Network access based on social-networking information
    1.
    发明授权
    Network access based on social-networking information 有权
    基于社交网络信息的网络接入

    公开(公告)号:US09479488B2

    公开(公告)日:2016-10-25

    申请号:US13659688

    申请日:2012-10-24

    摘要: In one embodiment, a method includes receiving a request at a wireless access point from a client system to access a network through the wireless access point. The wireless access point sends an identifier associated with the client system to a social-networking system, the social-networking system including user profiles arranged in one or more social graphs. The social graphs store relationships between the user profiles. The method further includes receiving at the wireless access point from the social-networking system an authorization determination. The authorization determination is based upon a first user profile of the plurality of user profiles. The first user profile includes the identifier associated with the client system. The method further includes providing the client system with access to the network through the wireless access point in accordance with the authorization determination.

    摘要翻译: 在一个实施例中,一种方法包括在无线接入点从客户端系统接收通过无线接入点接入网络的请求。 无线接入点将与客户端系统相关联的标识符发送到社交网络系统,社交网络系统包括布置在一个或多个社交图中的用户简档。 社交图存储用户个人资料之间的关系。 该方法还包括在无线接入点从社交网络系统接收授权确定。 授权确定基于多个用户简档的第一用户简档。 第一用户简档包括与客户端系统相关联的标识符。 该方法还包括根据授权确定通过无线接入点向客户端系统提供对网络的访问。

    Network Access Based on Social-Networking Information
    2.
    发明申请
    Network Access Based on Social-Networking Information 有权
    基于社交网络信息的网络接入

    公开(公告)号:US20130198383A1

    公开(公告)日:2013-08-01

    申请号:US13659688

    申请日:2012-10-24

    IPC分类号: H04L29/06

    摘要: In one embodiment, a method includes receiving a request at a wireless access point from a client system to access a network through the wireless access point. The wireless access point sends an identifier associated with the client system to a social-networking system, the social-networking system including user profiles arranged in one or more social graphs. The social graphs store relationships between the user profiles. The method further includes receiving at the wireless access point from the social-networking system an authorization determination. The authorization determination is based upon a first user profile of the plurality of user profiles. The first user profile includes the identifier associated with the client system. The method further includes providing the client system with access to the network through the wireless access point in accordance with the authorization determination.

    摘要翻译: 在一个实施例中,一种方法包括在无线接入点从客户端系统接收通过无线接入点接入网络的请求。 无线接入点将与客户端系统相关联的标识符发送到社交网络系统,社交网络系统包括布置在一个或多个社交图中的用户简档。 社交图存储用户个人资料之间的关系。 该方法还包括在无线接入点从社交网络系统接收授权确定。 授权确定基于多个用户简档的第一用户简档。 第一用户简档包括与客户端系统相关联的标识符。 该方法还包括根据授权确定通过无线接入点向客户端系统提供对网络的访问。

    Automatic Check-In Using Social-Networking Information
    3.
    发明申请
    Automatic Check-In Using Social-Networking Information 审中-公开
    自动登录使用社交网络信息

    公开(公告)号:US20140114738A1

    公开(公告)日:2014-04-24

    申请号:US13659743

    申请日:2012-10-24

    IPC分类号: H04L29/08 G06Q50/00

    摘要: In one embodiment, a method includes detecting by a computer system of an entity a client system identifier. The detection is accomplished using a first wireless communication method. The method further includes sending by the computer system the client system identifier to a social-networking system. The social-networking system includes multiple user profiles arranged in at least one social graph that stores relationships between the user profiles. The method also includes receiving at the computer system from the social-networking system user profile information from a user profile of the user profiles, the user profile identified by the social-networking system as being associated with the client system identifier. The method further includes sending information associated with the entity to the client system in response to receiving the user profile information.

    摘要翻译: 在一个实施例中,一种方法包括由计算机系统检测实体的客户端系统标识符。 使用第一无线通信方法来实现该检测。 该方法还包括由计算机系统将客户端系统标识符发送到社交网络系统。 社交网络系统包括布置在存储用户简档之间的关系的至少一个社交图中的多个用户简档。 该方法还包括在计算机系统处从社交网络系统的用户简档信息中接收来自用户简档的用户简档,由社交网络系统识别为与客户端系统标识符相关联的用户简档。 所述方法还包括响应于接收到所述用户简档信息而将与所述实体相关联的信息发送到所述客户端系统。

