-
公开(公告)号:US09235325B2
公开(公告)日:2016-01-12
申请号:US13653895
申请日:2012-10-17
Applicant: GOOGLE INC.
Inventor: Andrew Swerdlow , Steve Anthony Rogers , Sebastian Schnorf Wildermuth , Larkin Brown , Martin Ortlieb
IPC: G06F7/00 , G06F17/30 , G06F3/0482 , H04L29/08 , G06F21/62
CPC classification number: G06F3/0482 , G06F17/30864 , G06F21/6245 , H04L67/306
Abstract: Systems and methods described herein are directed to persona management within a user's single and unified online identity, including defining a plurality of personas for a single identity, the single identity comprising a plurality of personal attributes, associating each of the defined personas with at least one of the plurality of personal attributes, separating the plurality of personas associated with the single identity based on the at least one of the plurality of personal attributes, selecting one of the personas to use in an online interaction with an online application, and controlling access of the online application to the associated at least one of the personal attributes, based on whether the selected one of the plurality of personas corresponds to the online application.
Abstract translation: 本文描述的系统和方法针对用户的单个和统一在线身份中的角色管理,包括为单个身份定义多个角色,所述单个身份包括多个个人属性,将所定义的角色中的每一个与至少一个 根据所述多个个人属性中的至少一个,分离与所述单个身份相关联的所述多个人物角色,选择所述角色之一以在线上与在线应用的在线交互中使用,以及控制所述多个个人属性的访问 基于所选择的多个角色中的一个是否对应于所述在线应用,所述在线应用到所述至少一个所述个人属性中。
-
公开(公告)号:US09100337B1
公开(公告)日:2015-08-04
申请号:US13772280
申请日:2013-02-20
Applicant: Google Inc.
Inventor: Dominic Pascal Battré , Andrew Swerdlow , Markus Heintz
IPC: G06F15/173 , H04L12/24 , H04L29/08 , H04L29/06 , G06F21/62
CPC classification number: H04L41/50 , G06F21/6263 , H04L63/102 , H04L67/22
Abstract: A system and machine-implemented method for enabling cookies for a website. One or more domains are identified, each of which serve at least one cookie in association with user access to a website. For each of the one or more domains, a determination is made whether the domain serves the at least one cookie within a first-party context in which the domain hosts the website, or within a third-party context in which the domain does not host the website. A graphical representation of the one or more domains is provided based on the determination for each of the one or more domains. The graphical representation differentiates between the first-party context or the third-party context. An interface set for enabling or disabling the serving of the at least one cookie for each of the one or more domains is provided, in association with the graphical representation.
Abstract translation: 用于启用网站Cookie的系统和机器实现的方法。 识别一个或多个域,每个域与用户访问网站相关联地提供至少一个cookie。 对于一个或多个域中的每一个,确定域是否在域中托管网站的第一方上下文内或在域不托管的第三方上下文中服务至少一个cookie 网站。 基于对一个或多个域中的每一个的确定来提供一个或多个域的图形表示。 图形表示区分第一方上下文或第三方上下文。 与图形表示相关联地提供了用于为一个或多个域中的每一个启用或禁用至少一个cookie的服务的接口集。
-
23.
公开(公告)号:US09977781B2
公开(公告)日:2018-05-22
申请号:US15299948
申请日:2016-10-21
Applicant: Google Inc.
Inventor: Andrew Swerdlow , Navdeep Jagpal
IPC: G06F17/28 , G06F17/27 , G06F3/0481 , G06F3/0484 , H04L12/58
CPC classification number: G06F17/289 , G06F3/04817 , G06F3/04842 , G06F17/2705 , G06F17/275 , H04L51/046
Abstract: A technique for translating a portion of a website includes receiving a language set of a user indicating a primary language of the user is received. A content feed to be displayed to the user is received and parsed to identify a text portion of a user generated content. The original language of the text portion is determined and compared with the one or more languages in the language set. When the original language of the text portion does not match the languages in the language set: (i) the text portion, the original language, and the primary language are provided to a translation engine, (ii) a translated version of the text portion is received from the translation engine, (iii) the translated version of the text portion is inserted into the content feed to obtain a modified content feed, and (iv) the modified content feed is displayed to the user.
-
公开(公告)号:US09898613B1
公开(公告)日:2018-02-20
申请号:US13733735
申请日:2013-01-03
Applicant: Google Inc.
