TECHNIQUES FOR MONETIZING ANONYMIZED CONTEXT

An embodiment of the present invention provides a method of offering anonymous incentive based context to service providers, comprising delivering context information of a user to the service provider, wherein prior to delivery of the context information to the service provider, the context is anonymized by removing identifying information and aggregating it with context from additional users.

Skip to: Description  ·  Claims  · Patent History  ·  Patent History
Description
RELATED APPLICATION

The present application is a continuation of U.S. patent application Ser. No. 12/754,643, filed on Apr. 6, 2010, entitled “TECHNIQUES FOR MONETIZING ANONYMIZED CONTEXT” which is hereby incorporated herein by reference in its entirety and for all purposes.

BACKGROUND

The rapid development of wireless devices and their ever-improving mobile capabilities have enabled users to depend on them for increasing numbers of applications while the devices can obtain a wide variety of personal information. Users of such devices are increasingly able to capture contextual information about their environment, their interactions, and themselves on various platforms. These platforms include, but are not limited to, mobile computing/communication devices (e.g., PDAs, phones, MIDs), fixed and portable computing devices (laptops, desktops, and set-top-boxes), and cloud computing services and platforms. Both raw context and profiles derived from this context have a potentially high value to the user, if the user can properly manage and share this information with service providers. Service providers may use this information to better tailor offers to the user, to better understand their customers, or to repackage and sell (or otherwise monetize).

The user potentially stands to benefit through a better service experience or through a specific incentive. The user's ability to leverage this context is currently limited in the following ways: there is no automated way to share, combine, or integrate context across platforms owned by the same user; there is no automated and/or standardized way for the user to share this context with service providers, with or without compensation; and there is no simple mechanism for controlling access to context.

Currently this type of information may be collected and monetized in a variety of ways:

    • Context is collected by cloud service providers, via web logs, credit card traces, and other artifacts of day-to-day life. Such context might identify life events or in-market interests. The user often has no knowledge or control over this information and gains nothing in its use.
    • Context is collected automatically on the user's platforms and delivered back to a service provider. For example, set-top boxes often collect information about TV viewing patterns, and cell phones often track location.
    • Users may explicitly share context by filling out a survey about their interests, demographics, or personal history.

In the above examples, users are not always aware their context is being collected. They may or may not be given the opportunity to opt-out and in most cases, the user will receive no compensation for their context. Also, users do not have a way to allow the gathering of their information anonymously. Thus, a strong need is present for techniques for anonymized monetizing of context information.

BRIEF DESCRIPTION OF THE DRAWINGS

The subject matter regarded as the invention is particularly pointed out and distinctly claimed in the concluding portion of the specification. The invention, however, both as to organization and method of operation, together with objects, features, and advantages thereof, may best be understood by reference to the following detailed description when read with the accompanying drawings in which:

FIG. 1 depicts a high-level message flow for basic monetization of anonymized context according to embodiments of the present invention;

FIG. 2 depicts a detailed communication protocol for basic monetization of anonymized context according to embodiments of the present invention;

FIG. 3 shows a flow chart of client operation for basic monetization of anonymized context according to embodiments of the present invention;

FIG. 4 depicts a flow chart of anonymizer operation for basic monetization of anonymized context according to embodiments of the present invention;

FIG. 5 depicts a flow chart of service provider operation for basic monetization of anonymized context according to embodiments of the present invention;

FIG. 6 shows a flow chart of reward provider operation for basic monetization of anonymized context according to embodiments of the present invention;

FIG. 7 is a high-level message flow for monetization of anonymized context in conjunction with service delivery according to embodiments of the present invention; and

FIG. 8 is a detailed communication protocol for monetization of anonymized context in conjunction with service delivery.

It will be appreciated that for simplicity and clarity of illustration, elements illustrated in the figures have not necessarily been drawn to scale. For example, the dimensions of some of the elements are exaggerated relative to other elements for clarity. Further, where considered appropriate, reference numerals have been repeated among the figures to indicate corresponding or analogous elements.

DETAILED DESCRIPTION

In the following detailed description, numerous specific details are set forth in order to provide a thorough understanding of the invention. However, it will be understood by those skilled in the art that the preset invention may be practiced without these specific details. In other instances, well-known methods, procedures, components and circuits have not been described in detail so as not to obscure the present invention.

