-
公开(公告)号:US20240311501A1
公开(公告)日:2024-09-19
申请号:US18444589
申请日:2024-02-16
发明人: Jeffrey Freedman , Justin Burleigh , Carl Schumaier , Brandon Vallade , Phillip Volini , Christopher Bussard
IPC分类号: G06F21/62 , G06F16/903 , G06F21/10 , G06F21/31
CPC分类号: G06F21/6218 , G06F16/90335 , G06F21/10 , G06F21/31 , G06F21/62
摘要: The present disclosure generally relates to systems and methods that provide a network environment that enables reassignment platforms to provide authentic access rights for reassignment to user devices. More specifically, the present disclosure relates to systems and methods in which a reassignment platform can execute a protocol implemented using code (e.g., an Application Programming Interface (API)) to validate the authenticity of access rights made available for reassignment, and once reassigned, reissue the access rights to a new user and transmit those access rights to user devices natively in a mobile application.
-
公开(公告)号:US20240275738A1
公开(公告)日:2024-08-15
申请号:US18444577
申请日:2024-02-16
发明人: Dan Cernoch , Jacob Plotkin , Jonathan Palace , Carl Gorenberg
IPC分类号: H04L47/78 , H04L9/40 , H04L47/125 , H04L47/52 , H04L67/60
CPC分类号: H04L47/781 , H04L47/125 , H04L47/527 , H04L63/0876 , H04L63/10 , H04L67/60
摘要: The present disclosure generally relates to controlling access to resources by selectively processing requests stored in a task queue to prioritize certain requests over others, thereby preventing automated scripts from accessing the resources. More specifically, the present disclosure relates to a normalization and prioritization system for controlling access to resources by queuing resource requests based on a client-defined normalization process that uses one or more data sources.
-
公开(公告)号:US20240121231A1
公开(公告)日:2024-04-11
申请号:US18536028
申请日:2023-12-11
发明人: Phillip Volini , John Raymond Werneke , Carl Schumaier , Michael Smith , Frank Giannantonio , Vito Iaia , Sean Moriarty
IPC分类号: H04L9/40
CPC分类号: H04L63/0807 , H04L63/08 , H04L63/10
摘要: Techniques are described for controlling data and resource access. For example, methods and systems can facilitate controlled token distribution across systems and token processing in a manner so as to limit access to and to protect data that includes access codes.
-
公开(公告)号:US11907388B2
公开(公告)日:2024-02-20
申请号:US17521627
申请日:2021-11-08
发明人: Jeffrey Freedman , Justin Burleigh , Carl Schumaier , Brandon Vallade , Phillip Volini , Christopher Bussard
IPC分类号: G06F21/00 , G06F21/62 , G06F16/903 , G06F21/31 , G06F21/10
CPC分类号: G06F21/6218 , G06F16/90335 , G06F21/10 , G06F21/31 , G06F21/62
摘要: The present disclosure generally relates to systems and methods that provide a network environment that enables reassignment platforms to provide authentic access rights for reassignment to user devices. More specifically, the present disclosure relates to systems and methods in which a reassignment platform can execute a protocol implemented using code (e.g., an Application Programming Interface (API)) to validate the authenticity of access rights made available for reassignment, and once reassigned, reissue the access rights to a new user and transmit those access rights to user devices natively in a mobile application.
-
公开(公告)号:US20230344833A1
公开(公告)日:2023-10-26
申请号:US18347467
申请日:2023-07-05
发明人: Fengpei Du , Michael Lane , Kenneth Ives-Halperin
CPC分类号: H04L63/10 , G06F21/31 , G06F21/316 , H04L47/60 , H04L51/04 , H04L63/102 , H04L67/12 , H04L67/52 , H04L67/535 , G06F2221/2111 , G06F2221/2133 , H04L51/222
摘要: A resource-access management system detects whether a user is authorized to access resources. The system may include a user device being configured to include a sensor that detects sensor data associated with the user. Further, the system includes a client qualification engine that determines whether or not a client is authorized to access the resources by comparing the sensor data with a plurality of patterns for evaluating whether or not the user is an authorized user. User scores are generated based on the compared sensor data and the plurality of patterns. Further, a composite score corresponding to the user is generated using the sensor data, plurality of patterns, and one or more additional criteria. Whether the user is granted access to the resources, presented with unauthorized user tests, or blocked from access to the resources depends on the composite score and threshold values.
