会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Method and system for ensuring user and/or device anonymity for location based services (LBS)
    • 用于确保基于位置的服务(LBS)的用户和/或设备匿名的方法和系统
    • US09065908B2
    • 2015-06-23
    • US12732849
    • 2010-03-26
    • Mark BuerCharles AbrahamDavid GarrettJeyhan KaraoguzDavid LundgrenDavid Murray
    • Mark BuerCharles AbrahamDavid GarrettJeyhan KaraoguzDavid LundgrenDavid Murray
    • H04M3/16H04W4/02H04M3/42H04W12/02
    • H04M3/42357H04M3/42008H04W4/02H04W12/02
    • A mobile device may communicate with a location server during location based services (LBS) operations using a secure identifier. The secure identifier abstracts identification information of the mobile device and/or identification information of a user of the mobile device in instances that the mobile device and/or user identification information are deemed protectable from the location server. The location server may be operable to store location data corresponding to the mobile device and/or the user in a location reference database based on the secure identifier. The secure identifier may comprise a unique value, which may be randomly generated. The secure identifier may also be generated based on the mobile device and/or user identification information, by applying, for example, encryption algorithms to the mobile device and/or user identification information. Service providers for the mobile device may retrieve the abstracted mobile device and/or user identification information from the secure identifier.
    • 移动设备可以使用安全标识符在基于位置的服务(LBS)操作期间与位置服务器进行通信。 在移动设备和/或用户标识信息被认为可以从位置服务器保护的情况下,安全标识符摘取移动设备的标识信息和/或移动设备的用户的标识信息。 位置服务器可以可操作以基于安全标识符将与移动设备和/或用户相对应的位置数据存储在位置参考数据库中。 安全标识符可以包括可以随机生成的唯一值。 也可以通过将例如加密算法应用于移动设备和/或用户识别信息,基于移动设备和/或用户识别信息生成安全标识符。 用于移动设备的服务提供商可以从安全标识符中检索抽象的移动设备和/或用户标识信息。
    • 2. 发明申请
    • METHOD AND SYSTEM FOR CHARACTERIZING LOCATION AND/OR RANGE BASED ON TRANSMIT POWER
    • 基于发射功率表征位置和/或范围的方法和系统
    • US20110223931A1
    • 2011-09-15
    • US12732922
    • 2010-03-26
    • Mark BuerCharles AbrahamDavid GarrettJeyhan KaraoguzDavid LundgrenDavid Murray
    • Mark BuerCharles AbrahamDavid GarrettJeyhan KaraoguzDavid LundgrenDavid Murray
    • H04W24/00
    • H04W64/00G01S5/12G01S11/06G01S11/08H04W4/02H04W12/06H04W48/04H04W52/283
    • A transmitting communication device may iteratively adjust its transmit power, and may estimate, based on iterative transmit power adjustment, relative location of a receiving communication device. The transmit power may be initialized to a maximum value, and the transmit power may be iteratively reduced until connectivity with the receiving communication device is lost. The loss of connectivity may be determined based on reception of responses to ping messages transmitted by the transmitting communication device. The transmitting communication device may authenticate the receiving communication device and/or a user of the receiving communication device. The authentication may comprises utilizing transmit power adjustment and/or relative location estimation therefrom to ensure that a separation between the devices does not exceed a maximum value. The transmitting communication device may generate location info associated with the receiving communication device based on the relative location estimation, and may communicate the location info to a location server.
