microdrive or other device, to provide additional storage.
  • a storage device such as a microdrive or other device, to provide additional storage.
  • Each of the components 450 , 452 , 464 , 454 , 466 , and 468 are interconnected using various buses, and several of the components may be mounted on a common motherboard or in other manners as appropriate.
  • the processor 452 can process instructions for execution within the computing device 450 , including instructions stored in the memory 464 .
  • the processor may also include separate analog and digital processors.
  • the processor may provide, for example, for coordination of the other components of the device 450 , such as control of user interfaces, applications run by device 450 , and wireless communication by device 450 .
  • Processor 452 may communicate with a user through control interface 458 and display interface 456 coupled to a display 454 .
  • the display 454 may be, for example, a TFT LCD display or an OLED display, or other appropriate display technology.
  • the display interface 456 may comprise appropriate circuitry for driving the display 454 to present graphical and other information to a user.
  • the control interface 458 may receive commands from a user and convert them for submission to the processor 452 .
  • an external interface 462 may be provided in communication with processor 452 , so as to enable near area communication of device 450 with other devices. External interface 462 may provide, for example, for wired communication (e.g., via a docking procedure) or for wireless communication (e.g., via Bluetooth or other such technologies).
  • the memory 464 stores information within the computing device 450 .
  • the memory 464 is a computer-readable medium.
  • the memory 464 is a volatile memory unit or units.
  • the memory 464 is a non-volatile memory unit or units.
  • Expansion memory 474 may also be provided and connected to device 450 through expansion interface 472 , which may include, for example, a subscriber identification module (SIM) card interface.
  • SIM subscriber identification module
  • expansion memory 474 may provide extra storage space for device 450 , or may also store applications or other information for device 450 .
  • expansion memory 474 may include instructions to carry out or supplement the processes described above, and may include secure information also.
  • expansion memory 474 may be provide as a security module for device 450 , and may be programmed with instructions that permit secure use of device 450 .
  • secure applications may be provided via the SIM cards, along with additional information, such as placing identifying information on the SIM card in a non-hackable manner.
  • the memory may include for example, flash memory and/or MRAM memory, as discussed below.
  • a computer program product is tangibly embodied in an information carrier.
  • the computer program product contains instructions that, when executed, perform one or more methods, such as those described above.
  • the information carrier is a computer- or machine-readable medium, such as the memory 464 , expansion memory 474 , or memory on processor 452 .
  • Device 450 may communicate wirelessly through communication interface 466 , which may include digital signal processing circuitry where necessary. Communication interface 466 may provide for communications under various modes or protocols, such as GSM voice calls, SMS, EMS, or MMS messaging, CDMA, TDMA, PDC, WCDMA, CDMA2000, or GPRS, among others. Such communication may occur, for example, through radio-frequency transceiver 468 . In addition, short-range communication may occur, such as using a Bluetooth, WiFi, or other such transceiver (not shown). In addition, GPS receiver module 470 may provide additional wireless data to device 450 , which may be used as appropriate by applications running on device 450 .
  • GPS receiver module 470 may provide additional wireless data to device 450 , which may be used as appropriate by applications running on device 450 .
  • Device 450 may also communicate audibly using audio codec 460 , which may receive spoken information from a user and convert it to usable digital information. Audio codec 460 may likewise generate audible sound for a user, such as through a speaker, e.g., in a handset of device 450 . Such sound may include sound from voice telephone calls, may include recorded sound (e.g., voice messages, music files, etc.) and may also include sound generated by applications operating on device 450 .
  • Audio codec 460 may receive spoken information from a user and convert it to usable digital information. Audio codec 460 may likewise generate audible sound for a user, such as through a speaker, e.g., in a handset of device 450 . Such sound may include sound from voice telephone calls, may include recorded sound (e.g., voice messages, music files, etc.) and may also include sound generated by applications operating on device 450 .
  • the computing device 450 may be implemented in a number of different forms, as shown in the figure. For example, it may be implemented as a cellular telephone 480 . It may also be implemented as part of a smartphone 482 , personal digital assistant, or other mobile device.
  • implementations of the systems and techniques described here can be realized in digital electronic circuitry, integrated circuitry, specially designed ASICs (application specific integrated circuits), computer hardware, firmware, software, and/or combinations thereof.
  • ASICs application specific integrated circuits
  • These various implementations can include implementation in one or more computer programs that are executable and/or interpretable on a programmable system including at least one programmable processor, which may be special or general purpose, coupled to receive data and instructions from, and to transmit data and instructions to, a storage system, at least one input device, and at least one output device.
  • the systems and techniques described here can be implemented on a computer having a display device (e.g., a CRT (cathode ray tube) or LCD (liquid crystal display) monitor) for displaying information to the user and a keyboard and a pointing device (e.g., a mouse or a trackball) by which the user can provide input to the computer.
  • a display device e.g., a CRT (cathode ray tube) or LCD (liquid crystal display) monitor
  • a keyboard and a pointing device e.g., a mouse or a trackball
  • Other kinds of devices can be used to provide for interaction with a user as well; for example, feedback provided to the user can be any form of sensory feedback (e.g., visual feedback, auditory feedback, or tactile feedback); and input from the user can be received in any form, including acoustic, speech, or tactile input.
  • the systems and techniques described here can be implemented in a computing system that includes a back end component (e.g., as a data server), or that includes a middleware component (e.g., an application server), or that includes a front end component (e.g., a client computer having a graphical user interface or a Web browser through which a user can interact with an implementation of the systems and techniques described here), or any combination of such back end, middleware, or front end components.
  • the components of the system can be interconnected by any form or medium of digital data communication (e.g., a communication network). Examples of communication networks include a local area network (“LAN”), a wide area network (“WAN”), and the Internet.
  • LAN local area network
  • WAN wide area network
  • the Internet the global information network
  • the computing system can include clients and servers.
  • a client and server are generally remote from each other and typically interact through a communication network.
  • the relationship of client and server arises by virtue of computer programs running on the respective computers and having a client-server relationship to each other.

Abstract

Methods, systems, and apparatus, including computer programs encoded on a computer-readable storage medium, and including a method for managing privacy rights of a user related to the delivery of content. The method comprises providing a global privacy management interface that presents a selection tool for enabling a user to review privacy options and interests. The privacy options and interests include controls for presenting a list of identifiers that are associated with the user and interests associated with those identifiers. Each identifier is associated with a requesting source having been used by the user to access content. The interface enables de-selection of individual interests on a per-identifier or global basis. The method further comprises determining, in a server system, content to deliver to the user in view of the privacy selections.

