-
公开(公告)号:US20240121231A1
公开(公告)日:2024-04-11
申请号:US18536028
申请日:2023-12-11
发明人: Phillip Volini , John Raymond Werneke , Carl Schumaier , Michael Smith , Frank Giannantonio , Vito Iaia , Sean Moriarty
IPC分类号: H04L9/40
CPC分类号: H04L63/0807 , H04L63/08 , H04L63/10
摘要: Techniques are described for controlling data and resource access. For example, methods and systems can facilitate controlled token distribution across systems and token processing in a manner so as to limit access to and to protect data that includes access codes.
-
公开(公告)号:US20210286888A1
公开(公告)日:2021-09-16
申请号:US17135650
申请日:2020-12-28
发明人: Samuel Levin , David Scarborough , Fengpei Du , Richard DiStefano , Dennis Denker , Sean Moriarty , Charles Plamondon , Matthew Siegel , Benjamin Marti
IPC分类号: G06F21/62 , G06Q10/02 , G06Q30/00 , G06F21/44 , G06F21/73 , H04L29/06 , H04W4/80 , H04W76/11 , G06F21/10 , H04W12/08
摘要: A method for detection and use of device identifiers to enhance the security of data transfers between electronic devices. A first electronic device can transmit access data to a second electronic device. The access data can be associated with a first access code that can be generated based at least in part on data representing a device identifier of the first electronic device. A device identifier can uniquely identify the first electronic device from a plurality of electronic devices. Transferring the access data can involve transforming the first access code into a second access code that can include data representing a device identifier associated with the second electronic device. Transforming the first access code into the second access code can facilitate access to a resource associated with the access data for a second user, but not for a first user.
-
公开(公告)号:US20210037003A1
公开(公告)日:2021-02-04
申请号:US16927745
申请日:2020-07-13
发明人: Phillip Volini , John Raymond Werneke , Carl Schumaler , Michael Smith , Frank Giannantonio , Vito Iaia , Sean Moriarty
IPC分类号: H04L29/06
摘要: Techniques are described for controlling data and resource access. For example, methods and systems can facilitate controlled token distribution across systems and token processing in a manner so as to limit access to and to protect data that includes access codes.
-
公开(公告)号:US09978023B2
公开(公告)日:2018-05-22
申请号:US15682271
申请日:2017-08-21
发明人: Samuel Levin , David Scarborough , Fengpei Du , Richard DiStefano , Dennis Denker , Sean Moriarty , Charles Plamondon , Matthew Siegel , Benjamin Marti
CPC分类号: G06Q10/02 , G06K5/00 , G06K7/10722 , G06K7/1417 , H04W4/80 , H04W76/11
摘要: A method for detection and use of device identifiers to enhance the security of data transfers between electronic devices. A first electronic device can transmit access data to a second electronic device. The access data can be associated with a first access code that can be generated based at least in part on data representing a device identifier of the first electronic device. A device identifier can uniquely identify the first electronic device from a plurality of electronic devices. Transferring the access data can involve transforming the first access code into a second access code that can include data representing a device identifier associated with the second electronic device. Transforming the first access code into the second access code can facilitate access to a resource associated with the access data for a second user, but not for a first user.
-
公开(公告)号:US20230164129A1
公开(公告)日:2023-05-25
申请号:US18070280
申请日:2022-11-28
发明人: Phillip Volini , John Raymond Werneke , Carl Schumaler , Michael Smith , Frank Giannantonio , Vito Iaia , Sean Moriarty
IPC分类号: H04L9/40
CPC分类号: H04L63/0807 , H04L63/08 , H04L63/10
摘要: Techniques are described for controlling data and resource access. For example, methods and systems can facilitate controlled token distribution across systems and token processing in a manner so as to limit access to and to protect data that includes access codes.
