-
公开(公告)号:US11831723B2
公开(公告)日:2023-11-28
申请号:US17557736
申请日:2021-12-21
IPC分类号: H04L67/141 , H04L9/40 , H04L67/146 , H04L67/01 , H04L67/53
CPC分类号: H04L67/141 , H04L63/08 , H04L67/01 , H04L67/146 , H04L67/53
摘要: Systems and methods are disclosed herein for remote application sharing. An exemplary method comprises detecting a user establishing a connection with a remote application server, authenticating the user based on login information associated with the user, determining that the user has requested execution of a shared application hosted on the remote application server, responsive to determining that the user has requested execution of the shared application, gathering information for accessing the shared application hosted on the remote application server, establishing a user session for executing the shared application, generating an application link comprising the information for accessing the shared application over the user session and publishing the application link for distribution to one or more third party users, wherein activation of the application link by the one or more third party users shares the user session with the one or more third party users.
-
公开(公告)号:US20230370528A1
公开(公告)日:2023-11-16
申请号:US18136282
申请日:2023-04-18
申请人: Peter L. Rex
发明人: Peter L. Rex
IPC分类号: H04L67/53
CPC分类号: H04L67/53 , G06Q10/06395
摘要: At least one computer-readable medium on which are stored instructions that, when executed by one or more processing devices, enable the one or more processing devices to perform a method. The method includes the steps of providing over a network a request for first information from a second service provider at a job site characterizing a first service provided by a first service provider at the job site, receiving over the network from the second service provider the first information, providing over the network a request for second information from a third service provider at the job site characterizing a second service provided by the second service provider at the job site, and receiving over the network from the third service provider the second information.
-
公开(公告)号:US11816304B2
公开(公告)日:2023-11-14
申请号:US17346745
申请日:2021-06-14
申请人: Snap Inc.
发明人: Jacob Catalano , Patrick Mandia , Sriram Raman
IPC分类号: G06F3/0482 , G06F9/451 , H04L67/53 , G06F8/61 , H04L51/046
CPC分类号: G06F3/0482 , G06F8/61 , G06F9/451 , H04L51/046 , H04L67/53
摘要: Aspects of the present disclosure involve systems comprising a computer-readable storage medium storing a program and a method for performing operations comprising: receiving, by a messaging application, a first content item generated by a first client device using a third-party resource; generating the first content item for display on a second client device together with an indication of the third-party resource used to generate the first content item; receiving, from the second client device, selection of the indication of the third-party resource; generating, for display on the second client device, a first user interface that includes a plurality of content items associated with the third-party resource and a first option to access the third-party resource, the plurality of content items including the first content item; and enabling the second client device to use the third-party resource in response to receiving selection of the first option to access the third-party resource.
-
公开(公告)号:US11815869B2
公开(公告)日:2023-11-14
申请号:US17688583
申请日:2022-03-07
申请人: GOOGLE LLC
发明人: Yuzhao Ni , David Roy Schairer
IPC分类号: H04L12/28 , G05B19/042 , G06F9/451 , G06F3/04847 , H04L67/53
CPC分类号: G05B19/042 , G06F3/04847 , G06F9/451 , H04L12/282 , H04L67/53 , G05B2219/2642
摘要: Efficient control and/or linking of smart network connected devices. Some implementations are directed to rendering, within an active application that enables control of multiple smart devices from multiple parties, both: (1) an interactive graphical interface element that, when interacted with, causes corresponding control of smart device(s) of a third-party (3P); and (2) a selectable element that, when selected, causes execution of a deeplink to cause a 3P application to open in a state that presents additional information for the smart device(s). Some implementations are additionally or alternatively directed to, in response to determining that a 3P application is installed at a client device, but a smart device topology lacks any entries for 3P smart devices of the 3P, efficiently adding one or more particular smart devices of the 3P to the smart device topology.
-
公开(公告)号:US11797956B1
公开(公告)日:2023-10-24
申请号:US17856316
申请日:2022-07-01
CPC分类号: G06Q20/0855 , G06F9/451 , G06F9/547 , G06Q20/40 , G06Q20/42 , H04L63/0853 , H04L67/53 , H04W84/042
摘要: Disclosed are example methods, systems, and devices for integrating payment API services provided by a service provider computing system with a client application. The client application running on a user device may allow a user to make payments and/or to submit payments for approval and may communicate payment information to a client computing system. If a payment is submitted for approval via the client application, the client computing system may make API calls to the service provider computing system to, for example, submit, view, and/or cancel payments. Payments may be approved by a second user using a second device. The service provider computing system initiates fund transfers for approved payments. Payments may be submitted within the operating environment of the client application without use of an application or website of the service provider.