Description

    CROSS-REFERENCE TO RELATED APPLICATIONS
  • This application is a continuation-in-part of and claims priority to U.S. application Ser. No. 13/458,124, filed on Apr. 27, 2012, the entire contents of which are hereby incorporated by reference.
  • BACKGROUND
  • This specification relates to information presentation.
  • The Internet provides access to a wide variety of resources. For example, video and/or audio files, as well as web pages for particular subjects or particular news articles, are accessible over the Internet. Access to these resources presents opportunities for other content (e.g., advertisements) to be provided with the resources. For example, a web page can include slots in which content can be presented. These slots can be defined in the web page or defined for presentation with a web page, for example, along with search results.
  • Content item slots can be allocated to content sponsors as part of a reservation system, or in an auction. For example, content sponsors can provide bids specifying amounts that the sponsors are respectively willing to pay for presentation of their content. In turn, an auction can be run, and the slots can be allocated to sponsors according, among other things, to their bids and/or the relevance of the sponsored content to content presented on a page hosting the slot or a request that is received for the sponsored content. The content can then be provided to the user on any devices associated with the user such as a personal computer (PC), a smartphone, a laptop computer, or some other user device.
  • SUMMARY
  • In general, one innovative aspect of the subject matter described in this specification can be implemented in methods that include a computer-implemented method for managing privacy rights of a user related to the delivery of content. The method comprises providing a global privacy management interface that presents a selection tool for enabling a user to review privacy options and interests, the privacy options and interests including controls for presenting a list of identifiers that are associated with the user and interests associated with those identifiers, each identifier associated with a requesting source having been used by the user to access content. The interface enables de-selection of individual interests on a per-identifier or global basis. The method further comprises determining, in a server system, content to deliver to the user in view of the privacy selections.
  • These and other implementations can each optionally include one or more of the following features. The method can further comprise providing a single content item privacy management interface that enables a user to manage privacy settings for a given session and related to a particular content item that is presented to the user, where determining content to deliver to the user further includes determining content to deliver to the user in view of the privacy settings. The method can further comprise creating a global privacy policy for a given user, the global privacy policy including a mapping of a plurality of cookies associated with the user, each cookie associated with a requesting source having been used by the user to access content, where each cookie includes session information and any enumerated preferences of the user, either inferred or explicitly defined, the preferences being used to determine content to be delivered to the user in response to received requests from the user, and where creating a global privacy policy includes aggregating privacy policy information from each cookie in the plurality of cookies to form the global privacy policy. The privacy options and interests can include individual categories of content that are associated with the user based on past user behavior, each category being associated with, and being presented along with a designator for, a particular identifier for a requesting source that is associated with an explicitly received or inferred interest and where the global privacy management interface further includes controls to approve or disapprove any of the categories. The controls can further include a control to opt in or opt out of any category or the use of any information associated with a single identifier. The controls can further include controls for adding additional categories to be used in the selection of content to be delivered to the user. The serving system can serve advertisements to the user based on the privacy selections. The method can further comprise receiving, from a user, a selection of a privacy selection in association with a given session, storing the privacy selection in association with a global policy for the user, and presenting, to the user, all privacy selections received in various sessions with the user that are in effect in determining content to be delivered to the user by the serving system. The method can further comprise resolving a name for a requesting source associated with each identifier and presenting the name when presenting privacy selections associated with a given cookie. The method can further comprise presenting a control to enable a user to un-link individual identifiers or all identifiers in a user's account, thereby allowing the user to isolate interests on a per requesting source or group of requesting sources basis. The identifiers can be linked using a Diffie-Hellman key protocol. The identifiers that are linked can use a secret key derived from a seed that is unique to the user. The identifiers can include cookies from different devices, different browsers or different applications.
  • In general, another innovative aspect of the subject matter described in this specification can be implemented in methods that include another computer-implemented method for providing a content item. The method comprises providing a content item to a user responsive to a request for content, the content item selected at least in part based on information about linked identifiers of multiple requesting sources associated with the user, the identifiers linked anonymously without storing personally identifiable information. The method further comprises providing a control for manipulation by a user to reveal information about how a selection of a content item was performed. The method further comprises receiving a selection of the control. The method further comprises providing to the user responsive to the selection information about how the content item was selected including preference information used to determine the selection that was inferred about or explicitly received from the user, the information including an identification of the multiple requesting sources.
  • These and other implementations can each optionally include one or more of the following features. The method can further comprise, responsive to the received selection, presenting an indicator associated with a requesting source that is associated with the preference information. The method can further comprising presenting a control for linking to a preference manager, the preference manager enabling the user to change preferences associated with the user that are used by a serving system when selecting content items for delivery to the user. The preference manager can be a global preference manager that manages preferences of a user associated with plural different requesting sources. Each requesting source can be associated with a unique identifier that is mapped to the user. The preference manager can include a list of linked identifiers, one per requesting source that are used by a serving system to determine content items to deliver to the user. The method can further comprise presenting a control to enable a user to un-link individual identifiers or all identifiers in a user's account, thereby allowing a user to isolate interests on a per requesting source or group of requesting sources basis. The identifiers can be linked using a Diffie-Hellman key protocol. The identifiers can be linked using a secret key derived from a seed that is unique to the user. The content item can be an advertisement. The method can further comprise providing a control to enable the user to block the content item or to block all future content items from a content provider associated with the content item. The control can enable the user to specify per-identifier or global blocking. The unique identifiers can include identifiers from different browsers or different applications. The requesting sources can be selected from a group comprising a mobile device, a desktop device, a tablet, a browser, an application, or other device.
  • Particular implementations may realize none, one or more of the following advantages. Content can be provided to a user based at least in part on prior delivered content, such as content previously delivered to a user on one of a plurality of different devices. Associations among anonymous identifiers can be used to enable delivery of interesting content to a user. Content sponsors can be provided with more precise mechanisms for delivering content to users.
  • The details of one or more implementations of the subject matter described in this specification are set forth in the accompanying drawings and the description below. Other features, aspects, and advantages of the subject matter will become apparent from the description, the drawings, and the claims.
  • BRIEF DESCRIPTION OF THE DRAWINGS
  • FIG. 1 is a block diagram of an example environment for delivering content.
  • FIGS. 2A through 2E collectively show an example system for providing content to a user who is recognized when using multiple different devices.
  • FIG. 2F shows example calculations of public, private and secret keys.
  • FIG. 2G shows an example privacy interface for managing privacy rights of a user related to the delivery of content.
  • FIG. 2H shows an example privacy interface for managing privacy rights of a user related to opt out options.
  • FIG. 2I shows an example privacy interface that can be presented, for example, when the user selects the multiple device opt out control.
  • FIG. 2J shows an example privacy opt out interface for managing privacy settings for multiple devices.
  • FIG. 2K shows example transparency and control features associated with a content item provided in view of a user's privacy settings.
  • FIG. 3A is a flowchart of an example process for providing content to a user on any of multiple devices associated with the user.
  • FIG. 3B is a flowchart of an example process for providing content to a user on any of multiple devices associated with the user.
  • FIG. 3C is a flowchart of an example process for providing content to a user on any of multiple devices using public-private keys.
  • FIG. 3D is a flowchart of an example process for providing content to a user in view of privacy selections.
  • FIG. 3E is a flowchart of an example process for providing transparency regarding selection of a content item in view of a user's privacy settings.
  • FIG. 4 is a block diagram of an example computer system that can be used to implement the methods, systems and processes described in this disclosure.
  • Like reference numbers and designations in the various drawings indicate like elements.
  • DETAILED DESCRIPTION
  • This document describes methods, processes and systems for providing content to, and managing privacy settings for, a user having or being associated with multiple devices, without storing personally identifiable information associated with the user. For example, when a user logs onto a user service from a first device (e.g., the user's home PC), a public key-private key pair can be determined and the public key can be published. The public key can be associated with the user's first device and stored by the user service. The private key can be stored locally. Subsequently, when the user logs into the service from a second different device (e.g., a different physical device, browser or application), the second different device can also determine a public-private key pair. Each device can subsequently compute a secret key using the device's own private key and the other device's published public key. The secret key can be stored in combination with anonymous identifiers (e.g., an anonymous cookie) of each device, thus creating a linking or association between the devices. While different cookies are typically associated with different devices, a set of different cookies associated with any of a number of different type of requesting sources used by a user (such as browsers, applications (e.g., games, mobile apps), physical devices (e.g., desktop devices, mobile devices, tablets, smart phones or other physical devices) or any requesting source that requests and receives content) can be linked as will be discussed in further detail below.
  • In some implementations, the anonymous identifiers can be cookies, browser cookies, device identifiers, or other identifiers that are associated with a given device. As a result, the mapping can identify all of the devices associated with the user without storing personally identifiable information (PII) associated with the user. When content is subsequently provided to the user on any of the devices, information included in the mapping can be used, for example, to assist in selecting relevant content to be provided to the user. The selection of relevant content can include decisions regarding how content is delivered to the user, such as and including, limitations on when or how content is delivered. For example, the number of impressions of an advertisement can be limited to a fixed number of impressions per user per time period regardless of how many devices the user uses.
  • In some implementations, anonymous identifiers can be associated with different browsers or other applications on the same device. For example, the techniques described in this disclosure can be used to link two or more identifiers of applications that may have different cookie spaces on the same device, or applications on different devices, or a combination of both.
  • In some implementations, linking anonymous identifiers can be used in handshaking among mobile applications or a combination of mobile applications, browsers and other applications. For example, mobile applications may each have their own cookie space even on the same device which can prevent handshaking with other applications. Each mobile application can use the techniques described herein to generate, for example, a private key an a public key, publish the public key, access public keys of other mobile applications (or associated with other devices), and compute secret keys using their own private keys and the public keys of other mobile applications (or associated with other devices).
  • In some implementations, users may be provided with an opportunity to opt in/out of programs or features that allow the user to be discovered across multiple devices and/or to be provided content based on the discovery.
  • In some implementations, the mapping process can be repeated periodically to ensure that the anonymous identifiers (e.g., cookies) are not stale, thus keeping session history information for the user up-to-date. For example, cookies on a computer can expire over time, or a user can clear a cookie, resulting in setting a new cookie. Repeating the cookie-mapping process periodically can ensure that the current set of cookies belonging to the user are correctly mapped. While reference is made to cookies, other forms of anonymous identifiers that include or have been derived from a seed can be used.
  • In some implementations, user session history information can be stored anonymously. For example, the session history information can include a user's browsing history, the times that the user has seen a particular advertisement, and other session history information. The information can be stored in association with the anonymous identifiers described herein. In some implementations, session history information associated with the user's session on a first device can be stored in a table that includes the anonymous identifier associated with the first device. The same table can also be used to store the same user's session history information for the user's session on a second different device. In some implementations, a separate or the same table can be used to store associations among the anonymous identifiers. In some implementations, anonymous identifiers, the associations (e.g., linking to the secret key), and the session data all can be stored, for example, without any corresponding personally identifiable information for a given user.
  • As will be described in further detail below, subsequent to the storage of the association and session history information, a request for content (e.g., an advertisement) can be sent from any of the devices associated with that user (the request including an anonymous identifier associated with a given device). In some implementations, the session history information stored in the tables can be used in determining, for example, advertisements that may be of interest to the user responsive to the received request. The determination can include inferences for the user based on the user's stored session history information. In some implementations, the session history information for the user can be aggregated, e.g., by joining tables using the anonymous identifiers. For example, a request for content can be received, and the request can include an anonymous identifier associated with a user's desktop device. The received anonymous identifier can be used to look up the user's other anonymous identifiers (e.g., for mobile and other devices of the user). The retrieved set of anonymous identifiers can be used access to session history information in the other tables (e.g., user browsing history). In some implementations, all of the session history information can be joined together for the respective devices producing aggregated information. In some implementations, some session history information can be aggregated while other information remains separate. For example, the number of times that an advertisement was seen by the user can be stored in aggregate (e.g., with other users' information), whereas the sites visited by the user can be stored without aggregation. In some implementations, the aggregated session history information can be provided to a content management system in order to determine and select eligible content for delivery to the user responsive to the received request. For example, because the session history information can include the number of times that the user has seen a particular advertisement, the content management system can help to avoid selecting an advertisement for the user which has already been presented a predetermined number of times.
  • In some implementations, aggregating the information can occur on demand, e.g., in real time after a request for content occurs. For example, the user's session history information, stored individually by anonymous identifier in the various tables, can be joined. Aggregating the information in real time can solve issues, for example, related to whether the user has opted out of being provided content based on the devices used by the user. For example, session history information for a device for which the user has opted out will not be aggregated with other session history information. In some implementations, the information for a user can be aggregated and stored in advance of any requests for content. For example, all of the user session history information can be stored in a third table, e.g., that includes all of the user session history information across all of the user's linked devices.
  • FIG. 1 is a block diagram of an example environment 100 for delivering content. The example environment 100 includes a content management system 110 for selecting and providing content in response to requests for content and a privacy management system 115 for managing privacy settings for users. The example environment 100 includes a network 102, such as a local area network (LAN), a wide area network (WAN), the Internet, or a combination thereof. The network 102 connects websites 104, user devices 106, content sponsors 108 (e.g., advertisers), publishers 109, the content management system 110, and the privacy management system 115. The example environment 100 may include many thousands of websites 104, user devices 106, content sponsors 108 and publishers 109.
  • The privacy management system 115 can generate several interfaces, each of which can be presented to the user when circumstances are warranted. For example, one or more interfaces can be global interfaces that control how a user's anonymous identifiers (e.g., cookies) are used and optionally, linked with other identifiers in order to provide content (e.g., advertisements) that are personalized for, and more interesting to, the user. Other interfaces can be session-generated, e.g., available when the user is performing an action, such as browsing, or when the user is logged in through user login service. Additional interfaces can be presented when, for example, content has been provided to the user. For example, an explanation can be provided along with certain content that describes how the content was selected, e.g., in light of the user's privacy settings and information inferred or otherwise known about the user. In some implementations, all such interfaces related to privacy can allow the user to make changes to privacy settings at any time in order to achieve a balance regarding privacy while still receiving personalized and interesting content. For example, FIGS. 2G through 2K described below depict example interfaces that can be generated and managed by the privacy management system 115.
  • In some implementations, the example environment 100 further includes a user login service 120 that can provide, for any particular user, access to the user's Web services, e-mail, social networks, business applications or other resources. For example, the user login service 120 can receive login requests from the user, such as through a Web browser or other application running on any device associated with the user. The login request can include, for example, the user's login ID (e.g., a unique identifier, an email address, a phone number, or any other identifier for the user that can be used for verifying the user at login). The user login service 120 can also maintain information related to the devices on which the user is currently logged on, or has been logged into recently. The information can include, for example, a mapping of anonymous identifiers for the devices with a session key that does not contain personally identifiable information associated with the user. In some implementations, the mapping can be stored, for each user, in a data store of linked anonymous identifiers 122, or in some data structure.
  • In some implementations, the user login information 121 or some other data store can store user login IDs, public keys and initial seeds. For example, the information can be used by a second device used by a user to access the public key published by a first device used by the same user. Similarly, the user's first device can access the public key published by the second device. At the same time, seed values can be read from the user login information 121 by any of the user's devices and used to determine a secret key.
  • A data store of user opt-out and privacy preferences 142 can include information that the user has provided regarding when and how information about the user's different devices can be used. For example, users can access one or more user preferences web pages that may be part of (or separate from) the user login service 120. In some implementations, users can set a preference that indicates, “Do not link my different devices,” or selectively identify which devices are allowed (or not allowed) to be linked. The user's user opt-out and privacy preferences 142 can be checked, and the linking can be performed only if allowed by the user. In some implementations, the user may specify settings that prohibit providing content based on the linking For example, while the user may allow his smart phone and PC to be linked, the user may decide that no content (e.g., advertisements) should be provided based on the linking.
  • A website 104 includes one or more resources 105 associated with a domain name and hosted by one or more servers. An example website is a collection of web pages formatted in hypertext markup language (HTML) that can contain text, images, multimedia content, and programming elements, such as scripts. Each website 104 can be maintained by a content publisher, which is an entity that controls, manages and/or owns the website 104.
  • A resource 105 can be any data that can be provided over the network 102. A resource 105 can be identified by a resource address that is associated with the resource 105. Resources include HTML pages, word processing documents, portable document format (PDF) documents, images, video, and news feed sources, to name only a few. The resources can include content, such as words, phrases, images, video and sounds, that may include embedded information (such as meta-information hyperlinks) and/or embedded instructions (such as JavaScript scripts).
  • A user device 106 is an electronic device that is under control of a user and is capable of requesting and receiving resources over the network 102. Example user devices 106 include personal computers (PCs), televisions with one or more processors embedded therein or coupled thereto, set-top boxes, mobile communication devices (e.g., smartphones), tablet computers and other devices that can send and receive data over the network 102. A user device 106 typically includes one or more user applications, such as a web browser, to facilitate the sending and receiving of data over the network 102.
  • A user device 106 can request resources 105 from a website 104. In turn, data representing the resource 105 can be provided to the user device 106 for presentation by the user device 106. The data representing the resource 105 can also include data specifying a portion of the resource or a portion of a user display, such as a presentation location of a pop-up window or a slot of a third-party content site or web page, in which content can be presented. These specified portions of the resource or user display are referred to as slots (e.g., ad slots).
  • To facilitate searching of these resources, the environment 100 can include a search system 112 that identifies the resources by crawling and indexing the resources provided by the content publishers on the websites 104. Data about the resources can be indexed based on the resource to which the data corresponds. The indexed and, optionally, cached copies of the resources can be stored in an indexed cache 114.
  • User devices 106 can submit search queries 116 to the search system 112 over the network 102. In response, the search system 112 accesses the indexed cache 114 to identify resources that are relevant to the search query 116. The search system 112 identifies the resources in the form of search results 118 and returns the search results 118 to the user devices 106 in search results pages. A search result 118 can be data generated by the search system 112 that identifies a resource that is responsive to a particular search query, and includes a link to the resource. In some implementations, the search results 118 include the content itself, such as a map, or an answer, such as in response to a query for a store's products, phone number, address or hours of operation. In some implementations, the content management system 110 can generate search results 118 using information (e.g., identified resources) received from the search system 112. An example search result 118 can include a web page title, a snippet of text or a portion of an image extracted from the web page, and the URL of the web page. Search results pages can also include one or more slots in which other content items (e.g., ads) can be presented. In some implementations, slots on search results pages or other web pages can include content slots for content items that have been provided as part of a reservation process. In a reservation process, a publisher and a content item sponsor enter into an agreement where the publisher agrees to publish a given content item (or campaign) in accordance with a schedule (e.g., provide 1000 impressions by date X) or other publication criteria. In some implementations, content items that are selected to fill the requests for content slots can be selected based, at least in part, on priorities associated with a reservation process (e.g., based on urgency to fulfill a reservation).
  • When a resource 105, search results 118 and/or other content are requested by a user device 106, the content management system 110 receives a request for content. The request for content can include characteristics of the slots that are defined for the requested resource or search results page, and can be provided to the content management system 110.
  • For example, a reference (e.g., URL) to the resource for which the slot is defined, a size of the slot, and/or media types that are available for presentation in the slot can be provided to the content management system 110. Similarly, keywords associated with a requested resource (“resource keywords”) or a search query 116 for which search results are requested can also be provided to the content management system 110 to facilitate identification of content that is relevant to the resource or search query 116.
  • Based at least in part on data included in the request, the content management system 110 can select content that is eligible to be provided in response to the request (“eligible content items”). For example, eligible content items can include eligible ads having characteristics matching the characteristics of ad slots and that are identified as relevant to specified resource keywords or search queries 116. In some implementations, the selection of the eligible content items can further depend on user signals, such as demographic signals and behavioral signals. Other information, such as user identifier information that is associated with the mappings described above, can be used and/or evaluated when selecting eligible content.
  • The content management system 110 can select from the eligible content items that are to be provided for presentation in slots of a resource or search results page based at least in part on results of an auction (or by some other selection process). For example, for the eligible content items, the content management system 110 can receive offers from content sponsors 108 and allocate the slots, based at least in part on the received offers (e.g., based on the highest bidders at the conclusion of the auction or based on other criteria, such as those related to satisfying open reservations). The offers represent the amounts that the content sponsors are willing to pay for presentation (or selection) of their content with a resource or search results page. For example, an offer can specify an amount that a content sponsor is willing to pay for each 1000 impressions (i.e., presentations) of the content item, referred to as a CPM bid. Alternatively, the offer can specify an amount that the content sponsor is willing to pay (e.g., a cost per engagement) for a selection (i.e., a click-through) of the content item or a conversion following selection of the content item. For example, the selected content item can be determined based on the offers alone, or based on the offers of each content sponsor being multiplied by one or more factors, such as quality scores derived from content performance, landing page scores, and/or other factors.
  • A conversion can be said to occur when a user performs a particular transaction or action related to a content item provided with a resource or search results page. What constitutes a conversion may vary from case-to-case and can be determined in a variety of ways. For example, a conversion may occur when a user clicks on a content item (e.g., an ad), is referred to a web page, and consummates a purchase there before leaving that web page. A conversion can also be defined by a content provider to be any measurable or observable user action, such as downloading a white paper, navigating to at least a given depth of a website, viewing at least a certain number of web pages, spending at least a predetermined amount of time on a web site or web page, registering on a website, experiencing media, or performing a social action regarding a content item (e.g., an ad), such as republishing or sharing the content item. Other actions that constitute a conversion can also be used.
  • In some implementations, the likelihood that a conversion will occur can be improved, such as by recognizing a user when the user has accessed resources using multiple devices. For example, if it is known that a content item (e.g., an advertisement) has already been seen by a user on a first device (e.g., the user's home PC), then a determination can be made (e.g., through parameters) whether or not to provide the same content item to the same user on a different device (e.g., the user's smartphone). This can increase the likelihood of a conversion, for example, by either repeating impressions of an advertisement or avoiding subsequent impressions, depending on how multiple impressions for the advertisement to the same user are predicted to lead to a conversion in either case.
  • For situations in which the systems discussed here collect personal information about users, the users may be provided with an opportunity to opt in/out of programs or features that may collect personal information (e.g., information about a user's social network, social actions or activities, a user's preferences or a user's current location). In addition, certain data may be anonymized in one or more ways before it is stored or used, so that personally identifiable information associated with the user is removed. For example, a user's identity may be anonymized so that no personally identifiable information can be determined for the user, or a user's geographic location may be generalized where location information is obtained (such as to a city, ZIP code, or state level), so that a particular location of a user cannot be determined.
  • FIGS. 2A-2E collectively show an example system 200 for providing content to a user who is recognized when using multiple different devices. In some implementations, recognition of the user across different devices can be achieved by linking anonymous identifiers of the user's multiple different devices. As an example, an anonymous identifier 206 a of a first device 106 a (e.g., a desktop computer of a user 202) can be linked to an anonymous identifier 206 b of a second different device 106 b (e.g., a laptop computer of the user 202). In some implementations, the system 200 can be part of the environment 100 that is described above with reference to FIG. 1. An example sequence of events (e.g., with numbered steps 0 and 1 a through 8) follows for associating the anonymous identifiers 206 a and 206 b and providing content based on the association. However, other sequences can also be used to link devices 106 a, 106 b and additional devices 106 associated with the user 202. In some implementations, the devices 106 a, 106 b and additional devices 106 can be linked using associations stored in the linked anonymous identifiers 122. The associations can be stored, for example, without storing any personally identifiable information for the user 202.
  • Before any linking occurs using the anonymous identifiers associated with a user's different devices, the user login service 120 (or the content management system 110) can check 107 the user's user opt-out and privacy preferences 142 to see if the user has opted out of such linking. For example, if the user has specified not to allow the user's devices to be linked (or use information thereof), then steps 2 a though 6 b will not occur, and the content provided in step 8 may be different.
