会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明授权
    • Asset apparency method and apparatus
    • 资产评估方法和设备
    • US08078117B2
    • 2011-12-13
    • US12685778
    • 2010-01-12
    • Thomas F. DoyleDudley K. Fetzer
    • Thomas F. DoyleDudley K. Fetzer
    • H04B1/00H04B7/00
    • G06K17/00G06K2017/0045
    • A method and apparatus making an asset apparent. The method and apparatus may be configured to obtain an asset apparency request to locate an asset, wherein the asset apparency request includes an identification code corresponding to the asset, to generate an asset apparency message, wherein the asset apparency message includes an identification code corresponding to the user, the identification code corresponding to the asset, and one or more instructions to trigger the asset to perform one or more functionalities to make the asset apparent, and to transmit, to a central processing facility wherein the asset apparency message is processed by the central processing facility by: determining a unique identifying value for the asset from the identification codes corresponding to the user and the asset, and transmitting the one or more instructions to trigger the asset to perform one or more functionalities to make the asset apparent.
    • 使资产显现的方法和设备。 所述方法和装置可以被配置为获得用于定位资产的资产应用程序请求,其中所述资产应用程序请求包括与所述资产相对应的识别代码,以生成资产应用程序信息,其中所述资产应用信息包括对应于 用户,与该资产相对应的识别代码,以及一个或多个指令,以触发资产执行一个或多个功能以使该资产变得明显,并将其发送到中央处理设施,其中该资产应用信息由 中央处理设施:通过从与用户和资产相对应的识别代码确定资产的唯一识别值,以及发送一个或多个指令以触发资产执行一个或多个功能以使该资产显而易见。
    • 3. 发明申请
    • METHOD AND APPARATUS FOR INTERLOCKING COMMUNICATION AND TRACKING APPLICATIONS IN A WIRELESS COMMUNICATION DEVICE
    • 用于在无线通信设备中互通通信和跟踪应用的方法和装置
    • US20110117927A1
    • 2011-05-19
    • US12942868
    • 2010-11-09
    • Thomas F. Doyle
    • Thomas F. Doyle
    • H04W64/00H04W88/02
    • G08G1/127H04W8/16
    • A wireless communication device transmits location information associated with a mobile worker, and provides an option to the mobile worker to disable such location transmissions. The use of the location transmission function is enhanced by interlocking the location tracking function with one or more other functions of the wireless communication device. When the tracking function is disabled, one or more other functions that the mobile worker finds valuable are also disabled, thus reducing the likelihood that the mobile worker will disable location tracking. Rules may be implemented to disable the other functions only in the event that disabling the tracking function violates a violated. Location monitoring for such workers is thereby enhanced.
    • 无线通信设备发送与移动工作人员相关联的位置信息,并向移动工作人员提供禁用这种位置传输的选项。 通过将位置跟踪功能与无线通信设备的一个或多个其他功能互锁来增强位置传输功能的使用。 当禁用跟踪功能时,移动工作人员发现有价值的一个或多个其他功能也被禁用,从而降低了移动工作人员将禁用位置跟踪的可能性。 只有在禁用跟踪功能违反违规的情况下,才可以执行规则来禁用其他功能。 从而提高了对这些工人的位置监控。
    • 4. 发明申请
    • WIRELESS PROVISIONING SOLUTION FOR TARGET DEVICES
    • 无线提供目标设备的解决方案
    • US20110014898A1
    • 2011-01-20
    • US12506142
    • 2009-07-20
    • Thomas F. Doyle
    • Thomas F. Doyle
    • H04M3/42
    • H04L12/14H04L41/0806H04W4/00H04W8/24
    • Systems and methods to provision a non-handset target device with wide-area communication service, such as wireless wide area network (WWAN) technology. Identifying information of the target device can be provided to a provisioning service provider (PSP) via a mobile provisioning device over a communication network. The PSP can determine the service carrier associated with the mobile provisioning device and enable the provisioning of the target device with the wide-area communication service to the service carrier via the mobile provisioning device. A billing plan can be instituted for the service of the target non-handset device relating to a billing plan of the mobile provisioning device.
