-
1.
公开(公告)号:US11694128B2
公开(公告)日:2023-07-04
申请号:US17549642
申请日:2021-12-13
CPC分类号: G06Q10/02 , G06Q30/02 , H04L63/1483
摘要: Techniques herein attempt to provide actors with more flexible and satisfactory experiences regarding obtaining tickets for an event. A learning model may identify attributes indicative of whether a particular actor (e.g., attempting to purchase tickets to an event) possesses a desirable characteristic (e.g., is likely to attend the event). Each actor can then be evaluated to estimate whether she is a good actor (possesses the characteristic). If so, favored opportunities may be made available, such as the opportunity to buy high-demand tickets. An actor may further have the opportunity to hold or reserve tickets for a period time, during which other actors cannot purchase them. A fee for holding or reserving tickets (and/or maintaining the hold or reserve) can be dynamically set based on market factors. Opportunities to modify seat assignments to allow a group of friends to sit together may also be provided.
-
2.
公开(公告)号:US11200516B2
公开(公告)日:2021-12-14
申请号:US15960208
申请日:2018-04-23
摘要: Techniques herein attempt to provide actors with more flexible and satisfactory experiences regarding obtaining tickets for an event. A learning model may identify attributes indicative of whether a particular actor (e.g., attempting to purchase tickets to an event) possesses a desirable characteristic (e.g., is likely to attend the event). Each actor can then be evaluated to estimate whether she is a good actor (possesses the characteristic). If so, favored opportunities may be made available, such as the opportunity to buy high-demand tickets. An actor may further have the opportunity to hold or reserve tickets for a period time, during which other actors cannot purchase them. A fee for holding or reserving tickets (and/or maintaining the hold or reserve) can be dynamically set based on market factors. Opportunities to modify seat assignments to allow a group of friends to sit together may also be provided.
-
公开(公告)号:US20210286888A1
公开(公告)日:2021-09-16
申请号:US17135650
申请日:2020-12-28
发明人: Samuel Levin , David Scarborough , Fengpei Du , Richard DiStefano , Dennis Denker , Sean Moriarty , Charles Plamondon , Matthew Siegel , Benjamin Marti
IPC分类号: G06F21/62 , G06Q10/02 , G06Q30/00 , G06F21/44 , G06F21/73 , H04L29/06 , H04W4/80 , H04W76/11 , G06F21/10 , H04W12/08
摘要: A method for detection and use of device identifiers to enhance the security of data transfers between electronic devices. A first electronic device can transmit access data to a second electronic device. The access data can be associated with a first access code that can be generated based at least in part on data representing a device identifier of the first electronic device. A device identifier can uniquely identify the first electronic device from a plurality of electronic devices. Transferring the access data can involve transforming the first access code into a second access code that can include data representing a device identifier associated with the second electronic device. Transforming the first access code into the second access code can facilitate access to a resource associated with the access data for a second user, but not for a first user.
-
公开(公告)号:US20190281531A1
公开(公告)日:2019-09-12
申请号:US16415109
申请日:2019-05-17
摘要: Systems and methods are provided for executing tasks selected based on locations of user devices. A first user device associated with an access right to a resource can be identified. The location of the first user device can be determined at a time before a defined time period. Further, a protocol execution condition can be detected. Upon detecting the protocol execution condition, executing a protocol. Executing the protocol can include determining a distance between the first user device and a resource location. Whether the distance between the first user device and the resource location is less than or equal to a distance range of the resource location at a time prior to the defined time period can be determined. In response to determining that the distance is not less than or equal to the distance range, accessing a plurality of tasks, selecting a task, and executing the task.
-
公开(公告)号:US09978023B2
公开(公告)日:2018-05-22
申请号:US15682271
申请日:2017-08-21
发明人: Samuel Levin , David Scarborough , Fengpei Du , Richard DiStefano , Dennis Denker , Sean Moriarty , Charles Plamondon , Matthew Siegel , Benjamin Marti
CPC分类号: G06Q10/02 , G06K5/00 , G06K7/10722 , G06K7/1417 , H04W4/80 , H04W76/11
摘要: A method for detection and use of device identifiers to enhance the security of data transfers between electronic devices. A first electronic device can transmit access data to a second electronic device. The access data can be associated with a first access code that can be generated based at least in part on data representing a device identifier of the first electronic device. A device identifier can uniquely identify the first electronic device from a plurality of electronic devices. Transferring the access data can involve transforming the first access code into a second access code that can include data representing a device identifier associated with the second electronic device. Transforming the first access code into the second access code can facilitate access to a resource associated with the access data for a second user, but not for a first user.
