-
公开(公告)号:US10129579B2
公开(公告)日:2018-11-13
申请号:US14884495
申请日:2015-10-15
申请人: AT&T MOBILITY II LLC
发明人: Sheldon Kent Meredith , Jeremy Fix
IPC分类号: H04N21/2668 , H04N21/218 , H04N21/2187 , H04N21/2343 , H04N21/2387 , H04N21/239 , H04N21/2665 , H04N21/458 , H04N21/466 , H04N21/472 , H04N21/6408 , H04N21/8549 , H04N21/462
摘要: Aspects of the subject disclosure may include, for example, receiving, at a broadcast image processor, from a single broadcast event, a plurality of camera feeds, wherein the camera feeds each comprise an image of the single broadcast event from a different angle, providing, by the broadcast image processor, a summary of the plurality of camera feeds to a media processor, receiving, by the broadcast image processor, a request to select a requested angle from among the plurality of camera feeds from the media processor, and creating, by the broadcast image processor, a custom view from the plurality of camera feeds according to the request for the media processor. Other embodiments are disclosed.
-
72.
公开(公告)号:US20180184238A1
公开(公告)日:2018-06-28
申请号:US15899879
申请日:2018-02-20
申请人: AT&T Mobility II LLC
CPC分类号: H04W4/029 , G01S5/0027 , G01S5/0072 , G01S5/02 , G01S5/0257 , G01S5/0284 , G01S5/12 , G01S5/16 , H04W4/023 , H04W4/21 , H04W64/00 , H04W76/14
摘要: Techniques for wirelessly receiving, at a mobile device, information related to another mobile device determined to be in a line of sight relative to the mobile device, are presented. In an aspect, a method includes, determining by a first mobile device, a location of a mobile object determined to be in a line of sight relative to the first mobile device, and wirelessly receiving descriptive information associated with a second mobile device having a location substantially corresponding to the location of the mobile object.
-
公开(公告)号:US09965525B2
公开(公告)日:2018-05-08
申请号:US14682214
申请日:2015-04-09
申请人: AT&T Mobility II LLC
发明人: Sheldon Kent Meredith , Mark Austin , Jeremy Fix
CPC分类号: G06F17/30539 , G06F21/6254 , G06F21/6263 , G06F2221/2151 , H04L63/0421 , H04M15/41 , H04W4/04 , H04W4/30
摘要: Personal information related to calls is protected from disclosure. Mobile location data may be useful for profiling users of mobile devices. However, information related to calls may need protection from disclosure. Any mobile location data related to calls is thus excluded from profiling efforts.
-
公开(公告)号:US20170341689A1
公开(公告)日:2017-11-30
申请号:US15676492
申请日:2017-08-14
申请人: AT&T MOBILITY II LLC
IPC分类号: B62D35/00
CPC分类号: B62D35/001
摘要: An aerodynamic drag reduction device for use on an over-the-road cargo vehicle. The vehicle has a prismatically shaped cargo area, which includes a rear face of the cargo area substantially perpendicular to the direction of travel. The device comprises a plurality of resilient prongs arranged along a rear edge of the vehicle body, extending from a respective fixed end secured to the vehicle body rearward in a flow-wise direction beyond the rear edge of the vehicle body to a respective free end. Each prong is separated from an adjacent prong in the plurality, and each is flexible to permit deflection, under the influence of airflow over the vehicle at a predetermined speed, above and below a first plane defined by the surface of the vehicle to which the plurality of prongs is secured. Each prong is further resistant to deflecting in a direction parallel to the first plane.
-
公开(公告)号:US09794271B2
公开(公告)日:2017-10-17
申请号:US14526755
申请日:2014-10-29
申请人: AT&T Mobility II LLC
发明人: Sheldon Kent Meredith , Mark Austin
CPC分类号: H04L63/126 , H04L63/0428 , H04L63/065 , H04L63/101 , H04W4/08 , H04W4/21
摘要: A method of transferring information between subscribers associated with a communication service is disclosed. The method includes receiving a first handle address associated with a first subscriber device, in which the first subscriber device transfers information to a group of subscriber devices, each of the group of subscriber devices is linked to different handle addresses, and each of the different handle addresses is included in a group of handle addresses. The method also includes determining whether the first handle address is included in the group of handle addresses, transferring information from the first subscriber device to the group of subscriber devices in response to the first handle address being included in the group of handle addresses, and verifying that the transferred information was received by the group of subscriber devices. A corresponding system and computer-readable device are also disclosed.
