CN1998224A - 高级联络识别系统 - Google Patents

高级联络识别系统 Download PDF

Info

Publication number
CN1998224A
CN1998224A CNA2005800204807A CN200580020480A CN1998224A CN 1998224 A CN1998224 A CN 1998224A CN A2005800204807 A CNA2005800204807 A CN A2005800204807A CN 200580020480 A CN200580020480 A CN 200580020480A CN 1998224 A CN1998224 A CN 1998224A
Authority
CN
China
Prior art keywords
user
information
server
subscriber
role
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CNA2005800204807A
Other languages
English (en)
Inventor
理查德·奥尼翁
利亚姆·斯坦纳德
莱顿·里德加德
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
FusionOne Inc
Original Assignee
FusionOne Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by FusionOne Inc filed Critical FusionOne Inc
Publication of CN1998224A publication Critical patent/CN1998224A/zh
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/21Monitoring or handling of messages
    • H04L51/224Monitoring or handling of messages providing notification on incoming messages, e.g. pushed notifications of received messages
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/48Message addressing, e.g. address format or anonymous messages, aliases
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/58Message adaptation for wireless communication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/45Network directories; Name-to-address mapping
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/45Network directories; Name-to-address mapping
    • H04L61/4594Address books, i.e. directories containing contact information about correspondents
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/06Protocols specially adapted for file transfer, e.g. file transfer protocol [FTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1095Replication or mirroring of data, e.g. scheduling or transport for data synchronisation between network nodes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/2866Architectures; Arrangements
    • H04L67/30Profiles
    • H04L67/306User profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M3/00Automatic or semi-automatic exchanges
    • H04M3/42Systems providing special services or facilities to subscribers
    • H04M3/42025Calling or Called party identification service
    • H04M3/42034Calling party identification service
    • H04M3/42059Making use of the calling party identifier
    • H04M3/42068Making use of the calling party identifier where the identifier is used to access a profile
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/20Services signaling; Auxiliary data signalling, i.e. transmitting data via a non-traffic channel
    • H04W4/21Services signaling; Auxiliary data signalling, i.e. transmitting data via a non-traffic channel for social networking applications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/18Processing of user or subscriber data, e.g. subscribed services, user preferences or user profiles; Transfer of user or subscriber data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M3/00Automatic or semi-automatic exchanges
    • H04M3/38Graded-service arrangements, i.e. some subscribers prevented from establishing certain connections
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M3/00Automatic or semi-automatic exchanges
    • H04M3/42Systems providing special services or facilities to subscribers
    • H04M3/436Arrangements for screening incoming calls, i.e. evaluating the characteristics of a call before deciding whether to answer it

Abstract

本发明揭示一种创建及分发给例如移动电话等无线通信装置的用户的高级识别信息的系统及方法。订户可定义其自己的角色作为定义用户的信息集合。订户可随后向其朋友及伙伴的移动电话公开其角色,并用所述订户的联络信息更新其他人的地址簿。用户可规定拟呈现给不同用户的不同角色。

