Patents by Inventor Haidong Shao

Haidong Shao has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20230217054
    Abstract: A method includes receiving, by a content distribution network server, a first request for content, the first request for content comprising an identifier of a location of the content. Playback of the requested content is caused to begin at a client device. A content-based authentication token generated by the client device is received, wherein the content-based authentication token is associated with a second request for content that is initiated by the client device, and the content-based authentication token is sent for verification by a content sharing platform. Responsive to receiving an indication that the content-based authentication token is valid, playback of the requested content is caused to continue at the client device.
    Type: Application
    Filed: March 13, 2023
    Publication date: July 6, 2023
    Inventors: Colin Whittaker, David Lee, Haidong Shao, Adrian Isles, John Draper, Maxim Kovalkov
  • Patent number: 11606590
    Abstract: A method includes receiving, by a content sharing platform, a request for content from a client device, the request for content comprising a session-based authentication token that pertains to a session between the client device and the content sharing platform. The content sharing platform can further validate the session-based authentication token and cause playback of the requested content to begin at the client device. Responsive to a valid content-based authentication token supplied by the client device, the content sharing platform can cause playback of the requested content to continue at the client device, wherein the valid content-based authentication token is based on an identifier of the requested content.
    Type: Grant
    Filed: March 3, 2021
    Date of Patent: March 14, 2023
    Assignee: Google LLC
    Inventors: Colin Whittaker, David Lee, Haidong Shao, Adrian Isles, John Draper, Maxim Kovalkov
  • Publication number: 20220286724
    Abstract: A method includes receiving, by a content sharing platform, a request for content from a client device, the request for content comprising a session-based authentication token that pertains to a session between the client device and the content sharing platform. The content sharing platform can further validate the session-based authentication token and cause playback of the requested content to begin at the client device. Responsive to a valid content-based authentication token supplied by the client device, the content sharing platform can cause playback of the requested content to continue at the client device, wherein the valid content-based authentication token is based on an identifier of the requested content.
    Type: Application
    Filed: March 3, 2021
    Publication date: September 8, 2022
    Inventors: Colin Whittaker, David Lee, Haidong Shao, Adrian Isles, John Draper, Maxim Kovalkov
  • Publication number: 20220286300
    Abstract: A method includes receiving, by a processing device of a content sharing platform, a request for desired content from a client device, the content being stored in a content delivery network (CDN). The method further includes generating, based on data available to the content sharing platform, a partial trust metric associated with the client device, wherein the partial trust metric is to be used by a CDN server to make a decision regarding access to the desired content by the client device. The method further includes generating a response to the content request, wherein the response comprises one or more resource locators for accessing the desired content in the CDN, and the partial trust metric. The method further includes sending the response to the client device to enable the client device to request the desired content from the CDN server using the resource locator(s) and the partial trust metric.
    Type: Application
    Filed: March 3, 2021
    Publication date: September 8, 2022
    Inventors: John Draper, Colin Whittaker, Haidong Shao, David Lee, Adrian Isles, Maxim Kovalkov
  • Patent number: 10402555
    Abstract: Systems and methods for screening unauthorized devices are provided. More particularly, a challenge that includes a first set of data can be generated. The challenge can require a browser of a requesting device to perform a browser task with respect to the first set of data to generate a second set of data. The challenge can be provided to the requesting device and a response to the challenge can be received. The response can include the second set of data generated by the browser of the requesting device through performance of the browser task. It can be determined whether the browser of the requesting device is an authorized browser based, at least in part, on the second set of data. Whether or not the requesting device is authorized to access a resource can be based, at least in part, on whether the browser is an authorized browser.
    Type: Grant
    Filed: December 17, 2015
    Date of Patent: September 3, 2019
    Assignee: Google LLC
    Inventors: Haidong Shao, Hongshu Liao, Jiexing Gu, Jason Fedor, Aaron Malenfant, Ying Liu, Wei Liu
  • Patent number: 10042992
    Abstract: Systems and methods of determining image characteristics are provided. More particularly, a first image having an unknown characteristic can be obtained. The first image can be provided to a plurality of user devices in a verification challenge. The verification challenge can include one or more instructions to be presented to a user of each user device. The instructions being determined based at least in part on the first image. User responses can be received, and an unknown characteristic of the first image can be determined based at least in part on the received responses. Subsequent to determining the unknown characteristic of the first image, one or more machine learning models can be trained based at least in part on the determined characteristic.
    Type: Grant
    Filed: September 11, 2017
    Date of Patent: August 7, 2018
    Assignee: Google LLC
    Inventors: Wei Liu, Vinay Damodar Shet, Ying Liu, Aaron Malenfant, Haidong Shao, Hongshu Liao, Jiexing Gu, Edison Tan
  • Patent number: 10044725
    Abstract: Systems and methods of verifying a user are provided. In particular, a request to engage in a verification process to gain access to an online resource can be received. The request can be provided by a first user device associated with a user. A validation request associated with a second user device associated with the user can be received. The validation request can include a device profile associated with the second user device. It can then be determined whether to validate the second user device based at least in part on the device profile. When it is determined to validate the second user device, the first user device can be granted access to the online resource.
