-
公开(公告)号:US20230353574A1
公开(公告)日:2023-11-02
申请号:US17661009
申请日:2022-04-27
Applicant: Twilio Inc.
Inventor: Alexandre Payment , Liran Nuna , Vivek K. Laddha
IPC: H04L9/40
CPC classification number: H04L63/102 , H04L63/062 , H04L63/20
Abstract: A role-based access control method and system provide for receiving a request to provide an access to a resource, identifying a plurality of permissions associated with the request, authorizing the request including determining the plurality of permissions are granted for the identity, generating a serialized token to represent the plurality of permissions, and passing the serialized token to the first service to perform the providing of the access to the resource.
-
公开(公告)号:US20230344865A1
公开(公告)日:2023-10-26
申请号:US18345782
申请日:2023-06-30
Applicant: Twilio Inc.
Inventor: Santiago Kantorowicz , Lucas Martín Vidal , Serge Kruppa
IPC: H04L9/40 , H04W12/121 , H04W12/48 , H04M3/42
CPC classification number: H04L63/1466 , H04M3/42042 , H04W12/121 , H04W12/48 , H04L67/141
Abstract: Disclosed are systems, methods, and non-transitory computer-readable media for verifying an incoming communication. A recipient client device receives an incoming communication including an identifier identifying a second client device as having initiated the incoming communication. A verification service installed on the recipient client device queries a call placement service directory based on the first identifier. The call placement service directory maintains a listing of identifiers for client devices and corresponding communication providers that manage the identifiers. The call placement service directory returns information identifying the communication provider that manages the identifier. In turn, the verification service transmitting a request to the communication provider to confirm whether the second client device initiated the incoming communication. The verification service processes the incoming communication based on the response from the communication provider indicating whether the second client device initiated the incoming communication.
-
公开(公告)号:US11785145B2
公开(公告)日:2023-10-10
申请号:US17446552
申请日:2021-08-31
Applicant: Twilio Inc.
Inventor: Jeff Lawson , John Wolthuis , Evan Cooke
IPC: H04M7/00 , H04M3/51 , H04M3/523 , H04M1/247 , H04M3/36 , H04M3/42 , H04M15/34 , G06F9/50 , H04L61/256 , H04L47/125 , H04L65/1016 , H04L67/10 , H04L67/1008
CPC classification number: H04M7/0033 , G06F9/505 , G06F9/5077 , G06F9/5083 , H04L47/125 , H04L61/2564 , H04L65/1016 , H04L67/10 , H04L67/1008 , H04M1/2473 , H04M3/36 , H04M3/367 , H04M3/42323 , H04M3/51 , H04M3/5158 , H04M3/523 , H04M3/5235 , H04M7/006 , H04M15/34 , H04M2201/39 , H04M2201/40 , Y02D10/00
Abstract: A method and system for operating a multitenancy telephony system including receiving a plurality of call requests associated with an application server; selecting a subset of the received call requests using a load balancer; assigning each selected call request to one of a plurality of resources creating, on the assigned resource, a call session for each selected call request; and coordinating the created call sessions resulting from the selected subset of the received call requests associated with the application server.
-
公开(公告)号:US11778069B2
公开(公告)日:2023-10-03
申请号:US17454001
申请日:2021-11-08
Applicant: Twilio Inc.
Inventor: Chloe Chen , Peter Michael Janovsky
Abstract: A customer of a multi-channel message exchange system provides criteria for selecting a service provider using an application programming interface (API). The multi-channel message exchange system selects a service provider that is best suited to deliver each individual message, via a network, for the customer. The message exchange system selects a service provider based on customer criteria, service provider data structures, and other information. The criteria may include a maximum value, a minimum quality score, a maximum latency, or any suitable combination thereof. The data structures may include geographic jurisdictions in which the service provider provides network-based message delivery, channels through which the service provider is willing to deliver messages, or any suitable combination thereof.
-
公开(公告)号:US11755316B2
公开(公告)日:2023-09-12
申请号:US17359917
申请日:2021-06-28
Applicant: Twilio Inc.
Inventor: Al Cook , Martin Amps , Madis Abel , Hando Tint , Tatjana Mihnovits
CPC classification number: G06F8/71 , G06F8/36 , G06F8/65 , G06F9/44526 , G06F21/629 , H04L63/08 , H04L67/10
Abstract: Disclosed are systems, methods, and non-transitory computer-readable media for a customizable cloud-based software platform. A customizable cloud-based software platform provides functionality that enables a user (e.g., individual user, organization, etc., that has created an account with the customizable cloud-based software platform) to modify a base version of a cloud-based software application to the specific user's needs. For example, the customizable cloud-based software platform provides a base version of a cloud-based software application that includes a base set of functionalities, settings, user interfaces, etc., which a user may modify to meet the user's specific needs A user may therefore use a client device to interact with the customizable cloud-based software platform to access their customized instance of the cloud-based application.