Description

高级联络识别系统
主张优先权
本申请案主张基于2004年5月12日提出申请且名称为“通信网络识别系统(Communication Network Identification System)”的第60/570,409号美国临时申请案的优先权,该美国临时申请案以引用方式并入本文中。
技术领域
本发明涉及一种在例如蜂窝式电话网络等网络环境中允许用户为其他个人提供所述用户的个性化呈现的系统。
背景技术
无线电话已因包含例如照相机、地址簿、日历表及游戏等功能而变得功能越来越强大。许多无线电话现在包含微处理器、操作系统及存储器,从而使开发商能够为电话提供有限的应用程序。除了显示在电话上所拍摄或下载至电话上的照片外,电话现在还包含播放多媒体文件的能力,所述多媒体文件包括多音铃声、MP3文件、MPEG、AVI及QuickTime电影等等。
无线电话很长时间以来便能够通过无线访问协议(WAP)浏览器来访问因特网并通过SMS来接收消息。无线电话的用户通过无线网络连接至一使所述电话能够读取具WAP功能的内容的服务器。大多数提供商均使用户能够通过WAP浏览器来访问一电子邮件消息帐户,及/或直接向用户的电话提供短消息服务(SMS)消息。SMS使用户能够直接在电话上接收简短的文本消息。消息可实际上存储在电话上,但可用存储仅限于一非常小的存储量。此外,未提供在SMS中处理附件的能力。
最近,电话本身的功能已变得强大到足以通过运营商的网路利用数据连接来操纵数据。例如,运营商网路的用户可向其电话下载多媒体内容、选购及下载电话特定应用程序、及发送和接收更稳健的消息。例如Research In Motion′s Blackberry装置等已与无线电话相组合的装置为用户提供增强的消息能力及附件处理。这些装置具体配置成通过一无线网络来提供联络及消息应用程序。
再者,大多数电话均提供有限的本机地址及联络人数据存储能力,且仅提供SMS消息接发能力。某些电话确实允许用户在其电话的地址簿中使图像及特定铃声与用户相关联。大多数无线电话均支持呼叫方ID-其显示一呼入呼叫方的号码。使用此种信息,具备成像及多铃声能力的电话在接收到呼入呼叫时能显示呼入呼叫方的与地址簿相关联的照片(如果有),并播放一具体指定的铃声(如果已规定)。
由于存在许许多多种不同类型的无线电话及其他通信装置,一将允许用户在其他用户的电话上提供自己的个性化呈现形式的系统将有助于使用户能够向其他用户识别自己。
发明内容
本发明大体而言涉及一种能够形成并向例如移动电话等无线通信装置的用户分发高级识别信息的系统及方法。订户可定义其自己的角色作为用于界定用户的信息集合。订户可随后向其朋友及伙伴的移动电话公开其角色,并更新具有所述订户的联络信息的其他人的地址簿。用户可规定不同的角色来显示给不同的用户。
在一实施例中,本发明是一种用于为无线电话的用户提供拟人化信息的系统。
在另一实施例中,本发明是一种在一无线装置上识别服务订户的方法。所述方法可包括如下步骤:创建一包含向其他用户识别一用户的信息的订户角色;及当从另一其个人化信息已提供给所述用户的订户接收到对一装置的呼叫或其他类型的联络(例如SMS、按键通话消息、电子邮件、语音剪辑等等)时,在所述装置上显示所述角色的至少一部分。
在另一实施例中,本发明是一种提供一高级呼叫方识别服务的方法。在该实施例中,本发明包括:维持一由用户提供的订户角色信息的存储器,所述角色信息向其他用户识别所述用户;及根据订户之间所创建的关系来向其他用户分发角色信息。
本发明的再一实施例包括一种在一订户电话上的应用程序。所述应用程序包括一用于至少一个其他订户的拟人化信息的存储器;及一显示界面,其向一电话界面及一用于管理所述用户自己的个人化信息以及任何系统或帐户偏好的界面提供拟人化信息。
在另一实施例中,本发明是一种用于一通信系统的应用程序服务器。所述服务器包括一用于复数个订户的拟人化信息的存储器;及一分发系统管理应用程序。
本发明可使用硬件、软件、或硬件与软件两者的组合来实现。用于本发明的软件存储于一个或多个处理器可读存储媒体上,包括硬盘驱动器、CD-ROM、DVD、光盘、软盘、磁带机、RAM、ROM或其他适宜的存储装置上。在替代实施例中,某些或所有软件均可由包括定制的集成电路、门阵列、FPGA、PLD及专用计算机在内的专用硬件来代替。
根据其中结合图式来阐述本发明较佳实施例的下文说明,将会更清晰地得知本发明的这些及其他目的及优点。
附图说明
图1为一显示一种根据本发明的方法的流程图。
图2为一显示根据本发明的第二种方法的流程图。
图3为一种适用于实施本发明的识别系统的系统的方块图。
图4为一流程图,其显示根据本发明的第一种用于向一非订户发出加入由一企业服务提供商所建立的服务的邀请的方法。
图5显示根据本发明的第二种用于向一非订户发出邀请的方法。
图6为一种根据本发明关于一订户的角色及角色群组的图解说明。
图7为一种根据本发明位于一服务器上的系统数据库存储器的结构的图解说明。
图8为一顺序图,其显示为使一新用户从电话上订购根据本发明的高级识别服务而在客户端装置、服务器及服务器界面上进行的作业。
图9为一顺序图,其显示当所述系统与一根据第6,671,757号美国专利的同步服务器一起使用时如何形成一用户帐户。
图10为一顺序图,其显示根据本发明如何在一由服务器提供的界面上创建一新的订户。
图11为一顺序图,其显示根据本发明一已在所述系统中具有帐户但利用一新电话的用户将如何与一服务器相互作用。
图12为一使用情形图,其显示根据本发明的系统可供用户/订户使用的功能。
图13为一使用情形图,其显示根据本发明的系统可供用户/订户使用的联络管理。
图14为一使用情形图,其显示根据本发明的系统可供用户/订户使用的角色控制功能。
图15为一使用情形图,其显示根据本发明的系统可供用户/订户使用的多媒体控制功能。
图16为根据本发明在一电话上提供的实例性高级ID屏幕。
图17为一根据本发明在一电话上提供的具有元数据的实例性高级ID屏幕。
图18为一根据本发明在一电话上提供的具有控制功能的实例性高级ID屏幕。
图19为根据本发明一用户的实例性用户界面本地屏幕,其用于通过一网络浏览器来管理一高级ID系统。
图20A为一根据本发明通过由一服务器提供的网络浏览器来管理联络的实例性用户界面。
图20B-20M为在例如电话等客户端装置上提供的用于管理联络人的实例性用户界面屏幕,其在例如电话等客户端装置上提供参照图20A所示的功能。
图21A为根据本发明用于在一网络服务器上管理由一服务器所提供的拟人化信息的实例性用户界面。
图21B-21N为可在例如蜂窝式电话等客户端装置上提供的用于实施图21中所示功能的用户界面屏幕。
图22为根据本发明的系统在一服务器上提供的使用户能够管理图像的实例性用户界面屏幕。
图23为根据本发明的系统由一服务器在一网络浏览器中提供的使用户能够管理多媒体的实例性用户界面。
图24为根据本发明由一服务器在一网络浏览器中提供的实例性用户界面,其使用户能够根据本发明的系统来管理用户帐户的详细情况。
图25为一利用在第6,671,757号美国专利中所揭示的同步系统来构建本发明系统的替代客户端服务器配置。
图26为根据本发明的系统整合有多个参与者及订户的图25所示系统的图式。
图27为一适合根据本发明使用的实例性客户端应用程序结构。
图28为一静态结构,其显示根据本发明包含于一客户端侧数据库中的信息。
图29为一在一客户端结构(例如图28中所示的客户端结构)上所用的实体管理器的静态结构。
图30为一根据本发明的客户端应用程序的实例性替代配置。
图31为根据本发明的另一替代客户端配置。
图32为根据本发明的又一替代客户端配置。
图33为根据本发明的再一替代客户端配置。
图34为根据本发明的再一替代客户端配置。
图35为一显示根据本发明的客户端侧媒体管理器的功能的结构。
具体实施方式
通过使用户能够为高级无线通信装置的其他用户提供拟人化信息,本发明能够为电话或其他移动装置提供高级识别功能。每一用户均可创建其自身的一个或多个个人化呈现形式并将该信息推至其他用户。所述服务一般由企业服务提供商或蜂窝式网络运营商通过一个或多个服务器来实现。用户可订购所述服务,从而使其能够创建及分发拟人化信息或“角色”子集、或者仅参与所述系统中从订户接收拟人化信息。由于各装置具有不同的功能,因而系统向每一装置提供拟人化信息的能力将有所不同,且在一实施例中,存储系统中每一成员的用户装置类型及其功能。为将拟人化信息保持于数据存储器中并提供与系统相关联的功能度,企业服务提供商所提供的本发明方法及实施系统和应用程序可收取服务费用。
一般而言,用户会创建自己的拟人化来向其他电话用户识别其自己,所述拟人化信息可包括用户的联络信息、特征、像片、多媒体信息及特定铃声。许多蜂窝式电话包括下载特定铃声的能力并通过如下方式使用这些铃声来识别呼入的呼叫方:使铃声和照片与电话中的联络信息相关联并使用呼叫方ID功能对其进行触发。本发明的系统使用户能够规定其自己的铃声并使用其来向其他用户识别其自己。除拟人化信息中的静态信息外,用户还可向其他用户或参与者提供动态信息,例如GPS位置、时区、可用性、及与事件相关的信息(例如一关于今天是呼叫方生日的提醒、或者日历表事件或分派给呼叫方或由呼叫方所分派的任务的汇总)或控制信息。
图1显示一种根据本发明的大体方法。在步骤202中,一订户通过提供帐户创建信息来加入系统中。在步骤202中,用户可使用一用户名、一安全口令来建立一帐户,并提供其他配置信息。该步骤可通过一基于电话的界面或通过一基于网络的界面或者任何其他适当的界面途径来实施。
在步骤204中,用户可设定用户自己的拟人化信息。这在图式中有时称作创建或更新“me(我自己)”。如在表206中所示,用户拟人化数据可包括用户的姓名、地址、电话号码及任何其他联络信息、用户的照片、对应于用户的特定铃声、及可通过各种方式联络用户的可用时间的时间表。此外,用户还可输入用户的位置信息。位置信息可具体到各种程度,并可在开始时人工输入或者在一具备GPS功能的电话中通过与GPS系统的连接来输入。可使用电话的GPS代理程序通过电话上的代理程序来更新用户系统的位置部分中的信息。所述铃声可由用户加载或者可从由系统管理员作为服务的一部分提供的铃声中选取,或者用户可使用装置的麦克风(如果配备)创作一新的音频剪辑来用作铃声。视需要,增值媒体分发商可提供电话,并包含在系统中的数字版权管理以确保恰当地控制本发明系统内的版权材料。电话制造商、移动电话运营商或另一实体也可增加DRM功能度,此可决定可重新分发那些(及如何重新分发)受保护的内容。应认识到,步骤204是可选的,且用户可决定不提供拟人化信息,而是仅参与到系统中来获取其他用户的拟人化信息。在另一实施例中,接收拟人化信息并不要求订购由ESP所提供的高级ID服务。
如在下文中所进一步详细说明,可为用户的联络信息中的不同的个人群体提供不同组的拟人化信息(或“角色”)。例如,用户可能希望一个联络人群体接收到一组拟人化信息(例如商务联络人),而另一组联络人(例如个人朋友)接收到不同的一组信息。通过定义群体,使用户能够定义接收到联络信息的特定版本的接收方。用户可使用一在移动装置上所提供的界面、或者另一选择为通过某种其他界面(例如网页或一管理配置控制台)将一个或多个用户分配到一特定群体中。另外,用户可规定一可供任何人下载(并将自动地分配给用户装置中的新联络人)的“公共”角色。系统或代理程序将群体分配情况保持于永久性的存储器中。系统或代理程序使用上文所述的技术将适用于每一群体的信息传输至该群体中的各个成员。企业服务提供商可允许用户在系统中建立帐户时具有一缺省的角色。例如,系统可建立缺省的公众朋友、家庭、同事、商业伙伴、及黑名单角色模板,从而在用户加入系统时立即使用户能够输入某些信息并具有所建立的角色。黑名单角色旨在分配给那些所述用户不想向其公开信息的朋友。
在步骤208中,通过若干种方式中的一种向ESP提供新订户的联络记录,并探测所述订户的联络记录与其他订户之间的关系。该输入可简单到下载所述用户已存储于其电话中的电话号码,或者可包含使系统能够判定各个个人是否为系统中的成员的其他联络信息。此外,订户可在创建帐户期间人工输入联络人,或者从另一个源下载联络信息,例如从个人计算机或个人数字助理上的个人信息管理器中下载联络信息。也可提供一搜索机构,从而使用户能够输入关于各个个人的信息以判定某个个人是否为系统的一部分。例如,如果用户不具有所存储的个人信息资源,则用户可通过网络浏览器来访问一由系统管理方所提供的表格,所述表格提供姓名及其他联络栏,系统可使用所述姓名及其他联络栏来搜索参与到所述系统中的其他用户。一旦找到该信息,便随后将该信息提供给用户。
根据本发明的系统,可在各用户之间建立不同类型的链接。一般而言,一用户的联络人列表存在于电话数据库中的用户地址簿中。由于人类交流的性质,有可能某个人的地址簿中的一联络人也同样存在于该联络人自己的地址簿中。例如,假定Bob与Alice两人为朋友,他们将有可能在其各自的地址簿中具有彼此的联络信息。可利用人们之间的这种互反的链接来辨认及区分不同类型的链接。根据本发明,当一个用户在其地址簿中具有另一用户的联络信息、但另一用户却不互换时,会出现“半”链接的用户。这些用户并不连接进行数据交换,且可为未链接的用户提供在图4及5中所提供的邀请功能,以使他们有机会订购系统并与邀请方建立一真正的链接。当两个用户在其移动装置的电话簿中具有彼此的联络信息时,便存在“真正”或“直接”链接的用户。这些用户已在企业服务提供商所提供的服务以外或通过系统的“Invitation(邀请)”功能建立了某种程度的关系,并将自动地交换并保持每一用户所已配置的任何信息。在上文说明的上下文中,“朋友”是任何已与某一个人用户建立了真正链接的用户。出于私密性以及实用性,系统中的信息交换仅在真正链接的用户之间进行。彼此之间仅具有一半链接的用户可要求半链接的用户加入系统中并建立一真正的链接。
当用户在步骤204中向服务主机提供其自己的拟人化信息时,步骤208可包括一如下步骤:通过检查提供给服务器的用户地址簿的内容来探测他们之间的链接。为识别系统的所有用户群中的每一用户,系统使用电话号码且在一实施例中使用电子邮件地址作为唯一的密钥。在又一实施例中,无论电话号码的格式、国家及区域编码如何,本发明的系统均可使用电话号码等价算法来使电话号码匹配。
希望移除其信息并“解除与另一用户的链接”的用户只需要从其移动装置的地址簿中移除该用户即可。通过使用所述系统的规则,这两个用户将不再链接并不再在他们之间出现进一步更新的信息。在该过程中,不从解除链接方的地址簿中删除任何信息。为实现这一目的,用户可能希望将另一用户分配到一“黑名单”角色来代替解除链接。
在步骤208中,一旦已获得联络人信息,即建立了订户的合同与其他订户之间的关系。此可通过一种由ESP运行的算法来自动进行、可由用户人工设定、或者可通过这两者的某种组合来进行。
视需要,在步骤210中,可为订户提供邀请其他人来变成订户的机会。可提醒用户判定所述用户是否想要邀请存储于用户电话中的联络人变为订户以因订购而额外受益。若用户想要邀请其他人,则在步骤212中执行一邀请过程。
视需要,在步骤214中,可为订户提供选项来允许将其角色提供给非订户。如果用户期望递送其信息,则一递送过程216将拟人化信息传输至非订户用户。如下文所述,此可通过任意数量的方式来进行,例如(举例而言)通过SyncML或通过SMS消息来进行。
在步骤218中,将来自订户的联络人列表中其他订户的拟人化信息递送至新的订户,并将新订户的信息发送至其他订户。如下文所述,也为订户的联络人是真正链接的用户210且自动地进入新订户的电话中。所述信息可在一直接传送至代理程序的数据流中传输至用户,然后进入用户的电话数据中。另一选择为,可在一系列消息中提供所述信息。较佳将通过SyncML来传输所述信息。
在角色信息中包含是否应提醒订户的联络人注意订户的位置,订户的位置是基于系统订户的GPS或者订户在其自己的记录中人工输入的位置信息。还可包含例如订户的联络人可得知的粒度。例如,可允许某个人得知国家、城市或一更具体的位置。一旦接收到所述信息,接收成员便可根据所接收的信息来进一步配置所述订户的角色信息。例如,假定另一成员在其成员记录中提供位置信息。用户可规定用户希望在具有位置信息的成员移至一特定位置或距作出规定的成员一特定距离时得到通知。也可配置例如群体信息等其他准则。例如,用户可规定每一成员属于哪些群体,以便如果该成员请求关于作出规定的用户的拟人化信息,则向发出请求的成员提供正确的群体信息。
最后,在步骤220中,新订户可更新其角色中的信息。当新订户这样作时,所述信息会重新传输至真正链接的订户且如果得到允许,非订户会参与到所述系统中。作为装置上数据改动的结果,可由客户端应用程序在装置上启动更新。出现这种情况可能是因为用户与装置相互作用,或者改动例如时区等暂态信息。可按两种方式中的一种进行更新。由服务器发起的更新是通过时间间隔或者通过要发送至用户装置的数据的改动来触发。由服务器发起的更新是通过与客户端的直接插座连接或通过从服务器发送至所述装置上客户端应用程序的SMS消息来处理的。每一高级ID帐户均支持一可配置的“由服务器发起的同步的接通/断开(server initiated sync on/off)”设定值,该设定值控制当一客户端过期时是否自动地发送SMS消息。来自服务器的SMS消息可发送至文本端口(或者所配置的数据端口-如果恰当)。
图2显示在一订户已根据本发明与企业服务提供商建立关系并在用户的电话100上安装应用程序140后的本发明方法。在步骤500,当订户b从另一已将用户的信息下载至用户电话内的成员(订户A)接收到一呼叫时,高级呼叫方识别功能可在用户电话上在步骤506中提供一成员的信息。
在一个方面中,所述系统支持既控制呼叫用户的电话又控制被呼叫用户的电话。在步骤501中,如果订户B已配置其角色(其下载至订户A)来阻止在某一时间周期期间的呼叫,则呼叫用户的电话上的客户端应用程序可阻止订户A在该周期期间连接至订户B。因此,在步骤501中,所述方法可根据订户B的配置来检查(在订户A的电话上)是否允许呼叫订户B。如果不允许,则可向订户A提供一告警503。
在步骤502中,如果由订户A发起并由订户B接收到呼叫,则视需要在步骤504中,接收用户可配置电话来阻止在一特定时间周期期间的呼叫。因此,在步骤504中,所述方法可检查判定接收用户是否允许在一特定周期期间的呼叫。如果不允许呼叫,则所述方法可在步骤512中阻止呼叫。如果不阻止呼叫,则在接收呼叫方的电话上显示所述用户的高级ID信息(角色)。而如果阻止呼叫,则可将其引导至接收方的语音邮件系统。高级ID或角色是用于界定用户的信息集合,例如电话号码、电子邮件地址、照片、地理位置信息及其他数据。这使订户能够管理其自己的“个人品牌”,从而控制如何在其他用户的电话上呈现所述订户一规定一铃声还是与其联络人相关联的照片。如在本文中所述,一个人可具有包含不同信息或不同组信息的“朋友”角色及“同事”角色。还提供例如由具备GPS信息能力的电话所提供的地理位置信息等其他功能,如同提供关于具暂态性质的呼叫方的信息一例如今天是否是呼叫方的生日或周年纪念日、或关于电话呼叫、会议、或分派给呼叫方或由呼叫方所分派的任务的信息。所述系统可使用一从服务器经由SyncML服务器到SyncML客户端的直推式系统来实施,或者可由一常驻于电话中的与服务侧实施方案进行通信的特定客户端应用程序来操作。SyncML是一种正在开发作为在装置之间进行数据的通用同步的开放式标准的可扩展标记语言(XML)协议。数据的同步使在一个装置(例如智能电话或膝上型计算机)上对数据所作的改动能够立即反映于另一装置(例如联网的计算机)上的数据中。
视需要,在步骤508中,如果已在步骤508中选择所述成员来提供所述成员的GPS信息,则可在步骤510中在一被提供用以显示用户处于一特定位置处或附近的通知中提供所述GPS。
本发明支持两种不同类型的数据:静态数据与动态数据。静态数据可包括用户的铃声、姓名及图像。在步骤506中由呼叫订户向电话100上接收订户的客户端提供静态信息。步骤501显示本发明的一个特征,所述特征使订户能够定义其自己的拟人化信息来控制另一用户的电话一此种动态或“主动控制”信息可比静态角色信息更频繁地得到更新。例如GPS或时区信息等动态信息是根据发送订户的需要来定期地更新。由于客户端140与电话的相互作用,订户可实际上阻止(或仅警告)一呼叫订户呼叫一接收订户的电话并可转而向其提供一用户可配置的消息,所述用户可配置的消息可指令呼叫方使用某种其他机理来联络预期的接收订户(例如SMS、电子邮件等等)。如同所有其他类似的信息一样,此较佳的可用性信息是所存储的用户的角色。
图3显示一种用于实施本发明的系统的总体概略图。如在图3中所示,一无线通信装置(例如电话100)连接至一无线通信链路(例如蜂窝式网络150),以向其他耦合至所述无线网络的装置传输语音及数据通信。应了解,所述无线链路可为无线因特网链路或由蜂窝式网络运营商所维护的蜂窝式网络、GSM或CDMA网络、或某种其他无线通信链路。运营商可包括企业服务提供商或者可与企业服务提供商相独立。数据可按任意数量的已知格式通过网络传输。
还提供一高级ID服务服务器160,其经由无线网路150直接通过一数据连接或者经由一SyncML195与所述电话进行通信。此处说明一种用于实施所述高级ID服务的系统的各种实施例。在图3中,ID服务器160直接与电话100进行通信。在下文所述的替代实施例中,ID系统实施于一例如在第6,671,757号、第6,694,336号或第6,757,696号美国专利中所述的同步系统顶部。
电话100可设置有一系统应用程序或代理程序140。系统代理程序140可包括一SyncML通信代理程序,其设计成根据包括所提出的扩展技术规范在内的SyncMLOMA DS技术规范的得到认可及所提出的版本(可在如下网址中获得:http://www.openmobilealliance.org))来与一SyncML服务器195进行相互作用。另一选择为,代理程序140可为一设计成使用由电话制造商所提供的电话上现有SyncML客户端(以及此种客户端所支持的任意定制扩展程序)来与服务器160进行通信的应用程序、或者一专门设计用于通过另一协议(包括一种专属协议)与服务器160进行通信的应用程序。在一实施例中,代理程序140是一完备的SyncML客户端且服务器160包括一SyncML服务器。在另一实施例中,应用程序140是一种例如在第6,671,757号美国专利中所揭示的客户端应用程序装置同步代理程序。在下文中将说明客户端应用程序140的各种实施例。
根据本发明,一电话100包括一系统存储器122,系统存储器122可进一步包括一具有操作系统服务程序的操作系统124,所述操作系统服务程序包括电话及链接服务程序、联网服务程序、多媒体及图形显示服务程序,所有这些服务程序均提供至一用户界面120。OS125可为电话的专属OS、BREW、或任何适用于电话的装置或操作系统(例如Symbian操作系统)。还可提供其他基本服务程序及一操作系统核心。操作系统可另外包括一内置于操作系统内的SMS客户端145,从而能够通过无线通信线路150向其他用户提供短消息。还可进一步提供一SyncML客户端132并由操作系统服务程序124为其提供支持。电话100包括一本机电话数据存储器170,其包含可由订户提供的地址簿联络信息及其他信息。此种信息可进一步包括铃声、照片、声音及电影,所有这些信息均依赖于电话100的功能、系统存储器中所允许的空间、及由操作系统124所提供的服务程序。
在电话100中还载入一客户端应用程序140-在本文中论述了客户端应用程序140的各种实施例。所属技术领域中的一般技术人员众所周知,客户端应用程序140可由电话制造商提供或由用户在以后下载。为下载及安装所述应用程序,用户选择电话操作系统服务程序124的一下载区域,从由维护无线通信线路150的服务提供商或运营商或者一维护系统服务器160的企业服务提供商所提供的项目中选择所述应用程序,并将所述应用程序安装到电话100上。在一替代实施例中,代理程序140为一自支持的应用程序,其设计成作为一JAVA或BREW代理程序、或者任何其他装置或操作系统特定代理程序(例如一可在Symbian操作系统上运行的代理程序)来运行。该代理程序可包含其自己的SyncML客户端,或者可与电话上的一现有SyncML客户端相互作用。可在字段水平或字节水平上进行改动。替代实施例可通过无线通信链路通过替代协议进行通信,以在系统数据库510上存储信息。
客户端100包括至少一用户界面120、具有一通信或同步引擎及数据存储器管理器的应用程序140、一SyncML客户端132及一本地数据库150。客户端应用程序140为UI120提供一适合的图形用户界面,所述图形用户界面为用户提供一与企业服务提供商所提供的系统及服务进行相互作用的替代点。所述用户界面允许用户定义及管理角色及朋友以及在本文所述的情形定义中所规定的其他任务。与系统的相互作用可通过该客户端用户界面或通过由网络服务器180所提供的服务器用户界面来进行。所述引擎及数据存储器管理器负责将用户设定值及选项保持于装置的永久性存储器中以及自动地将对这些对象的改动推入并检索至系统服务器。客户端数据库包含帐户信息、角色数据、朋友信息、与所述订户具有真正链接的其他用户的数据、及多媒体内容。
存储服务器160是一集中化存储位置,其用于所有系统服务信息,包括朋友、角色、关系及用户数据。客户端140可连接到并与服务器信息同步以更新该数据的其本地副本以及公开任何经过改动的信息或从服务器中检索任何新的可用信息。在移动装置中,属于用户的朋友的角色信息主要存储于本机地址簿中或者一由客户端所提供的单独地址簿中。由于某些装置将不支持所有公开的朋友信息,包括例如地理位置及存在信息等扩展信息,因此客户端可将此种信息存储于一本地数据库中并通过电话界面提供对此种信息的访问。
一般而言,一适用于实施服务器160、网络服务器180或SyncML服务器195的硬件结构包括一处理器114、存储器104、非易失性存储装置106、便携式存储装置110、网络接口112及I/O装置116。对处理器的选择并不重要,只要选择具有足够速度的适当处理器即可。存储器104可为所属技术领域中所知的任何传统计算机存储器。非易失性存储装置106可包括硬盘驱动器、CDROM、CDRW、闪存卡、或任何其他非易失性存储装置。便携式存储器108可包括一软盘驱动器或另一种便携式存储装置。计算系统可包括一个或多个网络接口102。网络接口的实例包括连接至以太网或其他类型的LAN的网络卡。I/O装置116可包括如下装置中的一个或多个:键盘,鼠标,监视器,显示器,打印机,调制解调器等等。用于执行本发明方法的软件有可能存储于存储器104中,存储器104包括非易失性存储器及易失性存储器以及便携式存储媒体110。
计算系统还包括一数据库106。在替代实施例中,数据库106存储于存储器104、便携式存储器110或另一作为图3所示系统的一部分或者与图3所示系统进行通信的存储装置中。也可使用其他不同于图3中所示的替代架构。图3所示系统的各种实施例、版本及修改形式可用于实施一种执行本发明的全部或一部分的计算装置。适合的计算装置的实例包括个人计算机、计算机工作站、主机计算机、手持式计算机、个人数字助理、寻呼机、蜂窝式电话、智能器具或多台计算机、存储区域网络、服务器群、或任何其他适合的计算装置。根据本发明,可存在任意数量的由一系统管理器管理的服务器160n,n+1来提供后备服务。
在服务器160上还提供一系统数据存储器310。系统数据存储器设置于服务器160的非易失性存储空间中。尽管图中仅显示一个系统数据存储器计算机,然而应知道,所述存储器也可复制到或存储于复数个计算机上以确保保护上面的数据不会意外地丢失。应了解,SyncML服务器195及网络服务器180的表示形式并不需要要求将这些服务器提供于不同于系统服务器160的实体硬件上。
图2所示的系统显示一个适用于本发明中的服务器及客户端系统。在本发明的一替代实施例中,可使用在第6,671,757号、第6,694,336号或第6,757,696号美国专利中所述的同步服务器来构造所述高级ID系统。
一种参照第6,671,757号、第6,694,336号或第6,757,696号专利所述的同步系统包括可提供一对求差发射机/接收机/引擎及呈一装置引擎形式的求差同步器的功能的客户端软件。所述装置引擎可包括至少一个为所述装置引擎在上面运行的装置类型所特有的组件,所述至少一个组件能够从所述装置中提取信息及将所述信息转换成差分信息,并将所述差分信息传输至存储服务器。所利用的存储服务器可为任意类型的存储服务器,例如一因特网服务器或者一FTP服务器,并可从任意的源(例如任意的因特网服务提供商)提供。在同步系统的一关键的方面中,各装置之间或各装置与服务器之间的因特网连接不需要存在于同一时间点上。另外,仅传输那些需要在本发明系统上转接至其他系统的信息改动,以实现快速的响应时间。
来自每一同步客户端装置的数据均与一存储服务器相耦合。在一实施例中,每一装置引擎均执行为使所有系统保持完全同步所需的所有处理。在一个特定时间点上,仅需要将一个装置引擎耦合至所述同步服务器。此使多个系统能够在断开方式下实现同步。每一装置引擎均从服务器下载所有囊封有从上一次同步以来已进行的改动的事务并将其应用于特定装置。改动或差分信息(称作一“数据包”或“改动记录”)是在一个或多个数据包中提供。每一数据包均描述对跨越所有装置引擎的任意及所有传送信息的改动,包括但不限于应用程序数据、文件、文件夹、应用程序设定值等等。每一装置引擎均可控制下载包含应用于所规定本地装置的信息类别的数据包。例如,联络方姓名及电话号码,而另一个则仅需要改动电子邮件、改动档案文件。
可视需要提供对数据包的压缩及加密。每一装置引擎均执行为将该等数据包应用至应用程序数据存储器中该种类型信息所需的本地格式所必需的映射及转译步骤。所述装置引擎还包括使其能够在从上一次更新时起用户已在两个不同系统上对一特定数据字段同时作出数据改动的情况下跟踪不明确的更新的组件。装置引擎的输出包括一输出至同步服务器数据库的数据包。如上文所述,在一既定时刻仅需要一个装置引擎连接至存储服务器850。数据包可存储于存储服务器上,直至由另一装置引擎对存储服务器中的一特定位置作出一请求为止。由一管理服务器(MS)控制对存储服务器中各区域的访问。在一实施例中,每一同步作业均要求每一装置的装置引擎在所述管理服务器中进行注册以验证所述装置并为所述装置引擎提供各单独装置的数据包在存储服务器上的位置。
当将数据从存储服务器返送至增量模块时,增量模块将求差数据返送至特定应用程序的应用程序对象,然后由所述应用程序对象将增量信息转译成用于应用程序的特定界面。一旦一装置引擎已完全应用于一输入流中的所有数据包,其便会产生一系列描述对本地系统所作改动的数据包。所述装置引擎使用本地应用程序对象920来跟踪每一应用程序的实际数据的最新同步版本,然后在出现下一同步请求时由所述增量模块使用其来进行下一数据比较。所产生的数据包可包括若干作业并对在如上文所述分辨不明确的情形中所产生的改动进行编码。
同步服务器在其内部同步求差引擎中及在向外部发送数据和从外部检索数据时使用通用数据记录的概念。
管理服务器支持一验证界面,所述验证界面要求每一装置引擎在实施同步之前在管理服务器中经过验证。某些存储服务器实施方案可对多个装置引擎利用锁定语义来控制对存储器的读取及写入访问。例如,在一般性的FTP请求中,如果两个装置引擎力图同时连接至同一数据,则必须存在某种形式的锁定控制来阻止装置引擎同时访问相同的数据。在此种情形中,管理服务器对照网络中存储的数据来控制装置引擎采集、更新及锁定的释放。
每一装置引擎均由管理服务器唯一地识别及跟踪。这使得能够调整管理服务器和特定类型存储系统与装置引擎组件之间的行为。所有装置引擎组件均带有标记及版本戳以便通过管理服务器进行管理。
在图3中还显示一服务器侧应用程序ID服务控制器应用程序170,其包括一角色管理组件162、一朋友管理组件164、一用户界面166、及一数字版权管理器168。在本发明的各种实施方案中将了解,在服务侧应用程序170内运行的各功能组件可在一种情形中将本发明系统所保持的信息通过一与一充分稳健的SyncML客户端进行相互作用的SyncML服务器195直接推入电话100内。视需要,如本文所述,由服务器侧应用程序170或者客户端侧应用程序140来执行所述控制的某些方面。
根据本发明,应用代理程序140通过无线网络将拟人化信息及对存储于电话100的数据存储器中的拟人化信息所作的改动传送至服务器160。从所述装置进行的用户数据传送可呈数种形式。当客户端利用与服务器160的SyncML通信时,可使用在SyncML技术规范中所提出的标准来进行通信。改动是逐一记录或逐一字段地传输。另一选择为,可通过另一协议来进行通信。SyncML客户端用于使用朋友的公开信息来更新电话的本机地址簿以及从服务器检索角色及链接信息。信息可通过SyncML协议或者通过与服务器160的直接数据链接来进行交换。系统服务器存储及维护每一用户帐户、链接个人及朋友信息以及多媒体内容(由系统提供的及由用户创建的两种)。所述服务器是一独立的服务器并可包含有一例如在第6,671,757号美国专利中所述的同步系统的某些特征。在下文中将进一步详细说明此种结合的细节。如上文所述,通过网络服务器180提供一管理界面。在下文中将显示对该界面的说明。
服务器160以一种使用户数据与电话用户相关联的方式将用户数据存储于拟人化存储器150中。在一实施例中,成批地存储数据-换句话说,以简单文本形式(或二进制形式,此取决于所用数据类型)存储用户的所有记录及信息。使用一使拟人化数据与各个使用者相关联的唯一识别符(UID)将此种信息存储于数据存储器中。所述识别符可为任意随机选择的识别符,只要能唯一地识别用户且使数据与用户相关联即可。在另一个方面中,该用户UID可为一全局唯一识别符(UUID),其是以一种在第6,671,757号、第6,694,336号或第6,757,696号前述美国专利中所述的方式或者其他用于为一既定用户创建单个ID的方式来创建。在再一实施例中,以一种在第6,671,757号、第6,694,336号或第6,757,696号前述专利中所述的方式将用户数据及对用户数据的改动存储于一改动日志中。
可视需要提供一允许一计算机或其他装置190上的用户具有网络浏览器的网络服务器180,以使用户能够配置本发明系统的各个方面。服务器180可具有一类似于计算机160的硬件配置并可包括一个或多个实体计算机。另外,网络服务器180可与服务器160相结合。
