Persona-notitia intellection codifier

Information

  • Patent Grant
  • 9208346
  • Patent Number
    9,208,346
  • Date Filed
    Thursday, September 5, 2013
    11 years ago
  • Date Issued
    Tuesday, December 8, 2015
    8 years ago
  • CPC
  • Field of Search
    • US
    • 713 168-170
    • 713 189000
    • 713 193000
    • 726 002-007
    • 726 027-030
    • CPC
    • H04L63/08
    • H04L63/0869
    • H04L63/0876
    • G06F21/31
    • G06F21/44
    • G06F21/6254
  • International Classifications
    • H04L9/32
    • H04L9/00
    • G06F21/62
    • Term Extension
      96
Abstract
A persona-notitia intellection codifier (P-NIC) server intelligently codifies and disburses personal user information from a user device (smartphone, laptop, etc.) to a multiplicity of designee devices. Masking Persona-Notitia Intellection Codes (a.k.a. PICs) are created that each stipulate control(s) and parametric limitation(s) for the associated one of a variety of personal user information. The Persona-Notitia Intellection Codifier (P-NIC) server rapidly produces a mask comprising a multiple bit “key” value (i.e., a persona-notitia intellection code (PIC)) that is uniquely distinguishable from every other PIC that's ever been generated for a given user. The value of the PIC is typically many bytes in length, and associates attributes to a unique key value that describes a desired subset of all the user's available personal user information to be unlocked by the key value (i.e., by the PIC).
Description
BACKGROUND OF THE INVENTION

1. Field of the Invention


This invention relates generally to any form of information exchange. The invention is specifically intended to allow persons to easily and strictly control how information pertaining to themselves is disseminated—and to whom information pertaining to themselves is disseminated. If the dissemination of information can be limited to only those individuals or groups that have been expressly authorized to receive that information then the potential for uncontrolled and unwanted dissemination is reduced.


2. Background of Related Art


Personal Location Codes are known, e.g., co-owned U.S. Pat. No. 7,957,751; U.S. Pat. No. 8,428,619; and U.S. Pat. No. 8,165,603 describe and a personal location code (PLC) that authenticates provision of the location of a requested device. U.S. Pat. Nos. 7,957,751; 8,428,619; and 8,165,603 are expressly incorporated herein by reference.


Such known methods to codify location information dissemination control provides a ‘mapping’ layer between devices allowed access to the device location information, and the location information itself.


SUMMARY OF THE INVENTION

In accordance with the principles of the present invention, a method of isolating a nature of personal user information from unauthorized devices comprises receiving a PIC code uniquely associated with a given user for which personal user information is requested, the PIC code not including any indication as to a nature of what personal user information is associated therewith. The PIC code is decrypted into association with particular personal user information requested for the given user. The particular personal user information is provided to a requesting device from which the PIC code is received.


In accordance with another aspect of the present invention, a method of isolating the nature of personal user information from unauthorized devices comprises obtaining personal user information relating to a given user. A PIC code is encrypted into a mapped association with the obtained personal user information relating to the given user, the PIC code not including any indication as to a nature of what personal user information is associated therewith. The personal user information is provided only to a requesting device that provides the encrypted PIC code.





BRIEF DESCRIPTION OF THE DRAWINGS

Features and advantages of the present invention will become apparent to those skilled in the art from the following description with reference to the drawings, in which:



FIG. 1 shows an embodiment of a persona-notitia intellection codifier (P-NIC) server 170 wherein one PIC 100 associated with only one element of the user's personal user information 110 may be given to one and only one designee device 120.



FIG. 2 shows another feature or embodiment of a persona-notitia intellection codifier (P-NIC) server 170 in accordance with the principles of the present invention wherein one PIC 200 associated with only one element of the user's personal user information 210 can be given to a multiplicity of designee devices 220, or to a group of devices that represent a multiplicity of designee devices 230, or to a multiplicity of groups each of which represents a multiplicity of designee devices 240.



FIG. 3 shows yet another feature or embodiment of a persona-notitia intellection codifier (P-NIC) server 170 in accordance with the present invention wherein one PIC 300 associated with a multiplicity of elements of the user's personal user information 310 can be given to one and only one designee device 320.



FIG. 4 shows still another feature or embodiment of a persona-notitia intellection codifier (P-NIC) server 170 in accordance with the principles of the present invention wherein one PIC 400 associated with a multiplicity of elements of the user's personal user information 410 can be given to a multiplicity of designee devices 420, or to a group that represents a multiplicity of designee devices 430, or to a multiplicity of groups each of which represents a multiplicity of designee devices 440.





DETAILED DESCRIPTION OF ILLUSTRATIVE EMBODIMENTS

The present invention provides additional protection of sensitive personal user information obtained from, and provided by, personal devices such as a smartphone, laptop, etc., particularly as our technological society advances and hackers start to steal user's personal user information. Conventional user devices protected user information with the now-common practice of changing passwords regularly to avert hackers able to break through password protected barriers. But this still left the identification of personal user information vulnerable to a hacker able to get past the password input.


The present invention provides user information dissemination control by inserting an ability to mask or obscure the identity of personal user information. The mask itself intentionally provides no information relating to what information it is obscuring. Thus, for instance, the location of a user's child might be identified with a seemingly random character string, e.g., “22529”. In this way it becomes much more difficult for a non-authorized person to determine what personal user information is indicated by “22529”, rather than a more conventional identification of the personal user information as “My son's location.”


The mask in accordance with the principles of the present invention is referred to herein as a “persona-notitia intellection codifier”.


Persona Notitia . . . (p{hacek over (e)}n•sōn•{hacek over (a)} nō•tē•sē•{hacek over (a)}) latin phrase meaning “Personal user information”.


Intellection . . . act of applying intelligence


Codifier . . . method or mechanism for systematizing via reduction to a code.


The invention provides a persona-notitia intellection codifier (P-NIC) server to intelligently codify and disburse a multiplicity of elements of personal user information from a user device (such as a smartphone, laptop, etc.) to a multiplicity of designee devices (e.g., other smartphones, laptops, a network server, a tablet computer, etc.)