-
公开(公告)号:US20140279615A1
公开(公告)日:2014-09-18
申请号:US14202218
申请日:2014-03-10
发明人: Samuel Levin , David Scarborough
IPC分类号: G06Q30/00
CPC分类号: G06Q30/0185
摘要: User accounts can allow respective users to access any their respectively owned ticket. Each ticket in a group of tickets provides its owner the right to redeem the ticket to attend a particular event. A first user initially owns a ticket in the group. Ownership of the ticket is transferred from the first user to a second user, such that, subsequent to the transfer, the second user has the right to redeem the ticket but the first user does not. A code is generated for the ticket, the code being based on a characteristic of a device associated with the second user. The code is unique across codes in the group of tickets. Redeeming the ticket to attend the particular event includes analyzing the code. A history for the ticket can be stored, the history including an indication of the transfer occurrence
摘要翻译: 用户帐户可以允许各个用户访问他们所有的所有票。 一组门票中的每张票都为其所有者提供兑换机票参加特定活动的权利。 第一个用户最初拥有该组中的一张票。 票的所有权从第一用户转移到第二用户,使得在转移之后,第二用户有权兑换票,但第一用户不具有。 为票据生成代码,代码基于与第二用户相关联的设备的特性。 代码在门票组中的代码是唯一的。 兑换机票参加特定事件包括分析代码。 可以存储票的历史,历史包括转移发生的指示
-
公开(公告)号:US20240135022A1
公开(公告)日:2024-04-25
申请号:US18536107
申请日:2023-12-11
IPC分类号: G06F21/62 , G06F9/48 , G06Q10/02 , H04L9/40 , H04L47/6275 , H04L67/306 , H04L67/62 , H04W12/08
CPC分类号: G06F21/6218 , G06F9/4881 , G06Q10/02 , H04L47/6275 , H04L63/102 , H04L67/306 , H04L67/62 , H04W12/08 , H04L47/125
摘要: A system and method for reassignment of tickets in a live event via network communications for scheduling data transfers between systems. One or more data requesting systems may request access to particular data for one or more tickets to a venue for the live event causing a task to be performed to exchange the particular data between a data accessing system having access to the particular data and a data requesting system requesting access to the particular data. In some embodiments, the communication exchange may be initiated based on a parameter included in the request that the task be performed.
-
公开(公告)号:US20240126906A1
公开(公告)日:2024-04-18
申请号:US18339966
申请日:2023-06-22
IPC分类号: G06F21/62 , G06F21/44 , G06F21/73 , G06Q10/02 , G06Q30/018 , H04L9/40 , H04W4/80 , H04W12/08 , H04W76/11
CPC分类号: G06F21/6218 , G06F21/44 , G06F21/73 , G06Q10/02 , G06Q30/0185 , H04L63/04 , H04L63/101 , H04L63/102 , H04W4/80 , H04W12/08 , H04W76/11 , G06F21/1012 , G06F2221/2141 , G06Q2220/00
摘要: A method for detection and use of device identifiers to enhance the security of data transfers between electronic devices. A first electronic device can transmit access data to a second electronic device. The access data can be associated with a first access code that can be generated based at least in part on data representing a device identifier of the first electronic device. A device identifier can uniquely identify the first electronic device from a plurality of electronic devices. Transferring the access data can involve transforming the first access code into a second access code that can include data representing a device identifier associated with the second electronic device. Transforming the first access code into the second access code can facilitate access to a resource associated with the access data for a second user, but not for a first user.
-
公开(公告)号:US11841968B2
公开(公告)日:2023-12-12
申请号:US17833284
申请日:2022-06-06
IPC分类号: H04L29/00 , G06F21/62 , H04L47/6275 , H04W12/08 , H04L9/40 , G06F9/48 , H04L67/306 , G06Q10/02 , H04L67/62 , H04L47/125 , H04W12/64
CPC分类号: G06F21/6218 , G06F9/4881 , G06Q10/02 , H04L47/6275 , H04L63/102 , H04L67/306 , H04L67/62 , H04W12/08 , H04L47/125 , H04W12/64
摘要: A system and method for reassignment of tickets in a live event via network communications for scheduling data transfers between systems. One or more data requesting systems may request access to particular data for one or more tickets to a venue for the live event causing a task to be performed to exchange the particular data between a data accessing system having access to the particular data and a data requesting system requesting access to the particular data. In some embodiments, the communication exchange may be initiated based on a parameter included in the request that the task be performed.
-
公开(公告)号:US20200349272A1
公开(公告)日:2020-11-05
申请号:US16876356
申请日:2020-05-18
摘要: A system and method for scheduling data transfers between systems. One or more data requesting systems may request access to particular data. The request for access to the particular data may correspond to a request that a task to be performed. The task may be to exchange the particular data between a data accessing system having access to the particular data and a data requesting system requesting access to the particular data. The communication exchange may be scheduled for processing. In some embodiments, the communication exchange may be initiated based on a parameter included in the request that the task be performed.
-
-
-
-
-
-
-
-
-