-
公开(公告)号:US20190191405A1
公开(公告)日:2019-06-20
申请号:US16272580
申请日:2019-02-11
Applicant: AT&T Intellectual Property I, L.P.
Inventor: Rick Tipton , Mark Austin , Sheldon Kent Meredith
CPC classification number: H04W64/00 , G01S5/0252 , G01S5/14 , H04W4/02 , H04W4/029
Abstract: The location of a mobile device may be determined based on information that includes the signal strength of nearby radiation sources. The system may disregard information associated with radiation sources that are determined to be mobile.
-
公开(公告)号:US20190141668A1
公开(公告)日:2019-05-09
申请号:US16239514
申请日:2019-01-03
Applicant: AT&T INTELLECTUAL PROPERTY I, L.P.
Inventor: Sheldon Kent Meredith , William Cottrill , Rick Tipton
CPC classification number: H04W64/006 , G01S5/021 , G01S5/0252 , H04B7/0413 , H04B7/0417 , H04B7/061 , H04W16/14 , H04W16/18 , H04W16/24 , H04W16/28 , H04W16/30 , H04W48/12
Abstract: Determining a location quality based on base station identification is disclosed. The location quality can be based on an error attributed to a location determined based on historical data related to an identified base station. Application of supplemental data to the historical base station data can improve location quality by reducing the error. Supplemental data can comprise Voronoi data, geographic data, historical UE density data, historical UE timing advance data, or combinations thereof. Voronoi data can be associated with an area less than a service area of the base station. Geographic data can indicate areas where UEs are not likely to be located. UE density data can indicate probably UE locations. Timing advance data can indicate annular regions where a UE should be located. As such, the supplemental data can constrain a location determined for a UE and correspondingly can reduce error associated with the location.
-
公开(公告)号:US20190075185A1
公开(公告)日:2019-03-07
申请号:US16180062
申请日:2018-11-05
Applicant: AT&T Intellectual Property I, L.P. , AT&T Mobility II LLC
Inventor: David Patterson , Jeremy Fix , Sheldon Kent Meredith
Abstract: Concepts and technologies are disclosed herein for providing and/or interacting with a profile verification service. A processor executing a profile verification service can receive a request to verify a user profile associated with a user of a social networking application. The processor can identify a computing device associated with the user profile, obtain location data that relates to the user profile and the computing device, and identify an activity associated with the computing device based upon the location data. The processor can determine if the user profile is accurate based upon the activity identified. If a determination is made that the user profile is accurate, the processor can verify the user profile. If a determination is made that the user profile is not accurate, the processor can update the user profile.
-
公开(公告)号:US10200936B2
公开(公告)日:2019-02-05
申请号:US15365338
申请日:2016-11-30
Applicant: AT&T INTELLECTUAL PROPERTY I, L.P.
Inventor: Rick Tipton , Sheldon Kent Meredith , Christine Thomas
Abstract: Determining a permission for a user equipment to connect to an access point based on the public/private status of the access point device is disclosed. The permission can be based on a historic user equipment density for an area comprising the location of the access point device. The permission can be further based on analysis of an access point device identifier. Analysis of the access point device identifier can be based on comparing a portion of the access point device identifier to a term associated with either a public status or a private status of the access point device. In an embodiment, the access point device identifier can be an SSID, such as for a Wi-Fi network, whereby the SSID can be parsed into keywords that can be compared to the term. Ranking and/or white/blacklisting can be performed based on the analysis of the access point device identifier.
-
公开(公告)号:US10035080B2
公开(公告)日:2018-07-31
申请号:US14518720
申请日:2014-10-20
Applicant: AT&T Mobility II, LLC. , AT&T Intellectual Property I, L.P.
Inventor: Sheldon Kent Meredith , William C. Cottrill , Jeremy T. Fix
CPC classification number: B01D5/0066 , B01D1/0035 , B01D1/0082 , B01D1/30 , C02F1/042 , C02F1/14 , C02F1/18 , C02F2103/08 , C02F2201/002 , C02F2201/009 , Y02A20/212
Abstract: Liquid purification methods and apparatus are disclosed. An example apparatus includes a frame to define an interior space, the frame having an inner surface in contact with air of the interior space; a barrier positioned between a body of liquid and the interior space; and an absorber suspended from the frame to transfer liquid from the body of liquid into the interior space via an opening in the barrier.
-
公开(公告)号:US09942770B2
公开(公告)日:2018-04-10
申请号:US15414522
申请日:2017-01-24
Applicant: AT&T Mobility II LLC , AT&T Intellectual Property I, L.P.