在一实施例中,通过一电话界面来配置本发明系统的各个方面。另一选择为,可由用户通过一由网络服务器180经由用户装置190提供的网络界面来配置所述系统。
图4显示一种用于执行由订户向非订户或参与者发出邀请(步骤212)的过程。在步骤302中,一非订户可从另一订户接收到一SMS消息。所述SMS消息可包含用户所必需的所有信息,以将所述信息公开于其当前数据簿中。在一个方面中,此可包括其自身的所有角色信息,所述角色信息呈一种可由一本机或非本机应用程序(例如一SyncML客户端、vCard语法分析程序、或者其他应用程序)读取并包含于电话的本地数据存储器内的格式。如果用户在步骤304中接受所述信息,则可将所述信息殖入用户的数据簿内且在所述订户下一次呼叫时,将在所述用户的电话上显示信息。
在图5中所示的另一实施例中,一用户可在步骤404中从一订户接收一SMS消息,且在步骤406中,所述用户可选择一存储于SMS消息中的链接以使所述用户的电话连接一服务器侧数据存储器,由所述服务器侧数据存储器将所述订户的信息直接发送至所述电话。在步骤408中,用户的电话将来自所述订户的信息下载至电话中的本地数据存储器中。
图6显示对不同用户群体具有不同角色的概念。图6显示多个不同用户链接至一中心用户600的链接实例。用户600“Bob”具有一链接至其他用户604、606及602的移动电话。对于每一用户群体602、604及606,用户600均可建立一不同的角色。一朋友的角色可显示Bob的个人地址及家庭电话号码并提供第一种类型的铃声。一同事的角色604提供一更正式的姓名设定、一工作用电子邮件地址、及一带有未加规定的铃声的工作电话号码,一客户的角色606则显示一愈加正式的姓名,并包括不同的工作电话号码及移动电话号码以及一更适合提供给Bob的客户的不同的铃声。
如在图6中所示,人们通常具有与其交往的不同群体,包括朋友、同事及客户。建立不同的角色便能够向每一个个人公开不同的信息。如在图1中所示,角色可包括姓名、电子邮件地址、电话号码、实际地址、公司信息、照片、铃声、URL、个人身体特征(眼睛/头发颜色等等)及生日信息。此种信息处理是灵活且可扩展的,并可容纳任何其他永久性以及暂时性的信息,例如当前时区、数字证书、实体位置(包括GPS座标)、及可用性。
图7绘示为单个用户保持的记录的静态结构及本发明的服务器。对于单个用户帐户700而言,每一帐户将包括一系统ID、一计划ID(指示一服务等级描述)、一移动装置ID、一公开的ID、一联络人姓名、一联络人电子邮件地址及一用户安全PIN。用户帐户还将包含一朋友的角色列表710、一朋友列表720、及一告警列表730。所述角色列表将定义若干个角色712,其中每一角色712均包括例如个人ID、姓名、移动电话、家庭电话、工作电话及上文中参照图1所规定的其他信息。其他信息可包括朋友图像、联络人列表所允许设定值、及铃声信息。铃声信息740可为一链接至特定铃声记录745的信息列表。朋友列表720中的每一个朋友均具有一朋友列表记录722,其包括一公开的识别符、一上次更新日期(指示朋友记录上次更新的时间)、一个人识别符、一状态识别符724、及信息726。朋友信息726包括姓名、地址簿识别符、电话列表数、电子邮件地址列表、及铃声信息。
图8是一顺序图,其显示根据本发明新用户如何可签约订购由一企业服务提供商所提供的系统服务。图8显示在一电话100上及在服务器160上进行的一系列步骤。在步骤802中将应用程序初始化之后,即刻在步骤804中产生一帐户创建消息。将一帐户消息发送至服务器并在步骤810中开始一帐户确认过程。在步骤812中进行所述帐户创建步骤,并在步骤814中产生基本的记录。帐户创建步骤804将在步骤810中提醒用户向电话系统提供某些基本的信息,例如姓名及电子邮件联络信息。帐户确认步骤810将通过电话界面从所述用户获得所需信息,且一旦提供所需信息,立即在步骤812中创建一帐户。在步骤814中创建基本的帐户记录,包括例如来自在确认步骤810中所提供信息的基本角色。一旦结束所述帐户创建步骤,便在步骤816中,将一帐户已创建消息发送至所述用户的电话。在步骤820中,在步骤820中收集用户电话中存在于用户本机地址簿中的联络人,并在步骤822中将一增加联络人消息或数据传输发送至服务器160。在步骤830中将检查及评价这些联络人,以确定系统中早已存在的已知用户与未链接于系统中的用户之间的链接。在步骤832中创建一联络人列表,并在步骤834中产生潜在真正链接列表。应注意,可无需用户干预或批准而自动地创建及保持真正链接。然而,在本实施例中,在步骤834中,将该列表返送回所述用户并在步骤840中呈现给所述用户。然后,所述用户可选择其想要与那些联络人中的哪一些建立链接,并在步骤850中建立这些链接。视需要,所述系统可与已出现于新订户本地地址簿中的任何自身已与系统服务确定为一订户的用户建立链接。
图9是一种用于在企业服务提供商处建立一帐户的替代方法,其中使用在第6,671,757号、第6,694,336号及第6,757,696号专利中所揭示的同步系统。该顺序显示,在此一系统的帐户创建需要在同步服务器中创建一基本同步帐户,但该帐户可通过所述高级ID界面来创建。
在步骤902中,在服务器160上开始一帐户创建步骤。服务器160还将在步骤904中在应用程序服务器185中创建一帐户。服务器160将向客户端140提供条款信息906,客户端140随后将在步骤908中将其地址簿加载至服务器160。服务器将在步骤910中尝试着确定是否存在直接链接并在步骤912中将这些真正链接返送给所述用户。同时,系统将尝试着在同步服务器185上执行与用户的联络信息的同步。在步骤916中,使所述用户的公共角色与每一用户的同步帐户同步,且如果在步骤918中所述同步存在任何问题,均向客户端140返送回一丧失同步的通知消息。在步骤920中,检索关于在步骤920中代表朋友角色的记录的记录。随后,如同根据在第6,671,757号专利中的说明同步其他记录那样同步各角色记录。
图10是一顺序图,其显示通过经由网络服务器180所提供的服务器用户界面在服务器160上建立一新的订户帐户。在用户界面192中的初始化步骤1000中,向服务器用户界面192提供帐户创建界面1010。用户向所述界面内提供信息且所述信息通过一创建帐户消息传输至服务器160。在所述用户已提供足够的信息后,将在步骤1012中进行一帐户确认步骤,以在企业服务提供商处建立一帐户。一旦进行了该步骤,便在步骤1014中进行帐户创建,并将在步骤1016中创建基本记录。当在步骤1018中已建立帐户时,将返送给所述用户一帐户已创建消息,从而在步骤1020中为所述用户提供创建角色的机会并为所述用户提供一组缺省的角色。在步骤1022中将为所述用户提供一添加图像及多媒体的初始机会。接下来,在步骤1024中,将为所述用户提供检查在联络人链接建立步骤208期间所已创建的“朋友”的机会。一旦所述用户已选定其想要与哪些联络人建立连接,便在步骤1026中创建一联络人列表。在步骤1028中,所述列表将被发送回所述用户并可用于将发给那些尚未在企业服务提供商处确定为订户的用户的SMS邀请初始化。
图11显示在一种其中订户可能已丢失其电话但已在系统中具有一现有帐户的情形中电话客户端与服务器应用程序之间的相互作用。因此,用户仅需要使用用户的新电话重新建立与所述帐户的连接。在初始化步骤1102中,一在步骤1104中在电话应用程序140上运行的帐户创建例程将向服务器160发送一帐户创建消息。当所述帐户在步骤1106中尝试确认用户信息时,将在步骤1108中进行一所述帐户早已存在的判定。此将提示一返送至电话应用程序的消息,以在步骤1110中询问所述用户所已输入的帐户是否实际上是所述用户的帐户。一旦所述用户在步骤1112中选定一指示其为同一帐户的提示,便向服务器返送消息并将在步骤1114中使用用户的新装置信息来更新所述帐户。可利用所述系统通过如下方式将信息复原至用户的新电话上:在步骤1116中创建一复原数据集合,所述复原数据集合可在步骤1118中返送给用户,并在步骤1120中在电话装置中复原所述数据。这会将用户新电话中的用户信息复原至当用户上一次在系统服务器上更新用户信息时的状态。
如上文所述,客户端应用程序140及服务器应用程序180为用户提供了若干种用于在ESP及高级ID系统中创建及管理帐户的功能。
图12显示一特定订户的功能使用情形。一用户1200可例如(举例而言)通过经由电话界面向电话下载应用程序来安装应用程序1202,并可根据上文说明在1204中创建帐户。同样地,用户可卸载所述应用程序1206,以在企业服务提供商处删除帐户。用户还可使用所述应用程序在1210中将帐户升级,在1214中将帐户降级,并在1216中改动帐户设定值以修改一帐户1218。
图13显示一用户1200可实施的用于执行链接至其他订户的任务的功能。用户可查阅一朋友列表1302,要求在1304中检索所述朋友列表。同样地,用户在1305中改动一特定的朋友的角色分配,查看朋友及角色的映射1306,在其自己的电话簿中取代所述朋友的公开信息1308-例如(举例而言)某个“朋友”已下载了一种用户1200所不喜欢的铃声,在步骤1310中从所述朋友列表中去除该朋友,在1312中通过实施一搜索功能来添加一朋友,或者要求另一个不是订户的人通过订购所述系统来成为所述用户的朋友。
图14参照角色操纵来显示订户1200的使用情形。用户可创建角色1402,编辑角色1404(此会得到一修改角色1405),在1408中删除一角色,或者在1410中查看一角色列表。其他会实现对角色的修改的情形包括在1412中将一朋友分配到一角色,在1414中从一角色中去除一朋友,在1416中将一铃声分配到一角色,或者在1418中将一图像分配到一角色。分配一铃声或图像也会造成图15中所示的1420中数字内容的修改。
图15显示一与多媒体内容相互作用的应用程序用户1200的使用情形。所述用户可在1502中录制一用户自己的铃声,或者可在1504中浏览由一增值服务提供商通过企业服务提供商所提供的系统铃声。在1402中录制铃声会使铃声在1506中添加至用户的帐户中。用户还可在1508中浏览由系统托管的铃声并可在1510中选择购买高级铃声。用户还可在1512中试听铃声,并在1514中浏览由系统提供的图像。当例如用户的电话支持拍照及在1518中将照片添加至用户帐户中时,允许用户向及从用户的电话加载图像1516。用户还可选择在1520中选取由系统托管的图像及在1522中购买高级的增值图像。当一用户已在1524中购买一铃声时,所述用户可选择与朋友共享该铃声。当一朋友选取所述铃声时,所述铃声中的数字版权管理提供商版权可要求利用所述铃声的第二个用户自己购买一使用该铃声的许可。步骤1524可发出一提示一其中系统要求所述请求自己使用一朋友的铃声的用户从企业服务提供商处购买所述铃声。同样地,在步骤1526中,订户1200可利用一朋友的图像,且如果该图像为一高级内容,则在1526中提供一要求用户购买所述图像的提示,在1528中,允许用户改动其自己电话中的数字内容设定值。如果例如一朋友已提供了一不适合于用户1200的图像及/或铃声,则允许所述用户使用应用程序界面在其自己的电话中取代那些设定值。
图16、17及18显示在一电话100上所显示的一种高级呼叫方ID功能的不同方面。一旦将其他用户的订户信息下载至电话100中,便可出现例如那些在图16、17及18中所提及的显示。
图16显示一订户显示的第一实例。当一呼叫订户“Richard”向装置100打电话时,在所述电话上显示一由用户姓名及Richard所提供的一图像构成的显示1600。即使电话100的本机显示仅包括支持缩略图像(或者一不占据电话的整个显示区域的图像),客户端140也可使电话100中的OS服务程序显示一全屏图像连同具有软键能力的功能菜单1602、1604。所述显示可包括一指示所述用户的其他信息的图标1606。在该实例中,一生日蛋糕指示今天是Richard的生日。所属领域中的一般技术人员将了解,许多电话在电话的菜单显示中包含能激活可变命令的“软键”。在图16所示实例中选择的软键(通常直接位于一界面屏幕的下方)提供忽略提示符1602及一静音提示符1604。
图17显示在电话装置100上进行的电影显示1702及一显示于其下方的文本消息1704的图示。应了解,图16中的图像为例如AVI、MPEG、QuickTime或由电话100的回放特征所支持的其他样本视频图像。
图18是对“Richard”的显示的另一实例,其中提供其他元数据。该信息显示于屏幕底部1802处的一文本消息中,并包含位置信息以及指示今天是Richard的生日的信息。
在另一实施例中,可提供一包含来自除地址簿以外的源的数据的订户显示。例如,如果用户已向电话的本机日历表中殖入了关于与一联络人的会议的信息,则客户端应用程序可提取该信息并显示例如所述用户与所述联络人的上次会议或将来的会议。另一选择为,当如本文中所述利用一同步服务器时,可从一同步用户帐户中提取该信息。
图19是一可由服务器160通过网络浏览器180提供至一客户端装置190的用户界面1900的图示。一典型的网络浏览器1910包括菜单栏1905,菜单栏1905具有若干个为所属领域中的一般技术人员众所熟知的标准功能。同样地,还提供一包含万维网导航功能的菜单栏1910。可通过由网络浏览器180所提供的URL来访问用户界面1900。界面1900包括一菜单栏1950,菜单栏1950具有一“caller ID(呼叫方ID)”“home(本地)”菜单选项1952、一“contacts(联络人)”菜单选项2000、一“personas(角色)”菜单选项2100、一“my image(我的图像)”菜单选项220、一“my ringtones(我的铃声)”菜单选项2300及一“my details(我的详细情况)”菜单选项2400。欢迎屏幕包括一注销帐户及帮助链接,并根据用户的电话号码向用户显示一欢迎消息。“mydevice(我的装置)”窗口1940在1942处显示系统对用户的当前装置类型的了解、并在1944处显示状态信息,所述状态信息包括所述用户已规定为直接链接联络人“callerID 2.0 contacts(呼叫方ID 2.0联络人)”的联络人数量、所述用户所具有的总的联络人数量、所述用户所具有的角色数量、所述用户所具有的照片数量、及所述用户所具有的铃声数量。另一标记为“What’s hot(热点内容)”的部分可由一增值转售商用于显示例如照片1946及音乐1948等允许用户从增值服务提供商下载该信息的数字内容并将其提供至用户的帐户。一“My Personas(我的角色)”窗口1920包括对用户JohnSmith的地址卡片的描绘及呈一联络卡片形式的用户的大体信息。一“recently addedcontact(近来增加的联络人)”部分1930显示超级链接1932形式的与用户的联络人的链接以及一与该用户的联络人相关联的图形描绘。应了解,所述页上通过下划线来突出显示的每一个项均可提供一通往关于链接内容的更详细信息的超级链接。
选择菜单栏1950上的“contacts(联络人)”链接2000便会得到图20a中所示的用户界面2000,所述用户界面2000适于允许用户在本发明系统中管理用户的联络人。联络人界面2000包括一为用户提供若干种用于列示及编辑联络人的选项的联络人显示20/20。用户可通过一下拉框2022从若干种不同使用类型的任意使用类型中进行选取。图20中所示的视图是一系列联络人1040的列表视图。每一联络人均包括一位于栏2042中的像片描绘、一位于栏2044中的姓名显示、一位于栏2046中的昵称字段、位于栏2048中的与该用户相关联的铃声、位于栏2050中的可通过下拉框选择的所分配角色。同样地,每一用户均与一位于栏2041中的邀请链接相关联且栏2052中的点选框使用户能够选择一个或多个联络人以通过选择删除图标2054来立即删除。选择一用户联络人的其中一个超级链接将使服务器180再现一编辑页,从而使用户能够编辑与该联络人相关联的信息。
与网络浏览器上图20a中的用户界面相关联的功能度也可同样地提供于电话屏幕上。图20b-20m绘示显示于用户电话上的联络人界面。
图20b显示一初始启动屏幕,其显示用户已作的“上次成功的同步”以及例如在图20a中所示的状态信息(所有联络人,高级ID联络人,角色,图像及铃声)。此时通过软键菜单项提供给用户的选项允许用户在2062处开始一同步、或者在2064处选择不同的选项。
图20C显示一通过选择图20b中的“options(选项)”链接而得到的菜单2066,其允许用户选择一联络人界面、一角色界面、一现在同步指令、或者更多的详细设定值。
在图20D中,如果用户已选择了图20c中的“contacts(联络人)”,则显示一联络人列表2068。用户可使用电话上的软键及任何其他输入装置在所述显示中突出显示一用户来进行选择。选定一联络人便会打开该联络人的记录。视需要,显示一选项菜单2070,此视所述联络人是否为一高级ID联络人而定。
在图20E中,用户可通过选择图20D中的选项按钮2064来显示一高级ID联络人的一选项菜单2072。该菜单允许用户打开一联络人、为所述联络人分配一角色、邀请所述联络人订购本发明的系统、或者禁止该特定联络人的呼叫方ID。图20F显示如果已在图20D中选定的联络人不为具备高级ID功能的联络人时的选项界面。图20F中可供用户使用的仅有的两个选项是打开联络人、或者邀请联络人订购所述系统。
如果打开一高级ID联络人(从图20E中),则显示图20g中的屏幕。对图20g的绘示显示:对于一特定联络人和Anna K,她是同事角色中的一个成员,具有一标题为“Anna in NYC,”的所分配照片,被分配到moonstar midi(moonstar.mid)铃声,具有一昵称“Anna”并具有一与其联络信息相关联的工作号码及家庭号码。这些项中的每一个均可通过在电话上移动一选择输入并按压一输入按钮来进行选择。例如,按下“Anna in NYC”选项将会得到图20H中所示的显示,其中显示一与所述联络人相关联的图形图像。选择“moonstar mini”铃声则将使得在图20I所示的图示中播放所述铃声。而选择昵称则将允许用户通过一在电话上显示的界面20J来改动昵称。
选择角色会得到一如在图20K中所示的改动角色菜单。一改动角色菜单将显示与用户相关联的当前角色并允许用户选择一个或多个要将所述特定用户改变到的角色。如果用户选择例如同事角色,则将显示一例如在图20L中所示的消息,所述消息向用户指示已将同事角色分配给Anna K。最后,如果用户选择禁止来自所述用户的呼叫方ID,则显示一例如在图20M中所示的警告消息。
按下图19中菜单栏1950中的“persona(角色)”菜单项2100便会显示一在图21A中所示的角色界面21000。
如在图21A中所示,角色屏幕显示若干个角色2110及2112、2114、2116、2118及2120,这些角色为用户提供对如下的简短显示:角色姓名,圆括号中的所述角色被分配给的用户的数量,及用户在所述角色中向其他人显示的图像、用户向其他人显示的姓名及用户向其他人显示的铃声。应认识到,所述界面的组成部分还包括更多的角色组成部分,或者更少的角色组成部分,此视网页上用户界面上的可利用不动产而定。
图21B-21N显示在一电话装置上在界面2100中提供的相同功能度。
图21B显示一角色菜单2130,其包括通往一既定用户的每一所定义角色的链接。在图21B中,这些为“缺省”朋友、同事、家庭、女朋友、及被阻断呼叫方。选择“options(选项)”软键菜单会得到一在图21C中所示的菜单,所述菜单允许用户打开、创建新的角色、编辑当前角色或者删除当前角色。如果用户选择打开一角色(例如缺省角色),则显示在图21D中所示的显示。图21D中的显示表明,对于一既定的“缺省”角色,显示所述角色的姓名、显示相关联的图像“F1 logo”、显示铃声“moonstar.mid”、显示与所述角色相关联的昵称并显示与所述角色相关联的一工作号码及家庭号码。通过导航至所述姓名及使用一电话输入选择机制进行选择来选择所述角色姓名,会得到图21E中所示的显示,所述显示为用户提供一将软键改动至“ok”及“assign(分配)”的选择。选择“assigned(分配)”软键会得到在图21F中所示的显示,其显示已由所述用户分配给该特定角色的用户。现在返回图21C,选择“new(新的)”菜单项会得到一在图21D中所示的模板。所述模板中的所有项均为空白,从而允许用户通过一软菜单选择按钮来添加在图21D中所示的每一个条目。如在图21G中所示,预殖入的唯一菜单条目是用户的电话号码。按压图21D中的添加姓名选择会得到图21H中的显示,从而允许用户通过电话的文本输入方法来输入所述角色的姓名。图211显示选择图21H底部的“multitap(全键文本输入法)”便使用户能够使用数种文本输入方法,例如multitap(全键文本输入法)、数字、T9字输入、或符号。一旦已在图21H中规定了姓名,便显示图21J中的显示-其图解说明所述角色的姓名。当用户已选择了图21J中的“add(添加)”软键及与一添加图形的选项相关联的条目时,会得到图21K。图21K显示那些“位于电话上(on the phone)”的图形或图像条目并允许用户选择其中一个所显示的条目。如果用户选择“bird(鸟)”条目,则所显示的图像示于图21L中。同样地,图21M显示一可供用户使用的铃声的列表,且图21M显示用户能删除铃声。
图22是一根据本发明显示于网络浏览器中的使用户能够管理图像的图形用户界面。在栏22/20中显示可供用户使用的图像,同时在栏22/40中显示一相关联的昵称并在栏22/50中显示一编辑功能超级链接。显示用户的一缺省图像2110,以便假如所述用户创建角色,就将使用所述缺省图像。提供一包含一浏览选择按钮及一提交按钮2216的加载界面2212,从而允许用户向其帐户加载各种图像。一高级下载项部分2660为用户提供通往所述用户要根据增值服务提供商的条款来下载及利用的增值服务提供商内容的链接。
图23显示一根据本发明用于管理铃声的界面,所述界面由网络服务器180在一用户界面及网络浏览器中提供。一“My Ringtones(我的铃声)”窗口2310包括已加载的或者可通过用户帐户提供给用户的铃声的列表2320。铃声名称显示于栏2320中,艺术家显示于栏2330中且试听显示于超级链接2340中。同样地,用户的缺省铃声显示于2312处且以一种有些类似于图像加载界面的方式提供一加载界面。同样,可提供一增值下载部分2350,以使一数字内容提供商能够通过该界面提供可下载的增值内容。一包括一浏览按钮2315及提交按钮2316的加载界面2314使用户能够以一种众所熟知的方式向其帐户的铃声部分中进行添加。
图24显示在选择图19所示菜单栏1950中的链接2400时的一“My Details(我的详细情况)”界面2400。界面2400使用户能够管理与用户帐户相关联的信息。个人信息部分2412使用户能够输入及改动用户的名、中间名及姓、以及用户的昵称和详细个人信息,例如其生日、周年纪念日及配偶姓名。家庭信息及公司信息部分2420及2430使用户能够规定用户的若干个联络点及联络号码,然后使用所述联络点及联络号码来使用户能够根据上文说明创建角色。
如上文所述,当根据参照第6,671,757号、第6,694,336号或第6,757,696号美国专利所示及所述的同步系统来实施该系统时,可存在不同于图3中所示的额外元件。图25是一方块图,其图解说明如何在本发明中使用若干个用户与根据第6,671,757号、第6,694,336号或第6,757,696号专利构建的同步服务器2550之间的整合。一高级ID管理服务器2510可包括一服务器160或者服务器160中各元件的一子集,但包括至少一管理应用程序170及一接至一包含订户记录2522的角色数据库2520的用户信息存储器2520。同步服务器2550设置有一订户100-1的若干个朋友的同步帐户记录2524、2528、2530。同步服务器2550使在第6,671,757号、第6,694,336号或第6,757,696号专利中所揭示的同步机构与朋友用户100-3、100-4及100-5进行通信。在第6,671,757号、第6,694,336号或第6,757,696号专利中所揭示的事务数据包并非通过下载及加载数据来直接传送改动,而是通过向客户端100-3-100-5分发改动的日志来传送角色信息。用户如上文所述通过电话界面或网络介面与系统服务器2510进行通信。
图26是一方块图,其绘示一种用于实施本发明的同步服务器系统、高级ID服务器及客户端系统的一更详细的替代配置的方块图。在图2中,将所述服务器系统绘示为一与一客户端(例如电话100)进行通信的独立的装置。在图26中,将一电话100-6绘示为包括一应用程序客户端140以及同步客户端2610,例如参照第6,671,757号美国专利所述者。一高级ID系统服务器2640包括一具有用户内容记录2646的数据库510,其包括如前面所述为订户存储的角色。服务器2640还包括一用于提供在前面图式中所揭示的基于网络的界面屏幕的网络浏览器2660。一客户端收听器引擎2650与客户端应用程序2675进行通信,以使用户能够将改动直接输入至系统2640的服务器侧。一改动日志适配器引擎2640能实现改动向及从同步服务器2650的传送。还提供一同步服务器2620。同步服务器通过一SyncMO服务器2626与同步客户端2610进行通信并通过一数据协议适配器2628与高级ID服务器2640进行通信。一如在第6,671,757号专利中所述的管理服务器2622与一同步引擎2624进行通信,以控制存储于数据存储器2632中的同步数据包。所述系统允许将用户的信息存储于任意数量的多个装置中,并允许在同步服务器中具有帐户的用户将其信息并入订户的高级ID系统中。具有本发明高级ID服务的每一用户帐户均要求创建所述用户的对应的同步帐户。同步帐户用于使用户的内容在装置与系统服务器2640之间同步。系统服务器2640修改用户的角色及信息中的适当联络人。
个人记录可通过一专门添加的联络人记录字段表示于同步系统的内容记录中。当一描述角色的改动日志到达收听器引擎2640时,高级ID引擎2642收集受影响的朋友,找到对应的同步服务器记录,并将包含新角色信息的联络人已修改事务改动日志提供回至同步服务器。同步服务器将根据第6,671,757号、第6,694,336号或第6,757,696号专利的说明的这些已修改事务添加至直接链接的朋友的同步帐户中。在这些朋友进行下一次同步时,每一方均检索代表所述用户已将其分配到的角色的已更新联络人记录。一旦同步服务器2650联络系统服务器2640,系统服务器就会通过向联络人记录中添加一个字段来跟踪一既定朋友被分配到哪一角色。装置100-6包含一使用由同步服务器2650所提供的改动日志来与装置的地址簿同步的装置同步客户端2610。本机数据库150与应用程序ID数据库2602两者均可用于为根据本发明的高级ID系统存储记录。
图27绘示一包含若干个子系统的客户端侧应用程序。一客户端2700包括用户界面2710、一SMS收听器2712、集成的呼叫管理2714、一实体管理器2716、一应用程序数据库2718、一同步层2720、(如果与第6,671,757号专利中的技术一起使用)、一设定值管理器2722、及一应用程序设定值数据存储器2724。客户端2700包括一用户界面,其显示如前面所述的本发明的界面屏幕。在各种配置中,电话的本机地址簿150的某些部分及一应用程序专用的辅助数据存储器2718存储所述装置上的高级ID信息。如上文所述,当一订户联络电话100-6时,应用程序2700接受入站呼叫且视所支持装置的稳健性而定,并显示一定制的用户界面,包括例如覆盖有元数据或视频剪辑的全屏图像。集成呼叫管理2714使用户具有免除呼叫的众多种选项,例如应答、将其发送至语音邮件、或者阻止所述呼叫自动地在地址簿中殖入呼叫方的公共信息。实体管理器如下文所述将角色及朋友信息保持于客户端自身上。同步层2720支持与一例如在第6,671,757号美国专利中所述的同步服务器的同步。设定值管理器2722保持关于所述应用程序的用户偏好(例如应用程序缺省值及当用户可能不想受到打扰时),这些用户偏好存储于应用程序设定值存储器2724中。
图28是在客户端数据库2718中单独使用或者与一本机数据库150结合使用的基本客户端对象的静态图解说明。如在图28中所示,对于用户的内容信息的每一实例2810而言,所述实例均可包括电子邮件信息2812、电话号码信息2814、地址信息2816及其他内容信息2822(例如本地ID 2822及全局ID)。每一联络人实例2810均与一角色2820相关联且每一角色均由一与用户相关联的识别符来识别。朋友记录2830包括一朋友识别符、一所分配的角色、朋友为何种类型(链接类型)及一指示上次更新朋友信息的时间的字段。同样地,电子邮件信息包括电子邮件类型列举2824,电话号码信息2814包括电话号码列举2826,地址信息2816包括地址列举2832(工作地址或家庭地址),且内容信息2822包括数字内容-无论其是免费信息还是特许信息2834。
图29是图27中所示实体管理器2716的图示。角色及朋友统称为实体且由实体管理器2900来操纵。如上文所述,很少有可用装置能支持实施本发明系统所需的足够稳健的地址簿数据。为支持该系统所需的新数据类型,可能需要使用图27中所示的扩展数据库2718。实体管理器2900控制这两个数据存储器的使用。由于所讨论的特定平台的特征,实体管理器2900将来自系统地址簿及其他数据库的朋友及角色异议串行化。实体管理器2900将串行化代码聚集于一中心位置并允许将数据集合扩展成包括其他字段。实体管理器2900管理器分别创建一串行化的朋友及角色记录2830,2820,并使用系统地址簿、用户界面2710及由用户随后在2912中创建的商业逻辑。
图30、31、32、33及34显示图27中所示客户端的替代配置。在图30中显示一最佳配置3002,其中提供一稳健的本机地址簿3010、一稳健的SyncML客户端3020、及一稳健的同步服务器3030。在此种配置中,除了管理呈现用户界面的多媒体内容之外,可能存在极少要客户端应用程序3002做的事情。对角色信息的大多数管理及推入是在服务器3030上进行。
由于大多数现有的客户端不包括稳健的本机地址簿及SyncML客户端,因而图21提供一种允许一客户端3102与一高级ID服务器160进行通信的替代配置。如在图31中所示,服务器160通过一共享通信协议与客户端3102进行通信。客户端3102包括一为一地址簿代理器3120的协议引擎3110并利用有限的本机地址簿150与支持数据库2718二者。一地址簿代理器3120(例如实体管理器2900或者某种其他形式的代理器机制)管理各个存储器2718与150之间的通信与信息存储。
在图32中显示再一种替代配置。在图32中,一稳健的SyncML服务器与一稳健的SyncML客户端3020进行通信,但利用一地址簿代理器3120在数据库2718与地址簿150之间划分信息。
在图33中,一有限的SyncML服务器提供对角色所需的某些同步信息、但并非所需的所有必要信息的支持。同样地,电话的syncML可仅支持有限的同步或字段支持。例如,服务器160可支持地址及电话号码同步但不支持下载电影及铃声。在该实施例中,服务器3310与系统服务器160协作来通过一有限的SyncML客户端3130传送某些信息,而其他信息则直接传送至电话的代理器3312中。多媒体信息可通过所述支持应用程序3310及3130来提供,而更基本的信息则提供至代理器3312。一地址簿代理器3120用于在数据库2718与地址簿150之间划分信息。
在图34中,所述客户端等价于图33,只是信息存储于一稳健的本机地址簿3402中。
图35显示一媒体管理器3505及与一条媒体信息相关联的记录。所述系统支持数字版权媒体管理。MediaManger(媒体管理器)对象为其他客户端组件提供一允许进行媒体加载、媒体下载及检索媒体信息的界面。由于每一装置均具有不同的能力,因而为在不同的装置上支持媒体对象,常常需要将媒体对象从其原始格式进行变码。变码是指一种用以使一种类型装置或电话上一种格式的媒体可供用于其他类型电话的过程。例如,如果一第一用户的电话创建JPG格式的照片,但一接收用户的电话仅支持GIF,则系统服务器可根据服务器对接收用户的电话的了解而自动地转换所述图像的格式。在已知目标装置显示器的特性的情况下,可使用该同一过程来改变图像的分辨率以正确地适合于所述目标装置的显示器。
变码可涉及到实际转换或者可涉及到仅选择一种其已经知道的替代版本。例如,一增值服务提供商可支持两种或更多种格式的铃声,且可选择适当的格式并将其分发给接收用户。当请求媒体需要媒体对象时,将由服务器执行变码;经过变码的媒体将自动传输至所述装置。客户端可使用一种在通信协议中提供的功能来询问与其将要下载的媒体有关的信息。该功能将返送回关于可供客户端使用的经变码媒体的有关信息。服务器还可为需要使用同一媒体(例如图像)的不同大小(例如地址簿中联络人的缩略图及一全屏照片)的多种格式的客户端提供按需求变码的支持。
图35显示在客户端应用程序及本发明中所用的数字版权媒体记录格式。媒体管理器3505判定所述装置中所用任何媒体中是否有信息,无论是jpeg、mp3电影还是类似格式。此种判定首先判定所述媒体是一在本地构建的媒体还是来自一增值提供商的媒体。媒体管理器保持对媒体位置的记录,无论其是可下载的还是可加载的等等。
所述系统支持包含于本机应用程序中的数字版权管理,从而使增值提供商能够检查加载或下载至或自服务器或客户端装置的任何媒体,以判定其中所包含的信息是否应受到数字化管理。媒体记录3510包含媒体记录类型(是否为本地的)及识别符、大小、散列值、公式识别符、及位置。媒体格式3512可为一图像格式3514、一铃声格式3516、一视频格式3518中的任一者。如在3520处所示,图像格式类型包括jpeg、png及gif。铃声格式可为midi类型或者mp3 wav或者一种专门的awp格式。视频格式可为mpeg、wmp文件、quicktime、或者avi。不需要对系统作出重大修改便可容易地添加其他图像、铃声及视频剪辑格式。
出于例示及说明目的,上文已提供了对本发明的详细说明。本文并不打算作为穷尽性说明或将本发明限定于所揭示的确切形式。根据上文的教示内容可作出许多种修改及改变。所述实施例的选择旨在最佳地解释本发明的原理及其实际应用,以使所属领域中的其他技术人员能够以适合于所构想的具体应用的各种实施例形式及使用各种修改来最佳地利用本发明。本发明的范畴打算由随附权利要求书来界定。

