Smart Connection Manager
    1.
    发明申请
    Smart Connection Manager 有权
    智能连接管理器

    公开(公告)号:US20120188876A1

    公开(公告)日:2012-07-26

    申请号:US13011772

    申请日:2011-01-21

    IPC分类号: H04B7/216 H04L12/26 G08C17/00

    摘要: A telecommunication device configured to perform at least one of adjusting a network polling frequency, prompting a user to select one of a plurality of networks, automatically connecting to one of the networks, or automatically disconnecting from one of the networks is described herein. The telecommunication device performs the adjusting, prompting, or connecting based at least on received device data or network data that is associated with the networks.

    摘要翻译: 一种电信设备,被配置为执行至少一个调整网络轮询频率,提示用户选择多个网络中的一个,自动连接到一个网络,或者自动断开与其中一个网络的连接。 电信设备至少基于与网络相关联的设备数据或网络数据进行调整,提示或连接。

    Software-Implemented Communications Adapter
    2.
    发明申请
    Software-Implemented Communications Adapter 审中-公开
    软件实现的通信适配器

    公开(公告)号:US20120191823A1

    公开(公告)日:2012-07-26

    申请号:US13011803

    申请日:2011-01-21

    IPC分类号: G06F15/177 H04W92/18

    摘要: A communications adapter is provided for use with or within a user device such as a personal communications device. The communications adapter includes a software defined radio, which can be dynamically configured to allow the user device to communicate with various different radio-enabled devices.

    摘要翻译: 通信适配器被提供用于与诸如个人通信设备之类的用户设备一起使用。 通信适配器包括软件定义的无线电,其可以被动态地配置为允许用户设备与各种不同的无线电设备进行通信。

    Connecting Devices to an Existing Secure Wireless Network
    3.
    发明申请
    Connecting Devices to an Existing Secure Wireless Network 有权
    将设备连接到现有的安全无线网络

    公开(公告)号:US20110296501A1

    公开(公告)日:2011-12-01

    申请号:US13096981

    申请日:2011-04-28

    IPC分类号: H04W12/06 G06F21/00 H04L9/32

    摘要: An intermediary device may be used to connect a telecommunications device to an existing secure network that is accessed by a computing device. The intermediary device may simplify connections to the secure network by connecting to the secure network without setting up a new connection to the secure network. The telecommunications device may connect to the computing device, via the intermediary device, using a secondary network, which enables the telecommunications device to access the secure network through the computing device. In some instances, the computing device may operate to bridge a connection with the telecommunications device and perform some or all of the functions of the intermediary device.

    摘要翻译: 可以使用中间设备将电信设备连接到由计算设备访问的现有安全网络。 中间设备可以通过连接到安全网络来简化到安全网络的连接,而不设置到安全网络的新连接。 电信设备可以经由中间设备使用辅助网络连接到计算设备,其使得电信设备能够通过计算设备访问安全网络。 在一些情况下,计算设备可以操作以桥接与电信设备的连接并执行中间设备的一些或全部功能。

    Securely Establishing Presence on Telecommunication Devices
    4.
    发明申请
    Securely Establishing Presence on Telecommunication Devices 有权
    牢固树立电信设备存在

    公开(公告)号:US20110269425A1

    公开(公告)日:2011-11-03

    申请号:US13097003

    申请日:2011-04-28

    IPC分类号: H04W12/06

    摘要: In some embodiments, a user may associate a first communication type (e.g., Wi-Fi calling application) with a second communication type (e.g., standard ten-digit mobile telephone number), so that the user may have calls directed to an active communication type in a predetermined preference. In various embodiments, communication devices may become available (e.g., initiated) based on an activity of the user, such as by a location or proximity of the user, use of a device by the user, or for other reasons.

    摘要翻译: 在一些实施例中,用户可以将第一通信类型(例如,Wi-Fi呼叫应用)与第二通信类型(例如,标准十位移动电话号码)相关联,使得用户可以具有针对主动通信的呼叫 键入预定的偏好。 在各种实施例中,通信设备可以基于用户的活动(例如由用户的位置或接近度,用户使用设备或由于其他原因)变得可用(例如,发起)。

    Event notification and organization utilizing a communication network
    6.
    发明授权
    Event notification and organization utilizing a communication network 有权
    使用通信网络的事件通知和组织

    公开(公告)号:US08428561B1

    公开(公告)日:2013-04-23

    申请号:US12413438

    申请日:2009-03-27

    IPC分类号: H04M1/725

    摘要: A user of a telecommunications or other computing device may notify his or her contacts of an event of interest, which event may be modified by the user's contacts without requiring the permission of the originating user to do so. In this regard, an event organizing service receives an event notification request from a user of a telecommunications device (e.g., a mobile telephone), automatically identifies the user's contacts to whom the event notification is to be published, and publishes the event notification to the automatically identified contacts. A contact who receives the event notification may update the event, e.g., by modifying data describing the event, without the permission of the originating user. Accordingly, a contact who has received the event notification may modify the event (e.g., change the date/time, change the location, etc.) and the event organizing service may publish a notification for the updated event to the originating user and his or her contacts informing them of the modification. It will be appreciated that as updates to the event are made by the user's contacts (and in some cases the user herself), the event is ultimately organized by the user's social network or community without requiring the user to organize the details of or manage the event herself.