-
公开(公告)号:US20230283996A1
公开(公告)日:2023-09-07
申请号:US18197789
申请日:2023-05-16
Applicant: Twilio Inc.
Inventor: Evan Mansfield Cooke , Timothy S. Milliron , Adam Ballai , Matthew David Nowack , Robert Charles Hagemann, III
CPC classification number: H04W4/16 , H04W24/08 , G06F9/542 , G06F9/546 , H04L43/08 , H04L43/10 , H04L67/02 , H04Q2213/13098
Abstract: A system and method for triggering on platform usage can include at a platform, receiving and storing a trigger configuration of an account; operating a platform comprising internally executing a process on behalf of an account and publishing at least one event when executing the process; at the platform, incrementing a counter in response to the at least one event and if the stored trigger configuration species a usage key associated with a category of counted events of the at least one event; monitoring counters in a context of an associated trigger; and processing the trigger upon the counter satisfying condition of an associated trigger.
-
公开(公告)号:US11740917B2
公开(公告)日:2023-08-29
申请号:US17360406
申请日:2021-06-28
Applicant: Twilio Inc.
Inventor: Carter Rabasa , Martin Amps
CPC classification number: G06F9/453 , G06F9/44505 , G06F9/44526 , G06F9/451 , H04M3/4217 , H04M3/5191 , H04M7/0021
Abstract: A system and method for customizing communication processing within a communication platform that includes configuring a service handler, which comprises of at least setting execution code of the service handler; setting an association between the service handler and a communication event of the communication platform; detecting the occurrence of the communication event of a communication facilitated through the communication platform; invoking the service handler in response to the event, which comprises: executing the execution code in a serverless execution environment and generating a service handler response; and augmenting the communication in accordance with the service handler response.
-
公开(公告)号:US20230259653A1
公开(公告)日:2023-08-17
申请号:US17650968
申请日:2022-02-14
Applicant: Twilio Inc.
Inventor: Ian Richard Lane
IPC: G06F21/62 , G10L21/003 , G10L15/06 , G10L15/26 , G10L15/22
CPC classification number: G06F21/6254 , G10L21/003 , G10L15/063 , G10L15/26 , G10L15/22
Abstract: A company may want to give access to voice conversations (e.g., a support call) to some users for review and analysis. However, the conversations may include personally identifiable information (PII), and the company wants to protect customer information while still allowing the use of the data. In one aspect, techniques are presented for receiving audio from the conversation and obtaining a redacted version of the audio, which does not include the PII, directly from the audio without having to rely on analyzing the transcript of the conversation first. Further, the modified audio may be deidentified to change the voice of the customer in the resulting audio in order to protect the customer identity.
-
公开(公告)号:US11714911B2
公开(公告)日:2023-08-01
申请号:US17114318
申请日:2020-12-07
Applicant: Twilio Inc.
Inventor: Christopher Swenson , Umair Akeel , Nicolas Acosta Amador , Byeongung Ahn , Liat Dremer
CPC classification number: G06F21/602 , G06F16/22 , H04L9/0838 , H04L9/32
Abstract: Methods, systems, and computer programs are presented for secure data encryption in a multi-tenant service platform. One method includes an operation for detecting a write request to write index data to storage. The write request is from a first user from a group of users, and the storage is configured to store index data for the group of users. Further, the method includes operations for authenticating that the first user is approved for access to the storage, and for identifying a first encryption key for the first user, where each user from the group of users has a separate encryption key. Further yet, the method includes encrypting the index data with the first encryption key and storing the encrypted index data in the storage.
-
公开(公告)号:US11706349B2
公开(公告)日:2023-07-18
申请号:US17446551
申请日:2021-08-31
Applicant: Twilio Inc.
Inventor: Jeff Lawson , John Wolthuis , Evan Cooke
IPC: H04M7/00 , G06F9/54 , H04L9/06 , H04L9/32 , H04L65/1069 , H04L65/1045 , H04L65/1104 , H04M1/247 , H04L65/10 , H04L69/329 , H04L65/1101 , H04L67/02
CPC classification number: H04M7/0075 , G06F9/541 , H04L9/0643 , H04L9/3247 , H04L65/1013 , H04L65/1045 , H04L65/1069 , H04L65/1104 , H04L69/329 , H04M1/2473 , H04M7/003 , H04M7/0021 , H04L65/1101 , H04L67/02
Abstract: In one embodiment, the method of processing telephony sessions includes: communicating with an application server using an application layer protocol; processing telephony instructions with a call router; and creating call router resources accessible through a call router Application Programming Interface (API). In another embodiment, the system for processing telephony sessions includes: a call router, a URI for an application server, a telephony instruction executed by the call router, and a call router API resource.
-
-
-
-
-
-
-
-
-