Although embodiments of the invention are not limited in this regard, discussions utilizing terms such as, for example, “processing,” “computing,” “calculating,” “determining,” “establishing”, “analyzing”, “checking”, or the like, may refer to operation(s) and/or process(es) of a computer, a computing platform, a computing system, or other electronic computing device, that manipulate and/or transform data represented as physical (e.g., electronic) quantities within the computer's registers and/or memories into other data similarly represented as physical quantities within the computer's registers and/or memories or other information storage medium that may store instructions to perform operations and/or processes.

Although embodiments of the invention are not limited in this regard, the terms “plurality” and “a plurality” as used herein may include, for example, “multiple” or “two or more”. The terms “plurality” or “a plurality” may be used throughout the specification to describe two or more components, devices, elements, units, parameters, or the like. For example, “a plurality of stations” may include two or more stations.

As mentioned above, users are increasingly capable of capturing contextual information about their environment, their interactions, and themselves on various platforms. These platforms may include, but are not limited to, mobile computing/communication devices (e.g., PDAs, phones, MIDs), fixed and portable computing devices (laptops,desktops, and set-top-boxes), and cloud computing services and platforms. Both raw context and profiles derived from this context have a potentially high value to the user, if the user can properly manage and share this information with service providers. Further, embodiments of systems of the present invention may provide a platform that is an information assimilation and communication platform.

Although several context collection mechanisms are in current use today, none provide all of the following features (1) automatic context collection, (2) user control, (3) user compensation, and (4) data privacy via anonymization.

Although existing mechanisms allow context collected on the user's personal platforms to be controlled by the user and monetized, this capability does not provide anonymization. Some embodiments of the present invention provide for aggregated context and provide anonymization services and a communication protocol that enables a user to choose to monetize aggregated context in a privacy-preserving way. This guarantees both anonymous aggregation of context and compensation to each context contributor.

In this way, users can monetize context collected on the platform, for both accuracy and user control and will be more likely to share context because it is shared in a more anonymous way. Service providers typically only need aggregated data, and can pay less for each individual user's data if it is aggregated and other parties to the transaction may receive recurring revenue by acting as a context aggregation service provider.

Embodiments of the present invention enable users to enter into an agreement with a service provider such that:

    • The user contributes some personal context;
    • Prior to delivery to the service provider, the context is anonymized by removing identifying information and aggregating it with context from many other users; and
    • The user receives appropriate compensation for their contribution.

This may be provided by integrating an anonymization service with a context monetization capability. Looking now at FIG. 1, generally as 100, is provided a high-level message flow for basic monetization of anonymized context of embodiments of the present invention. There are four key parts to embodiments of the present invention.

    • The Client 110 delivers context and receives a reward;
    • The Anonymization Service 120 knows the identities of the clients but has no access to context or monetary rewards;
    • The Service Provider 130 receives anonymized context but cannot attribute it to specific clients. It also arranges for delivery of monetary rewards.
    • The Reward Provider 140 generates rewards but has no immediate knowledge of recipients or what they are being compensated for.

The identity of the client that provided a given piece of context is protected unless two of more of the above participants collude. In an embodiment of the present invention, client 110 may send an offer request 105 to service provider 120 which may return an offer 115 back to client 110. Client may then send at 125 a context bundle to anonymizer 120 which aggregates the client's context with the context of other clients at 135 and sends at 145 to service provider 130. At 155 a reward request list is provided from service provider 130 to reward provider 140, which at 165 sends a reward list to anonymizer 120. At 175 anonymizer 120 sends reward to client 110.

Note that the Anonymization Service represents a recurring revenue opportunity. Such a service can work in conjunction with specific platforms (mobile, PC, set-top, cloud) that generate user context.

The Basic Protocol is shown in FIG. 2, generally as 200, which depicts a detailed communication protocol for basic monetization of anonymized context. The flow chart provides the communication protocol between Client 210, Anonymizer 220, Service provider 230 and Reward Provider 240. The flow diagrams of the Client, Anonymization Service, Service Provider and Reward Provider algorithms are illustrated in greater detail below. The protocol assumes that an identifier, ID, known only to the client 210 and the Anonymizer 220 has been establish by some means not described here, and that ID is capable of generating message authentication values. The specific embodiment described here assumes that ID is an asymmetric key pair. A step-by-step description of the protocol follows:

Step 1: Offer Request 215: The client asks the Service Provider for a list of available offers. The user's identity is known at this point; however, no context is promised or delivered. Optionally, this request could be forwarded through the Anonymizer. Upon receipt, the Service Provider selects a set of offers to deliver to the Client. These offers may be filtered based on client identity or past client relationships, but they should not be unique to the specific client.