The present inventors have appreciated that in a world increasingly dominated by digital media and personal device “connectivity” options, there is a growing need for users of connected devices such as smartphones, laptops, tablets, etc., to be able to manage not just what kind of personal user information said individual is sharing via their user device (e.g., smartphone, laptop, tablet, etc.) but with what other devices that personal user information is shared, what limitations on the personal user information must be enacted before the personal user information is shared with other user devices or servers, and ultimately how the other person's user device accessing the personal user information is using the personal user information.


This invention describes a method and mechanism to create and manage masking Persona-Notitia Intellection Codes (a.k.a. PICs), each of which can be stipulated to provide control(s) and parametric limitation(s) for a variety of personal user information. Exemplary personal user information codified by a P-NIC server includes, but is not limited to:


USER IDENTITY (including but not limited to full name, birth date, birth place, social security number, driver's license number, passport, etc.);


USER's PERSONAL FINANCE (including but not limited to bank account number(s), credit card number(s), etc.);


A LEVEL OF ACCURACY OF DEVICE LOCATION;


DEVICE PRESENCE (i.e., availability);


DEVICE(s) ID;


USER DEVICE's PHONE NUMBER(s);


USER DEVICE's EMAIL ADDRESSES;


USER DEVICE's INSTANT MESSENGER ADDRESS(ES);


USER SOCIAL NETWORKING IDENTITIES (including but not limited to FaceBook™, MySpace™, Twitter™, etc.);


USER VEHICLES;


USER MAILING ADDRESS(es);


USER's RELATIVES;


USER's FRIENDS.


One embodiment of the present invention provides a Persona-Notitia Intellection Codifier (P-NIC) server that rapidly produces a mask comprising a multiple bit “key” value (i.e., a persona-notitia intellection code (PIC)) that is uniquely distinguishable from every other PIC that's ever been generated for a given user. In one aspect the value of this persona-notitia intellection code (PIC) is actually many bytes in length, and associates attributes to a unique key value that describes a desired subset of all the user's available personal user information to be unlocked by the key value (i.e., by the PIC).



FIG. 1 shows an embodiment of a persona-notitia intellection codifier (P-NIC) server 170 wherein one PIC 100 associated with only one element of the user's personal user information 110 may be given to one and only one designee device 120.



FIG. 2 shows another feature or embodiment of a persona-notitia intellection codifier (P-NIC) server 170 in accordance with the principles of the present invention wherein one PIC 200 associated with only one element of the user's personal user information 210 can be given to a multiplicity of designee devices 220, or to a group of devices that represent a multiplicity of designee devices 230, or to a multiplicity of groups each of which represents a multiplicity of designee devices 240.



FIG. 3 shows yet another feature or embodiment of a persona-notitia intellection codifier (P-NIC) server 170 in accordance with the present invention wherein one PIC 300 associated with a multiplicity of elements of the user's personal user information 310 can be given to one and only one designee device 320.



FIG. 4 shows still another feature or embodiment of a persona-notitia intellection codifier (P-NIC) server 170 in accordance with the principles of the present invention wherein one PIC 400 associated with a multiplicity of elements of the user's personal user information 410 can be given to a multiplicity of designee devices 420, or to a group that represents a multiplicity of designee devices 430, or to a multiplicity of groups each of which represents a multiplicity of designee devices 440.


The creation and maintenance of a Persona-Notitia Intellection Code (PIC) 100, 200, 300, 400 in all disclosed embodiments follows a similar paradigm, regardless of how many elements of the user's personal user information are associated with a given PIC, or how many designee user devices to which the PIC is given for authorized access to the associated personal user information.


A Persona-Notitia Intellection Code (PIC) 100, 200, 300, 400 may encompass an indication of attribution within the PIC 100, 200, 300, 400 itself, but is not required to do so. Any attribute representing an element of personal user information that is identified or selected prior to the creation of the PIC 100, 200, 300, 400 may be incorporated into the PIC 100, 200, 300, 400 itself. The terms “attribute” or “attribution” are used herein to describe sub-components of an exemplary PIC 100, 200, 300, 400 that represents a predefined given element of personal user information.


The identification of an attribute may either enable access to an element of personal user information, or may disable access to an element of personal user information. This aids the ability to determine accessibility of elements of personal user information without the need to communicate with a central Persona-Notitia Intellection Codifier (P-NIC) server 170.


Each PIC 100, 200, 300, 400 is preferably coded and encrypted differently than other PICs to prevent the act of hacking one particular PIC 100, 200, 300, 400 (i.e., breaking encryption protecting the PIC 100, 200, 300, 400 to access the attributes contained within the PIC 100, 200, 300, 400) from allowing the hacker to then read all other PICs. A PIC 100, 200, 300, 400 in which no attributes are encoded need not be encrypted at all. For the purposes of this invention attribute-free PICs may either be encrypted or not encrypted. A PIC 100, 200, 300, 400 in which one or more attributes are encoded is preferably always encrypted.


The first several bytes of the PIC 100, 200, 300, 400 are preferably used to provide a map of the attributes within the PIC 100, 200, 300, 400. The multi-byte attribute map is preferably encrypted. Each attribute encoded within a PIC 100, 200, 300, 400 is preferably encoded using a key value different than all other attributes also encoded within that PIC 100, 200, 300, 400.


A PIC 100, 200, 300, 400 with a multiplicity of attributes encoded within it tends to be many bytes long. To prevent the length of a PIC 100, 200, 300, 400 from unintentionally revealing too much information, the P-NIC server 170 preferably may also use many bytes to create a PIC 100, 200, 300, 400 that contains few (or no) attributes encoded within it.


The ordering of attributes encoded within a PIC 100, 200, 300, 400 is preferably randomly generated.


After randomly ordering attributes within a PIC 100, 200, 300, 400 and then encrypting each differently, the entirety of the PIC 100, 200, 300, 400 is preferably encrypted using a key different than was used for any attribute contained within the PIC 100, 200, 300, 400. All this processing may be time consuming and result in a PIC 100, 200, 300, 400 that is rather lengthy.