    Type: Grant
    Filed: December 18, 2015
    Date of Patent: August 7, 2018
    Assignee: Google LLC
    Inventors: Aaron Malenfant, Haidong Shao, Jason Fedor, Jiexing Gu, Wei Liu, Hongshu Liao, Ying Liu
  • Publication number: 20170372048
    Abstract: Systems and methods of determining image characteristics are provided. More particularly, a first image having an unknown characteristic can be obtained. The first image can be provided to a plurality of user devices in a verification challenge. The verification challenge can include one or more instructions to be presented to a user of each user device. The instructions being determined based at least in part on the first image. User responses can be received, and an unknown characteristic of the first image can be determined based at least in part on the received responses. Subsequent to determining the unknown characteristic of the first image, one or more machine learning models can be trained based at least in part on the determined characteristic.
    Type: Application
    Filed: September 11, 2017
    Publication date: December 28, 2017
    Inventors: Wei Liu, Vinay Damodar Shet, Ying Liu, Aaron Malenfant, Haidong Shao, Hongshu Liao, Jiexing Gu, Edison Tan
  • Patent number: 9760700
    Abstract: Systems and methods of determining image characteristics are provided. More particularly, a first image having an unknown characteristic can be obtained. The first image can be provided to a plurality of user devices in a verification challenge. The verification challenge can include one or more instructions to be presented to a user of each user device. The instructions being determined based at least in part on the first image. User responses can be received, and an unknown characteristic of the first image can be determined based at least in part on the received responses. Subsequent to determining the unknown characteristic of the first image, one or more machine learning models can be trained based at least in part on the determined characteristic.
    Type: Grant
    Filed: December 3, 2015
    Date of Patent: September 12, 2017
    Assignee: Google Inc.
    Inventors: Wei Liu, Vinay Damodar Shet, Ying Liu, Aaron Malenfant, Haidong Shao, Hongshu Liao, Jiexing Gu, Edison Tan
  • Publication number: 20170180384
    Abstract: Systems and methods of verifying a user are provided. In particular, a request to engage in a verification process to gain access to an online resource can be received. The request can be provided by a first user device associated with a user. A validation request associated with a second user device associated with the user can be received. The validation request can include a device profile associated with the second user device. It can then be determined whether to validate the second user device based at least in part on the device profile. When it is determined to validate the second user device, the first user device can be granted access to the online resource.
    Type: Application
    Filed: December 18, 2015
    Publication date: June 22, 2017
    Inventors: Aaron Malenfant, Haidong Shao, Jason Fedor, Jiexing Gu, Wei Liu, Hongshu Liao, Ying Liu
  • Publication number: 20170180373
    Abstract: Systems and methods for screening unauthorized devices are provided. More particularly, a challenge that includes a first set of data can be generated. The challenge can require a browser of a requesting device to perform a browser task with respect to the first set of data to generate a second set of data. The challenge can be provided to the requesting device and a response to the challenge can be received. The response can include the second set of data generated by the browser of the requesting device through performance of the browser task. It can be determined whether the browser of the requesting device is an authorized browser based, at least in part, on the second set of data. Whether or not the requesting device is authorized to access a resource can be based, at least in part, on whether the browser is an authorized browser.
    Type: Application
    Filed: December 17, 2015
    Publication date: June 22, 2017
    Inventors: Haidong Shao, Hongshu Liao, Jiexing Gu, Jason Fedor, Aaron Malenfant, Ying Liu, Wei Liu
  • Publication number: 20170161477
    Abstract: Systems and methods of determining image characteristics are provided. More particularly, a first image having an unknown characteristic can be obtained. The first image can be provided to a plurality of user devices in a verification challenge. The verification challenge can include one or more instructions to be presented to a user of each user device. The instructions being determined based at least in part on the first image. User responses can be received, and an unknown characteristic of the first image can be determined based at least in part on the received responses. Subsequent to determining the unknown characteristic of the first image, one or more machine learning models can be trained based at least in part on the determined characteristic.
    Type: Application
    Filed: December 3, 2015
    Publication date: June 8, 2017
    Inventors: Wei Liu, Vinay Damodar Shet, Ying Liu, Aaron Malenfant, Haidong Shao, Hongshu Liao, Jiexing Gu, Edison Tan
  • Publication number: 20130151230
    Abstract: A computer-implemented method technique includes receiving, at a server, a document including at least one tag. The technique replaces each tag of the document with a placeholder to obtain a modified document. The technique obtains a machine translation of the modified document to obtain a first translated document. The technique provides the first translated document to a human translator at a computing device. The technique receives, at the server, one or more manual translations of the document having been previously generated by one or more other human translators and having had any tags replaced by placeholders. The technique generates a probability score for each of the one or more manual translations based on a level of similarity between portions of text and placeholder association. The techniques then provide the one or more manual translations and the corresponding one or more probability scores to the human translator at the computing device.
    Type: Application
    Filed: August 2, 2012
    Publication date: June 13, 2013
    Applicant: Google Inc.
    Inventors: Zhenyu Chu, Haidong Shao, Vijay Sainath Thadkal, Yejun Wang, Daniel Virabott Phang