    Social Hotspot
    4.
    发明申请
    Social Hotspot 有权
    社会热点

    公开(公告)号:US20130198274A1

    公开(公告)日:2013-08-01

    申请号:US13359404

    申请日:2012-01-26

    IPC分类号: G06F15/16

    摘要: In one embodiment, a method includes broadcasting, from a first mobile device, a message having an identity of the first mobile device and conditions for connecting to a network through the first mobile device and receiving, at the first mobile device, a request from one or more second mobile devices that includes second user identifiers corresponding to respective second users of the one or more second mobile devices. The second user identifiers correspond to respective user accounts of one or more second users in a social-networking system. The method also includes determining, at the first mobile device, whether the one or more second mobile devices are authorized to access the network through the first mobile device and, if the one or more second devices are authorized to access the network, then configuring the first mobile device to provide the second mobile device network access.

    摘要翻译: 在一个实施例中,一种方法包括从第一移动设备广播具有第一移动设备的身份的消息和通过第一移动设备连接到网络的条件,并且在第一移动设备处接收来自一个的请求 或更多的第二移动设备,其包括对应于所述一个或多个第二移动设备的相应第二用户的第二用户标识符。 第二用户标识符对应于社交网络系统中的一个或多个第二用户的相应用户帐户。 该方法还包括在第一移动设备处确定一个或多个第二移动设备是否被授权通过第一移动设备访问网络,并且如果一个或多个第二设备被授权接入网络,则配置 第一移动设备提供第二移动设备网络接入。

    Social hotspot
    5.
    发明授权
    Social hotspot 有权
    社会热点

    公开(公告)号:US08904013B2

    公开(公告)日:2014-12-02

    申请号:US13359404

    申请日:2012-01-26

    IPC分类号: G06F15/16 H04L12/58 H04W76/02

    摘要: In one embodiment, a method includes broadcasting, from a first mobile device, a message having an identity of the first mobile device and conditions for connecting to a network through the first mobile device and receiving, at the first mobile device, a request from one or more second mobile devices that includes second user identifiers corresponding to respective second users of the one or more second mobile devices. The second user identifiers correspond to respective user accounts of one or more second users in a social-networking system. The method also includes determining, at the first mobile device, whether the one or more second mobile devices are authorized to access the network through the first mobile device and, if the one or more second devices are authorized to access the network, then configuring the first mobile device to provide the second mobile device network access.

    摘要翻译: 在一个实施例中,一种方法包括从第一移动设备广播具有第一移动设备的身份的消息和通过第一移动设备连接到网络的条件,并且在第一移动设备处接收来自一个的请求 或更多的第二移动设备,其包括对应于所述一个或多个第二移动设备的相应第二用户的第二用户标识符。 第二用户标识符对应于社交网络系统中的一个或多个第二用户的相应用户帐户。 该方法还包括在第一移动设备处确定一个或多个第二移动设备是否被授权通过第一移动设备访问网络,并且如果一个或多个第二设备被授权接入网络,则配置 第一移动设备提供第二移动设备网络接入。

    Sharing Television and Video Programming Through Social Networking
    9.
    发明申请
    Sharing Television and Video Programming Through Social Networking 有权
    通过社交网络分享电视和视频节目

    公开(公告)号:US20140068692A1

    公开(公告)日:2014-03-06

    申请号:US13690769

    申请日:2012-11-30

    IPC分类号: H04N21/23

    摘要: In particular embodiments, one or more computer systems of a social-networking system receive a first video stream from a content source, receive social content from a social graph of the social-networking system, and generate an overlay area comprising at least a portion of the social content. The social graph includes a plurality of nodes and edges connecting the nodes, the nodes comprising user nodes that are each associated with a particular user of the social-networking system. The one or more computer systems of the social-networking system determine a placement for the overlay area within the first video stream, generate a modified video stream using at least the first video stream and the overlay area, and provide the modified video stream for display on a display device. The overlay area is placed within the modified video stream according to the determined placement.

    摘要翻译: 在特定实施例中,社交网络系统的一个或多个计算机系统从内容源接收第一视频流,从社交网络系统的社交图接收社交内容,并且生成包括至少部分 的社交内容。 社交图包括连接节点的多个节点和边缘,节点包括每个与社交网络系统的特定用户相关联的用户节点。 社交网络系统的一个或多个计算机系统确定第一视频流内的覆盖区域的位置,使用至少第一视频流和覆盖区域生成修改的视频流,并且提供修改的视频流以进行显示 在显示设备上。 覆盖区域根据确定的位置放置在修改的视频流内。