For a PIC 100, 200, 300, 400 meant to be evaluated in client software (i.e., software running on a personal computer or mobile device), evaluation of the attributes of a PIC 100, 200, 300, 400 is enabled within the client without having to communicate in near real-time with the P-NIC server 170. In many applications the client software is in regular communication with the P-NIC server 170 for the purpose of receiving/updating the decryption keys it needs.


The central P-NIC server 170 may alter the current setting for the character value of any specific PIC 100, 200, 300, 400 for a given user after the character value of a given PIC 100, 200, 300, 400 is created but before the PIC 100, 200, 300, 400 reaches its expiration date. Resolution of any potential discrepancy of the PIC 100, 200, 300, 400 between its encoding, and a current P-NIC settings in the P-NIC server 170 (which may have been altered thereafter) are resolved with a simple boolean “AND” operation. For instance, if a PIC 100, 200, 300, 400 is encoded to prevent access to an element of personal user information, then no setting at the P-NIC server 170 can override that (e.g., PIC[NO] .AND. P-NIC[YES]==“NO”). However, if a PIC 100, 200, 300, 400 is encoded to allow access to an element of personal user information, then the setting at the P-NIC server 170 can override the PIC 100, 200, 300, 400 and prevent access to an element of personal user information (e.g., PIC[YES] .AND. P-NIC[NO]==“NO”).


If the PIC encoding does not represent an element of personal user information in any way, then the setting at the P-NIC server 170 for that user may be used exclusively to allow or prevent access to that element of personal user information. If the PIC 100, 200, 300, 400 does not represent authorization for access to a particular element of personal user information for a given user, then access to that element of personal user information is prevented. Additionally an Error_Condition or similar may be logged by the P-NIC server 170 to indicate that an undocumented element of personal user information was queried, and the specific parameters used during the query may also be saved.


The user device or group of user devices to which the PIC 100, 200, 300, 400 is given have the opportunity to return an acknowledge message indicating receipt of the PIC 100, 200, 300, 400 after a PIC 100, 200, 300, 400 is created and given to a designee device (or to a multiplicity of designee devices, or to a group representing a multiplicity of designee devices, or to a multiplicity of groups each of which represents a multiplicity of designee devices.) An acknowledgement message (e.g., a “PIC-ACK”) passed back to the P-NIC server 170 may include, but is not required to include, a short sequence of bytes representing digits or characters that constitute the PIC recipient device's “personal handshake” with the P-NIC server 170.


When provided as part of the PIC-ACK, the P-NIC server 170 preferably checks every query using that value of PIC for the personal handshake bytes. If the PIC 100, 200, 300, 400 has been sent to a multiplicity of recipient devices and a multiplicity of PIC-ACKs have been returned with personal handshake bytes, then the P-NIC server 170 preferably saves all of the personal handshake byte sequences it receives, along with whatever identification values are available, to test the veracity of incoming requests for personal user information.


Should the P-NIC server 170 receive a request for personal user information that does not have any personal handshake bytes from devices that passed personal handshake bytes back in a PIC-ACK message, then the P-NIC server 170 preferably logs a “SPOOFED QUERY” alarm message and notifies system administrators of the possible illicit use of that PIC 100, 200, 300, 400.


Should the P-NIC server 170 receive a request for personal user information that contains personal handshake bytes that are different than the personal handshake bytes saved from the PIC-ACK message, then the P-NIC server 170 preferably logs a “SPOOFED QUERY” or similar alarm message and notifies system administrators of the possible illicit use of that PIC 100, 200, 300, 400.


Should the P-NIC server 170 receive a request for personal user information that contains personal handshake bytes that match one of the current (i.e., not expired) saved handshakes, but the query and the handshake bytes are received from a device different than the one that sent the PIC-ACK message, then that fact is preferably saved and included in a report (e.g., a monthly report Emailed to an user device of the owner of the relevant personal user information.)


In yet a further embodiment of the present invention, the Persona-Notitia Intellection Codifier (P-NIC) server 170 may enable users more advanced control over the dissemination of their personal user information. For instance, relevant parametric limitations may preferably be completely controlled within the P-NIC server 170, preferably with no portion of these controls embedded within the Persona-Notitia Intellection Codes (PICs) 100, 200, 300, 400.


Exemplary parametric limitations provided by the P-NIC server may include, but are not limited to:

  • PIC expiration date-time (i.e. the date & time after which the PIC will no longer be accepted)
  • location fidelity (i.e. the accuracy that the person will for location reporting)
  • time parameters (i.e. parameters of HOUR, DAY, MONTH, YEAR, and DURATION)
  • StartTime & StopTime
  • StartTime & Duration
  • zone parameters, shapes near stationary point or points including but not limited to
  • Circle (point & radius)
  • Ellipse (point & rotationAngle & majorAxis & minorAxis)
  • Ellipse (FocusPointA & FocusPointB & sumOfDistanceFromFoci)
  • Arc (point & radius & startAngle & stopAngle)
  • Ring (point & innerRadius & outerRadius)
  • ArcBand (point & innerRadius & outerRadius & startAngle & stopAngle)
  • Quadrilateral (pointA & pointB & pointC & pointD)
  • Polygon (collection of N points defining the boundary of an area)
  • proximity parameters, shapes near non-stationary target (typically a mobile device hereafter referred to as Cynosure) including but not limited to
  • Circle (Cynosure & radius)
  • Ellipse (Cynosure & rotationAngle & majorAxis & minorAxis)
  • Arc (Cynosure & radius & startAngle & stopAngle)
  • Ring (Cynosure & innerRadius & outerRadius)
  • ArcBand (Cynosure & innerRadius & outerRadius & startAngle & stopAngle)


In a further exemplary embodiment of the present invention, parametric limitations may be combined to form more sophisticated limitations definitions for a setting in the P-NIC server 170 for a given user. For instance, a time parameter may be combined with a location fidelity parameter to establish a multi-faceted definition for a PIC 100, 200, 300, 400 representing and authorizing when a user device may be located with precision—or conversely when a user device's location should be reported when requested at a lesser fidelity (less accurate, e.g., only to a city level), or not reported at all.


