-
公开(公告)号:US09930033B2
公开(公告)日:2018-03-27
申请号:US14956224
申请日:2015-12-01
Applicant: Yahoo! Inc.
Inventor: Lovlesh Chhabra , Dylan Casey , Atte Lahtiranta , Jonathan Edward Hryn , Alice Francine Gutman
CPC classification number: H04L63/0838 , H04L63/083 , H04L63/0846 , H04L63/20 , H04L67/02
Abstract: In one embodiment, a user password is received in relation to a user identifier, wherein the user identifier and user password are associated with a user account. A request to opt-in to use of system-generated passwords instead of the user password is received. A substitute password for the user account is generated and provided.
-
292.
公开(公告)号:US20180054410A1
公开(公告)日:2018-02-22
申请号:US15238278
申请日:2016-08-16
Applicant: Yahoo! Inc.
Inventor: Varun Bhagwan , Doug Sharp , Suhas Sadanandan , Sindhuja Sridharan
CPC classification number: H04L51/32 , H04L51/18 , H04L67/146 , H04W4/21
Abstract: Disclosed are systems and methods for improving interactions with and between electronic mail services and other services, such as social networking service and/or providing systems supported by or configured with personal computing devices, servers and/or platforms. The systems interact to identify and retrieve data within or across platforms, which can be used to improve the quality of data used in processing interactions between or among processors in such systems. The disclosed systems and methods provide systems and methods for automatic linking of an electronic messaging service and another service, such as a social networking service. The disclosed systems and methods form a connection between an electronic messaging system and another service external to the electronic messaging system and uses the formed link to perform a number of actions on behalf of the user of the electronic messaging system and the other service.
-
公开(公告)号:US09887991B2
公开(公告)日:2018-02-06
申请号:US14671026
申请日:2015-03-27
Applicant: Yahoo!, Inc.
Inventor: Richard Stephen Allinson , Chris Stoner , Manoj Palki
CPC classification number: H04L63/0853 , G06F21/34 , H04L9/3234 , H04L63/083 , H04L63/0884
Abstract: As provided herein, a first device may be registered as authorized to authenticate a user login into a service from a second device (e.g., a smart phone may be used to log the user into a webmail service on a computer without the user having to enter a password through the computer). Responsive to the user attempting to access the service through the second device, a login interface may be displayed on the first device. The user may confirm or deny that the user wants to log into the service on the second device, thus allowing the user to seamlessly log into the service on the second device (e.g., without entering a password) while mitigating unauthorized logins into the service from unknown devices. Further, the user may use the first device to delegate the authority to authenticate the user login into the service to one or more other devices.
-
公开(公告)号:US20180020067A1
公开(公告)日:2018-01-18
申请号:US15212383
申请日:2016-07-18
Applicant: Yahoo!, Inc.
Inventor: Suhas Sadanandan , Kevin Christopher Day , David Anthony LeRoy
IPC: H04L29/08 , H04L29/12 , H04L12/58 , G06F3/0484 , H04L29/06 , G06F3/0482
CPC classification number: H04L67/26 , H04L51/18 , H04L67/22 , H04L67/306 , H04L67/42
Abstract: One or more computing devices, systems, and/or methods for facilitating user subscription to content from a content provider are provided. For example, a message interface provides access to messages associated with a user message address of a user. A content recommendation to subscribe to content of a content provider is generated and populated within the message interface (e.g., a recommendation to subscribe to a gardening newsletter). Responsive to the user interacting with the content recommendation, a subscribe option is displayed through the message interface. The user can use the subscribe option to quickly and efficiently create a user subscription to the content without transitioning away from the message interface. Information used to create the user subscription can be prefilled in order to reduce the amount of user actions needed for creating the user subscription.
-
公开(公告)号:US20180005131A1
公开(公告)日:2018-01-04
申请号:US15200922
申请日:2016-07-01
Applicant: Yahoo! Inc.
