-
公开(公告)号:US20240152581A1
公开(公告)日:2024-05-09
申请号:US18539138
申请日:2023-12-13
申请人: SR Labs, Inc.
IPC分类号: G06F21/10 , G06F21/31 , G06F21/42 , G06F21/44 , G06F21/60 , G06K7/14 , G06Q30/0601 , G06Q50/18 , H04L9/40 , H04L67/00 , H04L67/01 , H04L67/10 , H04L67/52 , H04W4/029
CPC分类号: G06F21/10 , G06F21/105 , G06F21/31 , G06F21/42 , G06F21/44 , G06F21/60 , G06K7/1417 , G06Q30/0635 , G06Q50/184 , H04L63/10 , H04L63/107 , H04L67/00 , H04L67/01 , H04L67/10 , H04L67/52 , H04W4/029 , G06F21/1078 , G06F2221/2101 , G06F2221/2111
摘要: A method for preventing digital content misuse can include detecting, by a client-side computing device, that the client-side computing device is paired to a viewing device such that, after being paired, the client-side computing device can cause digital content received from a remote server to be presented on a display of the viewing device; after detecting that the client-side computing device is paired to the viewing device, detecting, by the client-side computing device, that the client-side computing device has been unpaired from the viewing device; and in response to detecting that the client-side computing device has been unpaired from the viewing device, executing a remedial action.
-
公开(公告)号:US20240119126A1
公开(公告)日:2024-04-11
申请号:US18539125
申请日:2023-12-13
申请人: SR Labs, Inc.
IPC分类号: G06F21/10 , G06F21/31 , G06F21/42 , G06F21/44 , G06F21/60 , G06K7/14 , G06Q30/0601 , G06Q50/18 , H04L9/40 , H04L67/00 , H04L67/01 , H04L67/10 , H04L67/52 , H04W4/029
CPC分类号: G06F21/10 , G06F21/105 , G06F21/31 , G06F21/42 , G06F21/44 , G06F21/60 , G06K7/1417 , G06Q30/0635 , G06Q50/184 , H04L63/10 , H04L63/107 , H04L67/00 , H04L67/01 , H04L67/10 , H04L67/52 , H04W4/029 , G06F21/1078 , G06F2221/2101 , G06F2221/2111
摘要: A method for preventing digital content misuse can include detecting, by a client-side computing device, that the client-side computing device is paired to a viewing device such that, after being paired, the client-side computing device can cause digital content received from a remote server to be presented on a display of the viewing device; after detecting that the client-side computing device is paired to the viewing device, detecting, by the client-side computing device, that the client-side computing device has been unpaired from the viewing device; and in response to detecting that the client-side computing device has been unpaired from the viewing device, executing a remedial action.
-
公开(公告)号:US11853403B2
公开(公告)日:2023-12-26
申请号:US17547049
申请日:2021-12-09
申请人: SR Labs, Inc.
IPC分类号: H04L29/06 , G06F21/10 , H04L67/10 , G06F21/31 , G06F21/42 , G06F21/44 , H04W4/029 , H04L67/00 , H04L67/52 , H04L9/40 , G06F21/60 , G06K7/14 , G06Q30/0601 , G06Q50/18
CPC分类号: G06F21/10 , G06F21/105 , G06F21/31 , G06F21/42 , G06F21/44 , G06F21/60 , G06K7/1417 , G06Q30/0635 , G06Q50/184 , H04L63/10 , H04L63/107 , H04L67/00 , H04L67/10 , H04L67/52 , H04W4/029 , G06F2221/0775 , G06F2221/2101 , G06F2221/2111
摘要: A method for preventing digital content misuse can include detecting, by a client-side computing device, that the client-side computing device is paired to a viewing device such that, after being paired, the client-side computing device can cause digital content received from a remote server to be presented on a display of the viewing device; after detecting that the client-side computing device is paired to the viewing device, detecting, by the client-side computing device, that the client-side computing device has been unpaired from the viewing device; and in response to detecting that the client-side computing device has been unpaired from the viewing device, executing a remedial action.
-
公开(公告)号:US11824854B2
公开(公告)日:2023-11-21
申请号:US17976853
申请日:2022-10-30
申请人: e-Jan Networks Co.
IPC分类号: H04L9/40 , G06F13/00 , G06F21/31 , G06F21/42 , G06F21/44 , H04L67/306 , H04M11/00 , H04W48/08 , H04W60/00 , H04W88/02
CPC分类号: H04L63/0876 , G06F13/00 , G06F21/31 , G06F21/42 , G06F21/445 , H04L63/06 , H04L63/0807 , H04L67/306 , H04M11/00 , H04W48/08 , H04W60/00 , H04W88/02
摘要: A communication system is provided, the communication system including an authenticating unit that authenticates a plurality of communication terminals based on a single user ID, and keeps the plurality of communication terminals logged into an information providing service. A storing unit that stores therein provider registration information including a plurality of pieces of provider information that indicate providers of respective pieces of data being displayed on each communication terminal among the plurality of communication terminals. A receiving unit receives designation information that designates the provider registration information. A transmitting unit transmits each piece among the plurality of pieces of provider information to each communication terminal among the plurality of communication terminals so as to cause each communication terminal among the plurality of communication terminals to display data provided by a provider indicated by a plurality of pieces of provider information.