A zone or proximity parameter can be combined with a time parameter to establish a sophisticated definition for a PIC 100, 200, 300, 400 representing where a user device's presence/availability or even personal financial information can be accessed. For instance, a time parameter(s) and a proximity parameter(s) can be combined to establish limitations on when and how close to the user's device another device must be to access any personal user information.


Alternatively, or additionally, proximity and location fidelity parameters can be combined to establish limitations that allow another device to precisely locate the relevant user device only when the other device is physically within a short distance of the relevant user device's location. Conversely, the combination can be used to establish limitations that another device to precisely locate the user device only when the other user device is far away (e.g., greater than a predetermined linear distance) from the relevant user device.


Since each limitation or combination of limitations can be associated with anywhere from one (1) to a multiplicity of Persona-Notitia Intellection Codes (PICs) 100200, 300, 400, it will be readily apparent that with the present invention users can achieve complete and detailed control over access to their personal user information.


As a further embodiment of the present invention, the P-NIC server 170 preferably supports remote management of both the setting for the creation of the value of PIC codes 100, 200, 300, 400, and limitation settings, so that users can manifest nearly instantaneous control over access to their personal user information via their user device or other device (e.g., a laptop computer, a smartphone, or other type of mobile device, etc.)


As yet another embodiment of the present invention, the Persona-Notitia Intellection Codifier (P-NIC) server 170 preferably keeps a record of every Persona-Notitia Intellection Code (PIC) 100, 200, 300, 400 assigned to a given user, to a given group of users, or to a given collection of groups of users, along with information pertaining to the given user, group, or collection of groups who received each character value of those PICs 100, 200, 300, 400. This information assists the owner user device in controlling access to specific subsets of the user's personal user information. It also provides the user with a means to control the fidelity (i.e., accuracy) of the information reported.


While the invention has been described with reference to the exemplary embodiments thereof, those skilled in the art will be able to make various modifications to the described embodiments of the invention without departing from the true spirit and scope of the invention.

Claims
  • 1. A method of isolating a nature of personal user information from unauthorized devices, comprising: receiving a PIC code uniquely associated with a given user for which personal user information is requested, said PIC code not including any indication as to a nature of what personal user information is associated therewith;decrypting said PIC code into association with particular personal user information including a requested social networking identity for said given user; andproviding said social networking identity for said given user to a requesting device from which said PIC code is received.
  • 2. The method of isolating a nature of personal user information from unauthorized devices according to claim 1, wherein: said code is numerous bytes in length.
  • 3. The method of isolating a nature of personal user information from unauthorized devices according to claim 1, wherein said isolated personal user information comprises: an identity of said given user.
  • 4. The method of isolating a nature of personal user information from unauthorized devices according to claim 1, wherein said isolated personal user information comprises: a personal finance account number of said given user.
  • 5. The method of isolating a nature of personal user information from unauthorized devices according to claim 1, wherein said isolated personal user information comprises: a presence of a given user device.
  • 6. The method of isolating a nature of personal user information from unauthorized devices according to claim 1, wherein said isolated personal user information comprises: a phone number of a given user device.
  • 7. The method of isolating a nature of personal user information from unauthorized devices according to claim 1, wherein said isolated personal user information comprises: an email address of a given user device.
  • 8. The method of isolating a nature of personal user information from unauthorized devices according to claim 1, wherein said isolated personal user information comprises: an instant messenger address of a given user.
  • 9. The method of isolating a nature of personal user information from unauthorized devices according to claim 1, wherein said isolated personal user information comprises: a mailing address of a given user.
  • 10. A method of isolating a nature of personal user information from unauthorized devices, comprising: receiving a PIC code uniquely associated with a given user for which personal user information is requested, said PIC code not including any indication as to a nature of what personal user information is associated therewith;decrypting said PIC code into association with isolated personal user information including a level of accuracy of device location to be reported for said given user; andproviding said particular personal user information to a requesting device from which said PIC code is received.
  • 11. A method of isolating a nature of personal user information from unauthorized devices, comprising: receiving a PIC code uniquely associated with a given user for which personal user information is requested, said PIC code not including any indication as to a nature of what personal user information is associated therewith;decrypting said PIC code into association with isolated personal user information including an identity of a vehicle relating to a given user; andproviding said particular personal user information to a requesting device from which said PIC code is received.
  • 12. A method of isolating a nature of personal user information from unauthorized devices, comprising: receiving a PIC code uniquely associated with a given user for which personal user information is requested, said PIC code not including any indication as to a nature of what personal user information is associated therewith;decrypting said PIC code into association with isolated personal user information including an identity of a relative of a given user; andproviding said particular personal user information to a requesting device from which said PIC code is received.
  • 13. A method of isolating a nature of personal user information from unauthorized devices, comprising: receiving a PIC code uniquely associated with a given user for which personal user information is requested, said PIC code not including any indication as to a nature of what personal user information is associated therewith;decrypting said PIC code into association with isolated personal user information including an identity of a friend of a given user; andproviding said particular personal user information to a requesting device from which said PIC code is received.
  • 14. A method of isolating a nature of personal user information from unauthorized devices, comprising: obtaining personal user information including a level of accuracy of device location to be reported for relating to a given user;encrypting a PIC code into a mapped association with said obtained personal user information relating to said given user, said PIC code not including any indication as to a nature of what personal user information is associated therewith; andproviding said personal user information only to a requesting device that provides said encrypted PIC code.
  • 15. A method of isolating the use of personal user information from unauthorized devices, comprising: receiving a PIC code uniquely associated with a given user for which personal user information is requested, said PIC code not including any indication as to a nature of what personal user information is associated therewith;utilizing said PIC code to identify requested particular personal user information including comparing time of request to time said information is allowed to be accessed as identified by said given user; andproviding said particular personal user information to a requesting device from which said PIC code is received.
Parent Case Info

The present application claims priority from U.S. Provisional No. 61/696,982, entitled “High Fidelity SMS Coverage Using Peer-to-Peer Text Relay”, filed Sep. 5, 2012; from “U.S. Provisional No. 61/696,986, entitled “Hybrid Cell-Site-Sector Broadcast with Point-to-Point SMS CMAS Within Edge Polygons”, filed Sep. 5, 2012; from U.S. Provisional No. 61/696,993, entitled “Ubiquitous Point-to-Point SMS CMAS Using Passive Location Determination”, filed Sep. 5, 2012; and from U.S. Provisional No. 61/868,311, filed Aug. 21, 2013 entitled “Persona-Notitia Intellection Codifier, the entirety of all of which are expressly incorporated herein by reference.

