-
公开(公告)号:US09239929B1
公开(公告)日:2016-01-19
申请号:US13850650
申请日:2013-03-26
Applicant: Google Inc.
Inventor: Yan Yu , Sam Liang , Michael Chu , Yuhua Luo , Zhengrong Ji
CPC classification number: G06F21/602 , H04L51/12 , H04L51/20 , H04L63/1441 , H04W4/02 , H04W12/06
Abstract: A computer-implemented method and system of quarantining user location information receives from a user device user location information that includes personally identifiable user data and user position data associated with one or more geographic positions of the user. The user location information is temporarily stored in a quarantine data storage database for a predetermined quarantine time, during such time it can be used for various analysis. After the quarantine time, personally identifiable user data of the user location information is filtered out before the user position data is sent for long-term storage to a filtered data storage system.
Abstract translation: 隔离用户位置信息的计算机实现的方法和系统从用户设备接收包括与用户的一个或多个地理位置相关联的个人身份用户数据和用户位置数据的用户位置信息。 将用户位置信息临时存储在隔离数据存储数据库中以达到预定的隔离时间,在此期间可用于各种分析。 在隔离时间之后,在用户位置数据被发送用于长期存储到过滤的数据存储系统之前,用户位置信息的个人身份用户数据被过滤掉。
-
公开(公告)号:US09135271B1
公开(公告)日:2015-09-15
申请号:US13959597
申请日:2013-08-05
Applicant: Google Inc.
Inventor: Rohan Seth , Joshua J. Sacks , Michele Covell , Michael Chu , Shumeet Baluja , David Marwood
CPC classification number: G06F17/30241 , G06F17/30864
Abstract: Methods, systems, and apparatus, including computer programs encoded on a computer-readable storage medium, for providing a method that comprises: determining excess queries over multiple time periods for a given geographic feature, where the geographic feature defines a location; comparing geographic features for similarity based at least in part on the excess queries associated with a respective geographic feature; and for a given target geographic feature, determining one or more similar geographic features based on the comparing.
Abstract translation: 方法,系统和装置,包括在计算机可读存储介质上编码的计算机程序,用于提供一种方法,该方法包括:确定给定地理特征的多个时间段的超量查询,其中所述地理特征定义位置; 至少部分地基于与相应地理特征相关联的多余查询来比较相似性的地理特征; 并且对于给定的目标地理特征,基于所述比较来确定一个或多个相似的地理特征。
-
3.
公开(公告)号:US09000937B1
公开(公告)日:2015-04-07
申请号:US13887800
申请日:2013-05-06
Applicant: Google Inc.
Inventor: Steven Lee , Christopher Lambert , Rohan Seth , Michael Chu , Yuhua Luo
Abstract: An alert server is operative to notify users when they are in proximity within one another. The alert server may determine to alert a first user of the proximity of a second user when the second user is in an unusual location. The alert server may determine that the second user is in an unusual location when the second user is outside his or her routine geographic location. The alert server may determine whether the second user is outside his or her routine geographic location by assigning confidence values to geographic locations that the second user has previously visited. The alert sent to the first user may be in the form of a text message, e-mail, or other electronic communication. The first user may receive the alert on a mobile device, such as a cellphone, smartphone, netbook, or other mobile device.
Abstract translation: 警报服务器可操作以在用户彼此接近时通知用户。 当第二用户处于异常位置时,警报服务器可以确定警告第一用户第二用户的接近度。 当第二用户在他或她的常规地理位置之外时,警报服务器可以确定第二用户处于异常位置。 警报服务器可以通过将置信度值分配给第二用户先前访问过的地理位置来确定第二用户是否在他或她的常规地理位置之外。 发送到第一用户的警报可以是文本消息,电子邮件或其他电子通信的形式。 第一用户可以在诸如手机,智能电话,上网本或其他移动设备的移动设备上接收警报。
-
公开(公告)号:US08914357B1
公开(公告)日:2014-12-16
申请号:US13913340
申请日:2013-06-07
Applicant: Google Inc.
