-
公开(公告)号:US08645505B2
公开(公告)日:2014-02-04
申请号:US13778264
申请日:2013-02-27
Applicant: AT&T Intellectual Property I, L.P.
Inventor: Samuel N. Zellner , Mark J. Enzmann , Robert T. Moton, Jr.
IPC: G06F13/00
CPC classification number: H04W4/02 , H04L63/0281 , H04L63/0407 , H04L67/18 , H04L67/28 , H04L67/2819 , H04L67/2842 , H04M1/72561 , H04M3/42348 , H04M2203/6009 , H04M2207/18 , H04M2242/04 , H04M2242/30 , H04M2250/10 , H04W4/90 , H04W8/26 , H04W12/02 , H04W76/50
Abstract: An anonymous location wireless network service for use in a wireless network. The service provides content providers with the location of network users without revealing their identities. The service includes a wireless network having a proxy server, a network communication link to a plurality of web sites, and a wireless communication link to a plurality of handheld devices. The proxy server blocks identity by reading the location and identity information of network devices, generating dummy identifications, relating the dummy identifications to the identity information, storing the relationships in a memory storage, and forwarding the location information and dummy identifications to the global computer network. Upon receiving messages from the global computer network, the proxy server reads the dummy identifications, looks up the related identification information in the memory storage, and forwards the data to the appropriate network devices.
Abstract translation: 用于无线网络的匿名位置无线网络服务。 该服务为内容提供商提供网络用户的位置,而不会泄露其身份。 该服务包括具有代理服务器的无线网络,到多个网站的网络通信链路以及到多个手持设备的无线通信链路。 代理服务器通过读取网络设备的位置和身份信息来阻止身份,产生虚拟标识,将虚拟标识与身份信息相关联,将关系存储在存储器存储器中,以及将位置信息和虚拟标识转发到全局计算机网络 。 在从全局计算机网络接收到消息时,代理服务器读取虚拟标识,查找存储器存储器中的相关标识信息,并将数据转发到适当的网络设备。
-
公开(公告)号:US20130346211A1
公开(公告)日:2013-12-26
申请号:US13964641
申请日:2013-08-12
Applicant: AT&T Intellectual Property I, L.P.
Inventor: Samuel N. Zellner , Mark J. Enzmann , Robert T. Moton
CPC classification number: H04W12/06 , B41M7/009 , G06Q30/0267 , H04W4/02 , H04W8/16
Abstract: Subscriber authorization information from a wireless communication device is identified. The subscriber authorization information indicates that an identity of a subscriber associated with the wireless communication device is authorized to be shared without sharing information that identifies a location of the wireless communication device. Subsequent to the subscriber authorization information being identified, the identity of the subscriber associated with the wireless communication device is received or retrieved without information that identifies the location of the wireless communication device.
-
公开(公告)号:US20130295959A1
公开(公告)日:2013-11-07
申请号:US13936251
申请日:2013-07-08
Applicant: AT&T Intellectual Property I, L.P.
Inventor: Mark J. Enzmann , Robert T. Moton, JR. , Samuel N. Zellner
IPC: H04W4/02
CPC classification number: H04W4/02 , H04L63/08 , H04L63/101 , H04W4/20 , H04W8/16 , H04W12/06 , H04W12/08
Abstract: A computer-implemented method provides, to a first user, location-based information concerning a second user, and a system and computer-readable storage medium include computer-readable instructions for performing the same. The method includes determining that the second user is within a certain geographic area and communicating to the first user, by way of a wireless communication device of the first user, an identity of the second user.
Abstract translation: 计算机实现的方法向第一用户提供关于第二用户的基于位置的信息,以及系统和计算机可读存储介质包括用于执行其的计算机可读指令。 该方法包括确定第二用户在特定地理区域内并且通过第一用户的无线通信设备与第一用户通信第二用户的身份。
-
-