-
公开(公告)号:US12100398B2
公开(公告)日:2024-09-24
申请号:US18085867
申请日:2022-12-21
申请人: GOOGLE LLC
发明人: David Roy Schairer , Sumer Mohammed , Mark Spates, IV , Prem Kumar , Chi Yeung Jonathan Ng , Di Zhu , Steven Clark
CPC分类号: G10L15/22 , G06F3/167 , G10L15/08 , G10L15/30 , G16Y40/10 , G16Y40/35 , H04L12/282 , H04W4/70 , G10L2015/088 , G10L2015/223
摘要: Remote automated assistant component(s) generate client device notification(s) based on a received IoT state change notification that indicates a change in at least one state associated with at least one IoT device. The generated client device notification(s) can each indicate the change in state associated with the at least one IoT device, and can optionally indicate the at least one IoT device. Further, the remote automated assistant component(s) can identify candidate assistant client devices that are associated with the at least one IoT device, and determine whether each of the one or more of the candidate assistant client device(s) should render a corresponding client device notification. The remote automated assistant component(s) can then transmit a corresponding command to each of the assistant client device(s) it determines should render a corresponding client device notification, where each transmitted command causes the corresponding assistant client device to render the corresponding client device notification.
-
公开(公告)号:US11768925B2
公开(公告)日:2023-09-26
申请号:US16996332
申请日:2020-08-18
申请人: Google LLC
发明人: Vipul Modani , Matthew Marshall , Di Zhu , Prem Kumar
CPC分类号: G06F21/31 , G06F9/5011 , G06F21/44 , G06F21/78 , G06F2221/2141
摘要: A method for a smart device management resource picker includes receiving an authorization request from a third party. The authorization request requests access to a user resource managed by the device manager. The device manager manages access controls associated with a plurality of user devises, the access controls are configured by a user. The method also includes determining whether the third party is authorized to access the user resource managed by the device manager. When the third party is authorized to access the user resource managed by the device manager, the method includes determining whether the user has configured access controls at the device manager that governs the user resource subject to the authorization request. When the user has configured a respective access control that governs the user resource subject to the authorization request, the method includes communicating a response to the authorization request based on the respective access control.
-
公开(公告)号:US20230237996A1
公开(公告)日:2023-07-27
申请号:US18085867
申请日:2022-12-21
申请人: GOOGLE LLC
发明人: David Roy Schairer , Sumer Mohammed , Mark Spates, IV , Prem Kumar , Chi Yeung Jonathan Ng , Di Zhu , Steven Clark
CPC分类号: G10L15/22 , H04W4/70 , G16Y40/10 , G16Y40/35 , G10L15/08 , G10L15/30 , H04L12/282 , G06F3/167 , G10L2015/088 , G10L2015/223
摘要: Remote automated assistant component(s) generate client device notification(s) based on a received IoT state change notification that indicates a change in at least one state associated with at least one IoT device. The generated client device notification(s) can each indicate the change in state associated with the at least one IoT device, and can optionally indicate the at least one IoT device. Further, the remote automated assistant component(s) can identify candidate assistant client devices that are associated with the at least one IoT device, and determine whether each of the one or more of the candidate assistant client device(s) should render a corresponding client device notification. The remote automated assistant component(s) can then transmit a corresponding command to each of the assistant client device(s) it determines should render a corresponding client device notification, where each transmitted command causes the corresponding assistant client device to render the corresponding client device notification.
-
公开(公告)号:US20210090566A1
公开(公告)日:2021-03-25
申请号:US17110732
申请日:2020-12-03
申请人: Google LLC
发明人: David Roy Schairer , Sumer Mohammed , Mark Spates, IV , Prem Kumar , Chi Yeung Jonathan Ng , Di Zhu , Steven Clark
摘要: Remote automated assistant component(s) generate client device notification(s) based on a received IoT state change notification that indicates a change in at least one state associated with at least one IoT device. The generated client device notification(s) can each indicate the change in state associated with the at least one IoT device, and can optionally indicate the at least one IoT device. Further, the remote automated assistant component(s) can identify candidate assistant client devices that are associated with the at least one IoT device, and determine whether each of the one or more of the candidate assistant client device(s) should render a corresponding client device notification. The remote automated assistant component(s) can then transmit a corresponding command to each of the assistant client device(s) it determines should render a corresponding client device notification, where each transmitted command causes the corresponding assistant client device to render the corresponding client device notification.
-
公开(公告)号:US11948574B2
公开(公告)日:2024-04-02
申请号:US18085867
申请日:2022-12-21
申请人: GOOGLE LLC
发明人: David Roy Schairer , Sumer Mohammed , Mark Spates, IV , Prem Kumar , Chi Yeung Jonathan Ng , Di Zhu , Steven Clark
CPC分类号: G10L15/22 , G06F3/167 , G10L15/08 , G10L15/30 , G16Y40/10 , G16Y40/35 , H04L12/282 , H04W4/70 , G10L2015/088 , G10L2015/223
摘要: Remote automated assistant component(s) generate client device notification(s) based on a received IoT state change notification that indicates a change in at least one state associated with at least one IoT device. The generated client device notification(s) can each indicate the change in state associated with the at least one IoT device, and can optionally indicate the at least one IoT device. Further, the remote automated assistant component(s) can identify candidate assistant client devices that are associated with the at least one IoT device, and determine whether each of the one or more of the candidate assistant client device(s) should render a corresponding client device notification. The remote automated assistant component(s) can then transmit a corresponding command to each of the assistant client device(s) it determines should render a corresponding client device notification, where each transmitted command causes the corresponding assistant client device to render the corresponding client device notification.