Inventor: Rohan Seth , Joshua J. Sacks , Michele Covell , Michael Chu , Shumeet Baluja , David Marwood
IPC: G06F17/30
CPC classification number: G06F17/30477 , G06F17/3087
Abstract: Systems and methods are provided for mapping keywords to geographic features. In some aspects, a method includes identifying location keywords associated with granular locations and identifying geographic features associated with an area of interest that includes the granular locations. For each geographic feature, the method includes determining geo data for the geographic feature, forming a set of granular locations that is associated with the geographic feature using the determined geo data, and aggregating a set of location keywords from the identified location keywords. The set of location keywords is associated with the set of granular locations to form a keyword mapping for the geographic feature. The method includes receiving an indication of a geographic location associated with a user, determining a first geographic feature that includes the geographic location, and targeting content for delivery to the user using a corresponding keyword mapping for the determined first geographic feature.
Abstract translation: 提供了将关键字映射到地理特征的系统和方法。 在一些方面,一种方法包括识别与粒度位置相关联的位置关键字,并且识别与包括粒状位置的感兴趣区域相关联的地理特征。 对于每个地理特征,所述方法包括确定所述地理特征的地理数据,使用所确定的地理数据形成与所述地理特征相关联的一组细粒度位置,以及从所识别的位置关键词聚集一组位置关键词。 位置关键字集合与粒度位置集合相关联,以形成地理要素的关键字映射。 所述方法包括:接收与用户相关联的地理位置的指示,确定包括所述地理位置的第一地理特征,以及使用针对所确定的第一地理特征的相应关键字映射来定位用于传递给所述用户的内容。
-
公开(公告)号:US10146883B2
公开(公告)日:2018-12-04
申请号:US14879350
申请日:2015-10-09
Applicant: Google Inc.
Inventor: Rohan Seth , Joshua J. Sacks , Michele Covell , Michael Chu , Shumeet Baluja , David Marwood
IPC: G06F17/30
Abstract: Methods, systems, and apparatus, including computer programs encoded on a computer storage medium, including a method that comprises: determining a target geographic feature that has insufficient targeting information associated therewith, the target geographic feature defining a location; determining one or more similar geographic features to the target geographic feature, each geographic feature including targeting information, the determining based on shared excess queries that are shared between geographic features that are determined to be similar to the target geographic feature, wherein each excess query is a query associated with and exceeds an expected query count for each of the similar geographic features and the target geographic feature; attributing targeting information associated with at least one of the one or more similar geographic features to the target geographic feature; and serving content responsive to queries that relate to the target geographic feature based at least in part on the attributed targeting information.
-
公开(公告)号:US09674223B1
公开(公告)日:2017-06-06
申请号:US14061573
申请日:2013-10-23
Applicant: Google Inc.
Inventor: Yan Yu , Michael Chu , Chung-Man Tam , Steven Lee , Ravi Jain , Tu Tsao , Christopher Lambert
CPC classification number: H04L63/20 , H04L63/102 , H04L67/00 , H04W4/21
Abstract: A computer program product has a computer-readable storage medium having computer program instructions embodied therein for performing a method for implementing a privacy policy for a user. The method may include the user developing rules that determine whether another user (requester) can access information related to the user. The rules may be stored in a database coupled to a server and evaluated when a request is received from the requester to access the information. If a rule is satisfied by the requester, the server can return the information to the requester. The information can be returned at a level of granularity specified by the user in the satisfied rule. A privacy level can be set by the user to allow access to requesters based on the rules or to deny access to any requesters.
-
公开(公告)号:US09554321B2
公开(公告)日:2017-01-24
申请号:US14804988
申请日:2015-07-21
Applicant: Google Inc.
Inventor: Shumeet Baluja , Michael Chu , Mayumi Matsuno
CPC classification number: H04W36/30 , G06Q30/0601 , G06Q30/08 , H04M15/46 , H04M15/59 , H04M17/35 , H04W36/0022 , H04W36/0066 , H04W48/18 , H04W76/10 , H04W88/06
Abstract: A method of initiating a telecommunication session for a communication device include submitting to one or more telecommunication carriers a proposal for a telecommunication session, receiving from at least one of the one or more of telecommunication carriers a bid to carry the telecommunications session, and automatically selecting one of the telecommunications carriers from the carriers submitting a bid, and initiating the telecommunication session through the selected telecommunication carrier.