Step 2: Offer 225: One or more offers are returned. Each offer specifies:

    • The set of desired context;
    • The level of aggregation (over how many users) that this data will receive before delivery;
    • The form and amount of compensation;

An offer may be signed using the private key of the Service Provider, for authenticity. Upon receipt of an offer, the Client chooses whether to participate. Selection of an offer may utilize a user interaction or a previously formulated user-defined policy.

Step 3 235: Context Bundle: To accept an offer, the Client sends the context bundle to the Anonymizer to be aggregated with the context of other users. This message is protected from tampering by signing with a private key tied to the client's ID, and accessible only by the Anonymizer, since it is encrypted with the anonymizer's public key. The message contains:

    • The identity of the client;
    • A timestamp (real or virtual) for freshness;
    • A copy of the original offer, still signed for authenticity;
    • A “context package” for the service provider, encrypted using the public key of the service provider (for privacy), containing:
      • The original offer;
      • The context requested in the offer;
      • An obscured form of the node's identity (encrypted using the public key of the anonymizer); and
      • A public key owned by the client that will be used to encrypt rewards data for delivery to the client. Note that for maximum privacy protection this should be a one-time use key to prevent correlation over time by the Service Provider and Rewards Provider.

Upon receipt, the Anonymizer unpacks the message. If the data is stale or inauthentic, it is discarded, otherwise, it is stored for later forwarding. Note that the offer specifies the number of users over which to aggregate the data before it is forwarded.

Step 4 245: Aggregation: Once context is collected from the required number of users for a given offer, the “context packages” are assembled in random order into an Anonymized Bundle List. Transmission of the Anonymized Bundle List could be randomly delayed to further protect the identities of the set of Clients whose data are contained in the bundle.

Alternatively, an Anonymized Bundle List can be sent to a given Service Provider at regular intervals. The subset and order of Client data included in a given Anonymized Bundle List would be determined randomly, with a random distribution weighted such that older data is more likely to be included (preventing data from becoming too stale). In this case, no Anonymized Bundle List should be sent to a Service Provider unless a sufficiently large number of entries are available.

In either case, the Anonymized Bundle List can include context packages from multiple offers (since each is labeled with the specific offer). If context packages for multiple offers are included in an Anonymized Bundle List, it is important that the aggregation constraints of each individual offer are satisfied.

Step 5 255: Anonymized Bundle List: The Anonymized Bundle List is sent from the Anonymizer to the Service Provider. It is signed using the Anonymizer's private key, for authenticity. Although not limited in this respect, it may include a timestamp (either real or virtual) for freshness, and a list of “context packages” in random order.

Upon receipt, the Service Provider unpacks the message, checking for authenticity and freshness. It then unpacks each “context package.” For each one, it takes the following steps:

    • Validates the offer;
    • Saves the context for further processing (application specific);
    • Formulates a Reward Request using the obscured node identity and public key; and

All of the above reward requests are combined into a Reward Request List.

Step 6 265: The Reward Request List: The Reward Request List is sent from the Service Provider to the Reward Provider and contains a list of Reward Requests. Although the present invention is not limited in this respect, each Reward Request or the Reward Request List as a whole may be protected by signing with the Service Provider's private key (for authenticity) and encrypting with the Reward Provider's public key (for secrecy). Each reward request may contain:

    • A timestamp for freshness;
    • The value (and perhaps type) of the requested reward;
    • The obscured identity of the recipient; and
    • The public key provided by the recipient.

Upon receipt, the Reward Provider prepares a Reward List with one entry for each Reward Request.

