Content selection
    1.
    发明授权

    公开(公告)号:US10769662B2

    公开(公告)日:2020-09-08

    申请号:US14832115

    申请日:2015-08-21

    申请人: Yahoo!, Inc.

    IPC分类号: G06Q30/02

    摘要: As provided herein, a primary content provider (e.g., a book retailer) may present a campaign for a product (e.g., a novel), comprising non-published content and a keyword (e.g., the novel title), to a permitted content provider (e.g., the publisher of the novel). The permitted content provider may be presented with an option to bid on the keyword. Responsive to the bid being accepted by the primary content provider, a cumulative bid is determined based upon an accumulation of an existing bid from the primary content provider and the bid. The non-published content, but not second non-published content of a second primary content provider, may be selected to be provided to a user based upon the cumulative bid exceeding a second bid for the keyword by the second primary content provider. In this way, content that may be relevant to the user may be identified and provided to the user.

    Predicting content consumption
    2.
    发明授权

    公开(公告)号:US10692098B2

    公开(公告)日:2020-06-23

    申请号:US14710096

    申请日:2015-05-12

    申请人: Yahoo!, Inc.

    IPC分类号: G06Q30/02 G06Q10/06

    摘要: Methods and systems for predicting content consumption are provided herein. An application log of a user, comprising a user's application data, and a viewing log of the user, comprising the user's viewing data (e.g., television programs watched by the user), may be evaluated over a time period to construct a model. The model may comprise a correlation between the viewing log and the application log during the time period (e.g., what applications the user interacts with while watching a program). Second application data, regarding application usage of a second user, may be extracted. The model may be applied to the second application data to identify an expected viewing action of the second user (e.g., what program the second user is likely to watch during the time period based upon applications used by the second user). The second user may be provided with content related to the expected viewing action.

    Method for ranking social and search web traffic with virality scores

    公开(公告)号:US10402409B2

    公开(公告)日:2019-09-03

    申请号:US14566572

    申请日:2014-12-10

    申请人: Yahoo! Inc.

    发明人: Joshua Walters

    摘要: In one embodiment, for each one of a plurality of web pages, a number of instances of page events for the one of the plurality of web pages and a number of instances of a particular subset of the page events for the one of the plurality of web pages may be ascertained and based upon the number of instances of page events for the one of the plurality of web pages and the number of instances of the particular subset of the page events for the one of the plurality of web pages, a virality score for the one of the plurality of web pages may be determined. The virality score may be determined independent from numbers of instances of page events associated with other web pages. The plurality of web pages may be ranked based upon the virality scores associated with the plurality of web pages.

    Customization of user account authentication

    公开(公告)号:US10333915B2

    公开(公告)日:2019-06-25

    申请号:US14967016

    申请日:2015-12-11

    申请人: Yahoo! Inc.

    IPC分类号: H04L29/06

    摘要: In one embodiment, a user identifier associated with a user account is received. Indications of a plurality of authentication mechanisms available for authentication are provided for display via the client device. Input indicating a number of authentication mechanisms to be used for authentication in association with the user account is received from the client device, wherein the input includes a selection of one or more of the plurality of authentication mechanisms. Information is stored in association with the user account, where the information indicates the number of authentication mechanisms to be used for authentication in association with the user account and indicates the selected authentication mechanisms. At least a subset of the selected authentication mechanisms are used for authentication in association with the user account.

    Xpath related and other techniques for use in native advertisement placement

    公开(公告)号:US10140627B2

    公开(公告)日:2018-11-27

    申请号:US14252529

    申请日:2014-04-14

    申请人: Yahoo! Inc.

    IPC分类号: G06F17/22 G06Q30/02 G06F17/30

    摘要: Techniques are provided that include obtaining a Document Object Model of an HTML document, such as a web page of a publisher. Elements of the Document object model may be identified that are associated with native advertisement placement candidate containers. Based at least in part on analysis associated with the Document Object Model, and utilizing at least some of the identified elements, one or more native advertisement placement candidate containers may be determined. With some techniques, the analysis includes identifying a deepest set of nodes in the Document Object Model, corresponding to a particular tag sequence, whose cardinality is no less than a cardinality of a set of nodes in the Document Object Model, corresponding to a particular tag sequence, corresponding to the identified elements. Some techniques may utilize XPaths in the analysis.

    Online and offline collaboration associated with shopping and purchasing

    公开(公告)号:US10108995B2

    公开(公告)日:2018-10-23

    申请号:US13889032

    申请日:2013-05-07

    申请人: Yahoo! Inc.

    IPC分类号: G06Q30/06

    摘要: Techniques are provided that include using a collaborative arrangement between a first entity associated with a physical location, such as a physical store or residence that has or sells one or more products of a first product type, and a second entity, such as a Web site offering for purchase products of the first product type. According to some such arrangements, if, for example, a user purchases a product from the Web site after the user evidently made a visit to the physical location, or received a display or demonstration of a product of the first product type at the physical location, then revenue or value resulting from the purchase may be split or shared between entities including the first entity and the second entity.

    Location sharing
    8.
    发明授权

    公开(公告)号:US10104023B2

    公开(公告)日:2018-10-16

    申请号:US14688267

    申请日:2015-04-16

    申请人: Yahoo!, Inc.

    IPC分类号: G06F3/0484 H04L12/58

    摘要: Many users may plan meetings through social networks, email, and/or websites. As provided herein, a user may efficiently plan a meeting with other users through a map interface. For example, the user may identify a location of interest on a map, and choose one or more target users to receive an automatically generated location of interest message about meeting at the location of interest. The location of interest message may comprise text describing the location of interest (e.g., I am at the back table at the Steak Grill, I am near the library sign on the corner of West St. and East St., etc.), directions to an event at the location of interest, instructions about the event, a location of the event, a time of the event, etc.

    Method and system for searching encrypted data

    公开(公告)号:US10095776B2

    公开(公告)日:2018-10-09

    申请号:US15586483

    申请日:2017-05-04

    申请人: Yahoo! Inc.

    IPC分类号: G06F17/30 G06F21/60 G06F12/14

    摘要: The present teaching relates to searching encrypted data. In one example, a search request is received for encrypted documents. An encrypted query is generated based on the search request. The encrypted query is sent to a server that stores a first encrypted index and a second encrypted index. The first encrypted index maps encrypted keywords to full blocks each of which has a same size and is fully filled with encrypted document identities (IDs). The second encrypted index maps encrypted keywords to partial blocks each of which has the same size and is partially filled with encrypted document IDs. Based on the encrypted query, one or more encrypted document IDs are determined by searching against both the first encrypted index and the second encrypted index. A search result is generated based on the one or more encrypted document IDs. The search result is provided in response to the search request.