Claims (61)

1、一种用于为一无线电话的用户提供拟人化信息的系统。
2、如权利要求1所述的系统,其中所述拟人化信息包括一与一用户相关联的照片。
3、如权利要求1所述的系统,其中所述拟人化信息包括一与一用户相关联的铃声。
4、如权利要求1所述的系统,其中所述拟人化信息包括一与一用户相关联的位置。
5、如权利要求1所述的系统,其中当联络人与一用户进行通信时,所述拟人化信息显示于所述用户电话上。
6、如权利要求1所述的系统,其中所述拟人化信息是用户联络人数据。
7、如权利要求1所述的系统,其中所述联络人信息包括一用户姓名、用户电子邮件地址、用户电话号码、用户实际地址、用户生日、即时信使用户识别符中的至少一者。
8、如权利要求1所述的系统,其中所述拟人化信息包括一有声或无声的视频剪辑。
9、如权利要求1所述的系统,其中所述系统包括一提供于所述电话上的客户端应用程序。
10、如权利要求9所述的系统,其中所述客户端应用程序包括一实体管理器。
11、如权利要求9所述的系统,其中所述客户端应用程序将拟人化信息存储于一电话数据存储器中。
12、如权利要求9所述的系统,其中所述客户端应用程序将拟人化信息存储于一客户端数据存储器中。
13、如权利要求9所述的系统,其中所述客户端应用程序包括一与一同步服务器进行通信的同步客户端。
14、如权利要求9所述的系统,其中所述客户端应用程序包括一用户界面控制器。
15、如权利要求14所述的系统,其中所述用户界面包括一管理界面。
16、如权利要求14所述的系统,其中所述用户界面包括一用于所述拟人化信息的电话显示控制器。
17、如权利要求1所述的系统,其中所述系统包括一能够与至少一个客户端进行通信的高级识别服务器,所述高级识别服务器包括一具有拟人化信息的数据存储器及一ID管理应用程序。
18、如权利要求17所述的系统,其中所述管理应用程序包括一角色管理器。
19、如权利要求17所述的系统,其中所述管理应用程序包括一数字媒体版权管理器。
20、如权利要求17所述的系统,其中所述服务器包括一用户管理界面。
21、如权利要求17所述的系统,其中所述管理应用程序包括一用户关系管理器。
22、如权利要求17所述的系统,其中所述服务器包括一通信协议服务器。
23、如权利要求1所述的系统,其中所述系统包括至少两个拟人化信息子集,其中一第一子集提供给一第一用户且一第二子集提供给一第二用户。
24、一种在一无线装置上识别一服务订户的方法,其包括:
建立一订户角色,所述订户角色包含向其他用户识别一用户的信息;及
当从另一订户接收到对一装置的呼叫时,在所述装置上显示所述角色的至少一部分。
25、如权利要求24所述的方法,其中所述建立步骤包括:
向一用户界面提供角色信息。
26、如权利要求24所述的方法,其中所述显示步骤包括:
识别至少一个与所述订户具有一关系的用户。
27、如权利要求26所述的方法,其中所述识别步骤包括使一订户联络人列表与一用户联络人列表之间的联络人信息相匹配。
28、如权利要求24所述的方法,其中所述显示步骤包括将信息下载至一用户装置并在一用户界面上输出所述信息。
29、如权利要求24所述的方法,其中所述显示步骤包括将一第一角色下载至一第一用户装置并将一第二角色下载至一第二用户装置。
30、如权利要求24所述的方法,其进一步包括控制所述装置以阻止接收在所述角色中界定的一呼叫。
31、如权利要求24所述的方法,其进一步包括根据所述角色来控制所述另一订户的一装置以阻止起始一呼叫。
32、一种提供一高级呼叫方识别服务的方法,其包括
维持用户所提供的订户角色信息的存储器,所述角色信息向其他用户识别所述用户;及
根据订户之间的一所建立关系向其他人分发角色信息。
33、如权利要求32所述的方法,其中所述方法进一步包括向无线装置分发客户端应用程序以显示角色信息的步骤。
34、如权利要求32所述的方法,其进一步包括对所述方法收取一费用的步骤。
35、如权利要求32所述的方法,其进一步包括为订户建立订户帐户并接收一订户的至少一个角色的步骤。
36、如权利要求32所述的方法,其进一步包括在已建立角色的订户之间建立链接并根据所述链接来分发基本的角色的步骤。
37、如权利要求32所述的方法,其中所述方法进一步包括提供至少一个缺省的角色的步骤。
38、如权利要求32所述的方法,其中所述方法进一步包括接收包含如下中至少一者的角色信息:一用户姓名,用户电子邮件地址,电话号码,实际地址,生日,即时信使用户识别符,一电影;一铃声;一图像。
39、如权利要求32所述的方法,其中所述角色信息包括位置信息。
40、如权利要求39所述的方法,其中所述位置信息包括GPS信息。
41、如权利要求39所述的方法,其中所述位置信息包括一用户可选的粒度。
42、如权利要求32所述的方法,其进一步包括如下步骤:分发一解译角色信息的客户端应用程序及控制一第一订户的电话以根据一第二订户的角色信息来控制所述第一订户的电话。
43、一种订户电话上的应用程序,其包括:
一用于至少一个其他订户的拟人化信息的存储器;
一向一电话界面提供拟人化信息的显示界面。
44、如权利要求43所述的系统,其中所述客户端应用程序包括一实体管理器。
45、如权利要求43所述的系统,其中所述客户端应用程序将拟人化信息存储于一电话数据存储器中。
46、如权利要求43所述的系统,其中所述客户端应用程序将拟人化信息存储于一客户端数据存储器中。
47、如权利要求43所述的系统,其中所述客户端应用程序包括一与一同步服务器进行通信的同步客户端。
48、如权利要求43所述的系统,其中所述客户端应用程序包括一用户界面控制器。
49、如权利要求48所述的系统,其中所述用户界面包括一管理界面。
50、如权利要求48所述的系统,其中所述用户界面包括一用于所述拟人化信息的电话显示控制器。
51、一种用于一通信系统的应用程序服务器,其包括:
一用于复数个订户的拟人化信息的存储器;
一分发系统管理应用程序。
52、如权利要求51所述的服务器,其中所述管理应用程序包括一角色管理器。
53、如权利要求51所述的服务器,其中所述管理应用程序包括一数字媒体版权管理器。
54、如权利要求51所述的服务器,其中所述服务器包括一用户管理界面。
55、如权利要求5所述的服务器,其中所述管理应用程序包括一用户关系管理器。
56、如权利要求51所述的服务器,其中所述服务器包括一SyncML服务器。
57、如权利要求51所述的服务器,其进一步包括一用户界面服务器。
58、如权利要求51所述的服务器,其中所述服务器包括至少两个拟人化信息子集,其中一第一子集被提供给一第一用户且一第二子集被提供给一第二用户。
59、如权利要求51所述的服务器,其中所述服务器包括一媒体变码器。
60、如权利要求59所述的服务器,其中所述媒体变码器包括一格式转换应用程序。
61、如权利要求59所述的服务器,其中所述媒体变码器包括一根据一用户装置来选择一媒体格式的格式选择引擎。
CNA2005800204807A 2004-05-12 2005-05-12 高级联络识别系统 Pending CN1998224A (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US57040904P 2004-05-12 2004-05-12
US60/570,409 2004-05-12

