CN118076966A - Intelligent contract system and method for managing digital subscriber subscription - Google Patents

Intelligent contract system and method for managing digital subscriber subscription Download PDF

Info

Publication number
CN118076966A
CN118076966A CN202280053120.0A CN202280053120A CN118076966A CN 118076966 A CN118076966 A CN 118076966A CN 202280053120 A CN202280053120 A CN 202280053120A CN 118076966 A CN118076966 A CN 118076966A
Authority
CN
China
Prior art keywords
user
advertisement
identifier
privacy
data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202280053120.0A
Other languages
Chinese (zh)
Inventor
尼古拉斯·M·韦内齐亚
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Ni GulasiMWeineiqiya
Original Assignee
Ni GulasiMWeineiqiya
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ni GulasiMWeineiqiya filed Critical Ni GulasiMWeineiqiya
Priority claimed from PCT/US2022/031600 external-priority patent/WO2022251734A2/en
Publication of CN118076966A publication Critical patent/CN118076966A/en
Pending legal-status Critical Current

Links

Landscapes

  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

A computer-implemented method for presenting advertisements based on user data is disclosed. The method may include: extracting a mobile phone number associated with an internet user; generating an anonymous and unique identifier for the user based on the mobile phone number, wherein the identifier complies with privacy rules; analyzing the behavior and/or interests of the user to assign behavior attributes to the identifiers; receiving input for selecting an advertiser based on a category of an advertisement; transmitting the identifier to the advertiser to generate an advertisement for the user based on the identifier; and receiving the advertisement from the advertiser and presenting the advertisement to the user.

