Method and system for enhanced content recommendation

    公开(公告)号:US10671679B2

    公开(公告)日:2020-06-02

    申请号:US14586202

    申请日:2014-12-30

    IPC分类号: G06F16/9535

    摘要: Method, system, and programs for providing content recommendation are disclosed. A first set of candidate content items may be generated based on a user profile, and a second set of candidate items may be generated based on the likelihood that the user will click a corresponding candidate content item in the second set. The candidate content items in the first and second sets may be ranked together using a learning model and presented to the user as content recommendations based on their rankings. The likelihood that the user will click a given candidate content item in the second set may be estimated based on similarities between the given content item and content items related to the given content item. Such a similarity may be computed based on activities performed by users who have viewed both the given content item and a related content item.

    METHOD AND SYSTEM FOR IDENTIFYING FRAUDULENT PUBLISHER NETWORKS

    公开(公告)号:US20190114649A1

    公开(公告)日:2019-04-18

    申请号:US15782599

    申请日:2017-10-12

    IPC分类号: G06Q30/00 H04L29/06

    摘要: The present teaching generally relates to detecting fraudulent networks. First data associated with a plurality of entities may be obtained, and a representation characterizing similarities among the plurality may be generated. Based on the representation, at least one entity cluster may be identified as corresponding to a candidate fraud network. A score associated with each of the at least one entity cluster may be determined, where the score indicates a likelihood that a corresponding entity cluster represents a fraud network, and at least some of the at least one entity cluster may be identified as a fraud network based on the score.

    METHOD AND SYSTEM FOR DETECTING ABNORMAL ONLINE USER ACTIVITY

    公开(公告)号:US20190028489A1

    公开(公告)日:2019-01-24

    申请号:US15656411

    申请日:2017-07-21

    IPC分类号: H04L29/06 G06Q30/02

    摘要: The present teaching generally relates to detecting abnormal user activity associated with an entity. In a non-limiting embodiment, baseline distribution data representing a baseline distribution characterizing normal user activities for an entity may be obtained. Information related to online user activities with respect to the entity may be received, distribution data representation a dynamic distribution may be determined based, at least in part, on the information. One or more measures characterizing a difference between the baseline distribution and the dynamic distribution may be computed, and in real-time it may be assessed whether the information indicates abnormal user activity. If the first information indicates abnormal user activity, then output data including the distribution data and the one or more measures may be generated.

    Method and system for identifying fraudulent publisher networks

    公开(公告)号:US10796316B2

    公开(公告)日:2020-10-06

    申请号:US15782599

    申请日:2017-10-12

    IPC分类号: G06Q30/00 G06Q30/02 H04L29/06

    摘要: The present teaching generally relates to detecting fraudulent networks. First data associated with a plurality of entities may be obtained, and a representation characterizing similarities among the plurality may be generated. Based on the representation, at least one entity cluster may be identified as corresponding to a candidate fraud network. A score associated with each of the at least one entity cluster may be determined, where the score indicates a likelihood that a corresponding entity cluster represents a fraud network, and at least some of the at least one entity cluster may be identified as a fraud network based on the score.

    METHOD AND SYSTEM FOR REDUCING RISK VALUES DISCREPANCIES BETWEEN CATEGORIES

    公开(公告)号:US20190188593A1

    公开(公告)日:2019-06-20

    申请号:US15846500

    申请日:2017-12-19

    IPC分类号: G06N7/00 G06Q20/40 G06Q30/02

    摘要: The present teaching generally relates to removing perturbations from predictive scoring. In one embodiment, data representing a plurality of events detected by a content provider may be received, the data indicating a time that a corresponding event occurred and whether the corresponding event was fraudulent. First category data may be generated by grouping each event into one of a number of categories, each category being associated with a range of times. A first measure of risk for each category may be determined, where the first measure of risk indicates a likelihood that a future event occurring at a future time is fraudulent. Second category data may be generated by processing the first category data and a second measure of risk for each category may be determined. Measure data representing the second measure of risk for each category and the range of times associated with that category may be stored.

    ADAPTIVE SCORING OF SERVICE REQUESTS
    9.
    发明申请

    公开(公告)号:US20190132419A1

    公开(公告)日:2019-05-02

    申请号:US15800159

    申请日:2017-11-01

    IPC分类号: H04L29/08

    摘要: Services often utilize scoring techniques to distinguish between user requests that comply with a usage policy of the service from those that represent a misuse of the service. Users who endeavor to misuse the service engages in probing by submitting a variety of requests to the service until one such request exhibiting a score that is within a score threshold, and then patterning further requests that misuse the service upon the successful request. Instead, when a first request from a user is identified that violates the score threshold, a score offset is selected. The scores of second and future requests by the user are adjusted by the score offset, indicating increased suspicion of the user's requests, while allowing legitimate requests that fulfill the score threshold by a larger margin. Additionally, absent further misuse, the score offset decays over time to restore trust incrementally in the legitimacy of the user's requests.

    ONLINE USER SPACE EXPLORATION FOR RECOMMENDATION

    公开(公告)号:US20180268073A1

    公开(公告)日:2018-09-20

    申请号:US15459633

    申请日:2017-03-15

    IPC分类号: G06F17/30 H04L29/08 G06N99/00

    摘要: To maximize the accuracy and efficiency of predicting users that will enjoy targeted content, a proposed content selection solution looks to combine a first strategy of utilizing selection rules with a second strategy of utilizing machine based learning models. By combining the selection rules-based approach and the machine learning model-based approach, the proposed content selection solution is able to consider and recommend a wider range of users for each available content.