-
公开(公告)号:US20160316419A1
公开(公告)日:2016-10-27
申请号:US14692012
申请日:2015-04-21
Applicant: Verizon Patent and Licensing Inc.
Inventor: Shyam T. Shyamalan
Abstract: A mobile device, such as a smart phone, generates instructions for a user device, such as a wearable device for a child. The mobile device initiates a local network associated with an attribute, and the user device may access the local network using the attribute when the user device is within a threshold distance of the mobile device. The mobile device generates program data identifying the instructions and the local network attribute, and mobile device forwards the programming data to the user device via another network. For example, the mobile device may generate a short messaging service (SMS) message that includes the programming data. The user device executes the instructions when the user device is able to communicate with the mobile device via the local network.
Abstract translation: 诸如智能电话的移动设备为诸如儿童的可穿戴设备的用户设备生成指令。 移动设备发起与属性相关联的本地网络,并且当用户设备处于移动设备的阈值距离内时,用户设备可以使用该属性访问本地网络。 移动设备生成识别指令和本地网络属性的程序数据,并且移动设备经由另一网络将编程数据转发到用户设备。 例如,移动设备可以生成包括节目数据的短消息服务(SMS)消息。 当用户设备能够经由本地网络与移动设备通信时,用户设备执行指令。
-
公开(公告)号:US20230024751A1
公开(公告)日:2023-01-26
申请号:US17380368
申请日:2021-07-20
Applicant: Verizon Patent and Licensing Inc.
Inventor: Shyam T. Shyamalan
IPC: H04L29/06
Abstract: One or more computing devices, systems, and/or methods for securely verifying devices such as protected are provided. A code may be generated for a first device. A short message service (SMS) message comprising the code may be transmitted to the first device at a mobile directory number of the first device. An entry may be created to associate the code with the mobile directory number. A determination may be made as to whether a first code within a message associated with the mobile directory number matches the code within the entry. In response to a match, the message may be processed and a status of the first device may be marked as valid, otherwise, the message may be rejected.
-
公开(公告)号:US20250126592A1
公开(公告)日:2025-04-17
申请号:US18668346
申请日:2024-05-20
Applicant: Verizon Patent and Licensing Inc.
Inventor: Shyam T. Shyamalan
Abstract: One or more computing devices, systems, and/or methods for low power consumption geofencing are provided. Location determination facilities used during a past number of device location lookups over a timeframe are tracked. If a geofence is actively set and movement of a device has triggered execution of location identification logic, then a determination is made as to whether a particular location determination facility was used during the past number of device location lookups over the timeframe. If the particular location determination facility was used during the past number of device location lookups over the timeframe, then an original sequence of location determination facilities attempted by the location identification logic is modified to create a modified sequence of location determination facilities used to determine a current device location of the device. Otherwise, the original sequence of location determination facilities is used to determine the current device location of the device.
-
公开(公告)号:US11778052B1
公开(公告)日:2023-10-03
申请号:US18048948
申请日:2022-10-24
Applicant: Verizon Patent and Licensing Inc.
Inventor: Dennis Benfante , Isaac Alexander Calvo , Steven Mancuso , Shyam T. Shyamalan
IPC: H04L67/306 , H04W4/21 , H04W4/70 , H04W4/80
CPC classification number: H04L67/306 , H04W4/21 , H04W4/70 , H04W4/80
Abstract: A first user device associated with a first dependent user may receive a request to add a second dependent user associated with a second user device to a contacts list of the first user device, and may provide a first device identifier, identifying the first user device, to the second user device via a short-range communication. The first user device may receive, from the second user device, a second device identifier, identifying the second user device, via a short-range communication, and may provide the second device identifier to an approval system. The first user device may receive, from the approval system, an indication of approval to add the second dependent user to the contacts list, and may add the second dependent user to the contacts list based on the indication. The first user device may communicate with the second user device, via a telecommunications network, based on the contacts list.
-
公开(公告)号:US11757900B2
公开(公告)日:2023-09-12
申请号:US17380368
申请日:2021-07-20
Applicant: Verizon Patent and Licensing Inc.
Inventor: Shyam T. Shyamalan
IPC: H04L9/40
CPC classification number: H04L63/123 , H04L63/0838 , H04L63/102 , H04L63/18 , H04L63/20
Abstract: One or more computing devices, systems, and/or methods for securely verifying devices such as protected are provided. A code may be generated for a first device. A short message service (SMS) message comprising the code may be transmitted to the first device at a mobile directory number of the first device. An entry may be created to associate the code with the mobile directory number. A determination may be made as to whether a first code within a message associated with the mobile directory number matches the code within the entry. In response to a match, the message may be processed and a status of the first device may be marked as valid, otherwise, the message may be rejected.
-
公开(公告)号:US11419164B2
公开(公告)日:2022-08-16
申请号:US15705040
申请日:2017-09-14
Applicant: Verizon Patent and Licensing Inc.
Inventor: Shyam T. Shyamalan
Abstract: A device may obtain a device identifier from a monitoring device. The device may provide, to a server device, a request for a network-assigned identifier that is associated with the monitoring device. The request may cause the server device to use the device identifier to search a data structure for the network-assigned identifier. The device may receive the network-assigned identifier from the server device. The device may provide a request to establish a communication session with the monitoring device. The request may include the network-assigned identifier of the monitoring device and a network-assigned identifier of the device. The device may receive, after providing the request, an indication that the communication session is established.
-
公开(公告)号:US09774990B2
公开(公告)日:2017-09-26
申请号:US14692012
申请日:2015-04-21
Applicant: Verizon Patent and Licensing Inc.
Inventor: Shyam T. Shyamalan
Abstract: A mobile device, such as a smart phone, generates instructions for a user device, such as a wearable device for a child. The mobile device initiates a local network associated with an attribute, and the user device may access the local network using the attribute when the user device is within a threshold distance of the mobile device. The mobile device generates program data identifying the instructions and the local network attribute, and mobile device forwards the programming data to the user device via another network. For example, the mobile device may generate a short messaging service (SMS) message that includes the programming data. The user device executes the instructions when the user device is able to communicate with the mobile device via the local network.
-
-
-
-
-
-