-
公开(公告)号:US10885917B2
公开(公告)日:2021-01-05
申请号:US16609015
申请日:2019-03-13
申请人: Google LLC
发明人: David Roy Schairer , Sumer Mohammed , Mark Spates, IV , Prem Kumar , Chi Yeung Jonathan Ng , Di Zhu , Steven Clark
摘要: Remote automated assistant component(s) generate client device notification(s) based on a received IoT state change notification that indicates a change in at least one state associated with at least one IoT device. The generated client device notification(s) can each indicate the change in state associated with the at least one IoT device, and can optionally indicate the at least one IoT device. Further, the remote automated assistant component(s) can identify candidate assistant client devices that are associated with the at least one IoT device, and determine whether each of the one or more of the candidate assistant client device(s) should render a corresponding client device notification. The remote automated assistant component(s) can then transmit a corresponding command to each of the assistant client device(s) it determines should render a corresponding client device notification, where each transmitted command causes the corresponding assistant client device to render the corresponding client device notification.
-
公开(公告)号:US20230281283A1
公开(公告)日:2023-09-07
申请号:US18317219
申请日:2023-05-15
申请人: Google LLC
发明人: Vipul Modani , Matthew Marshall , Di Zhu , Prem Kumar
CPC分类号: G06F21/31 , G06F21/44 , G06F9/5011 , G06F21/78 , G06F2221/2141
摘要: A method for a smart device management resource picker includes receiving an authorization request from a third party. The authorization request requests access to a user resource managed by the device manager. The device manager manages access controls associated with a plurality of user devises, the access controls are configured by a user. The method also includes determining whether the third party is authorized to access the user resource managed by the device manager. When the third party is authorized to access the user resource managed by the device manager, the method includes determining whether the user has configured access controls at the device manager that governs the user resource subject to the authorization request. When the user has configured a respective access control that governs the user resource subject to the authorization request, the method includes communicating a response to the authorization request based on the respective access control.
-
公开(公告)号:US20200211546A1
公开(公告)日:2020-07-02
申请号:US16609015
申请日:2019-03-13
申请人: Google LLC
发明人: David Roy Schairer , Sumer Mohammed , Mark Spates, IV , Prem Kumar , Chi Yeung Jonathan Ng , Di Zhu , Steven Clark
摘要: Remote automated assistant component(s) generate client device notification(s) based on a received IoT state change notification that indicates a change in at least one state associated with at least one IoT device. The generated client device notification(s) can each indicate the change in state associated with the at least one IoT device, and can optionally indicate the at least one IoT device. Further, the remote automated assistant component(s) can identify candidate assistant client devices that are associated with the at least one IoT device, and determine whether each of the one or more of the candidate assistant client device(s) should render a corresponding client device notification. The remote automated assistant component(s) can then transmit a corresponding command to each of the assistant client device(s) it determines should render a corresponding client device notification, where each transmitted command causes the corresponding assistant client device to render the corresponding client device notification.
-
公开(公告)号:US20240249722A1
公开(公告)日:2024-07-25
申请号:US18623888
申请日:2024-04-01
申请人: GOOGLE LLC
发明人: David Roy Schairer , Sumer Mohammed , Mark Spates, IV , Prem Kumar , Chi Yeung Jonathan Ng , Di Zhu , Steven Clark
CPC分类号: G10L15/22 , G06F3/167 , G10L15/08 , G10L15/30 , G16Y40/10 , G16Y40/35 , H04L12/282 , H04W4/70 , G10L2015/088 , G10L2015/223
摘要: Remote automated assistant component(s) generate client device notification(s) based on a received IoT state change notification that indicates a change in at least one state associated with at least one IoT device. The generated client device notification(s) can each indicate the change in state associated with the at least one IoT device, and can optionally indicate the at least one IoT device. Further, the remote automated assistant component(s) can identify candidate assistant client devices that are associated with the at least one IoT device, and determine whether each of the one or more of the candidate assistant client device(s) should render a corresponding client device notification. The remote automated assistant component(s) can then transmit a corresponding command to each of the assistant client device(s) it determines should render a corresponding client device notification, where each transmitted command causes the corresponding assistant client device to render the corresponding client device notification.
-
公开(公告)号:US11538477B2
公开(公告)日:2022-12-27
申请号:US17110732
申请日:2020-12-03
申请人: Google LLC
发明人: David Roy Schairer , Sumer Mohammed , Mark Spates, IV , Prem Kumar , Chi Yeung Jonathan Ng , Di Zhu , Steven Clark
摘要: Remote automated assistant component(s) generate client device notification(s) based on a received IoT state change notification that indicates a change in at least one state associated with at least one IoT device. The generated client device notification(s) can each indicate the change in state associated with the at least one IoT device, and can optionally indicate the at least one IoT device. Further, the remote automated assistant component(s) can identify candidate assistant client devices that are associated with the at least one IoT device, and determine whether each of the one or more of the candidate assistant client device(s) should render a corresponding client device notification. The remote automated assistant component(s) can then transmit a corresponding command to each of the assistant client device(s) it determines should render a corresponding client device notification, where each transmitted command causes the corresponding assistant client device to render the corresponding client device notification.
-
-
-
-
-
-
-
-
-