-
公开(公告)号:US10986229B2
公开(公告)日:2021-04-20
申请号:US16560506
申请日:2019-09-04
Applicant: eBay Inc.
Inventor: Nikhil Firke , Michael Chan , Ralph Forsythe , Brian Peter Dickson , Todd Ryan Palmer
Abstract: Techniques for managing electronic user profiles are presented herein. An example method includes accessing, from a data structure, a user profile. The user profile can include a profile identifier and a plurality of data fields. The method also includes displaying, on a display device, an interactive user interface. The user interface can include a plurality of user interface action elements. Each of the user interface action elements can be associated with a data field in the data structure. Each of the user interface action elements can also be individually selectable by a respective user action to transmit the associated data field to a remote device. In response to receiving a selection of a user interface action element, the method can further include transmitting the associated data field and the profile identifier to a router configured to send, based on the profile identifier, the associated data field to the remote device.
-
公开(公告)号:US10462298B2
公开(公告)日:2019-10-29
申请号:US15402899
申请日:2017-01-10
Applicant: eBay Inc.
Inventor: Nikhil Firke , Michael Chan , Ralph Forsythe , Brian Peter Dickson , Todd Ryan Palmer
Abstract: Techniques for managing electronic user profiles are presented herein. An example method includes accessing, from a data structure, a user profile. The user profile can include a profile identifier and a plurality of data fields. The method also includes displaying, on a display device, an interactive user interface. The user interface can include a plurality of user interface action elements. Each of the user interface action elements can be associated with a data field in the data structure. Each of the user interface action elements can also be individually selectable by a respective user action to transmit the associated data field to a remote device. In response to receiving a selection of a user interface action element, the method can further include transmitting the associated data field and the profile identifier to a router configured to send, based on the profile identifier, the associated data field to the remote device.
-
公开(公告)号:US20180204013A1
公开(公告)日:2018-07-19
申请号:US15410139
申请日:2017-01-19
Applicant: eBay Inc.
Inventor: Michael Chan , Nikhil Firke , Todd Ryan Palmer , Brian Peter Dickson , Julien Soriano , Ralph Forsythe
CPC classification number: G06F21/602 , G06F21/552 , G06F2221/2101 , G06F2221/2107 , G06Q20/12 , G06Q20/38215 , G06Q20/385 , G06Q20/4016 , H04L9/0822 , H04L9/3247
Abstract: A cryptographic tracking engine is disclosed that can track a user's data over the Internet in a way that allows the user to maintain control over the data downstream while maintaining the security of the stored data. An online entity provides an identifier that is encrypted using a first mechanism. Further, the user provides a data item for an electronic communication between two users. The data item is encrypted using the first mechanism. The data encrypted using the first mechanism is stored in a cryptographic entry. Other data for the electronic communication between the a first and second user is encrypted using a second encryption mechanism, such as a block cipher. The user can then selectively expose data stored in the cryptographic entry on a block-by-block basis to track exchanges of data over the Internet.
-
公开(公告)号:US20220224796A1
公开(公告)日:2022-07-14
申请号:US17706849
申请日:2022-03-29
Applicant: eBay Inc.
Inventor: Nikhil Firke , Michael Chan , Ralph Forsythe , Brian Peter Dickson , Todd Ryan Palmer
IPC: H04M3/51 , G06Q30/00 , H04L67/306 , G06Q10/10 , G06Q30/02 , H04M1/72403
Abstract: Techniques for managing electronic user profiles are presented herein. An example method includes accessing, from a data structure, a user profile. The user profile can include a profile identifier and a plurality of data fields. The method also includes displaying, on a display device, an interactive user interface. The user interface can include a plurality of user interface action elements. Each of the user interface action elements can be associated with a data field in the data structure. Each of the user interface action elements can also be individually selectable by a respective user action to transmit the associated data field to a remote device. In response to receiving a selection of a user interface action element, the method can further include transmitting the associated data field and the profile identifier to a router configured to send, based on the profile identifier, the associated data field to the remote device.