Description

Intelligent contract system and method for managing digital subscriber subscription
Cross Reference to Related Applications
The present application is in accordance with 35U.S. c. ≡119 (e) claiming the benefits of U.S. provisional patent application No.63/194,504 filed on day 28 of 5, 2021 and U.S. provisional patent application No.63/269340 filed on day 14, 2022, all of which are incorporated herein by reference as if fully set forth herein.
Background
There are many different internet, metauniverse, virtual reality, augmented reality, and data collections in the world that power our interconnected digital (online), metauniverse, and real world (online) actions that need to be tracked and connected to the internet, digital world, smart space, metauniverse, virtual reality, multi-universe, augmented reality, event sites, content, etc. to effectively manage or collect data and make it useful. Currently, there is no efficient, standardized, managed collection or normalization of information for identity and privacy consent throughout the digital world.
Currently, the subscription of users on the internet depends on the individual integrity of companies, such as websites, hosting their solutions at their locations or virtual experiences on a platform where it is common practice to place cookies, find P addresses, mobile ad IDs (maids), advertiser Identifiers (IDFAs), globally Unique Identifiers (GUIDs), universal Identifiers (UIDs) 1.0 and 2.0, and other trackers in user equipment, computers, video games, televisions, etc. For example, when a user accesses each website, they must use only that website to set individual privacy choices, either to opt-in or opt-out of tracking, cookies, data resells, measurements, storage, etc. Many times, the user does not have easy access to these choices, even if the choices are not clear to make informed choices. Even if the user may make a choice, denying access to the user may prevent the website from working properly or prevent the user from continuing. Hosts on websites have also difficulty in adhering to numerous privacy policies that are required worldwide. Traditional systems that retrieve consumer consent, such as popup windows, may violate some of the rules.
Another example of different management of privacy preferences, machine (robot) or personal measurement, analysis or identity tracking in the real world through digital interfaces, meta-universe and online participation via the internet is the use of digital advertising implants. Traditional audience data sets may be stale, misleading, or based on nonsensical associations. As systems evolve toward automated systems for identifying users and/or associating selected advertising opportunities with users and/or agreeing to select to add and/or delete data requests, the intelligence engine can only be as good as the data it builds. However, since 2020, the audience dataset has rapidly deteriorated. The current data set is based on old data aggregators, such as "cookies," which do not correlate properly based on outdated modeling. The advertising platform also lacks transparency and data accuracy because most platforms control the auctions of buyers and sellers through their own proprietary auction sites. There is currently no system and method for providing large-scale relevant continuous data with publicly priced and verified identities. Such a system may be used to reduce thousand impression Costs (CPM). Improving the user's accessible data will also increase the Return On Investment (ROI) for advertising costs and increase the return on advertising expenditures (ROAS).
Business enterprises rely on marketing campaigns and analytics to entice consumers to purchase their products, establish consumer relationships, and acquire and learn from consumer information for future business decisions. Traditional marketing campaigns typically include advertising, promotions, and coupons directed to the vast audience, who are desired to be available to many audience members. However, many marketing campaigns have not been successful because the potential consumer believes these promotions are only unwanted nuisances. In addition, potential consumers receiving the promotional information often do not trust the source of the promotional offer information natively. Obtaining such trust is a difficult hurdle for marketers. It is even more difficult to know that the customer is still in the market or to find relevant information.
Disclosure of Invention
The example embodiments described herein include smart contract systems and methods for managing digital user subscriptions, which may include user activity on the internet, virtual reality environments, augmented reality environments, streaming media services, televisions, smart devices, program advertisements, digital extrahome cookie-less solutions with authentication and privacy layers, through non-replaceable tokens (NFTs) and/or smart contracts using a combination of public and private ledgers.
The exemplary embodiments described herein may allow a central source to agree to advertising preferences, which may allow verification of tracking approved and agreed user preferences across multiple applications and devices, including various intelligent devices that process user personal data.
The exemplary embodiments described herein may use open, private, centralized and/or non-centralized or decentralized ledger infrastructure to manage user interests, subscriptions, agreements, taste preferences, locations on the internet, and combinations thereof. Although the entire exemplary system is described herein, not every portion of the system is required, all sub-components are modular, and the identification may be associated with other third party data or other third party identifiers. Each part of the system can be used alone or in combination with other parts of the system. For example, embodiments of advertisement transactions may be used in any advertisement transaction application (e.g., identity, preference), and are not limited to the overall system requirements or to the internet users, gamers described herein.
The exemplary embodiments described herein may use an open ledger, a closed ledger, or a combination of open ledger and closed ledger infrastructure to manage user subscriptions across the internet and the world. Exemplary embodiments of the systems and methods described herein may include any combination of modules for implementing the different functions described herein. Exemplary modules may include any combination of the following: user identification, privacy policy, user log, attribution, dynamic audience creation, taste preferences, data analysis, advertisement transactions, user payments, catalogs, user accounts, or digital wallets or other preferences such as data collection, content preferences, and rewards.
Exemplary embodiments of the present invention may relate to a method and system for promoting advertising, identifying interests, analyzing by utilizing data of a first, second or third party based on user data, the data of the first, second or third party not being limited to behavioral targeting, interests or inbound traffic. The disclosed techniques may be used to collect, record, intervene, and/or unify privacy preferences, policies, and verifications of users by developing a hierarchical order for collecting data (e.g., data such as behavioral attributes of users as they view content or observe digital advertisements on the internet), while preserving user privacy and providing compliance with privacy regulations.
Exemplary embodiments of the systems and methods described herein may include using telephone numbers with country codes, region codes, numbers, extensions, or combinations thereof to associate information of users, such as their behavioral information, privacy selections, and/or personal characteristics (e.g., gender, age, etc.), in order to provide targeted advertising while minimizing potential disclosure of personal information limited in use by one or more privacy laws, consumer protection laws, or restrictions imposed by jurisdictions.
Example embodiments described herein may include systems and methods that provide users with compensation for their use of data, which has never been done before for measurement and authentication, advertisement relevance, taste preference, etc. Paying users a fee to use their data for advertising, measurement, authentication, interest preferences, artificial intelligence or machine learning, and others may motivate users to share their information. The information may be passively collected while providing a more robust and accurate data set to potential advertisers to provide more targeted advertisements to users.
A computer-implemented method for presenting advertisements based on user data is disclosed. The method may include: extracting a mobile phone or other identifier associated with an internet user; generating an anonymous and unique identifier for the user based on the mobile phone number, wherein the identifier complies with one or more privacy rules; analyzing the user's behavior, interests, and/or other data points to assign behavior attributes to the personal identifier; receiving input for selecting an advertiser based on a category of an advertisement; sending the identifier to the advertiser to generate an advertisement for the user based on the identifier; and receiving the advertisement from the advertiser and presenting the advertisement to the user.
In various example embodiments, the attributes may include the gender, age, and net asset plus interests and behavior of the user in any combination. Privacy rules may include General Data Protection Regulations (GDPR) and/or california consumer privacy laws (CCPA), or other rules that may be implemented in the future. The advertiser's categories may be based on, but are not limited to, wine, insurance, snack, footwear, mobile technology, automotive or video games, or any combination of other industries that attempt to spread brand or activity awareness. Analysis of the user's behavior, consumed content, context of consumed content (listening to podcast drivers), and/or interests may include utilizing a method for data capture that is not limited to vpn, crawlers, or pixels or policies, which allows information to be returned from advertising transactions, user daily life, user's daily life experience, social media as an application and data capture policy that tracks the user across multiple websites and locations (online, offline (through digital interfaces), and multi-universe). The input selecting the exact audience may come from an advertiser and be performed by the media buyer. Advertisements may be dynamically generated and inserted into any location where the content size is appropriate based on the container's ad slot, audio, or other, or selected based on behavioral, interest, location attributes. The format of the advertisement may be one or more of video, audio, images, or text. The format of the advertisement may be based on the user's preferences. The format of the advertisement may be based on the display medium being used or contacted by the user.
A system for profit from advertising is disclosed. The system may include one or more processors and one or more associated memories having stored thereon non-transitory computer-readable instructions that, when executed by the processors, are configured to: extracting a mobile phone number associated with an internet user; generating an anonymous and unique identifier for the user based on the mobile phone number, wherein the identifier complies with privacy rules; analyzing the user's behavior and/or interests to assign attributes, interests, preferences, agreements to the identifiers; receiving input for selecting an advertiser based on a category of an advertisement; transmitting the identifier to an advertiser to generate an advertisement for a user based on the identifier; and receiving the advertisement from the advertiser and presenting the advertisement to the user in the real world, online, meta-universe.
Drawings
The exemplary embodiments of the invention described herein may be used to customize advertisements based on the age, behavioral attributes, and/or interests of each consumer. Other objects and advantages of the present invention will become apparent to those skilled in the art upon a reading of the following detailed description of the exemplary embodiments in conjunction with the accompanying drawings, in which like reference numerals are used to designate like elements.
Fig. 1 is a block diagram illustrating an exemplary system according to an exemplary embodiment of the present invention.
Fig. 2-4 illustrate exemplary user interfaces of exemplary user experiences of a system according to exemplary embodiments of the present invention.
Fig. 5 is a block diagram illustrating an exemplary system according to an exemplary embodiment of the present invention.
Fig. 6 illustrates an exemplary privacy separation of features in accordance with an exemplary embodiment of the present invention.
Fig. 7 illustrates an exemplary method of data processing according to an exemplary embodiment of the present invention.
Fig. 8 shows a flowchart for profit from advertising according to an exemplary embodiment of the present invention.
Fig. 9 illustrates a region layer, a value layer, and an output layer according to an exemplary embodiment of the present invention.
Fig. 10 illustrates a system for profit from advertisement according to an exemplary embodiment of the present invention.
FIG. 11 is a block diagram illustrating an exemplary computer system in accordance with an exemplary embodiment of the present invention.
Fig. 12 is a system diagram according to an exemplary embodiment of the present invention.
Detailed Description
The following detailed description illustrates by way of example, and not by way of limitation, the principles of the invention. This written description will clearly enable one skilled in the art to make and use the invention, and describes several embodiments, adaptations, variations, alternatives and uses of the invention, including what is presently believed to be the best mode of carrying out the invention. It should be understood that the drawings are diagrammatic and schematic representations of exemplary embodiments of the present invention and are not limiting of the present invention nor are they necessarily drawn to scale.
The exemplary embodiments described herein may use an open ledger infrastructure to manage user subscriptions on the internet. Although an entire exemplary system is described herein, not every portion of the system is required. Each part of the system can be used alone or in combination with other parts of the system. For example, embodiments of the ad transaction may be used in any ad transaction application and are not limited to the overall system requirements described herein.
The exemplary embodiments described herein may use an open ledger infrastructure to manage user subscriptions on the internet. Exemplary embodiments of the systems and methods described herein may include any combination of modules for implementing the different functions described herein. Exemplary modules may include any combination of the following: user identification, privacy policy, user log, data analysis, advertising transactions, user payments, consent, access records, and mobile wallets. Exemplary embodiments may include a visual user interface that may be managed by a user application stored on a user electronic device. The user application may provide a visual representation of the user log, where the user essentially stamps or provides items as they browse around and are attracted to entities and brands. Exemplary embodiments of the user logs and/or systems described herein may include an intelligent contract that specifies or defines how users wish to track Internet and data collection with their and family members.
Exemplary embodiments of the present invention may relate to a method and system for promoting advertisements through behavioral targeting based on user data. The disclosed technology may provide for collecting, recording, and developing behavioral attributes of a user viewing content on the internet while preserving user privacy and providing compliance with privacy regulations of legal or policy regulations.
Exemplary embodiments of the systems and methods described herein may include using telephone numbers to associate information of users (e.g., their behavioral information), personal characteristics (e.g., gender, age, etc.) in order to provide targeted advertising while minimizing potential disclosure of personal information limited in use by one or more privacy laws, consumer protection laws, or jurisdictions imposed by restrictions.
Example embodiments described herein may include systems and methods for providing users with usage compensation for their data. Paying the user for their data may motivate the user to share their information while providing a more robust and accurate data set to potential advertisers to provide more targeted advertisements to the user.
A system and method for profit from advertising is disclosed. The system may include or the method may use one or more processors and one or more associated memories having stored thereon non-transitory computer readable instructions that, when executed by the processor, are configured to: extracting a mobile phone number associated with an internet user; generating an anonymous and unique identifier for the user based on the mobile phone number, wherein the identifier complies with privacy rules; analyzing the behavior and/or interests of the user to assign behavior attributes to the identifiers; receiving input for selecting an advertiser based on a category of an advertisement; transmitting the identifier to an advertiser to generate an advertisement for a user based on the identifier; and receiving the advertisement from the advertiser and presenting the advertisement to the user.
Fig. 1 and 5 illustrate exemplary system flowcharts of exemplary modules for managing user subscriptions on a network according to exemplary embodiments described herein. The exemplary system 1000 may include any combination of modules such as user identification, privacy policy management, user logging, data analysis, advertisement transactions, user payments, and mobile wallets as described herein. As shown in the comparison between fig. 1 and 5, the exemplary methods associated with the modules may occur in a different order or may include different combinations of functions using different modules.
The exemplary system 1000 may include any combination of modules such as user identification 1004, privacy policy management 1002a, 1002b, user log 1006, data analysis 1012, advertisement transactions 1010, user payments, and mobile wallets 1008 as described herein. The modules may be present in a single module or may be separate. For example, as shown in fig. 1, privacy policy management may include privacy policy acceptance 1002a and generation of a smart contract 1002b. The data analysis 1012 may be distributed across multiple modules and/or may be integrated into different modules, such as payment structures, advertising transactions, user payments, user identification, and the like.