Inventor: Sheldon Kent Meredith , William Cottrill , Brandon B. Hilliard
CPC classification number: H04W12/12 , H04L61/605 , H04L63/101 , H04M15/39 , H04M15/41 , H04M15/47 , H04W4/025 , H04W4/24 , H04W8/04 , H04W12/06 , H04W12/08
Abstract: A method is disclosed for blocking a cloned mobile device by a processor of a network. The processor receives a first registration from a first mobile device at a first location. The first registration includes a device identifier and a phone number. The processor then confirms that a second registration from a second mobile device at a second location includes the device identifier and the phone number and calculates a first fraud score for the first mobile device and a second fraud score for the second mobile device. The processor then determines that the second mobile device is the cloned mobile device, when the second fraud score exceeds the first score, and blocks the cloned mobile device from registering on the network.
-
公开(公告)号:US20180063807A1
公开(公告)日:2018-03-01
申请号:US15252485
申请日:2016-08-31
Applicant: AT&T Intellectual Property I, L.P.
Inventor: Rick Tipton , Mark Austin , Sheldon Kent Meredith
CPC classification number: H04W64/00 , G01S5/0252 , G01S5/14 , H04W4/02
Abstract: The location of a mobile device may be determined based on information that includes the signal strength of nearby radiation sources. The system may disregard information associated with radiation sources that are determined to be mobile.
-
公开(公告)号:US09860726B2
公开(公告)日:2018-01-02
申请号:US15362347
申请日:2016-11-28
Applicant: AT&T Mobility II LLC , AT&T Intellectual Property I, L.P.
Inventor: Jeremy Fix , Sheldon Kent Meredith , Rudolph Louis Mappus, IV
IPC: H04W4/08 , H04W4/22 , H04W52/28 , H04W4/00 , H04W52/38 , H04W4/06 , H04W52/36 , H04B17/20 , H04W8/00 , H04W4/02 , H04W84/18 , H04B17/23 , H04B17/27 , H04W88/06
CPC classification number: H04W4/90 , H04B17/20 , H04B17/23 , H04B17/27 , H04W4/023 , H04W4/06 , H04W4/80 , H04W8/005 , H04W52/283 , H04W52/367 , H04W52/383 , H04W84/18 , H04W88/06
Abstract: A group of low power transceiver devices may create a private wireless network. In a private communication network, each device may monitor neighboring devices and transmit a low power signal on a periodic basis. At any time, if a device breaks away from the private communication network, the device determines its location and then transmits its location to one or more devices in the group at a high transmit power level. The policy governing communication and alerts of the group of low power transceiver devices may change based on location.
-
公开(公告)号:US09860177B2
公开(公告)日:2018-01-02
申请号:US15236681
申请日:2016-08-15
Applicant: AT&T Mobility II LLC , AT&T Intellectual Property I, L.P.
Inventor: Mario Kosseifi , Mark Austin , Sheldon Kent Meredith , Trey Norred, III
IPC: H04M11/00 , H04L12/803 , H04W28/02 , H04L12/24 , H04W4/24 , H04M15/00 , H04W4/02 , H04W60/00 , H04W60/04 , H04L12/26
CPC classification number: H04L47/125 , H04L41/5029 , H04L43/0817 , H04M15/41 , H04M15/43 , H04M15/44 , H04W4/021 , H04W4/24 , H04W28/0226 , H04W60/00 , H04W60/04
Abstract: Concepts and technologies are described herein for managing network load using device application programs. An illustrative method includes receiving, at a mobile device, a list of preferred combinations of location area codes (“LACs”), cell identifiers (“CIDs”), and times that data access by the mobile device is to be incentivized, determining a current LAC associated with a location area within which the mobile device is currently located, determining a current CID associated with a base transceiver station to which the mobile device is currently connected, determining a current time, and determining if the current LAC, the current cell ID, and the current time are included as a preferred combination in the list. The method also includes providing an indication that data access by the mobile device is incentivized if the current LAC, the current cell ID, and the current time are included in the list as a preferred combination.
-
公开(公告)号:US20170359712A1
公开(公告)日:2017-12-14
申请号:US15180602
申请日:2016-06-13
Applicant: AT&T Mobility II LLC , AT&T Intellectual Property I, L.P.
Inventor: Sheldon Kent Meredith , William Cottrill , Juliette Zerick
CPC classification number: H04W4/90 , H04L65/1016 , H04L65/1053 , H04L65/1063 , H04L65/1069 , H04M3/42059 , H04M3/5116 , H04M7/0051 , H04M15/866 , H04M2207/18 , H04M2242/04 , H04W4/02 , H04W4/12 , H04W8/10
Abstract: A mobile emergency response network may be utilized to respond to emergencies. Emergency response resources may be selected and deployed through the use of network communications between user equipment and network elements. In an example configuration, a mobile emergency response network may receive emergency data, determine an emergency is occurring, determine a resource requirement for the emergency, identify a mobile device associated with a user who meets the resource requirement, and send a request to the mobile device.
-
-
-
-
-
-
-
-
-