Step 7 275: The Reward List: The Reward List is sent from the Reward Provider to the Anonymizer. It contains a list of Reward Messages. Each Reward Message or the Reward List as a whole may be signed using the Reward Provider's private key for authenticity and encrypted with the Anonymizer's public key for privacy. Each Reward Message in the Reward List contains:

    • The reward, which may be an electronic certificate (application specific) with some value. It can be unique, but it is not linked to a specific user (the user is not known to the reward provider at this time). For example, the reward might be a code for an Itunes gift card or an Amazon gift certificate. In an embodiment of the present invention, the reward may be encrypted (for privacy) with the public key provided by the intended recipient.

It is noted that the obscured identity of the recipient and the public key provided by the recipient are obtained from the reward request and were originally provided by the client in the Context Bundle.

It may also be noted that while the Reward Provider may eventually (when the reward is redeemed) know the identity of the recipient (the Client), the Reward Provider never knows anything about the offer or the context delivered in response to that offer.

Upon receipt, in embodiments of the present invention, the Anonymizer validates the authenticity of each Reward Message. It can now decrypt the identity of the client node and caches each reward for later delivery.

Step 8: Aggregation 285: The Anonymizer caches each reward for a random amount of time to prevent correlation across rewards. Aggregation is accomplished in a manner similar to that set forth above relating to step 4.

Step 9 295: Reward: Each reward is then addressed to the specific recipient in a Reward message. It may contain the reward, still encrypted using the public key provided by the client for secrecy. Optionally, the reward could be signed by the Reward Provider for authenticity.

Note that one of two properties must hold: (1) the reward is generic (a single code given to all users), or (2) the Reward Provider must be independent of the Service Provider. Validation of these properties is the responsibility of the Client, though the Anonymizer could provide a service that assists Clients in determining the trustworthiness of rewards. Property (1) is difficult to validate and should be considered highly suspect.

Offer Constraints. As noted in Step 1 of the basic protocol, unique properties in an offer or offer signature could enable a bundle to be traced by the Service Provider back to the Client. To reduce this risk, the Anonymizer may choose to enforce some or all of the following rules during processing of bundles in Step 3:

    • All responses being anonymized in satisfaction of a given offer must contain an identical copy of the offer and signature.
    • All offers may follow a generic format that contains four fields: the context being requested, the level of aggregation, the amount of compensation, and the type of compensation. Each field would be restricted to a small set of fixed values.
    • Valid offers (including their signature) must be registered in advance with the Anonymizer. The Anonymizer could then choose to track (and perhaps limit) the number of different offers currently valid for a given Service Provider.

Bundles containing offers that do not meet the desired set of criteria would be rejected. The Anonymizer may also choose to constrain offers to protect clients. For example, the Anonymizer could enforce a minimum level of aggregation or a minimum level of compensation required for release of a particular piece of context.

In some cases, the Anonymizer may not trust the Service Provider to deliver a reward to the recipient. In this case, prior to Step 5, the Anonymizer may signal the availability of the Anonymized Bundle List by sending a list of client public keys and obscured client identities to the Service Provider. The Service Provider can then follow Step 6, resulting in rewards being sent to the Anonymizer in Step 7. Once the Anonymizer has validated receipt of the rewards, the Anonymized Bundle List can be sent to the Service Provider. The choice between this version of the protocol and the basic protocol depends on the relative trustworthiness of the Anonymizer and the Service Provider. However, in general, the basic protocol is sufficient, because the Anonymizer can determine that a given Service Provider is not trustworthy, if rewards are not eventually received.

In some cases, users may wish to deliver context as part of the regular service delivery process. For example, the user may wish to utilize a video streaming web site, and deliver a list of their top 10 most frequently watched TV shows in exchange for some free content. To reduce the need to modify existing services and client software, embodiments of the present invention may integrate the anonymous context monetization capability with a typical service delivery mechanism. The resulting protocol is shown in FIGS. 7 and 8 as described below.

The resulting protocol utilizes the same core interactions between Anonymizer, Service Provider, and Reward Provider. For backward compatibility with existing services, the client contacts the Service Provider directly. The protocol proceeds with the following steps:

1. The Client makes a generic service request to the Service Provider.

2. The Service Provider makes a generic service reply (e.g., a content page that does not include any additional free content) to the client, but adds to the response an offer (similar to Step 2 in the basic protocol).

3. If the Client wishes to share some context, it sends a second service request to the Service Provider. This request includes a context bundle (similar to Step 3 in the basic protocol, but sent directly to the Service Provider).

