SYSTEM AND METHOD FOR ENABLING CONTROL OF MOBILE DEVICE FUNCTIONAL COMPONENTS
    1.
    发明申请
    SYSTEM AND METHOD FOR ENABLING CONTROL OF MOBILE DEVICE FUNCTIONAL COMPONENTS 有权
    用于启动移动设备功能组件的控制的系统和方法

    公开(公告)号:US20150227752A1

    公开(公告)日:2015-08-13

    申请号:US14689947

    申请日:2015-04-17

    申请人: WaveMarket, Inc.

    IPC分类号: G06F21/62 H04L29/06

    摘要: A system is provided including a non-transitory computer readable storage medium that causes a mobile device to store client states indicating statuses of mobile device functional components. Each client state corresponds to a functional component. A client digest of the client state is stored. A server digest corresponding to a server state and the client digest is received from a server. The server state indicates a status of a mobile device functional component. The server digest is compared with the client digest. A state request is transmitted to the server responsive to a determination of a difference between the server digest and client digest. The server state is received from the server. The functional component is enabled or disabled as indicated by the server state. The server state and digest are stored as the client state and digest respectively. Methods for control of mobile device functional components are also provided.

    摘要翻译: 提供了一种系统,其包括使得移动设备存储指示移动设备功能组件的状态的客户端状态的非暂时计算机可读存储介质。 每个客户端状态对应于功能组件。 存储客户端状态的客户端摘要。 从服务器接收与服务器状态对应的服务器摘要和客户端摘要。 服务器状态指示移动设备功能组件的状态。 服务器摘要与客户端摘要进行比较。 响应于确定服务器摘要和客户端摘要之间的差异,状态请求被发送到服务器。 从服务器接收服务器状态。 功能组件被启用或禁用,如服务器状态所示。 服务器状态和摘要分别存储为客户端状态和摘要。 还提供了用于控制移动设备功能组件的方法。

    SYSTEM AND METHOD FOR AGGREGATING AND ASSOCIATING MOBILE DEVICE LOCATION DATA
    2.
    发明申请
    SYSTEM AND METHOD FOR AGGREGATING AND ASSOCIATING MOBILE DEVICE LOCATION DATA 有权
    用于聚合和相关移动设备位置数据的系统和方法

    公开(公告)号:US20150154641A1

    公开(公告)日:2015-06-04

    申请号:US14613795

    申请日:2015-02-04

    申请人: WaveMarket, Inc.

    发明人: Andrew Weiss

    IPC分类号: G06Q30/02 H04W4/02

    摘要: A computer-implemented method for processing mobile device location data is provided. Location data is filtered based on age and accuracy or precision of location coordinates. Location data is partitioned based on the location coordinates into a plurality of clusters including a plurality of location data instances. The plurality of clusters are filtered based on a number of data instances in a particular cluster and a period of time over which data instances of the particular data cluster are generated. A distance is determined from a location coordinate corresponding to the data instances of one or more of the plurality of clusters to a particular predetermined location, and the one or more of the plurality of clusters are correlated with the particular predetermined location in response to the distance being less than a predetermined distance. The invention further provides a location data processing system.

    摘要翻译: 提供了一种用于处理移动设备位置数据的计算机实现的方法。 位置数据根据年龄,位置坐标的精度或精度进行过滤。 基于位置坐标将位置数据分割成包括多个位置数据实例的多个群集。 基于特定集群中的数据实例的数量和产生特定数据集群的数据实例的时间段来过滤多个集群。 从与所述多个聚类中的一个或多个聚类的数据实例相对应的位置坐标确定距离到特定预定位置,并且所述多个聚类中的一个或多个与所述特定预定位置相关联以响应所述距离 小于预定距离。 本发明还提供一种位置数据处理系统。

    System and method for providing an alert based on user location
    3.
    发明授权
    System and method for providing an alert based on user location 有权
    基于用户位置提供警报的系统和方法

    公开(公告)号:US08983435B2

    公开(公告)日:2015-03-17

    申请号:US13647336

    申请日:2012-10-08

    申请人: Andrew Weiss

    发明人: Andrew Weiss

    IPC分类号: H04M1/66 H04W4/02 H04W12/08

    CPC分类号: H04W12/08 H04W4/023

    摘要: A computer-implemented method of providing an alert based on user location. An indication of a second user is received from a first user. It is determined whether the first user and the second user are co-members of a telecommunication carrier service plan. Location information of the first user and location information of the second user is received. A distance between the first user and the second user is determined based on the location information of the first user and the location information of the second user. The first user is alerted responsive to the distance between the first user and the second user exceeding a predetermined threshold. A system for providing an alert based on user location or user motion state is also provided.