Publications (1)

Publication Number Publication Date
CN1998224A true CN1998224A (zh) 2007-07-11

Family

ID=35428748

Family Applications (1)

Application Number Title Priority Date Filing Date
CNA2005800204807A Pending CN1998224A (zh) 2004-05-12 2005-05-12 高级联络识别系统

Country Status (7)

Country Link
US (1) US8611873B2 (zh)
EP (1) EP1759521B1 (zh)
JP (1) JP2008500750A (zh)
KR (1) KR20070038462A (zh)
CN (1) CN1998224A (zh)
ES (1) ES2585353T3 (zh)
WO (1) WO2005112586A2 (zh)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TWI410658B (zh) * 2008-06-06 2013-10-01 Hon Hai Prec Ind Co Ltd 即時提供聯絡人所在位置的方法
JP2017041257A (ja) * 2011-12-28 2017-02-23 株式会社リコー 伝送管理装置、伝送システム、伝送管理方法およびプログラム

Families Citing this family (298)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8620286B2 (en) 2004-02-27 2013-12-31 Synchronoss Technologies, Inc. Method and system for promoting and transferring licensed content and applications
US6671757B1 (en) 2000-01-26 2003-12-30 Fusionone, Inc. Data transfer and synchronization system
US8156074B1 (en) 2000-01-26 2012-04-10 Synchronoss Technologies, Inc. Data transfer and synchronization system
US8073954B1 (en) 2000-07-19 2011-12-06 Synchronoss Technologies, Inc. Method and apparatus for a secure remote access system
US7895334B1 (en) 2000-07-19 2011-02-22 Fusionone, Inc. Remote access communication architecture apparatus and method
US7587446B1 (en) * 2000-11-10 2009-09-08 Fusionone, Inc. Acquisition and synchronization of digital media to a personal information space
US8615566B1 (en) 2001-03-23 2013-12-24 Synchronoss Technologies, Inc. Apparatus and method for operational support of remote network systems
AU2003209194A1 (en) 2002-01-08 2003-07-24 Seven Networks, Inc. Secure transport for mobile communication network
US8590013B2 (en) 2002-02-25 2013-11-19 C. S. Lee Crawford Method of managing and communicating data pertaining to software applications for processor-based devices comprising wireless communication circuitry
US7233791B2 (en) * 2002-04-02 2007-06-19 X-Cyte, Inc. Cell phone feature for downloading information via a telecommunications network
US7054624B2 (en) * 2002-04-02 2006-05-30 X-Cyte, Inc. Safeguarding user data stored in mobile communications devices
US7428580B2 (en) 2003-11-26 2008-09-23 Aol Llc Electronic message forwarding
US7590696B1 (en) 2002-11-18 2009-09-15 Aol Llc Enhanced buddy list using mobile device identifiers
US8468126B2 (en) * 2005-08-01 2013-06-18 Seven Networks, Inc. Publishing data in an information community
US7917468B2 (en) * 2005-08-01 2011-03-29 Seven Networks, Inc. Linking of personal information management data
US7853563B2 (en) * 2005-08-01 2010-12-14 Seven Networks, Inc. Universal data aggregation
US7802292B2 (en) * 2003-02-10 2010-09-21 At&T Mobility Ii Llc Application of dynamic profiles to the allocation and configuration of network resources
US20060281450A1 (en) * 2003-04-01 2006-12-14 X-Cyte, Inc., A California Corporation Methods and apparatuses for safeguarding data
US7653693B2 (en) 2003-09-05 2010-01-26 Aol Llc Method and system for capturing instant messages
WO2005010715A2 (en) 2003-07-21 2005-02-03 Fusionone, Inc. Device message management system
US7761517B2 (en) * 2003-08-29 2010-07-20 Nippon Telegraph And Telephone Corporation Address notifying apparatus and address notifying method
US20060212830A1 (en) * 2003-09-09 2006-09-21 Fogg Brian J Graphical messaging system
US20080082421A1 (en) * 2004-05-12 2008-04-03 Richard Onyon Monetization of an advanced contact identification system
CN1998224A (zh) 2004-05-12 2007-07-11 富盛旺公司 高级联络识别系统
US9542076B1 (en) 2004-05-12 2017-01-10 Synchronoss Technologies, Inc. System for and method of updating a personal profile
US7412041B2 (en) * 2004-08-05 2008-08-12 Nokia Corporation Mobile communications terminal and method
US7299036B2 (en) * 2004-09-30 2007-11-20 Kyocera Wireless Corp. Mobile telephone handset, mobile telephone system and method
WO2006045102A2 (en) 2004-10-20 2006-04-27 Seven Networks, Inc. Method and apparatus for intercepting events in a communication system
US8010082B2 (en) 2004-10-20 2011-08-30 Seven Networks, Inc. Flexible billing architecture
WO2006053019A2 (en) 2004-11-08 2006-05-18 Sharpcast, Inc. Method and apparatus for a file sharing and synchronization system
US7706781B2 (en) 2004-11-22 2010-04-27 Seven Networks International Oy Data security in a mobile e-mail service
FI117152B (fi) 2004-12-03 2006-06-30 Seven Networks Internat Oy Sähköpostiasetusten käyttöönotto matkaviestimelle
US7904067B1 (en) * 2004-12-15 2011-03-08 Syniverse Icx Corporation Method and apparatus for enabling call originator to select a notification on a telecommunications device
TWI257241B (en) * 2004-12-31 2006-06-21 Benq Corp Method for specifying identification information to remote device
US20080263571A1 (en) * 2005-01-11 2008-10-23 Sms.Ac Systems and methods for automated user-initiated invitations
KR20060089805A (ko) * 2005-02-04 2006-08-09 삼성전자주식회사 휴대용 전화번호부 저장 장치와 이를 이용한 전화 발신방법 및 그 이동 전화기
US7933959B2 (en) * 2005-02-25 2011-04-26 Microsoft Corporation Notification breakthrough status and profile
KR100703305B1 (ko) * 2005-03-03 2007-04-03 삼성전자주식회사 클라이언트들간 데이터 교환을 위한 SyncML 데이터Sync 시스템 및 데이터 교환 방법
US7752633B1 (en) * 2005-03-14 2010-07-06 Seven Networks, Inc. Cross-platform event engine
US7706778B2 (en) 2005-04-05 2010-04-27 Assa Abloy Ab System and method for remotely assigning and revoking access credentials using a near field communication equipped mobile phone
US7684815B2 (en) * 2005-04-21 2010-03-23 Microsoft Corporation Implicit group formation around feed content for mobile devices
US8438633B1 (en) 2005-04-21 2013-05-07 Seven Networks, Inc. Flexible real-time inbox access
US7796742B1 (en) 2005-04-21 2010-09-14 Seven Networks, Inc. Systems and methods for simplified provisioning
US7765265B1 (en) 2005-05-11 2010-07-27 Aol Inc. Identifying users sharing common characteristics
US7606580B2 (en) 2005-05-11 2009-10-20 Aol Llc Personalized location information for mobile devices
EP1882242A4 (en) * 2005-05-19 2011-05-25 Fusionone Inc REMOTE-CONTROLLED SELF-EMBROIDERY FOR MOBILE PHONES
WO2006136660A1 (en) 2005-06-21 2006-12-28 Seven Networks International Oy Maintaining an ip connection in a mobile network
US7970803B2 (en) 2005-07-01 2011-06-28 Qnx Software Systems Gmbh & Co. Kg Optimized startup verification of file system integrity
US8959125B2 (en) * 2005-07-01 2015-02-17 226008 Ontario Inc. File system having inverted hierarchical structure
US7873683B2 (en) 2005-07-01 2011-01-18 Qnx Software Systems Gmbh & Co. Kg File system having transaction record coalescing
EP1744526A1 (en) * 2005-07-13 2007-01-17 Sony Ericsson Mobile Communications AB Method and apparatus for acquiring further information about caller using caller ID
US10390212B2 (en) 2016-09-15 2019-08-20 Proximity Grid, Inc. Tracking system having an option of not being trackable
US7761400B2 (en) 2005-07-22 2010-07-20 John Reimer Identifying events
US10015630B2 (en) 2016-09-15 2018-07-03 Proximity Grid, Inc. Tracking people
US8069166B2 (en) * 2005-08-01 2011-11-29 Seven Networks, Inc. Managing user-to-user contact with inferred presence information
US7366527B2 (en) * 2005-08-24 2008-04-29 Inventec Multimedia&Telecom Corporation Communication device for transmitting/acquiring a phone number via a link network and method thereof
US9491275B2 (en) * 2005-09-15 2016-11-08 AT&T Intellectual Property I, L.P., by transfer of ownership from AT&T Systems, methods and computer program products for aggregating contact information
US8571999B2 (en) 2005-11-14 2013-10-29 C. S. Lee Crawford Method of conducting operations for a social network application including activity list generation
US20100285818A1 (en) * 2009-05-08 2010-11-11 Crawford C S Lee Location based service for directing ads to subscribers
US7761353B1 (en) * 2005-12-07 2010-07-20 Amazon Technologies, Inc. Validating financial accounts
US20090049127A1 (en) * 2007-08-16 2009-02-19 Yun-Fang Juan System and method for invitation targeting in a web-based social network
US7797256B2 (en) * 2006-08-02 2010-09-14 Facebook, Inc. Generating segmented community flyers in a social networking system
US20080189292A1 (en) * 2007-02-02 2008-08-07 Jed Stremel System and method for automatic population of a contact file with contact content and expression content
US8402094B2 (en) * 2006-08-11 2013-03-19 Facebook, Inc. Providing a newsfeed based on user affinity for entities and monitored actions in a social network environment
US7827208B2 (en) * 2006-08-11 2010-11-02 Facebook, Inc. Generating a feed of stories personalized for members of a social network
US7945653B2 (en) * 2006-10-11 2011-05-17 Facebook, Inc. Tagging digital media
US8027943B2 (en) * 2007-08-16 2011-09-27 Facebook, Inc. Systems and methods for observing responses to invitations by users in a web-based social network
US8204952B2 (en) 2007-02-02 2012-06-19 Facebook, Inc. Digital file distribution in a social network system
US8225376B2 (en) 2006-07-25 2012-07-17 Facebook, Inc. Dynamically generating a privacy summary
US7970657B2 (en) * 2007-02-02 2011-06-28 Facebook, Inc. Giving gifts and displaying assets in a social network environment
CA2633512A1 (en) 2005-12-14 2007-06-21 Facebook, Inc. Systems and methods for social mapping
US8296373B2 (en) 2007-02-02 2012-10-23 Facebook, Inc. Automatically managing objectionable behavior in a web-based social network
US7809805B2 (en) * 2007-02-28 2010-10-05 Facebook, Inc. Systems and methods for automatically locating web-based social network members
US8171128B2 (en) * 2006-08-11 2012-05-01 Facebook, Inc. Communicating a newsfeed of media content based on a member's interactions in a social network environment
US8549651B2 (en) 2007-02-02 2013-10-01 Facebook, Inc. Determining a trust level in a social network environment
US7669123B2 (en) 2006-08-11 2010-02-23 Facebook, Inc. Dynamically providing a news feed about a user of a social network
US8295819B1 (en) 2005-12-19 2012-10-23 Kyocera Corporation Picture caller ID systems, methods and apparatus
US9459622B2 (en) 2007-01-12 2016-10-04 Legalforce, Inc. Driverless vehicle commerce network and community
CN101366029A (zh) * 2005-12-23 2009-02-11 费斯布克公司 用于产生社会时间表的系统和方法
US7788296B2 (en) * 2005-12-29 2010-08-31 Guidewire Software, Inc. Method and apparatus for managing a computer-based address book for incident-related work
WO2007081958A2 (en) 2006-01-10 2007-07-19 Christopher Armstrong Indicating and searching recent content publication activity by a user
US8041401B2 (en) * 2006-02-10 2011-10-18 Vringo Inc. Personalization content sharing system and method
US7761816B2 (en) * 2006-02-10 2010-07-20 Vringo, Inc. Personalization content sharing system and method
US7769395B2 (en) 2006-06-20 2010-08-03 Seven Networks, Inc. Location-based operations and messaging
US9070101B2 (en) 2007-01-12 2015-06-30 Fatdoor, Inc. Peer-to-peer neighborhood delivery multi-copter and method
US9064288B2 (en) 2006-03-17 2015-06-23 Fatdoor, Inc. Government structures and neighborhood leads in a geo-spatial environment
US9071367B2 (en) 2006-03-17 2015-06-30 Fatdoor, Inc. Emergency including crime broadcast in a neighborhood social network
US9002754B2 (en) 2006-03-17 2015-04-07 Fatdoor, Inc. Campaign in a geo-spatial environment
US9037516B2 (en) 2006-03-17 2015-05-19 Fatdoor, Inc. Direct mailing in a geo-spatial environment
US9373149B2 (en) 2006-03-17 2016-06-21 Fatdoor, Inc. Autonomous neighborhood vehicle commerce network and community
US8965409B2 (en) 2006-03-17 2015-02-24 Fatdoor, Inc. User-generated community publication in an online neighborhood social network
US9098545B2 (en) 2007-07-10 2015-08-04 Raj Abhyanker Hot news neighborhood banter in a geo-spatial social network
US8676703B2 (en) 2006-04-27 2014-03-18 Guidewire Software, Inc. Insurance policy revisioning method and apparatus
US8085891B2 (en) * 2006-05-29 2011-12-27 Research In Motion Limited System and method for management of mobile device communication
US8989778B2 (en) * 2006-06-01 2015-03-24 Green Dot Corporation Secure and private location sharing for location-aware mobile communication devices
US20070282962A1 (en) * 2006-06-01 2007-12-06 Microsoft Corporation Auto-Subscribing to Syndication Feeds Using Contact Lists
US8571580B2 (en) 2006-06-01 2013-10-29 Loopt Llc. Displaying the location of individuals on an interactive map display on a mobile communication device
EP1868116A1 (de) * 2006-06-14 2007-12-19 Vodafone Holding GmbH Vorrichtung zur Erzeugung eines Adressbuchs
US20080001717A1 (en) * 2006-06-20 2008-01-03 Trevor Fiatal System and method for group management
WO2008001371A2 (en) * 2006-06-28 2008-01-03 Vringo, Inc. User-chosen media content
US9781071B2 (en) * 2006-06-28 2017-10-03 Nokia Technologies Oy Method, apparatus and computer program product for providing automatic delivery of information to a terminal
US20090005122A1 (en) * 2006-07-10 2009-01-01 David Elliot Goldfarb Advertisement-based dialing
WO2008007364A2 (en) * 2006-07-10 2008-01-17 Vringo, Inc. Pushed media content delivery
US20080014911A1 (en) * 2006-07-13 2008-01-17 Jonathan William Medved Group sharing of media content
US9985950B2 (en) 2006-08-09 2018-05-29 Assa Abloy Ab Method and apparatus for making a decision on a card
US8074271B2 (en) 2006-08-09 2011-12-06 Assa Abloy Ab Method and apparatus for making a decision on a card
US20080059510A1 (en) * 2006-08-31 2008-03-06 Daniel Cardamore Multimedia system framework having layer consolidating access to multiple media devices
US8566503B2 (en) * 2006-08-25 2013-10-22 Qnx Software Systems Limited Multimedia filesystem having unified representation of content on diverse multimedia devices
US8276081B2 (en) * 2006-09-02 2012-09-25 John Edward Boyd Computer-based methods for arranging meetings and systems for performing the same
US20080064378A1 (en) * 2006-09-11 2008-03-13 Ariel Yehoshua Kahan Media playing on another device
WO2008048905A2 (en) * 2006-10-16 2008-04-24 Hewlett-Packard Development Company, L.P. Diagnostic agent in device that retrieves key performance indicators
US8335543B1 (en) * 2006-10-24 2012-12-18 Sprint Spectrum L.P. Content management in wireless devices with saving of content settings
US20080109749A1 (en) * 2006-11-06 2008-05-08 Nokia Corporation Providing information while rendering content
US20080115152A1 (en) 2006-11-15 2008-05-15 Bharat Welingkar Server-controlled heartbeats
US8135798B2 (en) 2006-11-15 2012-03-13 Hewlett-Packard Development Company, L.P. Over-the-air device services and management
US7603435B2 (en) 2006-11-15 2009-10-13 Palm, Inc. Over-the-air device kill pill and lock
US8134727B1 (en) 2006-11-27 2012-03-13 Ringcentral, Inc. Message preview control
US8327428B2 (en) 2006-11-30 2012-12-04 Microsoft Corporation Authenticating linked accounts
US20080133726A1 (en) * 2006-12-01 2008-06-05 Microsoft Corporation Network administration with guest access
GB0624577D0 (en) * 2006-12-08 2007-01-17 Skype Ltd Communication Systems
US8615224B2 (en) * 2006-12-29 2013-12-24 Verizon Patent And Licensing Inc. Method and apparatus for providing ringtone scheduling
US20080167995A1 (en) * 2007-01-07 2008-07-10 Eddy Cue Method for purchasing and editing ringtones
US20080167993A1 (en) * 2007-01-07 2008-07-10 Eddy Cue Creating and Purchasing Ringtones
EP2115611A4 (en) * 2007-01-26 2010-02-03 Fusionone Inc SYSTEM AND METHOD FOR SAFETY STORING CONTENT ON A MOBILE DEVICE
WO2008094156A1 (en) * 2007-02-02 2008-08-07 Facebook, Inc. System and method for automatic population of a contact file with contact content and expression content
US8489684B2 (en) * 2007-02-06 2013-07-16 Research In Motion Limited System and method for image inclusion in e-mail messages
WO2008096366A2 (en) * 2007-02-11 2008-08-14 Vringo, Inc. Triggering events for video ringtones
US8832556B2 (en) 2007-02-21 2014-09-09 Facebook, Inc. Systems and methods for implementation of a structured query language interface in a distributed database environment
WO2008112293A1 (en) 2007-03-13 2008-09-18 Facebook, Inc. Systems and methods for network authentication
US8966032B2 (en) * 2007-03-14 2015-02-24 Amdocs Software Systems Limited System and method for propagating personal identification information to communication devices
US7827265B2 (en) * 2007-03-23 2010-11-02 Facebook, Inc. System and method for confirming an association in a web-based social network
US8943018B2 (en) 2007-03-23 2015-01-27 At&T Mobility Ii Llc Advanced contact management in communications networks
US8688570B2 (en) * 2007-04-27 2014-04-01 American Express Travel Related Services Company, Inc. System and method for performing person-to-person funds transfers via wireless communications
AU2008257149A1 (en) 2007-05-24 2008-12-04 Facebook, Inc. Personalized platform for accessing internet applications
JP5186557B2 (ja) 2007-05-24 2013-04-17 フェイスブック,インク. ユーザプロフィールに関連付けられたアプリケーションのためのプライバシー設定を提供するシステムおよび方法
US8265686B2 (en) 2007-05-29 2012-09-11 Research In Motion Limited System and method for sharing images using an upload menu
WO2008147572A1 (en) * 2007-05-31 2008-12-04 Facebook, Inc. Systems and methods for auction based polling
US8805425B2 (en) 2007-06-01 2014-08-12 Seven Networks, Inc. Integrated messaging
US8693494B2 (en) 2007-06-01 2014-04-08 Seven Networks, Inc. Polling
AU2008261648B2 (en) 2007-06-12 2013-10-03 Facebook, Inc. Personalized social networking application content
US9954996B2 (en) * 2007-06-28 2018-04-24 Apple Inc. Portable electronic device with conversation management for incoming instant messages
US8639276B2 (en) * 2007-06-29 2014-01-28 Microsoft Corporation Mobile telephone interactive call disposition system
US8280025B2 (en) * 2007-06-29 2012-10-02 Microsoft Corporation Automated unique call announcement
US8732846B2 (en) 2007-08-15 2014-05-20 Facebook, Inc. Platform for providing a social context to software applications
US20090049392A1 (en) * 2007-08-17 2009-02-19 Nokia Corporation Visual navigation
ES2610183T3 (es) * 2007-09-28 2017-04-26 Synchronoss Technologies, Inc. Método y sistema para promocionar y transferir contenido y aplicaciones con licencia
US8364181B2 (en) 2007-12-10 2013-01-29 Seven Networks, Inc. Electronic-mail filtering for mobile devices
US9002828B2 (en) 2007-12-13 2015-04-07 Seven Networks, Inc. Predictive content delivery
US8793305B2 (en) 2007-12-13 2014-07-29 Seven Networks, Inc. Content delivery to a mobile device from a content service
US8181111B1 (en) 2007-12-31 2012-05-15 Synchronoss Technologies, Inc. System and method for providing social context to digital activity
US8107921B2 (en) 2008-01-11 2012-01-31 Seven Networks, Inc. Mobile virtual network operator
KR20090080692A (ko) * 2008-01-22 2009-07-27 삼성전자주식회사 프로파일 동기화 시스템 및 그 방법
US8862657B2 (en) 2008-01-25 2014-10-14 Seven Networks, Inc. Policy based content service
US20090193338A1 (en) 2008-01-28 2009-07-30 Trevor Fiatal Reducing network and battery consumption during content delivery and playback
US8949278B2 (en) * 2008-02-27 2015-02-03 Adobe Systems Incorporated Contact information management
ATE555591T1 (de) * 2008-02-28 2012-05-15 Leeds Richard Verfahren und system für benachrichtigungs- und telekommunikationsmanagement
US8223932B2 (en) * 2008-03-15 2012-07-17 Microsoft Corporation Appending content to a telephone communication
US9032295B1 (en) 2008-03-19 2015-05-12 Dropbox, Inc. Method for displaying files from a plurality of devices in a multi-view interface and for enabling operations to be performed on such files through such interface
US8019900B1 (en) 2008-03-25 2011-09-13 SugarSync, Inc. Opportunistic peer-to-peer synchronization in a synchronization system
US9141483B1 (en) 2008-03-27 2015-09-22 Dropbox, Inc. System and method for multi-tier synchronization
US8887066B1 (en) 2008-04-02 2014-11-11 Facebook, Inc. Communicating plans for users of a social networking system
US20110061008A1 (en) 2008-04-07 2011-03-10 Microsoft Corporation Single device with multiple personas
US8775543B2 (en) * 2008-05-13 2014-07-08 Nokia Corporation Methods, apparatuses, and computer program products for analyzing communication relationships
US8244727B2 (en) * 2008-05-29 2012-08-14 Nokia Corporation Method, apparatus, and computer program product for content use assignment by exploiting social graph information
US8787947B2 (en) 2008-06-18 2014-07-22 Seven Networks, Inc. Application discovery on mobile devices
US20090325562A1 (en) * 2008-06-25 2009-12-31 Microsoft Corporation Hypervisor for managing a device having distinct virtual portions
US8078158B2 (en) 2008-06-26 2011-12-13 Seven Networks, Inc. Provisioning applications for a mobile device
US8527486B2 (en) * 2008-06-27 2013-09-03 Kii, Inc. Mobile application discovery through mobile search
US9372935B2 (en) * 2008-06-30 2016-06-21 Verizon Patent And Licensing Inc. Content management and access systems and methods
US8548503B2 (en) 2008-08-28 2013-10-01 Aol Inc. Methods and system for providing location-based communication services
CN101686542B (zh) * 2008-09-26 2014-11-05 华为技术有限公司 一种通知迁移的方法、系统及装置
US8909759B2 (en) 2008-10-10 2014-12-09 Seven Networks, Inc. Bandwidth measurement
KR101054911B1 (ko) 2008-10-17 2011-08-05 동아제약주식회사 디펩티딜펩티다아제-ⅳ의 활성을 저해하는 화합물 및 다른 항당뇨 또는 항비만 약물을 유효성분으로 함유하는 당뇨 또는 비만의 예방 및 치료용 약학적 조성물
GB0820447D0 (en) 2008-11-07 2008-12-17 Skype Ltd Location information in a communications system
US8700072B2 (en) 2008-12-23 2014-04-15 At&T Mobility Ii Llc Scalable message fidelity
US9614685B2 (en) * 2009-03-09 2017-04-04 Nokia Technologies Oy Methods, apparatuses, and computer program products for facilitating synchronization of setting configurations
US8650498B1 (en) 2009-05-04 2014-02-11 SugarSync, Inc. User interface for managing and viewing synchronization settings in a synchronization system
US8515398B2 (en) * 2009-08-25 2013-08-20 Lg Electronics Inc. Mobile terminal and method for managing phone book data thereof
US11080790B2 (en) 2009-09-24 2021-08-03 Guidewire Software, Inc. Method and apparatus for managing revisions and tracking of insurance policy elements
US20110083377A1 (en) * 2009-10-13 2011-04-14 Randall Lee Graffis Big drawer
US9424444B2 (en) 2009-10-14 2016-08-23 At&T Mobility Ii Llc Systems, apparatus, methods and computer-readable storage media for facilitating integrated messaging, contacts and social media for a selected entity
US8924893B2 (en) 2009-10-14 2014-12-30 At&T Mobility Ii Llc Locking and unlocking of an electronic device using a sloped lock track
US20110093598A1 (en) * 2009-10-20 2011-04-21 Avaya Inc. Display of persona information for peer-to-peer sessions
TWI409692B (zh) * 2009-10-29 2013-09-21 Mitac Int Corp 同時顯示複數個通訊錄聯絡人之複數個網路通訊軟體之狀態之方法及其相關通訊裝置
US8255006B1 (en) 2009-11-10 2012-08-28 Fusionone, Inc. Event dependent notification system and method
US20110173055A1 (en) * 2010-01-08 2011-07-14 Saugatuck Media Llc System and methods for advertising on a mobile electronic device
US20120071142A1 (en) * 2010-01-28 2012-03-22 Jonathan William Medved Generation of multi-media ringtones from a friend's recent social data
US20110183724A1 (en) * 2010-01-28 2011-07-28 Jonathan William Medved Generation of video clips from a friend's recent social stream
US20120128138A1 (en) * 2010-02-04 2012-05-24 Christopher Guy Williams Telephone call handling system
US8543144B2 (en) * 2010-02-17 2013-09-24 Microsoft Corporation Automated caller identifier from contact lists of a user's contacts
US8208911B2 (en) 2010-02-26 2012-06-26 Research In Motion Limited System and method for identifying a contact associated with an electronic communication
WO2011126889A2 (en) 2010-03-30 2011-10-13 Seven Networks, Inc. 3d mobile user interface with configurable workspace management
US8621005B2 (en) * 2010-04-28 2013-12-31 Ttb Technologies, Llc Computer-based methods and systems for arranging meetings between users and methods and systems for verifying background information of users
EP3651028A1 (en) 2010-07-26 2020-05-13 Seven Networks, LLC Mobile network traffic coordination across multiple applications
US8838783B2 (en) 2010-07-26 2014-09-16 Seven Networks, Inc. Distributed caching for resource and mobile network traffic management
GB2495877B (en) 2010-07-26 2013-10-02 Seven Networks Inc Distributed implementation of dynamic wireless traffic policy
EP2599280A2 (en) 2010-07-26 2013-06-05 Seven Networks, Inc. Mobile application traffic optimization
US8983978B2 (en) 2010-08-31 2015-03-17 Apple Inc. Location-intention context for content delivery
US8484314B2 (en) 2010-11-01 2013-07-09 Seven Networks, Inc. Distributed caching in a wireless network of content delivered for a mobile application over a long-held request
CN103620576B (zh) 2010-11-01 2016-11-09 七网络公司 适用于移动应用程序行为和网络条件的缓存
US8166164B1 (en) 2010-11-01 2012-04-24 Seven Networks, Inc. Application and network-based long poll request detection and cacheability assessment therefor
US8843153B2 (en) 2010-11-01 2014-09-23 Seven Networks, Inc. Mobile traffic categorization and policy for network use optimization while preserving user experience
US8943428B2 (en) 2010-11-01 2015-01-27 Synchronoss Technologies, Inc. System for and method of field mapping
US8190701B2 (en) 2010-11-01 2012-05-29 Seven Networks, Inc. Cache defeat detection and caching of content addressed by identifiers intended to defeat cache
US8326985B2 (en) 2010-11-01 2012-12-04 Seven Networks, Inc. Distributed management of keep-alive message signaling for mobile network resource conservation and optimization
US9330196B2 (en) 2010-11-01 2016-05-03 Seven Networks, Llc Wireless traffic management system cache optimization using http headers
US9060032B2 (en) 2010-11-01 2015-06-16 Seven Networks, Inc. Selective data compression by a distributed traffic management system to reduce mobile data traffic and signaling traffic
WO2012060995A2 (en) 2010-11-01 2012-05-10 Michael Luna Distributed caching in a wireless network of content delivered for a mobile application over a long-held request
US8903954B2 (en) 2010-11-22 2014-12-02 Seven Networks, Inc. Optimization of resource polling intervals to satisfy mobile device requests
CA2798523C (en) 2010-11-22 2015-02-24 Seven Networks, Inc. Aligning data transfer to optimize connections established for transmission over a wireless network
US9571576B2 (en) * 2010-11-30 2017-02-14 International Business Machines Corporation Storage appliance, application server and method thereof
KR101714534B1 (ko) 2010-12-06 2017-03-09 삼성전자주식회사 휴대 단말기의 사생활 보호 기능 제공 방법 및 장치
GB2501416B (en) 2011-01-07 2018-03-21 Seven Networks Llc System and method for reduction of mobile network traffic used for domain name system (DNS) queries
US8781452B2 (en) 2011-02-21 2014-07-15 Motorola Mobility Llc Wireless devices and methods of operating wireless devices based on the presence of another person
US8542097B2 (en) 2011-04-13 2013-09-24 Jingle Technologies Llc Systems and methods for transmitting information, alerts, and/or comments to participants based on location information
US8316098B2 (en) 2011-04-19 2012-11-20 Seven Networks Inc. Social caching for device resource sharing and management
EP2702500B1 (en) 2011-04-27 2017-07-19 Seven Networks, LLC Detecting and preserving state for satisfying application requests in a distributed proxy and cache system
EP2621144B1 (en) 2011-04-27 2014-06-25 Seven Networks, Inc. System and method for making requests on behalf of a mobile device based on atomic processes for mobile network traffic relief
WO2013015995A1 (en) 2011-07-27 2013-01-31 Seven Networks, Inc. Automatic generation and distribution of policy information regarding malicious mobile traffic in a wireless network
US11200287B2 (en) * 2011-09-30 2021-12-14 Google Llc Global address list
WO2013049912A1 (en) * 2011-10-07 2013-04-11 Benbria Corporation Notification system
CN102438057A (zh) * 2011-11-16 2012-05-02 鸿富锦精密工业(深圳)有限公司 移动终端通讯录的优先级设置装置及方法
US9836721B2 (en) 2011-11-21 2017-12-05 Facebook, Inc. Defining future plans in connection with objects in a social networking system
US8934414B2 (en) 2011-12-06 2015-01-13 Seven Networks, Inc. Cellular or WiFi mobile traffic optimization based on public or private network destination
US8868753B2 (en) 2011-12-06 2014-10-21 Seven Networks, Inc. System of redundantly clustered machines to provide failover mechanisms for mobile traffic management and network resource conservation
WO2013086455A1 (en) 2011-12-07 2013-06-13 Seven Networks, Inc. Flexible and dynamic integration schemas of a traffic management system with various network operators for network traffic alleviation
US20130227409A1 (en) * 2011-12-07 2013-08-29 Qualcomm Incorporated Integrating sensation functionalities into social networking services and applications
US9277443B2 (en) 2011-12-07 2016-03-01 Seven Networks, Llc Radio-awareness of mobile device for sending server-side control signals using a wireless network optimized transport protocol
KR101922985B1 (ko) * 2011-12-08 2018-11-29 삼성전자주식회사 연락처 정보의 구독을 초대하는 장치 및 방법
WO2013090821A1 (en) 2011-12-14 2013-06-20 Seven Networks, Inc. Hierarchies and categories for management and deployment of policies for distributed wireless traffic optimization
EP2792188B1 (en) 2011-12-14 2019-03-20 Seven Networks, LLC Mobile network reporting and usage analytics system and method using aggregation of data in a distributed traffic optimization system
US9832095B2 (en) 2011-12-14 2017-11-28 Seven Networks, Llc Operation modes for mobile traffic optimization and concurrent management of optimized and non-optimized traffic
WO2013103988A1 (en) 2012-01-05 2013-07-11 Seven Networks, Inc. Detection and management of user interactions with foreground applications on a mobile device in distributed caching
WO2013116856A1 (en) 2012-02-02 2013-08-08 Seven Networks, Inc. Dynamic categorization of applications for network access in a mobile network
WO2013116852A1 (en) 2012-02-03 2013-08-08 Seven Networks, Inc. User as an end point for profiling and optimizing the delivery of content and data in a wireless network
US20130218902A1 (en) * 2012-02-17 2013-08-22 Ring Central, Inc. Shared directory system
US9100497B2 (en) 2012-04-05 2015-08-04 Blackberry Limited Method, system and apparatus for managing persona-based notifications at a communication device
US8812695B2 (en) 2012-04-09 2014-08-19 Seven Networks, Inc. Method and system for management of a virtual network connection without heartbeat messages
TW201342087A (zh) * 2012-04-09 2013-10-16 Chi Mei Comm Systems Inc 名片編輯方法及系統
WO2013155208A1 (en) 2012-04-10 2013-10-17 Seven Networks, Inc. Intelligent customer service/call center services enhanced using real-time and historical mobile application and traffic-related statistics collected by a distributed caching system in a mobile network
US9141504B2 (en) * 2012-06-28 2015-09-22 Apple Inc. Presenting status data received from multiple devices
WO2014011216A1 (en) 2012-07-13 2014-01-16 Seven Networks, Inc. Dynamic bandwidth adjustment for browsing or streaming activity in a wireless network based on prediction of user behavior when interacting with mobile applications
US9361433B2 (en) 2012-08-03 2016-06-07 Synchronoss Technologies, Inc Enterprise leasing license algorithm
US9633125B1 (en) 2012-08-10 2017-04-25 Dropbox, Inc. System, method, and computer program for enabling a user to synchronize, manage, and share folders across a plurality of client devices and a synchronization server
US10057318B1 (en) 2012-08-10 2018-08-21 Dropbox, Inc. System, method, and computer program for enabling a user to access and edit via a virtual drive objects synchronized to a plurality of synchronization clients
US9276917B2 (en) 2012-09-11 2016-03-01 Blackberry Limited Systems, devices and methods for authorizing endpoints of a push pathway
US9161258B2 (en) 2012-10-24 2015-10-13 Seven Networks, Llc Optimized and selective management of policy deployment to mobile clients in a congested network to prevent further aggravation of network congestion
US8670529B1 (en) 2012-12-17 2014-03-11 Ringcentral, Inc. Context aware help system
US9307493B2 (en) 2012-12-20 2016-04-05 Seven Networks, Llc Systems and methods for application management of mobile device radio state promotion and demotion
US20140201246A1 (en) * 2013-01-16 2014-07-17 Google Inc. Global Contact Lists and Crowd-Sourced Caller Identification
US9241314B2 (en) 2013-01-23 2016-01-19 Seven Networks, Llc Mobile device with application or context aware fast dormancy
US8874761B2 (en) 2013-01-25 2014-10-28 Seven Networks, Inc. Signaling optimization in a wireless network for traffic utilizing proprietary and non-proprietary protocols
US8781453B1 (en) 2013-02-25 2014-07-15 WhitePages, Inc. Proactive caller-context systems and methods
US9326185B2 (en) 2013-03-11 2016-04-26 Seven Networks, Llc Mobile network congestion recognition for optimization of mobile traffic
US10521480B2 (en) * 2013-05-07 2019-12-31 International Business Machines Corporation Informative communication history
US8831191B1 (en) 2013-06-28 2014-09-09 Ringcentral, Inc. Call preview system
ES2577882T5 (es) 2013-07-05 2020-03-12 Assa Abloy Ab Dispositivo de comunicación de control de acceso, método, programa informático y producto de programa informático
EP2821972B1 (en) 2013-07-05 2020-04-08 Assa Abloy Ab Key device and associated method, computer program and computer program product
US9065765B2 (en) 2013-07-22 2015-06-23 Seven Networks, Inc. Proxy server associated with a mobile carrier for enhancing mobile traffic management in a mobile network
US9645860B2 (en) * 2013-09-06 2017-05-09 Microsoft Technology Licensing, Llc Verification that particular information is transferred by an application
US9544293B2 (en) 2013-09-20 2017-01-10 Oracle International Corporation Global unified session identifier across multiple data centers
US9686271B2 (en) * 2013-09-27 2017-06-20 Excalibur Ip, Llc Method and system for system for controlling online user account using a mobile device
US9443362B2 (en) 2013-10-18 2016-09-13 Assa Abloy Ab Communication and processing of credential data
CN104579908B (zh) * 2013-10-21 2019-08-02 腾讯科技(深圳)有限公司 图像显示的方法及装置
US8856948B1 (en) 2013-12-23 2014-10-07 Google Inc. Displaying private information on personal devices
US8811951B1 (en) 2014-01-07 2014-08-19 Google Inc. Managing display of private information
US9439367B2 (en) 2014-02-07 2016-09-13 Arthi Abhyanker Network enabled gardening with a remotely controllable positioning extension
JP6021836B2 (ja) 2014-02-25 2016-11-09 Line株式会社 通信サーバ
US9457901B2 (en) 2014-04-22 2016-10-04 Fatdoor, Inc. Quadcopter with a printable payload extension system and method
US9004396B1 (en) 2014-04-24 2015-04-14 Fatdoor, Inc. Skyteboard quadcopter and method
US9022324B1 (en) 2014-05-05 2015-05-05 Fatdoor, Inc. Coordination of aerial vehicles through a central server
FR3021779A1 (fr) * 2014-05-27 2015-12-04 Orange Procede et dispositif de controle d l' affichage d' un groupe de contacts
US20150350141A1 (en) 2014-05-31 2015-12-03 Apple Inc. Message user interfaces for capture and transmittal of media and location content
US9441981B2 (en) 2014-06-20 2016-09-13 Fatdoor, Inc. Variable bus stops across a bus route in a regional transportation network
US9971985B2 (en) 2014-06-20 2018-05-15 Raj Abhyanker Train based community
US9451020B2 (en) 2014-07-18 2016-09-20 Legalforce, Inc. Distributed communication of independent autonomous vehicles to provide redundancy and performance
AU2015313921B2 (en) 2014-09-10 2019-01-24 Assa Abloy Ab First entry notification
EP3206341B1 (en) * 2014-11-04 2021-03-17 Huawei Technologies Co., Ltd. Method, apparatus and device for displaying message
CN104333599B (zh) 2014-11-06 2017-10-13 北京奇虎科技有限公司 分享应用的方法和系统以及应用服务平台
US9491288B1 (en) * 2015-06-03 2016-11-08 Hiya, Inc. Caller identification for restricted mobile devices
US9769147B2 (en) 2015-06-29 2017-09-19 Oracle International Corporation Session activity tracking for session adoption across multiple data centers
US10693859B2 (en) 2015-07-30 2020-06-23 Oracle International Corporation Restricting access for a single sign-on (SSO) session
US10581826B2 (en) 2015-10-22 2020-03-03 Oracle International Corporation Run-time trust management system for access impersonation
US10454936B2 (en) 2015-10-23 2019-10-22 Oracle International Corporation Access manager session management strategy
US10609214B2 (en) 2015-10-23 2020-03-31 Broadsource Group Pty Ltd. Intelligent subscriber profile control and management
US11768583B2 (en) * 2016-06-12 2023-09-26 Apple Inc. Integration of third party application as quick actions
US10623501B2 (en) 2016-09-15 2020-04-14 Oracle International Corporation Techniques for configuring sessions across clients
US10311249B2 (en) 2017-03-31 2019-06-04 Google Llc Selectively obscuring private information based on contextual information
US11009886B2 (en) 2017-05-12 2021-05-18 Autonomy Squared Llc Robot pickup method
US11290438B2 (en) 2017-07-07 2022-03-29 Oracle International Corporation Managing session access across multiple data centers
US11050730B2 (en) 2017-09-27 2021-06-29 Oracle International Corporation Maintaining session stickiness across authentication and authorization channels for access management
US10157275B1 (en) 2017-10-12 2018-12-18 Oracle International Corporation Techniques for access management based on multi-factor authentication including knowledge-based authentication
US11334596B2 (en) 2018-04-27 2022-05-17 Dropbox, Inc. Selectively identifying and recommending digital content items for synchronization
US10965630B2 (en) * 2018-08-03 2021-03-30 Flash App, LLC Enhanced data sharing to and between mobile device users
US11134078B2 (en) 2019-07-10 2021-09-28 Oracle International Corporation User-specific session timeouts
RU2750642C2 (ru) * 2019-11-27 2021-06-30 Акционерное общество "Лаборатория Касперского" Система и способ регистрации уникального идентификатора мобильного устройства
US11140257B1 (en) * 2019-12-30 2021-10-05 Snap Inc. Setting shared ringtone for calls between users
US11079913B1 (en) 2020-05-11 2021-08-03 Apple Inc. User interface for status indicators