4. The Service Provider cannot access the bundle. Instead, it sends the bundle to the Anonymizer.

5. The Anonymizer validates the bundle, caches it in the anonymization cache, and sends a context affidavit to the Service Provider attesting to receipt of the requested context. The Service Provider won't receive the context until later in the process, once it has been anonymized.

6. The Service Provider can now send an improved service reply to the Client (e.g., with the promised free content). This reply could provide the improved service itself, or a token that the Client can use to unlock an improved service, for either a limited or unlimited period of time.

7. At this point, the protocol proceeds with the basic protocol, starting at Step 4, aggregating data, and eventually sending anonymized context data to the Service Provider and delivering the resulting rewards.

The above procedure results in almost the same anonymization as the basic protocol, except that the Service Provider knows which clients contributed context. However, it still doesn't know which context each Client contributed. As a result, Clients of this version of the protocol will probably want to limit their participation to offers with a higher aggregation factor than the basic protocol.

The above protocol provides a good way for the user to receive preferred service, including delivery of a token that entitles the holder to preferred service. An alternative is to provide the token as the Reward in the Basic Protocol. However, in this case, the Service Provider is also acting as the Reward Provider, which violates an assumption that the Rewards Provider and the Service Provider do not collude. There is a danger that a redeemed token could be used by the Service Provider (who in the case is also the Reward Provider) to connect the Client with their anonymized context. The protocol above provides an alternative approach that does not have this disadvantage.

Continuing with the figures, FIG. 3 shown generally as 300 shows a flow chart of Client operation for basic monetization of anonymized context according to embodiments of the present invention. At 310 Client starts and at 315 user chooses to share context and at 320 sends offer request to the Service Provider. At 325 the Client has received an “offer” message from the Service Provider and a determination is made at 330 if offer is authentic. If NO return to client start. If YES at 335 determine if offer matches user interest. If NO return to Client start. If YES, at 340 the Client sends a context bundle to the Anonymizer and returns to start. At 345 the Client has received a “reward” message from the Anonymizer, at 350 decrypts and at 355 delivers to user and return to Client start.

FIG. 4 at 400 depicts a flow chart of Anonymizer operation for basic monetization of anonymized context according to embodiments of the present invention. After Anonymizer start at 405, if received “context bundle” message at 410, decrypt at 410 and determine if message is authentic at 415. If NO, return to Anonymizer start 405. If YES determine if message is replay at 420. If YES, return to Anonymizer start 405. If NO, cache context bundle at 425 and at 430 determine if received sufficient context for offer. If NO, return to Anonymizer start 405. If YES, bundle cached context into “anonymized bundle list” and sent to Service Provider at 435. Then return to Anonymizer start 405.

When received “reward list” message at 440, determine if message is authentic at 445. If YES, decrypt node identity at 450, cache reward and set random timer 455 and return to Anonymizer 405. If reward timer expires at 455, send reward messages to Client nodes at 460 and then return to Anonymizer start 405.

FIG. 5 at 500 depicts a flow chart of service provider operation for basic monetization of anonymized context according to embodiments of the present invention. Service Provider start is shown at 505 with received “anonymized bundle list” message shown next at 510. Then a determination is made at 515 if message is authentic and if NO return to service provider start 505. If YES, the decrypt a bundle at 520, process context 525 generate reward request at 530 and determine if more context bundles at 535. If YES, return to step 515 and if NO, generate reward request list message and send to Reward Provider at 540.

FIG. 6 at 600 shows a flow chart of Reward Provider operation for basic monetization of anonymized context according to embodiments of the present invention. Reward Provider start is shown at 605 with received “reward request list” message shown next at 610. At 612 select next reward request and then determine at 615 if message is authentic and if NO return to 612. If YES, the decrypt request at 620, generate reward encrypted with public key provided by the Client at 625 generate reward at 630 and determine if more reward requests at 635. If YES, return to step 612 and if NO, generate reward list message and send to Anonymizer 640.

FIG. 7 at 700 is a high-level message flow for monetization of anonymized context in conjunction with service delivery according to embodiments of the present invention. It illustrates message flow between Client 705, Service Provider 710, Anonymizer 715 and Reward Provider 720. Messages may include the following messages between Service Provider 710 and Client 705: 1) generic service request; 2) generic service response+offer; 3) service request+context bundle; 6) improved service response. Message may further include the following messages between Service Provider 710 and Anonymizer 715: 4) context bundle; 5) context affidavit; 8) anonymized bundle list. Reward Provider 720 may communicate 10) reward list to Anonymizer and receive a reward request list 9) from Service Provider 710.