    • 提供具有广域通信服务的非手机目标设备的系统和方法,例如无线广域网(WWAN)技术。 可以通过通信网络经由移动供应设备向目标设备的供应服务提供商(PSP)提供识别目标设备的信息。 PSP可以确定与移动供应设备相关联的服务运营商,并允许通过移动设备提供具有广域通信服务的目标设备到服务运营商。 可以针对与移动供应设备的计费计划相关的目标非手机设备的服务设置计费计划。
    • 5. 发明申请
    • CONNECTIVITY DEPENDENT APPLICATION SECURITY FOR REMOTE DEVICES
    • 远程设备的连通性依赖应用安全
    • US20110010761A1
    • 2011-01-13
    • US12500563
    • 2009-07-09
    • Thomas F. Doyle
    • Thomas F. Doyle
    • H04L9/32
    • G06F21/6218G06F2221/2101H04W12/06H04W12/08H04W12/1206H04W88/02
    • Conditional access to security-sensitive applications and/or content in a remote device may be granted based on a history of access to connectivity (e.g., access to a communication network) for the remote device. A remote device may monitor access to connectivity. If it is determined that the remote device has a first history to access to connectivity (e.g., a recent access to connectivity), a first security level is applied in providing access to the security-sensitive application. Otherwise, if a second history of access to connectivity is ascertained (e.g., no recent access to connectivity), a second security level is applied in providing access to the security-sensitive application, where the second security level is more stringent then the first security level. If the remote device is lost, a remote server may send a request to the remote device to restrict or disable access to the security-sensitive applications and/or content
    • 可以基于对远程设备的连接性(例如,访问通信网络)的访问历史来授予对远程设备中对安全敏感应用和/或内容的有条件访问。 远程设备可能会监控连接的访问​​。 如果确定远程设备具有访问连接的第一历史(例如,最近的连接访问),则在提供对安全敏感应用的访问时应用第一安全级别。 否则,如果确定了连接连接的第二历史(例如,最近没有访问连接),则在提供对安全敏感应用的访问时应用第二安全级别,其中第二安全级别更严格,则第一安全级别 水平。 如果远程设备丢失,则远程服务器可以向远程设备发送请求以限制或禁止对安全敏感应用和/或内容的访问
    • 8. 发明授权
    • Wireless fleet communications system for providing separable
communications services
    • 无线车队通信系统,用于提供可分离的通信服务
    • US6073007A
    • 2000-06-06
    • US899901
    • 1997-07-24
    • Thomas F. Doyle
    • Thomas F. Doyle
    • G06Q10/08H04B7/185H04L29/06H04L29/08H04M1/65
    • G06Q10/08H04B7/18567H04L29/06H04L67/12H04L69/329
    • A method and apparatus for providing personal and business mobile wireless communications service is described. A message is received having a message type. Message separability and cost allocation is performed based on the message type. The message is processed when the message is a fleet message, and the message is forwarded to a message management center when the message is a personal message. Once the message is forwarded, it is deleted. In one embodiment of the invention, the messages are transmitted via a wireless satellite link between a mobile communications terminal and a network management system. A fleet computer receives the messages from the network management system and, after determining whether they are personal or fleet messages, processes them accordingly.