    摘要翻译: 一种基于用户位置提供警报的计算机实现的方法。 从第一用户接收到第二用户的指示。 确定第一用户和第二用户是否是电信运营商服务计划的共同成员。 接收第一用户的位置信息和第二用户的位置信息。 基于第一用户的位置信息和第二用户的位置信息确定第一用户与第二用户之间的距离。 响应于第一用户和第二用户之间的距离超过预定阈值来警告第一用户。 还提供了一种用于基于用户位置或用户运动状态提供警报的系统。

    SYSTEM AND METHOD FOR DISPLAY OF USER RELATIONSHIPS CORRESPONDING TO NETWORK-ENABLED COMMUNICATIONS
    4.
    发明申请
    SYSTEM AND METHOD FOR DISPLAY OF USER RELATIONSHIPS CORRESPONDING TO NETWORK-ENABLED COMMUNICATIONS 有权
    用于显示与网络通信相关的用户关系的系统和方法

    公开(公告)号:US20140280553A1

    公开(公告)日:2014-09-18

    申请号:US13837882

    申请日:2013-03-15

    申请人: WAVEMARKET, INC.

    IPC分类号: H04L29/08

    CPC分类号: H04L67/22 H04L29/08 H04W4/023

    摘要: A computer-implemented method of displaying indications of relationships of device users is provided. The method includes determining relationship strength between a first user and at least one other user wherein the relationship strength is determined based on a frequency of communication between the first user and the at least one other user. A first indication corresponding to the first user is displayed on a display of a device, and at least one other indication corresponding to the at least one other user is displayed on the display, wherein the at least one other indication is shown distanced from the first indication based on the determined relationship strength. A system for performing the method is further provided.

    摘要翻译: 提供了一种显示设备用户关系指示的计算机实现方法。 该方法包括确定第一用户与至少一个其他用户之间的关系强度,其中基于第一用户与至少一个其他用户之间的通信频率来确定关系强度。 在设备的显示器上显示对应于第一用户的第一指示,并且在显示器上显示与至少一个其他用户对应的至少一个其他指示,其中所示的至少一个其他指示与第一用户的第一 根据确定的关系强度进行指示。 还提供了一种用于执行该方法的系统。

    Methods and systems for zone creation and adaption
    5.
    发明授权
    Methods and systems for zone creation and adaption 有权
    区域创建和适应的方法和系统

    公开(公告)号:US08737985B2

    公开(公告)日:2014-05-27

    申请号:US12734812

    申请日:2008-11-26

    IPC分类号: H04W4/00 H04W24/00

    CPC分类号: H04W4/02 H04W8/18

    摘要: Methods and systems of updating a zone profile comprising obtaining a plurality of radio signal parameter measurements and, if the plurality of radio signal parameter measurements contains at least one measurement corresponding to a dominant element of the zone profile and if the plurality of radio signal parameter measurements contains at least one measurement corresponding to a candidate element (e.g., statistically unlikely element) of the zone profile, updating the profile by either adjusting an existing parameter value or by adding a new element to the zone profile corresponding to the candidate element.

    摘要翻译: 更新区域简档的方法和系统包括获得多个无线电信号参数测量值,并且如果所述多个无线电信号参数测量值包含对应于所述区域简档的主要元素的至少一个测量值,并且如果所述多个无线电信号参数测量值 包含对应于区域轮廓的候选元素(例如,统计上不可能的元素)的至少一个测量值,通过调整现有参数值或通过将新元素添加到与候选元素相对应的区域轮廓来更新轮廓。

    SYSTEM AND METHOD FOR MANAGING CLIENT APPLICATION ENABLEMENT
    6.
    发明申请
    SYSTEM AND METHOD FOR MANAGING CLIENT APPLICATION ENABLEMENT 有权
    用于管理客户端应用程序的系统和方法

    公开(公告)号:US20140136651A1

    公开(公告)日:2014-05-15

    申请号:US13678400

    申请日:2012-11-15

    申请人: WAVEMARKET, INC.

    IPC分类号: G06F15/16

    摘要: A method for implementation by a network-connectable computing system is provided. The method includes receiving an indication of a service corresponding to a mobile device, the indication based on a user action, and transmitting at least one message to the mobile device responsive to the indication of the service. The at least one message includes an instruction for a particular application corresponding to the service to provide a status of the particular application and an instruction for a user of the mobile device to initiate contact with a network resource to access data corresponding to the particular application. Further provided is a system for managing client application enablement and operation.