As shown and described herein, exemplary systems and methods for managing user subscriptions on a network may include systems and methods for user identification. Systems and methods according to example embodiments of the invention may include receiving information about a user. Information about the user may be received in a variety of ways. For example, a user may register to allow the user to identify his own services and send information to the system so that the system may receive information about the user. In an exemplary embodiment, the system may identify the user. The system may be configured to identify the user, for example, by identifiable information entered into a website or through a user interface of a network. For example, the user may enter any combination of a user name, password, email address, name, telephone number, or identifier. The system may also use information about the user's system, such as device and/or network identifiers, cookies, etc. In an exemplary embodiment, the system may receive a telephone number of the user. The telephone number may be provided by the user or may be obtained using other information of the user (directly or indirectly) to look up the telephone number. In an exemplary embodiment, upon receiving the user's telephone number, the system may generate a unique identifier for the user. The unique identifier of the user may be generated from the user's telephone number. Thereafter, the unique identifier may be used to identify the user. For example, the unique identifier may be used in any combination of the following: determining a privacy setting of the user, obtaining user-generated data or information for providing advertisements to the user, tracking a fee to or for the user, or paying a fee to or for the user.
As shown and described herein, exemplary systems and methods for managing user subscriptions on a network may include systems and methods for privacy policy management. The exemplary systems and methods described herein may allow users to identify their user preferences regarding the privacy and use of user information, such as targeted advertising for brands or entities, solicitation, or other user subscriptions. In an exemplary embodiment, the system may be configured and the method may include a user interface allowing a user to identify his user preferences regarding the privacy and use of user information. The system may be configured to store user preferences. In an exemplary embodiment, the system may use a public ledger to store user preferences. In an exemplary embodiment, the system may use a blockchain to store user preferences. As shown and described, the smart contract 1002b may be generated based on user preferences. In an exemplary embodiment, user preferences may be associated with a user and with a brand such that a unique combination of the brand and the user generates an intelligent contract for controlling privacy settings of the user as information from the brand is related. Thus, a single user may have multiple smart contracts or open ledger entries associated with the user because the user is related to different brands and different user preferences are set for each individual brand.
As shown and described herein, exemplary systems and methods for managing user subscriptions on a network may include systems and methods for tracking user subscriptions, such as by user logs as described herein. In an exemplary embodiment, when a user is signed up by a brand or entity, for example, according to user preferences related to consumer subscriptions for that brand. In an exemplary embodiment, a system and method for tracking user subscriptions may include a user log as described herein. The user log 1006 may be associated with the user, for example, by a unique identifier as described herein. The user log may be associated with privacy policies and/or intelligent contracts and/or open ledgers for tracking user preferences. In an exemplary embodiment, the user log may provide a user interface for associating users with one or more brands or entities in which the users have pending rights or relationships signed up (or not signed up) by the one or more brands or entities. The user log may also be used to track subscriptions that one or more brands or entities have with the user. In an exemplary embodiment, the subscription may be tracked such that the user may be paid a fee for the subscription by the brand and/or entity for which user data may be used to locate advertisements. In an exemplary embodiment, the user log may include a database for storing user information, brand/entity information, smart contracts, privacy preferences, subscriptions of brands/subjects with users, payments made to users based on subscriptions, or combinations thereof. In an example embodiment, brands and/or users and/or systems may access a user log to identify and/or track subscriptions with users, make payments to users, obtain user data, or any combination thereof, according to embodiments described herein.
As shown and described herein, exemplary systems and methods for managing user subscriptions on a network may include systems and methods for pricing advertisement opportunities and providing advertising transactions to users. In an exemplary embodiment, the system may communicate with and/or include an advertising transaction. The advertisement transaction may include a plurality of advertisements associated with one or more brands and/or entities. The plurality of advertisements may include different advertisements for the same product corresponding to different user attributes such that the advertisements may be customized for individual users. The plurality of advertisements may include different advertisements for different products, wherein the products and/or advertisements are categorized based on user information. The advertisement may be associated with advertisement information. For example, the advertising information may include any combination of brands, products, entities associated with brands, product prices, product types, brand categories, and so forth. The user information may be demographic information such as age, gender, race, sexual orientation, residence, school level, etc. The user information may include preference information such as interests, activities, etc. Exemplary embodiments of advertisement transactions may track and/or receive information regarding costs or payments made to ensure advertising opportunities are provided to users. In other words, the advertising transaction may retain information about the costs paid by the advertiser for providing services and advertisements to the user. The ad transaction may track and/or receive other information associated with the advertising costs, such as the location at which the ad was provided, user information, advertising information, and the like. Exemplary embodiments of the advertisement transaction may be used to generate advertisement offers for providing advertisements based on a number of criteria, such as target customers, target locations, brand categories, other customer information, other brands, advertisement information, and the like.
As shown and described herein, exemplary systems and methods for managing user subscriptions on a network may include systems and methods for paying users for use of their user data and/or providing targeted advertisements to users. In an exemplary embodiment, the systems described herein may include a payment portal for branding and/or entities to pay users for use of their data, such as when advertisements are provided to users. Exemplary embodiments may include any combination of payouts to users by brands/entities with users' subscriptions as described herein.
As shown and described herein, exemplary systems and methods for managing user subscriptions on a network may include systems and methods for analyzing user data and/or advertisement data to determine advertisement pricing in real-time. The example modules and methods described herein may receive and use various combinations of information. The example systems and methods described herein may analyze information to provide analysis, customization, delivery, estimation, pricing, etc., according to the embodiments described herein. The analysis may be performed in a separate module and may be used alone and/or may be integrated into and/or used with other modules described herein. The exemplary embodiments described herein may analyze information to provide advertisement pricing based on the location of providing advertisements, advertisement categories, user information, advertisement information, brands, entities, probability of obtaining advertisement opportunities, and the like. The exemplary embodiments described herein may analyze information to target advertisements to a particular user based on user data.
Currently, brands and entities that wish to sign up with consumers individually manage the privacy policy of the user whenever the user encounters an entity, such as when the user accesses a website. The entity may use cookies and/or popup windows to obtain user consent and maintain or track these consents. However, the pop-up window itself or any tracking that may occur before consumer consent may violate the privacy policy. Thus, exemplary embodiments of privacy policies using an open ledger may be used to provide a central repository of data policies that an entity may verify before any violations occur.
Even if the user agrees to have his data managed by the entity, the user does not want to obtain his information or activity on the internet through the public ledger. The current entity tracks the user's information and allows advertisements to be provided to the user. Users cannot see any benefit of using their data. The use of user data is held by an entity whose use case is not visible nor is it constrained by the user privacy policy. An exemplary embodiment of a user log may be used to bridge private information held by a user and public use of that information retained by an entity. Thus, user logs can bridge the private possession of data by entities and consumers without publicly sharing information on an open ledger.
The exemplary embodiments described herein may use a combination of open ledger(s) and private ledger(s) to track and share information between users and brands or entities subscribed to the users. In an exemplary embodiment, user data such as activities on a network may be tracked on a private ledger. This may include any conventional storage method, such as a database. In an exemplary embodiment, such user data, including activities on the network, may be stored by brands and/or entities, where the user has provided authorization to track, receive, and/or use his user data through selections made by the user preferences. Exemplary embodiments may track and/or share information using a public ledger. For example, user preferences, such as privacy policy statements with one or more brands/entities, may be stored on a public ledger. The user and/or brand may be looked up to ensure that the user has allowed advertisements from that brand/entity before being provided with advertisements. Another private ledger may be used to track and/or share subscriptions of users with one or more brands/entities so that the users are aware of the subscriptions/encounters and/or payments that should be paid to the users based on those subscriptions/encounters. In an exemplary embodiment, the system may have the ability to write to the user's private ledger to add the entries encountered when the user encounters a brand/entity. In an exemplary embodiment, the user log may include a private ledger of the user. In this case, only the user may read or access the data stored in the ledger, and thus the user's network activity is not available to the public or others.
The exemplary embodiments described herein allow users to create accounts and set their user identities and other attributes of the systems described herein, such as their privacy policies, user logs, wallets, and combinations thereof.
FIG. 2 illustrates an exemplary user interface that may be generated by the user identification module for allowing a user to access to create an account. The user interface may be generated by an application downloaded to the electronic device or presented to the user through a website or other electronic interface to which the user navigates. The user interface may be configured to display options to the user to access and view relevant terms of the system, such as privacy policies associated with use of the platform. The user interface may be configured to allow a user to select to register the platform.
The user interface may be configured to accept user input through the user interface. The user input may include, but is not limited to, radio buttons, push buttons, drop down menu items for selection, text boxes for data entry, and the like. As shown in FIG. 2, the user may select a button to indicate the terms of accepting the service or platform and navigate to an additional screen of the user interface.
In one exemplary embodiment, the system may receive information about the user. The system may receive various forms of information. For example, the system may request specific information from the user through a user interface, such as a user name, address, telephone number, email, etc. The system may also receive authentication information such as biometric characteristics, user names, passwords, device information, and the like. The system may receive information in other ways, such as extracting information from a user's device, network user history, application user history, device usage history, cookies, etc.
In an exemplary embodiment, the system may be configured to request, generate, send, or otherwise associate a unique identifier with a user. In an exemplary embodiment, the unique identifier may be a telephone number of the user. In an exemplary embodiment, the unique identifier may be based on a telephone number of the user. For example, the unique identifier may be created from the user's phone number by one or more hashing, truncation, or other algorithms to generate the unique identifier from the user's cell phone number. Example embodiments described herein may include other ways of generating a unique identifier, for example, a combination of a user's email, personal information such as name and/or date of birth, a device identifier, location information, an address, random number generation, and combinations thereof. The unique identifier may use any combination of letters, numbers, symbols, characters of other languages, etc.
The exemplary embodiments described herein may use one or more forms of authentication to verify the identity of a user. For example, as shown in fig. 1, three-factor authentication 1014 may be used. The system may extract the user's public data for cross-referencing with the data entered by the user. The user may be authenticated by other means, such as passwords, biometrics, device authentication, third party authentication, uniform identification (e.g., based on a hash of user data such as email), etc. Other verification methods may include sending a confirmation email, text, telephone, or other exchange to confirm that the entered information is indeed relevant to the user.
As shown in fig. 1, a user may sign up for a system and accept user policies 1002a for the system. By signing up for the system, a unique identifier 1016 is requested from the user. The user is authenticated 1014 and given a unique identifier, for example an identifier based on the user's telephone number.
Additional exemplary embodiments of user identification are shown and described later in this disclosure.
Exemplary embodiments of the system described herein allow a user to create and/or maintain personalized privacy policies. Personalized privacy policies may be generated by allowing users to select a combination of features on how their data is stored and/or used. For example, the user may choose whether cookies can be saved on their device, whether their activities can be tracked, whether personalized advertisements can be provided, and so forth. The system may be configured to create a claim containing the user's selections. The declarations may be created in other ways, such as through a user interface that includes feature selections, text boxes, questions and answers, and the like.
Exemplary embodiments of the systems described herein may use an open ledger system to store and/or provide access to privacy statements of users. For example, a user may create a privacy policy statement using embodiments described herein. An entry associated with the user may be entered on an open or closed ledger with metadata including detailed information of the privacy policy statement. Thereafter, companies, advertising transactions, publishers, and/or platforms desiring to sign up with the user may find the user's privacy statement through an open ledger.
Exemplary embodiments of the systems described herein may nest or associate statements together so that a nested or associated open ledger may be created. The relationship between policies may allow individuals and/or devices associated with a user to be stored separately while being managed in a hierarchical manner. For example, parents of young children may set their own privacy statement, or may set privacy statement for children. Thereafter, the child may post its own privacy statement. But the child's privacy statement is located under or nested within the parent's privacy statement. Thus, in the event that privacy claims conflict, the parent's privacy claims will supersede the rights provided by the child.
After creating the privacy statement, the embodiments of the privacy statement may exist in different forms and/or locations. As described herein, the privacy statement may exist on and be accessible through an open ledger. The details of the privacy statement may also or alternatively be present in the user's browser, certificate, cookie, etc. Thus, privacy rights can be quickly and efficiently transferred to entities to allow the entities to comply with a user's desired policies.
As shown in fig. 1, according to an example embodiment described herein, the system may allow a user to make privacy selections and generate a smart contract 1002b. The smart contract may be associated with a unique user identifier and/or a unique mobile identifier to identify the user without using the user's personal information.
In one exemplary embodiment, as shown in FIG. 1, a user may specify or be provided with a payment structure 1022 according to user preferences (including selections using user data). For example, the payment structure may include the amount paid per encounter, the amount paid per type of encounter, the amount paid for the level of tracking or user data allowed by the user based on their privacy selections, the time of payment, the type of benefit (e.g., coupon, monetary deposit, discount, credit, etc.), and so forth.
An exemplary embodiment of a privacy policy is shown and described in co-pending application U.S. 63/268,122, entitled "Smart Contract SYSTEM AND Method for Managing User Privacy Policies," filed on month 2 and 16 of 2022, which is incorporated herein by reference in its entirety. An exemplary embodiment of a nested contract that may be used with the embodiments of user identification and/or privacy policies described herein is shown and described in co-pending application US 63/308,846, entitled "Systems and Methods for Hierarchical Organization of Data Within ANon-fungible Token or Chain Based Decentralized Systems" filed on month 2, 10 of 2022, which is incorporated herein by reference in its entirety.