US Referenced Citations (752)
Number Name Date Kind
1103073 O'Connell Jul 1914 A
4445118 Taylor Apr 1984 A
4494119 Wimbush Jan 1985 A
4651156 Martinez Mar 1987 A
4706275 Kamil Nov 1987 A
4868570 Davis Sep 1989 A
4891638 Davis Jan 1990 A
4891650 Scheffer Jan 1990 A
4910767 Brugliera et al. Mar 1990 A
4952928 Carroll Aug 1990 A
4972484 Theile Nov 1990 A
5014206 Scribner May 1991 A
5043736 Darnell Aug 1991 A
5055851 Sheffer Oct 1991 A
5068656 Sutherland Nov 1991 A
5068891 Marshall Nov 1991 A
5070329 Jasimaki Dec 1991 A
5081667 Drori Jan 1992 A
5119104 Heller Jun 1992 A
5126722 Kamis Jun 1992 A
5144283 Arens Sep 1992 A
5161180 Chavous Nov 1992 A
5166972 Smith Nov 1992 A
5177478 Wagai Jan 1993 A
5193215 Olmer Mar 1993 A
5208756 Song May 1993 A
5214789 George May 1993 A
5218367 Sheffer Jun 1993 A
5223844 Mansell Jun 1993 A
5239570 Koster Aug 1993 A
5265630 Hartmann Nov 1993 A
5266944 Carroll Nov 1993 A
5283570 DeLuca Feb 1994 A
5289527 Tiedemann Feb 1994 A
5293642 Lo Mar 1994 A
5299132 Wortham Mar 1994 A
5301354 Schwendeman Apr 1994 A
5311516 Kuznicki May 1994 A
5325302 Izidon Jun 1994 A
5327529 Fults Jul 1994 A
5334974 Simms Aug 1994 A
5335246 Yokev Aug 1994 A
5343493 Karimulah Aug 1994 A
5347568 Moody Sep 1994 A
5351235 Lahtinen Sep 1994 A
5361212 Class Nov 1994 A
5363425 Mufti Nov 1994 A
5365451 Wang Nov 1994 A
5374936 Feng Dec 1994 A
5379344 Larsson et al. Jan 1995 A
5379451 Nakagoshi Jan 1995 A
5381338 Wysocki Jan 1995 A
5387993 Heller Feb 1995 A
5388147 Grimes Feb 1995 A
5390339 Bruckery Feb 1995 A
5394158 Chia Feb 1995 A
5396227 Carroll Mar 1995 A
5398190 Wortham Mar 1995 A
5406614 Hara Apr 1995 A
5418537 Bird May 1995 A
5422813 Schuchman Jun 1995 A
5423076 Westergren Jun 1995 A
5432841 Rimer Jul 1995 A
5434789 Fraker Jul 1995 A
5454024 Lebowitz Sep 1995 A
5457746 Dolphin Oct 1995 A
5461390 Hoshen Oct 1995 A
5470233 Fruchterman Nov 1995 A
5479408 Will Dec 1995 A
5479482 Grimes Dec 1995 A
5485161 Vaughn Jan 1996 A
5485163 Singer Jan 1996 A
5488563 Chazelle Jan 1996 A
5494091 Freeman Feb 1996 A
5497149 Fast Mar 1996 A
5506886 Maine Apr 1996 A
5508931 Snider Apr 1996 A
5513243 Kage Apr 1996 A
5515287 Hakoyama May 1996 A
5517199 DiMattei May 1996 A
5519403 Bickley May 1996 A
5530655 Lokhoff Jun 1996 A
5530914 McPheters Jun 1996 A
5532690 Hertel Jul 1996 A
5535434 Siddoway Jul 1996 A
5539395 Buss Jul 1996 A
5539398 Hall Jul 1996 A
5539829 Lokhoff Jul 1996 A
5543776 L'Esperance Aug 1996 A
5546445 Dennison Aug 1996 A
5552772 Janky Sep 1996 A
5555286 Tendler Sep 1996 A
5568119 Schipper Oct 1996 A
5568153 Beliveau Oct 1996 A
5568551 Kawashima Oct 1996 A
5574648 Pilley Nov 1996 A
5579372 Åström Nov 1996 A
5588009 Will Dec 1996 A
5592535 Klotz Jan 1997 A
5594780 Wiedeman Jan 1997 A
5604486 Lauro Feb 1997 A
5606313 Allen Feb 1997 A
5606618 Lokhoff Feb 1997 A
5606850 Nakamura Mar 1997 A
5610815 Gudat Mar 1997 A
5611050 Theimer et al. Mar 1997 A
5614890 Fox Mar 1997 A
5615116 Gudat Mar 1997 A
5621793 Bednarek Apr 1997 A
5628051 Salin May 1997 A
5629693 Janky May 1997 A
5633912 Tsoi May 1997 A
5636276 Brugger Jun 1997 A
5661652 Sprague Aug 1997 A
5661755 Van de Kerkhof Aug 1997 A
5682600 Salin Oct 1997 A
5689245 Noreen Nov 1997 A
5699053 Jonsson Dec 1997 A
5704029 Wright, Jr. Dec 1997 A
5721781 Deo et al. Feb 1998 A
5731785 Lemelson Mar 1998 A
5740534 Ayerst Apr 1998 A
5761618 Lynch Jun 1998 A
5765152 Erickson Jun 1998 A
5767795 Schaphorst Jun 1998 A
5768509 Gunluk Jun 1998 A
5771353 Eggleston Jun 1998 A
5774533 Patel Jun 1998 A
5774670 Montulli Jun 1998 A
5787357 Salin Jul 1998 A
5794142 Vanttila Aug 1998 A
5797094 Houde Aug 1998 A
5797096 Lupien Aug 1998 A
5802492 DeLorme Sep 1998 A
5806000 Vo Sep 1998 A
5809415 Rossman Sep 1998 A
