System and method for classifying mobile device usage
    1.
    发明授权
    System and method for classifying mobile device usage 有权
    用于分类移动设备使用的系统和方法

    公开(公告)号:US09363390B2

    公开(公告)日:2016-06-07

    申请号:US14144487

    申请日:2013-12-30

    IPC分类号: H04M15/00

    摘要: A method for classifying use of a mobile device is provided. The method includes defining a list of telephone numbers, area codes, states, countries or geographic designations and detecting a plurality of communications to the mobile device or from the mobile device. The method further includes determining which of the plurality communications correspond to the list, classifying the plurality of communications into a classification based on whether they correspond to the list, and reporting the classifying of the plurality of communications.

    摘要翻译: 提供了一种移动设备的使用分类方法。 该方法包括定义电话号码,区域代码,状态,国家或地理名称的列表,以及检测到移动设备或从移动设备的多个通信。 该方法还包括确定多个通信中的哪个通信对应于列表,基于它们是否对应于列表,将多个通信分类为分类,以及报告多个通信的分类。

    SYSTEM AND METHOD FOR CLASSIFYING MOBILE DEVICE USAGE
    2.
    发明申请
    SYSTEM AND METHOD FOR CLASSIFYING MOBILE DEVICE USAGE 有权
    用于分类移动设备的系统和方法

    公开(公告)号:US20150189095A1

    公开(公告)日:2015-07-02

    申请号:US14144487

    申请日:2013-12-30

    IPC分类号: H04M15/00

    摘要: A method for classifying use of a mobile device is provided. The method includes defining a list of telephone numbers, area codes, states, countries or geographic designations and detecting a plurality of communications to the mobile device or from the mobile device. The method further includes determining which of the plurality communications correspond to the list, classifying the plurality of communications into a classification based on whether they correspond to the list, and reporting the classifying of the plurality of communications.

    摘要翻译: 提供了一种移动设备的使用分类方法。 该方法包括定义电话号码,区域代码,状态,国家或地理名称的列表,以及检测到移动设备或从移动设备的多个通信。 该方法还包括确定多个通信中的哪个通信对应于列表,基于它们是否对应于列表,将多个通信分类为分类,以及报告多个通信的分类。

    System and method for detecting and responding to an emergency
    5.
    发明授权
    System and method for detecting and responding to an emergency 有权
    用于检测和应对紧急情况的系统和方法

    公开(公告)号:US08830054B2

    公开(公告)日:2014-09-09

    申请号:US13538318

    申请日:2012-06-29

    申请人: Andrew Weiss

    发明人: Andrew Weiss

    摘要: A computer-implemented method is provided including receiving sensor data from a mobile device corresponding to a first user. A user state of the first user is predicted based on the sensor data. A request is transmitted to the first user to confirm the predicted user state, and a notification is transmitted regarding the predicted user state to a second user responsive to the first user's confirmation of the predicted user state or the first user's failure to respond to the request. A computing system for monitoring and reporting activity of a mobile device is also provided.

    摘要翻译: 提供了一种计算机实现的方法,包括从对应于第一用户的移动设备接收传感器数据。 基于传感器数据预测第一用户的用户状态。 向第一用户发送请求以确认预测的用户状态,并且响应于第一用户对预测的用户状态的确认或第一用户对请求的响应而向第二用户发送关于预测的用户状态的通知 。 还提供了一种用于监视和报告移动设备活动的计算系统。

    BIO-POWERED LOCATOR DEVICE
    6.
    发明申请
    BIO-POWERED LOCATOR DEVICE 有权
    生物定位器设备

    公开(公告)号:US20140099972A1

    公开(公告)日:2014-04-10

    申请号:US13647322

    申请日:2012-10-08

    申请人: Andrew Weiss

    发明人: Andrew Weiss

    IPC分类号: H04W24/00

    摘要: A locator assembly is provided. The locator assembly includes an article of wear and a location sending device embedded in the article of wear. A bio-related electric generator is connected to the location sending device for providing power for the location sending device. A system for locating a person and a locating method are also provided.

    摘要翻译: 提供定位器组件。 定位器组件包括磨损物品和嵌入在磨损制品中的位置发送装置。 生物相关发电机连接到位置发送装置,为位置发送装置提供电力。 还提供了一种用于定位人的系统和定位方法。

    SYSTEM AND METHOD FOR PROVIDING AN ALERT BASED ON USER LOCATION
    7.
    发明申请
    SYSTEM AND METHOD FOR PROVIDING AN ALERT BASED ON USER LOCATION 有权
    基于用户位置提供警报的系统和方法

    公开(公告)号:US20140099921A1

    公开(公告)日:2014-04-10

    申请号:US13647336

    申请日:2012-10-08

    申请人: Andrew Weiss

    发明人: Andrew Weiss

    IPC分类号: H04W4/02 H04W12/06

    CPC分类号: H04W12/08 H04W4/023

    摘要: A computer-implemented method of providing an alert based on user location. An indication of a second user is received from a first user. It is determined whether the first user and the second user are co-members of a telecommunication carrier service plan. Location information of the first user and location information of the second user is received. A distance between the first user and the second user is determined based on the location information of the first user and the location information of the second user. The first user is alerted responsive to the distance between the first user and the second user exceeding a predetermined threshold. A system for providing an alert based on user location or user motion state is also provided.