    • 发射通信设备可以迭代地调整其发射功率,并且可以基于迭代发射功率调整来估计接收通信设备的相对位置。 发射功率可以被初始化为最大值,并且可以迭代地减少发射功率,直到与接收通信设备的连接丢失。 可以基于对由发送通信设备发送的ping消息的响应的接收来确定连接性的损失。 发送通信设备可以认证接收通信设备和/或接收通信设备的用户。 认证可以包括利用传输功率调整和/或相对位置估计来确保设备之间的间隔不超过最大值。 发送通信设备可以基于相对位置估计生成与接收通信设备相关联的位置信息,并且可以将位置信息传送到位置服务器。
    • 4. 发明申请
    • METHOD AND SYSTEM FOR ENSURING USER AND/OR DEVICE ANONYMITY FOR LOCATION BASED SERVICES (LBS)
    • 用于确保基于位置的服务(LBS)的用户和/或设备无关性的方法和系统
    • US20110201305A1
    • 2011-08-18
    • US12732849
    • 2010-03-26
    • Mark BuerCharles AbrahamDavid GarrettJeyhan KaraoguzDavid LundgrenDavid Murray
    • Mark BuerCharles AbrahamDavid GarrettJeyhan KaraoguzDavid LundgrenDavid Murray
    • H04M3/16H04W24/00
    • H04M3/42357H04M3/42008H04W4/02H04W12/02
    • A mobile device may communicate with a location server during location based services (LBS) operations using a secure identifier. The secure identifier abstracts identification information of the mobile device and/or identification information of a user of the mobile device in instances that the mobile device and/or user identification information are deemed protectable from the location server. The location server may be operable to store location data corresponding to the mobile device and/or the user in a location reference database based on the secure identifier. The secure identifier may comprise a unique value, which may be randomly generated. The secure identifier may also be generated based on the mobile device and/or user identification information, by applying, for example, encryption algorithms to the mobile device and/or user identification information. Service providers for the mobile device may retrieve the abstracted mobile device and/or user identification information from the secure identifier.
    • 移动设备可以使用安全标识符在基于位置的服务(LBS)操作期间与位置服务器进行通信。 在移动设备和/或用户标识信息被认为可以从位置服务器保护的情况下,安全标识符摘取移动设备的标识信息和/或移动设备的用户的标识信息。 位置服务器可以可操作以基于安全标识符将与移动设备和/或用户相对应的位置数据存储在位置参考数据库中。 安全标识符可以包括可以随机生成的唯一值。 也可以通过将例如加密算法应用于移动设备和/或用户识别信息,基于移动设备和/或用户识别信息生成安全标识符。 用于移动设备的服务提供商可以从安全标识符中检索抽象的移动设备和/或用户标识信息。
    • 6. 发明授权
    • Method and system for characterizing location and/or range based on transmit power
    • 基于发射功率来表征位置和/或范围的方法和系统
    • US08958815B2
    • 2015-02-17
    • US12732922
    • 2010-03-26
    • Mark BuerCharles AbrahamDavid GarrettJeyhan KaraoguzDavid LundgrenDavid Murray
    • Mark BuerCharles AbrahamDavid GarrettJeyhan KaraoguzDavid LundgrenDavid Murray
    • H04W64/00G01S5/12G01S11/08
    • H04W64/00G01S5/12G01S11/06G01S11/08H04W4/02H04W12/06H04W48/04H04W52/283
    • A transmitting communication device may iteratively adjust its transmit power, and may estimate, based on iterative transmit power adjustment, relative location of a receiving communication device. The transmit power may be initialized to a maximum value, and the transmit power may be iteratively reduced until connectivity with the receiving communication device is lost. The loss of connectivity may be determined based on reception of responses to ping messages transmitted by the transmitting communication device. The transmitting communication device may authenticate the receiving communication device and/or a user of the receiving communication device. The authentication may comprises utilizing transmit power adjustment and/or relative location estimation therefrom to ensure that a separation between the devices does not exceed a maximum value. The transmitting communication device may generate location info associated with the receiving communication device based on the relative location estimation, and may communicate the location info to a location server.