Family Cites Families (591)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4887212A (en) 1986-10-29 1989-12-12 International Business Machines Corporation Parser for natural language text
JP2718031B2 (ja) 1987-07-17 1998-02-25 株式会社日立製作所 履歴情報取得方法
US5111398A (en) 1988-11-21 1992-05-05 Xerox Corporation Processing natural language text using autonomous punctuational structure
US5146221A (en) 1989-01-13 1992-09-08 Stac, Inc. Data compression apparatus and method
NO168860C (no) 1989-11-13 1992-04-08 Alcatel Stk As Kommunikasjonsnettverk
US5130993A (en) 1989-12-29 1992-07-14 Codex Corporation Transmitting encoded data on unreliable networks
US5544347A (en) 1990-09-24 1996-08-06 Emc Corporation Data storage system controlled remote data mirroring with respectively maintained data indices
US5129152A (en) 1990-12-20 1992-07-14 Hughes Aircraft Company Fast contact measuring machine
JP2721600B2 (ja) 1991-08-22 1998-03-04 ローム株式会社 電話機用データバックアップ装置
US5204902A (en) 1991-09-13 1993-04-20 At&T Bell Laboratories Cellular telephony authentication arrangement
US5519433A (en) 1991-11-20 1996-05-21 Zing Systems, L.P. Interactive television security through transaction time stamping
US5640577A (en) 1991-12-30 1997-06-17 Davox Corporation Data processing system with automated at least partial forms completion
US5519606A (en) 1992-01-21 1996-05-21 Starfish Software, Inc. System and methods for appointment reconciliation
US5392390A (en) 1992-04-10 1995-02-21 Intellilink Corp. Method for mapping, translating, and dynamically reconciling data between disparate computer platforms
US5418854A (en) 1992-04-28 1995-05-23 Digital Equipment Corporation Method and apparatus for protecting the confidentiality of passwords in a distributed data processing system
US5907793A (en) 1992-05-01 1999-05-25 Reams; David A. Telephone-based interactive broadcast or cable radio or television methods and apparatus
JP2756392B2 (ja) * 1992-08-27 1998-05-25 富士通株式会社 電子メールと電話の連携機能を備えたコンピュータ
US5418908A (en) 1992-10-15 1995-05-23 International Business Machines Corporation System for automatically establishing a link between an electronic mail item and a remotely stored reference through a place mark inserted into the item
US5329619A (en) 1992-10-30 1994-07-12 Software Ag Cooperative processing interface and communication broker for heterogeneous computing environments
US5509070A (en) 1992-12-15 1996-04-16 Softlock Services Inc. Method for encouraging purchase of executable and non-executable software
US5579489A (en) 1993-02-10 1996-11-26 Elonex I.P. Holdings, Ltd. Hand-held portable computer having capability for external expansion of an internal bus
US6523079B2 (en) * 1993-02-19 2003-02-18 Elonex Ip Holdings Ltd Micropersonal digital assistant
US5794228A (en) 1993-04-16 1998-08-11 Sybase, Inc. Database system with buffer manager providing per page native data compression and decompression
JP3227272B2 (ja) 1993-05-28 2001-11-12 アイシン・エィ・ダブリュ株式会社 ナビゲーション装置
US5710922A (en) * 1993-06-02 1998-01-20 Apple Computer, Inc. Method for synchronizing and archiving information between computer systems
US5689641A (en) 1993-10-01 1997-11-18 Vicor, Inc. Multimedia collaboration system arrangement for routing compressed AV signal through a participant site without decompressing the AV signal
US5771354A (en) 1993-11-04 1998-06-23 Crawford; Christopher M. Internet online backup system provides remote storage for customers using IDs and passwords which were interactively established when signing up for backup services
US5561446A (en) 1994-01-28 1996-10-01 Montlick; Terry F. Method and apparatus for wireless remote information retrieval and pen-based data entry
US5588009A (en) 1994-02-03 1996-12-24 Will; Craig A. Personal paging, communications, and locating system
US5644709A (en) 1994-04-21 1997-07-01 Wisconsin Alumni Research Foundation Method for detecting computer memory access errors
JPH07295815A (ja) * 1994-04-26 1995-11-10 Internatl Business Mach Corp <Ibm> 永続オブジェクトのマッピング・システム及び方法
JPH07303146A (ja) * 1994-05-10 1995-11-14 Matsushita Electric Ind Co Ltd 発信者情報通知システム
US6356961B1 (en) 1994-06-03 2002-03-12 Motorola, Inc. Method and apparatus for minimizing an amount of data communicated between devices and necessary to modify stored electronic documents
US5543789A (en) 1994-06-24 1996-08-06 Shields Enterprises, Inc. Computerized navigation system
US5999711A (en) 1994-07-18 1999-12-07 Microsoft Corporation Method and system for providing certificates holding authentication and authorization information for users/machines
US5897640A (en) 1994-08-08 1999-04-27 Microsoft Corporation Method and system of associating, synchronizing and reconciling computer files in an operating system
US6209034B1 (en) 1994-09-02 2001-03-27 Nec Corporation Remote keyboard macros activated by hot icons
JP3593366B2 (ja) 1994-09-19 2004-11-24 株式会社日立製作所 デ−タベ−ス管理方法
EP0930593B1 (en) 1994-09-27 2001-12-19 Sony Corporation Paging
US5657372A (en) 1994-10-17 1997-08-12 Ericsson Inc. Systems and methods for selectively accepting telephone calls without establishing voice communications
US5768480A (en) 1994-10-21 1998-06-16 Lucent Technologies Inc. Integrating rules into object-oriented programming systems
US5574906A (en) 1994-10-24 1996-11-12 International Business Machines Corporation System and method for reducing storage requirement in backup subsystems utilizing segmented compression and differencing
US5485161A (en) * 1994-11-21 1996-01-16 Trimble Navigation Limited Vehicle speed control based on GPS/MAP matching of posted speeds
US6460036B1 (en) 1994-11-29 2002-10-01 Pinpoint Incorporated System and method for providing customized electronic newspapers and target advertisements
CA2137492C (en) 1994-12-07 1998-07-28 Lenny Kwok-Ming Hon System for and method of providing delta-versioning of the contents of pcte file objects
US5592470A (en) 1994-12-21 1997-01-07 At&T Broadband wireless system and network architecture providing broadband/narrowband service with optimal static and dynamic bandwidth/channel allocation
US5684990A (en) 1995-01-11 1997-11-04 Puma Technology, Inc. Synchronization of disparate databases
US5729735A (en) * 1995-02-08 1998-03-17 Meyering; Samuel C. Remote database file synchronizer
US5623406A (en) 1995-03-06 1997-04-22 Jean D. Ichbiah Method and system for entering text in computer equipment
US5666397A (en) 1995-03-07 1997-09-09 Clearwave Communications, Inc. Individual telephone line call event buffering system
US5826245A (en) 1995-03-20 1998-10-20 Sandberg-Diment; Erik Providing verification information for a transaction
US5758354A (en) 1995-04-28 1998-05-26 Intel Corporation Application independent e-mail synchronization
US5706509A (en) * 1995-04-28 1998-01-06 Intel Corporation Application independent record level synchronization
US5650800A (en) 1995-05-15 1997-07-22 Inelec Corporation Remote sensor network using distributed intelligent modules with interactive display
US5649195A (en) 1995-05-22 1997-07-15 International Business Machines Corporation Systems and methods for synchronizing databases in a receive-only network
US5694596A (en) 1995-05-25 1997-12-02 Kangaroo, Inc. On-line database updating network system and method
US5682524A (en) 1995-05-26 1997-10-28 Starfish Software, Inc. Databank system with methods for efficiently storing non-uniform data records
JP3181809B2 (ja) 1995-05-31 2001-07-03 シャープ株式会社 データ圧縮のための圧縮コードの復元回路
US5757669A (en) * 1995-05-31 1998-05-26 Netscape Communications Corporation Method and apparatus for workgroup information replication
US5628005A (en) 1995-06-07 1997-05-06 Microsoft Corporation System and method for providing opportunistic file access in a network environment
US5935262A (en) 1995-06-09 1999-08-10 Canon Information Systems, Inc. Outputting a network device log file
US5818437A (en) 1995-07-26 1998-10-06 Tegic Communications, Inc. Reduced keyboard disambiguating computer
US5647002A (en) 1995-09-01 1997-07-08 Lucent Technologies Inc. Synchronization of mailboxes of different types
US5630081A (en) 1995-09-07 1997-05-13 Puma Technology, Inc. Connection resource manager displaying link-status information using a traffic light iconic representation
US5864864A (en) * 1995-09-27 1999-01-26 Sun Microsystems, Inc. Method and apparatus for providing transparent persistent data support to foreign data types
US5778361A (en) 1995-09-29 1998-07-07 Microsoft Corporation Method and system for fast indexing and searching of text in compound-word languages
US5758150A (en) 1995-10-06 1998-05-26 Tele-Communications, Inc. System and method for database synchronization
US5884323A (en) * 1995-10-13 1999-03-16 3Com Corporation Extendible method and apparatus for synchronizing files on two different computer systems
US5819020A (en) 1995-10-16 1998-10-06 Network Specialists, Inc. Real time backup system
US5699255A (en) 1995-10-18 1997-12-16 Trimble Navigation Limited Map transmission for in-vehicle navigation system with dynamic scale/detail adjustment
US5727202A (en) * 1995-10-18 1998-03-10 Palm Computing, Inc. Method and apparatus for synchronizing information on two different computer systems
US5764899A (en) 1995-11-13 1998-06-09 Motorola, Inc. Method and apparatus for communicating an optimized reply
US6212556B1 (en) 1995-11-13 2001-04-03 Webxchange, Inc. Configurable value-added network (VAN) switching
US5745906A (en) 1995-11-14 1998-04-28 Deltatech Research, Inc. Method and apparatus for merging delta streams to reconstruct a computer file
US5729743A (en) * 1995-11-17 1998-03-17 Deltatech Research, Inc. Computer apparatus and method for merging system deltas
US5778367A (en) 1995-12-14 1998-07-07 Network Engineering Software, Inc. Automated on-line information service and directory, particularly for the world wide web
US5745750A (en) 1995-12-15 1998-04-28 International Business Machines Corporation Process and article of manufacture for constructing and optimizing transaction logs for mobile file systems
US5903723A (en) 1995-12-21 1999-05-11 Intel Corporation Method and apparatus for transmitting electronic mail attachments with attachment references
US5781901A (en) 1995-12-21 1998-07-14 Intel Corporation Transmitting electronic mail attachment over a network using a e-mail page
US5898830A (en) 1996-10-17 1999-04-27 Network Engineering Software Firewall providing enhanced network security and user transparency
US6189030B1 (en) * 1996-02-21 2001-02-13 Infoseek Corporation Method and apparatus for redirection of server external hyper-link references
US6076109A (en) 1996-04-10 2000-06-13 Lextron, Systems, Inc. Simplified-file hyper text protocol
US6553410B2 (en) 1996-02-27 2003-04-22 Inpro Licensing Sarl Tailoring data and transmission protocol for efficient interactive data transactions over wide-area networks
US5804803A (en) 1996-04-02 1998-09-08 International Business Machines Corporation Mechanism for retrieving information using data encoded on an object
US5835718A (en) 1996-04-10 1998-11-10 At&T Corp URL rewriting pseudo proxy server
US5845283A (en) 1996-04-24 1998-12-01 Lingua Teq, Inc. Method and apparatus for rationalizing different data formats in a data management system
US5768597A (en) 1996-05-02 1998-06-16 Starfish Software, Inc. System and methods for improved installation of compressed software programs
US5727950A (en) * 1996-05-22 1998-03-17 Netsage Corporation Agent based instruction system and method
US5740432A (en) 1996-05-28 1998-04-14 Sun Microsystems, Inc. Log file optimization in a client/server computing system
US5933653A (en) 1996-05-31 1999-08-03 Emc Corporation Method and apparatus for mirroring data in a remote data storage system
US5923848A (en) 1996-05-31 1999-07-13 Microsoft Corporation System and method for resolving names in an electronic messaging environment
US5933778A (en) 1996-06-04 1999-08-03 At&T Wireless Services Inc. Method and apparatus for providing telecommunication services based on a subscriber profile updated by a personal information manager
US6145088A (en) 1996-06-18 2000-11-07 Ontrack Data International, Inc. Apparatus and method for remote data recovery
WO1997049047A1 (en) 1996-06-21 1997-12-24 Appintec Corporation Method and apparatus for improved contact and activity management and planning
US5787262A (en) 1996-06-26 1998-07-28 Microsoft Corporation System and method for distributed conflict resolution between data objects replicated across a computer network
US5812793A (en) 1996-06-26 1998-09-22 Microsoft Corporation System and method for asynchronous store and forward data replication
US5832520A (en) 1996-07-03 1998-11-03 Miller, Call, Plauck And Miller Automatic file differencing and updating system
US5812773A (en) 1996-07-12 1998-09-22 Microsoft Corporation System and method for the distribution of hierarchically structured data
US5787247A (en) 1996-07-12 1998-07-28 Microsoft Corporation Replica administration without data loss in a store and forward replication enterprise
US6141621A (en) 1996-08-02 2000-10-31 Magellan Dis, Inc. Method of providing a textual description of a remote vehicle location
US5974238A (en) 1996-08-07 1999-10-26 Compaq Computer Corporation Automatic data synchronization between a handheld and a host computer using pseudo cache including tags and logical data elements
US5758355A (en) 1996-08-07 1998-05-26 Aurum Software, Inc. Synchronization of server database with client database using distribution tables
FI102923B (fi) 1996-08-08 1999-03-15 Nokia Mobile Phones Ltd Tiedontulostusjärjestelmä, menetelmä tiedon tulostamiseksi sekä päätel aitteet tiedon tulostamiseksi
US6067582A (en) 1996-08-13 2000-05-23 Angel Secure Networks, Inc. System for installing information related to a software application to a remote computer over a network
US6016478A (en) * 1996-08-13 2000-01-18 Starfish Software, Inc. Scheduling system with methods for peer-to-peer scheduling of remote users
US5859973A (en) * 1996-08-21 1999-01-12 International Business Machines Corporation Methods, system and computer program products for delayed message generation and encoding in an intermittently connected data communication system
US6202023B1 (en) 1996-08-22 2001-03-13 Go2 Systems, Inc. Internet based geographic location referencing system and method
JP3245364B2 (ja) 1996-09-02 2002-01-15 株式会社日立製作所 互いに異なるインタフェースを介して記憶装置を共用する方法及びシステム
US5909568A (en) 1996-09-03 1999-06-01 Apple Computer, Inc. Process and apparatus for transferring data between different file formats
US5828376A (en) 1996-09-23 1998-10-27 J. D. Edwards World Source Company Menu control in a graphical user interface
US5905777A (en) 1996-09-27 1999-05-18 At&T Corp. E-mail paging system
US6112024A (en) 1996-10-02 2000-08-29 Sybase, Inc. Development system providing methods for managing different versions of objects with a meta model
JPH10111727A (ja) 1996-10-03 1998-04-28 Toshiba Corp 電話機能を有する情報機器及び同情報機器のセキリュリティ実現方法
US5946615A (en) 1996-10-08 1999-08-31 At&T Wireless Mobile network geographic address translation
JPH10124345A (ja) 1996-10-09 1998-05-15 Hewlett Packard Co <Hp> 遠隔コンピュータ保護方法
US5884325A (en) * 1996-10-09 1999-03-16 Oracle Corporation System for synchronizing shared data between computers
US5926816A (en) 1996-10-09 1999-07-20 Oracle Corporation Database Synchronizer
US5933816A (en) 1996-10-31 1999-08-03 Citicorp Development Center, Inc. System and method for delivering financial services
US5970490A (en) 1996-11-05 1999-10-19 Xerox Corporation Integration platform for heterogeneous databases
US6167120A (en) 1996-11-06 2000-12-26 Lextron Systems, Inc. Apparatus and methods for home networking
US5944769A (en) 1996-11-08 1999-08-31 Zip2 Corporation Interactive network directory service with integrated maps and directions
US5943676A (en) 1996-11-13 1999-08-24 Puma Technology, Inc. Synchronization of recurring records in incompatible databases
US6044381A (en) 1997-09-11 2000-03-28 Puma Technology, Inc. Using distributed history files in synchronizing databases
US6405218B1 (en) 1996-11-13 2002-06-11 Pumatech, Inc. Synchronizing databases
US6212529B1 (en) 1996-11-13 2001-04-03 Puma Technology, Inc. Synchronization of databases using filters
US6141664A (en) 1996-11-13 2000-10-31 Puma Technology, Inc. Synchronization of databases with date range
US6330568B1 (en) 1996-11-13 2001-12-11 Pumatech, Inc. Synchronization of databases
US5970149A (en) 1996-11-19 1999-10-19 Johnson; R. Brent Combined remote access and security system
JP3217002B2 (ja) * 1996-11-19 2001-10-09 株式会社日立製作所 デジタルスタジオ装置およびその制御方法
US6499108B1 (en) 1996-11-19 2002-12-24 R. Brent Johnson Secure electronic mail system
US6578146B2 (en) 1996-11-19 2003-06-10 R. Brent Johnson System, method and article of manufacture to remotely configure and utilize an emulated device controller via an encrypted validation communication protocol
US7080260B2 (en) * 1996-11-19 2006-07-18 Johnson R Brent System and computer based method to automatically archive and retrieve encrypted remote client data files
US6061790A (en) 1996-11-20 2000-05-09 Starfish Software, Inc. Network computer system with remote user data encipher methodology
US20060129627A1 (en) 1996-11-22 2006-06-15 Mangosoft Corp. Internet-based shared file service with native PC client access and semantics and distributed version control
US6038665A (en) * 1996-12-03 2000-03-14 Fairbanks Systems Group System and method for backing up computer files over a wide area computer network
US6202085B1 (en) * 1996-12-06 2001-03-13 Microsoft Corportion System and method for incremental change synchronization between multiple copies of data
US6012088A (en) * 1996-12-10 2000-01-04 International Business Machines Corporation Automatic configuration for internet access device
US6023708A (en) * 1997-05-29 2000-02-08 Visto Corporation System and method for using a global translator to synchronize workspace elements across a network
US6085192A (en) 1997-04-11 2000-07-04 Roampage, Inc. System and method for securely synchronizing multiple copies of a workspace element in a network
US6131116A (en) 1996-12-13 2000-10-10 Visto Corporation System and method for globally accessing computer services
US6182141B1 (en) * 1996-12-20 2001-01-30 Intel Corporation Transparent proxy server
JP2912274B2 (ja) * 1996-12-20 1999-06-28 静岡日本電気株式会社 無線選択呼出受信機
US5966717A (en) 1996-12-20 1999-10-12 Apple Computer, Inc. Methods for importing data between database management programs
JP3507307B2 (ja) 1996-12-27 2004-03-15 キヤノン株式会社 情報処理装置およびネットワークプリントシステムおよびその制御方法およびプログラムが格納された記憶媒体
US5875296A (en) * 1997-01-28 1999-02-23 International Business Machines Corporation Distributed file system web server user authentication with cookies
US6006274A (en) 1997-01-30 1999-12-21 3Com Corporation Method and apparatus using a pass through personal computer connected to both a local communication link and a computer network for indentifying and synchronizing a preferred computer with a portable computer
US6374250B2 (en) 1997-02-03 2002-04-16 International Business Machines Corporation System and method for differential compression of data from a plurality of binary sources
US5923756A (en) 1997-02-12 1999-07-13 Gte Laboratories Incorporated Method for providing secure remote command execution over an insecure computer network
US6173311B1 (en) * 1997-02-13 2001-01-09 Pointcast, Inc. Apparatus, method and article of manufacture for servicing client requests on a network
US6023620A (en) 1997-02-26 2000-02-08 Telefonaktiebolaget Lm Ecrisson Method for downloading control software to a cellular telephone
US5941944A (en) 1997-03-03 1999-08-24 Microsoft Corporation Method for providing a substitute for a requested inaccessible object by identifying substantially similar objects using weights corresponding to object features
JP2001515669A (ja) 1997-03-06 2001-09-18 ソフトウエア アンド システムズ エンジニアリング リミテッド 分散コンピュータシステムにおける情報へのアクセス権を付与するシステムおよび方法
US5987381A (en) 1997-03-11 1999-11-16 Visteon Technologies, Llc Automobile navigation system using remote download of data
US5948066A (en) 1997-03-13 1999-09-07 Motorola, Inc. System and method for delivery of information over narrow-band communications links
EP0864969A1 (en) 1997-03-14 1998-09-16 Alcatel A method to provide a software package and a provider station and a user station realising the method
US5961572A (en) 1997-04-01 1999-10-05 Bellsouth Intellectual Property Corporation System and method for identifying the geographic region of a geographic area which contains a geographic point associated with a location
US5961590A (en) 1997-04-11 1999-10-05 Roampage, Inc. System and method for synchronizing electronic mail between a client site and a central site
FR2762462B1 (fr) 1997-04-21 1999-05-28 Alsthom Cge Alcatel Systeme a stations receptrices de donnees installees en reseau
US5944787A (en) 1997-04-21 1999-08-31 Sift, Inc. Method for automatically finding postal addresses from e-mail addresses
US6333973B1 (en) 1997-04-23 2001-12-25 Nortel Networks Limited Integrated message center
US6286029B1 (en) 1997-04-28 2001-09-04 Sabre Inc. Kiosk controller that retrieves content from servers and then pushes the retrieved content to a kiosk in the order specified in a run list
US6292905B1 (en) 1997-05-13 2001-09-18 Micron Technology, Inc. Method for providing a fault tolerant network using distributed server processes to remap clustered network resources to other servers during server failure
US5999947A (en) 1997-05-27 1999-12-07 Arkona, Llc Distributing database differences corresponding to database change events made to a database table located on a server computer
US7103794B2 (en) 1998-06-08 2006-09-05 Cacheflow, Inc. Network object cache engine
US6009462A (en) 1997-06-16 1999-12-28 Digital Equipment Corporation Replacing large bit component of electronic mail (e-mail) message with hot-link in distributed computer system
US6219680B1 (en) 1997-06-19 2001-04-17 International Business Machines Corporation System and method for building a web site for use in E-commerce with user specific pricing
US6243760B1 (en) 1997-06-24 2001-06-05 Vistar Telecommunications Inc. Information dissemination system with central and distributed caches
US6064880A (en) 1997-06-25 2000-05-16 Nokia Mobile Phones Limited Mobile station having short code memory system-level backup and restoration function
JP3306651B2 (ja) 1997-07-07 2002-07-24 吉田 富貴子 リモート電源スイッチング装置
US5897642A (en) 1997-07-14 1999-04-27 Microsoft Corporation Method and system for integrating an object-based application with a version control system
US6141011A (en) 1997-08-04 2000-10-31 Starfish Software, Inc. User interface methodology supporting light data entry for microprocessor device having limited user input
US6195794B1 (en) * 1997-08-12 2001-02-27 International Business Machines Corporation Method and apparatus for distributing templates in a component system
US6061796A (en) 1997-08-26 2000-05-09 V-One Corporation Multi-access virtual private network
US6058399A (en) 1997-08-28 2000-05-02 Colordesk, Ltd. File upload synchronization
US6049776A (en) 1997-09-06 2000-04-11 Unisys Corporation Human resource management system for staffing projects
US6886013B1 (en) 1997-09-11 2005-04-26 International Business Machines Corporation HTTP caching proxy to filter and control display of data in a web browser
US6016394A (en) * 1997-09-17 2000-01-18 Tenfold Corporation Method and system for database application software creation requiring minimal programming
US6169911B1 (en) * 1997-09-26 2001-01-02 Sun Microsystems, Inc. Graphical user interface for a portable telephone
US6108330A (en) 1997-09-26 2000-08-22 3Com Corporation Apparatus and methods for use therein for an ISDN LAN modem that selects among a plurality of DNS servers for responding to a DNS query
US6163779A (en) 1997-09-29 2000-12-19 International Business Machines Corporation Method of saving a web page to a local hard drive to enable client-side browsing
JP3489416B2 (ja) 1997-10-17 2004-01-19 トヨタ自動車株式会社 車載機器制御システムおよび車載機器制御装置
US6418309B1 (en) 1997-10-22 2002-07-09 Ericsson Inc. Apparatus and method for configuring settings of a portable intelligent communications device during a meeting
US6052735A (en) 1997-10-24 2000-04-18 Microsoft Corporation Electronic mail object synchronization between a desktop computer and mobile device
US6272545B1 (en) 1997-10-24 2001-08-07 Microsoft Corporation System and method for interaction between one or more desktop computers and one or more mobile devices
US5896321A (en) 1997-11-14 1999-04-20 Microsoft Corporation Text completion system for a miniature computer
US6034621A (en) * 1997-11-18 2000-03-07 Lucent Technologies, Inc. Wireless remote synchronization of data between PC and PDA
JP3337062B2 (ja) * 1997-11-21 2002-10-21 日本電気株式会社 無線データ転送方法及びそのシステム
US5951636A (en) 1997-12-04 1999-09-14 International Business Machines Corp. Accessing a post office system from a client computer using applets
US5950193A (en) 1997-12-16 1999-09-07 Microsoft Corporation Interactive records and groups of records in an address book database
US6295541B1 (en) 1997-12-16 2001-09-25 Starfish Software, Inc. System and methods for synchronizing two or more datasets
US6275831B1 (en) 1997-12-16 2001-08-14 Starfish Software, Inc. Data processing environment with methods providing contemporaneous synchronization of two or more clients
US6310944B1 (en) 1997-12-17 2001-10-30 Nortel Networks Limited Method for adding context to communications
US6246889B1 (en) 1997-12-18 2001-06-12 Ericsson Inc. System, method, and apparatus for delayed call answering
US6023723A (en) * 1997-12-22 2000-02-08 Accepted Marketing, Inc. Method and system for filtering unwanted junk e-mail utilizing a plurality of filtering mechanisms
US6151606A (en) 1998-01-16 2000-11-21 Visto Corporation System and method for using a workspace data manager to access, manipulate and synchronize network data
US6157630A (en) 1998-01-26 2000-12-05 Motorola, Inc. Communications system with radio device and server
IL123129A (en) 1998-01-30 2010-12-30 Aviv Refuah Www addressing
US6205448B1 (en) * 1998-01-30 2001-03-20 3Com Corporation Method and apparatus of synchronizing two computer systems supporting multiple synchronization techniques
US6216131B1 (en) 1998-02-06 2001-04-10 Starfish Software, Inc. Methods for mapping data fields from one data set to another in a data processing environment
US6282698B1 (en) 1998-02-09 2001-08-28 Lucent Technologies Inc. Detecting similarities in Java sources from bytecodes
US6092074A (en) 1998-02-10 2000-07-18 Connect Innovations, Inc. Dynamic insertion and updating of hypertext links for internet servers
US6185598B1 (en) * 1998-02-10 2001-02-06 Digital Island, Inc. Optimized network resource location
US6233565B1 (en) 1998-02-13 2001-05-15 Saranac Software, Inc. Methods and apparatus for internet based financial transactions with evidence of payment
JPH11249874A (ja) * 1998-02-27 1999-09-17 Toshiba Corp コンピュータシステム、同システムにおける同期処理方法および記録媒体
US6304881B1 (en) 1998-03-03 2001-10-16 Pumatech, Inc. Remote data access and synchronization
US6065018A (en) 1998-03-04 2000-05-16 International Business Machines Corporation Synchronizing recovery log having time stamp to a remote site for disaster recovery of a primary database having related hierarchial and relational databases
US6012063A (en) * 1998-03-04 2000-01-04 Starfish Software, Inc. Block file system for minimal incremental data transfer between computing devices
US6026414A (en) * 1998-03-05 2000-02-15 International Business Machines Corporation System including a proxy client to backup files in a distributed computing environment
US6360330B1 (en) * 1998-03-31 2002-03-19 Emc Corporation System and method for backing up data stored in multiple mirrors on a mass storage subsystem under control of a backup server
US6925477B1 (en) 1998-03-31 2005-08-02 Intellisync Corporation Transferring records between two databases
US6173316B1 (en) 1998-04-08 2001-01-09 Geoworks Corporation Wireless communication device with markup language based man-machine interface
US6247048B1 (en) 1998-04-30 2001-06-12 Openwave Systems Inc Method and apparatus for transcoding character sets between internet hosts and thin client devices over data networks
US6163773A (en) 1998-05-05 2000-12-19 International Business Machines Corporation Data storage system with trained predictive cache management engine
US6189096B1 (en) * 1998-05-06 2001-02-13 Kyberpass Corporation User authentification using a virtual private key
US6141659A (en) 1998-05-12 2000-10-31 International Businss Machines Corporation Systems, methods and computer program products for retrieving documents from multiple document servers via a single client session
US6073133A (en) 1998-05-15 2000-06-06 Micron Electronics Inc. Electronic mail attachment verifier
WO1999060504A1 (en) 1998-05-15 1999-11-25 Unicast Communications Corporation A technique for implementing browser-initiated network-distributed advertising and for interstitially displaying an advertisement
US6219694B1 (en) 1998-05-29 2001-04-17 Research In Motion Limited System and method for pushing information from a host system to a mobile data communication device having a shared electronic address
US6252547B1 (en) 1998-06-05 2001-06-26 Decisionmark Corp. Method and apparatus for limiting access to signals delivered via the internet
US6338096B1 (en) * 1998-06-10 2002-01-08 International Business Machines Corporation System uses kernals of micro web server for supporting HTML web browser in providing HTML data format and HTTP protocol from variety of data sources
US6101480A (en) 1998-06-19 2000-08-08 International Business Machines Electronic calendar with group scheduling and automated scheduling techniques for coordinating conflicting schedules
US6396482B1 (en) 1998-06-26 2002-05-28 Research In Motion Limited Hand-held electronic device with a keyboard optimized for use with the thumbs
US6286053B1 (en) 1998-06-30 2001-09-04 Motorola Inc. Method, client device, server and article of manufacture for compressing universal resource indicators using partitioned left/right string substitution
US6078960A (en) 1998-07-03 2000-06-20 Acceleration Software International Corporation Client-side load-balancing in client server network
JP2000031882A (ja) 1998-07-10 2000-01-28 Mitsubishi Electric Corp 携帯情報機器システム
US6108703A (en) 1998-07-14 2000-08-22 Massachusetts Institute Of Technology Global hosting system
US6535743B1 (en) * 1998-07-29 2003-03-18 Minorplanet Systems Usa, Inc. System and method for providing directions using a communication network
US6233589B1 (en) 1998-07-31 2001-05-15 Novell, Inc. Method and system for reflecting differences between two files
US6549933B1 (en) 1998-08-04 2003-04-15 International Business Machines Corporation Managing, accessing, and retrieving networked information using physical objects associated with the networked information
US6356910B1 (en) * 1998-08-07 2002-03-12 Paul Zellweger Method and apparatus for a self-service content menu
US6260124B1 (en) 1998-08-13 2001-07-10 International Business Machines Corporation System and method for dynamically resynchronizing backup data
US6963914B1 (en) 1998-09-01 2005-11-08 Lucent Technologies Inc. Method and apparatus for retrieving a network file using a logical reference
GB9909825D0 (en) 1998-09-08 1999-06-23 Airnet Global Holdings Limited Communications system for aircraft
US20050124337A9 (en) 1998-09-08 2005-06-09 Tenzing Communications, Inc. System and method for airborne passenger electronic communication
EP0986225A1 (en) 1998-09-11 2000-03-15 Visto Corporation System and method for securely synchronizing multiple copies of a workspace element in a network
WO2000016541A1 (en) 1998-09-15 2000-03-23 Microsoft Corporation Annotation creation and notification via electronic mail
US6289212B1 (en) 1998-09-16 2001-09-11 Openwave Systems Inc. Method and apparatus for providing electronic mail services during network unavailability
US6226650B1 (en) 1998-09-17 2001-05-01 Synchrologic, Inc. Database synchronization and organization system and method
US6397351B1 (en) 1998-09-28 2002-05-28 International Business Machines Corporation Method and apparatus for rapid data restoration including on-demand output of sorted logged changes
US7813725B2 (en) 1998-10-01 2010-10-12 Onepin, Llc Wireless data exchange
US6131096A (en) 1998-10-05 2000-10-10 Visto Corporation System and method for updating a remote database in a network
US6546425B1 (en) 1998-10-09 2003-04-08 Netmotion Wireless, Inc. Method and apparatus for providing mobile and other intermittent connectivity in a computing environment
WO2000022551A1 (en) * 1998-10-13 2000-04-20 Chris Cheah Method and system for controlled distribution of information over a network
US6324544B1 (en) 1998-10-21 2001-11-27 Microsoft Corporation File object synchronization between a desktop computer and a mobile device
US6532588B1 (en) 1998-10-21 2003-03-11 Xoucin, Inc. User centric program product distribution
US6195695B1 (en) * 1998-10-27 2001-02-27 International Business Machines Corporation Data processing system and method for recovering from system crashes
ATE273538T1 (de) 1998-10-28 2004-08-15 Verticalone Corp Gerät und verfahren für automatische aggregation und abgabe von elektronischer persönlicher information oder daten
US6449622B1 (en) 1999-03-08 2002-09-10 Starfish Software, Inc. System and methods for synchronizing datasets when dataset changes may be received out of order
US6453392B1 (en) 1998-11-10 2002-09-17 International Business Machines Corporation Method of and apparatus for sharing dedicated devices between virtual machine guests
US6516314B1 (en) 1998-11-17 2003-02-04 Telefonaktiebolaget L M Ericsson (Publ) Optimization of change log handling
US6462644B1 (en) 1998-11-19 2002-10-08 The Coca-Cola Company Network of vending machines connected interactively to data-base building host
US6553375B1 (en) 1998-11-25 2003-04-22 International Business Machines Corporation Method and apparatus for server based handheld application and database management
US6332158B1 (en) 1998-12-03 2001-12-18 Chris Risley Domain name system lookup allowing intelligent correction of searches and presentation of auxiliary information
US6636894B1 (en) 1998-12-08 2003-10-21 Nomadix, Inc. Systems and methods for redirecting users having transparent computer access to a network using a gateway device having redirection capability
US6389462B1 (en) 1998-12-16 2002-05-14 Lucent Technologies Inc. Method and apparatus for transparently directing requests for web objects to proxy caches
US6516327B1 (en) * 1998-12-24 2003-02-04 International Business Machines Corporation System and method for synchronizing data in multiple databases
JP2000196677A (ja) 1998-12-28 2000-07-14 Fujitsu Ltd ネットワ―クシステムに用いられる中継装置
US6718390B1 (en) 1999-01-05 2004-04-06 Cisco Technology, Inc. Selectively forced redirection of network traffic
US6292743B1 (en) 1999-01-06 2001-09-18 Infogation Corporation Mobile navigation system
JP2000200886A (ja) 1999-01-07 2000-07-18 Hitachi Ltd 半導体集積回路装置およびその製造方法
US7030730B1 (en) 1999-01-15 2006-04-18 International Business Machines Corporation System and method for formatting an electronic message
US6324526B1 (en) 1999-01-15 2001-11-27 D'agostino John System and method for performing secure credit card purchases
GB2385174B (en) 1999-01-19 2003-11-26 Advanced Risc Mach Ltd Memory control within data processing systems
CN1262481A (zh) 1999-01-27 2000-08-09 电话通有限公司 多个数据库的同步方法及装置
JP2000232680A (ja) * 1999-02-09 2000-08-22 Nec Corp 移動通信端末、通信網および利用者認証方法
WO2000049821A1 (en) * 1999-02-11 2000-08-24 Hong Jo Park System and terminal for exchanging concise and detailed information among users
US6397307B2 (en) 1999-02-23 2002-05-28 Legato Systems, Inc. Method and system for mirroring and archiving mass storage
US6247135B1 (en) 1999-03-03 2001-06-12 Starfish Software, Inc. Synchronization process negotiation for computing devices
US20050210101A1 (en) 1999-03-04 2005-09-22 Universal Electronics Inc. System and method for providing content, management, and interactivity for client devices
EP1035531B1 (en) 1999-03-05 2006-04-26 Hitachi, Ltd. Information providing system for mobile units
US6434627B1 (en) 1999-03-15 2002-08-13 Cisco Technology, Inc. IP network for accomodating mobile users with incompatible network addressing
US6081900A (en) 1999-03-16 2000-06-27 Novell, Inc. Secure intranet access
US6173310B1 (en) * 1999-03-23 2001-01-09 Microstrategy, Inc. System and method for automatic transmission of on-line analytical processing system report output
US6591306B1 (en) 1999-04-01 2003-07-08 Nec Corporation IP network access for portable devices
US6542933B1 (en) 1999-04-05 2003-04-01 Neomedia Technologies, Inc. System and method of using machine-readable or human-readable linkage codes for accessing networked data resources
US6457062B1 (en) 1999-04-08 2002-09-24 Palm, Inc. System and method for synchronizing multiple calendars over wide area network
US6816481B1 (en) 1999-04-09 2004-11-09 Sbc Technology Resources, Inc. Internet caller identification system and method
US6430289B1 (en) * 1999-04-13 2002-08-06 Microsoft Corporation System and method for computerized status monitor and use in a telephone network
US7023868B2 (en) 1999-04-13 2006-04-04 Broadcom Corporation Voice gateway with downstream voice synchronization
US6757698B2 (en) 1999-04-14 2004-06-29 Iomega Corporation Method and apparatus for automatically synchronizing data from a host computer to two or more backup data storage locations
US6535949B1 (en) 1999-04-19 2003-03-18 Research In Motion Limited Portable electronic device having a log-structured file system in flash memory
US6349336B1 (en) 1999-04-26 2002-02-19 Hewlett-Packard Company Agent/proxy connection control across a firewall
US20010056473A1 (en) 1999-04-26 2001-12-27 Kenneth Arneson Information retrieval system and method
JP3308930B2 (ja) 1999-04-28 2002-07-29 埼玉日本電気株式会社 携帯電話機に付加サービスを転送する転送装置
US6278941B1 (en) 1999-04-28 2001-08-21 Kabushikikaisha Equos Research Route guide system
US6654746B1 (en) 1999-05-03 2003-11-25 Symantec Corporation Methods and apparatuses for single-connection file synchronization workgroup file update
US20030069874A1 (en) 1999-05-05 2003-04-10 Eyal Hertzog Method and system to automate the updating of personal information within a personal information management application and to synchronize such updated personal information management applications
US7315826B1 (en) * 1999-05-27 2008-01-01 Accenture, Llp Comparatively analyzing vendors of components required for a web-based architecture
US6473621B1 (en) 1999-05-28 2002-10-29 Nokia Inc. Method and apparatus for entering shortcut messages
US6539494B1 (en) * 1999-06-17 2003-03-25 Art Technology Group, Inc. Internet server session backup apparatus
US6597700B2 (en) 1999-06-30 2003-07-22 Nortel Networks Limited System, device, and method for address management in a distributed communication environment