-
公开(公告)号:US11727103B2
公开(公告)日:2023-08-15
申请号:US17368412
申请日:2021-07-06
发明人: Adit Shukla , Duncan Lewis , Patrick Jackson
IPC分类号: G06F21/36 , H04W12/106 , H04L9/40
CPC分类号: G06F21/36 , H04L63/101 , H04L63/105 , H04W12/106 , G06F2221/2111
摘要: The present disclosure generally relates to visually varying an image using parallax image layers, and more specifically, relates to visually varying presentation of an access right displayed on a mobile device to enhance verification of access to resources. The variation of multiple layers of an image may be based on sensor data detected at the mobile device.
-
公开(公告)号:US20230211090A1
公开(公告)日:2023-07-06
申请号:US18083426
申请日:2022-12-16
发明人: James Paul Callaghan
CPC分类号: A61M5/31595 , A61M5/20 , A61M2005/004
摘要: Embodiments relate to using sensor data and location data from a device to generate augmented reality images. A mobile device pose can be determined (a geographic position, direction and a three dimensional orientation of the device) within a location. A type of destination in the location can be identified and multiple destinations can be identified, with the mobile device receiving queue information about the identified destinations from a server. A first image can be captured. Based on the queue information, one of the identified destinations can be selected. The geographic position of each identified destination can be identified, and these positions can be combined with the mobile device pose to generate a second image. Finally, an augmented reality image can be generated by combining the first image and the second image, the augmented reality image identifying the selected one destination.
-
8.
公开(公告)号:US11694128B2
公开(公告)日:2023-07-04
申请号:US17549642
申请日:2021-12-13
CPC分类号: G06Q10/02 , G06Q30/02 , H04L63/1483
摘要: Techniques herein attempt to provide actors with more flexible and satisfactory experiences regarding obtaining tickets for an event. A learning model may identify attributes indicative of whether a particular actor (e.g., attempting to purchase tickets to an event) possesses a desirable characteristic (e.g., is likely to attend the event). Each actor can then be evaluated to estimate whether she is a good actor (possesses the characteristic). If so, favored opportunities may be made available, such as the opportunity to buy high-demand tickets. An actor may further have the opportunity to hold or reserve tickets for a period time, during which other actors cannot purchase them. A fee for holding or reserving tickets (and/or maintaining the hold or reserve) can be dynamically set based on market factors. Opportunities to modify seat assignments to allow a group of friends to sit together may also be provided.
-
公开(公告)号:US20230208780A1
公开(公告)日:2023-06-29
申请号:US18171279
申请日:2023-02-17
发明人: Justin Re , Jean-Philippe Grenier
CPC分类号: H04L47/781 , H04L47/824 , H04L47/821 , H04L63/107 , H04L63/108 , H04L47/822 , G06Q10/02 , G06F9/468 , G06Q10/00 , H04L67/1001 , H04L67/1097
摘要: Systems and methods for enabling links between various devices is provided. The systems and methods may include a platform that enables different devices to access spatial models of a resource. The platform may enable the different devices to define and/or modify assignment conditions for access rights to resources. Further, the platform may enable definition of assignment conditions before or after the access rights are available for assignment.
-
公开(公告)号:US11657427B2
公开(公告)日:2023-05-23
申请号:US17000562
申请日:2020-08-24
发明人: Callum Merriman , Joshua C. Block
IPC分类号: G06Q30/02 , G06Q30/0251 , G06F30/20
CPC分类号: G06Q30/0255 , G06F30/20
摘要: A method for simulating a social media account history may be provided. The method may include generating social media identification information (“social media ID”). The method may also include creating an account history for the social media ID with respect to a pre-determined entity. The creating may include identifying the social media ID with respect to at least one of a time-stamped indication of affinity for the predetermined entity. The creating may also include tagging of a photograph of the entity. The creating may also include linking of a photograph of the pre-determined entity. The creating may also include a threshold amount of streaming audio time relating to the predetermined entity. The method may also include querying the account history to determine whether the account history includes one or more parameters that indicate whether the social media ID information is related to an automated entity or a human entity.
-
-
-
-
-
-
-
-
-