FIG. 8 at 800 is a detailed communication protocol for monetization of anonymized context in conjunction with service delivery. It illustrates protocol flow between Client 805, Anonymizer 810, Service Provider 815 and Reward Provider 820.

Some embodiments of the present invention may further provide a computer readable medium encoded with computer executable instructions, which when accessed, cause a machine to perform operations comprising offering anonymous incentive based context to service providers by delivering context information of a user to the service provider, wherein prior to delivery of the context information to the service provider, the context is anonymized by removing identifying information and aggregating it with context from additional users.

While certain features of the invention have been illustrated and described herein, many modifications, substitutions, changes, and equivalents may occur to those skilled in the art. It is, therefore, to be understood that the appended claims are intended to cover all such modifications and changes as fall within the true spirit of the invention.

Claims

1. A method of providing context information about a user of a mobile device, the context information including location information, the method comprising:

tracking a location of the mobile device to determine location information;
anonymizing the location information by removing identifying information of the user;
aggregating the anonymized location information with location information from at least one additional mobile device; and
providing the anonymized and aggregated location information to a service provider, wherein the service provider rewards the user for the location information.

2. The method of claim 1, wherein an anonymizing service provides the anonymizing and knows the identities of users but has no access to context or monetary rewards and wherein the service provider receives the anonymized context but cannot attribute it to a specific source.

3. The method of claim 1, further comprising:

the user submitting an offer request for a list of available offers from the service provider and upon receipt, the service provider selects a set of offers to deliver to the user; and
wherein upon receipt of at least one offer, the user chooses whether to participate.

4. A product including a non-transitory storage medium having stored thereon instructions that, when executed by a machine, result in:

tracking a location of the mobile device to determine location information;
anonymizing the location information by removing identifying information of the user;
aggregating the anonymized location information with location information from at least one additional mobile device; and
providing the anonymized and aggregated location information to a service provider, wherein the service provider rewards the user for the location information.

5. The product of claim 4, wherein an anonymization service provides the anonymizing and knows the identities of users but has no access to context or monetary rewards and wherein the service provider receives the anonymized context but cannot attribute it to a specific source.

6. The product of claim 5, further comprising:

the user submitting an offer request for a list of available offers from the service provider and upon receipt, the service provider selects a set of offers to deliver to the user; and
wherein upon receipt of at least one offer, the user chooses whether to participate.

7. A mobile communication device, comprising:

a tracker to track the mobile communication device to provide location information about a user of the mobile device;
an information assimilator to derive context information about the user, the context information including the location information of the user provided by the tracker,
a communication platform to communicate the context information to an aggregator and anonymizer, the aggregator and anonymizer to aggregate and anonymize the context information with users of other mobile communication devices;
wherein the aggregated and anonymized context information is provided to a services provider; and
wherein the services provider is to provide rewards to the user for receiving the aggregated and anonymized context information.

8. The mobile communication device of claim 7, wherein the anonymizer provides the anonymizing and knows the identities of users but has no access to context or monetary rewards and wherein the services provider receives the anonymized context but cannot attribute it to a specific source.

9. A system, comprising:

a mobile communication device, the mobile communicating device including a tracker to track the mobile communication device to provide location information about a user of the mobile device, and an information assimilator to derive context information about the user, the context information including the location information of the user provided by the tracker,
a aggregator to aggregate the context information with users of other mobile communication devices;
an anonymizer to anonymize the context information; and
a services provider to receive the aggregated and anonymized context information, wherein the services provider is to provide rewards to the user for receiving the aggregated and anonymized context information.
Patent History
Publication number: 20140046749
Type: Application
Filed: Oct 22, 2013
Publication Date: Feb 13, 2014
Inventors: Mark D. Yarvis (Portland, OR), Matthew D. Wood (Portland, OR)
Application Number: 14/060,135
Classifications
Current U.S. Class: Incentive Or Reward Received By Requiring Registration Or Id From User (705/14.36)
International Classification: G06Q 30/02 (20060101);