  • In some implementations, a first step 1 a (e.g., as allowed by the user) of the sequence of steps can occur, for example, when the user 202 logs into the first device 106 a (e.g., the user's desktop computer) using a login service (not shown in FIGS. 2A-2D). For example, the login service or some other component can receive a login request 208 a from the first device 106 a. The login request 208 a can be associated with the anonymous identifier 206 a (e.g., a cookie or device identifier) associated with the first device 106 a. In some implementations, the login request 208 a and/or other login requests can be requests to log into a social service.
  • In some implementations, the user login information 121 can store user login IDs 210, seeds 212 and public keys 214 associated with multiple users. The user login information 121, for example, can serve as a directory that includes one or more entries, each entry indexed by an identifier associated with a given user (e.g., user login identifier, email address, or some other identifier). For example, when the user 202 logs into the device 106 a using the login service, information stored for the user in the user login information 121 can include a login ID 210 a, a seed 212 a (e.g., a generator-prime pair, such as 7, 11, that is usable by all of the user's devices), and, as will be discussed in further detail below, a public key 214. At the current stage of the sequence of steps, the public key 214 has not yet been determined for the current user. In some implementations, seeds 212 can vary by user, e.g., the seed 212 b (e.g., generator-prime pair 7, 13) for a second user can be different from the seed 212 a.
  • At step 2 a, the first device 106 a can read a seed 216 a (e.g., a generator- prime pair 7, 11 from the user login information 121) and create a private-public key pair that is associated with the user 202 using the first device 106 a. In some implementations, creating the private-public key pair can include, at step 3 a, computing 218 a a private key (e.g., 9) and computing a public key (e.g., 4). In some implementations, generation of public and private keys can use generator G, prime P pair (e.g., 7, 11), where G<P, an example of which is described with reference to FIG. 2F. At step 4 a, the public key is published 220 a, e.g., stored as the public key 214 a. The private key n and the public key 4 constitute the private-public key pair, yet each typically is stored in a different location. For example, the private key n can be stored locally on the first device 106 a, e.g., in local storage 219. The public key (e.g., 4) can be stored in the user login information 121 as the public key 214 a. In some implementations, the public key 214 a can be stored in a row 222 that includes user login information for the user 202 on one or more devices (e.g., devices 106 a and 106 b in the current example). For example, the row 222 can serve as a directory entry associated with the user 202. Each of the other rows can be used to store information for a different user.
  • Referring now to FIG. 2B, at step 2 b, after a login by the user on a second different device 106 b, a seed 216 b (e.g., the generator-prime pair 7, 11) can be read (e.g., from the user login information 121) and a second private-public key pair that is associated with the user can be created. The second private-public key pair is associated with the user 202 using the second device 106 b. For example, the second private-public key pair is different than the private-public key pair that is associated with the login by the user 202 on the first device 106 a. In some implementations, creating the second private-public key pair can include, at step 3 b, computing 218 b a private key (e.g., m) and computing a second public key (e.g., 8). At step 4 b, the second public key is published 220 b, e.g., by adding the second public key to the set of public keys stored as the public keys 214 a. The private key m and the public key 8 constitute the second private-public key pair (e.g., <m, 8>), the values of which are different from those of the private-public key pair computed for the first device 106 a (e.g., <n, 4>). In some implementations, the private key m can be stored locally on the second different device 106 b, e.g., in local storage 221 b. The public key (e.g., 8) can be stored, for example, in user login information 121 with the public key 4 from the first device 106 a. As a result, the directory entry stored in the row 222 (and associated with the user 202) is updated, now including two public keys.
  • Referring now to FIG. 2C, at step 5 a, the second different device 106 b can create a secret key 226 a (e.g., 3) using the public key (e.g., 4) from the first device 106 a and the second private key (e.g., private key m from local storage 221 b). At step 6 a, the second different device 106 b can also associate 228 a the second anonymous identifier (e.g., “Device ID 2”) with the secret key (e.g., 3). In some implementations, the association can include storing the association, e.g., in the linked anonymous identifiers 122. For example, the linked anonymous identifiers 122 can include secret keys 230 and anonymous identifiers of the same users 232. For example, a row 234 can include a secret key 230 a (e.g., 3 or a hashed representation of 3) and the anonymous identifier 232 b (e.g., “Device ID 2”) that corresponds to the association that occurred in step 6 a. At a time subsequent to the publishing of the second public key (e.g., 8), and after the secret key 3 has been computed and an association stored (e.g., as a hashed representation) with the second different device 106 b, the user may log in again at the first device 106 a. As a result, a login request 208 c can be received (e.g., by the login service) from the user at the first device 106 a. For example, the login request 208 c can be similar to the login request 208 a described above. However, in this case, the login service, for example, can determine that a public key exists for another device associated with the user, e.g., the second different device 106. Using the additional public key, a link or association can be made between the two devices 106 a and 106 b as described in further detail below. In some implementations, whenever the secret key is stored, the stored value can be a hashed version of the secret key, e.g., using a one-way hash function.
  • Referring now to FIG. 2D, at step 5 b, in response to the login request 208 c, the first device 106 a can create a secret key 226 b (e.g., 3) using the public key (e.g., 8) from the second different device 106 b and the first private key (e.g., private key n from local storage 221 a). For example, the secret key can match the secret key computed by the second different device 106 b. At step 6 b, the first device 106 a can also associate 228 b the second anonymous identifier (e.g., Device ID 2) with the secret key (e.g., 3). In some implementations, the association can include storing the association, e.g., in the linked anonymous identifiers 122. For example, the row 234 containing the secret key 230 a (e.g., 3) and the anonymous identifier 232 b (e.g., “Device ID 2”) can be updated to also include the anonymous identifier 232 a (e.g., “Device ID 1”). As a result of storing the association, the anonymous identifiers 206 a and 206 b, as well as the devices 106 a and 106 b, are now linked. Further, the association among the user's various devices is achieved without storing any personally identifiable information associated with the user.
  • In some implementations, it is possible that one or more anonymous identifiers such as anonymous identifier 232 a or anonymous identifier 232 b can appear in multiple rows (e.g., three or more) in the linked anonymous identifiers 122. This can be an indication, for example, that the device associated with the anonymous identifier is a shared device (e.g., at a library or an Internet café). In this example, the logins by several different users (e.g., three or more) would result in the creation of multiple rows in the anonymous identifiers 122, each having the same anonymous identifier. In some implementations, when highly-shared devices are detected in this way, the highly-shared devices can be un-linked, or other considerations can be taken. For example, thresholds can be established, and if a cookie or other anonymous identifier appears in more than three rows, the associated can be considered a shared machine.
  • Referring to FIG. 2E, at step 7, the content management system 110 can receive a request for content 240 a or 240 b (e.g., a request for advertising content) from either the first device 106 a or the second different device 106 b. For example, the request for content 240 a can be a request for an advertisement to fill an advertisement slot 242 a on a web page 244 a displayed on the first device 106 a. In another example, the request for content 240 b can be a request for an advertisement to fill an advertisement slot 242 b on a web page 244 b displayed on the second different device 106 b. If the request for content 240 a is from the first device 106 a, for example, then the request for content can include the first anonymous identifier 232 a. Otherwise, if the request for content 240 b is from the second different device 106 b, for example, then the request for content can include the second different anonymous identifier 232 b.
  • Regardless of where the request for content originates, at step 8, the content management system 110 can provide a content item (e.g., content items 246 a or 246 b) in response to the request and using the association that maps the user 202 to multiple devices (e.g., from the linked anonymous identifiers 122). For example, the association can be represented by information in the row 234 that associates anonymous identifiers 232 a and 232 b, e.g., based on the same secret key 230 a. Using this information, the content management system 110 can, for example, treat the requests for content as if they originate from the same user, regardless of the particular user device. In some implementations, identifying eligible content items for the request for content 240 b, for example, can depend on content already provided to the same user 202 on the first device 106 a. As a result, an advertisement for California vacations, for example, that is intended for one impression per user can be shown on the first device 106 a and not repeated again on the second different device 106 b. In some implementations, it can be beneficial to provide the same advertisement once and only once to each of the user's multiple devices.
  • Devices 106 a and 106 b are two examples of devices that the user 202 may use. For example, the user 202 may use a third different device 106 c (e.g., a smart phone). When the user 202 uses the third different device 106 c to log in, for example, the user login service 120 can store a third different anonymous identifier 232 in the linked anonymous identifiers 122. As a result, all three devices 106 a-106 c can be associated with the user 202, e.g., using the secret key 230 a.
  • Similarly, other users can use the user login service 120 for logging in from multiple different devices. As a result of a second user logging into a fourth and a fifth device 106, for example, the user login service 120 can store fourth and fifth different anonymous identifiers in the linked anonymous identifiers 122 (e.g., stored in association with the second user using a secret key 230 that is different from the secret key 230 a).
  • FIG. 2F shows example calculations of public, private and secret keys. Device A calculations 250 provide examples for computing a public key, a private key and a secret key on a first device, e.g., the first device 106 a. Device B calculations 252 provide examples for computing a public key, a private key and a secret key on a second different device, e.g., the second different device 106 b. Other methods can be used to determine public, private and secret keys.
  • In some implementations, the calculations can occur in steps, e.g., steps 254 a-254 e. For example, in step 1 254 a, both devices A and B can exchange a prime P (e.g., 11) and a generator G (e.g., 7). In some implementations, the prime and generator can be stored in the user login information 121, as described above. For example, a prime and a generator that is unique to a user (and the devices associated with the user) can be determined and stored at a time that one or more entries in the user login information 121 are created and stored.
  • In step 2 254 b, each device can generate its own private key, e.g., using a random number or in some other way. For example, device A's private key can be 6, and device B's private key can be 9. These private keys can be used in combination with at least the generator and prime from step 1 254 a to determine public and private keys in the following steps.
  • In step 3 254 c, each device can compute a public key. In some implementations, computing the public key can use a formula that includes the generator raised to the power of the device's private key, and a modulo P can be performed on the result. Using the generator, prime, and each of the devices' private keys, the resulting public keys for the devices can result in being 4 and 8, respectively.
  • At step 4 254 d, once the public keys are determined, the devices can share their public keys, e.g., by publishing the keys in the user login information 121 as described above. As a result, device A can know device B's public key (e.g., 8), and device B can know device A's public key (e.g., 4).
  • At step 5 254 e, secret keys can be computed, e.g., using a formula that raises the other device's public key to power of the current device's private key, and the result can undergo a modulo P (prime). As a result of the calculations, the secret key for the first and second devices can be 3. Once the secret key is determined, the value can be used by either device to update the row in the linked anonymous identifiers 122 with the device's anonymous identifier. This can be repeated for any other device associated with the same user that computes the secret key using its own private key and the public key from one of the other devices.
  • FIG. 2G shows an example privacy interface 256 a for managing privacy rights of a user related to the delivery of content. The privacy interface 256 a enables a user to review privacy options and interests. The privacy interface can be generated and managed by the privacy management system 115 (FIG. 1). For example, the privacy interface 256 a can be a global privacy management interface (e.g., provided by the privacy management system 115) that is presented to the user upon user selection of an option 258 a from a preference settings menu 260, or presented in some other way. In some implementations, the information presented and/or entered by the user in the privacy interface 256 a (and privacy interfaces 256 b-256 c) can reside in user opt-out and privacy preferences 142. As such, user privacy settings are available and accessible for consideration throughout all aspects of presentation of content to the user, as described above with reference to FIGS. 1-2E.
  • Information presented in the privacy interface 256 a can include information that is determined and/or inferred for the user based at least in part on the user's various linked cookies, e.g., using the anonymous identifier linking techniques described herein. Other techniques of linking multiple identifiers of the same user can be used, and information from those techniques can also be used in providing information for the privacy interface 256 a. The privacy interface 256 a can provide information related to user interest categories, demographics and linked cookie information, providing transparency to the user. This transparency enables the user to see information that may be used to personalize content presented to the user, such as advertisements that are selected and presented to the user based on the user's interests and demographics. The privacy interface 256 a can also provide controls for controlling this information and use thereof.
  • The privacy interface 256 a can present interest categories 262 (e.g., travel, sports, oceans, games) that have been determined and/or inferred for the user, e.g., from the user's multiple linked devices. For example, travel and sports interests can originate from user activities (e.g., inferred from web searches, etc.) on the user's home personal computer, interest in oceans from activities on the user's cell phone, and an inferred interest in games (e.g., from a mobile game app on the user's cell phone). In these examples, various devices, browsers and applications are different types and instances of requesting sources, each of which can have its own unique identifier. Moreover, multiple requesting sources (e.g., browsers, applications, or other cookie-generating sources) can be on the same user device.
  • The interest categories 262 that are presented to the user can include the interest categories associated with the respective devices (or, more generally, different requesting sources) that are currently linked. The list of interest categories can also include any particular interests that the user has explicitly added to the list, and exclude any interests that the user has elected to exclude. In some implementations, the user can change the list of interest categories at any time. For example, using a control 264 a, the user can be presented with an interface through which changes can be made to the user's inferred/determined interest categories, including interest categories that the user explicitly added. Some implementations can also display, for each of the interest categories 262, the one or more anonymous identifiers (e.g., a cookie ID or other identifying information) associated with, for example, the user devices from which the interest categories 262 were determined.
  • Inferred demographics 266 can list various demographics (e.g., gender, age, income, etc.) that have been inferred for the user, e.g., through the anonymously-linked identifiers associated with the user. The inferred demographics 266 can also include information that the user may have explicitly provided, e.g., in user profiles, online registrations or social networks. Using a control 264 b, the user can make changes to the current demographic settings, e.g., to exclude the user's gender and/or age as demographics associated with the user. For example, a user who is retired and in his 70's, but not wanting to see endless personalized ads for seniors, can use the control 264 b to keep his age private. The privacy interface 256 a can include other controls with which the user can see what information is known, or inferred about, the user and how that information is used (or not used). Some implementations can also display, for each of the inferred demographics 266, the one or more anonymous identifiers associated with, for example, the user devices from which the inferred demographics 266 were determined.
  • Interest categories 262 and inferred demographics 266 are just two types of information that can be displayed in the privacy interface 256 a. Other information can also be included that may be relevant or of interest to the user. For example, the information can include the number of times that the user has been exposed to specific different advertisements over a certain time frame (e.g., fifty impressions of Brand XYZ Shoe ads over the last 30 days) or has been exposed to content from a specific source.
  • An information area 268 can list all the identifiers (e.g., cookies) associated with the user, where each specific identifier can be associated with a different requesting source having been used by the user to access content, including user devices, browsers and applications associated with the user. A list of anonymously linked identifiers 268 a can include all of the user's currently linked identifiers, e.g., linked using anonymous identifiers as described above or linked in other ways. An explanation control 270, if selected by the user, can provide information of how identifiers are linked anonymously so that, e.g., no personally identifiable information (PII) is stored in a location not controlled by and/or private to the user. In some implementations, at any time, the user can select a control 272 to either remove one or more specific identifiers from the list (e.g., temporarily or permanently) or to unlink one or more specific identifiers. For example, a list of unlinked identifiers 268 b can include the user's browser XYZ, which may be the browser that the user uses at work or in another location. For example, the user may want to unlink a browser at work, for example, so that work-related interests are not used to personalize content received at home, on a mobile device, or in a game app.
  • While the information area 268 provides transparency of linked identifiers, the control 272 provides the user with the ability to control the linking and use of the identifiers. For example, depending on the identifiers that the user has decided to retain in the list of anonymously linked identifiers 268 a, content (e.g., advertisements, etc.) can be personalized based on user's linked devices. As a result, server systems can deliver content to the user in view of the user's current privacy selections and/or settings, and in view of the user's currently linked identifiers.
  • In some implementations, controls available in (or accessible from) the privacy interface 256 a can allow the user to make selections and de-selections of individual interest categories and demographics on a per-identifier or global basis. For example, the user may specify that one or more interest categories or demographics are not to be used in combination with a particular identifier.
  • FIG. 2H shows an example privacy interface 256 b for managing privacy rights of a user related to opt out options. For example, the privacy interface 256 b can be presented to the user upon user selection of an option 258 b from the preference settings menu 260, or presented in some other way.
  • Information presented in the privacy interface 256 b can include an explanation area 274 a that describes what opting out can accomplish regarding user preferences for the presentation of personalized content (e.g., advertisements) to the user. For example, the user can select an opt out control 276 a to disable the local cookie and no longer associate the user's interests (e.g., interest categories) and demographics with the user's current browser, as explained to the user by explanation box 278 a. In some implementations, another control (e.g., an opt in control not shown in FIG. 2H) can be provided by which the user can reinstate the receipt of personalized content. For example, the user may decide to opt in again after noticing that advertisements are not as relevant or as interesting as they had been before opting out.
  • A multiple device opt out control 281 can provide a way for the user to opt out on all requesting sources (e.g., devices, browsers, applications) associated with the user. The requesting sources that are included can be displayed, for example, using a non-shared control 282. Non-shared devices are included here because public devices (e.g., shared computers at libraries) are not typically linked, and thus the use of them by the user typically would not result in the need to provide an opt out option.
  • FIG. 2I shows an example privacy interface 256 c that can be presented, for example, when the user selects the multiple device opt out control 281. An explanation area 274 b can describe what would be accomplished by opting out across non-shared devices. The user can select an opt out control 276 b to make opting out on linked non-shared devices effective. In some implementations, another control (e.g., a multiple-device opt in control not shown in FIG. 2I) can be provided by which the user can opt back into the use of linking the user's various devices so as to receive more personalized content. For example, the user may decide to opt in again after noticing that advertisements are not as relevant or as interesting as they had been in light of the user's multiple linked devices.
  • FIG. 2J shows an example privacy opt out interface 279 for managing privacy settings for multiple devices, e.g., provided by the privacy management system 115. For example, the privacy opt out interface 279 can be presented to the user upon user selection of one or more controls from other privacy settings interfaces described above, or presented in some other way.
  • Information presented in the privacy opt out interface 279 can include a privacy settings area 280 that enables the user to view and control privacy settings for one or more devices, or to provide other settings on a per-identifier basis. In some implementations, the privacy settings area 280 can include controls 282 a-282 c and/or other controls that the user can use to specify privacy settings. User selections that are made using the controls 282 a-282 c can also affect the information and settings presented in a per-device settings area 284. In some implementations, the per-device settings area 284 can include rows 284 a-284 d, one for each requesting source, containing entries organized by columns, including cookies/devices 286 a, interests 286 b, demographics 286 c, per-cookie link settings 286 d and customized ads settings 286 e. For example, by looking at cookies/devices 286 a, the user can see, at a glance, which of the user's identifiers are known by the system in association with privacy settings (e.g., by the privacy management system 115). By looking at the interests 286 b (and demographics 286 c), for example, the user can see what interests (and demographics) are associated with the user, and which interests (and demographics) are associated with each identifier (e.g., cookie/device), based on row positions in the privacy settings area 280. Further, the per-cookie link settings 286 d and customized ads settings 286 e show the user's current settings and preferences for linking devices and allowing customized content (e.g., advertisements) to be provided based on the anonymous linking Information in the per-device settings area 284 can be affected (e.g., updated automatically) by actions and/or settings among controls 282 a-282 c.
  • For example, the unlink control 282 a can allow the user to check a single checkbox to unlink all cookies (e.g., that are linked anonymously by techniques described herein or in other ways). By checking the unlink control 282 a, the user can prevent any subsequent presentation of content that may be personalized based on knowledge of the user's various linked requesting sources, including different devices, browsers, applications, etc. Unchecking the unlink control 282 a can be a signal that the user permits the user's identifiers to be linked, the linking of which would then recur in stages as described above. In some implementations, checking the unlink control 282 a can cause the individual per-identifier link settings 286 d to become unchecked. When an identifier is unlinked, for example, it can be removed from linked anonymous identifiers 122, and/or have the linking information disabled in some other way.
  • A remove interests control 282 b, when checked by the user for example, can remove all of the interests associated with the user's identifiers. By checking the remove interests control 282 b, the user is effectively saying, “remove all current interests from my cookies and thus from consideration for providing personalized content in light of my linked cookies.” Checking the remove interests control 282 b can also cause the information in interests 286 b to be cleared. The user can also separately change the interests for a particular device/identifier (e.g., by particular row in the per-device settings area 284) by editing the interests using a corresponding edit control 287 b.
  • A clear demographics control 282 c, when checked by the user, for example, can remove all of the demographics information associated with the user's identifiers. By checking the clear demographics control 282 c, the user is effectively saying, “remove all current demographics from my cookies and thus from consideration when providing personalized content in light of my linked cookies.” Checking the clear demographics control 282 c can also cause the information in demographics 286 c to be cleared. The user can also separately change the demographics for a particular device/identifier (e.g., a row in the per-device settings area 284) by editing the demographics using a corresponding edit control 287 c. For example, the inferred age demographic for the user may be incorrect (e.g., “age 35-44” in row 284 c), and the user can correct this information using the corresponding edit control 287 c.
  • For each of the rows 284 a-284 d, per-identifier settings can be specified. In some implementations, edit controls 287 a can be used to change displayed or other information associated with an identifier. For example, the user can change a displayed alias name (e.g., “Home PC” or “My Cell Phone”) for each identifier, e.g., to label cookies for ease in managing privacy settings.
  • The user can check or un-check per-cookie link settings 286 d to control whether specific cookies are to be linked. As shown, for example, in rows 284 a, 284 b and 284 d, the user may want those cookies to be linked anonymously, but the user may want Browser XYZ (e.g., in row 284 c) to remain unlinked.
  • The user can select or de-select per-identifier customized ads settings 286 e, e.g., to control whether or not content to be provided to specific requesting sources (e.g., devices, browsers, applications) is selected using information associated with the linking (i.e., the content is personalized in light of current interest categories, demographics and anonymous linking of a particular cookie.
  • FIG. 2K shows example transparency and control features associated with a content item provided in view of a user's privacy settings. For example, the user may be using Browser XYZ to browse content on a web page 288, and a request for content can occur to fill an advertisement slot 290. In response the request, a content item (e.g., an advertisement 292 for an ocean-side beach resort) can be provided. For example, the content management system 110 can select the advertisement 292 based at least in part on information about linked identifiers of multiple requesting sources associated with the user. In this example, the selection of the advertisement 292 for the ocean-side beach resort can be based on all of the user's currently linked identifiers, the corresponding interests (e.g., travel, oceans) and demographics associated with the identifiers, and in light of the user's current privacy settings (e.g., obtained from user opt-out and privacy preferences 142).
  • In some implementations, a transparency control 294 can be provided when, for example, content is provided where selection of the content is based on, e.g., linked identifiers in accordance with the user's privacy settings. In some implementations, the transparency control 294 can provide an indication of why a particular content item was selected for presentation to a given user. For example the transparency control 294 can present a message indicating “You received this ad because . . . ” or some other message. In some implementations, the transparency control 294 may not contain any text and/or may include symbols (e.g., an “I” or question mark) or a control for obtaining information. Other transparency controls can be used. In some implementations, the type of control that is presented can vary depending on how the content item was selected. For example, a different control can be displayed when multiple identifiers are used to select content vs. when just one identifier is used (i.e., the one associated with the requesting source). In some implementations, a different control can be provided that signals or informs the user that more interesting and personalized content can be provided if the user would adjust (e.g., loosen) privacy settings, while assuring the user that identifiers are linked anonymously and without storing personally identifiable information.
  • In some implementations, the user can manipulate (e.g., select) the transparency control 294 to reveal information about how selection of the content item was performed. For example, by clicking on the transparency control 294, the user can cause a transparency popup 296 or other display that includes information about how the content item was selected. The information can identify preference information used to determine the selection, including information that was inferred about or explicitly received from the user. The information can also include an identification of the multiple requesting sources. In the current example, the transparency popup 296 can indicate that the advertisement 292 for the ocean-side beach resort was selected based at least in part on the user's linked home PC and cell phone and interests that include travel and oceans.
  • In some implementations, a privacy settings control 298 can be presented to the user by which the user can change privacy settings. For example, user selection of the privacy settings control 298 can result in displaying the privacy opt out interface 279 or some other interface.
  • FIG. 3A is a flowchart of an example process 300 for providing content to a user on any of multiple devices associated with the user. In some implementations, the content management system 110 and/or the user login service 120 can perform steps of the process 300 using instructions that are executed by one or more processors. FIGS. 1-2F are used to provide example structures for performing the steps of the process 300.
  • A first login request is received from a first device used by a user for logging into a service, the first login request being associated with a first anonymous identifier associated with the first device (302). For example, referring to FIG. 2A, the user login service 120 can receive the login request 208 a from the first device 106 a (e.g., a personal computer) being used by the user 202. The login request can be associated, for example, with the anonymous identifier 206 a (e.g., “Device ID 1”) that is associated with the first device 106 a.
  • A seed is read, and a first private-public key pair is created that is associated with the user when using the first device (304). As an example, the user login service 120 can read the seed 212 a (e.g., generator-prime pair 7, 11) and provide the seed 212 a to the first device 106 a. Using the seed, the first device 106 a can determine the private key (e.g., 9) and the public key (e.g., 4) associated with first device 106 a.
  • A first private key associated with the first private-public key pair is stored locally in the first device, and a first public key is published in a directory entry associated with the user (306). The first device 106 a, for example, can store the private key in local storage 221 a. The first device 106 a can also provide the public key (e.g., 4) to the user login service 120 for storage in user login information 121.
  • A second login request is received from a second different device used by the user, the second login request being associated with a second different anonymous identifier associated with the second different device (308). As an example, referring to FIG. 2B, the same user 202 can log into the second different device (e.g., a laptop computer). The user login service 120, for example, can receive the login request 208 b. The login request can be associated, for example, with the anonymous identifier 206 b (e.g., “Device ID 2”) that is associated with the second different device 106 b.
  • Responsive to the received second login request (310), the seed is read, and a second private-public key pair is created that is associated with the user when using the second different device including a second different public key (312). As an example, the user login service 120 can read the seed 212 a (e.g., generator-prime pair 7, 11) and provide the seed 212 a to the second different device 106 b. Using the seed, the second different device 106 b can determine its private key (e.g., 6) and the public key (e.g., 8).
