-
公开(公告)号:US10198569B2
公开(公告)日:2019-02-05
申请号:US15936193
申请日:2018-03-26
Applicant: eBay Inc.
Inventor: Eric J. Farraro , John Tapley , Oliver Nicholas Cockcroft
IPC: G06F21/36 , G06F21/31 , G06F3/0481 , G06F3/0482 , G06F3/0484 , G06F3/0488 , G06F3/048 , H04N1/00 , H04M1/725
Abstract: A software widget running on a user device may be designed to operate in a locked or an unlocked mode. In unlocked mode, the user has full interactivity with the widget. In locked mode, however, at least some of the interactivity with the widget is restricted, despite the fact that the widget still operates normally otherwise while in the locked mode. While in locked mode, user input may determine if the widget should be unlocked.
-
公开(公告)号:US20170308693A1
公开(公告)日:2017-10-26
申请号:US15644116
申请日:2017-07-07
Applicant: eBay Inc.
Inventor: Oliver Nicholas Cockcroft
CPC classification number: G06F21/36 , G06Q20/20 , G06Q20/327 , H04L63/0861 , H04L2463/082 , H04W4/80 , H04W12/06
Abstract: A system and method of multi-factor authentication are described. In some embodiments, a first device provides an initial authentication data to a second device. The second device is different from the first device. The first device obtains a first response data from the second device. The first device generates a first subsequent authentication data using the first response data. The first subsequent authentication data is different from the initial authentication data. The first device provides the first subsequent authentication data to the second device. In some embodiments, obtaining the first response data comprises capturing the first response data from the second device using a camera on the mobile device, where the first response data is displayed on the second device.
-
公开(公告)号:US20230267528A1
公开(公告)日:2023-08-24
申请号:US18139038
申请日:2023-04-25
Applicant: eBay Inc.
Inventor: Oliver Nicholas Cockcroft
IPC: G06Q30/0601
CPC classification number: G06Q30/0633 , G06Q30/0601
Abstract: Systems and methods are provided for identifying a first user account based on an indication of purchase of a first item; identifying a second user account associated with the first user account; determining a shared characteristic between the first item of the first user account and a second item in an online container associated with the second user account; determining a user interest of the second item based on user attribute data associated with the second user account and the shared characteristic; removing the second item from the online container based on the determining of the user interest; and causing display of a notification on a user interface of a device associated with the second user account, the notification including an indication of the second item being removed from the online container based on the indication of purchase of the first item.
-
公开(公告)号:US11669885B2
公开(公告)日:2023-06-06
申请号:US17357292
申请日:2021-06-24
Applicant: eBay Inc.
Inventor: Oliver Nicholas Cockcroft
IPC: G06Q30/06 , G06Q30/0601
CPC classification number: G06Q30/0633 , G06Q30/0601
Abstract: Systems and methods are provided for identifying a first user account based on an indication of purchase of a first item; identifying a second user account associated with the first user account; determining a shared characteristic between the first item of the first user account and a second item in an online container associated with the second user account; determining a user interest of the second item based on user attribute data associated with the second user account and the shared characteristic; removing the second item from the online container based on the determining of the user interest; and causing display of a notification on a user interface of a device associated with the second user account, the notification including an indication of the second item being removed from the online container based on the indication of purchase of the first item.
-
公开(公告)号:US20210319495A1
公开(公告)日:2021-10-14
申请号:US17357292
申请日:2021-06-24
Applicant: eBay Inc.
Inventor: Oliver Nicholas Cockcroft
IPC: G06Q30/06
Abstract: Systems and methods are provided for identifying a first user account based on an indication of purchase of a first item; identifying a second user account associated with the first user account; determining a shared characteristic between the first item of the first user account and a second item in an online container associated with the second user account; determining a user interest of the second item based on user attribute data associated with the second user account and the shared characteristic; removing the second item from the online container based on the determining of the user interest; and causing display of a notification on a user interface of a device associated with the second user account, the notification including an indication of the second item being removed from the online container based on the indication of purchase of the first item.
-
公开(公告)号:US20200242228A1
公开(公告)日:2020-07-30
申请号:US16845826
申请日:2020-04-10
Applicant: eBay Inc.
