Patents by Inventor TangoMe, Inc.

TangoMe, Inc. has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20140108668
    Abstract: A method for reducing a call establishment time in real-time communication between at least two devices. The method includes: receiving, at a first internal server of a system, a first communication from a caller, wherein the first communication is a push request that comprises an attempt to initiate a connection with a callee; and sending a push notification via the first internal server to the callee, wherein the first internal server has at least two interfaces, wherein each interface of the at least two interfaces comprises a User Datagram Protocol (UDP) port, wherein the sending includes: embedding, by the first internal server and inside the push notification, an external UDP (IP, port) pair, of the at least two interfaces, to which the callee is able to connect.
    Type: Application
    Filed: March 15, 2013
    Publication date: April 17, 2014
    Applicant: TANGOME, INC.
    Inventor: TANGOME, INC.
  • Publication number: 20130205163
    Abstract: Communicating in a peer-to-peer computer environment. A portion of a communication is received from a first user device at a relay peer, wherein the relay peer is one of a list of potential peers and wherein the first user device and a second user device have disparate CPU power and bandwidth capabilities. The portion of the communication is transcoded to comprise a base layer and an enhanced layer. In one embodiment, transcoding encompasses changing the resolution of the communication. The base layer of the portion of the communication is sent to the second user device from the relay peer. The enhanced layer of the portion of the communication is selectively sent to the second user device depending upon a set of capabilities of the second user device.
    Type: Application
    Filed: March 13, 2013
    Publication date: August 8, 2013
    Applicant: TANGOME, INC.
    Inventor: TANGOME, INC.
  • Publication number: 20130198394
    Abstract: A methods and systems for communicating are disclosed. A request is received at a first device to communicate with a second device. Contact is initiated with the second device via a data center. A first form of communication is transmitted to the second device without requiring the transmitting to be routed through a central server. The first form of communication is received from the second device without requiring the receiving to be routed through a central server. A second form of communication is transmitted to the second device without requiring the transmitting to be routed through a central server.
    Type: Application
    Filed: March 13, 2013
    Publication date: August 1, 2013
    Applicant: TANGOME, INC.
    Inventor: TangoMe, Inc.
  • Publication number: 20130198287
    Abstract: A computer-implemented method for obtaining information corresponding to a first user. The computer-implemented method includes, obtaining information corresponding to a first user, accessing a database comprising information corresponding to a plurality of individuals, based on the information corresponding to a plurality of individuals. The method further includes determining whether a potential relationship exists between a first user and at least one of the plurality of individuals.
    Type: Application
    Filed: March 13, 2013
    Publication date: August 1, 2013
    Applicant: TANGOME, INC.
    Inventor: TANGOME, INC.
  • Publication number: 20130090088
    Abstract: A method for seamlessly authenticating users of a first and second device is described. The method includes: determining a set of first signatures for a first device; generating a set of second signatures for a second device; comparing the set of first signatures with the set of second signatures; and based on the comparing, granting a user authentication status if a difference between the set of first signatures and the set of second signatures is less than a predetermined tolerance threshold, and rejecting the user authentication status if a difference between the set of first signatures and the set of second signatures is more than the predetermined tolerance threshold.
    Type: Application
    Filed: October 11, 2012
    Publication date: April 11, 2013
    Applicant: TANGOME, INC.
    Inventor: TangoMe, Inc.