  • A second private key associated with the second private-public key pair is stored locally in the second different device, and the second public key is published in the directory entry associated with the user (314). The second different device 106 b, for example, can store the private key in local storage 221 b. The second different device 106 b can also provide the public key (e.g., 8) to the user login service 120 for storage in user login information 121.
  • A secret key is created using the first public key (316). For example, referring to FIG. 2C, the second different device 106 b can compute the secret key 230 a (e.g., 3) using the public key (e.g., 4) from the first device and the second different device's own private key (e.g., 6). Device B calculations 502 shown in FIG. 2F provide example steps and formulas for computing the secret key.
  • The second anonymous identifier is associated with the secret key (318). For example, the second different anonymous identifier (e.g., Device ID 2) can be stored with the secret key (e.g., a hashed version), e.g., in the linked anonymous identifiers 122, which is stored separately from the user login information 121.
  • At a time subsequent to the publishing of the second public key, a login request is received from the user when accessing the first device (320) and, responsive to the received request, the secret key is created using the second public key (322). As an example, the user 202 can log back into the first device 106 a. The login request 208 a, for example, can be received by the user login service 120. At this time, the first device 106 a can also compute the secret key 3 using the first device's private key (e.g., 9) and the public key (e.g., 8) from the second different device 106 b. Device A calculations 500 shown in FIG. 2F provide example steps and formulas for computing the secret key.
  • The first anonymous identifier is associated with the secret key (324). For example, the first anonymous identifier (e.g., Device ID 2) can be stored with hashed version of the secret key in the linked anonymous identifiers 122. As a result, both anonymous identifiers are now linked. For example, the secret key, the first anonymous identifier, and the second different anonymous identifier are stored as an entry in a table, e.g., row 234. In some implementations, the association maps the secret key to both the first and the second different anonymous identifiers. In some implementations, one or more associations can be removed (e.g., deleted from the linked anonymous identifiers 122) after expiration of a first time period (e.g., 24 hours, 48 hours, or some other time period). In some implementations, the time period can be associated with an amount of time after which the user would have been expected to have logged out from either the first device or the second different device.
  • A request for content is received from either the first device including the first anonymous identifier or the second different device including the second different anonymous identifier (326). In one example, referring to FIG. 2E, the content management system 110 can receive, from the first device 106 a, the request for content 240 a that includes the anonymous identifier Device ID 1. In another example, the content management system 110 can receive, from the second different device 106 b, the request for content 240 b that includes the anonymous identifier Device ID 2.
  • Content is provided in response to the request using the association (328). For example, depending on which device sent the request for content 240 a or 240 b, the content management system 110 can provide content items 246 a or 246 b to either the first device 106 a or the second different device 106 b, respectively.
  • In some implementations, providing content in response to the request can further include identifying the user based on the association and providing content of interest to the user. For example, information (e.g., an interest in sports) that the user has provided in a user profile (or other information provided by and/or known about the user) can be used to select content which is likely of interest to the user.
  • Some implementations of the process 300 can include steps for linking additional devices, e.g., a third device and/or additional devices. For example, a login request can be received from a third different device used by the user, the login request being associated with a third different anonymous identifier associated with the third different device. A third different public-private key pair can be created, including a third public key. The third private key can be stored locally on the third different device, and the third public key can be published (e.g., in the user login information 121). A secret key can be created using one of either the first public key or the second public key, in addition to the third different device's private key, e.g., using steps and formulas shown in FIG. 2F. An association between the secret key, the first anonymous identifier, the second different anonymous identifier and the third different anonymous identifier can be stored, e.g., in the linked anonymous identifiers 122. Subsequently, a request for content can be received from either the first device including the first anonymous identifier, the second different device including the second different anonymous identifier, or the third different device including the third different anonymous identifier. In response to request, content (e.g., content items 246 a or 246 b, or content items for the third different device) can be provided using the association.
  • FIG. 3B is a flowchart of an example process 340 for providing content to a user on any of multiple linked devices associated with the user. In some implementations, the content management system 110 and/or the user login service 120 can perform steps of the process 340 using instructions that are executed by one or more processors. FIGS. 1-2F are used to provide example structures for performing the steps of the process 340.
  • Multiple anonymous identifiers associated with a user are linked by a service using a key exchange protocol without storing personally identifiable information associated with the user in the linking (342). For example, anonymous identifiers (e.g., browser cookies, or Device IDs 1 and 2) of the first device 106 a and the second different device 106 b, respectively, can be linked by the user login service 120. The linking, for example, can occur using key exchange techniques described above, including using public, private and secret key calculations shown in FIG. 2E. In some implementations, public keys can be published on the user login service 120, private keys can be stored on the corresponding local device, and secret keys can be stored in a third location (e.g., linked anonymous identifiers 122). Other techniques can be used to link the devices, and more than two devices can be linked.
  • In some implementations, linking multiple anonymous identifiers can include receiving a login request (e.g., login requests 208 a or 208 b) from the user from plural different devices, determining a secret key using published public key information from another device associated with the user (where the secret key does not include any personally identifiable information associated with the user) and mapping the secret key to an anonymous identifier associated with each login request. For example, the secret key can be a secret key stored in the linked anonymous identifiers 122, which does not include information about the user that can be traced back to the user (i.e., without having access to the information from the user login information 121, the linked anonymous identifiers 122, and private keys stored on the various user devices).
  • In some implementations, determining the secret key can include, at each device, creating a public-private key pair, publishing a public key of the public-private key pair, and using a private key of the public-private key pair and a public key of another device to compute the secret key.
  • Requests for content from a client device associated with the user are received at the service, where each request includes one of the anonymous identifiers (344). For example, referring to FIG. 2E, the content management system 110 can receive the request for content 240 a that includes the anonymous identifier Device ID 1 corresponding to the first device 106 a. In another example, the content management system 110 can receive the request for content 240 b that includes the anonymous identifier Device ID 2 corresponding to the second different device 106 b.
  • Content associated with the user is provided that is responsive to the received requests and based on the linking (346). For example, the content management system 110 can provide content items 246 a or 246 b to either the first device 106 a or the second different device 106 b, respectively, depending on which device sent the request for content 240 a or 240 b.
  • FIG. 3C is a flowchart of an example process 360 for providing content to a user on any of multiple devices linked using public-private keys. In some implementations, the content management system 110 and/or the user login service 120 can perform steps of the process 360 using instructions that are executed by one or more processors. FIGS. 1-2F are used to provide example structures for performing the steps of the process 360.
  • Public-private key pairs are created for a user each time the user logs into a service from a different device including publishing respective public keys of the user in a directory entry associated with the user (362). For example, FIGS. 2A-2D show a sequence of actions that use public-private key pairs to link the first device 106 a and the second different device 106 b. The public keys in this example are stored in the user login information 121.
  • A secret key is created by each device using a public key of another device that is stored in the directory (364). For example, FIGS. 2C-2D show a sequence of actions that determine the secret key for each of the first device 106 a and the second different device 106 b using the public key of the other device.
  • The secret keys are associated with a plurality of anonymous identifiers, each anonymous identifier assigned to the user during a session associated with a respective different device (366). As an example, the secret key is stored in the linked anonymous identifiers 122. Steps and formulas for computing the secret keys are shown in FIG. 2E.
  • Content is provided that is associated with the user and based at least in part on the association (368). For example, depending on which device sent the request for content 240 a or 240 b, the content management system 110 can provide content items 246 a or 246 b to either the first device 106 a or the second different device 106 b, respectively.
  • FIG. 3D is a flowchart of an example process 370 for providing content to a user in view of privacy selections. In some implementations, the content management system 110 and the privacy management system 115 can perform steps of the process 370 using instructions that are executed by one or more processors. FIGS. 2G-2K are used to provide example structures/interfaces associated with the steps of the process 370.
  • A global privacy management interface is provided (372). As an example, interfaces 256 a-256 c and 279 can be provided to the user, as described above.
  • A selection tool is presented for enabling a user to review privacy options and interests (374). Controls are included for presenting a list of identifiers that are associated with the user and interests associated with those identifiers. Each identifier is associated with a requesting source having been used by the user to access content. For example, on the interface 256 a, the controls 264 a and 264 b can be provided by which the user can view individual identifiers and corresponding interests and demographics. Upon selection of the controls, for example, the interface 279 can be presented on which the user can make selections on a per-identifier and/or a global basis.
  • Some implementations can link identifiers using a Diffie-Hellman key protocol or in some other way. For example, the identifiers can be linked using a secret key derived from a seed that is unique to the user, as described above. The identifiers can include identifiers from different devices, different browsers, different applications (e.g., mobile apps and games), or other types of requesting sources.
  • In some implementations, the privacy options and interests can include individual categories of content that are associated with the user based on past user behavior, e.g., based on historical information for each user, including web pages visited and other actions. For example, referring to FIG. 2J, the category of “sports” that appears in the interests 286 b may be determined to be an individual category associated with a user if the user has visited several sports-related web sites. When the user is presented with privacy options, each category can be associated with, and be presented along with a designator for, a particular identifier associated with the interest designation (either explicit or inferred). For example, the “sports” category is presented in row 284 a, which is associated with the user's home PC. The global privacy management interface can further include controls to approve or disapprove any of the categories. For example, the user can use controls 287 b to edit any interests associated with particular identifiers.
  • In some implementations, the controls can include one or more controls to opt in or opt out of any category or the use of any information associated with a single identifier. For example, the controls can include controls for adding additional categories to be used in the selection of content to be delivered to the user (e.g., if the user wants to designate an interest in fine art in order to make it possible to have content personalized based on that interest).
  • De-selection of individual interests is enabled on a per-identifier or global basis (376). As an example, the user can use controls 282 a-282 c to make global selections or use controls within the per-identifier settings area 280 to make per-identifier selections. For example, the user can remove individual interests for a specific device (e.g., Home PC).
  • In some implementations, a combined identifier can be presented to the user, such that all interests and all demographics are listed on a single row. Then the user can select a specific interest category and specify to have that interest category removed from all identifiers. Other uses of the combined identifier are possible, e.g., to make changes to demographics, unlink or link identifiers, designate that content is to be personalized based on privacy settings, and so on.
  • Content is determined in a server system to deliver to the user in view of the privacy selections (378). For example, the content management system 110 can provide the advertisement 292 for an ocean-side beach resort in response to a request for content to fill the content item slot 290. The selection of the advertisement 292 by the content management system 110 can depend, at least in part, on the current privacy settings for the user (e.g., from user opt-out and privacy preferences 142). For example, the serving system (e.g., content management system 110) can serve advertisements to the user based on the privacy selections that the user has made using the privacy management system 115.
  • In some implementations, the process 370 can further include providing a single content item privacy management interface that enables a user to manage privacy settings for a given session and related to a particular content item that is presented to the user, and determining content to deliver to the user can further include determining content to deliver to the user in view of the privacy settings. For example, the user may decide, based on content received, that privacy settings for the current device (e.g., associated with the currently executing browser or application) are to be changed.
  • In some implementations, the process 370 can further include creating a global privacy policy for a given user. The global privacy policy can include a mapping of a plurality of identifiers associated with the user, each identifier associated with a requesting source having been used by the user to access content. Each identifier can include session information and any enumerated preferences of the user, either inferred or explicitly defined, the preferences being used to determine content to be delivered to the user in response to received requests from the user. Creating the global privacy policy includes aggregating privacy policy information from/for each device/identifier in the plurality of identifiers to form the global privacy policy. For example, using the privacy opt out interface 279, the user can make global changes across all identifiers and/or make individual changes on a per-identifier basis, and the full set of privacy settings and user preferences can establish the user's global privacy policy.
  • In some implementations, session-based information can be stored in a global profile. For example, a selection of a privacy selection in association with a given session can be received from a user, and the privacy selection can be stored in association with a global policy for the user. All privacy selections received in various sessions with the user can be presented to the user, in order to present the privacy selections that are in effect in determining content to be delivered to the user by the serving system. For example, user opt-out and privacy preferences 142 can store the user's current global profile and be kept up-to-date based on any changes that the user makes over time to privacy settings.
  • In some implementations, a control can be presented that enables a user to un-link individual identifiers or all identifiers in a user's account, thereby allowing the user to isolate interests on a per requesting source or group of requesting sources basis. For example, the unlink control 282 a, if checked, will unlink all of the user's identifiers across all requesting sources, such as the requesting sources listed in identifiers/devices 286 a.
  • In some implementations, the user can decide to link identifiers into different linked groups. For example, the user may decide to have work-related identifiers linked together in one linked group, personal and home identifiers linked in a second linked group, and games and mobile apps linked in a third linked group.
  • FIG. 3E is a flowchart of an example process 380 for providing transparency regarding selection of a content item in view of a user's privacy settings. In some implementations, the content management system 110 and the privacy management system 115 can perform steps of the process 380 using instructions that are executed by one or more processors. FIG. 2K is referenced in association with the steps of the process 380.
  • A content item is provided to a user responsive to a request for content (382). For example, the content management system 110 can provide the advertisement 292 (e.g., an advertisement for an ocean-side beach resort) in response to a request for content received from the web page 288 to fill the advertisement slot 290.
  • A control is provided for manipulation by the user to reveal information about how a selection of a content item was performed (384). As an example, the transparency control 294 can be provided with the advertisement 292. In some implementations, the transparency control 294 can include an explanation (e.g., “You received this ad because . . . ” or some other message) and/or other information or components.
  • A selection of the control is received (386). For example, the user can select the transparency control 294 in order to determine why the advertisement for the ocean-side beach resort was selected.
  • Responsive to the selection, information is provided to the user about how the content item was selected, including preference information used to determine the selection that was inferred about or explicitly received from the user (388). For example, after the user selects the transparency control 294, the transparency popup 296 can appear and provide information about the user's privacy settings. The information can identify the interests (e.g., travel and oceans) and the corresponding identifiers with which the interests are associated. The transparency popup 296 can also include a privacy settings control 298 that the user can select to access an interface in which privacy settings can be changed, such as an interface associated with the privacy management system 115.
  • FIG. 4 is a block diagram of computing devices 400, 450 that may be used to implement the systems and methods described in this document, as either a client or as a server or plurality of servers. Computing device 400 is intended to represent various forms of digital computers, such as laptops, desktops, workstations, personal digital assistants, servers, blade servers, mainframes, and other appropriate computers. Computing device 400 is further intended to represent any other typically non-mobile devices, such as televisions or other electronic devices with one or more processors embedded therein or attached thereto. Computing device 450 is intended to represent various forms of mobile devices, such as personal digital assistants, cellular telephones, smartphones, and other computing devices. The components shown here, their connections and relationships, and their functions, are meant to be exemplary only, and are not meant to limit implementations of the inventions described and/or claimed in this document.
  • Computing device 400 includes a processor 402, memory 404, a storage device 406, a high-speed interface 408 connecting to memory 404 and high-speed expansion ports 410, and a low speed interface 412 connecting to low speed bus 414 and storage device 406. Each of the components 402, 404, 406, 408, 410, and 412, are interconnected using various busses, and may be mounted on a common motherboard or in other manners as appropriate. The processor 402 can process instructions for execution within the computing device 400, including instructions stored in the memory 404 or on the storage device 406 to display graphical information for a GUI on an external input/output device, such as display 416 coupled to high speed interface 408. In other implementations, multiple processors and/or multiple buses may be used, as appropriate, along with multiple memories and types of memory. Also, multiple computing devices 400 may be connected, with each device providing portions of the necessary operations (e.g., as a server bank, a group of blade servers, or a multi-processor system).
  • The memory 404 stores information within the computing device 400. In one implementation, the memory 404 is a computer-readable medium. In one implementation, the memory 404 is a volatile memory unit or units. In another implementation, the memory 404 is a non-volatile memory unit or units.
  • The storage device 406 is capable of providing mass storage for the computing device 400. In one implementation, the storage device 406 is a computer-readable medium. In various different implementations, the storage device 406 may be a floppy disk device, a hard disk device, an optical disk device, or a tape device, a flash memory or other similar solid state memory device, or an array of devices, including devices in a storage area network or other configurations. In one implementation, a computer program product is tangibly embodied in an information carrier. The computer program product contains instructions that, when executed, perform one or more methods, such as those described above. The information carrier is a computer- or machine-readable medium, such as the memory 404, the storage device 406, or memory on processor 402.
  • The high speed controller 408 manages bandwidth-intensive operations for the computing device 400, while the low speed controller 412 manages lower bandwidth-intensive operations. Such allocation of duties is exemplary only. In one implementation, the high-speed controller 408 is coupled to memory 404, display 416 (e.g., through a graphics processor or accelerator), and to high-speed expansion ports 410, which may accept various expansion cards (not shown). In the implementation, low-speed controller 412 is coupled to storage device 406 and low-speed expansion port 414. The low-speed expansion port, which may include various communication ports (e.g., USB, Bluetooth, Ethernet, wireless Ethernet) may be coupled to one or more input/output devices, such as a keyboard, a pointing device, a scanner, or a networking device such as a switch or router, e.g., through a network adapter.
  • The computing device 400 may be implemented in a number of different forms, as shown in the figure. For example, it may be implemented as a standard server 420, or multiple times in a group of such servers. It may also be implemented as part of a rack server system 424. In addition, it may be implemented in a personal computer such as a laptop computer 422. Alternatively, components from computing device 400 may be combined with other components in a mobile device (not shown), such as device 450. Each of such devices may contain one or more of computing device 400, 450, and an entire system may be made up of multiple computing devices 400, 450 communicating with each other.
  • Computing device 450 includes a processor 452, memory 464, an input/output device such as a display 454, a communication interface 466, and a transceiver 468, among other components. The device 450 may also be provided with a storage device, such as a microdrive or other device, to provide additional storage. Each of the components 450, 452, 464, 454, 466, and 468, are interconnected using various buses, and several of the components may be mounted on a common motherboard or in other manners as appropriate.
  • The processor 452 can process instructions for execution within the computing device 450, including instructions stored in the memory 464. The processor may also include separate analog and digital processors. The processor may provide, for example, for coordination of the other components of the device 450, such as control of user interfaces, applications run by device 450, and wireless communication by device 450.
  • Processor 452 may communicate with a user through control interface 458 and display interface 456 coupled to a display 454. The display 454 may be, for example, a TFT LCD display or an OLED display, or other appropriate display technology. The display interface 456 may comprise appropriate circuitry for driving the display 454 to present graphical and other information to a user. The control interface 458 may receive commands from a user and convert them for submission to the processor 452. In addition, an external interface 462 may be provided in communication with processor 452, so as to enable near area communication of device 450 with other devices. External interface 462 may provide, for example, for wired communication (e.g., via a docking procedure) or for wireless communication (e.g., via Bluetooth or other such technologies).
  • The memory 464 stores information within the computing device 450. In one implementation, the memory 464 is a computer-readable medium. In one implementation, the memory 464 is a volatile memory unit or units. In another implementation, the memory 464 is a non-volatile memory unit or units. Expansion memory 474 may also be provided and connected to device 450 through expansion interface 472, which may include, for example, a subscriber identification module (SIM) card interface. Such expansion memory 474 may provide extra storage space for device 450, or may also store applications or other information for device 450. Specifically, expansion memory 474 may include instructions to carry out or supplement the processes described above, and may include secure information also. Thus, for example, expansion memory 474 may be provide as a security module for device 450, and may be programmed with instructions that permit secure use of device 450. In addition, secure applications may be provided via the SIM cards, along with additional information, such as placing identifying information on the SIM card in a non-hackable manner.
  • The memory may include for example, flash memory and/or MRAM memory, as discussed below. In one implementation, a computer program product is tangibly embodied in an information carrier. The computer program product contains instructions that, when executed, perform one or more methods, such as those described above. The information carrier is a computer- or machine-readable medium, such as the memory 464, expansion memory 474, or memory on processor 452.
  • Device 450 may communicate wirelessly through communication interface 466, which may include digital signal processing circuitry where necessary. Communication interface 466 may provide for communications under various modes or protocols, such as GSM voice calls, SMS, EMS, or MMS messaging, CDMA, TDMA, PDC, WCDMA, CDMA2000, or GPRS, among others. Such communication may occur, for example, through radio-frequency transceiver 468. In addition, short-range communication may occur, such as using a Bluetooth, WiFi, or other such transceiver (not shown). In addition, GPS receiver module 470 may provide additional wireless data to device 450, which may be used as appropriate by applications running on device 450.
  • Device 450 may also communicate audibly using audio codec 460, which may receive spoken information from a user and convert it to usable digital information. Audio codec 460 may likewise generate audible sound for a user, such as through a speaker, e.g., in a handset of device 450. Such sound may include sound from voice telephone calls, may include recorded sound (e.g., voice messages, music files, etc.) and may also include sound generated by applications operating on device 450.
  • The computing device 450 may be implemented in a number of different forms, as shown in the figure. For example, it may be implemented as a cellular telephone 480. It may also be implemented as part of a smartphone 482, personal digital assistant, or other mobile device.
  • Various implementations of the systems and techniques described here can be realized in digital electronic circuitry, integrated circuitry, specially designed ASICs (application specific integrated circuits), computer hardware, firmware, software, and/or combinations thereof. These various implementations can include implementation in one or more computer programs that are executable and/or interpretable on a programmable system including at least one programmable processor, which may be special or general purpose, coupled to receive data and instructions from, and to transmit data and instructions to, a storage system, at least one input device, and at least one output device.
  • These computer programs (also known as programs, software, software applications or code) include machine instructions for a programmable processor, and can be implemented in a high-level procedural and/or object-oriented programming language, and/or in assembly/machine language. As used herein, the terms “machine-readable medium” “computer-readable medium” refers to any computer program product, apparatus and/or device (e.g., magnetic discs, optical disks, memory, Programmable Logic Devices (PLDs)) used to provide machine instructions and/or data to a programmable processor, including a machine-readable medium that receives machine instructions as a machine-readable signal. The term “machine-readable signal” refers to any signal used to provide machine instructions and/or data to a programmable processor.
  • To provide for interaction with a user, the systems and techniques described here can be implemented on a computer having a display device (e.g., a CRT (cathode ray tube) or LCD (liquid crystal display) monitor) for displaying information to the user and a keyboard and a pointing device (e.g., a mouse or a trackball) by which the user can provide input to the computer. Other kinds of devices can be used to provide for interaction with a user as well; for example, feedback provided to the user can be any form of sensory feedback (e.g., visual feedback, auditory feedback, or tactile feedback); and input from the user can be received in any form, including acoustic, speech, or tactile input.
  • The systems and techniques described here can be implemented in a computing system that includes a back end component (e.g., as a data server), or that includes a middleware component (e.g., an application server), or that includes a front end component (e.g., a client computer having a graphical user interface or a Web browser through which a user can interact with an implementation of the systems and techniques described here), or any combination of such back end, middleware, or front end components. The components of the system can be interconnected by any form or medium of digital data communication (e.g., a communication network). Examples of communication networks include a local area network (“LAN”), a wide area network (“WAN”), and the Internet.
  • The computing system can include clients and servers. A client and server are generally remote from each other and typically interact through a communication network. The relationship of client and server arises by virtue of computer programs running on the respective computers and having a client-server relationship to each other.
  • While this specification contains many specific implementation details, these should not be construed as limitations on the scope of any inventions or of what may be claimed, but rather as descriptions of features specific to particular implementations of particular inventions. Certain features that are described in this specification in the context of separate implementations can also be implemented in combination in a single implementation. Conversely, various features that are described in the context of a single implementation can also be implemented in multiple implementations separately or in any suitable subcombination. Moreover, although features may be described above as acting in certain combinations and even initially claimed as such, one or more features from a claimed combination can in some cases be excised from the combination, and the claimed combination may be directed to a subcombination or variation of a subcombination.
  • Similarly, while operations are depicted in the drawings in a particular order, this should not be understood as requiring that such operations be performed in the particular order shown or in sequential order, or that all illustrated operations be performed, to achieve desirable results. In certain circumstances, multitasking and parallel processing may be advantageous. Moreover, the separation of various system components in the implementations described above should not be understood as requiring such separation in all implementations, and it should be understood that the described program components and systems can generally be integrated together in a single software product or packaged into multiple software products.
  • Thus, particular implementations of the subject matter have been described. Other implementations are within the scope of the following claims. In some cases, the actions recited in the claims can be performed in a different order and still achieve desirable results. In addition, the processes depicted in the accompanying figures do not necessarily require the particular order shown, or sequential order, to achieve desirable results. In certain implementations, multitasking and parallel processing may be advantageous.