In an exemplary embodiment, an entity, such as a supporting website or brand or company attempting to advertise to a user, may establish communication with the user. For example, a company may require a customer to register the brand. In an exemplary embodiment, a user and/or a privacy policy of the user may be associated with a particular brand, whether or not the entity initiates communication with the user. Thus, a user may create separate policy statements associated with one or more different brands. Different brands may be distinguished by a unique brand identifier. Thus, each policy statement may be associated with a user by a unique user identification alone or in combination with a unique brand identification. In an exemplary embodiment, a single unique identifier may be created to associate an individual brand with an individual user combination. The individual's ID and brand ID may thus be combined or used to generate a unique mobile ID (also referred to herein as a publisher ID) that associates a single unique individual with a single unique content source at the location where the advertisement is displayed at the brand.
As shown in FIG. 1, a user may identify a particular brand for which the user may provide rights. The brand may have a unique brand identifier 1018 associated therewith that is combined with the unique user identifier from 1016 to generate a unique mobile identifier 1020. The unique mobile identifier may be used to identify the user and brand and associate the smart contract 1002b that includes the user's preferences for the given brand. According to example embodiments described herein, the system may allow a user to make privacy selections and generate the smart contract 1002b. The smart contract may be associated with a unique mobile identifier to identify the user without using the user's personal information.
Exemplary embodiments of the systems and methods described herein may use a user log layer displayed in a graphical interface to bridge information from a consumer (user) and an entity (also referred to herein as a publisher, brand, entity, product, or company) desiring to sign up with the consumer.
In an exemplary embodiment, the user log of the user may be coupled to the user's browser, the user's device, or a combination thereof. Thus, when a brand signs up with a user to record the sign up, a user log may be written. Subscription may be when a user accesses a website, gets an advertisement through a banner advertisement or smart billboard, sees or hears the advertisement, sees or hears a product implant such as in a video or audio clip, dynamically implants products in visual content including VR and AR, and such as when listening to a podcast or watching a video of an advertisement specific to the user's preference. The subscription may also be at the time the user transitions to the customer, such as when the user redeems a coupon, purchases a product from the brand, makes a selection associated with the brand, purchases a ticket, and so forth.
An exemplary embodiment of a user log may include a database that may be used to record impressions provided to a user and payments deposited for rights to contact the user. Thus, the user log may store publisher identifiers (a combination of brands and users), brand identifiers, user identifiers, or a combination thereof as records of access and payment. The user may redeem, solicit money, tokens, coins as consent. The user log may also store the value exchanged with the user. This may be the value of the cost of providing the impression to the user through the advertising transaction, the value of having the individual customer see the brand of product placement, the value of the user's product placement in a geographic area or similar demographic information of the user, an identifier quantifying the number or quality of the subscription, or a combination thereof. The value may also be received from the transaction.
In an exemplary embodiment, a user log recording brands and users, or combinations of brands and users, and value may be maintained on an open, closed, semi-private, or consent-based ledger. Thus, an open ledger may be used to confirm transactions between users and brands and create reliable records of brands adhering to respective privacy policies with users.
Exemplary embodiments may allow a user to refuse to enter a user log and/or return or refuse payment from a subscription. Thus, the user can control his data and delete items that the user does not wish to retain. In an exemplary embodiment, as described in more detail herein, the user interface may provide notification to the user of potential payments and/or entry into their user log. The system may allow the user to confirm or reject the payment and/or input. If accepted, the entry may be written to the user log. The user log may be at least in part an open ledger using a decentralized blockchain.
In an exemplary embodiment, a user log may be used to confirm the relevance of data and/or subscription with the user. An exemplary embodiment of a user log may include a subscription with a user that earns a benefit by recording the amount the brand spends on and/or the amount the brand pays to the user for the opportunity, and the publisher has received the appropriate consent to provide the advertisement.
Fig. 2-4 are exemplary user interfaces associated with user logs according to embodiments described herein. The user interface may include any number of portions as described herein. These portions may be arranged on a single interface or may intersect multiple different interfaces, such as different pages that a user may select through a user interface. Any combination of the portions, features, or functions described herein may be provided on a user interface.
In an exemplary embodiment, the system may include a user interface, such as a visualization of user logs, for tracking user information and transactions with different brands. Thus, the user interface may include a portion that identifies the brand of transaction being conducted by the user. These may include a user accessing a website, viewing advertisements, viewing products through a product implantation of video or audio clips, etc. The user may select a given brand and view the list and associated rewards (benefits) received from encountering that brand.
In an example embodiment, the user interface may include a portion that tracks one or more policy statements (smart contracts or non-homogenous tokens (NFTs)) created between a user and one or more different brands.
In an exemplary embodiment, the user interface may include a portion that tracks the user's actual purchase or subscription to the brand. This may occur when a user redeems a coupon, purchases a product, purchases a ticket, etc. The user interface may also include a portion (not shown) that may include incentives from the brand to the user. This may include coupons, rewards, discounts, etc. offered to the user to support additional conversions by the user to customers of a given brand.
In an exemplary embodiment, the user interface may include a value. The value may be based on the user, the number of tracks or uses of user data for which the user has authorized (i.e., by privacy statement, for example), the brand, the user's location, demographic information of the user, preferences of the user, or any combination of other information available to the system (e.g., through public information, or information provided to, from, or through the system). As shown in FIG. 4, different brands may be identified as having different levels of association with a user, the levels of association having unique values among the user, the brand, and the levels of association. For example, if a user allows more invasive tracking and/or branding in front of the user, or shares more information with the brand about their tastes, demographics, location, etc., the user's value to the brand may be higher than another user who does not provide such information, tracking, or subscription levels.
In one exemplary embodiment, the user log may be in communication or connection with the user's mobile wallet to pay for subscriptions between the user and the brand.
As described herein, in one exemplary embodiment, a wallet may be connected to a user log through transactions.
FIG. 1 illustrates an exemplary association between a user log and a mobile wallet of a user using an apple device. Thus, the system may be configured to use APPLE AD ID, certificates, apple policy acceptance, etc. in order to complete the payment from the user log to the wallet. The association may also be made through an android device or other connection between the user log and the user's mobile wallet.
The exemplary embodiments are not limited to payment directly to the user. Example embodiments may also include other forms of value to the user. For example, the user may join a loyalty or points program. The user may obtain points in response to interactions with the brand. The points may then be redeemed for discounts, purchases, gifts, etc. The user may also obtain rewards, such as discounts, coupons, or other benefits when the user is signed up by the brand.
Exemplary embodiments of the systems and methods described herein may include an exchange. The exemplary embodiments of the exchange may be used in combination with other system components described herein and/or may be used by itself or integrated into other systems.
Exemplary embodiments of the exchange may incorporate information about the user, statistics of the user, demographics of the user, statistics about advertising opportunities, statistics about the user/brand exchange, or a combination thereof. The exchanged exemplary embodiments may use the consolidated information to set bid prices, priced bid opportunities, priced users, priced user data, or a combination thereof. Exemplary embodiments of the exchange may facilitate payment, such as paying a user's advertisement encounters from a brand, such as paying a user a fee for use of user data; such as paying for a hold (host) advertising opportunity (such as a website hold including banner advertisements or other advertising opportunities for brands). Exemplary embodiments of the exchange may also be configured to confirm the validity of the potential subscription, for example, by accessing and confirming privacy statements of users in an open ledger. Exemplary embodiments of the exchange may include any combination of features required for the systems described herein.
Exemplary embodiments of the exchange described herein may include accessing an online auction interface to bid in real-time for advertising opportunities that serve users over a network, such as the internet. The advertising opportunities may also come from other locations such as advertisements for product placement in video, advertising placement on intelligent or electronic billboards or signs, commercials on venue radio systems. The exchange may manage the receipt of advertisement opportunities, bidding for such opportunities, delivery of advertisements responsive to the opportunities and highest bids, or a combination thereof.
The exchanged exemplary embodiments may receive information about advertising opportunities. The received information may include a user identifier, advertising opportunities, information about the user, demographic or statistical information of the user, or a combination thereof. Because the exchange may also receive additional information about brands attempting to bid on advertising opportunities, the exchange may also access brand identification of brands actually exchanged with the user. The exchange may also have a brand identifier of the brand that bid on the opportunity. Thus, the exchange may dock and filter bid opportunities based on the privacy statement of the user. For example, if a user does not create a privacy statement with a brand, the brand may not bid to sign up for the user. The exchange may also filter which information of the user is presented to the brand in order to bid on opportunities based on the user privacy statement. For example, the exchange may look up the user and determine what brands of information the user shares. The exchange may then provide additional user information to those brands to bid while anonymizing advertising opportunities for the remaining brands that the user did not grant permission to share information.
Exemplary embodiments of the exchange may be configured to confirm whether a particular user is identified as having brand interest. For example, the exchange may receive the user identifier and be able to confirm whether the user has received a prior advertisement from the brand, has contracted the brand, has a policy statement accepting the brand contract, or a combination thereof.
Exemplary embodiments of the exchange may facilitate payment between related parties of the platform. For example, the exchange may access a digital wallet of the user, brand, etc. The exchange may access a direct account of the brand for payment. In an exemplary embodiment, the user's digital wallet may be a deposit-only wallet, where the exchange may be configured to deposit through an open ledger.
FIG. 5 illustrates an exemplary flow chart of processes associated with the systems and methods described herein.
As shown, first the user may access the website. The user may be identified when navigating to the website. The user may be identified in a variety of ways, including, for example, any of the ways described herein. The system may identify the user, the user's device, the user's digital communication attributes through the communication interface of the website or through the network. The user may have been pre-registered and provided with an identifier. The user may have pre-registered or set a browser certificate or other identification system that identifies the user. The user may store one or more cookies to identify the user. The user may have used a personal link or invitation that provides information about the recipient of the link.
Once the system identifies the user, the system may be configured to perform multiple processes sequentially, simultaneously, or a combination thereof. For example, the system may perform any combination of the following: determining a user's interest level, identifying one or more advertising impressions for the user, confirming that the user has appropriate policy statements for using his data and receiving brand subscriptions.
In an exemplary embodiment, the system may be configured to retrieve relevant validations and request ad impressions. The requested advertisement impression may provide a brand ID of a company associated with the brand impression. The system may then use the brand ID and the user ID to generate a publisher ID. According to embodiments described herein, the system may be configured to look up the privacy policy (smart contract) of the user under a brand ID, a user ID, a publisher ID, or a combination thereof. Once the use of the user information is confirmed based on the user's privacy policy, the system may communicate with the advertising transaction. The advertisement transaction may be configured to provide advertisements associated with the brand ID. The advertisement transaction may use the user ID to provide personalized advertisements based on the obtained preferences or data about the user. Exemplary embodiments of the advertising transaction may also be used to verify the cost of advertising opportunities, confirm that publishers agree to bid on the opportunities, confirm user agreements based on user privacy statements, confirm brand interests, or a combination thereof. The advertising transaction may communicate with different parts of the system to communicate information as needed to make the following decisions: bidding on the user opportunity, validating the user's different user information, using the user information, providing advertising opportunities, and completing the transaction by moving funds between advertisements, exchanges, and/or users.
In one exemplary embodiment, once an advertisement is provided to a user, the advertisement transaction may have a brand ID and a user ID, and may facilitate payment of the advertisement opportunity by the brand and/or rewards returned to the user. According to embodiments described herein, the reward returned to the user may be a direct deposit to the user's direct deposit account, or providing a reward or adding some reward points or reward system that are managed or held by the brand.
In one exemplary embodiment, the use of brand ids, user ids, publisher ids, or combinations thereof may be used for communication links with brands and tracking of user actions. Thus, a privacy layer may be created between the user's actions on the internet (e.g., when they listen to music, visit a website, purchase tickets, etc.) and the recorded transactions to compensate for the subscription with the user.
Fig. 6 illustrates an exemplary privacy separation between a user and tracking of subscriptions with the user as described herein. Above the privacy layer is the actual activity of the user. Users and users 'systems may track users' information or activity on their own devices. The personal tracking is private to the user. For example, the user may keep a private browser history, fillable form information, actions on the network, songs played, podcasts played, websites visited, links clicked on, videos viewed, and so forth. The actual subscription with the brand may also be privately recorded by the brand. For example, when a user clicks or browses a website, a company associated with the website may track or record information associated with the user. However, the brand and user information is privately held by any of the parties to the exchange. When encountering an advertising opportunity, the brand may bid on the publisher identifier and/or the user identifier for the user. This allows a brand to identify a user and associate a value with the user. The brand may then bid for the user's exchange and create a subscription with the user. For subscriptions, transactions are recorded in a user log to assign value, payer, and payee to the subscription. Although a money payer and payee are used, the present invention is not limited thereto and the payer may be an entity, brand, or the like that provides value to the user payee, the user to receive a subscription such as an advertisement placement.
As described in exemplary embodiments of the present invention, the systems and methods described herein may use a combination of decentralization and centralized storage to record the information described herein using either the on-chain and off-chain blockchains or public and private ledgers. In an exemplary embodiment, the on-chain or public ledger may include entries into the blockchain that are updated while maintaining the integrity of the data being written. Public ledgers or on-chain entries may be visible and/or accessible to the public and/or brands and users. Private ledgers or under-link entries may be visible and/or accessible only to the user and/or other users of choice, but not to the general public or to any brands. The private ledger may be accessed by an individual key owned by a person or user with access rights. The under-link or private ledger may be stored centrally on the user's computer or device, or at a location managed or assigned to the user, such as a dedicated server space and/or memory space of the user's device.
Fig. 7 illustrates an exemplary system for managing information provided herein using a DNS hierarchy. Exemplary embodiments may use a brand id, user id, or publisher id to associate within the URL itself. For example, brand ids and user ids may be passed along with the domain within the URL. The identifier may be an appendix of a suffix or prefix of the domain name as a URL.
While domains are provided herein as exemplary communication interfaces using a web browser, other communication paths are also contemplated herein, such as exchanges or communications with devices, smart appliances, billboards, screens, etc. The communication may provide addressing, data packets, headers, etc. to send user ids, brand ids, and/or publisher ids as described herein to associate users with brands to track subscriptions.