5812086 Bertiger Sep 1998 A
5812087 Krasner Sep 1998 A
5822700 Hult Oct 1998 A
5828740 Khue Oct 1998 A
5835907 Newman Nov 1998 A
5841396 Krasner Nov 1998 A
5857201 Wright, Jr. Jan 1999 A
5864667 Barkam Jan 1999 A
5874914 Krasner Feb 1999 A
5896369 Warsta Apr 1999 A
5920821 Seaholtz Jul 1999 A
5922074 Richard Jul 1999 A
5930250 Klok Jul 1999 A
5930701 Skog Jul 1999 A
5943399 Bannister et al. Aug 1999 A
5945944 Krasner Aug 1999 A
5946629 Sawyer et al. Aug 1999 A
5946630 Willars et al. Aug 1999 A
5950130 Coursey Sep 1999 A
5950137 Kim Sep 1999 A
5953398 Hill Sep 1999 A
5960362 Grob Sep 1999 A
5974054 Couts Oct 1999 A
5978685 Laiho Nov 1999 A
5983099 Yao Nov 1999 A
5987323 Huotari Nov 1999 A
5998111 Abe Dec 1999 A
5999124 Sheynblat Dec 1999 A
6014602 Kithol Jan 2000 A
6032051 Hall Feb 2000 A
6035025 Hanson Mar 2000 A
6049710 Nilsson Apr 2000 A
6052081 Krasner Apr 2000 A
6058300 Hanson May 2000 A
6061018 Sheynblat May 2000 A
6061346 Nordman May 2000 A
6064336 Krasner May 2000 A
6064338 Kobayakawa et al. May 2000 A
6064875 Morgan May 2000 A
6067045 Castelloe May 2000 A
6070067 Nguyen May 2000 A
6075982 Donovan Jun 2000 A
6081229 Soliman Jun 2000 A
6081508 West Jun 2000 A
6085320 Kaliski Jul 2000 A
6101378 Barabash Aug 2000 A
6104931 Havinis et al. Aug 2000 A
6108533 Brohoff Aug 2000 A
6121923 King Sep 2000 A
6122503 Daly Sep 2000 A
6122520 Want Sep 2000 A
6124810 Segal Sep 2000 A
6131028 Whitington Oct 2000 A
6131067 Girerd Oct 2000 A
6133874 Krasner Oct 2000 A
6134316 Kallioniemi et al. Oct 2000 A
6134483 Vayanos Oct 2000 A
6138003 Kingdon et al. Oct 2000 A
6148197 Bridges Nov 2000 A
6148198 Anderson Nov 2000 A
6148342 Ho Nov 2000 A
6149353 Nilsson Nov 2000 A
6150980 Krasner Nov 2000 A
6154172 Piccionelli Nov 2000 A
6169891 Gorham Jan 2001 B1
6169901 Boucher Jan 2001 B1
6169902 Kawamoto Jan 2001 B1
6173181 Losh Jan 2001 B1
6178505 Schneider Jan 2001 B1
6178506 Quick, Jr. Jan 2001 B1
6181935 Gossman Jan 2001 B1
6181939 Ahvenainen Jan 2001 B1
6188354 Soliman Feb 2001 B1
6188752 Lesley Feb 2001 B1
6188909 Alanara Feb 2001 B1
6189098 Kaliski, Jr. Feb 2001 B1
6195555 Dent Feb 2001 B1
6195557 Havinis Feb 2001 B1
6198431 Gibson Mar 2001 B1
6199045 Giniger Mar 2001 B1
6199113 Alegre Mar 2001 B1
6205330 Winbladh Mar 2001 B1
6208290 Krasner Mar 2001 B1
6208854 Roberts Mar 2001 B1
6215441 Moeglein Apr 2001 B1
6219557 Havinis Apr 2001 B1
6223046 Hamill-Keays Apr 2001 B1
6226529 Bruno May 2001 B1
6239742 Krasner May 2001 B1
6247135 Feague Jun 2001 B1
6249680 Wax Jun 2001 B1
6249744 Morita Jun 2001 B1
6249873 Richard Jun 2001 B1
6253074 Carlsson et al. Jun 2001 B1
6253203 O'Flaherty Jun 2001 B1
6260147 Quick, Jr. Jul 2001 B1
6266614 Alumbaugh Jul 2001 B1
6275692 Skog Aug 2001 B1
6275849 Ludwig Aug 2001 B1
6278701 Ayyagari et al. Aug 2001 B1
6289373 Dezonno Sep 2001 B1
6297768 Allen, Jr. Oct 2001 B1
6308269 Proidl Oct 2001 B2
6313786 Sheynblat Nov 2001 B1
6317594 Gossman Nov 2001 B1
6321091 Holland Nov 2001 B1
6321092 Fitch et al. Nov 2001 B1
6321257 Kotola Nov 2001 B1
6324524 Lent Nov 2001 B1
6327473 Soliman Dec 2001 B1
6327479 Mikkola Dec 2001 B1
6330454 Verdonk Dec 2001 B1
6333919 Gaffney Dec 2001 B2
6360093 Ross Mar 2002 B1
6360102 Havinis et al. Mar 2002 B1
6363254 Jones Mar 2002 B1
6367019 Ansell Apr 2002 B1
6370389 Isomursu Apr 2002 B1
6377209 Krasner Apr 2002 B1
6397074 Pihl et al. May 2002 B1
6400314 Krasner Jun 2002 B1
6400958 Isomursu Jun 2002 B1
6411254 Moeglein Jun 2002 B1
6421002 Krasner Jul 2002 B2
6427001 Contractor et al. Jul 2002 B1
6429808 King et al. Aug 2002 B1
6433734 Krasner Aug 2002 B1
6434381 Moore Aug 2002 B1
6442391 Johansson Aug 2002 B1
6449473 Raivisto Sep 2002 B1
6449476 Hutchinson Sep 2002 B1