    • 描述了用于提供个人和商业移动无线通信服务的方法和装置。 收到一条消息类型的消息。 基于消息类型执行消息可分离性和成本分配。 当消息是机队消息时,消息被处理,并且当消息是个人消息时,消息被转发到消息管理中心。 一旦消息被转发,它被删除。 在本发明的一个实施例中,消息经由移动通信终端和网络管理系统之间的无线卫星链路传输。 车队计算机接收来自网络管理系统的消息,并且在确定它们是个人还是车队消息之后,相应地处理它们。
    • 9. 发明授权
    • Method and apparatus for detecting fault conditions in a vehicle data
recording device to detect tampering or unauthorized access
    • 用于检测车辆数据记录装置中的故障状况以检测篡改或未授权访问的方法和装置
    • US5586130A
    • 1996-12-17
    • US316746
    • 1994-10-03
    • Thomas F. Doyle
    • Thomas F. Doyle
    • G01R31/00G01M17/007G07C5/00G07C5/08G01D9/00G01D3/00G06F11/00
    • G07C5/008G07C5/085G01R31/007
    • A system and method for detecting fault conditions within a vehicle recording device are disclosed herein. The fault detection technique may be implemented in a vehicle in which are incorporated one or more vehicle sensors for monitoring one or more operational parameters of the vehicle. A recording device disposed within the vehicle is used to collect vehicle operation data produced by the one or more vehicle sensors.The fault detection technique of the invention contemplates storing a current time value at regular intervals during periods in which the recording device is provided with a source of main power. Time differences are determined between consecutive ones of the stored time values, and the time differences compared to a predetermined maximum value. A power loss fault condition is registered when at least one of the time differences exceeds the predetermined maximum value. In a preferred implementation an indication of the existence of the power loss fault condition is transmitted to a central control station.Fault detection may also be effected within a vehicle recording device by repeatedly storing a cumulative value of an operational parameter registered by a sensor unit incorporated within the vehicle. The last stored cumulative value is compared to a cumulative value currently registered the sensor unit, and difference value is determined therebetween. A fault condition is indicated when the difference value exceeds a predetermined maximum value. Again, an indication of the existence of the fault condition may then be transmitted to a central control station.
    • 本文公开了一种用于检测车辆记录装置内的故障状况的系统和方法。 故障检测技术可以在其中结合有一个或多个车辆传感器的车辆中实现,用于监测车辆的一个或多个操作参数。 设置在车辆内的记录装置用于收集由一个或多个车辆传感器产生的车辆操作数据。 本发明的故障检测技术考虑在记录装置设置有主电源的期间,以规则的间隔存储当前时间值。 在所存储的时间值的连续的时间值和与预定的最大值相比较的时间差之间确定时间差。 当至少一个时间差超过预定最大值时,登记掉电故障状态。 在优选实施方式中,将功率损耗故障状况的存在的指示发送到中央控制站。 还可以通过重复地存储由车辆内的传感器单元登记的操作参数的累计值来在车辆记录装置内进行故障检测。 将最后存储的累计值与当前登记的传感器单元的累积值进行比较,并且确定差值。 当差值超过预定的最大值时指示故障状况。 再次,可以将故障状况的存在的指示传送到中央控制站。
    • 10. 发明授权
    • Apparatus and methods for managing content
    • 用于管理内容的装置和方法
    • US09223783B2
    • 2015-12-29
    • US12852517
    • 2010-08-08
    • Thomas F. Doyle
    • Thomas F. Doyle
    • G06F17/30
    • G06F17/30038G06F17/30047G06F17/30241G06F17/3071
    • Apparatus and methods for managing content, such as content captured by a mobile device, are provided. The apparatus and method include receiving a plurality of content, which includes tag information, e.g., date and location information and an identifier for the mobile device. In addition, the apparatus and methods may include automatically grouping the content based on the tag information, and automatically labeling the content based on the tag information. For example, determined groupings of the content may be placed into folders and labeled based upon the tag information.
    • 提供了用于管理内容的装置和方法,例如由移动设备捕获的内容。 该装置和方法包括接收多个内容,其包括标签信息,例如日期和位置信息以及移动设备的标识符。 此外,装置和方法可以包括基于标签信息自动对内容进行分组,并且基于标签信息自动地标注内容。 例如,可以将确定的内容分组放置在文件夹中并基于标签信息进行标记。