US7356559B1 (en) 1999-07-01 2008-04-08 Affinity Internet, Inc. Integrated platform for developing and maintaining a distributed multiapplication online presence
US6401104B1 (en) 1999-07-03 2002-06-04 Starfish Software, Inc. System and methods for synchronizing datasets using cooperation among multiple synchronization engines
US6507891B1 (en) * 1999-07-22 2003-01-14 International Business Machines Corporation Method and apparatus for managing internal caches and external caches in a data processing system
US6317755B1 (en) 1999-07-26 2001-11-13 Motorola, Inc. Method and apparatus for data backup and restoration in a portable data device
US6567857B1 (en) 1999-07-29 2003-05-20 Sun Microsystems, Inc. Method and apparatus for dynamic proxy insertion in network traffic flow
US6781575B1 (en) 2000-09-21 2004-08-24 Handspring, Inc. Method and apparatus for organizing addressing elements
US6523063B1 (en) * 1999-08-30 2003-02-18 Zaplet, Inc. Method system and program product for accessing a file using values from a redirect message string for each change of the link identifier
US6628194B1 (en) 1999-08-31 2003-09-30 At&T Wireless Services, Inc. Filtered in-box for voice mail, e-mail, pages, web-based information, and faxes
US6662212B1 (en) 1999-08-31 2003-12-09 Qualcomm Incorporated Synchronization of a virtual workspace using E-mail extensions
US7289964B1 (en) 1999-08-31 2007-10-30 Accenture Llp System and method for transaction services patterns in a netcentric environment
US6255989B1 (en) 1999-09-04 2001-07-03 Edward Munson Method and system for addressing locations based upon latitude and longitude positions
US6779042B1 (en) 1999-09-10 2004-08-17 Ianywhere Solutions, Inc. System, method, and computer program product for enabling on-device servers, offline forms, and dynamic ad tracking on mobile devices
US6810411B1 (en) 1999-09-13 2004-10-26 Intel Corporation Method and system for selecting a host in a communications network
US7293074B1 (en) 1999-09-20 2007-11-06 Fusionone, Inc. Performing server actions using template with field that can be completed without obtaining information from a user
US6360252B1 (en) 1999-09-20 2002-03-19 Fusionone, Inc. Managing the transfer of e-mail attachments to rendering devices other than an original e-mail recipient
EP1087575A1 (en) 1999-09-24 2001-03-28 BRITISH TELECOMMUNICATIONS public limited company Packet network interfacing
US6601143B1 (en) 1999-09-25 2003-07-29 International Business Machines Corporation Self-adapting cache management method and system
US6505214B1 (en) 1999-09-28 2003-01-07 Microsoft Corporation Selective information synchronization based on implicit user designation
JP3725376B2 (ja) 1999-09-29 2005-12-07 株式会社東芝 Dns問い合わせ装置、dns問い合わせ方法、および記録媒体
US6519452B1 (en) 1999-10-01 2003-02-11 Nortel Networks Limited Method and system for optimizing wireless communication system performance
US6505216B1 (en) 1999-10-01 2003-01-07 Emc Corporation Methods and apparatus for backing-up and restoring files using multiple trails
US6694335B1 (en) * 1999-10-04 2004-02-17 Microsoft Corporation Method, computer readable medium, and system for monitoring the state of a collection of resources
US6496944B1 (en) 1999-10-06 2002-12-17 International Business Machines Corporation Method for database assisted file system restore
US7039656B1 (en) 1999-10-20 2006-05-02 Yodlee.Com, Inc. Method and apparatus for synchronizing data records between a remote device and a data server over a data-packet-network
CA2389183C (en) 1999-10-27 2008-05-20 Roy-G-Biv Corporation Systems and methods for generating and communicating motion data through a distributed network
US6589290B1 (en) 1999-10-29 2003-07-08 America Online, Inc. Method and apparatus for populating a form with data
KR100636111B1 (ko) 1999-10-30 2006-10-18 삼성전자주식회사 분실된 이동 단말기에 내장된 데이터 보호 방법 및 이에 관한 기록매체
KR20010045359A (ko) 1999-11-04 2001-06-05 조영선 파일 및 데이터원격관리기능을 가지고 있는 이동전화시스템
US6714987B1 (en) * 1999-11-05 2004-03-30 Nortel Networks Limited Architecture for an IP centric distributed network
US6870921B1 (en) * 1999-11-12 2005-03-22 Metro One Telecommunications, Inc. Enhanced directory assistance service providing individual or group directories
US6954783B1 (en) 1999-11-12 2005-10-11 Bmc Software, Inc. System and method of mediating a web page
US6484143B1 (en) 1999-11-22 2002-11-19 Speedera Networks, Inc. User device and system for traffic management and content distribution over a world wide area network
US7249175B1 (en) 1999-11-23 2007-07-24 Escom Corporation Method and system for blocking e-mail having a nonexistent sender address
TW452733B (en) 1999-11-26 2001-09-01 Inventec Corp Method for preventing BIOS from viruses infection
US6647399B2 (en) 1999-11-29 2003-11-11 International Business Machines Corporation Method, system, program, and data structures for naming full backup versions of files and related deltas of the full backup versions
US9191443B2 (en) 1999-12-02 2015-11-17 Western Digital Technologies, Inc. Managed peer-to-peer applications, systems and methods for distributed data access and storage
US20020049852A1 (en) 1999-12-06 2002-04-25 Yen-Jen Lee Global messaging with distributed adaptive streaming control
US7054952B1 (en) 1999-12-09 2006-05-30 International Business Machines Corp. Electronic document delivery system employing distributed document object model (DOM) based transcoding and providing interactive javascript support
US6732264B1 (en) 1999-12-14 2004-05-04 Intel Corporation Multi-tasking boot firmware
US6976229B1 (en) 1999-12-16 2005-12-13 Ricoh Co., Ltd. Method and apparatus for storytelling with digital photographs
FR2803153B1 (fr) 1999-12-23 2002-03-15 Cit Alcatel Procede d'obtention d'information sur l'identite d'un appelant dans un terminal d'un reseau de communication telephonique
US6728530B1 (en) 1999-12-28 2004-04-27 Nokia Corporation Calendar-display apparatus, and associated method, for a mobile terminal
US6564336B1 (en) 1999-12-29 2003-05-13 General Electric Company Fault tolerant database for picture archiving and communication systems
US6584454B1 (en) 1999-12-31 2003-06-24 Ge Medical Technology Services, Inc. Method and apparatus for community management in remote system servicing
EP1247215A4 (en) 2000-01-10 2009-04-29 Iron Mountain Inc LAYER ARCHITECTURE AS AN INTERFACE BETWEEN APPLIANCES AND APPLICATIONS
US6904449B1 (en) 2000-01-14 2005-06-07 Accenture Llp System and method for an application provider framework
US7505762B2 (en) 2004-02-27 2009-03-17 Fusionone, Inc. Wireless telephone data backup system
US6694336B1 (en) * 2000-01-25 2004-02-17 Fusionone, Inc. Data transfer and synchronization system
US7035878B1 (en) 2000-01-25 2006-04-25 Fusionone, Inc. Base rolling engine for data transfer and synchronization system
US6671757B1 (en) 2000-01-26 2003-12-30 Fusionone, Inc. Data transfer and synchronization system
US7096418B1 (en) 2000-02-02 2006-08-22 Persistence Software, Inc. Dynamic web page cache
US7187924B2 (en) 2000-02-08 2007-03-06 Fitsense Technology, Inc. Intelligent data network with power management capabilities
US6643707B1 (en) 2000-02-14 2003-11-04 General Instrument Corporation Method and apparatus for defining, managing and distributing broadcast names
US20030037020A1 (en) * 2000-02-22 2003-02-20 Lars Novak Method and apparatus for synchronizing databases of portable devices without change logs
US20020116444A1 (en) 2000-02-29 2002-08-22 Imran Chaudhri Method and system for providing intelligent network content delivery
TW550477B (en) 2000-03-01 2003-09-01 Passgate Corp Method, system and computer readable medium for Web site account and e-commerce management from a central location
US6799214B1 (en) 2000-03-03 2004-09-28 Nec Corporation System and method for efficient content delivery using redirection pages received from the content provider original site and the mirror sites
ATE267418T1 (de) * 2000-03-10 2004-06-15 Cit Alcatel Verfahren und gerät zur datensicherung
US6671724B1 (en) 2000-03-21 2003-12-30 Centrisoft Corporation Software, systems and methods for managing a distributed network
US6609005B1 (en) 2000-03-28 2003-08-19 Leap Wireless International, Inc. System and method for displaying the location of a wireless communications device wiring a universal resource locator
JP2001285451A (ja) 2000-03-31 2001-10-12 Shinji Aoyama 携帯型電話機のデータバックアップ装置及びデータバックアップ方法
JP3404353B2 (ja) 2000-03-31 2003-05-06 真二 青山 携帯型電話機のデータバックアップ方法並びに携帯型電話機及び携帯型電話機のデータバックアップ装置
US6781972B1 (en) 2000-03-31 2004-08-24 Lucent Technologies Inc. Method and system for subscriber-configurable communications service
US6665721B1 (en) 2000-04-06 2003-12-16 International Business Machines Corporation Enabling a home network reverse web server proxy
US6701316B1 (en) * 2000-04-07 2004-03-02 Nec Corporation Method and apparatus for intelligent network bandwidth and system resource utilization for web content fetch and refresh
US6363249B1 (en) * 2000-04-10 2002-03-26 Motorola, Inc. Dynamically configurable datagram message communication system
JP2001357010A (ja) 2000-04-10 2001-12-26 Mitsubishi Corp インターネット上のWebサーバにおいてファイルを受託管理する方法およびこの方法に用いるファイル受託管理装置
GB2366050A (en) 2000-04-11 2002-02-27 Hewlett Packard Co Aggregation of log data from different operating systems into a central data log
AU2001251623A1 (en) 2000-04-13 2001-10-30 Joe Conner Communications prioritizer
KR20010096814A (ko) * 2000-04-14 2001-11-08 홍기융 전자서명 인증기반 파일시스템 해킹방지용 보안커널 방법
US7363233B1 (en) 2000-04-17 2008-04-22 Levine Richard C System and method of network addressing and translation in a transportation system
US20020007303A1 (en) * 2000-05-01 2002-01-17 Brookler Brent D. System for conducting electronic surveys
US7663652B1 (en) 2000-05-03 2010-02-16 Morris Reese Enhanced electronic mail delivery system
US6812961B1 (en) 2000-05-11 2004-11-02 Eastman Kodak Company System and camera for automatically forwarding digital images to a service provider
US20020016818A1 (en) * 2000-05-11 2002-02-07 Shekhar Kirani System and methodology for optimizing delivery of email attachments for disparate devices
WO2001088797A1 (en) 2000-05-16 2001-11-22 Leading Edge Co., Ltd. Schedule managing character and information providing system and method using same
US6353448B1 (en) * 2000-05-16 2002-03-05 Ez Online Network, Inc. Graphic user interface display method
US6944651B2 (en) 2000-05-19 2005-09-13 Fusionone, Inc. Single click synchronization of data from a public information store to a private information store
US20030158960A1 (en) 2000-05-22 2003-08-21 Engberg Stephan J. System and method for establishing a privacy communication path
US8463912B2 (en) * 2000-05-23 2013-06-11 Media Farm, Inc. Remote displays in mobile communication networks
US7082476B1 (en) 2000-05-24 2006-07-25 Cisco Technology, Inc. System and method of optimizing retrieval of network resources by identifying and substituting embedded symbolic host name references with network addresses in accordance with substitution policies
US6904460B1 (en) 2000-06-01 2005-06-07 Aerocast.Com, Inc. Reverse content harvester
US20010051920A1 (en) 2000-06-07 2001-12-13 Joao Raymond Anthony Financial transaction and/or wireless communication device authorization, notification and/or security apparatus and method
JP2001359176A (ja) 2000-06-13 2001-12-26 Sanyo Electric Co Ltd 遠隔操作可能な情報処理装置
US6732101B1 (en) 2000-06-15 2004-05-04 Zix Corporation Secure message forwarding system detecting user's preferences including security preferences
AU2001268457A1 (en) 2000-06-15 2001-12-24 Bellsouth Intellectual Property Corporation Electronic mail (email) internet appliance methods and systems
US6868451B1 (en) * 2000-06-20 2005-03-15 Palm Source, Inc. Data exchange between a handheld device and another computer system using an exchange manager via synchronization
US6829654B1 (en) 2000-06-23 2004-12-07 Cloudshield Technologies, Inc. Apparatus and method for virtual edge placement of web sites
US7003555B1 (en) * 2000-06-23 2006-02-21 Cloudshield Technologies, Inc. Apparatus and method for domain name resolution
US6327533B1 (en) 2000-06-30 2001-12-04 Geospatial Technologies, Inc. Method and apparatus for continuously locating an object
US7099915B1 (en) 2000-06-30 2006-08-29 Cisco Technology, Inc. Server load balancing method and system
CN1202662C (zh) 2000-07-03 2005-05-18 图象公司 用于不可见接缝的复合投影显示设备和技术
JP2002027544A (ja) * 2000-07-04 2002-01-25 Fujitsu Ltd データ蓄積システム
US6591266B1 (en) 2000-07-14 2003-07-08 Nec Corporation System and method for intelligent caching and refresh of dynamically generated and static web content
US6892225B1 (en) 2000-07-19 2005-05-10 Fusionone, Inc. Agent system for a secure remote access system
US8073954B1 (en) 2000-07-19 2011-12-06 Synchronoss Technologies, Inc. Method and apparatus for a secure remote access system
US6920488B1 (en) 2000-07-28 2005-07-19 International Business Machines Corporation Server assisted system for accessing web pages from a personal data assistant
US7853664B1 (en) 2000-07-31 2010-12-14 Landmark Digital Services Llc Method and system for purchasing pre-recorded music
US20020059116A1 (en) 2000-07-31 2002-05-16 Bulatovic Marija V. Method and system for selectively displaying advertisements on a display device
US7519702B1 (en) 2000-08-10 2009-04-14 International Business Machines Corporation Method and apparatus for measuring web site performance
US6959331B1 (en) 2000-08-14 2005-10-25 Sun Microsystems, Inc. System and method for operating a client network computer in a disconnected mode by establishing a connection to a fallover server implemented on the client network computer
US6996631B1 (en) * 2000-08-17 2006-02-07 International Business Machines Corporation System having a single IP address associated with communication protocol stacks in a cluster of processing systems
US6925476B1 (en) 2000-08-17 2005-08-02 Fusionone, Inc. Updating application data including adding first change log to aggreagate change log comprising summary of changes
US6996617B1 (en) 2000-08-17 2006-02-07 International Business Machines Corporation Methods, systems and computer program products for non-disruptively transferring a virtual internet protocol address between communication protocol stacks
US6842770B1 (en) 2000-08-18 2005-01-11 Apple Computer, Inc. Method and system for seamlessly accessing remotely stored files
US6718348B1 (en) 2000-08-25 2004-04-06 Telefonaktiebolaget Lm Ericsson (Publ) Non-time dependent synchronization of databases
US6836765B1 (en) 2000-08-30 2004-12-28 Lester Sussman System and method for secure and address verifiable electronic commerce transactions
AU2001296866A1 (en) 2000-09-05 2002-03-22 Zaplet, Inc. Methods and apparatus providing electronic messages that are linked and aggregated
US7159032B2 (en) 2000-09-15 2007-01-02 At&T Corporation Method for prevention of recursive loops between network elements
US20020128908A1 (en) 2000-09-15 2002-09-12 Levin Brian E. System for conducting user-specific promotional campaigns using multiple communications device platforms
US7010578B1 (en) 2000-09-21 2006-03-07 Akamai Technologies, Inc. Internet content delivery service with third party cache interface support
US6892245B1 (en) 2000-09-22 2005-05-10 Nortel Networks Limited Management information base for a multi-domain network address translator
US7085817B1 (en) 2000-09-26 2006-08-01 Juniper Networks, Inc. Method and system for modifying requests for remote resources
US7454500B1 (en) 2000-09-26 2008-11-18 Foundry Networks, Inc. Global server load balancing
US6650890B1 (en) 2000-09-29 2003-11-18 Postini, Inc. Value-added electronic messaging services and transparent implementation thereof using intermediate server
US6718336B1 (en) 2000-09-29 2004-04-06 Battelle Memorial Institute Data import system for data analysis system
US6939223B1 (en) 2000-10-05 2005-09-06 Igt Gaming device providing pay table information for a symbol through selection of the symbol
AU2002216628A1 (en) 2000-10-16 2002-04-29 Aether Systems, Inc. Run-time engine implemented on a computing device allowing synchronization of records during application execution
US6813487B1 (en) 2000-10-18 2004-11-02 David Alan Trommelen Method and apparatus for securing data stored in a remote electronic device
JP2002142254A (ja) 2000-10-30 2002-05-17 Nec Corp 移動体通信端末装置を用いた緊急通報システム及び移動体通信端末装置を用いた緊急通報方法
WO2002037749A1 (en) * 2000-11-03 2002-05-10 Fusionone, Inc. Secure authentication of users via intermediate parties
WO2002037728A1 (en) 2000-11-03 2002-05-10 Fusionone, Inc. Updating security schemes for remote client access
US6795848B1 (en) 2000-11-08 2004-09-21 Hughes Electronics Corporation System and method of reading ahead of objects for delivery to an HTTP proxy server
US7237027B1 (en) 2000-11-10 2007-06-26 Agami Systems, Inc. Scalable storage system
US20020073212A1 (en) 2000-11-13 2002-06-13 Sokol Daniel D. Wireless web browsing terminal and hub
US6850944B1 (en) * 2000-11-20 2005-02-01 The University Of Alabama System, method, and computer program product for managing access to and navigation through large-scale information spaces
JP3709338B2 (ja) * 2000-11-22 2005-10-26 日本電気株式会社 携帯電話のユーザー設定情報管理方法とユーザー設定情報管理システム
US20020067816A1 (en) * 2000-12-01 2002-06-06 Bushnell William Jackson System and method for delivering profile information relating to a caller
ATE445988T1 (de) 2000-12-04 2009-10-15 Nokia Corp Anwendergerät, verfahren und kommunikationssystem zur herstellung einer verbindung zu einem netzwerkdienstelement
US20020069178A1 (en) 2000-12-06 2002-06-06 Hoffman Jeremy P. Secure server system and method
JP2002185579A (ja) 2000-12-08 2002-06-28 Nec Corp 携帯電話端末のアプリケーションバックアップ方法
JP2002185575A (ja) 2000-12-11 2002-06-28 Matsushita Electric Ind Co Ltd 通信端末装置、端末通信方法、通信プログラムおよびその記録媒体、通信システム
US7143076B2 (en) 2000-12-12 2006-11-28 Sap Aktiengesellschaft Method and apparatus for transforming data
US20020078075A1 (en) 2000-12-15 2002-06-20 Colson James C. System, method, and program product for prioritizing synchronizable data
US6668254B2 (en) 2000-12-21 2003-12-23 Fulltilt Solutions, Inc. Method and system for importing data
US20020082995A1 (en) 2000-12-27 2002-06-27 Christie, Samuel H. Payment authorization system
US6804690B1 (en) 2000-12-27 2004-10-12 Emc Corporation Method for physical backup in data logical order
US7299007B2 (en) * 2001-02-01 2007-11-20 Ack Venture Holdings, Llc Mobile computing and communication
US7363372B2 (en) 2001-02-06 2008-04-22 Mtvn Online Partners I Llc System and method for managing content delivered to a user over a network
JP2002247144A (ja) * 2001-02-15 2002-08-30 Matsushita Electric Ind Co Ltd 携帯電話装置およびその着信方法
US20020120600A1 (en) 2001-02-26 2002-08-29 Schiavone Vincent J. System and method for rule-based processing of electronic mail messages
US8494135B2 (en) 2001-02-27 2013-07-23 Verizon Data Services Llc Methods and systems for contact management
US6906717B2 (en) 2001-02-27 2005-06-14 Microsoft Corporation Multiple chart user interface
AU2002238720B2 (en) 2001-03-07 2005-01-27 Matchtip Limited Data Storage System
US20020126814A1 (en) 2001-03-08 2002-09-12 International Business Machines Corporation Apparatus, method and computer program product for automatic directory entry generation via caller-id
US7110954B2 (en) 2001-03-12 2006-09-19 University Of Hong Kong Wireless purchase and on-line inventory apparatus and method for vending machines
US7499888B1 (en) 2001-03-16 2009-03-03 Fusionone, Inc. Transaction authentication system and method
US20020138769A1 (en) 2001-03-23 2002-09-26 Fishman Jayme Matthew System and process for conducting authenticated transactions online
GB0107642D0 (en) 2001-03-27 2001-05-16 Nokia Mobile Phones Ltd Communication terminal handling user-to-user information received during a call
JP3567143B2 (ja) * 2001-04-09 2004-09-22 ソフト流通株式会社 着信画像配信システムおよび方法
DE60236381D1 (de) 2001-04-12 2010-06-24 Research In Motion Ltd System und Verfahren zum dynamischen Schieben von Informationen auf drahtlose Datenübertragungsvorrichtungen
US6842695B1 (en) * 2001-04-17 2005-01-11 Fusionone, Inc. Mapping and addressing system for a secure remote access system
WO2002087188A1 (en) * 2001-04-19 2002-10-31 Nokia Corporation Method and system for privacy preferences management using a synchronisation protocol
US7024698B2 (en) 2001-04-27 2006-04-04 Matsushita Electric Industrial Co., Ltd. Portable information processing device having data evacuation function and method thereof
WO2002093361A1 (fr) 2001-05-14 2002-11-21 Ntt Docomo, Inc. Systeme de gestion de programme stocke dans un bloc de stockage d'un terminal mobile
US6684206B2 (en) * 2001-05-18 2004-01-27 Hewlett-Packard Development Company, L.P. OLAP-based web access analysis method and system
US7024491B1 (en) 2001-05-23 2006-04-04 Western Digital Ventures, Inc. Remotely synchronizing a mobile terminal by adapting ordering and filtering synchronization rules based on a user's operation of the mobile terminal
US6744868B2 (en) * 2001-05-31 2004-06-01 Alcatel Call party profile presentation service in a multimedia-capable network
GB0114317D0 (en) 2001-06-13 2001-08-01 Kean Thomas A Method of protecting intellectual property cores on field programmable gate array
FI114417B (fi) * 2001-06-15 2004-10-15 Nokia Corp Datan valitseminen synkronointia varten
US7320011B2 (en) 2001-06-15 2008-01-15 Nokia Corporation Selecting data for synchronization and for software configuration
US6745040B2 (en) * 2001-06-25 2004-06-01 Koninklijke Philips Electronics N.V. Method and system for processing incoming calls on a communication unit
US20040093342A1 (en) 2001-06-27 2004-05-13 Ronald Arbo Universal data mapping system
FI113144B (fi) * 2001-07-12 2004-02-27 Nokia Corp Pakettidatapalvelun tarjoaminen langattomassa tietoliikennejärjestelmässä
CN100341358C (zh) 2001-07-18 2007-10-03 数据传送及通讯有限公司 数据安全设备
US20030046433A1 (en) 2001-07-25 2003-03-06 Omer Luzzatti Method to synchronize information between online devices
US8407292B2 (en) 2001-07-31 2013-03-26 Comverse, Ltd. E-mail protocol optimized for a mobile environment and gateway using same
US20030028603A1 (en) 2001-08-02 2003-02-06 Siemens Information And Communication Networks, Inc. Methods and apparatus for automatically summarizing messages stored in a unified multimedia mailboxes
WO2003014867A2 (en) * 2001-08-03 2003-02-20 John Allen Ananian Personalized interactive digital catalog profiling
US7146161B2 (en) 2001-08-27 2006-12-05 Cheng-Hao Chou Subscriber identity module card backup system
US7447743B1 (en) 2001-08-31 2008-11-04 At&T Intellectual Property I, L.P. Methods and systems for attachment processing in association with electronic messages
US7308651B2 (en) 2001-09-05 2007-12-11 Sca Hygiene Products Ab Data entry graphical user interface
US20030061163A1 (en) * 2001-09-27 2003-03-27 Durfield Richard C. Method and apparatus for verification/authorization by credit or debit card owner of use of card concurrently with merchant transaction
US20030065934A1 (en) 2001-09-28 2003-04-03 Angelo Michael F. After the fact protection of data in remote personal and wireless devices
US7761535B2 (en) * 2001-09-28 2010-07-20 Siebel Systems, Inc. Method and system for server synchronization with a computing device
EP1313320A1 (fr) 2001-11-13 2003-05-21 Koninklijke Philips Electronics N.V. Système pour transmettre des flux vidéo relatifs à un évènement à des spectateurs assistant physiquement audit évènement
GB0128243D0 (en) * 2001-11-26 2002-01-16 Cognima Ltd Cognima patent
US7159036B2 (en) 2001-12-10 2007-01-02 Mcafee, Inc. Updating data from a source computer to groups of destination computers
KR20030049105A (ko) 2001-12-14 2003-06-25 에스케이텔레텍주식회사 망에 데이터를 백업하는 방법 및 이를 구현한 휴대전화기
FR2834104B1 (fr) 2001-12-20 2004-10-15 France Telecom Procede de transmission d'objets entre un serveur et un terminal client mettant en oeuvre une gestion de cache, systeme de transmission, serveur et terminal correspondants
CA2471831C (en) 2001-12-26 2011-07-19 Research In Motion Limited User interface and method of viewing unified communications events on a mobile device
US7752135B2 (en) 2002-01-16 2010-07-06 International Business Machines Corporation Credit authorization system and method
US6757533B2 (en) * 2002-01-23 2004-06-29 Nokia Corporation Rich calling line handling in call setup signalling
US20030163483A1 (en) 2002-02-19 2003-08-28 Abraham Zingher Method and system for a data service to control access to personal information
JP2003259011A (ja) * 2002-02-27 2003-09-12 Ntt Docomo Inc 無線通信システム、無線通信方法、情報管理装置、情報管理方法、無線通信端末、無線通信端末制御方法、及びプログラム
US6871268B2 (en) 2002-03-07 2005-03-22 International Business Machines Corporation Methods and systems for distributed caching in presence of updates and in accordance with holding times
EP1347623A1 (en) 2002-03-22 2003-09-24 Nokia Corporation Downloading of application software for an accessory device to a mobile terminal
WO2003083716A1 (en) 2002-03-28 2003-10-09 Nokia Corporation Enhanced storing of personal content
US7233791B2 (en) 2002-04-02 2007-06-19 X-Cyte, Inc. Cell phone feature for downloading information via a telecommunications network
US9715500B2 (en) 2004-04-27 2017-07-25 Apple Inc. Method and system for sharing playlists
US7376701B2 (en) 2002-04-29 2008-05-20 Cisco Technology, Inc. System and methodology for control of, and access and response to internet email from a wireless device
US7376702B2 (en) 2002-05-02 2008-05-20 Danger, Inc. System and method for processing message attachments
JP4200686B2 (ja) 2002-05-08 2008-12-24 ソニー株式会社 情報通信端末、情報配信装置、情報配信システム、情報受信方法、情報配信方法
US6920486B2 (en) 2002-05-20 2005-07-19 Nokia Corporation Method and apparatus for enabling synchronizing data in different devices having different capabilities and unmatched data fields
US7162494B2 (en) * 2002-05-29 2007-01-09 Sbc Technology Resources, Inc. Method and system for distributed user profiling
US7522910B2 (en) 2002-05-31 2009-04-21 Oracle International Corporation Method and apparatus for controlling data provided to a mobile device
US20030229898A1 (en) 2002-06-05 2003-12-11 Babu Suresh P. Multiple on-demand media vendor integration
EP1376360A3 (en) 2002-06-21 2004-01-07 Sharp Kabushiki Kaisha Automatic backup system
US20040003390A1 (en) 2002-06-27 2004-01-01 Microsoft Corporation System and method for installing a software application in a non-impactfull manner
US20040204120A1 (en) 2002-07-19 2004-10-14 Lavon Jiles Portable telephone
US7162237B1 (en) * 2002-07-26 2007-01-09 Bellsouth Intellectual Property Corporation System for automatic selection of profile based on location
US7539697B1 (en) 2002-08-08 2009-05-26 Spoke Software Creation and maintenance of social relationship network graphs
WO2004025509A1 (en) 2002-09-11 2004-03-25 Nokia Corporation Method, device and system for automated synchronization between terminals
JP2004112119A (ja) * 2002-09-13 2004-04-08 Nec Corp 携帯電話における電話帳情報の共有方式
US6836657B2 (en) 2002-11-12 2004-12-28 Innopath Software, Inc. Upgrading of electronic files including automatic recovery from failures and errors occurring during the upgrade
US7107349B2 (en) 2002-09-30 2006-09-12 Danger, Inc. System and method for disabling and providing a notification for a data processing device
US7734028B2 (en) * 2002-09-30 2010-06-08 Avaya Inc. Method and apparatus for delivering enhanced caller identification services to a called party
US20050204001A1 (en) 2002-09-30 2005-09-15 Tzvi Stein Method and devices for prioritizing electronic messages
US7269433B2 (en) 2002-11-05 2007-09-11 Microsoft Corporation Scheduling of synchronization operation on a mobile device based on predetermined subset of user actions
US20040093317A1 (en) 2002-11-07 2004-05-13 Swan Joseph G. Automated contact information sharing
US7440746B1 (en) 2003-02-21 2008-10-21 Swan Joseph G Apparatuses for requesting, retrieving and storing contact records
JP2004164037A (ja) 2002-11-08 2004-06-10 Nec Corp 携帯電話機のメモリ情報のバックアップシステム及び方法
US7870279B2 (en) 2002-12-09 2011-01-11 Hrl Laboratories, Llc Method and apparatus for scanning, personalizing, and casting multimedia data streams via a communication network and television
US7215750B2 (en) * 2002-12-18 2007-05-08 Bellsouth Intellectual Property Corporation System and method for providing custom caller-ID messages
US7522675B2 (en) 2002-12-30 2009-04-21 Motorola, Inc. Digital content preview generation and distribution among peer devices
US8666524B2 (en) 2003-01-02 2014-03-04 Catch Media, Inc. Portable music player and transmitter
US7725582B2 (en) * 2003-01-10 2010-05-25 At & T Intellectual Property I, L.P. Network based proxy control of content
US7068768B2 (en) 2003-01-29 2006-06-27 America Online, Inc. Method for populating a caller's information to a host-based address book
US20060035647A1 (en) * 2003-01-30 2006-02-16 Intrado Apparatus and method for displaying caller ID with location information
CA2515458A1 (en) 2003-02-04 2004-08-19 Vinod Vasudevan Mobile telephony application platform
US20040162830A1 (en) * 2003-02-18 2004-08-19 Sanika Shirwadkar Method and system for searching location based information on a mobile device
US20040193953A1 (en) 2003-02-21 2004-09-30 Sun Microsystems, Inc. Method, system, and program for maintaining application program configuration settings
JP2004274310A (ja) 2003-03-07 2004-09-30 Sony Ericsson Mobilecommunications Japan Inc 移動端末装置
JP2004318828A (ja) 2003-03-31 2004-11-11 Seiko Epson Corp データバックアップシステム及びデータバックアップ方法、装着可能なコンピュータ、メール送信システム、画像情報送信システム並びにデータバックアッププログラム
US7383061B1 (en) 2003-04-02 2008-06-03 Palm, Inc. Peripheral device for a wireless communication device
WO2004092982A2 (en) 2003-04-07 2004-10-28 Dexterra, Inc. System and method for context sensitive mobile data and software update
CN1266981C (zh) 2003-04-21 2006-07-26 大唐微电子技术有限公司 移动终端数据网上备份系统及方法
JP3873989B2 (ja) 2003-06-09 2007-01-31 ソニー株式会社 コンテンツデータ転送システムおよびコンテンツデータ転送方法
US6839022B1 (en) * 2003-06-23 2005-01-04 Lucent Technologies Inc. Network support for subscriber access to mobile caller location information
US7937091B2 (en) * 2003-06-25 2011-05-03 Ntt Docomo, Inc. Method and apparatus for resource sharing over handset terminals
US20040267676A1 (en) 2003-06-30 2004-12-30 Yan Feng Method and apparatus for optimizing product distribution strategies and product mixes to increase profitability in complex computer aided pricing of products and services
US7133503B2 (en) 2003-06-30 2006-11-07 Lucent Technologies Inc. Incoming call control by the called party
US6975709B2 (en) 2003-07-08 2005-12-13 Telcordia Technologies, Inc. Triggered playback of recorded messages to incoming telephone calls to a cellular phone
WO2005010715A2 (en) * 2003-07-21 2005-02-03 Fusionone, Inc. Device message management system
US6973299B2 (en) 2003-08-01 2005-12-06 Microsoft Corporation Unified contact list
WO2005015806A2 (en) * 2003-08-08 2005-02-17 Networks In Motion, Inc. Method and system for collecting synchronizing and reporting telecommunication call events and work flow related information
US8745222B2 (en) 2003-08-15 2014-06-03 Blackboard Inc. Content system and associated methods
US7590837B2 (en) * 2003-08-23 2009-09-15 Softex Incorporated Electronic device security and tracking system and method
US20080027826A1 (en) 2003-08-25 2008-01-31 At&T Bls Intellectual Property, Inc. Method, system and computer program product for facilitating the telecommunication equipment ordering process
KR100762629B1 (ko) 2003-08-26 2007-10-01 삼성전자주식회사 휴대단말기의 백업서비스 처리방법
CA2539465C (en) * 2003-09-17 2012-12-04 Research In Motion Limited System and method for management of mutating applications
US20050064859A1 (en) * 2003-09-23 2005-03-24 Motorola, Inc. Server-based system for backing up memory of a wireless subscriber device
US7490286B2 (en) 2003-09-25 2009-02-10 International Business Machines Corporation Help option enhancement for interactive voice response systems
KR20050039367A (ko) 2003-10-24 2005-04-29 주식회사 팬택앤큐리텔 이동 통신 단말기의 주소록 자동 등록 방법
US20050096975A1 (en) 2003-11-05 2005-05-05 Eliahu Moshe Method and system for interactive advertisement
US7634509B2 (en) 2003-11-07 2009-12-15 Fusionone, Inc. Personal information space management system and method
US7080104B2 (en) 2003-11-07 2006-07-18 Plaxo, Inc. Synchronization and merge engines
US7343568B2 (en) 2003-11-10 2008-03-11 Yahoo! Inc. Navigation pattern on a directory tree
GB2408658B (en) 2003-11-25 2006-07-05 Surfkitchen Inc Communications system
CA2452251C (en) 2003-12-04 2010-02-09 Timothy R. Jewell Data backup system and method
US7113981B2 (en) 2003-12-29 2006-09-26 Mixxer, Inc. Cellular telephone download locker
US7349719B2 (en) 2004-03-02 2008-03-25 Spartak Buniatyan Portable universal data storage device
US7707150B2 (en) 2004-03-05 2010-04-27 Intel Corporation Automatic exchange of information in an ad-hoc computing environment
WO2005089286A2 (en) 2004-03-15 2005-09-29 America Online, Inc. Sharing social network information
US7308250B2 (en) 2004-03-16 2007-12-11 Broadcom Corporation Integration of secure identification logic into cell phone
US7221902B2 (en) 2004-04-07 2007-05-22 Nokia Corporation Mobile station and interface adapted for feature extraction from an input media sample
US7716371B2 (en) * 2004-04-20 2010-05-11 Demand Media, Inc. Method, system, and computer program product for synchronizing information within a global computer network
US20050246325A1 (en) 2004-04-30 2005-11-03 Microsoft Corporation Method and system for recording and accessing usage of an item in a computer system
EP1745660B1 (en) 2004-04-30 2012-01-11 Research In Motion Limited System and method for handling restoration operations on mobile devices
CN1998224A (zh) 2004-05-12 2007-07-11 富盛旺公司 高级联络识别系统
BRPI0511196A (pt) * 2004-05-19 2007-12-04 Maxygen Inc polipeptìdeo isolado ou recombinante, conjugado, composição, célula hospedeira, vetor, métodos para preparar um polipeptìdeo, para preparar um conjugado, para reduzir o número de cópias de um vìrus em células infectadas com o vìrus, para reduzir o nìvel de rna hcv, dna hbv e rna hiv no soro de um paciente infectado com hcv, hbv e hiv, e, uso do polipeptìdeo, do conjugado ou da composição
JP4213628B2 (ja) 2004-05-28 2009-01-21 株式会社東芝 情報端末装置
US7587398B1 (en) 2004-06-30 2009-09-08 Google Inc. System and method of accessing a document efficiently through multi-tier web caching
US8090776B2 (en) 2004-11-01 2012-01-03 Microsoft Corporation Dynamic content change notification
US20060199599A1 (en) 2005-01-03 2006-09-07 Arun Gupta Method for setting communication device and communication device thereof
US7317907B2 (en) 2005-01-31 2008-01-08 Research In Motion Limited Synchronizing server and device data using device data schema
US7587596B2 (en) 2005-02-24 2009-09-08 International Business Machines Corporation Method and apparatus for updating information stored in multiple information handling systems
US8160220B2 (en) 2005-03-23 2012-04-17 Alcatel Lucent Request to block use of remotely selected ring tone
US20060288112A1 (en) 2005-05-25 2006-12-21 Cingular Wireless, Llc System and methods for storing music selections in network storage and for streaming the selections to a wireless device for playback on the wireless device
JP2007006456A (ja) 2005-05-25 2007-01-11 Sharp Corp 受信装置、送信装置
EP1887759B1 (en) 2005-06-15 2011-09-21 Huawei Technologies Co., Ltd. Method and system for realizing automatic restoration after a device failure
US7337147B2 (en) 2005-06-30 2008-02-26 Microsoft Corporation Dynamic digital content licensing
EP1905191B1 (en) 2005-07-20 2014-09-03 Verimatrix, Inc. Network user authentication system and method
JP2007053665A (ja) 2005-08-19 2007-03-01 Sony Corp 通信方法および通信装置
US7889715B2 (en) * 2005-08-31 2011-02-15 Microsoft Corporation Voice over internet protocol (VoIP) management
US7548915B2 (en) 2005-09-14 2009-06-16 Jorey Ramer Contextual mobile content placement on a mobile communication facility
US20080009268A1 (en) 2005-09-14 2008-01-10 Jorey Ramer Authorized mobile content search results
US7752209B2 (en) * 2005-09-14 2010-07-06 Jumptap, Inc. Presenting sponsored content on a mobile communication facility
US20070127597A1 (en) 2005-12-01 2007-06-07 Idx Investment Corporation System and method for facilitating visual comparison of incoming data with existing data
CA2634032A1 (en) 2005-12-15 2007-06-21 Josef Berger System and methods for initiating, maintaining, and delivering personalized information by communication server
US8849895B2 (en) 2006-03-09 2014-09-30 International Business Machines Corporation Associating user selected content management directives with user selected ratings
US20070220419A1 (en) 2006-03-10 2007-09-20 Web.Com, Inc. Systems and Methods of Providing Web Content to Multiple Browser Device Types
US20070226783A1 (en) 2006-03-16 2007-09-27 Rabbit's Foot Security, Inc. (A California Corporation) User-administered single sign-on with automatic password management for web server authentication
US20080005080A1 (en) 2006-06-30 2008-01-03 Whatsthefax, Llc Interactive facsimile directory
US20080005282A1 (en) 2006-07-03 2008-01-03 Dewey Gaedcke Method for displaying user generated content in a web browser
US8233894B2 (en) 2006-08-23 2012-07-31 Resource Consortium Limited System and method for sending mobile media content to another mobile device user
US20080059897A1 (en) 2006-09-02 2008-03-06 Whattoread, Llc Method and system of social networking through a cloud
US20080064378A1 (en) 2006-09-11 2008-03-13 Ariel Yehoshua Kahan Media playing on another device
US8224308B1 (en) 2006-09-29 2012-07-17 Yahoo! Inc. Mobile device catalog registration based on user agents and customer snapshots of capabilities
US20080089299A1 (en) 2006-10-13 2008-04-17 Motorola, Inc. Method and system for distributing content in Ad-hoc networks using super peers
US8973072B2 (en) 2006-10-19 2015-03-03 Qualcomm Connected Experiences, Inc. System and method for programmatic link generation with media delivery
US20080120199A1 (en) 2006-11-17 2008-05-22 Tracy Pirnack Method and system for upgrading a previously purchased media asset
US8312108B2 (en) 2007-05-22 2012-11-13 Yahoo! Inc. Hot within my communities
WO2009001140A1 (en) 2007-06-28 2008-12-31 Taptu Ltd Sharing mobile search results
US8549417B2 (en) 2007-07-19 2013-10-01 Salesforce.Com, Inc. System, method and computer program product for editing an on-demand database service graphical user interface
US20090138546A1 (en) 2007-11-25 2009-05-28 Nazareno Brier Cruzada Device awareness; user profiling; profile storage, analysis and matching; and social interaction system for wireless mobile devices
US9372935B2 (en) 2008-06-30 2016-06-21 Verizon Patent And Licensing Inc. Content management and access systems and methods
US20100205448A1 (en) 2009-02-11 2010-08-12 Tolga Tarhan Devices, systems and methods for secure verification of user identity
CA2715067A1 (en) 2009-09-23 2011-03-23 Courtview Justice Solutions System and method for providing judicial orders
US9189818B2 (en) 2010-12-10 2015-11-17 Quib, Inc. Association of comments with screen locations during media content playback