Exemplary embodiments of the systems and methods described herein relate to various modules or system components for performing the functions described herein. The modules and system components shown are merely exemplary and may be separated, divided, combined, added, removed, or otherwise reorganized. For example, while the exchange is shown and described as having many functions, including managing branding bid opportunities for users, analyzing pricing information to evaluate bid opportunities, managing fees for use of their data to users, confirming compliance with user policy statements, filtering advertisement opportunities based on user policy statements, and combinations of these features may be handled by the exchange, other features may be handled by different modules of the system or by additional modules of the system performing these functions.
The exemplary embodiments described herein may allow an entity (also referred to herein as a publisher, brand, entity, or company) desiring to sign up for a consumer to track impressions provided to the user. Entities (publishers, brands, entities, products, or companies) may be defined at different levels of granularity. For example, at its most extensive and common identification level, the publisher may simply be the entity attempting to contact the user and will pay the user the cost of receiving the impression. For example, a company that owns many different brands may have a single brand identifier among all of its brands. However, in some cases, a company may wish to differentiate expenses according to different parts of the company or different brands inside the company. Thus, the brand ID and associated publisher IDs associated with the brand at this time may be spread across different brands within a given company. The brand may also be at a single product level. However, the finer the distinction of the brand identifiers, the more likely it is to establish an association between the repeated actions on the ledger and the user's itemized actions. Thus, exemplary embodiments may allow higher-level identifiers to be published on an open ledger, while brands may track individual spending on a private ledger at finer levels.
The example embodiments described herein may use an open ledger infrastructure to allow users to create and/or save intelligent policy statements to an open ledger, track subscriptions between brands and users, track rewards/monetary values associated with subscriptions, or combinations thereof. As described herein, exemplary embodiments of the systems and methods include creating one or more smart contracts and/or one or more open ledgers that may manage privacy of users, exchanges with brands, value, payments, and the like. When the smart contract enters the blockchain, companies and other third parties that cooperate with the company holding the smart contract with the user can find and follow the user's request. Other parties may also access the agreement that gives the company with which the user has a contract responsibility for the person accessing the website, and how they wish to process their data, and whether the user obtains value from the use of their data.
Exemplary embodiments may include public and/or private chains, depending on how the user and/or company with which the individual user has contracts wish to work. This allows maximum flexibility when different roll up (roll up) and roll down (roll down) are performed.
Exemplary embodiments of the present invention may relate to a method and system for promoting advertisements through behavioral targeting based on user data. The disclosed technology is used to collect, record and develop behavioral attributes of users viewing content on the internet while preserving user privacy and providing compliance with privacy regulations of legal or policy regulations.
Fig. 8 illustrates a flow chart of a method 100 for presenting advertisements based on user data. The method 100 may include step 110: a mobile telephone number associated with an internet user is extracted. As used herein, an internet user may refer to any website (e.g., twitter, facebook, etc.), application (e.g., podcast), smart phone device with internet capabilities, or user of similar electronic devices for creating and sharing information, ideas, personal messages, and other content (including but not limited to text, photos, and videos) or participating in a social network on the internet.
Exemplary embodiments described herein may include techniques including, but not limited to Octopparse (as described in https:// medium. Com/dataseries/how-to-extract-data-from-twitter-without-coding-92381e3298b 8), letsExtract Email Studio (as described in https:// letsextract. Com/extract-email-from-twitter. Htm), decentralized society: find Soul of Web3 (Decentralized Society: binding Web3's Soul) (available on https:// ssrn.com/abscission= 4105763), blockchain ideal (Blockchain Idealisms) (available on https:// jsidhu.medium.com/blockchain-idealisms-b61c5781ddc 3), each of which is incorporated herein by reference.
The method 100 may include step 120: an anonymous and unique identifier (e.g., an anonymous and unique token) is generated for the user based on the mobile phone number.
In one example embodiment, the identifier may comply with privacy rules. The privacy rules may be based on the jurisdiction in which the method 100 is implemented or used. For example, in europe, the privacy rule may be the General Data Protection Regulations (GDPR), and in california, the privacy rule may be california consumer privacy law (CCPA). Of course, these examples of privacy rules are merely illustrative and non-limiting.
The method 100 may include step 130: the user's behavior and/or interests are analyzed to assign behavior attributes to identifiers. The user's behavior and/or interests may be analyzed based on the user's posts and activities on one or more social media websites, or any other actions taken by the user that may generate data on the internet. In an example implementation, the crawler application may track the user to one or more social media websites and copy the user's posts and other activities to a storage location. The crawler application may track information posted by the user to any web site or application. The crawler application may track information that the user views over the internet. The crawler application may also monitor/view/monitor posts connected by the user.
The user-generated data may be tracked by the crawler application using delegated authorization to access the social media website and act on behalf of the user. Known authentication and authorization protocols may be used, such as OAuth WRAP or OAuth 2.0. After authentication and authorization is complete, the user-generated data may be tracked.
The post and activity may then be analyzed by a behavioral analysis algorithm to detect behavioral attributes of the user. For example, a user may be interested in a particular topic, such as a new song, album, or artist. It may be the current event. It may be a new friendly relationship or a new research area. It may be a wide variety of other topics related to any subject of interest to the user. Such interests may be expressed, for example, in posts by the user in a social media website. For example, such interests may also be expressed based on the user's actions in the real world (e.g., purchasing merchandise to a physical store). The user may talk about the interests, or the user may upload or look up a sample of the topics of interest. Those skilled in the art will recognize that these are non-limiting examples of user behavior and interests.
An example method of detecting a trending interest may be implemented by conducting a keyword search on user posts. Another example method may be based on the use of a topic tag in a social media post. Yet another example method may be based on a determination of the frequency of occurrence of terms in a user's posts (e.g., any publication/blog articles, etc.). The principle is that when a user has a trending interest, that interest will appear in the user's posts more frequently. Other non-limiting examples of interest may include electronic devices, foreign policy questions, science, electronic games, restaurants, documentaries, science and technology, sports, movies, business news, food items, and the like.
The behavioral attributes of the user may also be based on generalized personality characteristics such as gender, age, or net asset, among others. Users may share behavioral attributes with other users, such as a group of users with a shared experience (e.g., students in a certain academic group) or shared interests (e.g., appreciation of a particular genre of music), a social group (e.g., a group of highly interconnected users), an organization, a common interest in a product, a product of a vendor, or a product area. After the behavioral attributes have been detected, they may be assigned to the user's identifier (as previously discussed in step 120), thereby maintaining the user's privacy.
The method 100 may include step 140: an input is received for selecting an advertiser based on a category of an advertisement. In an example embodiment, input may be received from a media buyer. As used herein, a media purchaser may be an entity (e.g., a machine learning algorithm) that purchases advertisements based on behavioral attributes of a user as previously described in step 130. For example, the category of advertisements may be sports shoes, insurance, technology, electronic games, and the like.
The method 100 may include step 150: an identifier is sent to an advertiser to generate an advertisement for a user. The identifier contains information about the behavior attributes of the user. The behavioral attribute may be sensitive data replaced with a non-sensitive equivalent (i.e., identifier) that can be mapped back to the sensitive data by the identifier mapping system. The mapping from the original data (e.g., behavioral attributes) to the identifier may use a method (e.g., cryptography) that renders the identifier irreversible (e.g., using an identifier created from a random number) without the identifier system. Thus, information about behavioral attributes is presented to advertisers as anonymous information, as the identifier can be an anonymous and unique data entity, thereby adhering to privacy rules in jurisdictions.
The method 100 may include step 160: an advertisement is received from an advertiser (the advertisement based on the identifier) and presented to the user. An advertiser may generate an advertisement by customizing the advertisement according to behavior attributes found in the identifier. The advertisement may be in the form of any combination of video, audio, images, text, etc. In an example embodiment, the format of the advertisement may be based on the user's preferences. The format may also be based on the medium on which it is displayed (e.g., tablet, cell phone application, television, digital billboard, etc.). Presenting advertisements to a user may generate revenue for the user based on the number of times the presentation occurs. In an example embodiment, revenue generated by the profit may be stored in a payment mechanism, such as a blockchain-based wallet.
Advertisements may be stored in a variety of known forms, such as a relational database, cloud database, in-memory database, and the like. The database may utilize an improved data structure with prioritized form fields that may more efficiently use computing resources, including more efficient use of processor, memory, and network communications.
The database may be in the form of a distributed ledger (e.g., blockchain) that is distributed among multiple agents on the peer-to-peer network. A blockchain, as used herein, may be a ledger for all transactions based on a blockchain data store. One or more computing devices may include a blockchain network that may be configured to process and record transactions that are part of blocks in a blockchain. Once a chunk is completed, the chunk may be added to the blockchain, thereby updating the transaction record.
Fig. 9 illustrates a venn diagram 200 showing an example implementation in which a topic label may be used to analyze behavioral attributes as previously discussed in step 130. The venn diagram 200 has five different topic labels: @ FASTNYSLICE 210,210 @ Dominos 220,220 @ iLovePizza 230,230 @ BestNYCpizza 240,240 @ NYCpizza 250,250. While all of these topic tags (210-250) represent competing pizza shops, any user posting such topic tags on a tweet indicates that the user is interested in pizza, with the crossover area denoted as the "actual target audience". Such interests may provide information about behavioral attributes of the user.
In addition, the location where these topic tags are posted on the tweet (e.g., in the case where the tweet is social media), the number of times of the posting, the frequency of such tweets, the time of day, which day of the week, etc. may also provide information about the behavioral attributes of the user.
Fig. 10 illustrates a system diagram 300 for presenting advertisements based on user data. The system 300 may include one or more processors 310 and one or more associated memories 320. The one or more memories 320 may have non-transitory computer readable instructions stored thereon that, when executed by the processor 310, may be configured to extract a mobile phone number associated with an internet user. Similar to step 110 of the method 100 described previously.
In an example embodiment, computer-readable instructions stored in the one or more memories 320 and executed by the one or more processors 310 may be configured to generate an anonymous and unique identifier for a user based on a mobile phone number, wherein the identifier complies with privacy rules. Similar to step 120 of the method 100 described previously.
In an example embodiment, computer readable instructions stored in the one or more memories 320 and executed by the one or more processors 310 may be configured to analyze the behavior and/or interests of the user to assign behavior attributes to the identifiers. Similar to step 130 of the method 100 described previously. The processor 310 may be configured to receive input for selecting an advertiser based on a category of advertisement. Similar to step 140 of the method 100 described previously.
In an example embodiment, computer readable instructions stored in the one or more memories 320 and executed by the one or more processors 310 may be configured to send an identifier to an advertiser to generate an advertisement for a user based on the identifier. Similar to step 150 of the method 100 described previously. The processor 310 may be configured to receive advertisements from advertisers and present the advertisements to users. Similar to step 160 of method 100 described previously.
FIG. 11 is a block diagram illustrating an example computer system 400 on which any one or more of the methods discussed herein (e.g., method 100 and/or system 300) may operate according to examples described herein. Computer system 400 may be implemented as a computing device that provides for the operation of the components shown in the various figures, including the components of system 300, method 100, or any other processing or computing platform or component described or referenced herein.
In alternative embodiments, computer system 400 may operate as a stand-alone device, or may be connected (e.g., networked) to other machines. In a networked deployment, the computing system 400 may operate in the capacity of a server or a client machine in server-client network environments, or it may be used as a peer machine in peer-to-peer (or distributed) network environments.
The example computer system 400 includes a processor 402 (e.g., a Central Processing Unit (CPU), a Graphics Processing Unit (GPU), or both), a main memory 404, and a static memory 406, which communicate with each other via an interconnect 408 (e.g., a link, bus, etc.). The computer system 400 may also include a video display unit 410, an input device 412 (e.g., a keyboard), and a User Interface (UI) navigation device 414 (e.g., a mouse). In one implementation, the video display unit 410, the input device 412, and the UI navigation device 414 are touch screen displays. Computer system 400 may also include a storage device 416 (e.g., a drive unit), a signal generation device 418 (e.g., a speaker), an output controller 432, and a network interface device 420 (which may include or be in operative communication with one or more antennas 430, transceivers or other wireless communication hardware), and one or more sensors 428.
The storage device 416 includes a machine-readable medium 422 on which is stored one or more sets of data structures and instructions 424 (e.g., software) embodying or used by any one or more of the methodologies or functions described herein. The instructions 424 may also reside, completely or at least partially, within the main memory 404, the static memory 406, and/or within the processor 402 during execution thereof by the computer system 400, the main memory 404, the static memory 406, and the processor 402 constituting machine-readable media.
While the machine-readable medium 422 (or computer-readable medium) is shown in an example embodiment to be a single medium, the term "machine-readable medium" may include a single medium or multiple media (e.g., a centralized or distributed database, and/or associated caches and servers) that store the one or more instructions 424.
The term "machine-readable medium" shall also be taken to include any tangible medium that is capable of storing, encoding or carrying instructions for execution by the machine and that cause the machine to perform any one or more of the methodologies of the present invention, or that is capable of storing, encoding or carrying data structures for use by or associated with such instructions.
The term "machine-readable medium" shall accordingly be taken to include, but not be limited to, solid-state memories, optical media, magnetic media, or other non-transitory media. Specific examples of machine-readable media include non-volatile memory, including, for example, semiconductor memory devices (e.g., electrically programmable read-only memory (EPROM), electrically erasable programmable read-only memory (EEPROM)) and flash memory devices; magnetic disks, such as internal hard disks and removable disks; magneto-optical disk; CD-ROM and DVD-ROM discs.
The instructions 424 may also be transmitted or received over a communications network 426 using a transmission medium, via the network interface device 420, using any of a variety of well-known transmission protocols (e.g., HTTP). Examples of communication networks include a Local Area Network (LAN), a Wide Area Network (WAN), the Internet, a mobile telephone network, a Plain Old Telephone (POTS) network, and a wireless data network (e.g., wi-Fi, 3G, and 4G LTE/LTE-A or WiMAX networks). The term "transmission medium" shall be taken to include any intangible medium that may store, encode, or carry instructions for execution by the machine, and include digital or analog communications signals, or other intangible medium to facilitate communication of such software.
Other suitable network configurations may be included within the scope of the presently described communication network. Although examples are provided with reference to local area wireless network configurations and wide area internet network connections, it should be understood that any number of personal area networks, LANs, and WANs may be used to facilitate communications using any combination of wired or wireless transmission media.