    • 发射通信设备可以迭代地调整其发射功率,并且可以基于迭代发射功率调整来估计接收通信设备的相对位置。 发射功率可以被初始化为最大值,并且可以迭代地减少发射功率,直到与接收通信设备的连接丢失。 可以基于对由发送通信设备发送的ping消息的响应的接收来确定连接性的损失。 发送通信设备可以认证接收通信设备和/或接收通信设备的用户。 认证可以包括利用传输功率调整和/或相对位置估计来确保设备之间的间隔不超过最大值。 发送通信设备可以基于相对位置估计生成与接收通信设备相关联的位置信息,并且可以将位置信息传送到位置服务器。
    • 7. 发明申请
    • METHOD AND SYSTEM FOR GENERATING AND PROPAGATING LOCATION INFORMATION BY A MOBILE DEVICE USING SENSORY DATA
    • 使用传感器数据的移动设备产生和传播位置信息的方法和系统
    • US20110227788A1
    • 2011-09-22
    • US12748016
    • 2010-03-26
    • David LundgrenCharles AbrahamMark BuerDavid GarrettJeyhan KaraoguzDavid Murray
    • David LundgrenCharles AbrahamMark BuerDavid GarrettJeyhan KaraoguzDavid Murray
    • G01S19/45G01S19/51
    • G01S19/49G01C21/206H04W4/029
    • A mobile device may determine its initial absolute location; may track using a plurality of sensors, its movements relative to the initial absolute location; and may generate location related data for a location based on that tracking. Tracking movement of the mobile device may comprise generating data corresponding to three-dimensional (3D) linear and/or rotational changes in position and/or location of the mobile device. The initial absolute location may be determined directly by the mobile device, based on GNSS signals and/or assisted GNSS (A-GNSS) data received from one or more location servers; and/or it may be estimated based on a location of a communication device that is communicatively coupled to the mobile device. The generated location related data may propagated by the mobile device to other mobile and/or communication devices, and/or to the location servers, where a reference database for supporting location related services (LBS) may be updated accordingly.
    • 移动设备可以确定其初始绝对位置; 可以使用多个传感器跟踪其相对于初始绝对位置的移动; 并且可以基于该跟踪来生成针对位置的位置相关数据。 移动设备的跟踪移动可以包括生成对应于移动设备的位置和/或位置的三维(3D)线性和/或旋转改变的数据。 可以基于从一个或多个位置服务器接收的GNSS信号和/或辅助GNSS(A-GNSS)数据,由移动设备直接确定初始绝对位置; 和/或可以基于通信地耦合到移动设备的通信设备的位置来估计。 生成的位置相关数据可以由移动设备传播到其他移动和/或通信设备和/或位置服务器,其中可以相应地更新用于支持位置相关服务(LBS)的参考数据库。
    • 8. 发明授权
    • Method and system for optimized transfer of location database information
    • 用于优化位置数据库信息传输的方法和系统
    • US08774836B2
    • 2014-07-08
    • US12732973
    • 2010-03-26
    • Charles AbrahamMark BuerDavid GarrettJeyhan KaraoguzDavid LundgrenDavid Murray
    • Charles AbrahamMark BuerDavid GarrettJeyhan KaraoguzDavid LundgrenDavid Murray
    • H04W24/00H04M11/04
    • H04W64/003G01S5/0236G01S19/05H04W4/02H04W4/20H04W12/06H04W64/00
    • A servicing communication device may receive a subset of a location reference database that is maintained by a plurality of location servers, and may provide location related data to a mobile device that is communicatively coupled to the servicing communication device based on the received subset. The servicing communication device may determine capabilities and/or requirements of the mobile device, and may generate the location related data based on that determination. The servicing communication device may determine attributes and/or parameters that may affect determination of the subset of the location reference database. The subset of location reference database may be requested based on the determined attributes and/or parameters. The attributes and/or parameters may comprise a location of the servicing communication device. The servicing communication device may determine its location, directly based on GNSS transmissions and/or indirectly based on assisted GNSS (A-GNSS) data received from the plurality of location servers.