-
公开(公告)号:US11223544B2
公开(公告)日:2022-01-11
申请号:US14871128
申请日:2015-09-30
发明人: Shigeki Hirose , Dennis Denker , Adam Sussman , Craig McLane , Sean Moriarty
摘要: One embodiment of the present invention provides apparatus and methods for queuing access by large numbers of Internet or other network-based users to networked systems and resources with limited capacity. In one example embodiment, a queuing system provides user access to network resources, such as that of a ticketing system. A ticket queue queues a request received from a client system. A request processing module causes the client system to repeatedly transmit messages to the system during a first period, and in response to determining that the client system has ceased transmitting messages during the first period, the request is remove from the queue and/or cause the request goes unfulfilled.
-
公开(公告)号:US10715512B2
公开(公告)日:2020-07-14
申请号:US16421925
申请日:2019-05-24
发明人: Phillip Volini , John Raymond Werneke , Carl Schumaler , Michael Smith , Frank Giannantonio , Vito Iaia , Sean Moriarty
IPC分类号: H04L29/06
摘要: Techniques are described for controlling data and resource access. For example, methods and systems can facilitate controlled token distribution across systems and token processing in a manner so as to limit access to and to protect data that includes access codes.
-
公开(公告)号:US20190364031A1
公开(公告)日:2019-11-28
申请号:US16421925
申请日:2019-05-24
发明人: Phillip Volini , John Raymond Werneke , Carl Schumaler , Michael Smith , Frank Giannantonio , Vito Iaia , Sean Moriarty
IPC分类号: H04L29/06
摘要: Techniques are described for controlling data and resource access. For example, methods and systems can facilitate controlled token distribution across systems and token processing in a manner so as to limit access to and to protect data that includes access codes.
-
公开(公告)号:US10402580B2
公开(公告)日:2019-09-03
申请号:US16160867
申请日:2018-10-15
发明人: Samuel Levin , David Scarborough , Fengpei Du , Richard DiStefano , Dennis Denker , Sean Moriarty , Charles Plamondon , Matthew Siegel , Benjamin Marti
IPC分类号: G06F21/62 , H04L29/06 , G06F21/44 , G06Q30/00 , H04W76/11 , G06F21/10 , G06Q10/02 , H04W4/80 , G06F21/73 , H04W12/08
摘要: A method for detection and use of device identifiers to enhance the security of data transfers between electronic devices. A first electronic device can transmit access data to a second electronic device. The access data can be associated with a first access code that can be generated based at least in part on data representing a device identifier of the first electronic device. A device identifier can uniquely identify the first electronic device from a plurality of electronic devices. Transferring the access data can involve transforming the first access code into a second access code that can include data representing a device identifier associated with the second electronic device. Transforming the first access code into the second access code can facilitate access to a resource associated with the access data for a second user, but not for a first user.
-
公开(公告)号:US20190121997A1
公开(公告)日:2019-04-25
申请号:US16160867
申请日:2018-10-15
发明人: Samuel Levin , David Scarborough , Fengpei Du , Richard DiStefano , Dennis Denker , Sean Moriarty , Charles Plamondon , Matthew Siegel , Benjamin Marti
IPC分类号: G06F21/62 , H04W12/08 , H04L29/06 , G06F21/44 , G06Q30/00 , H04W76/11 , G06F21/10 , G06Q10/02 , H04W4/80 , G06F21/73
CPC分类号: G06F21/6218 , G06F21/10 , G06F21/44 , G06F21/73 , G06F2221/0706 , G06F2221/2141 , G06Q10/02 , G06Q30/0185 , G06Q2220/00 , H04L63/04 , H04L63/101 , H04L63/102 , H04W4/80 , H04W12/08 , H04W76/11
摘要: A method for detection and use of device identifiers to enhance the security of data transfers between electronic devices. A first electronic device can transmit access data to a second electronic device. The access data can be associated with a first access code that can be generated based at least in part on data representing a device identifier of the first electronic device. A device identifier can uniquely identify the first electronic device from a plurality of electronic devices. Transferring the access data can involve transforming the first access code into a second access code that can include data representing a device identifier associated with the second electronic device. Transforming the first access code into the second access code can facilitate access to a resource associated with the access data for a second user, but not for a first user.
-
-
-
-
-
-
-
-
-