6456852 Bar Sep 2002 B2
6463272 Wallace Oct 2002 B1
6477150 Maggenti Nov 2002 B1
6504491 Christians Jan 2003 B1
6505049 Dorenbosch Jan 2003 B1
6510387 Fuchs Jan 2003 B2
6512922 Burg Jan 2003 B1
6512930 Sandegren Jan 2003 B2
6515623 Johnson Feb 2003 B2
6519466 Pande Feb 2003 B2
6522682 Kohli Feb 2003 B1
6526026 Menon Feb 2003 B1
6529500 Pandharipande Mar 2003 B1
6529829 Turetzky Mar 2003 B2
6531982 White Mar 2003 B1
6538757 Sansone Mar 2003 B1
6539200 Schiff Mar 2003 B1
6539232 Hendrey et al. Mar 2003 B2
6539304 Chansarkar Mar 2003 B1
6542464 Takeda Apr 2003 B1
6542734 Abrol Apr 2003 B1
6542743 Soliman Apr 2003 B1
6549776 Joong Apr 2003 B1
6549844 Egberts Apr 2003 B1
6553236 Dunko et al. Apr 2003 B1
6556832 Soliman Apr 2003 B1
6560456 Lohtia et al. May 2003 B1
6560461 Fomukong May 2003 B1
6560534 Abraham May 2003 B2
6564261 Gudjonsson May 2003 B1
6570530 Gaal May 2003 B2
6571095 Koodli May 2003 B1
6574558 Kohli Jun 2003 B2
6580390 Hay Jun 2003 B1
6584552 Kuno Jun 2003 B1
6587691 Granstam et al. Jul 2003 B1
6594500 Bender Jul 2003 B2
6597311 Sheynblat Jul 2003 B2
6600927 Hamilton et al. Jul 2003 B2
6603973 Foladare Aug 2003 B1
6606495 Korpi Aug 2003 B1
6606554 Edge Aug 2003 B2
6609004 Morse Aug 2003 B1
6611757 Brodie Aug 2003 B2
6618593 Drutman et al. Sep 2003 B1
6618670 Chansarkar Sep 2003 B1
6621452 Knockeart Sep 2003 B2
6621810 Leung Sep 2003 B1
6628233 Knockeart Sep 2003 B2
6633255 Krasner Oct 2003 B2
6640184 Rabe Oct 2003 B1
6650288 Pitt Nov 2003 B1
6661372 Girerd Dec 2003 B1
6665539 Sih Dec 2003 B2
6665541 Krasner Dec 2003 B1
6671620 Garin Dec 2003 B1
6675017 Enzmann et al. Jan 2004 B1
6677894 Sheynblat Jan 2004 B2
6680694 Knockeart Jan 2004 B1
6680695 Turetzky et al. Jan 2004 B2
6687504 Raith Feb 2004 B1
6690940 Brown Feb 2004 B1
6691019 Seeley Feb 2004 B2
6694258 Johnson Feb 2004 B2
6694351 Shaffer Feb 2004 B1
6697629 Grilli Feb 2004 B1
6698195 Hellinger Mar 2004 B1
6701144 Kirbas Mar 2004 B2
6703971 Pande Mar 2004 B2
6703972 Van Diggelen Mar 2004 B2
6704651 Van Diggelen Mar 2004 B2
6707421 Drury Mar 2004 B1
6714793 Carey Mar 2004 B1
6718174 Vayanos Apr 2004 B2
6720915 Sheynblat Apr 2004 B2
6721396 Chin et al. Apr 2004 B2
6721578 Minear Apr 2004 B2
6721871 Piispanen Apr 2004 B2
6724342 Bloebaum Apr 2004 B2
6725159 Krasner Apr 2004 B2
6728701 Stoica Apr 2004 B1
6731940 Nagendran May 2004 B1
6734821 Van Diggelen May 2004 B2
6738013 Orler May 2004 B2
6738800 Aquilon May 2004 B1
6741842 Goldberg May 2004 B2
6744856 Karnik Jun 2004 B2
6744858 Ryan et al. Jun 2004 B1
6745038 Callaway, Jr. Jun 2004 B2
6747596 Orler Jun 2004 B2
6748195 Phillips Jun 2004 B1
6751464 Burg et al. Jun 2004 B1
6756938 Zhao et al. Jun 2004 B2
6757544 Rangarajan et al. Jun 2004 B2
6757545 Nowak et al. Jun 2004 B2
6771742 Mathis et al. Aug 2004 B2
6771971 Smith Aug 2004 B2
6772340 Peinado et al. Aug 2004 B1
6775255 Roy Aug 2004 B1
6775267 Kung et al. Aug 2004 B1
6775534 Lindgren et al. Aug 2004 B2
6775655 Peinado et al. Aug 2004 B1
6775802 Gaal Aug 2004 B2
6778136 Gronemeyer Aug 2004 B2
6778885 Agashe et al. Aug 2004 B2
6781963 Crockett et al. Aug 2004 B2
6788249 Farmer et al. Sep 2004 B1
6795444 Vo Sep 2004 B1
6795699 McCraw et al. Sep 2004 B1
6799049 Zellner et al. Sep 2004 B1
6799050 Krasner Sep 2004 B1
6801159 Swope et al. Oct 2004 B2
6804524 Vandermeijden Oct 2004 B1
6807534 Erickson Oct 2004 B1
6810323 Bullock et al. Oct 2004 B1
6813264 Vassilovski Nov 2004 B2
6813499 McDonnell et al. Nov 2004 B2
6813560 Van Diggelen et al. Nov 2004 B2
6816111 Krasner Nov 2004 B2
6816580 Timmins Nov 2004 B2
6816710 Krasner Nov 2004 B2
6816719 Kronström et al. Nov 2004 B1
6816734 Wong et al. Nov 2004 B2
6820269 Baucke et al. Nov 2004 B2
6829475 Lee et al. Dec 2004 B1