Claims (27)

1. A computer-implemented method for managing privacy rights of a user related to the delivery of content, the method comprising:
providing a global privacy management interface that:
presents a selection tool for enabling a user to review privacy options and interests, the privacy options and interests including controls for presenting a list of inferred interests that are associated with the user and an indicator for one or more devices having been used by the user to access content or perform actions that gave rise to the inferred interests; and
enables de-selection of individual interests on a per-device or global basis; and
determining, in a server system, content to deliver to the user in view of the privacy options and inferred interests.
2. The method of claim 1 further comprising:
providing a single content item privacy management interface that enables a user to manage privacy settings for a given session and related to one or more particular content items that are presented to the user; and
wherein determining content to deliver to the user further includes determining content to deliver to the user in view of the privacy settings.
3. The method of claim 1 further comprising:
creating a global privacy policy for a given user, the global privacy policy including a mapping of a plurality of cookies associated with the user, each cookie associated with a requesting source having been used by the user to access content;
wherein each cookie includes session information and any enumerated preferences of the user, either inferred or explicitly defined, the preferences being used to determine content to be delivered to the user in response to received requests from the user; and
wherein creating a global privacy policy includes aggregating privacy policy information from each cookie in the plurality of cookies to form the global privacy policy.
4. The method of claim 1 wherein the privacy options and interests include individual categories of content that are associated with the user based on past user behavior, each category being associated with, and being presented along with a designator for a requesting source that is associated with an explicitly received or inferred interest and wherein the global privacy management interface further includes controls to approve or disapprove any of the categories.
5. The method of claim 4 wherein the controls further include a control to opt in or opt out of any category or the use of any information associated with a category.
6. The method of claim 4 wherein the controls further include controls for adding additional categories to be used in the selection of content to be delivered to the user.
7. The method of claim 1 wherein the serving system serves advertisements to the user based on the privacy options and interests.
8. The method of claim 1 further comprising:
receiving, from a user, a selection of a privacy selection in association with a given session;
storing the privacy selection in association with a global policy for the user; and
presenting, to the user, all privacy selections received in various sessions with the user that are in effect in determining content to be delivered to the user by the serving system.
9. The method of claim 1 further comprising:
resolving a name for a requesting source associated with an identifier; and
presenting the name when presenting privacy selections associated with a given cookie.
10. The method of claim 1 further comprising:
presenting a control to enable a user to un-link individual interests in a user's account, thereby allowing the user to isolate interests on a per requesting source or group of requesting sources basis.
11. The method of claim 9 wherein the identifiers are linked using a Diffie-Hellman key protocol.
12. The method of claim 11 wherein the identifiers are linked using a secret key derived from a seed that is unique to the user.
13. The method of claim 1 wherein inferred interests are derived using cookies from different devices, different browsers or different applications.
14. A computer-implemented method comprising:
providing a content item to a user responsive to a request for content, the content item selected at least in part based on information about inferred interests associated with the user and an indicator for one or more devices having been used by the user to access content or perform actions that gave rise to the inferred interest, the one or more devices linked anonymously without storing personally identifiable information;
providing a control for manipulation by a user to reveal information about how a selection of a content item was performed;
receiving a selection of the control; and
providing to the user responsive to the selection information about how the content item was selected including preference information used to determine the selection that was inferred about or explicitly received from the user, the information including an identification of the one or more devices.
15. The method of claim 14 further comprising responsive to the received selection presenting an indicator associated with a device that is associated with the preference information.
16. The method of claim 14 further comprising presenting a control for linking to a preference manager, the preference manager enabling the user to change preferences associated with the user that are used by a serving system when selecting content items for delivery to the user.
17. The method of claim 16 wherein the preference manager is a global preference manager that manages preferences of a user associated with plural different devices.
18. The method of claim 16 wherein each device is associated with a unique identifier that is mapped to the user.
19. The method of claim 17 wherein the preference manager includes a list of linked devices that are used by a serving system to determine content items to deliver to the user.
20. The method of claim 19 further comprising presenting a control to enable a user to un-link individual interests in a user's account, thereby allowing the user to isolate interests on a per requesting source or group of requesting sources basis.
21. The method of claim 19 wherein the identifiers are linked using a Diffie-Hellman key protocol.
22. The method of claim 21 wherein the identifiers are linked using a secret key derived from a seed that is unique to the user.
23. The method of claim 22 wherein the content item is an advertisement.
24. The method of claim 14 further comprising:
providing a control to enable the user to block the content item or to block all future content items from a content provider associated with the content item.
25. The method of claim 24 wherein the control enables the user to specify per-device or global blocking.
26. The method of claim 18 wherein the unique identifiers include identifiers from different browsers or different applications.
27. The method of claim 14 wherein the devices are selected from a group comprising a mobile device, a desktop device, a tablet, a browser, an application, or other device.
US14/641,768 2012-04-27 2015-03-09 Privacy management across multiple devices Granted US20150242896A1 (en)

Priority Applications (3)

Application Number Priority Date Filing Date Title
US14/641,768 US20150242896A1 (en) 2012-04-27 2015-03-09 Privacy management across multiple devices
US15/199,557 US9940481B2 (en) 2012-04-27 2016-06-30 Privacy management across multiple devices
US15/838,107 US10114978B2 (en) 2012-04-27 2017-12-11 Privacy management across multiple devices

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US13/458,124 US8688984B2 (en) 2012-04-27 2012-04-27 Providing content to a user across multiple devices
US13/538,782 US8978158B2 (en) 2012-04-27 2012-06-29 Privacy management across multiple devices
US14/641,768 US20150242896A1 (en) 2012-04-27 2015-03-09 Privacy management across multiple devices

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
US13/538,782 Continuation US8978158B2 (en) 2012-04-27 2012-06-29 Privacy management across multiple devices

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US15/199,557 Continuation US9940481B2 (en) 2012-04-27 2016-06-30 Privacy management across multiple devices

Publications (1)

Publication Number Publication Date
US20150242896A1 true US20150242896A1 (en) 2015-08-27

Family

ID=49478596

Family Applications (4)

Application Number Title Priority Date Filing Date
US13/538,782 Active 2032-06-27 US8978158B2 (en) 2012-04-27 2012-06-29 Privacy management across multiple devices
US14/641,768 Granted US20150242896A1 (en) 2012-04-27 2015-03-09 Privacy management across multiple devices
US15/199,557 Active 2032-05-25 US9940481B2 (en) 2012-04-27 2016-06-30 Privacy management across multiple devices
US15/838,107 Active US10114978B2 (en) 2012-04-27 2017-12-11 Privacy management across multiple devices

Family Applications Before (1)

Application Number Title Priority Date Filing Date
US13/538,782 Active 2032-06-27 US8978158B2 (en) 2012-04-27 2012-06-29 Privacy management across multiple devices

Family Applications After (2)

Application Number Title Priority Date Filing Date
US15/199,557 Active 2032-05-25 US9940481B2 (en) 2012-04-27 2016-06-30 Privacy management across multiple devices
US15/838,107 Active US10114978B2 (en) 2012-04-27 2017-12-11 Privacy management across multiple devices

Country Status (6)

Country Link
US (4) US8978158B2 (en)
JP (2) JP6215309B2 (en)
KR (1) KR102038637B1 (en)
AU (2) AU2013251347B2 (en)
CA (1) CA2871785A1 (en)
WO (1) WO2013163578A1 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9940481B2 (en) 2012-04-27 2018-04-10 Google Llc Privacy management across multiple devices

