SEAMLESSLY AUTHENTICATING DEVICE USERS
    21.
    发明申请
    SEAMLESSLY AUTHENTICATING DEVICE USERS 有权
    无缝认证设备用户

    公开(公告)号:US20130090088A1

    公开(公告)日:2013-04-11

    申请号:US13649468

    申请日:2012-10-11

    Applicant: TangoMe, Inc.

    CPC classification number: H04W12/06 H04L63/0876 H04W4/00

    Abstract: A method for seamlessly authenticating users of a first and second device is described. The method includes: determining a set of first signatures for a first device; generating a set of second signatures for a second device; comparing the set of first signatures with the set of second signatures; and based on the comparing, granting a user authentication status if a difference between the set of first signatures and the set of second signatures is less than a predetermined tolerance threshold, and rejecting the user authentication status if a difference between the set of first signatures and the set of second signatures is more than the predetermined tolerance threshold.

    Abstract translation: 描述了用于无缝地认证第一和第二设备的用户的方法。 该方法包括:确定第一设备的一组第一签名; 生成用于第二设备的一组第二签名; 将所述第一签名集合与所述第二签名集合进行比较; 并且基于所述比较,如果所述第一签名集合和所述第二签名集之间的差异小于预定容许阈值,则授予用户认证状态,并且如果所述第一签名集合和 所述第二签名的集合大于所述预定公差阈值。

    Communicating with a user device
    22.
    发明授权
    Communicating with a user device 有权
    与用户设备通信

    公开(公告)号:US09172752B2

    公开(公告)日:2015-10-27

    申请号:US13802021

    申请日:2013-03-13

    Applicant: TangoMe, Inc.

    CPC classification number: H04L67/104 G06F11/202 H04L65/1069

    Abstract: A methods and systems for communicating are disclosed. A request is received at a first device to communicate with a second device. Contact is initiated with the second device via a data center. A first form of communication is transmitted to the second device without requiring the transmitting to be routed through a central server. The first form of communication is received from the second device without requiring the receiving to be routed through a central server. A second form of communication is transmitted to the second device without requiring the transmitting to be routed through a central server.

    Abstract translation: 公开了用于通信的方法和系统。 在第一设备处接收到与第二设备通信的请求。 通过数据中心与第二个设备启动联系。 第一形式的通信被发送到第二设备,而不需要通过中央服务器路由发送。 从第二设备接收第一种形式的通信,而不需要通过中央服务器路由接收。 第二形式的通信被发送到第二设备,而不需要通过中央服务器路由发送。

    Authenticating a third-party application for enabling access to messaging functionalities
    23.
    发明授权
    Authenticating a third-party application for enabling access to messaging functionalities 有权
    验证第三方应用程序以启用对消息传递功能的访问

    公开(公告)号:US09123063B2

    公开(公告)日:2015-09-01

    申请号:US14291332

    申请日:2014-05-30

    Applicant: TangoMe, Inc.

    Inventor: Eric Setton

    Abstract: A method for authenticating a third-party application for enabling access to messaging functionalities, including: receiving a first application launching request for an establishment of a connection between the first application and a server, wherein the connection enables a set of messaging functionalities that reside at the server and that are available for implementation by a second application to be available for implementation by the first application; validating that the first application is allowed to access the set of messaging functionalities at the server, wherein the validating includes: sending an indication of the first application launching request, to the server; and receiving an authentication token from the server, wherein the authentication token is configured for providing an authentication pass to the server when delivered thereto by the first application, thereby allowing the first application access to the set of messaging functionalities; and delivering the authentication token to the first application.

    Abstract translation: 一种用于验证第三方应用程序以使得能够访问消息功能的方法,包括:接收第一应用启动请求以建立第一应用与服务器之间的连接,其中所述连接启用驻留在 该服务器可由第二应用程序实现以供第一应用程序实现; 验证所述第一应用被允许访问所述服务器上的所述一组消息传递功能,其中所述验证包括:向所述服务器发送所述第一应用启动请求的指示; 以及从所述服务器接收认证令牌,其中所述认证令牌被配置用于在由所述第一应用程序传送给所述服务器时向所述服务器提供认证通过,从而允许所述第一应用程序访问所述一组消息传递功能; 并将认证令牌传递给第一应用。

    CREATING A CONTACT LIST AND PRE-POPULATED USER ACCOUNTS
    24.
    发明申请
    CREATING A CONTACT LIST AND PRE-POPULATED USER ACCOUNTS 有权
    创建联系人列表和预占用户帐户

    公开(公告)号:US20150052206A1

    公开(公告)日:2015-02-19

    申请号:US13967170

    申请日:2013-08-14

    Applicant: TangoMe, Inc

    Abstract: Systems and methods are disclosed for creating a contact list and pre-populated user accounts. An existing contact list associated with a first user is imported at a computer system. A second contact list is created for the first user for a user account associated with a social network service wherein the second contact list comprises members from the existing contact list. Members of the existing contact list whom already have a user account with the social network service are filtered into a first category. Members of the existing contact list whom do not have a user account with the social network service are filtered into a second category. Pre-populated user accounts associated with the social network service are created for the members in the second category.

    Abstract translation: 公开了用于创建联系人列表和预先填充的用户帐户的系统和方法。 与计算机系统导入与第一用户相关联的现有联系人列表。 针对与社交网络服务相关联的用户帐户为第一用户创建第二联系人列表,其中第二联系人列表包括来自现有联系人列表的成员。 拥有社交网络服务的用户帐户的现有联系人列表的成员将被过滤成第一类。 没有社交网络服务的用户帐户的现有联系人列表的成员被过滤成第二类。 为第二类中的成员创建与社交网络服务相关联的预填充用户帐户。

    SENDING A VIDEO RINGTONE
    25.
    发明申请
    SENDING A VIDEO RINGTONE 有权
    发送视频铃声

    公开(公告)号:US20140094203A1

    公开(公告)日:2014-04-03

    申请号:US13631314

    申请日:2012-09-28

    Applicant: TANGOME, INC.