-
公开(公告)号:US20180198914A1
公开(公告)日:2018-07-12
申请号:US15402899
申请日:2017-01-10
Applicant: eBay Inc.
Inventor: Nikhil Firke , Michael Chan , Ralph Forsythe , Brian Peter Dickson , Todd Ryan Palmer
Abstract: Techniques for managing electronic user profiles are presented herein. An example method includes accessing, from a data structure, a user profile. The user profile can include a profile identifier and a plurality of data fields. The method also includes displaying, on a display device, an interactive user interface. The user interface can include a plurality of user interface action elements. Each of the user interface action elements can be associated with a data field in the data structure. Each of the user interface action elements can also be individually selectable by a respective user action to transmit the associated data field to a remote device. In response to receiving a selection of a user interface action element, the method can further include transmitting the associated data field and the profile identifier to a router configured to send, based on the profile identifier, the associated data field to the remote device.
-
公开(公告)号:US12267459B2
公开(公告)日:2025-04-01
申请号:US17706849
申请日:2022-03-29
Applicant: eBay Inc.
Inventor: Nikhil Firke , Michael Chan , Ralph Forsythe , Brian Peter Dickson , Todd Ryan Palmer
IPC: H04M3/00 , G06Q10/10 , G06Q30/016 , G06Q30/02 , H04L67/306 , H04M1/72403 , H04M3/51
Abstract: Techniques for managing electronic user profiles are presented herein. An example method includes accessing, from a data structure, a user profile. The user profile can include a profile identifier and a plurality of data fields. The method also includes displaying, on a display device, an interactive user interface. The user interface can include a plurality of user interface action elements. Each of the user interface action elements can be associated with a data field in the data structure. Each of the user interface action elements can also be individually selectable by a respective user action to transmit the associated data field to a remote device. In response to receiving a selection of a user interface action element, the method can further include transmitting the associated data field and the profile identifier to a router configured to send, based on the profile identifier, the associated data field to the remote device.
-
公开(公告)号:US20210127009A1
公开(公告)日:2021-04-29
申请号:US17141613
申请日:2021-01-05
Applicant: eBay Inc.
Inventor: Nikhil Firke , Michael Chan , Ralph Forsythe , Brian Peter Dickson , Todd Ryan Palmer
Abstract: Techniques for managing electronic user profiles are presented herein. An example method includes accessing, from a data structure, a user profile. The user profile can include a profile identifier and a plurality of data fields. The method also includes displaying, on a display device, an interactive user interface. The user interface can include a plurality of user interface action elements. Each of the user interface action elements can be associated with a data field in the data structure. Each of the user interface action elements can also be individually selectable by a respective user action to transmit the associated data field to a remote device. In response to receiving a selection of a user interface action element, the method can further include transmitting the associated data field and the profile identifier to a router configured to send, based on the profile identifier, the associated data field to the remote device.
-
公开(公告)号:US20190394334A1
公开(公告)日:2019-12-26
申请号:US16560506
申请日:2019-09-04
Applicant: eBay Inc.
Inventor: Nikhil Firke , Michael Chan , Ralph Forsythe , Brian Peter Dickson , Todd Ryan Palmer
Abstract: Techniques for managing electronic user profiles are presented herein. An example method includes accessing, from a data structure, a user profile. The user profile can include a profile identifier and a plurality of data fields. The method also includes displaying, on a display device, an interactive user interface. The user interface can include a plurality of user interface action elements. Each of the user interface action elements can be associated with a data field in the data structure. Each of the user interface action elements can also be individually selectable by a respective user action to transmit the associated data field to a remote device. In response to receiving a selection of a user interface action element, the method can further include transmitting the associated data field and the profile identifier to a router configured to send, based on the profile identifier, the associated data field to the remote device.
-
-
-
-
-
-
-