    摘要翻译: 提供了一种由可连接网络的计算系统实现的方法。 该方法包括接收与移动设备相对应的服务的指示,基于用户动作的指示,以及响应于该服务的指示向移动设备发送至少一个消息。 所述至少一个消息包括对应于所述服务的特定应用以提供所述特定应用的状态的指令,以及用于所述移动设备的用户发起与网络资源的联系以访问对应于所述特定应用的数据的指令。 还提供了一种用于管理客户端应用程序启用和操作的系统。

    SYSTEM AND METHOD FOR DETECTING AND RESPONDING TO AN EMERGENCY
    7.
    发明申请
    SYSTEM AND METHOD FOR DETECTING AND RESPONDING TO AN EMERGENCY 有权
    用于检测和应对紧急情况的系统和方法

    公开(公告)号:US20130214925A1

    公开(公告)日:2013-08-22

    申请号:US13538318

    申请日:2012-06-29

    申请人: Andrew Weiss

    发明人: Andrew Weiss

    IPC分类号: G08B1/08

    摘要: A computer-implemented method is provided including receiving sensor data from a mobile device corresponding to a first user. A user state of the first user is predicted based on the sensor data. A request is transmitted to the first user to confirm the predicted user state, and a notification is transmitted regarding the predicted user state to a second user responsive to the first user's confirmation of the predicted user state or the first user's failure to respond to the request. A computing system for monitoring and reporting activity of a mobile device is also provided.

    摘要翻译: 提供了一种计算机实现的方法,包括从对应于第一用户的移动设备接收传感器数据。 基于传感器数据预测第一用户的用户状态。 向第一用户发送请求以确认预测的用户状态,并且响应于第一用户对预测的用户状态的确认或第一用户对请求的响应而向第二用户发送关于预测的用户状态的通知 。 还提供了一种用于监视和报告移动设备活动的计算系统。

    System and method for monitoring and disseminating mobile device location information
    8.
    发明授权
    System and method for monitoring and disseminating mobile device location information 有权
    监控和传播移动设备位置信息的系统和方法

    公开(公告)号:US08504077B2

    公开(公告)日:2013-08-06

    申请号:US12960485

    申请日:2010-12-04

    申请人: Daniel Hodges

    发明人: Daniel Hodges

    IPC分类号: H04Q7/20

    摘要: A computer-implemented mobile device locating method is provided. The method includes monitoring a location indication of a mobile device and an indication of precision or accuracy of the location indication. A change in the precision or accuracy of the location indication is identified, and a position of the mobile device is estimated based on the location indication as monitored prior to the identified change. A mobile device configured for implementing a mobile device locating method is further provided.

    摘要翻译: 提供了一种计算机实现的移动设备定位方法。 该方法包括监视移动设备的位置指示以及位置指示的精度或准确性的指示。 识别位置指示的精度或精度的变化,并且基于在所识别的改变之前监视的位置指示来估计移动设备的位置。 还提供了一种配置用于实现移动设备定位方法的移动设备。

    System and method for aggregating and associating mobile device location data

    公开(公告)号:US08504062B2

    公开(公告)日:2013-08-06

    申请号:US12917286

    申请日:2010-11-01

    申请人: Andrew Weiss

    发明人: Andrew Weiss

    IPC分类号: H04Q7/20

    摘要: A computer-implemented method for processing mobile device location data is provided. Location data is filtered based on age and accuracy or precision of location coordinates. Location data is partitioned based on the location coordinates into a plurality of clusters including a plurality of location data instances. The plurality of clusters are filtered based on a number of data instances in a particular cluster and a period of time over which data instances of the particular data cluster are generated. A distance is determined from a location coordinate corresponding to the data instances of one or more of the plurality of clusters to a particular predetermined location, and the one or more of the plurality of clusters are correlated with the particular predetermined location in response to the distance being less than a predetermined distance. The invention further provides a location data processing system.

    SYSTEM AND METHOD FOR DETECTING POTENTIALLY DAMAGING MOTION
    10.
    发明申请
    SYSTEM AND METHOD FOR DETECTING POTENTIALLY DAMAGING MOTION 有权
    用于检测潜在的损伤运动的系统和方法

    公开(公告)号:US20130138715A1

    公开(公告)日:2013-05-30

    申请号:US13304993

    申请日:2011-11-28

    IPC分类号: G06F15/16

    CPC分类号: H04M1/24 H04M2250/12

    摘要: Disclosed is a network for determining when a device undergoes potentially damaging motion. The device runs application software that causes a device processor to interrogate at least an accelerometer to determine if a motion threshold that signals potentially damaging motion may have occurred is exceeded. If the threshold is exceeded the device sends motion information to a central server for further processing. The central server processes the motion information to determine if the device underwent potentially damaging motion. If it has, the central server sends an appropriate notification that the device underwent potentially damaging motion.

    摘要翻译: 公开了一种用于确定设备什么时候经历潜在的有害运动的网络。 该设备运行应用软件,其使得设备处理器至少询问加速度计以确定是否可能发生潜在的有害运动的运动阈值。 如果超出阈值,则设备将运动信息发送到中央服务器进行进一步处理。 中央服务器处理运动信息以确定设备是否经历潜在的有害运动。 如果有的话,中央服务器发送一个适当的通知,说明设备有潜在的破坏性运动。