    Inventor: Eric Setton

    CPC classification number: H04M19/04 H04M3/42017

    Abstract: A method for sending a video ringtone. The method includes: sending a call from a first communication device to a second communication device, wherein the call communicates a selectable video as a ringtone at the second communication device.

    Abstract translation: 发送视频铃声的方法。 该方法包括:将呼叫从第一通信设备发送到第二通信设备,其中呼叫在第二通信设备处将可选择的视频作为铃声传送。

    INTEGRATING A VIDEO WITH AN INTERACTIVE ACTIVITY
    26.
    发明申请
    INTEGRATING A VIDEO WITH AN INTERACTIVE ACTIVITY 有权
    整合具有互动活动的视频

    公开(公告)号:US20140092198A1

    公开(公告)日:2014-04-03

    申请号:US13631386

    申请日:2012-09-28

    Applicant: TANGOME, INC.

    Inventor: Eric Setton

    CPC classification number: H04N7/141

    Abstract: A method for sending a video ringtone. The method includes: integrating a received first video of a first location with an interactive activity, wherein the interactive activity includes an activity in which a first entity at the first location and a second entity at a second location are engaged over a telecommunications network, wherein the integrating the received first video of the first location with the interactive activity achieves an integrated interactive activity.

    Abstract translation: 发送视频铃声的方法。 该方法包括:将接收到的第一位置的第一视频与交互式活动进行整合,其中所述交互活动包括其中第一位置处的第一实体和第二位置处的第二实体通过电信网络接合的活动,其中 将接收到的第一个位置的第一个视频与交互式活动集成,实现了一个集成的交互式活动。

    COMMUNICATING IN A PEER-TO-PEER COMPUTER ENVIRONMENT
    27.
    发明申请
    COMMUNICATING IN A PEER-TO-PEER COMPUTER ENVIRONMENT 有权
    在同行计算机环境中交流

    公开(公告)号:US20130332738A1

    公开(公告)日:2013-12-12

    申请号:US13965724

    申请日:2013-08-13

    Applicant: TangoMe, Inc.

    Abstract: Communicating in a peer-to-peer computer environment. A request is received from a user device at a peer provider node computer system, wherein the request is signed by a private key. Provided a public key verifies the private key, providing potential peers to the user device from the peer provider node computer system such that the user device is enabled to utilize the peer-to-peer computer environment for a communication according to user requirements.

    Abstract translation: 在对等计算机环境中进行通信。 在对等提供商节点计算机系统处从用户设备接收到请求,其中该请求由私钥签名。 如果公钥验证私钥,则从对等​​提供商节点计算机系统向用户设备提供潜在对等体,使得用户设备能够根据用户需求利用对等计算机环境进行通信。

    COMMUNICATING IN A COMPUTER ENVIRONMENT
    28.
    发明申请
    COMMUNICATING IN A COMPUTER ENVIRONMENT 审中-公开
    在计算机环境中交流

    公开(公告)号:US20130205163A1

    公开(公告)日:2013-08-08

    申请号:US13801686

    申请日:2013-03-13

    Applicant: TANGOME, INC.

    CPC classification number: H04L67/104 G06F11/202 H04L65/1069

    Abstract: Communicating in a peer-to-peer computer environment. A portion of a communication is received from a first user device at a relay peer, wherein the relay peer is one of a list of potential peers and wherein the first user device and a second user device have disparate CPU power and bandwidth capabilities. The portion of the communication is transcoded to comprise a base layer and an enhanced layer. In one embodiment, transcoding encompasses changing the resolution of the communication. The base layer of the portion of the communication is sent to the second user device from the relay peer. The enhanced layer of the portion of the communication is selectively sent to the second user device depending upon a set of capabilities of the second user device.

    Abstract translation: 在对等计算机环境中进行通信。 在中继对等体处从第一用户设备接收通信的一部分,其中中继对等体是潜在对等体的列表之一,并且其中第一用户设备和第二用户设备具有不同的CPU功率和带宽能力。 通信的部分被转码以包括基本层和增强层。 在一个实施例中,代码转换包括改变通信的分辨率。 通信部分的基本层从中继对等体发送到第二用户设备。 根据第二用户设备的一组能力,将通信部分的增强层选择性地发送到第二用户设备。

    DETERMINING POTENTIAL RELATIONSHIPS BETWEEN INDIVIDUALS
    29.
    发明申请
    DETERMINING POTENTIAL RELATIONSHIPS BETWEEN INDIVIDUALS 有权
    确定个人之间的潜在关系

    公开(公告)号:US20130198287A1

    公开(公告)日:2013-08-01

    申请号:US13801626

    申请日:2013-03-13

    Applicant: TANGOME, INC.

    Inventor: Uri Raz Eric Setton

    CPC classification number: H04L67/22 G06Q10/10 G06Q50/01

    Abstract: A computer-implemented method for obtaining information corresponding to a first user. The computer-implemented method includes, obtaining information corresponding to a first user, accessing a database comprising information corresponding to a plurality of individuals, based on the information corresponding to a plurality of individuals. The method further includes determining whether a potential relationship exists between a first user and at least one of the plurality of individuals.

    Abstract translation: 一种用于获得对应于第一用户的信息的计算机实现的方法。 计算机实现的方法包括:基于与多个个人相对应的信息,获得与第一用户相对应的信息,访问包括与多个人对应的信息的数据库。 该方法还包括确定第一用户与多个个体中的至少一个之间是否存在潜在关系。

Patent Agency Ranking