-
公开(公告)号:US20170264957A1
公开(公告)日:2017-09-14
申请号:US15604734
申请日:2017-05-25
申请人: AT&T MOBILITY II LLC
IPC分类号: H04N21/462 , H04N21/472 , H04N21/2187 , H04N21/41 , H04N21/45 , H04N21/643 , H04N21/21 , H04N21/40 , H04N21/218 , H04N21/414 , H04N21/2665 , H04N21/2668 , H04L29/06 , H04N21/482
CPC分类号: H04N21/4622 , H04L65/1016 , H04L65/4084 , H04L65/80 , H04N21/21 , H04N21/21805 , H04N21/2187 , H04N21/2665 , H04N21/2668 , H04N21/40 , H04N21/4122 , H04N21/41415 , H04N21/4516 , H04N21/462 , H04N21/47202 , H04N21/482 , H04N21/64322
摘要: A method that incorporates teachings of the subject disclosure may include, for example, accessing, by a system comprising a processor, a content display configuration corresponding to a plurality of feed selections from a plurality of media content feeds, a plurality of display selections from a plurality of available displays, and a plurality of pairing selections assigning each feed selection of the plurality of feed selections to at least one display selection of the plurality of display selections, and transmitting a plurality of displayable content streams according to the content display configuration. Other embodiments are disclosed.
-
公开(公告)号:US20170264955A1
公开(公告)日:2017-09-14
申请号:US15606774
申请日:2017-05-26
申请人: AT&T MOBILITY II LLC
IPC分类号: H04N21/442 , H04N21/4223 , H04N21/4415 , H04N21/239 , H04N21/45 , H04N21/475 , H04N21/433 , H04N21/488 , G06Q20/34 , H04N21/454 , H04N21/262
CPC分类号: H04N21/4756 , G06Q20/35785 , H04N21/2393 , H04N21/26291 , H04N21/4223 , H04N21/4334 , H04N21/4415 , H04N21/44218 , H04N21/4532 , H04N21/454 , H04N21/4542 , H04N21/4751 , H04N21/4755 , H04N21/4882
摘要: A system that incorporates the subject disclosure may perform, for example, generating parental control information for each of a plurality of users according to options selected from a plurality of media program tags retrieved from a library, detecting a first user of the plurality of users according to biometric information of the first user, identifying the parental control information associated with the first user, tuning to a first media channel responsive to receiving a first request, receiving in the first media channel a first media program tag associated with a first media program, and enabling presentation of the first media program at a presentation device responsive to detecting from the parental control information associated with the first user that the first media program tag is included in a first list of unrestricted media program presentations. Other embodiments are disclosed.
-
公开(公告)号:US09749830B2
公开(公告)日:2017-08-29
申请号:US14955918
申请日:2015-12-01
CPC分类号: H04W4/22 , H04W4/02 , H04W4/025 , H04W4/90 , H04W64/00 , H04W76/50 , H04W84/005 , H04W88/182
摘要: Methods, apparatus, systems and articles of manufacture are disclosed. An example method includes attempting to establish a remote communication path to a wireless network from a proxy, the proxy physically attached to a balloon. A determination is made as to whether an emergency procedure is to be performed. In response to a first determination that the remote communication path is established and that the emergency procedure is to be performed, a current location of the proxy is determined, and the current location of the proxy is transmitted to an emergency server.
-
公开(公告)号:US09723446B2
公开(公告)日:2017-08-01
申请号:US15337210
申请日:2016-10-28
申请人: AT&T Mobility II LLC
发明人: Jeremy Fix , Larry Fix , Sheldon Kent Meredith
摘要: Site location determination using crowd sourced propagation delay and location data is provided. A propagation delay component receives a set of propagation delay measurements for communications between a mobile device and an access point. A user equipment location component receives a location of the mobile device, and a combination component combines the set of propagation delay measurements and the location into a set of location data. An access point location component determines a set of intersecting locations between the set of location data and additional sets of location data, and determines a location of the access point based on the set of intersecting locations.
-
公开(公告)号:US20170169462A1
公开(公告)日:2017-06-15
申请号:US14966203
申请日:2015-12-11
IPC分类号: G06Q30/02
CPC分类号: G06Q30/0244 , G06Q30/0255
摘要: A method includes receiving, at the CPE device environment data, the environment data associated with an area serviced by the CPE device. The method includes selecting a particular advertisement from a plurality of cached advertisements based on the environment data, based on information associated with the particular advertisement, and based on historical data associated with advertisements sent to a media device. The method also includes sending the particular advertisement for display.
-
-
-
-
-
-
-
-
-