-
5.
公开(公告)号:US20230367758A1
公开(公告)日:2023-11-16
申请号:US18360620
申请日:2023-07-27
IPC分类号: G06F16/22 , G06F16/23 , G06F16/9535 , H04L67/306 , G06F21/42 , G06F21/62 , G06F3/0481 , G06Q10/107
CPC分类号: G06F16/2282 , G06F16/2379 , G06F16/9535 , H04L67/306 , G06F21/42 , G06F21/6254 , G06F3/0481 , G06F21/6227 , G06F21/6245 , G06Q10/107 , H04L67/01
摘要: A method and system of providing material based on a user-initiated request utilizing an electronic database includes receiving search keywords to conduct a search and accessing a first database having previously stored contact information for the particular user in an initial table record. The method includes transforming data in the fields of the record for the particular user in the initial table to generate a record in a sanitized table, accessing a second electronic database having previously stored data structures corresponding to businesses, where each data structure maps selected keyword combinations to corresponding icons, and to particular material corresponding to each keyword combination, and displaying icons associated with search results having corresponding selected keywords near associated result items on an electronic display. The method includes initiating sending of particular material corresponding to the request based on the selected icon and contact data for the user obtained from the sanitized table.
-
6.
公开(公告)号:US11792179B2
公开(公告)日:2023-10-17
申请号:US17727998
申请日:2022-04-25
发明人: Ralph Katieb
CPC分类号: H04L63/0815 , G06F21/41 , G06F21/42 , G06F21/45 , H04L63/0281
摘要: Systems and methods for integrative legacy context management are disclosed herein. An example computer hardware system may include at least one processing unit coupled to a memory, and the memory may be encoded with computer executable instructions that when executed cause the at least one processing unit to receive a set of credentials associated with a user from a user device, cross-reference the set of credentials with a first set of credentials of an agent associated with the user to determine whether the set of credentials is valid; and if the set of credentials is valid, provide a second set of credentials of the agent to the user device in response to a request for the second set of credentials from the user device.
-
公开(公告)号:US11611551B2
公开(公告)日:2023-03-21
申请号:US17147027
申请日:2021-01-12
摘要: Examples disclosed herein describe authenticating a first electronic device based on a push message to a second electronic device. In one implementation, a processor receives a user identifier from a first electronic device. The processor may select a message communication type based on the user identifier and transmit an authentication information request to a second electronic device using a push message communication of the selected message communication type. The processor may authenticate the user based on the received response to the request and transmit information related to the user authentication to the first electronic device.
-
公开(公告)号:US20230037854A1
公开(公告)日:2023-02-09
申请号:US17454466
申请日:2021-11-10
发明人: Robert E Annas , Jason Povio , Talbot McCormick
摘要: A method may include a method of automating processes for remote work. The method may include receiving, at a server, first login data from a client software application. The client software application may be executing on a user device of a remote worker user. The method may include authenticating the remote worker user based on the first login data. The method may include receiving, at the server, command data from the client software application. The command data may include data indicating to the server to launch a software application. The method may include launching, on the server, the software application. The method may include inputting, using a robotic process automation (RPA) process, second login data of the remote worker user into the software application. The method may include key site information, speech-to-text functionality, onboarding functionality, automated support, or activity logging.
-
9.
公开(公告)号:US11533618B2
公开(公告)日:2022-12-20
申请号:US17073826
申请日:2020-10-19
申请人: Rovi Guides, Inc.
摘要: Systems and methods are described for providing a security code to a second device. A first device receives a textual representation of a security code that is required for authorization of a second device with a remote application server. The first device checks if the textual representation of the security code is accessed during a predefined time period. If not, the first device also checks if the second device is within an output range of the first device. If so, the first device outputs an audio representation of the security code.
-
公开(公告)号:US11532198B1
公开(公告)日:2022-12-20
申请号:US16832727
申请日:2020-03-27
申请人: UIPCO, LLC
发明人: Ruthie D. Lyle , Chi-Hsuan Lai , Ravi Durairaj , Jo Anne Yau , Sean Carl Mitchem , Stacy Callaway Huggar , David Patrick Dixon
摘要: A re-locatable safety deposit box facility that allows for 24/7 access by authorized personnel to their safety deposit boxes without the need for any attendants at the facility. The facility is self-contained and re-locatable, such that it can be moved from one location to another location. In some embodiments, the facility may be, for example, a standard size shipping container. It has interior dimensions that are sufficient to house an array of safety deposit boxes. The container may also be equipped with devices that may be used to lift the entire container up so that it may be moved to another location.
-
-
-
-
-
-
-
-
-