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
TWI410658B (zh) * 2008-06-06 2013-10-01 Hon Hai Prec Ind Co Ltd 即時提供聯絡人所在位置的方法
JP2017041257A (ja) * 2011-12-28 2017-02-23 株式会社リコー 伝送管理装置、伝送システム、伝送管理方法およびプログラム

Also Published As

Publication number Publication date
WO2005112586A3 (en) 2006-11-09
WO2005112586A2 (en) 2005-12-01
JP2008500750A (ja) 2008-01-10
KR20070038462A (ko) 2007-04-10
EP1759521A2 (en) 2007-03-07
US20060052091A1 (en) 2006-03-09
US8611873B2 (en) 2013-12-17
EP1759521B1 (en) 2016-06-29
EP1759521A4 (en) 2009-06-10
ES2585353T3 (es) 2016-10-05

Similar Documents

Publication Publication Date Title
CN1998224A (zh) 高级联络识别系统
US8621025B2 (en) Mobile data transfer and synchronization system
US20070053335A1 (en) Mobile device address book builder
US20070250645A1 (en) Mobile phone data backup system
US20090143052A1 (en) Systems and methods for personal information management and contact picture synchronization and distribution
US20080082421A1 (en) Monetization of an advanced contact identification system
CA2653096C (en) Data synchronization
US7861005B2 (en) Method and apparatus for folder synchronization and management
US9542076B1 (en) System for and method of updating a personal profile
US20050164691A1 (en) Method and system of over-the-air activation and modification of a mobile phone
KR20000054371A (ko) 개인휴대통신 및 유무선 인터넷 그리고 데이터 베이스관리시스템을 이용한 정보관리시스템
WO2009089536A1 (en) Discovery of network members by personal attributes
JP5574554B2 (ja) グローバルディレクトリサービスのためのシステム及び方法
CN101764853A (zh) 在线通讯录管理伸延服务的方法和系统
US20070258396A1 (en) Mobile telephone-based peer-to-peer sharing
KR100905531B1 (ko) 모바일 데이터 스토리지센터 운영시스템 및 운영방법과모바일 데이터 스토리지센터 저장정보 기반 모바일 서비스제공 방법
KR20000037244A (ko) 이동통신 단말기에 홈페이지를 저장하여 정보제공을 하는방법
KR20040051088A (ko) 유/무선 통신 수단을 통한 개인 주소록 정보 관리 및 제공방법
JP2013051642A (ja) 携帯端末装置、携帯端末装置の制御方法、およびそのプログラム
CN101437221A (zh) 基于OMA SyncML协议的移动号簿数据处理方法
WO2005059774A1 (en) A method of maintaining information in a computing device
KR100784102B1 (ko) 개인 생활 관리 방법 및 시스템
KR100894705B1 (ko) 개인 정보 관리 이동 통신 단말, 이동 통신 단말 개인 정보관리 방법, 및 상기 방법을 실행시키기 위한 컴퓨터 판독가능한 프로그램을 기록한 매체
KR20050111835A (ko) 추억재생 서비스방법
EP1868148A1 (en) Method and apparatus for folder synchronization and management

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C12 Rejection of a patent application after its publication
RJ01 Rejection of invention patent application after publication

Open date: 20070711