    摘要翻译: 电信或其他计算设备的用户可以通知他或她的联系人感兴趣的事件,哪个事件可以由用户的联系人修改,而不需要发起用户的许可。 在这方面,事件组织服务从电信设备(例如,移动电话)的用户接收事件通知请求,自动识别要发布事件通知的用户的联系人,并将事件通知发布到 自动识别联系人 接收事件通知的联系人可以例如通过修改描述事件的数据来更新事件,而不需要发起用户的许可。 因此,已经接收到事件通知的联系人可以修改事件(例如,更改日期/时间,更改位置等),并且事件组织服务可以将发布的更新事件的通知发布给发起用户,并且他或他的 她的联系人通知他们修改。 应当理解,由于用户的联系人(并且在某些情况下是用户自己)进行事件的更新,事件最终由用户的社交网络或社区组织,而不需要用户组织细节或管理该事件的细节 事件本身

    GENERATING GROUP BASED INFORMATION DISPLAYS VIA TEMPLATE INFORMATION
    7.
    发明申请
    GENERATING GROUP BASED INFORMATION DISPLAYS VIA TEMPLATE INFORMATION 有权
    基于组的信息通过模板信息显示

    公开(公告)号:US20100251139A1

    公开(公告)日:2010-09-30

    申请号:US12413419

    申请日:2009-03-27

    IPC分类号: G06F3/01

    摘要: A system, method and computer-readable medium are provided for the generation of group-based information processing service utilizes one or more group-based information templates and contact processing information to determine a set of available contacts and applications or other executable components for inclusion in group-based information. The determination of the contacts or applications or other executable components may be completed automatically without requiring user interaction. Alternatively, at least some portion of the process may require, or provide for, at least some user interaction for the selection or management of the contacts or applications or other executable components included in group-based information.

    摘要翻译: 提供了一种系统,方法和计算机可读介质,用于生成基于组的信息处理服务利用一个或多个基于组的信息模板和联系人处理信息来确定一组可用的联系人和应用程序或其他可执行组件 基于组的信息。 联系人或应用程序或其他可执行组件的确定可以自动完成,而不需要用户交互。 或者,过程的至少一部分可能需要或提供用于选择或管理基于组的信息中的联系人或应用或其他可执行组件的至少一些用户交互。

    Generating group based information displays via template information
    8.
    发明授权
    Generating group based information displays via template information 有权
    通过模板信息生成基于组的信息显示

    公开(公告)号:US08893025B2

    公开(公告)日:2014-11-18

    申请号:US12413419

    申请日:2009-03-27

    IPC分类号: G06F3/01 G06F3/023

    摘要: A system, method and computer-readable medium are provided for the generation of group-based information processing service utilizes one or more group-based information templates and contact processing information to determine a set of available contacts and applications or other executable components for inclusion in group-based information. The determination of the contacts or applications or other executable components may be completed automatically without requiring user interaction. Alternatively, at least some portion of the process may require, or provide for, at least some user interaction for the selection or management of the contacts or applications or other executable components included in group-based information.

    摘要翻译: 提供了一种系统,方法和计算机可读介质,用于生成基于组的信息处理服务利用一个或多个基于组的信息模板和联系人处理信息来确定一组可用的联系人和应用程序或其他可执行组件 基于组的信息。 联系人或应用程序或其他可执行组件的确定可以自动完成,而不需要用户交互。 或者,过程的至少一部分可能需要或提供用于选择或管理基于组的信息中的联系人或应用或其他可执行组件的至少一些用户交互。

    Connecting devices to an existing secure wireless network
    10.
    发明授权
    Connecting devices to an existing secure wireless network 有权
    将设备连接到现有的安全无线网络

    公开(公告)号:US08925042B2

    公开(公告)日:2014-12-30

    申请号:US13096981

    申请日:2011-04-28

    摘要: An intermediary device may be used to connect a telecommunications device to an existing secure network that is accessed by a computing device. The intermediary device may simplify connections to the secure network by connecting to the secure network without setting up a new connection to the secure network. The telecommunications device may connect to the computing device, via the intermediary device, using a secondary network, which enables the telecommunications device to access the secure network through the computing device. In some instances, the computing device may operate to bridge a connection with the telecommunications device and perform some or all of the functions of the intermediary device.

    摘要翻译: 可以使用中间设备将电信设备连接到由计算设备访问的现有安全网络。 中间设备可以通过连接到安全网络来简化到安全网络的连接,而不设置到安全网络的新连接。 电信设备可以经由中间设备使用辅助网络连接到计算设备,其使得电信设备能够通过计算设备访问安全网络。 在一些情况下,计算设备可以操作以桥接与电信设备的连接并执行中间设备的一些或全部功能。