Inventor: Andrew Swerdlow , Peter Klein
CPC classification number: G06F21/62 , G06F21/6245
Abstract: The disclosed subject matter relates to a computer-implemented method including steps for aggregating privacy setting information for one or more networking associates, generating data based on the aggregated privacy setting information and providing a privacy setting recommendation for display to a user based on the data. Systems and computer-readable media are also provided.
-
公开(公告)号:US09350599B1
公开(公告)日:2016-05-24
申请号:US13844435
申请日:2013-03-15
Applicant: GOOGLE INC.
Inventor: Keith Enright , Stephan Micklitz , Andreas Michael Tuerk , Sara Adams , Peter Dickman , Andrew Swerdlow , Dan Fredinburg
CPC classification number: G06F21/10 , G06F21/43 , G06Q10/10 , H04L63/083 , H04L63/102 , H04L63/1425 , H04L63/20
Abstract: User content access management and control are described, including determining, based on a user-defined rule, that a triggering event has occurred, wherein the user-defined rule is associated with an account that belongs to the user, and the user-defined rule comprises an action to be performed based on a triggering event; and performing the action based on the triggering event, wherein the action affects access to the account.
Abstract translation: 描述了用户内容访问管理和控制,包括基于用户定义的规则来确定已经发生了触发事件,其中用户定义的规则与属于用户的帐户相关联,以及用户定义的规则 包括基于触发事件执行的动作; 以及基于所述触发事件执行所述动作,其中所述动作影响对所述帐户的访问。
-
公开(公告)号:US09275420B1
公开(公告)日:2016-03-01
申请号:US13645866
申请日:2012-10-05
Applicant: Google Inc.
Inventor: Dan Fredinburg , Andrew Swerdlow
IPC: G06F3/00 , G06Q50/00 , G06F3/048 , G06F3/0481
CPC classification number: G06Q50/01 , G06F3/048 , G06F3/0481
Abstract: The disclosure includes a system and method for changing user profile impression. The system includes a controller, a preview module, a determination module and a graphical user interface module. The controller receives an input describing a selection of a profile impression from a user. The preview module determines profile preview data based at least in part on the selection and source data describing one or more user activities. The determination module receives user review data that describes a user review input based at least in part on the profile preview data. The determination module determines profile impression data based at least in part on the profile preview data and the user review data. The graphical user interface module determines graphical data based at least in part on the profile impression data.
Abstract translation: 本公开包括用于改变用户简档印象的系统和方法。 该系统包括控制器,预览模块,确定模块和图形用户界面模块。 控制器接收描述来自用户的简档印象的选择的输入。 该预览模块至少部分地基于描述一个或多个用户活动的选择和源数据来确定简档预览数据。 确定模块至少部分地基于简档预览数据接收描述用户评论输入的用户评论数据。 确定模块至少部分地基于简档预览数据和用户审阅数据来确定简档印象数据。 图形用户界面模块至少部分地基于个人资料印象数据来确定图形数据。
-
公开(公告)号:US20140095614A1
公开(公告)日:2014-04-03
申请号:US14024423
申请日:2013-09-11
Applicant: Google Inc.
Inventor: Sara Lee Su , Gregory Dardyk , Michael Brandt , Jonathan Mcphie , Umesh Shankar , Marlo James McGriff, II , Jose Javier Zuniga, JR. , Mor Miller , Travis Harrison Kroll Green , Tomer Amarilio , Brandon Kyle Trew , Hristo Stefanov Stefanov , Christoph Urs Oehler , Dan Fredinburg , Andrew Swerdlow , Etienne Deguine , Giora Unger , Max Michiel Loubser , Kyle Garner Harrison , Lars Fabian Kruger , Peter Tomlinson Klein , Si-Wai Yan Lai , Joseph Adam Taylor , Alison Michelle Huml , Tilke Mary Judd , Bao Lam , Geva Rechav , Mark Russell Thomas , Lauren A. Schmidt
IPC: H04L29/08
CPC classification number: H04L67/306 , G06Q50/02 , H04L67/02 , H04L67/22
Abstract: A method includes gathering a plurality of instances of online activity associated with a user, analyzing the plurality of instances of online activity to determine a characteristic that is likely to correspond to a profile attribute of the user and generating a profile enrichment suggestion for the user based on the determined characteristic.
Abstract translation: 一种方法包括收集与用户相关联的多个在线活动实例,分析在线活动的多个实例以确定可能对应于用户的简档属性并且为用户生成简档丰富建议的特征 关于确定的特点。
-
-
-
-
-
-