-
公开(公告)号:US11785464B2
公开(公告)日:2023-10-10
申请号:US17157673
申请日:2021-01-25
申请人: Blink.Cloud LLC
发明人: Jonathan S. Luzader
IPC分类号: G06F16/951 , G06F21/10 , H04L67/02 , H04L67/53 , H04W12/08 , H04L9/40 , H04L67/146 , H04L67/306
CPC分类号: H04W12/08 , G06F16/951 , G06F21/10 , H04L63/0428 , H04L63/06 , H04L63/0876 , H04L63/10 , H04L67/146 , H04L67/02 , H04L67/306 , H04L67/53
摘要: A communication method and system according to the present invention generates a unique cryptographically secure URI in response to receiving a user post. The user post and URI are stored temporarily. The URI is sent to an intended recipient. In response to a first instance of accessing the URI, the content is retrieved and sent to the intended recipient. The original uploaded content and URI are then deleted. In response to subsequent instances of accessing the URI, random content determined in part by a current environmental state of the communication, is returned. Recent subsequent instances can return thematically similar content.
-
公开(公告)号:US11785096B2
公开(公告)日:2023-10-10
申请号:US17945164
申请日:2022-09-15
申请人: Nasdaq, Inc.
发明人: Vladimir Mitevski
IPC分类号: H04L67/146 , H04L67/02 , H04L67/141 , H04L9/40 , H04L67/53 , H04L67/50 , H04L43/10 , H04L67/01
CPC分类号: H04L67/146 , H04L63/1441 , H04L67/02 , H04L67/141 , H04L67/53 , H04L67/535 , H04L43/10 , H04L67/01
摘要: The described technology provides a capability for web applications from different domains to interact within one application environment. For example, an enterprise web application executing on a client terminal is provided the capability to monitor a second web application from a third party vendor even when the second web application is independently executing within an iframe or the like within the enterprise web applications container or context. In some example embodiments, the communication is enabled by a composite cookie or key that incorporates portions of an enterprise web application cookie or key and also portions of a vendor web application cookie or key.
-
公开(公告)号:US11778058B1
公开(公告)日:2023-10-03
申请号:US17870548
申请日:2022-07-21
申请人: Avalara, Inc.
发明人: Gregory T. Kavounas , Herve Marzio , Tyler Flora , Winona Dotson , William Rau
IPC分类号: H04L67/53 , H04L67/562
CPC分类号: H04L67/53 , H04L67/562
摘要: An online software platform (OSP) produces, by applying resource digital rules to previous relationship instance data of a primary entity data associated with one or more secondary entities of the domain, a domain resource regarding the domain. The OSP may then determine, by applying an alignment digital rule of the domain to the relationship instance data and the domain resource, whether or not an alignment condition of the domain is met, which indicates whether resources for relationship instances of the primary entity should have been remitted to the domain. If the alignment condition is not met, then the OSP may assemble proposal components, and communicate some of them to the domain on behalf of the primary entity to remit the resources, without initially communicating those proposal components that would reveal the identity of the primary entity.
-
49.
公开(公告)号:US11775140B2
公开(公告)日:2023-10-03
申请号:US17664559
申请日:2022-05-23
申请人: Dropbox, Inc.
IPC分类号: G06F3/0482 , G06F16/13 , G06F16/182 , G06F3/0484 , H04L67/1097 , H04L67/06 , H04L67/01 , H04L67/53
CPC分类号: G06F3/0482 , G06F3/0484 , G06F16/13 , G06F16/183 , H04L67/01 , H04L67/06 , H04L67/1097 , H04L67/53
摘要: Methods, systems, and non-transitory computer readable storage media are disclosed for generating a customized organizational structure prior to uploading content items to a remote storage. For example, in one or more embodiments, the disclosed system identifies a set of content items to host on a remote storage and generates a visual representation of an organizational structure to be used for the content items at the remote storage. The system detects interactions modifying the organizational structure and provides the customized organizational structure to the remote storage prior to transmitting the content items. The system then transmits the set of content items to the remote storage in response to a transmission initiation event, and the remote storage stores the content items according to the customized organizational structure. In one or more embodiments, the system also allows the organizational structure and uploading of content items to be performed using different applications.
-
50.
公开(公告)号:US20230306465A1
公开(公告)日:2023-09-28
申请号:US18329424
申请日:2023-06-05
申请人: Yahoo Ad Tech LLC
IPC分类号: G06Q30/0251 , H04L67/02 , H04W4/029 , H04L67/1097 , H04L67/04 , H04L67/146 , G06Q30/0241 , H04L67/53 , H04L67/50 , H04L67/306
CPC分类号: G06Q30/0255 , G06Q30/0261 , G06Q30/0264 , G06Q30/0269 , G06Q30/0277 , H04L67/02 , H04L67/04 , H04L67/1097 , H04L67/146 , H04L67/306 , H04L67/53 , H04L67/535 , H04W4/029
摘要: Systems and methods are disclosed for associating a plurality of Internet-enabled devices with a common user profile for targeting Internet content or advertising. One method includes: receiving, from a plurality of Internet-enabled devices, a plurality of requests for electronic content or advertising; extracting, from each of the plurality of requests, a source IP address and a unique identifier associated with the respective Internet-enabled device; identifying each possible pair of devices from which requests were received; calculating for each possible pair of devices a probability that the pair of devices are owned or operated by a common user; and prompting a user to either confirm a characteristic of a prior browsing session or to log-in to an account associated with the common user based on a comparison of the calculated probability to one or more thresholds.
-
-
-
-
-
-
-
-
-