Inventor: Dawei Yin , Jiliang Tang , Yi Chang
CPC classification number: G06N7/005 , G06F16/9535 , G06N20/00 , G06Q50/01
Abstract: Disclosed are systems and methods for improving interactions with and between computers in social media content generation and delivery and/or providing systems supported by or configured with personal computing devices, servers and/or platforms. The systems interact to identify and retrieve data within or across platforms, which can be used to improve the quality of data used in processing interactions between or among processors in such systems. The disclosed systems and methods provide systems and methods for automatically method for automatically summarizing social media content using a timeline comprising a set (or chain) of episodes and a summary of each episode. The disclosed systems and methods identify a number of episodes based on analysis of each social media content item of a corpus, identify a number of social content items to summarize each episode, and generate a timeline summarization of the corpus of social media content items.
-
公开(公告)号:US20170371900A1
公开(公告)日:2017-12-28
申请号:US15190030
申请日:2016-06-22
Applicant: Yahoo! Inc.
Inventor: Nadav Golbandi , Uri Schonfeld
CPC classification number: G06F17/30277 , G06F17/30265 , G06F17/30867 , G06T11/60
Abstract: Methods and apparatus for using features of images representing content items to improve the presentation of the content items are disclosed. In one embodiment, a plurality of digital images are obtained, where each of the images represents a corresponding one of a plurality of content items. Image features of each of the digital images are determined. Additional features including at least one of user features pertaining to a user of a client device or contextual features pertaining to the client device are ascertained. At least a portion of the content items are provided via a network to the client device using features that include or are derived from both the image features of each of the plurality of digital images and the additional features.
-
公开(公告)号:US09852187B2
公开(公告)日:2017-12-26
申请号:US14292028
申请日:2014-05-30
Applicant: Yahoo! Inc.
Inventor: Qi Lu , Eckart Walther , David Ku , Chung-Man Tam , Kevin Lee , Zhichen Xu , Ali Diab , Kenneth Norton , Jianchang Mao
CPC classification number: G06F17/30525 , G06F17/30867 , G06F17/30899 , H04L51/32
Abstract: Computer systems and methods incorporate user annotations (metadata) regarding various pages or sites, including annotations by a querying user and by members of a trust network defined for the querying user into search and browsing of a corpus such as the World Wide Web. A trust network is defined for each user, and annotations by any member of a first user's trust network are made visible to the first user during search and/or browsing of the corpus. Users can also limit searches to content annotated by members of their trust networks or by members of a community selected by the user.
-
公开(公告)号:US09843583B2
公开(公告)日:2017-12-12
申请号:US14478390
申请日:2014-09-05
Applicant: YAHOO! INC.
Inventor: Christian Holz
CPC classification number: H04L63/10 , G06F21/42 , H04L63/0853 , H04W12/06
Abstract: An authentication approach simplifies the process of authentication across devices, while increasing security. An authentication code is supplied through non-traditional channels, such as audio and visual channels, allowing more complex codes to pass between two devices for authentication with increased security, while reducing user interaction.
-
299.
公开(公告)号:US20170337611A1
公开(公告)日:2017-11-23
申请号:US15162022
申请日:2016-05-23
Applicant: Yahoo! Inc.
Inventor: Jen-Hao Hsiao , Shih-Ying Chen
Abstract: Method and system for electronic commerce are provided. An image of a user is obtained. A plurality of features based on the image of the user is determined. A group of products based on the plurality of features are selected. A recommendation to the user is provided based on the group of products.
-
公开(公告)号:US09826366B2
公开(公告)日:2017-11-21
申请号:US15205745
申请日:2016-07-08
Applicant: Yahoo! Inc.
Inventor: Benoit Schillings
CPC classification number: H04W4/026 , H04W4/027 , H04W4/12 , H04W64/006
Abstract: In one embodiment, a location of a mobile device may be obtained. A direction of movement of the mobile device may be ascertained. A field of vision of a user of the mobile device may be determined based, at least in part, on the location of the mobile device and the direction of movement of the mobile device. A user profile associated with the user and/or the mobile device may be identified. A notification may be provided via the mobile device based, at least in part, upon the user profile and the field of vision of the user.
-
-
-
-
-
-
-
-
-