    • 服务通信设备可以接收由多个位置服务器维护的位置参考数据库的子集,并且可以基于所接收的子集向通信地耦合到服务通信设备的移动设备提供位置相关数据。 服务通信设备可以确定移动设备的能力和/或要求,并且可以基于该确定来生成位置相关数据。 服务通信设备可以确定可能影响位置参考数据库的子集的确定的属性和/或参数。 可以基于所确定的属性和/或参数来请求位置参考数据库的子集。 属性和/或参数可以包括服务通信设备的位置。 服务通信设备可以直接基于GNSS传输和/或间接地基于从多个位置服务器接收到的辅助GNSS(A-GNSS)数据来确定其位置。
    • 9. 发明申请
    • METHOD AND SYSTEM FOR OPTIMIZED TRANSFER OF LOCATION DATABASE INFORMATION
    • 用于优化位置数据库传输的方法和系统
    • US20110222471A1
    • 2011-09-15
    • US12732973
    • 2010-03-26
    • Charles AbrahamMark BuerDavid GarrettJeyhan KaraoguzDavid LundgrenDavid Murray
    • Charles AbrahamMark BuerDavid GarrettJeyhan KaraoguzDavid LundgrenDavid Murray
    • H04W4/00
    • H04W64/003G01S5/0236G01S19/05H04W4/02H04W4/20H04W12/06H04W64/00
    • A servicing communication device may receive a subset of a location reference database that is maintained by a plurality of location servers, and may provide location related data to a mobile device that is communicatively coupled to the servicing communication device based on the received subset. The servicing communication device may determine capabilities and/or requirements of the mobile device, and may generate the location related data based on that determination. The servicing communication device may determine attributes and/or parameters that may affect determination of the subset of the location reference database. The subset of location reference database may be requested based on the determined attributes and/or parameters. The attributes and/or parameters may comprise a location of the servicing communication device. The servicing communication device may determine its location, directly based on GNSS transmissions and/or indirectly based on assisted GNSS (A-GNSS) data received from the plurality of location servers.
    • 服务通信设备可以接收由多个位置服务器维护的位置参考数据库的子集,并且可以基于所接收的子集向通信地耦合到服务通信设备的移动设备提供位置相关数据。 服务通信设备可以确定移动设备的能力和/或要求,并且可以基于该确定来生成位置相关数据。 服务通信设备可以确定可能影响位置参考数据库的子集的确定的属性和/或参数。 可以基于所确定的属性和/或参数来请求位置参考数据库的子集。 属性和/或参数可以包括服务通信设备的位置。 服务通信设备可以直接基于GNSS传输和/或间接地基于从多个位置服务器接收到的辅助GNSS(A-GNSS)数据来确定其位置。
    • 10. 发明申请
    • METHOD AND SYSTEM FOR SEAMLESS CONSUMMATION OF AN ELECTRONIC TRANSACTION BASED ON LOCATION RELATED DATA
    • 基于位置相关数据的电子交易无缝消费的方法和系统
    • US20110212735A1
    • 2011-09-01
    • US12748104
    • 2010-03-26
    • Mark BuerCharles AbrahamDavid GarrettJeyhan KaraoguzDavid LundgrenDavid Murray
    • Mark BuerCharles AbrahamDavid GarrettJeyhan KaraoguzDavid LundgrenDavid Murray
    • H04W64/00
    • H04W4/029
    • A mobile device may determine its location, receive transaction related information, and initiate, based on its determined location and/or the transaction related information, a transaction at the current location. The transaction related information may be received from a location server. The mobile device and/or its users may also be authenticated, using the location server. The initiated transaction may be completed automatically, without user input. The device user may also be prompted for authorization and/or information for completing the transaction. The transaction related information may specify if and/or when transactions are to be completed automatically. The mobile device may track user actions via the mobile device, and may generate based on that tracking, user action data pertaining transactions initiated and/or conducted by the user. The generated user action data may be communicated to the location server, and may be used to update the profile data maintained by the location server.
    • 移动设备可以基于其确定的位置和/或交易相关信息来确定其位置,接收交易相关信息,以及在当前位置发起交易。 交易相关信息可以从位置服务器接收。 移动设备和/或其用户也可以使用位置服务器进行认证。 启动的事务可以自动完成,无需用户输入。 还可以提示设备用户用于完成交易的授权和/或信息。 交易相关信息可以指定是否和/或何时自动完成交易。 移动设备可以经由移动设备跟踪用户动作,并且可以基于该跟踪生成关于由用户发起和/或执行的交易的用户动作数据。 生成的用户动作数据可以被传送到位置服务器,并且可以用于更新由位置服务器维护的简档数据。