The above-described embodiments may be implemented in one or a combination of hardware, firmware, and software. For example, a feature in the system architecture 400 of a processing system may be software operated by a client or embodied on a server running an operating system with software running on the operating system. While some embodiments described herein show only a single machine or device, the terms "system," "machine" or "device" shall also be taken to include any collection of machines or devices that individually or jointly execute a set (or multiple sets) of instructions to perform any one or more of the methodologies discussed herein.
Examples may include, or operate on, logic or a plurality of components, modules, features, or mechanisms as described herein. Such articles are tangible entities (e.g., hardware) capable of performing specified operations and may be configured or arranged in some manner. In one example, the circuitry may be arranged (e.g., internally or with respect to external entities, such as other circuitry) as a module, component, or feature in a specified manner. In one example, all or part of one or more computer systems (e.g., stand-alone, client, or server computer systems) or one or more hardware processors may be configured by firmware or software (e.g., instructions, application portions, or application programs) as an article of manufacture that operates to perform specified operations. In one example, the software may reside on a machine readable medium. In one example, the software, when executed by the underlying hardware, causes the hardware to perform specified operations.
Thus, such modules, components, and features are understood to include tangible entities, which refer to entities that are physically constructed, specially configured (e.g., hard-wired), or temporarily (e.g., temporarily) configured (e.g., programmed) to operate in a specified manner or to perform some or all of the operations described herein. In view of the examples of temporary configuration modules, components, and features, it is not necessary to instantiate each item at any time. For example, where the modules, components, and features comprise a general-purpose hardware processor configured using software, the general-purpose hardware processor may be configured as corresponding different items at different times. The software may configure the hardware processor accordingly, for example, to compose a particular item at one time and to compose a different item at a different time.
Additional examples of the presently described method (e.g., 100), system (e.g., 300), and device embodiments are presented in accordance with the structures and techniques described herein. Other non-limiting examples may be configured to operate alone or may be combined in any permutation or combination with any one or more of the other examples provided above or provided throughout this disclosure.
FIG. 12 shows an exemplary system diagram according to embodiments described herein. As shown, the system may include an application that may be downloaded to a digital device, such as a mobile device, e.g., a smart phone, smart watch, tablet, electronic reader, laptop, etc. The application may provide a user display that provides user options for viewing information held by a component of the system or a module of the system.
As shown, the application may be configured to communicate and display one or more banking ledgers. The one or more banking ledgers may define a wallet of the user. As shown, the one or more banking ledgers may display one or more accounts, payments, debits, credits, rewards, or other transactions made by or with the user. For example, the one or more banking ledgers may display account statements associated with a user's monetary account, such as an encrypted monetary account, a credit card account, a digital payment system, a banking account, and the like. The one or more banking ledgers may also display other transactions, such as utility payments for the user, which may include natural gas, electricity, cable, telephone, and the like. The one or more banking ledgers may also include credit or debit of rewards when the user is signed up by an entity as described herein. In an exemplary embodiment, the purchase and subscription based user data may include user purchases, which may inform the user of lifestyle attributes as described herein.
As shown, the application may be configured to communicate with a database to maintain a user log. The user log may be owned by the user and/or may include hierarchical ownership, such as in the case of minors or guardians. The user log may be in communication with the system component to verify user preferences and may be in communication with a vault product described herein, which may include one or more intelligent contracts and/or a personal vault of the user for maintaining information of the user, including user preferences and/or entity subscription preferences. Once the user preferences are determined, the brand may (or may not) sign up for the user based on the user preferences. If the user has allowed a subscription, the brand may advertise to the user based on user preferences. Exemplary embodiments of brand subscriptions after user authorization may include dynamic object insertion, customization of websites, customized advertising feeds, or other product placement and/or entity subscriptions as described herein. Based on the entity subscription, the user's different characteristics may be analyzed to determine the user's classification for further targeted and customized advertising. For example, the system may track a user's location, music, video, books, podcasts, contacts, employment information, social media posts, and/or content of reading, interest, or user interest. Thus, the system may obtain the available, up-to-date, and specific data sets for targeted advertising with respect to the user.
Exemplary embodiments of the systems and methods described herein may be used to create integrated digital economies in which the user's personal data is stored in designated portions of their user log, wallet, and vault applications.
For example, the user log may be configured to allocate particular space for brands and logos in the user application. For example, if a company is interested in a number of customers who are interested in a particular product or class of products, e.g., they are purchasers of certain grains or soda, the company may query the user log to find users that match a given criteria based on the user's buying habits.
Because brands have access to user data, users can be paid for access to this valuable information. The exemplary embodiments described herein may define DAOs (de-centralized autonomous organization) called "moral data solutions". Exemplary embodiments may allow for the existence of a global consumer protection organization and an enterprise-to-enterprise DAO that is focused on ethical business data consumption.
The user's information may include actual, unique value based on the user's purchasing behavior. This behavior creates a "data asset" in which each data point is valuable and priced. Exemplary embodiments may thus allow a user to collect data points (a type of data DNA). The collected data may be asset support information, which may be stored in a user's own data file in the user's own application. The information records can be used to create a transparent, private, secure personal ecosystem.
The exemplary embodiments described herein may include modules configured to collect user data and user consent (privacy preferences). When the data is ordered, data related to the user may be returned or sent to the user for appropriate storage in a user log, user wallet, user vault, or a combination thereof.
Just as securities market exchanges indicate the value of various assets, the exemplary embodiments described herein may allow user data to be considered personal assets from which a user may benefit. The data is based on the current interests of the audience and has practical value.
The exemplary embodiments described herein may be used to generate a clean, ethical data set that is user-controlled, safe to the user to generate better data for profit.
The exemplary embodiments described herein may use data as a tool to combat poverty. Since everyone is generating information, everyone has value to sell in the market.
The exemplary embodiments described herein may yield a better product. Advertisers, brands, and individuals will have products associated with them. These products will help to customize and enrich each person's lifestyle.
An exemplary embodiment may include an intelligent contract that sets access to user data. The exemplary embodiments described herein may track user data including, for example, user interests, user locations, demographic information, or other desired characteristics, features, etc. for advertising to determine a desired target customer as described herein. Thus, the system may set advertisement prices for individual users based on their current interests and relevance to a particular brand. For example, users currently on the automotive market may become more attractive and thus more valuable to the company selling the automobile. However, if a user only purchases one car, their value to the car dealer is greatly reduced. The system may provide the user with fluctuating value related to the user's current interests and the relevant brands/entities attempting to advertise to them.
Exemplary embodiments of the system described herein may allow entities to bid on advertising opportunities for the most valuable potential customers. For example, brands may add a multiple to a user's bid opportunity, the multiple including a higher value as determined by the embodiments described herein, including, for example, time-dependent interests, user actions, current browsing trends, number of clicks. An exemplary embodiment may include a temporal decay of user interest such that the price of an individual user may decay over time given that the individual user's interest in a given product or the opportunity to obtain a customer has only a limited window of opportunity. The time decay may be based on product or advertising opportunities. For example, a user interested in purchasing an automobile may spend a short window on a market survey before purchasing the automobile, where they are not on the market for some time thereafter. However, consumers of hair care products may be on the market continuously, and their value may be maintained over time as their purchase of the product may be continuous. The exemplary embodiments may thus associate and track different characteristics of users, products, consumer purchases, conditions, attributes, etc. in order to dynamically set prices for individual users. Exemplary embodiments may dynamically adjust consumer prices including, for example, user location, user gender, user demographics, user expectations, current user activities, trends, products being marketed, user location, and the like, as well as combinations thereof.
Exemplary embodiments of the systems described herein may be based on software and/or hardware. While certain specific embodiments of the invention have been shown, the invention is not limited to these embodiments. For example, most of the functions performed by electronic hardware components may be replicated by software simulation. Thus, a software program written to achieve these same functions may simulate the functions of hardware components in an input-output circuit. The invention should not be construed as being limited to the particular embodiments described herein, but rather only by the scope of the appended claims.
The exemplary embodiments described herein may be various embodiments of on-chain and off-chain and/or blockchain and private ledgers and/or other digital data sets. The exemplary embodiments described herein may include systems and methods that include any combination of centralized storage, decentralized storage, public ledgers, private ledgers, blockchains, and the like, and remain within the scope of the application. The exemplary embodiments may be used to allow communication across different digital storage types that may still confirm the identity of a user, preserve user preferences, adhere to data privacy, or a combination thereof. Thus, each may communicate with and interface with different sets of data, which may be held or used by different entities, including users.
As used herein, the terms "about," "substantially" or "approximately" any numerical values, ranges, shapes, distances, relative relationships, etc., refer to an appropriate dimensional tolerance that allows the component or assembly set to function for the intended purpose described herein. Numerical ranges may also be provided herein. Unless otherwise indicated, each range shall include the endpoints and any number within the provided range. Thus, a range of 2-4 includes 2, 3,4, and any subdivision between 2 and 4, such as 2.1, 2.01, and 2.001. The range also includes any combination of ranges such that 2-4 includes 2-3 and 3-4.
Although embodiments of the present invention have been fully described with reference to the accompanying drawings, it is to be noted that various changes and modifications will be apparent to those skilled in the art. Such changes and modifications are to be understood as included within the scope of the embodiments of the present invention as defined by the appended claims. In particular, exemplary components are described herein. Any combination of these components may be used in any combination. For example, any component, feature, step, or element may be integrated, separated, subdivided, removed, duplicated, added, or used in any combination and remain within the scope of the present invention. The embodiments are merely exemplary and provide illustrative combinations of features, but are not limited thereto.
The terms "comprises" and "comprising," and variations thereof, when used in the specification and claims, are intended to include the specified features, steps or integers. These terms should not be interpreted to exclude the presence of other features, steps or components.
The features disclosed in the foregoing description, the following claims, or the accompanying drawings, expressed in their specific forms or in terms of a means for performing the disclosed function, or a method or process for attaining the disclosed result, as appropriate, may, separately, or in any combination of such features, be utilised for realising the invention in diverse forms thereof.
It will be appreciated by those skilled in the art that the invention can be embodied in other specific forms without departing from the spirit or essential characteristics thereof. The presently disclosed embodiments are therefore considered in all respects to be illustrative and not restrictive. The scope of the invention is indicated by the appended claims rather than by the foregoing description, and all changes that come within the meaning and range and equivalents thereof are intended to be embraced therein.
It should be noted that the terms "comprising" and "including" should be construed as "including but not limited to". The terms "a" and "an" should be interpreted as "at least one", "the" and the like are to be construed as "the at least one", and the like, if not explicitly stated in the claims. Furthermore, it is the intention of the applicant that only the claims containing the explicit language "means for … …" or "steps for … …" be interpreted in accordance with 35 u.s.c.l12 (f). The claims that do not explicitly include the word "means for … …" or "steps for … …" are not to be construed in accordance with 35u.s.c.112 (f).
Claim (modification according to treaty 19)
1. A computer-implemented method for presenting advertisements based on user data, the method comprising:
Extracting a mobile phone number associated with an internet user;
generating an anonymous and unique identifier for the internet user based on the mobile phone number, wherein the identifier complies with privacy rules;
Analyzing the behavior and/or interests of the user to assign behavior attributes to the identifiers;
receiving input for selecting an advertiser based on a category of an advertisement;
Transmitting the identifier to the advertiser to generate an advertisement for the user based on the identifier; and
The advertisement is received from the advertiser and presented to the user.
2. The method of claim 1, wherein the behavioral attribute comprises at least one of a gender, an age, or a net asset of the user.
3. The method of claim 1, wherein the privacy rules comprise General Data Protection Regulations (GDPR) and/or california consumer privacy law (CCPA) rules.
4. The method of claim 1, wherein the categories of advertisers include at least one of wine, insurance, fast food, footwear, mobile technology, automobiles, or video games.
5. The method of claim 1, wherein analyzing the behavior and/or interests of the user comprises: the user is tracked across multiple websites using a crawler application.
6. The method of claim 1, wherein the input for selecting the advertiser is received from a media buyer.
7. The method of claim 1, wherein the advertisement is generated by customization according to the behavioral attribute.
8. The method of claim 1, wherein the format of the advertisement is one or more of video, audio, images, or text.
9. The method of claim 8, wherein the format of the advertisement is based on stored preferences of the user.
10. The method of claim 8, wherein the format of the advertisement is based on a display medium being used by the user.
11. A system for profit from advertising, the system comprising a processor and associated memory, the processor configured to:
Extracting a mobile phone number associated with an internet user;
generating an anonymous and unique identifier for the internet user based on the mobile phone number, wherein the identifier complies with privacy rules;
Analyzing the behavior and/or interests of the user to assign behavior attributes to the identifiers;
receiving input for selecting an advertiser based on a category of an advertisement;
Transmitting the identifier to the advertiser to generate an advertisement for the user based on the identifier; and
The advertisement is received from the advertiser and presented to the user.
12. The system of claim 11, wherein the behavioral attribute comprises at least one of a gender, an age, or a net asset of the user.
13. The system of claim 11, wherein the privacy rules include General Data Protection Regulations (GDPR) and/or california consumer privacy law (CCPA) rules.
14. The system of claim 11, wherein the categories of advertisers include at least one of wine, insurance, fast food, footwear, mobile technology, automobiles, or video games.
15. The system of claim 11, wherein analyzing the behavior and/or interests of the user comprises: the user is tracked across multiple websites using a crawler application.
16. The system of claim 11, wherein the input for selecting the advertiser is received from a media buyer.
17. The system of claim 11, wherein the advertisement is generated by customization according to the behavioral attribute.
18. The system of claim 11, wherein the format of the advertisement is one or more of video, audio, images, or text.
19. The system of claim 18, wherein the format of the advertisement is based on stored preferences of the user.
20. The system of claim 18, wherein the format of the advertisement is based on a display medium being used by the user.