Inventor: Eric J. Farraro , John Tapley , Oliver Nicholas Cockcroft
IPC: G06F21/36 , G06F3/0488 , G06F3/0484 , G06F3/0482 , G06F3/0481 , G06F21/31
Abstract: Systems and methods for locking and unlocking software applications are described. In some embodiments, a software application is placed in a locked mode. While the software application is in the locked mode, data to alter the application's state is received. In response to receiving the data, the mode of the software application is altered to an unlocked mode. The placement of a software application in a locked or unlocked mode does not affect the modes of other software applications on the user device.
-
公开(公告)号:US20190042723A1
公开(公告)日:2019-02-07
申请号:US16100487
申请日:2018-08-10
Applicant: eBay Inc.
Inventor: Oliver Nicholas Cockcroft
Abstract: A system and method of multi-factor authentication are described. In some embodiments, a first device provides an initial authentication data to a second device. The second device is different from the first device. The first device obtains a first response data from the second device. The first device generates a first subsequent authentication data using the first response data. The first subsequent authentication data is different from the initial authentication data. The first device provides the first subsequent authentication data to the second device. In some embodiments, obtaining the first response data comprises capturing the first response data from the second device using a camera on the mobile device, where the first response data is displayed on the second device.
-
公开(公告)号:US11074638B2
公开(公告)日:2021-07-27
申请号:US16407621
申请日:2019-05-09
Applicant: eBay Inc.
Inventor: Oliver Nicholas Cockcroft
IPC: G06Q30/06
Abstract: Techniques for removing purchases from online containers are described. For example, an indication of a purchase of a first product at a first store by a user is received. A user account associated with the user is identified. The user account has an online container for storing one or more desired products. The first product is matched to one or more desired products based on one or more product characteristics of the first product and of the one or more desired products. The one or more desired products that match the first product are removed from the online container.
-
公开(公告)号:US10061912B2
公开(公告)日:2018-08-28
申请号:US15644116
申请日:2017-07-07
Applicant: eBay Inc.
Inventor: Oliver Nicholas Cockcroft
CPC classification number: G06F21/36 , G06Q20/20 , G06Q20/327 , G06Q20/3272 , G06Q20/3274 , G06Q20/3276 , G06Q20/40145 , H04L63/0861 , H04L2463/082 , H04W4/80 , H04W12/00504 , H04W12/00522 , H04W12/06
Abstract: A system and method of multi-factor authentication are described. In some embodiments, a first device provides an initial authentication data to a second device. The second device is different from the first device. The first device obtains a first response data from the second device. The first device generates a first subsequent authentication data using the first response data. The first subsequent authentication data is different from the initial authentication data. The first device provides the first subsequent authentication data to the second device. In some embodiments, obtaining the first response data comprises capturing the first response data from the second device using a camera on the mobile device, where the first response data is displayed on the second device.
-
公开(公告)号:US09223940B2
公开(公告)日:2015-12-29
申请号:US13794275
申请日:2013-03-11
Applicant: eBay Inc.
Inventor: Oliver Nicholas Cockcroft
IPC: G06F21/10
CPC classification number: G06F21/10 , G06F21/105 , G06F2221/0713
Abstract: A machine performs an ownership audit on source media files whose media tracks are used, or proposed for use, in a mash-up media file. The machine may access a first group of media identifiers from a user's media library and identify authorized media files that the user is authorized to play or use in a mash-up. The machine may access a second group of media identifiers that identify source media files selected by the user for inclusion in a mash-up. The machine may determine whether all source media files are authorized and then present a notification that indicates whether the mash-up media file can be generated, or has been generated, exclusively from authorized media files. If a source media file is not authorized, the notification may include a suggestion that the user purchase an authorization to play the media file, use it in a mash-up, or both.
Abstract translation: 机器对混合媒体文件中使用或建议使用其媒体轨道的源媒体文件执行所有权审核。 该机器可以从用户的媒体库访问第一组媒体标识符,并识别用户被授权在混搭中使用的授权媒体文件。 该机器可以访问识别用户选择的源媒体文件的第二组媒体标识符,以便包含在混搭中。 机器可以确定所有源媒体文件是否被授权,然后呈现指示是否可以从授权的媒体文件专门生成或已经生成的混搭媒体文件的通知。 如果源媒体文件未被授权,则通知可以包括用户购买播放媒体文件的授权的建议,在混搭中使用它,或者同时使用它们。
-
-
-
-
-
-
-
-
-