Families Citing this family (193)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10735576B1 (en) * 2005-07-14 2020-08-04 Binj Laboratories, Inc. Systems and methods for detecting and controlling transmission devices
US9883326B2 (en) 2011-06-06 2018-01-30 autoGraph, Inc. Beacon based privacy centric network communication, sharing, relevancy tools and other tools
EP2718890A4 (en) 2011-06-06 2014-11-05 Nfluence Media Inc Consumer driven advertising system
US8840013B2 (en) * 2011-12-06 2014-09-23 autoGraph, Inc. Consumer self-profiling GUI, analysis and rapid information presentation tools
US20140278992A1 (en) * 2013-03-15 2014-09-18 Nfluence Media, Inc. Ad blocking tools for interest-graph driven personalization
US9881301B2 (en) 2012-04-27 2018-01-30 Google Llc Conversion tracking of a user across multiple devices
US9258279B1 (en) 2012-04-27 2016-02-09 Google Inc. Bookmarking content for users associated with multiple devices
US8966043B2 (en) 2012-04-27 2015-02-24 Google Inc. Frequency capping of content across multiple devices
US9514446B1 (en) 2012-04-27 2016-12-06 Google Inc. Remarketing content to a user associated with multiple devices
US20130332841A1 (en) * 2012-06-10 2013-12-12 Apple Inc. Integrated tools for creating and sharing image streams
US8713638B2 (en) * 2012-06-30 2014-04-29 AT&T Intellectual Property I, L.L.P. Managing personal information on a network
US8793805B1 (en) * 2012-07-30 2014-07-29 Amazon Technologies, Inc. Automatic application dependent anonymization
WO2014028060A1 (en) * 2012-08-15 2014-02-20 Brian Roundtree Tools for interest-graph driven personalization
US10075406B2 (en) * 2012-10-18 2018-09-11 Tu Orbit Inc. System and method for location and time based social networking
US10540515B2 (en) 2012-11-09 2020-01-21 autoGraph, Inc. Consumer and brand owner data management tools and consumer privacy tools
GB2508173A (en) * 2012-11-22 2014-05-28 Barclays Bank Plc Identity verification systems and methods
US20140150115A1 (en) * 2012-11-28 2014-05-29 Apple Inc. Assigning electronically purchased items of content to users
US10628858B2 (en) 2013-02-11 2020-04-21 Facebook, Inc. Initiating real-time bidding based on expected revenue from bids
US9818131B2 (en) * 2013-03-15 2017-11-14 Liveramp, Inc. Anonymous information management
EP2997505A4 (en) 2013-05-16 2016-12-07 Nfluence Media Inc Privacy sensitive persona management tools
US10051066B1 (en) * 2013-11-06 2018-08-14 Google Llc Sharing panelist information without providing cookies
US9633209B1 (en) 2014-02-21 2017-04-25 Amazon Technologies, Inc. Chaining of use case-specific entity identifiers
KR20150108028A (en) * 2014-03-16 2015-09-24 삼성전자주식회사 Control method for playing contents and contents playing apparatus for performing the same
WO2015149032A1 (en) 2014-03-28 2015-10-01 Brian Roundtree Beacon based privacy centric network communication, sharing, relevancy tools and other tools
EP3151726A4 (en) * 2014-06-09 2018-01-03 Anthony Wright Patient status notification
US9729583B1 (en) 2016-06-10 2017-08-08 OneTrust, LLC Data processing systems and methods for performing privacy assessments and monitoring of new versions of computer code for privacy compliance
KR102216126B1 (en) * 2014-07-31 2021-02-16 삼성전자주식회사 Wearable device for operating using vein authentication and operation method of the same
US10460098B1 (en) 2014-08-20 2019-10-29 Google Llc Linking devices using encrypted account identifiers
US11770446B2 (en) * 2014-08-28 2023-09-26 Ebay Inc. Systems and methods for providing complementary content on linked machines
US9313219B1 (en) * 2014-09-03 2016-04-12 Trend Micro Incorporated Detection of repackaged mobile applications
US9384357B2 (en) * 2014-10-01 2016-07-05 Quixey, Inc. Providing application privacy information
KR101883638B1 (en) * 2015-07-03 2018-08-02 주식회사 온누리디엠씨 Identifier matching method and device for the same
US9762385B1 (en) 2015-07-20 2017-09-12 Trend Micro Incorporated Protection of program code of apps of mobile computing devices
US9916448B1 (en) 2016-01-21 2018-03-13 Trend Micro Incorporated Detection of malicious mobile apps
US10373199B2 (en) * 2016-02-11 2019-08-06 Visa International Service Association Payment device enrollment in linked offers
US11004125B2 (en) 2016-04-01 2021-05-11 OneTrust, LLC Data processing systems and methods for integrating privacy information management systems with data loss prevention tools or other tools for privacy design
US10706447B2 (en) 2016-04-01 2020-07-07 OneTrust, LLC Data processing systems and communication systems and methods for the efficient generation of privacy risk assessments
US20220164840A1 (en) 2016-04-01 2022-05-26 OneTrust, LLC Data processing systems and methods for integrating privacy information management systems with data loss prevention tools or other tools for privacy design
US11244367B2 (en) 2016-04-01 2022-02-08 OneTrust, LLC Data processing systems and methods for integrating privacy information management systems with data loss prevention tools or other tools for privacy design
US10949170B2 (en) 2016-06-10 2021-03-16 OneTrust, LLC Data processing systems for integration of consumer feedback with data subject access requests and related methods
US10878127B2 (en) 2016-06-10 2020-12-29 OneTrust, LLC Data subject access request processing systems and related methods
US10740487B2 (en) 2016-06-10 2020-08-11 OneTrust, LLC Data processing systems and methods for populating and maintaining a centralized database of personal data
US10503926B2 (en) 2016-06-10 2019-12-10 OneTrust, LLC Consent receipt management systems and related methods
US11461500B2 (en) 2016-06-10 2022-10-04 OneTrust, LLC Data processing systems for cookie compliance testing with website scanning and related methods
US10318761B2 (en) 2016-06-10 2019-06-11 OneTrust, LLC Data processing systems and methods for auditing data request compliance
US10353673B2 (en) 2016-06-10 2019-07-16 OneTrust, LLC Data processing systems for integration of consumer feedback with data subject access requests and related methods
US10706131B2 (en) 2016-06-10 2020-07-07 OneTrust, LLC Data processing systems and methods for efficiently assessing the risk of privacy campaigns
US10454973B2 (en) 2016-06-10 2019-10-22 OneTrust, LLC Data processing systems for data-transfer risk identification, cross-border visualization generation, and related methods
US11354435B2 (en) 2016-06-10 2022-06-07 OneTrust, LLC Data processing systems for data testing to confirm data deletion and related methods
US11520928B2 (en) 2016-06-10 2022-12-06 OneTrust, LLC Data processing systems for generating personal data receipts and related methods
US10909488B2 (en) 2016-06-10 2021-02-02 OneTrust, LLC Data processing systems for assessing readiness for responding to privacy-related incidents
US11188615B2 (en) 2016-06-10 2021-11-30 OneTrust, LLC Data processing consent capture systems and related methods
US11586700B2 (en) 2016-06-10 2023-02-21 OneTrust, LLC Data processing systems and methods for automatically blocking the use of tracking tools
US10776518B2 (en) 2016-06-10 2020-09-15 OneTrust, LLC Consent receipt management systems and related methods
US11222139B2 (en) 2016-06-10 2022-01-11 OneTrust, LLC Data processing systems and methods for automatic discovery and assessment of mobile software development kits
US10685140B2 (en) 2016-06-10 2020-06-16 OneTrust, LLC Consent receipt management systems and related methods
US10678945B2 (en) 2016-06-10 2020-06-09 OneTrust, LLC Consent receipt management systems and related methods
US10848523B2 (en) 2016-06-10 2020-11-24 OneTrust, LLC Data processing systems for data-transfer risk identification, cross-border visualization generation, and related methods
US11328092B2 (en) 2016-06-10 2022-05-10 OneTrust, LLC Data processing systems for processing and managing data subject access in a distributed environment
US10803200B2 (en) 2016-06-10 2020-10-13 OneTrust, LLC Data processing systems for processing and managing data subject access in a distributed environment
US11416109B2 (en) 2016-06-10 2022-08-16 OneTrust, LLC Automated data processing systems and methods for automatically processing data subject access requests using a chatbot
US10997315B2 (en) 2016-06-10 2021-05-04 OneTrust, LLC Data processing systems for fulfilling data subject access requests and related methods
US10565397B1 (en) 2016-06-10 2020-02-18 OneTrust, LLC Data processing systems for fulfilling data subject access requests and related methods
US11294939B2 (en) 2016-06-10 2022-04-05 OneTrust, LLC Data processing systems and methods for automatically detecting and documenting privacy-related aspects of computer software
US10885485B2 (en) 2016-06-10 2021-01-05 OneTrust, LLC Privacy management systems and methods
US10762236B2 (en) 2016-06-10 2020-09-01 OneTrust, LLC Data processing user interface monitoring systems and related methods
US10846433B2 (en) 2016-06-10 2020-11-24 OneTrust, LLC Data processing consent management systems and related methods
US11544667B2 (en) 2016-06-10 2023-01-03 OneTrust, LLC Data processing systems for generating and populating a data inventory
US11157600B2 (en) 2016-06-10 2021-10-26 OneTrust, LLC Data processing and scanning systems for assessing vendor risk
US11354434B2 (en) 2016-06-10 2022-06-07 OneTrust, LLC Data processing systems for verification of consent and notice processing and related methods
US11151233B2 (en) 2016-06-10 2021-10-19 OneTrust, LLC Data processing and scanning systems for assessing vendor risk
US11562097B2 (en) 2016-06-10 2023-01-24 OneTrust, LLC Data processing systems for central consent repository and related methods
US10853501B2 (en) 2016-06-10 2020-12-01 OneTrust, LLC Data processing and scanning systems for assessing vendor risk
US11138299B2 (en) 2016-06-10 2021-10-05 OneTrust, LLC Data processing and scanning systems for assessing vendor risk
US11675929B2 (en) 2016-06-10 2023-06-13 OneTrust, LLC Data processing consent sharing systems and related methods
US11057356B2 (en) 2016-06-10 2021-07-06 OneTrust, LLC Automated data processing systems and methods for automatically processing data subject access requests using a chatbot
US10944725B2 (en) 2016-06-10 2021-03-09 OneTrust, LLC Data processing systems and methods for using a data model to select a target data asset in a data migration
US11366909B2 (en) 2016-06-10 2022-06-21 OneTrust, LLC Data processing and scanning systems for assessing vendor risk
US11025675B2 (en) 2016-06-10 2021-06-01 OneTrust, LLC Data processing systems and methods for performing privacy assessments and monitoring of new versions of computer code for privacy compliance
US10706174B2 (en) 2016-06-10 2020-07-07 OneTrust, LLC Data processing systems for prioritizing data subject access requests for fulfillment and related methods
US11222142B2 (en) 2016-06-10 2022-01-11 OneTrust, LLC Data processing systems for validating authorization for personal data collection, storage, and processing
US11222309B2 (en) 2016-06-10 2022-01-11 OneTrust, LLC Data processing systems for generating and populating a data inventory
US10783256B2 (en) 2016-06-10 2020-09-22 OneTrust, LLC Data processing systems for data transfer risk identification and related methods
US10572686B2 (en) 2016-06-10 2020-02-25 OneTrust, LLC Consent receipt management systems and related methods
US11416589B2 (en) 2016-06-10 2022-08-16 OneTrust, LLC Data processing and scanning systems for assessing vendor risk
US11023842B2 (en) 2016-06-10 2021-06-01 OneTrust, LLC Data processing systems and methods for bundled privacy policies
US10592648B2 (en) 2016-06-10 2020-03-17 OneTrust, LLC Consent receipt management systems and related methods
US11295316B2 (en) 2016-06-10 2022-04-05 OneTrust, LLC Data processing systems for identity validation for consumer rights requests and related methods
US10776517B2 (en) 2016-06-10 2020-09-15 OneTrust, LLC Data processing systems for calculating and communicating cost of fulfilling data subject access requests and related methods
US11366786B2 (en) 2016-06-10 2022-06-21 OneTrust, LLC Data processing systems for processing data subject access requests
US11038925B2 (en) 2016-06-10 2021-06-15 OneTrust, LLC Data processing systems for data-transfer risk identification, cross-border visualization generation, and related methods
US10713387B2 (en) * 2016-06-10 2020-07-14 OneTrust, LLC Consent conversion optimization systems and related methods
US10726158B2 (en) 2016-06-10 2020-07-28 OneTrust, LLC Consent receipt management and automated process blocking systems and related methods
US11636171B2 (en) 2016-06-10 2023-04-25 OneTrust, LLC Data processing user interface monitoring systems and related methods
US11144622B2 (en) 2016-06-10 2021-10-12 OneTrust, LLC Privacy management systems and methods
US10282700B2 (en) 2016-06-10 2019-05-07 OneTrust, LLC Data processing systems for generating and populating a data inventory
US11301796B2 (en) 2016-06-10 2022-04-12 OneTrust, LLC Data processing systems and methods for customizing privacy training
US11074367B2 (en) 2016-06-10 2021-07-27 OneTrust, LLC Data processing systems for identity validation for consumer rights requests and related methods
US11277448B2 (en) 2016-06-10 2022-03-15 OneTrust, LLC Data processing systems for data-transfer risk identification, cross-border visualization generation, and related methods
US11418492B2 (en) 2016-06-10 2022-08-16 OneTrust, LLC Data processing systems and methods for using a data model to select a target data asset in a data migration
US10606916B2 (en) 2016-06-10 2020-03-31 OneTrust, LLC Data processing user interface monitoring systems and related methods
US11228620B2 (en) 2016-06-10 2022-01-18 OneTrust, LLC Data processing systems for data-transfer risk identification, cross-border visualization generation, and related methods
US11410106B2 (en) 2016-06-10 2022-08-09 OneTrust, LLC Privacy management systems and methods
US11188862B2 (en) 2016-06-10 2021-11-30 OneTrust, LLC Privacy management systems and methods
US11625502B2 (en) 2016-06-10 2023-04-11 OneTrust, LLC Data processing systems for identifying and modifying processes that are subject to data subject access requests
US11210420B2 (en) 2016-06-10 2021-12-28 OneTrust, LLC Data subject access request processing systems and related methods
US11438386B2 (en) 2016-06-10 2022-09-06 OneTrust, LLC Data processing systems for data-transfer risk identification, cross-border visualization generation, and related methods
US11138242B2 (en) 2016-06-10 2021-10-05 OneTrust, LLC Data processing systems and methods for automatically detecting and documenting privacy-related aspects of computer software
US10949565B2 (en) 2016-06-10 2021-03-16 OneTrust, LLC Data processing systems for generating and populating a data inventory
US10798133B2 (en) 2016-06-10 2020-10-06 OneTrust, LLC Data processing systems for data-transfer risk identification, cross-border visualization generation, and related methods
US10642870B2 (en) 2016-06-10 2020-05-05 OneTrust, LLC Data processing systems and methods for automatically detecting and documenting privacy-related aspects of computer software
US10909265B2 (en) 2016-06-10 2021-02-02 OneTrust, LLC Application privacy scanning systems and related methods
US11481710B2 (en) 2016-06-10 2022-10-25 OneTrust, LLC Privacy management systems and methods
US10242228B2 (en) 2016-06-10 2019-03-26 OneTrust, LLC Data processing systems for measuring privacy maturity within an organization
US10585968B2 (en) 2016-06-10 2020-03-10 OneTrust, LLC Data processing systems for fulfilling data subject access requests and related methods
US10169609B1 (en) 2016-06-10 2019-01-01 OneTrust, LLC Data processing systems for fulfilling data subject access requests and related methods
US11392720B2 (en) 2016-06-10 2022-07-19 OneTrust, LLC Data processing systems for verification of consent and notice processing and related methods
US11475136B2 (en) 2016-06-10 2022-10-18 OneTrust, LLC Data processing systems for data transfer risk identification and related methods
US10282559B2 (en) 2016-06-10 2019-05-07 OneTrust, LLC Data processing systems for identifying, assessing, and remediating data processing risks using data modeling techniques
US10565236B1 (en) 2016-06-10 2020-02-18 OneTrust, LLC Data processing systems for generating and populating a data inventory
US11087260B2 (en) 2016-06-10 2021-08-10 OneTrust, LLC Data processing systems and methods for customizing privacy training
US11651104B2 (en) 2016-06-10 2023-05-16 OneTrust, LLC Consent receipt management systems and related methods
US10614247B2 (en) 2016-06-10 2020-04-07 OneTrust, LLC Data processing systems for automated classification of personal information from documents and related methods
US11651106B2 (en) 2016-06-10 2023-05-16 OneTrust, LLC Data processing systems for fulfilling data subject access requests and related methods
US11227247B2 (en) 2016-06-10 2022-01-18 OneTrust, LLC Data processing systems and methods for bundled privacy policies
US10416966B2 (en) 2016-06-10 2019-09-17 OneTrust, LLC Data processing systems for identity validation of data subject access requests and related methods
US11238390B2 (en) 2016-06-10 2022-02-01 OneTrust, LLC Privacy management systems and methods
US11134086B2 (en) * 2016-06-10 2021-09-28 OneTrust, LLC Consent conversion optimization systems and related methods
US10769301B2 (en) 2016-06-10 2020-09-08 OneTrust, LLC Data processing systems for webform crawling to map processing activities and related methods
US10607028B2 (en) 2016-06-10 2020-03-31 OneTrust, LLC Data processing systems for data testing to confirm data deletion and related methods
US10510031B2 (en) 2016-06-10 2019-12-17 OneTrust, LLC Data processing systems for identifying, assessing, and remediating data processing risks using data modeling techniques
US10496846B1 (en) 2016-06-10 2019-12-03 OneTrust, LLC Data processing and communications systems and methods for the efficient implementation of privacy by design
US11200341B2 (en) 2016-06-10 2021-12-14 OneTrust, LLC Consent receipt management systems and related methods
US11727141B2 (en) 2016-06-10 2023-08-15 OneTrust, LLC Data processing systems and methods for synching privacy-related user consent across multiple computing devices
US11343284B2 (en) 2016-06-10 2022-05-24 OneTrust, LLC Data processing systems and methods for performing privacy assessments and monitoring of new versions of computer code for privacy compliance
US11100444B2 (en) 2016-06-10 2021-08-24 OneTrust, LLC Data processing systems and methods for providing training in a vendor procurement process
US10896394B2 (en) 2016-06-10 2021-01-19 OneTrust, LLC Privacy management systems and methods
US10708305B2 (en) 2016-06-10 2020-07-07 OneTrust, LLC Automated data processing systems and methods for automatically processing requests for privacy-related information
US10284604B2 (en) 2016-06-10 2019-05-07 OneTrust, LLC Data processing and scanning systems for generating and populating a data inventory
US11403377B2 (en) 2016-06-10 2022-08-02 OneTrust, LLC Privacy management systems and methods
US10706379B2 (en) 2016-06-10 2020-07-07 OneTrust, LLC Data processing systems for automatic preparation for remediation and related methods
US10796260B2 (en) 2016-06-10 2020-10-06 OneTrust, LLC Privacy management systems and methods
US10997318B2 (en) 2016-06-10 2021-05-04 OneTrust, LLC Data processing systems for generating and populating a data inventory for processing data access requests
US11416798B2 (en) 2016-06-10 2022-08-16 OneTrust, LLC Data processing systems and methods for providing training in a vendor procurement process
US10706176B2 (en) 2016-06-10 2020-07-07 OneTrust, LLC Data-processing consent refresh, re-prompt, and recapture systems and related methods
US10839102B2 (en) 2016-06-10 2020-11-17 OneTrust, LLC Data processing systems for identifying and modifying processes that are subject to data subject access requests
US11341447B2 (en) 2016-06-10 2022-05-24 OneTrust, LLC Privacy management systems and methods
US10776514B2 (en) 2016-06-10 2020-09-15 OneTrust, LLC Data processing systems for the identification and deletion of personal data in computer systems
US10565161B2 (en) 2016-06-10 2020-02-18 OneTrust, LLC Data processing systems for processing data subject access requests
US10586075B2 (en) 2016-06-10 2020-03-10 OneTrust, LLC Data processing systems for orphaned data identification and deletion and related methods
US10592692B2 (en) 2016-06-10 2020-03-17 OneTrust, LLC Data processing systems for central consent repository and related methods
US10467432B2 (en) 2016-06-10 2019-11-05 OneTrust, LLC Data processing systems for use in automatically generating, populating, and submitting data subject access requests
US11336697B2 (en) 2016-06-10 2022-05-17 OneTrust, LLC Data processing systems for data-transfer risk identification, cross-border visualization generation, and related methods
US11146566B2 (en) 2016-06-10 2021-10-12 OneTrust, LLC Data processing systems for fulfilling data subject access requests and related methods
US11416590B2 (en) 2016-06-10 2022-08-16 OneTrust, LLC Data processing and scanning systems for assessing vendor risk
US10873606B2 (en) 2016-06-10 2020-12-22 OneTrust, LLC Data processing systems for data-transfer risk identification, cross-border visualization generation, and related methods
US10375576B1 (en) 2016-09-09 2019-08-06 Trend Micro Incorporated Detection of malware apps that hijack app user interfaces
JP6896466B2 (en) * 2017-03-17 2021-06-30 ヤフー株式会社 Display program, display method, terminal device, generator, generator, and generator
EP3396614A1 (en) * 2017-04-26 2018-10-31 Schibsted Products & Technology UK Limited Management of end user privacy controls
US10476674B2 (en) 2017-05-18 2019-11-12 Linden Research, Inc. Systems and methods to secure searchable data having personally identifiable information
US10410015B2 (en) * 2017-05-18 2019-09-10 Linden Research, Inc. Systems and methods to secure personally identifiable information
US10013577B1 (en) 2017-06-16 2018-07-03 OneTrust, LLC Data processing systems for identifying whether cookies contain personally identifying information
US11328322B2 (en) * 2017-09-11 2022-05-10 [24]7.ai, Inc. Method and apparatus for provisioning optimized content to customers
US10803202B2 (en) 2018-09-07 2020-10-13 OneTrust, LLC Data processing systems for orphaned data identification and deletion and related methods
US11144675B2 (en) 2018-09-07 2021-10-12 OneTrust, LLC Data processing systems and methods for automatically protecting sensitive data within privacy management systems
US11544409B2 (en) 2018-09-07 2023-01-03 OneTrust, LLC Data processing systems and methods for automatically protecting sensitive data within privacy management systems
US11171913B2 (en) * 2018-09-28 2021-11-09 Nutanix, Inc. Systems and methods for implementing address translation services
US11860983B2 (en) 2019-12-20 2024-01-02 Cambrian Designs, Inc. System and method for implementing user watermarks
IL272126A (en) * 2020-01-19 2021-07-29 Google Llc Preventing fraud in aggregated network measurements
IL272520A (en) * 2020-02-06 2021-08-31 Google Llc Aggregating encrypted network values
KR20230002933A (en) 2020-05-26 2023-01-05 구글 엘엘씨 How credit is aggregated across interactions
WO2021262155A1 (en) 2020-06-23 2021-12-30 Google Llc Differentially private frequency deduplication
EP4179435A1 (en) 2020-07-08 2023-05-17 OneTrust LLC Systems and methods for targeted data discovery
WO2022026564A1 (en) 2020-07-28 2022-02-03 OneTrust, LLC Systems and methods for automatically blocking the use of tracking tools
US11475165B2 (en) 2020-08-06 2022-10-18 OneTrust, LLC Data processing systems and methods for automatically redacting unstructured data from a data subject access request
US11436373B2 (en) 2020-09-15 2022-09-06 OneTrust, LLC Data processing systems and methods for detecting tools for the automatic blocking of consent requests
WO2022061270A1 (en) 2020-09-21 2022-03-24 OneTrust, LLC Data processing systems and methods for automatically detecting target data transfers and target data processing
WO2022099023A1 (en) 2020-11-06 2022-05-12 OneTrust, LLC Systems and methods for identifying data processing activities based on data discovery results
WO2022159901A1 (en) 2021-01-25 2022-07-28 OneTrust, LLC Systems and methods for discovery, classification, and indexing of data in a native computing system
US11442906B2 (en) 2021-02-04 2022-09-13 OneTrust, LLC Managing custom attributes for domain objects defined within microservices
WO2022170254A1 (en) 2021-02-08 2022-08-11 OneTrust, LLC Data processing systems and methods for anonymizing data samples in classification analysis
US11601464B2 (en) 2021-02-10 2023-03-07 OneTrust, LLC Systems and methods for mitigating risks of third-party computing system functionality integration into a first-party computing system
WO2022178089A1 (en) 2021-02-17 2022-08-25 OneTrust, LLC Managing custom workflows for domain objects defined within microservices
WO2022178219A1 (en) 2021-02-18 2022-08-25 OneTrust, LLC Selective redaction of media content
EP4305539A1 (en) 2021-03-08 2024-01-17 OneTrust, LLC Data transfer discovery and analysis systems and related methods
US11921866B2 (en) 2021-03-26 2024-03-05 Consumer Direct, Inc. System and method for protection of personal identifiable information
US11562078B2 (en) 2021-04-16 2023-01-24 OneTrust, LLC Assessing and managing computational risk involved with integrating third party computing functionality within a computing system
JP2022178188A (en) * 2021-05-19 2022-12-02 キヤノン株式会社 Image processing device, server, system, control method, and program for them
EP4348556A2 (en) * 2021-05-28 2024-04-10 Venezia, Nicholas, M. Smart contract system and method for managing digital user engagement
WO2022271361A1 (en) * 2021-06-25 2022-12-29 Qonsent Inc. Systems and methods for electronic data privacy, consent, and control in electronic transactions
WO2023081844A1 (en) 2021-11-05 2023-05-11 Venezia Nicholas M Systems and methods for hierarchical organization of data within non-fungible tokens or chain-based decentralized
US11620142B1 (en) 2022-06-03 2023-04-04 OneTrust, LLC Generating and customizing user interfaces for demonstrating functions of interactive user environments
WO2024043447A1 (en) * 2022-08-26 2024-02-29 Samsung Electronics Co., Ltd. Method and electronic device for personalizing user data privacy and utility

Citations (129)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5408950A (en) 1993-05-17 1995-04-25 Porto; Edson Combination bookmark display device
US5892900A (en) 1996-08-30 1999-04-06 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
US6223178B1 (en) 1998-05-15 2001-04-24 International Business Machines Corporation Subscription and internet advertising via searched and updated bookmark sets
US6486891B1 (en) 1999-06-03 2002-11-26 Ann M. Rice Automated bookmarking of online advertisements
US20030046290A1 (en) 2001-08-29 2003-03-06 Nec Corporation Bookmark managing system and bookmark managing method
US20030061275A1 (en) * 2001-09-24 2003-03-27 International Business Machines Corp. Method and system for remotely managing persistent state data
US20030061512A1 (en) * 2001-09-27 2003-03-27 International Business Machines Corporation Method and system for a single-sign-on mechanism within application service provider (ASP) aggregation
US20030149781A1 (en) 2001-12-04 2003-08-07 Peter Yared Distributed network identity
US20030217687A1 (en) 2002-05-22 2003-11-27 Segall Peter Lance Re-stickable bookmark incorporating advertisements with place holders
US20030229900A1 (en) 2002-05-10 2003-12-11 Richard Reisman Method and apparatus for browsing using multiple coordinated device sets
JP2004070441A (en) 2002-08-01 2004-03-04 Fujitsu Ltd Bookmark setting method and device
US20040068477A1 (en) * 2000-10-31 2004-04-08 Gilmour David L. Method and system to publish the results of a search of descriptive profiles based on respective publication policies specified by owners of the descriptive profiles, and a profile service provider
US20040088363A1 (en) 2002-08-23 2004-05-06 Doemling Marcus F. Content delivery frequency capping method
US20040122735A1 (en) 2002-10-09 2004-06-24 Bang Technologies, Llc System, method and apparatus for an integrated marketing vehicle platform
US20040204997A1 (en) 2000-04-07 2004-10-14 Shane Blaser Targeting of advertisements to users of an online service
US20050021747A1 (en) 1998-02-27 2005-01-27 Daniel J. Jave Dual/blind identification
US20050044423A1 (en) 1999-11-12 2005-02-24 Mellmer Joseph Andrew Managing digital identity information
US20050076248A1 (en) 2003-10-02 2005-04-07 Cahill Conor P. Identity based service system
US20050268102A1 (en) 2004-05-07 2005-12-01 Downey Kyle F Method and system for secure distribution of content over a communications network
US20050278731A1 (en) 2004-06-09 2005-12-15 Navic Systems, Inc. System and method of anonymous settop event collection and processing in a multimedia network
US20060020782A1 (en) 2004-07-20 2006-01-26 Hiroshi Kakii Certificate transmission apparatus, communication system, certificate transmission method, and computer-executable program product and computer-readable recording medium thereof
US20060036857A1 (en) 2004-08-06 2006-02-16 Jing-Jang Hwang User authentication by linking randomly-generated authentication secret with personalized secret
US20060080415A1 (en) 2004-08-27 2006-04-13 Tu Edgar A Methods and apparatuses for automatically synchronizing a profile across multiple devices
US20060101287A1 (en) 2003-03-18 2006-05-11 Widevine Technologies, Inc. System, method, and apparatus for securely providing content viewable on a secure device
US20060136717A1 (en) 2004-12-20 2006-06-22 Mark Buer System and method for authentication via a proximate device
JP2007102780A (en) 2005-10-04 2007-04-19 Forval Technology Inc Bookmark management device and bookmark management method
US20070124201A1 (en) 2005-11-30 2007-05-31 Hu Hubert C Digital content access system and methods
US20070136306A1 (en) 2005-12-14 2007-06-14 International Business Machines Corporation Distributed method for synchronizing and updating bookmarks on multiple computer devices
US20070136305A1 (en) 2005-12-14 2007-06-14 International Business Machines Corporation Method for synchronizing and updating bookmarks on multiple computer devices
US20070174614A1 (en) 2005-02-18 2007-07-26 Rsa Security Inc. Derivative seeds
US20070240226A1 (en) * 2006-03-28 2007-10-11 Samsung Electronics Co., Ltd. Method and apparatus for user centric private data management
US7308261B2 (en) 2005-04-25 2007-12-11 Yahoo! Inc. Method for quick registration from a mobile device
US20080052775A1 (en) 1998-11-30 2008-02-28 Ravi Sandhu Secure Cookies
US20080098039A1 (en) 2006-10-19 2008-04-24 Dave Kruis Method and system for synchronising bookmarks
US20080140476A1 (en) 2006-12-12 2008-06-12 Shubhasheesh Anand Smart advertisement generating system
US20080172373A1 (en) 2007-01-17 2008-07-17 Google Inc. Synchronization of Fixed and Mobile Data
US20080235243A1 (en) 2007-03-21 2008-09-25 Nhn Corporation System and method for expanding target inventory according to browser-login mapping
US20080243609A1 (en) * 2007-04-02 2008-10-02 Nokia Corporation Providing targeted advertising content to users of computing devices
US20080275753A1 (en) * 2007-05-01 2008-11-06 Traffiq, Inc. System and method for brokering the sale of internet advertisement inventory as discrete traffic blocks of segmented internet traffic.
US20090048922A1 (en) 2007-05-08 2009-02-19 Morgenstern Jared S Systems and methods for classified advertising in an authenticated web-based social network
US20090077000A1 (en) * 2007-09-18 2009-03-19 Palo Alto Research Center Incorporated Method and system to predict and recommend future goal-oriented activity
US20090094642A1 (en) * 2007-10-08 2009-04-09 Motorola Inc Communication device, communication system and method of providing information to a user on a display of a communication device
US20090132813A1 (en) 2007-11-08 2009-05-21 Suridx, Inc. Apparatus and Methods for Providing Scalable, Dynamic, Individualized Credential Services Using Mobile Telephones
US20090150238A1 (en) 2005-10-12 2009-06-11 Adam Marsh System and method for the reversible leasing of anonymous user data in exchange for personalized content including targeted advertisements
US20090157502A1 (en) 2007-12-17 2009-06-18 Microsoft Corporation Ad-bearing bookmarks for electronic media documents
US7551913B1 (en) 2001-12-05 2009-06-23 At&T Mobility Ii Llc Methods and apparatus for anonymous user identification and content personalization in wireless communication
US20090164557A1 (en) 2007-12-21 2009-06-25 Yahoo! Inc. User vacillation detection and response
US20090234909A1 (en) 2008-03-14 2009-09-17 Toni Peter Strandell Methods, apparatuses, and computer program products for providing filtered services and content based on user context
US20090234708A1 (en) 2008-03-17 2009-09-17 Heiser Ii Russel Robert Method and system for targeted content placement
US20090238496A1 (en) * 2008-03-21 2009-09-24 Kao Hsiung Liao Air enlcosure and check value thereof capable of being filled with high pressure air
US20090248496A1 (en) 2008-04-01 2009-10-01 Certona Corporation System and method for automating market analysis from anonymous behavior profiles
US20090300745A1 (en) 2006-11-16 2009-12-03 Steve Dispensa Enhanced multi factor authentication
US20090298480A1 (en) 2008-04-30 2009-12-03 Intertrust Technologies Corporation Data collection and targeted advertising systems and methods
US20090307759A1 (en) 2008-06-06 2009-12-10 Microsoft Corporation Temporary Domain Membership for Content Sharing
US20090320091A1 (en) * 2008-06-21 2009-12-24 Microsoft Corporation Presenting privacy policy in a network environment responsive to user preference
US20100057843A1 (en) 2008-08-26 2010-03-04 Rick Landsman User-transparent system for uniquely identifying network-distributed devices without explicitly provided device or user identifying information
US20100088519A1 (en) 2007-02-07 2010-04-08 Nippon Telegraph And Telephone Corporation Client device, key device, service providing apparatus, user authentication system, user authentication method, program, and recording medium
US7729977B2 (en) * 2005-08-17 2010-06-01 Quan Xiao Method and system for grouping merchandise, services and users and for trading merchandise and services
US20100180009A1 (en) * 2009-01-14 2010-07-15 Michael Callahan Anonymous Digital Identification
US20100186084A1 (en) 2009-01-21 2010-07-22 Memory Experts International Inc. Removable memory storage device with multiple authentication processes
US20100199098A1 (en) 2009-02-02 2010-08-05 Yahoo! Inc. Protecting privacy of shared personal information
US7778422B2 (en) 2004-02-27 2010-08-17 Microsoft Corporation Security associations for devices
US20100293049A1 (en) 2008-04-30 2010-11-18 Intertrust Technologies Corporation Content Delivery Systems and Methods
US20100313009A1 (en) 2009-06-09 2010-12-09 Jacques Combet System and method to enable tracking of consumer behavior and activity
US20100318432A1 (en) * 2009-06-10 2010-12-16 Yahoo! Inc. Allocation of internet advertising inventory
US7861260B2 (en) 2007-04-17 2010-12-28 Almondnet, Inc. Targeted television advertisements based on online behavior
EP2270741A1 (en) 2009-06-30 2011-01-05 Alcatel Lucent Personalized exposure strategy
US20110010243A1 (en) * 2009-07-10 2011-01-13 Microsoft Corporation User control of advertising content
US20110047032A1 (en) * 2009-08-21 2011-02-24 Alcatel-Lucent Usa Inc. Privacy-counscious advertising
US20110055556A1 (en) 2007-08-24 2011-03-03 Electronics And Telecommunications Research Institute Method for providing anonymous public key infrastructure and method for providing service using the same
JP2011096093A (en) 2009-10-30 2011-05-12 Yahoo Japan Corp Advertisement control device concerned with display frequency, method and computer program
US20110110515A1 (en) 2009-11-11 2011-05-12 Justin Tidwell Methods and apparatus for audience data collection and analysis in a content delivery network
US20110154499A1 (en) * 2009-12-22 2011-06-23 Ncr Corporation Methods and Apparatus for Selecting and Delivering Content
US20110153428A1 (en) 2005-09-14 2011-06-23 Jorey Ramer Targeted advertising to specified mobile communication facilities
US20110213977A1 (en) 2010-02-26 2011-09-01 Research In Motion Limited Methods and devices for computing a shared encryption key
US20110231478A1 (en) 2009-09-10 2011-09-22 Motorola, Inc. System, Server, and Mobile Device for Content Provider Website Interaction and Method Therefore
US20110251878A1 (en) 2010-04-13 2011-10-13 Yahoo! Inc. System for processing large amounts of data
US8041602B2 (en) 2003-10-15 2011-10-18 Aol Advertising, Inc. Systems and methods for providing a reverse frequency cap in advertisement viewing
US20110276383A1 (en) * 2006-10-02 2011-11-10 Heiser Ii Russel Robert Consumer-specific advertisement presentation and offer library
US8065185B2 (en) 2008-02-21 2011-11-22 At&T Intellectual Property I, L.P. System and method of providing targeted advertisements from subscribers of directory services
US20110289314A1 (en) 2005-06-13 2011-11-24 Iamsecureonline, Inc. Proxy authentication network
US20110314114A1 (en) * 2010-06-16 2011-12-22 Adknowledge, Inc. Persistent Cross Channel Cookie Method and System
US20120023547A1 (en) * 2010-07-22 2012-01-26 Derek Stephen Maxson Privacy preferences management system
US8107408B2 (en) 2006-08-09 2012-01-31 Nokia Siemens Networks Gmbh & Co. Kg Route maintenance and update based on connection identifier in multi-hop relay systems
US20120030554A1 (en) 2009-03-06 2012-02-02 Tomoyuki Toya Bookmark using device, bookmark creation device, bookmark sharing system, control method and recording medium
US20120054680A1 (en) * 2010-09-01 2012-03-01 Google Inc. User control of user-related data
US20120060120A1 (en) 2006-03-06 2012-03-08 Veveo, Inc. Methods and Systems for Segmenting Relative User Preferences into Fine-Grain and Coarse-Grain Collections
US8140389B2 (en) * 2003-10-06 2012-03-20 Utbk, Inc. Methods and apparatuses for pay for deal advertisements
US20120096491A1 (en) 2010-10-15 2012-04-19 Almondnet, Inc. Correlating online behavior with presumed viewing of television advertisements
US20120096088A1 (en) * 2010-10-14 2012-04-19 Sherif Fahmy System and method for determining social compatibility
US20120109734A1 (en) * 2009-10-15 2012-05-03 Visa U.S.A. Inc. Systems and Methods to Match Identifiers
US20120158491A1 (en) 2000-05-18 2012-06-21 Goulden David L Techniques for displaying impressions in documents delivered over a computer network
US20120167185A1 (en) 2010-12-23 2012-06-28 Microsoft Corporation Registration and network access control
US8271328B1 (en) 2008-12-17 2012-09-18 Google Inc. User-based advertisement positioning using markov models
US20120253926A1 (en) 2011-03-31 2012-10-04 Google Inc. Selective delivery of content items
US20120253920A1 (en) 2011-04-01 2012-10-04 Yarvis Mark D System and method for viewership validation based on cross-device contextual inputs
US8321684B2 (en) 2007-02-12 2012-11-27 Voicecash Ip Gmbh Digital process and arrangement for authenticating a user of a telecommunications or data network
US20120323686A1 (en) 2011-06-20 2012-12-20 Microsoft Corporation Virtual identity manager
US20120321143A1 (en) * 2011-06-17 2012-12-20 Microsoft Corporation Broadcast Identifier Enhanced Facial Recognition of Images
US20120323674A1 (en) 2009-08-14 2012-12-20 Dataxu, Inc. Creation and usage of synthetic user identifiers within an advertisement placement facility
US20120331287A1 (en) 2011-06-21 2012-12-27 Research In Motion Limited Provisioning a Shared Secret to a Portable Electronic Device and to a Service Entity
US8359274B2 (en) 2010-06-04 2013-01-22 Visa International Service Association Systems and methods to provide messages in real-time with transaction processing
US20130036434A1 (en) 2011-08-03 2013-02-07 Intent IQ, LLC Targeted Television Advertising Based on Profiles Linked to Multiple Online Devices
US20130055309A1 (en) 2011-08-23 2013-02-28 Audience Partners LLC Targeting online ads based on political demographics
US8423408B1 (en) 2006-04-17 2013-04-16 Sprint Communications Company L.P. Dynamic advertising content distribution and placement systems and methods
US20130110623A1 (en) 2011-10-26 2013-05-02 Yahoo! Inc. Aggregating data from multiple devices belonging to one user for directed ad targeting
US8438184B1 (en) * 2012-07-30 2013-05-07 Adelphic, Inc. Uniquely identifying a network-connected entity
US20130124628A1 (en) 2011-11-15 2013-05-16 Srilal Weerasinghe Method and apparatus for providing social network based advertising with user control and privacy
US20130124309A1 (en) * 2011-11-15 2013-05-16 Tapad, Inc. Managing associations between device identifiers
US20130159254A1 (en) * 2011-12-14 2013-06-20 Yahoo! Inc. System and methods for providing content via the internet
US20130169434A1 (en) * 2011-12-29 2013-07-04 Verizon Corporate Services Group Inc. Method and system for invoking a security function of a device based on proximity to another device
US20130179502A1 (en) * 2012-01-09 2013-07-11 Eric Faller Creating and Sharing Interest Lists in a Social Networking System
US20130238745A1 (en) 2012-03-06 2013-09-12 Google Inc. Providing content to a user across multiple devices
US20130246527A1 (en) 2012-03-16 2013-09-19 Research In Motion Limited System and Method for Managing Data Using Tree Structures
US20130254685A1 (en) 2012-03-21 2013-09-26 Yahoo! Inc. Seamless browsing between devices
US20130252628A1 (en) * 2012-03-23 2013-09-26 Microsoft Corporation Crowd Sourcing With Robust Device Position Determination
US20130290711A1 (en) 2012-04-27 2013-10-31 Google Inc. Providing content to a user across multiple devices
US20130291123A1 (en) 2012-04-27 2013-10-31 Google Inc. Privacy management across multiple devices
US20130290503A1 (en) 2012-04-27 2013-10-31 Google Inc. Frequency capping of content across multiple devices
US20130332987A1 (en) 2012-06-11 2013-12-12 Intertrust Technologies Corporation Data collection and analysis systems and methods
US8666812B1 (en) 2009-11-10 2014-03-04 Google Inc. Distributing content based on transaction information
US8799456B2 (en) * 2011-03-23 2014-08-05 Spidercrunch Limited Fast device classification
US8798456B2 (en) * 2010-09-01 2014-08-05 Brocade Communications Systems, Inc. Diagnostic port for inter-switch link testing in electrical, optical and remote loopback modes
US20140244351A1 (en) * 2013-02-28 2014-08-28 Single Funnel Pty Ltd Customer relationship management (crm) systems
US8832319B2 (en) 2008-11-18 2014-09-09 Amazon Technologies, Inc. Synchronization of digital content
US8862889B2 (en) * 2011-07-02 2014-10-14 Eastcliff LLC Protocol for controlling access to encryption keys
US8892685B1 (en) 2012-04-27 2014-11-18 Google Inc. Quality score of content for a user associated with multiple devices
US20150127628A1 (en) * 2012-04-16 2015-05-07 Onepatont Software Limited Method and System for Display Dynamic & Accessible Actions with Unique Identifiers and Activities
US9087335B2 (en) * 2006-09-29 2015-07-21 American Express Travel Related Services Company, Inc. Multidimensional personal behavioral tomography

Family Cites Families (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE19962902A1 (en) 1999-12-23 2001-07-05 Erland Wittkoetter Device for password-protected handling of an electronic document
US8768772B2 (en) 2005-09-20 2014-07-01 Yahoo! Inc. System and method for selecting advertising in a social bookmarking system
US8848912B2 (en) 2005-12-19 2014-09-30 Nippon Telegraph And Telephone Corporation Terminal identification method, authentication method, authentication system, server, terminal, wireless base station, program, and recording medium
US9497286B2 (en) 2007-07-07 2016-11-15 Qualcomm Incorporated Method and system for providing targeted information based on a user profile in a mobile environment
US20090018904A1 (en) * 2007-07-09 2009-01-15 Ebay Inc. System and method for contextual advertising and merchandizing based on user configurable preferences
JP5242507B2 (en) * 2009-06-22 2013-07-24 日本電信電話株式会社 Advertisement delivery system, advertisement delivery server, advertisement delivery method, and advertisement delivery program
WO2011109865A1 (en) 2010-03-09 2011-09-15 Lock Box Pty Ltd Method and system for sharing encrypted content
KR101631618B1 (en) 2010-07-06 2016-06-27 삼성전자주식회사 Method of generating virtual private community and network including communication apparautus and hub of using the virtual private community
US10148623B2 (en) 2010-11-12 2018-12-04 Time Warner Cable Enterprises Llc Apparatus and methods ensuring data privacy in a content distribution network
US8447652B2 (en) 2011-05-31 2013-05-21 Yahoo! Inc. System and method for targeting advertising to a device based on installed applications
EP2721510A4 (en) 2011-06-16 2015-03-25 Radiumone Inc Building a social graph with sharing activity between users of the open web
US9552596B2 (en) 2012-07-12 2017-01-24 Spritz Technology, Inc. Tracking content through serial presentation
US20140123309A1 (en) 2012-10-31 2014-05-01 Elwha Llc Methods and systems for managing data and/or services for devices
EP3039569A4 (en) * 2013-10-09 2017-01-25 Mobile Technology Corporation, LLC Systems and methods for using spatial and temporal analysis to associate data sources with mobile devices

Patent Citations (135)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5408950A (en) 1993-05-17 1995-04-25 Porto; Edson Combination bookmark display device
US5892900A (en) 1996-08-30 1999-04-06 Intertrust Technologies Corp. Systems and methods for secure transaction management and electronic rights protection
US20050021747A1 (en) 1998-02-27 2005-01-27 Daniel J. Jave Dual/blind identification
US6223178B1 (en) 1998-05-15 2001-04-24 International Business Machines Corporation Subscription and internet advertising via searched and updated bookmark sets
US6324566B1 (en) 1998-05-15 2001-11-27 International Business Machines Corporation Internet advertising via bookmark set based on client specific information
US20080052775A1 (en) 1998-11-30 2008-02-28 Ravi Sandhu Secure Cookies
US6486891B1 (en) 1999-06-03 2002-11-26 Ann M. Rice Automated bookmarking of online advertisements
US20050044423A1 (en) 1999-11-12 2005-02-24 Mellmer Joseph Andrew Managing digital identity information
US20040204997A1 (en) 2000-04-07 2004-10-14 Shane Blaser Targeting of advertisements to users of an online service
US20120158491A1 (en) 2000-05-18 2012-06-21 Goulden David L Techniques for displaying impressions in documents delivered over a computer network
US20040068477A1 (en) * 2000-10-31 2004-04-08 Gilmour David L. Method and system to publish the results of a search of descriptive profiles based on respective publication policies specified by owners of the descriptive profiles, and a profile service provider
US20030046290A1 (en) 2001-08-29 2003-03-06 Nec Corporation Bookmark managing system and bookmark managing method
US20030061275A1 (en) * 2001-09-24 2003-03-27 International Business Machines Corp. Method and system for remotely managing persistent state data
US20030061512A1 (en) * 2001-09-27 2003-03-27 International Business Machines Corporation Method and system for a single-sign-on mechanism within application service provider (ASP) aggregation
US20030149781A1 (en) 2001-12-04 2003-08-07 Peter Yared Distributed network identity
US7551913B1 (en) 2001-12-05 2009-06-23 At&T Mobility Ii Llc Methods and apparatus for anonymous user identification and content personalization in wireless communication
US20030229900A1 (en) 2002-05-10 2003-12-11 Richard Reisman Method and apparatus for browsing using multiple coordinated device sets
US20030217687A1 (en) 2002-05-22 2003-11-27 Segall Peter Lance Re-stickable bookmark incorporating advertisements with place holders
JP2004070441A (en) 2002-08-01 2004-03-04 Fujitsu Ltd Bookmark setting method and device
US20040088363A1 (en) 2002-08-23 2004-05-06 Doemling Marcus F. Content delivery frequency capping method
US20040122735A1 (en) 2002-10-09 2004-06-24 Bang Technologies, Llc System, method and apparatus for an integrated marketing vehicle platform
US20060101287A1 (en) 2003-03-18 2006-05-11 Widevine Technologies, Inc. System, method, and apparatus for securely providing content viewable on a secure device
US20050076248A1 (en) 2003-10-02 2005-04-07 Cahill Conor P. Identity based service system
US8140389B2 (en) * 2003-10-06 2012-03-20 Utbk, Inc. Methods and apparatuses for pay for deal advertisements
US8041602B2 (en) 2003-10-15 2011-10-18 Aol Advertising, Inc. Systems and methods for providing a reverse frequency cap in advertisement viewing
US7778422B2 (en) 2004-02-27 2010-08-17 Microsoft Corporation Security associations for devices
US20050268102A1 (en) 2004-05-07 2005-12-01 Downey Kyle F Method and system for secure distribution of content over a communications network
US20050278731A1 (en) 2004-06-09 2005-12-15 Navic Systems, Inc. System and method of anonymous settop event collection and processing in a multimedia network
US20060020782A1 (en) 2004-07-20 2006-01-26 Hiroshi Kakii Certificate transmission apparatus, communication system, certificate transmission method, and computer-executable program product and computer-readable recording medium thereof
US20060036857A1 (en) 2004-08-06 2006-02-16 Jing-Jang Hwang User authentication by linking randomly-generated authentication secret with personalized secret
US20060080415A1 (en) 2004-08-27 2006-04-13 Tu Edgar A Methods and apparatuses for automatically synchronizing a profile across multiple devices
US20060136717A1 (en) 2004-12-20 2006-06-22 Mark Buer System and method for authentication via a proximate device
US20070174614A1 (en) 2005-02-18 2007-07-26 Rsa Security Inc. Derivative seeds
US7308261B2 (en) 2005-04-25 2007-12-11 Yahoo! Inc. Method for quick registration from a mobile device
US20110289314A1 (en) 2005-06-13 2011-11-24 Iamsecureonline, Inc. Proxy authentication network
US7729977B2 (en) * 2005-08-17 2010-06-01 Quan Xiao Method and system for grouping merchandise, services and users and for trading merchandise and services
US20110153428A1 (en) 2005-09-14 2011-06-23 Jorey Ramer Targeted advertising to specified mobile communication facilities
JP2007102780A (en) 2005-10-04 2007-04-19 Forval Technology Inc Bookmark management device and bookmark management method
US20090150238A1 (en) 2005-10-12 2009-06-11 Adam Marsh System and method for the reversible leasing of anonymous user data in exchange for personalized content including targeted advertisements
US20070124201A1 (en) 2005-11-30 2007-05-31 Hu Hubert C Digital content access system and methods
US20070136306A1 (en) 2005-12-14 2007-06-14 International Business Machines Corporation Distributed method for synchronizing and updating bookmarks on multiple computer devices
US7711707B2 (en) 2005-12-14 2010-05-04 International Business Machines Corporation Method for synchronizing and updating bookmarks on multiple computer devices
US20070136305A1 (en) 2005-12-14 2007-06-14 International Business Machines Corporation Method for synchronizing and updating bookmarks on multiple computer devices
US20120060120A1 (en) 2006-03-06 2012-03-08 Veveo, Inc. Methods and Systems for Segmenting Relative User Preferences into Fine-Grain and Coarse-Grain Collections
US20070240226A1 (en) * 2006-03-28 2007-10-11 Samsung Electronics Co., Ltd. Method and apparatus for user centric private data management
US8423408B1 (en) 2006-04-17 2013-04-16 Sprint Communications Company L.P. Dynamic advertising content distribution and placement systems and methods
US8107408B2 (en) 2006-08-09 2012-01-31 Nokia Siemens Networks Gmbh & Co. Kg Route maintenance and update based on connection identifier in multi-hop relay systems
US9087335B2 (en) * 2006-09-29 2015-07-21 American Express Travel Related Services Company, Inc. Multidimensional personal behavioral tomography
US20110276383A1 (en) * 2006-10-02 2011-11-10 Heiser Ii Russel Robert Consumer-specific advertisement presentation and offer library
US20080098039A1 (en) 2006-10-19 2008-04-24 Dave Kruis Method and system for synchronising bookmarks
US20090300745A1 (en) 2006-11-16 2009-12-03 Steve Dispensa Enhanced multi factor authentication
US20080140476A1 (en) 2006-12-12 2008-06-12 Shubhasheesh Anand Smart advertisement generating system
US20080172373A1 (en) 2007-01-17 2008-07-17 Google Inc. Synchronization of Fixed and Mobile Data
US20100088519A1 (en) 2007-02-07 2010-04-08 Nippon Telegraph And Telephone Corporation Client device, key device, service providing apparatus, user authentication system, user authentication method, program, and recording medium
US8321684B2 (en) 2007-02-12 2012-11-27 Voicecash Ip Gmbh Digital process and arrangement for authenticating a user of a telecommunications or data network
US20080235243A1 (en) 2007-03-21 2008-09-25 Nhn Corporation System and method for expanding target inventory according to browser-login mapping
US20080243609A1 (en) * 2007-04-02 2008-10-02 Nokia Corporation Providing targeted advertising content to users of computing devices
US7861260B2 (en) 2007-04-17 2010-12-28 Almondnet, Inc. Targeted television advertisements based on online behavior
US20080275753A1 (en) * 2007-05-01 2008-11-06 Traffiq, Inc. System and method for brokering the sale of internet advertisement inventory as discrete traffic blocks of segmented internet traffic.
US20090048922A1 (en) 2007-05-08 2009-02-19 Morgenstern Jared S Systems and methods for classified advertising in an authenticated web-based social network
US20110055556A1 (en) 2007-08-24 2011-03-03 Electronics And Telecommunications Research Institute Method for providing anonymous public key infrastructure and method for providing service using the same
US20090077000A1 (en) * 2007-09-18 2009-03-19 Palo Alto Research Center Incorporated Method and system to predict and recommend future goal-oriented activity
US20090094642A1 (en) * 2007-10-08 2009-04-09 Motorola Inc Communication device, communication system and method of providing information to a user on a display of a communication device
US20090132813A1 (en) 2007-11-08 2009-05-21 Suridx, Inc. Apparatus and Methods for Providing Scalable, Dynamic, Individualized Credential Services Using Mobile Telephones
US20090157502A1 (en) 2007-12-17 2009-06-18 Microsoft Corporation Ad-bearing bookmarks for electronic media documents
US20090164557A1 (en) 2007-12-21 2009-06-25 Yahoo! Inc. User vacillation detection and response
US8065185B2 (en) 2008-02-21 2011-11-22 At&T Intellectual Property I, L.P. System and method of providing targeted advertisements from subscribers of directory services
US20090234909A1 (en) 2008-03-14 2009-09-17 Toni Peter Strandell Methods, apparatuses, and computer program products for providing filtered services and content based on user context
US20090234708A1 (en) 2008-03-17 2009-09-17 Heiser Ii Russel Robert Method and system for targeted content placement
US20090238496A1 (en) * 2008-03-21 2009-09-24 Kao Hsiung Liao Air enlcosure and check value thereof capable of being filled with high pressure air
US20090248496A1 (en) 2008-04-01 2009-10-01 Certona Corporation System and method for automating market analysis from anonymous behavior profiles
US20090298480A1 (en) 2008-04-30 2009-12-03 Intertrust Technologies Corporation Data collection and targeted advertising systems and methods
US20100293049A1 (en) 2008-04-30 2010-11-18 Intertrust Technologies Corporation Content Delivery Systems and Methods
US20090307759A1 (en) 2008-06-06 2009-12-10 Microsoft Corporation Temporary Domain Membership for Content Sharing
US20090320091A1 (en) * 2008-06-21 2009-12-24 Microsoft Corporation Presenting privacy policy in a network environment responsive to user preference
US20100057843A1 (en) 2008-08-26 2010-03-04 Rick Landsman User-transparent system for uniquely identifying network-distributed devices without explicitly provided device or user identifying information
US8832319B2 (en) 2008-11-18 2014-09-09 Amazon Technologies, Inc. Synchronization of digital content
US8271328B1 (en) 2008-12-17 2012-09-18 Google Inc. User-based advertisement positioning using markov models
US20100180009A1 (en) * 2009-01-14 2010-07-15 Michael Callahan Anonymous Digital Identification
US20100186084A1 (en) 2009-01-21 2010-07-22 Memory Experts International Inc. Removable memory storage device with multiple authentication processes
US20100199098A1 (en) 2009-02-02 2010-08-05 Yahoo! Inc. Protecting privacy of shared personal information
US20120030554A1 (en) 2009-03-06 2012-02-02 Tomoyuki Toya Bookmark using device, bookmark creation device, bookmark sharing system, control method and recording medium
US20100313009A1 (en) 2009-06-09 2010-12-09 Jacques Combet System and method to enable tracking of consumer behavior and activity
US20100318432A1 (en) * 2009-06-10 2010-12-16 Yahoo! Inc. Allocation of internet advertising inventory
EP2270741A1 (en) 2009-06-30 2011-01-05 Alcatel Lucent Personalized exposure strategy
US20110010243A1 (en) * 2009-07-10 2011-01-13 Microsoft Corporation User control of advertising content
US20120323674A1 (en) 2009-08-14 2012-12-20 Dataxu, Inc. Creation and usage of synthetic user identifiers within an advertisement placement facility
US20110047032A1 (en) * 2009-08-21 2011-02-24 Alcatel-Lucent Usa Inc. Privacy-counscious advertising
US20110231478A1 (en) 2009-09-10 2011-09-22 Motorola, Inc. System, Server, and Mobile Device for Content Provider Website Interaction and Method Therefore
US20120109734A1 (en) * 2009-10-15 2012-05-03 Visa U.S.A. Inc. Systems and Methods to Match Identifiers
JP2011096093A (en) 2009-10-30 2011-05-12 Yahoo Japan Corp Advertisement control device concerned with display frequency, method and computer program
US8666812B1 (en) 2009-11-10 2014-03-04 Google Inc. Distributing content based on transaction information
US20110110515A1 (en) 2009-11-11 2011-05-12 Justin Tidwell Methods and apparatus for audience data collection and analysis in a content delivery network
US20110154499A1 (en) * 2009-12-22 2011-06-23 Ncr Corporation Methods and Apparatus for Selecting and Delivering Content
US20110213977A1 (en) 2010-02-26 2011-09-01 Research In Motion Limited Methods and devices for computing a shared encryption key
US20110251878A1 (en) 2010-04-13 2011-10-13 Yahoo! Inc. System for processing large amounts of data
US8359274B2 (en) 2010-06-04 2013-01-22 Visa International Service Association Systems and methods to provide messages in real-time with transaction processing
US20110314114A1 (en) * 2010-06-16 2011-12-22 Adknowledge, Inc. Persistent Cross Channel Cookie Method and System
US20120023547A1 (en) * 2010-07-22 2012-01-26 Derek Stephen Maxson Privacy preferences management system
US8798456B2 (en) * 2010-09-01 2014-08-05 Brocade Communications Systems, Inc. Diagnostic port for inter-switch link testing in electrical, optical and remote loopback modes
US20120054680A1 (en) * 2010-09-01 2012-03-01 Google Inc. User control of user-related data
US20120096088A1 (en) * 2010-10-14 2012-04-19 Sherif Fahmy System and method for determining social compatibility
US20120096491A1 (en) 2010-10-15 2012-04-19 Almondnet, Inc. Correlating online behavior with presumed viewing of television advertisements
US20120167185A1 (en) 2010-12-23 2012-06-28 Microsoft Corporation Registration and network access control
US8799456B2 (en) * 2011-03-23 2014-08-05 Spidercrunch Limited Fast device classification
US20120253926A1 (en) 2011-03-31 2012-10-04 Google Inc. Selective delivery of content items
US20120253920A1 (en) 2011-04-01 2012-10-04 Yarvis Mark D System and method for viewership validation based on cross-device contextual inputs
US20120321143A1 (en) * 2011-06-17 2012-12-20 Microsoft Corporation Broadcast Identifier Enhanced Facial Recognition of Images
US20120323686A1 (en) 2011-06-20 2012-12-20 Microsoft Corporation Virtual identity manager
US20120331287A1 (en) 2011-06-21 2012-12-27 Research In Motion Limited Provisioning a Shared Secret to a Portable Electronic Device and to a Service Entity
US8862889B2 (en) * 2011-07-02 2014-10-14 Eastcliff LLC Protocol for controlling access to encryption keys
US20130036434A1 (en) 2011-08-03 2013-02-07 Intent IQ, LLC Targeted Television Advertising Based on Profiles Linked to Multiple Online Devices
US20130055309A1 (en) 2011-08-23 2013-02-28 Audience Partners LLC Targeting online ads based on political demographics
US20130110623A1 (en) 2011-10-26 2013-05-02 Yahoo! Inc. Aggregating data from multiple devices belonging to one user for directed ad targeting
US20130124309A1 (en) * 2011-11-15 2013-05-16 Tapad, Inc. Managing associations between device identifiers
US20130124628A1 (en) 2011-11-15 2013-05-16 Srilal Weerasinghe Method and apparatus for providing social network based advertising with user control and privacy
US20130159254A1 (en) * 2011-12-14 2013-06-20 Yahoo! Inc. System and methods for providing content via the internet
US20130169434A1 (en) * 2011-12-29 2013-07-04 Verizon Corporate Services Group Inc. Method and system for invoking a security function of a device based on proximity to another device
US20130179502A1 (en) * 2012-01-09 2013-07-11 Eric Faller Creating and Sharing Interest Lists in a Social Networking System
US9009258B2 (en) 2012-03-06 2015-04-14 Google Inc. Providing content to a user across multiple devices
US20130238745A1 (en) 2012-03-06 2013-09-12 Google Inc. Providing content to a user across multiple devices
US20130246527A1 (en) 2012-03-16 2013-09-19 Research In Motion Limited System and Method for Managing Data Using Tree Structures
US20130254685A1 (en) 2012-03-21 2013-09-26 Yahoo! Inc. Seamless browsing between devices
US20130252628A1 (en) * 2012-03-23 2013-09-26 Microsoft Corporation Crowd Sourcing With Robust Device Position Determination
US20150127628A1 (en) * 2012-04-16 2015-05-07 Onepatont Software Limited Method and System for Display Dynamic & Accessible Actions with Unique Identifiers and Activities
US20130290503A1 (en) 2012-04-27 2013-10-31 Google Inc. Frequency capping of content across multiple devices
US8688984B2 (en) 2012-04-27 2014-04-01 Google Inc. Providing content to a user across multiple devices
US8892685B1 (en) 2012-04-27 2014-11-18 Google Inc. Quality score of content for a user associated with multiple devices
US8966043B2 (en) 2012-04-27 2015-02-24 Google Inc. Frequency capping of content across multiple devices
US8978158B2 (en) 2012-04-27 2015-03-10 Google Inc. Privacy management across multiple devices
US20130291123A1 (en) 2012-04-27 2013-10-31 Google Inc. Privacy management across multiple devices
US20130290711A1 (en) 2012-04-27 2013-10-31 Google Inc. Providing content to a user across multiple devices
US20130332987A1 (en) 2012-06-11 2013-12-12 Intertrust Technologies Corporation Data collection and analysis systems and methods
US8438184B1 (en) * 2012-07-30 2013-05-07 Adelphic, Inc. Uniquely identifying a network-connected entity
US20140244351A1 (en) * 2013-02-28 2014-08-28 Single Funnel Pty Ltd Customer relationship management (crm) systems

Non-Patent Citations (6)

* Cited by examiner, † Cited by third party
Title
Ebbert, J., "Is Audience Buying Possible in Mobile Advertising?," AdExchanger.com, Aug. 3, 2011 [online] [Retrieved on Dec. 2, 2011]; Retrieved from the Internet URL: http://www.adexchanger.com/mobile/audience-buying/; 9 pages.
International Search Report and Written Opinion for Application No. PCT/US2013/029384, dated Jun. 17, 2013, 12 pages.
International Search Report in International Application No. PCT/US2013/038457, mailed Sep. 17, 2013, 10 pages.
International Search Report in International Application No. PCT/US2013/038461, mailed Sep. 17, 2013, 12 pages.
International Search Report in International Application No. PCT/US2013/038482, mailed Aug. 12, 2013, 10 pages.
Marshall, J., "Device Fingerprinting Could Be Cookie Killer," ClickZ.com, Mar. 2, 2011 [online] [Retrieved on Dec. 2, 2011]; Retrieved from the Internet URL: http://www.clickz.com/clickz/news/2030243/device-fingerprinting-cookie-killer; 4 pages.

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9940481B2 (en) 2012-04-27 2018-04-10 Google Llc Privacy management across multiple devices
US10114978B2 (en) 2012-04-27 2018-10-30 Google Llc Privacy management across multiple devices

Also Published As

Publication number Publication date
US20180114035A1 (en) 2018-04-26
AU2017232043B2 (en) 2018-10-18
US8978158B2 (en) 2015-03-10
WO2013163578A1 (en) 2013-10-31
US20170017804A1 (en) 2017-01-19
AU2013251347B2 (en) 2017-07-06
KR102038637B1 (en) 2019-10-30
JP6215309B2 (en) 2017-10-18
CA2871785A1 (en) 2014-10-31
AU2017232043A1 (en) 2017-10-12
KR20150008881A (en) 2015-01-23
US10114978B2 (en) 2018-10-30
JP2017228317A (en) 2017-12-28
JP6629804B2 (en) 2020-01-15
US20130291123A1 (en) 2013-10-31
AU2013251347A1 (en) 2014-11-13
JP2015517163A (en) 2015-06-18
US9940481B2 (en) 2018-04-10

Similar Documents

Publication Publication Date Title
US10114978B2 (en) Privacy management across multiple devices
USRE49262E1 (en) Providing content to a user across multiple devices
US8688984B2 (en) Providing content to a user across multiple devices
US11074625B2 (en) Bidding based on the relative value of identifiers
US9147200B2 (en) Frequency capping of content across multiple devices
US9514446B1 (en) Remarketing content to a user associated with multiple devices
US9881301B2 (en) Conversion tracking of a user across multiple devices
US8892685B1 (en) Quality score of content for a user associated with multiple devices
US9258279B1 (en) Bookmarking content for users associated with multiple devices

Legal Events

Date Code Title Description
AS Assignment

Owner name: GOOGLE INC., CALIFORNIA

Free format text: ASSIGNMENT OF ASSIGNORS INTEREST;ASSIGNORS:RAJKUMAR, NARESHKUMAR;RAMACHANDRAN, VINOD KUMAR;REEL/FRAME:035895/0671

Effective date: 20120625

STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO PAY ISSUE FEE

AS Assignment

Owner name: GOOGLE LLC, CALIFORNIA

Free format text: CHANGE OF NAME;ASSIGNOR:GOOGLE INC.;REEL/FRAME:044144/0001

Effective date: 20170929