Claims (20)

1. A computer-implemented method for presenting advertisements based on user data, the method comprising:
Extracting a mobile phone number associated with an internet user;
generating an anonymous and unique identifier for the user based on the mobile phone number, wherein the identifier complies with privacy rules;
Analyzing the behavior and/or interests of the user to assign behavior attributes to the identifiers;
receiving input for selecting an advertiser based on a category of an advertisement;
Transmitting the identifier to the advertiser to generate an advertisement for the user based on the identifier; and
The advertisement is received from the advertiser and presented to the user.
2. The method of claim 1, wherein the behavioral attribute comprises at least one of a gender, an age, or a net asset of the user.
3. The method of claim 1, wherein the privacy rules comprise General Data Protection Regulations (GDPR) and/or california consumer privacy law (CCPA) rules.
4. The method of claim 1, wherein the categories of advertisers include at least one of wine-based, insurance, fast food, footwear, mobile technology, automobiles, or video games.
5. The method of claim 1, wherein analyzing the behavior and/or interests of the user comprises: the user is tracked across multiple websites using a crawler application.
6. The method of claim 1, wherein the input for selecting the advertiser is received from a media buyer.
7. The method of claim 1, wherein the advertisement is generated by customization according to the behavioral attribute.
8. The method of claim 1, wherein the format of the advertisement is one or more of video, audio, images, or text.
9. The method of claim 8, wherein the format of the advertisement is based on preferences of the user.
10. The method of claim 8, wherein the format of the advertisement is based on a display medium being used by the user.
11. A system for profit from advertising, the system comprising a processor and associated memory, the processor configured to:
Extracting a mobile phone number associated with an internet user;
generating an anonymous and unique identifier for the user based on the mobile phone number, wherein the identifier complies with privacy rules;
Analyzing the behavior and/or interests of the user to assign behavior attributes to the identifiers;
receiving input for selecting an advertiser based on a category of an advertisement;
Transmitting the identifier to the advertiser to generate an advertisement for the user based on the identifier; and
The advertisement is received from the advertiser and presented to the user.
12. The system of claim 11, wherein the behavioral attribute comprises at least one of a gender, an age, or a net asset of the user.
13. The system of claim 11, wherein the privacy rules include General Data Protection Regulations (GDPR) and/or california consumer privacy law (CCPA) rules.
14. The system of claim 11, wherein the categories of advertisers include at least one of wine-based, insurance, fast food, footwear, mobile technology, automobiles, or video games.
15. The system of claim 11, wherein analyzing the behavior and/or interests of the user comprises: the user is tracked across multiple websites using a crawler application.
16. The system of claim 11, wherein the input for selecting the advertiser is received from a media buyer.
17. The system of claim 11, wherein the advertisement is generated by customization according to the behavioral attribute.
18. The system of claim 11, wherein the format of the advertisement is one or more of video, audio, images, or text.
19. The system of claim 18, wherein the format of the advertisement is based on preferences of the user.
20. The system of claim 18, wherein the format of the advertisement is based on a display medium being used by the user.
CN202280053120.0A 2021-05-28 2022-05-31 Intelligent contract system and method for managing digital subscriber subscription Pending CN118076966A (en)