Abstract translation: 发起通信设备的电信会话的方法包括向一个或多个电信运营商提交电信会议的提议,从电信运营商中的至少一个电信运营商接收投标来进行电信会话,并自动选择 运营商提交投标的电信运营商之一,以及通过所选择的电信运营商发起电信会话。
-
公开(公告)号:US20160034480A1
公开(公告)日:2016-02-04
申请号:US14879350
申请日:2015-10-09
Applicant: Google Inc.
Inventor: Rohan Seth , Joshua J. Sacks , Michele Covell , Michael Chu , Shumeet Baluja , David Marwood
IPC: G06F17/30
CPC classification number: G06F17/3087 , G06F17/30241 , G06F17/30333
Abstract: Methods, systems, and apparatus, including computer programs encoded on a computer storage medium, including a method that comprises: determining a target geographic feature that has insufficient targeting information associated therewith, the target geographic feature defining a location; determining one or more similar geographic features to the target geographic feature, each geographic feature including targeting information, the determining based on shared excess queries that are shared between geographic features that are determined to be similar to the target geographic feature, wherein each excess query is a query associated with and exceeds an expected query count for each of the similar geographic features and the target geographic feature; attributing targeting information associated with at least one of the one or more similar geographic features to the target geographic feature; and serving content responsive to queries that relate to the target geographic feature based at least in part on the attributed targeting information.
Abstract translation: 方法,系统和装置,包括在计算机存储介质上编码的计算机程序,包括一种方法,其包括:确定与其相关联的目标信息不足的目标地理特征,所述目标地理特征定义位置; 将目标地理特征确定一个或多个相似的地理特征,每个地理特征包括目标信息,基于被确定为类似于目标地理特征的地理特征之间共享的共享超额查询的确定,其中每个过量查询是 与每个相似地理特征和目标地理特征相关联并且超过预期查询计数的查询; 将与所述一个或多个相似地理特征中的至少一个相关联的定向信息归因于所述目标地理特征; 以及至少部分地基于归因的定位信息来响应于与目标地理特征相关的查询来服务内容。
-
公开(公告)号:US11100499B1
公开(公告)日:2021-08-24
申请号:US14683830
申请日:2015-04-10
Applicant: Google Inc.
Inventor: Philip McDonnell , Joshua Sacks , Michael Chu , Zhengrong Ji
Abstract: Location modeling may be generated for candidate locations based on validated location data. The location models for candidate locations may be based on validated location data associated with wireless access points that is validated using transaction data. Such validation may include comparing an identifier associated with candidate location data received from a client device to an identifier for a transaction account associated with a transaction from transaction data at a candidate location. Matching transaction data and candidate location data may generate validated location data to be used in generating location models for candidate locations.
-
公开(公告)号:US20190279289A1
公开(公告)日:2019-09-12
申请号:US15346907
申请日:2016-11-09
Applicant: Google Inc.
Inventor: Shumeet Baluja , Joshua J. Sacks , Michael Chu , Zhengrong Ji , Michele Covell
Abstract: Methods, systems, and apparatus for content item distribution based on user interactions. In one aspect, a method includes identifying a set of conversion events associated with a content item provider, each conversion event having a corresponding device identifier; identifying, for each conversion event, a number of pre-conversion interactions that i) occurred prior to the conversion event, and ii) are associated with a device identifier that corresponds to the conversion event; generating, for the content item provider, a conversion profile specifying a portion of the conversion events that are associated with different pre-conversion interaction values; and generating, based on the conversion profile, a bid profile specifying different bid values for different pre-conversion interaction values, a difference between the different bid values being based on a difference between the portion of the conversion events that are associated with the different pre-conversion interaction values corresponding to the different bid values.
-
-
-
-
-
-
-
-
-