    摘要翻译: 一种基于用户位置提供警报的计算机实现的方法。 从第一用户接收到第二用户的指示。 确定第一用户和第二用户是否是电信运营商服务计划的共同成员。 接收第一用户的位置信息和第二用户的位置信息。 基于第一用户的位置信息和第二用户的位置信息确定第一用户与第二用户之间的距离。 响应于第一用户和第二用户之间的距离超过预定阈值来警告第一用户。 还提供了一种用于基于用户位置或用户运动状态提供警报的系统。

    SYSTEM AND METHOD FOR CONTROLLING ACCESS TO ELECTRONIC DEVICES
    8.
    发明申请
    SYSTEM AND METHOD FOR CONTROLLING ACCESS TO ELECTRONIC DEVICES 有权
    用于控制对电子设备的访问的系统和方法

    公开(公告)号:US20130305384A1

    公开(公告)日:2013-11-14

    申请号:US13470321

    申请日:2012-05-13

    申请人: Andrew Weiss

    发明人: Andrew Weiss

    IPC分类号: G06F21/24

    摘要: A computer implemented method for controlling access to an electronic media source is disclosed. An access control system receives achievement goals and degree of access information. Assessment information is also received by the access control system from one or more input data sources. The access control system determines whether the achievement goals are met based on the received assessment information and forwards an access signal to the electronic media source based on the access determination. The access signal, including a grant signal, is forwarded when the achievement goals are met.

    摘要翻译: 公开了一种用于控制对电子媒体源的访问的计算机实现的方法。 访问控制系统接收成就目标和访问信息的程度。 访问控制系统还从一个或多个输入数据源接收评估信息。 访问控制系统基于接收的评估信息来确定是否满足成就目标,并且基于访问确定将访问信号转发到电子媒体源。 包括授权信号在内的访问信号在满足目标时转发。

    SYSTEM AND METHOD FOR AGGREGATING AND ASSOCIATING MOBILE DEVICE LOCATION DATA
    9.
    发明申请
    SYSTEM AND METHOD FOR AGGREGATING AND ASSOCIATING MOBILE DEVICE LOCATION DATA 有权
    用于聚合和相关移动设备位置数据的系统和方法

    公开(公告)号:US20120108259A1

    公开(公告)日:2012-05-03

    申请号:US12917286

    申请日:2010-11-01

    申请人: Andrew Weiss

    发明人: Andrew Weiss

    IPC分类号: H04W24/00

    摘要: A computer-implemented method for processing mobile device location data is provided. Location data is filtered based on age and accuracy or precision of location coordinates. Location data is partitioned based on the location coordinates into a plurality of clusters including a plurality of location data instances. The plurality of clusters are filtered based on a number of data instances in a particular cluster and a period of time over which data instances of the particular data cluster are generated. A distance is determined from a location coordinate corresponding to the data instances of one or more of the plurality of clusters to a particular predetermined location, and the one or more of the plurality of clusters are correlated with the particular predetermined location in response to the distance being less than a predetermined distance. The invention further provides a location data processing system.

    摘要翻译: 提供了一种用于处理移动设备位置数据的计算机实现的方法。 位置数据根据年龄,位置坐标的精度或精度进行过滤。 基于位置坐标将位置数据分割成包括多个位置数据实例的多个群集。 基于特定集群中的数据实例的数量和产生特定数据集群的数据实例的时间段来过滤多个集群。 从与所述多个聚类中的一个或多个聚类的数据实例相对应的位置坐标确定距离到特定预定位置,并且所述多个聚类中的一个或多个与所述特定预定位置相关联以响应所述距离 小于预定距离。 本发明还提供一种位置数据处理系统。

    System and method for monitoring and reporting peer communications
    10.
    发明授权
    System and method for monitoring and reporting peer communications 有权
    用于监控和报告对等通信的系统和方法

    公开(公告)号:US09460299B2

    公开(公告)日:2016-10-04

    申请号:US13308697

    申请日:2011-12-01

    IPC分类号: G06F21/60 G06F11/34 H04L29/06

    摘要: A computer-implemented subject monitoring method is provided. The method includes providing an online-monitoring agent configured for monitoring a personal computing device, receiving identifying information associated with at least one of an account, email address, site, and service from the personal computing device via the online-monitoring agent, and monitoring via a network the at least one of the account, email address, site, and service based on the identifying information received via the online-monitoring agent.

    摘要翻译: 提供了一种计算机实现的对象监视方法。 该方法包括提供在线监视代理,被配置为用于监视个人计算设备,经由在线监视代理从个人计算设备接收与帐户,电子邮件地址,站点和服务中的至少一个相关联的识别信息,以及监视 基于通过在线监视代理接收到的识别信息,经由网络通过帐户,电子邮件地址,站点和服务中的至少一个。