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
US63/194,504 2021-05-28
US202263269340P 2022-03-14 2022-03-14
US63/269,340 2022-03-14
PCT/US2022/031600 WO2022251734A2 (en) 2021-05-28 2022-05-31 Smart contract system and method for managing digital user engagement

Publications (1)

Publication Number Publication Date
CN118076966A true CN118076966A (en) 2024-05-24

Family

ID=89158719

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202280053120.0A Pending CN118076966A (en) 2021-05-28 2022-05-31 Intelligent contract system and method for managing digital subscriber subscription

Country Status (2)

Country Link
CN (1) CN118076966A (en)
CA (1) CA3221730A1 (en)

Also Published As

Publication number Publication date
CA3221730A1 (en) 2022-12-01

Similar Documents

Publication Publication Date Title
US9710821B2 (en) Systems and methods for mobile and online payment systems for purchases related to mobile and online promotions or offers provided using impressions tracking and analysis, location information, 2D and 3D mapping, mobile mapping, social media, and user behavior and
US10127564B2 (en) System and method for using impressions tracking and analysis, location information, 2D and 3D mapping, mobile mapping, social media, and user behavior and information for generating mobile and internet posted promotions or offers for, and/or sales of, products and/or services
US10235688B2 (en) Web and mobile device advertising
KR101525417B1 (en) Identifying a same user of multiple communication devices based on web page visits, application usage, location, or route
US20090132366A1 (en) Recognizing and crediting offline realization of online behavior
US20110295694A1 (en) System and method for an individual data marketplace and monetization
US20130339109A1 (en) System and method for providing celebrity endorsed content
US20180089676A1 (en) Dynamic Multi-Website Data Collection and Data Sharing
CN114493529A (en) Information interaction method based on warranty service, information platform and server
KR20130006418A (en) Systems and methods for proividing and commercially exploiting online persona validation
CN102027500A (en) Method and system for targeted content placement
CN101460970A (en) System for online contents marketplace and the operation method thereof
Gabriel et al. Online shopping systems in Nigeria: Evolution, trend and prospects
US11315150B2 (en) Portfolio driven targeted advertising network, system, and method
US11960622B2 (en) Platform for management of user data
US20220398340A1 (en) Systems and Methods for Encrypting and Controlling Access to Encrypted Data Based Upon Immutable Ledgers
McStay 3.1 Micro-moments, liquidity, intimacy and automation: Developments in programmatic Ad-tech
KR102516956B1 (en) A platform system that matches influencers and businesses
US20230259981A1 (en) Smart contract system and method for managing digital user engagement
CN118076966A (en) Intelligent contract system and method for managing digital subscriber subscription
US20230368237A1 (en) System and method of rewarding recipients for receiving distributed information
Varma et al. Online Buying Behavior of Homemakers in Mumbai Vs Delhi
Βασιλούδη Consumer perceived risk, attitude and online shopping behaviour
Vossen et al. IT and the Consumer
Keserwani A STUDY OF E-TAILING CHALLENGES AND SUCCESS FACTORS IN INDIA-AN EXPLORATORY STUDY.

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination