System and methods for wireless messaging
    1.
    发明授权
    System and methods for wireless messaging 有权
    用于无线消息的系统和方法

    公开(公告)号:US08359013B2

    公开(公告)日:2013-01-22

    申请号:US13316008

    申请日:2011-12-09

    IPC分类号: H04L12/58

    CPC分类号: H04W4/12 H04L51/38

    摘要: A mobile device receives via a wireless network an enable message which indicates that a data message has been received and is ready for retrieval. The mobile device then provides an indication which indicates that the data message has been received, and includes a subset of the data message. After providing the indication, the mobile device detects a user-initiated entry into a messaging application. In response to detecting the user-initiated entry, the mobile device examines a setting in a data store which is provided in response to the enable message. If the setting is provided in the data store, the mobile device requests the data message by sending via the wireless network a fetch message and subsequently receives the data message. If the setting is not provided in the data store, the mobile device refrains from sending the fetch message.

    摘要翻译: 移动设备经由无线网络接收指示已经接收到数据消息并且可以进行检索的启用消息。 然后,移动设备提供指示已经接收到数据消息的指示,并且包括数据消息的子集。 在提供指示之后,移动设备检测用户发起的进入消息应用程序的条目。 响应于检测到用户发起的条目,移动设备检查响应于启用消息而提供的数据存储中的设置。 如果在数据存储器中提供设置,则移动设备通过经由无线网络发送获取消息来请求数据消息,并随后接收数据消息。 如果在数据存储中未提供该设置,则移动设备不发送提取消息。

    Method and device for predicting message recipients
    3.
    发明授权
    Method and device for predicting message recipients 有权
    用于预测消息收件人的方法和设备

    公开(公告)号:US08542606B2

    公开(公告)日:2013-09-24

    申请号:US12949847

    申请日:2010-11-19

    CPC分类号: G06Q10/109 H04L51/28

    摘要: A method and communications device is provided for determining a list of possible additional recipients to add to an electronic message that is composed by a user of the communications device for transmission to another communications device. Once the user indicates that there is an additional recipient for the distribution list of the electronic message, the device employs the method to create the list of possible additional recipients. The method may be implemented on a computer program product.

    摘要翻译: 提供了一种方法和通信设备,用于确定可能的附加接收者的列表,以添加到由通信设备的用户组成的用于传输到另一通信设备的电子消息。 一旦用户指示存在电子消息的分发列表的附加收件人,则该设备使用该方法来创建可能的附加收件人的列表。 该方法可以在计算机程序产品上实现。

    ENABLING CATEGORY-BASED FILTERING
    4.
    发明申请
    ENABLING CATEGORY-BASED FILTERING 审中-公开
    启用基于类别的过滤

    公开(公告)号:US20110231401A1

    公开(公告)日:2011-09-22

    申请号:US13118530

    申请日:2011-05-30

    IPC分类号: G06F17/30

    摘要: A category may be associated, in a personal information manager (PIM) application, with a data item by associating a category pattern with the data item. Where the PIM application already associates keyword patterns with data items for enabling keyword searching, the category pattern may have a format of an ordered plurality of elements that satisfies at least one rule for the format of the keyword patterns. Optionally, the first element of the ordered plurality of elements may be an element predetermined to be specific to pluralities of elements associated with categories. Advantageously, this approach to the association of a category with a data item allows for the association of more than one category with a single data item. Such an allowance provides for more accurate synchronization with a PIM application on a desktop that also allows the association of more than one category with a data item. Given the allowance of the association of multiple categories with a single data item, the user may filter a list of data items by one or more categories.

    摘要翻译: 在个人信息管理器(PIM)应用中,类别可以通过将类别模式与数据项相关联而与数据项相关联。 在PIM应用已经将关键字模式与数据项相关联以用于启用关键词搜索的情况下,类别模式可以具有满足关键字模式格式的至少一个规则的有序多个元素的格式。 可选地,有序多个元素的第一元素可以是预定为特定于与类别相关联的多个元素的元素。 有利的是,对类别与数据项的关联的这种方法允许将多于一个类别与单个数据项的关联。 这样的补贴提供了与桌面上的PIM应用程序进行更准确的同步,这也允许多个类别与数据项的关联。 考虑到多个类别与单个数据项的关联的允许,用户可以通过一个或多个类别过滤数据项的列表。

    Enabling category-based filtering
    5.
    发明授权
    Enabling category-based filtering 有权
    启用基于类别的过滤

    公开(公告)号:US07966323B2

    公开(公告)日:2011-06-21

    申请号:US11221691

    申请日:2005-09-09

    IPC分类号: G06F17/30 G06F7/00

    摘要: A category may be associated, in a personal information manager (PIM) application, with a data item by associating a category pattern with the data item. Where the PIM application already associates keyword patterns with data items for enabling keyword searching, the category pattern may have a format of an ordered plurality of elements that satisfies at least one rule for the format of the keyword patterns. Optionally, the first element of the ordered plurality of elements may be an element predetermined to be specific to pluralities of elements associated with categories. Advantageously, this approach to the association of a category with a data item allows for the association of more than one category with a single data item. Such an allowance provides for more accurate synchronization with a PIM application on a desktop that also allows the association of more than one category with a data item. Given the allowance of the association of multiple categories with a single data item, the user may filter a list of data items by one or more categories.

    摘要翻译: 在个人信息管理器(PIM)应用中,类别可以通过将类别模式与数据项相关联而与数据项相关联。 在PIM应用已经将关键字模式与数据项相关联以用于启用关键词搜索的情况下,类别模式可以具有满足关键字模式格式的至少一个规则的有序多个元素的格式。 可选地,有序多个元素的第一元素可以是预定为特定于与类别相关联的多个元素的元素。 有利的是,对类别与数据项的关联的这种方法允许将多于一个类别与单个数据项的关联。 这样的补贴提供了与桌面上的PIM应用程序进行更准确的同步,这也允许多个类别与数据项的关联。 考虑到多个类别与单个数据项的关联的允许,用户可以通过一个或多个类别过滤数据项的列表。

    System and method for wireless messaging in a wireless communication system
    6.
    发明授权
    System and method for wireless messaging in a wireless communication system 有权
    无线通信系统中的无线消息的系统和方法

    公开(公告)号:US08380173B2

    公开(公告)日:2013-02-19

    申请号:US13270017

    申请日:2011-10-10

    IPC分类号: H04L12/58 H04M1/725 H04M1/663

    CPC分类号: H04W4/12 H04W4/14 H04W76/30

    摘要: A host service queues data messages received at a message server for delivery to a wireless mobile device. The host service detects a trigger in response to an expiration of a predetermined time interval. In response to detecting the trigger when the data messages are queued, the host service attempts to authenticate a previously-received login credential of the device with respect to a predetermined authentication period. The session is active when the period has not expired, and inactive when the period has expired. When the session is inactive, the host service receives via a wireless network a new login credential from the device, authenticates the new login credential, and activates the session for data message delivery based on the authenticating of the new login credential. When the session is active, the host service causes the data messages to be sent via the wireless network to the device.

    摘要翻译: 主机服务对在消息服务器处接收的数据消息进行排队,以便传送到无线移动设备。 主机服务响应于预定时间间隔的到期来检测触发。 响应于当数据消息排队时检测到触发,主机服务尝试相对于预定认证周期来认证设备的先前接收的登录凭证。 期间没有过期时,会话处于活动状态,期限到期时不活动。 当会话不活动时,主机服务通过无线网络从设备接收新的登录凭证,认证新的登录凭证,并且基于对新的登录凭证的认证来激活数据消息传递的会话。 当会话激活时,主机服务使数据消息通过无线网络发送到设备。

    System and method for switching between an instant messaging conversation and a game in progress
    7.
    发明授权
    System and method for switching between an instant messaging conversation and a game in progress 有权
    在即时通讯对话和正在进行的游戏之间切换的系统和方法

    公开(公告)号:US08677250B2

    公开(公告)日:2014-03-18

    申请号:US12962405

    申请日:2010-12-07

    IPC分类号: G06F3/00

    摘要: A system and method are provided for enabling a game to be played on an electronic device, comprising: enabling a game application on the electronic device to utilize a contact list for an instant messaging application, during a game in progress with a particular contact in the contact list, preparing game messages to be sent to the particular contact by including game progress data, communicating at least one game message during the game in progress with the particular contact using an instant messaging system used by the instant messaging application; displaying at least one instant message in an instant messaging conversation user interface; and displaying a game in progress user interface associated with the game play, after detecting a selection in the instant messaging conversation user interface to switch to the game in progress.

    摘要翻译: 提供了一种用于使游戏能够在电子设备上播放的系统和方法,该系统和方法包括:使电子设备上的游戏应用能够在与特定联系人进行的游戏过程中利用即时通信应用的联系人列表 联系人列表,通过包括游戏进度数据准备要发送到特定联系人的游戏消息,使用即时消息收发应用使用的即时消息系统与特定联系人在游戏过程中传达至少一个游戏消息; 在即时消息对话用户界面中显示至少一个即时消息; 并且在检测到即时消息对话用户界面中的选择以切换到正在进行的游戏之后,显示与游戏相关联的进行中的游戏进行中的用户界面。

    Home network name displaying methods and apparatus for multiple home networks
    8.
    发明授权
    Home network name displaying methods and apparatus for multiple home networks 有权
    家庭网络名称显示多个家庭网络的方法和装置

    公开(公告)号:US08275374B2

    公开(公告)日:2012-09-25

    申请号:US12548004

    申请日:2009-08-26

    IPC分类号: H04Q7/00

    CPC分类号: H04W48/18 H04W8/183 H04W88/02

    摘要: In one illustrative example, a network name displaying method utilizes a home network list and a preferred network list. The home network list identifies a plurality of home networks, and the preferred network list identifies a plurality of non-home roaming networks. An identification of a selected wireless network is compared with a plurality of home network identifications corresponding to the plurality of home networks. A home network display name is displayed in response to identifying a match between the identification of the selected wireless network and any one of the home network identifications. On the other hand, an alternate display name corresponding to the non-home roaming network is displayed if there is no match between the identification of the selected wireless network and the home network identifications.

    摘要翻译: 在一个说明性示例中,网络名称显示方法利用归属网络列表和优选网络列表。 家庭网络列表识别多个家庭网络,并且优选网络列表标识多个非家庭漫游网络。 将所选择的无线网络的标识与对应于多个家庭网络的多个家庭网络标识进行比较。 响应于识别所选择的无线网络的标识和家庭网络标识中的任何一个的匹配,显示家庭网络显示名称。 另一方面,如果所选择的无线网络的标识与家庭网络标识之间没有匹配,则显示对应于非家庭漫游网络的替代显示名称。

    Communications device and method for associating contact names with contact methods
    9.
    发明授权
    Communications device and method for associating contact names with contact methods 有权
    将联系人姓名与联系方式相关联的通信设备和方法

    公开(公告)号:US08000747B2

    公开(公告)日:2011-08-16

    申请号:US11278479

    申请日:2006-04-03

    IPC分类号: H04B1/38

    摘要: A method for selecting a communication option for communications from a mobile device which operates in a wireless communication network, the mobile device having access to stored address book information that includes contact names, the method including: storing for at least some of the contact names an indication of a last communication option used for communicating therewith; displaying a list of user selectable contact names on a display of the mobile device; after receiving user input selecting of one of the contact names from the list, causing a list of user selectable communication options for communicating with the selected contact name to be generated on the display; and automatically positioning a selection symbol on the display to highlight the selectable communication option that corresponds to a last communication option that was used for communicating with the selected contact name.

    摘要翻译: 一种用于从在无线通信网络中操作的移动设备选择用于通信的通信选项的方法,所述移动设备具有访问包括联系人姓名的存储的地址簿信息,所述方法包括:存储至少一些所述联系人姓名 指示用于与之通信的最后通信选项; 在移动设备的显示器上显示用户可选联系人姓名的列表; 在从所述列表接收到所述联系人名称之一的用户输入选择之后,引起用户可选择的通信选项的列表来与所述显示器上要生成的所选联系人姓名进行通信; 并且自动地将选择符号定位在显示器上以突出显示与用于与所选择的联系人姓名进行通信的最后通信选项相对应的可选择通信选项。

    METHOD AND DEVICE FOR PREDICTING MESSAGE RECIPIENTS
    10.
    发明申请
    METHOD AND DEVICE FOR PREDICTING MESSAGE RECIPIENTS 有权
    用于预测消息接收者的方法和设备

    公开(公告)号:US20110078265A1

    公开(公告)日:2011-03-31

    申请号:US12949847

    申请日:2010-11-19

    IPC分类号: G06F15/16

    CPC分类号: G06Q10/109 H04L51/28

    摘要: A method and communications device is provided for determining a list of possible additional recipients to add to an electronic message that is composed by a user of the communications device for transmission to another communications device. Once the user indicates that there is an additional recipient for the distribution list of the electronic message, the device employs the method to create the list of possible additional recipients. The method may be implemented on a computer program product.

    摘要翻译: 提供了一种方法和通信设备,用于确定可能的附加接收者的列表,以添加到由通信设备的用户组成的用于传输到另一通信设备的电子消息。 一旦用户指示存在电子消息的分发列表的附加收件人,则该设备使用该方法来创建可能的附加收件人的列表。 该方法可以在计算机程序产品上实现。