6832373 O'Neill Dec 2004 B2
6839020 Geier et al. Jan 2005 B2
6839021 Sheynblat et al. Jan 2005 B2
6839417 Weisman et al. Jan 2005 B2
6842715 Gaal Jan 2005 B1
6847618 Laursen et al. Jan 2005 B2
6847822 Dennison et al. Jan 2005 B1
6853916 Fuchs et al. Feb 2005 B2
6856282 Mauro et al. Feb 2005 B2
6861980 Rowitch et al. Mar 2005 B1
6865171 Nilsson Mar 2005 B1
6865395 Riley Mar 2005 B2
6867733 Sandhu et al. Mar 2005 B2
6867734 Voor et al. Mar 2005 B2
6873854 Crockett et al. Mar 2005 B2
6876734 Summers et al. Apr 2005 B1
6882850 McConnell et al. Apr 2005 B2
6885874 Grube et al. Apr 2005 B2
6885940 Brodie et al. Apr 2005 B2
6888497 King et al. May 2005 B2
6888932 Snip et al. May 2005 B2
6895238 Newell et al. May 2005 B2
6895249 Gaal May 2005 B2
6900758 Mann et al. May 2005 B1
6903684 Simic et al. Jun 2005 B1
6904029 Fors et al. Jun 2005 B2
6907224 Younis Jun 2005 B2
6907238 Leung Jun 2005 B2
6912230 Salkini et al. Jun 2005 B1
6912395 Benes et al. Jun 2005 B2
6912545 Lundy et al. Jun 2005 B1
6915208 Garin et al. Jul 2005 B2
6917331 Gronemeyer Jul 2005 B2
6930634 Peng et al. Aug 2005 B2
6937187 Van Diggelen et al. Aug 2005 B2
6937872 Krasner Aug 2005 B2
6940826 Simard et al. Sep 2005 B1
6940950 Dickinson et al. Sep 2005 B2
6941144 Stein Sep 2005 B2
6944540 King et al. Sep 2005 B2
6947772 Minear et al. Sep 2005 B2
6950058 Davis et al. Sep 2005 B1
6957073 Bye Oct 2005 B2
6961562 Ross Nov 2005 B2
6963557 Knox Nov 2005 B2
6965754 King Nov 2005 B2
6965767 Maggenti et al. Nov 2005 B2
6968044 Beason et al. Nov 2005 B2
6970917 Kushwaha et al. Nov 2005 B1
6973320 Brown et al. Dec 2005 B2
6975266 Abraham et al. Dec 2005 B2
6978453 Rao et al. Dec 2005 B2
6980816 Rohles et al. Dec 2005 B2
6985747 Chithambaram Jan 2006 B2
6993355 Pershan Jan 2006 B1
6996720 DeMello et al. Feb 2006 B1
6999782 Shaughnessy et al. Feb 2006 B2
7024321 Deninger et al. Apr 2006 B1
7024393 Peinado et al. Apr 2006 B1
7047411 DeMello et al. May 2006 B1
7065351 Carter et al. Jun 2006 B2
7065507 Mohammed et al. Jun 2006 B2
7072667 Olrik et al. Jul 2006 B2
7079857 Maggenti et al. Jul 2006 B2
7103018 Hansen et al. Sep 2006 B1
7103574 Peinado et al. Sep 2006 B1
7106717 Rousseau et al. Sep 2006 B2
7110773 Wallace et al. Sep 2006 B1
7123874 Brennan Oct 2006 B1
7136466 Gao Nov 2006 B1
7136838 Peinado et al. Nov 2006 B1
7145900 Nix et al. Dec 2006 B2
7151946 Maggenti et al. Dec 2006 B2
7174153 Ehlers Feb 2007 B2
7177397 McCalmont et al. Feb 2007 B2
7177398 Meer et al. Feb 2007 B2
7177399 Dawson et al. Feb 2007 B2
7185161 Kang Feb 2007 B2
7200380 Havlark Apr 2007 B2
7209758 Moll et al. Apr 2007 B1
7209969 Lahti et al. Apr 2007 B2
7218940 Niemenmaa et al. May 2007 B2
7221959 Lindqvist et al. May 2007 B2
7245900 Lamb et al. Jul 2007 B1
7246187 Ezra et al. Jul 2007 B1
7260186 Zhu et al. Aug 2007 B2
7260384 Bales et al. Aug 2007 B2
7277938 Duimovich et al. Oct 2007 B2
7302582 Snapp et al. Nov 2007 B2
7321773 Hines et al. Jan 2008 B2
7330899 Wong Feb 2008 B2
7333480 Clarke et al. Feb 2008 B1
7369508 Parantainen May 2008 B2
7369530 Keagy May 2008 B2
7382773 Schoeneberger et al. Jun 2008 B2
7392240 Scriffignano et al. Jun 2008 B2
7394896 Norton Jul 2008 B2
7428571 Ichimura Sep 2008 B2
7436785 McMullen et al. Oct 2008 B1
7440442 Grabelsky et al. Oct 2008 B2
7444342 Hall Oct 2008 B1
7450951 Vimpari Nov 2008 B2
7471236 Pitt et al. Dec 2008 B1
7522182 Bang Apr 2009 B2
7573982 Breen et al. Aug 2009 B2
7602886 Beech et al. Oct 2009 B1
7623447 Faccin et al. Nov 2009 B1
7711094 Olshansky et al. May 2010 B1
7764961 Zhu et al. Jul 2010 B2
7783297 Ishii Aug 2010 B2
7787611 Kotelly et al. Aug 2010 B1
7822391 Delker et al. Oct 2010 B1
7822871 Stolorz et al. Oct 2010 B2
7825780 Pitt Nov 2010 B2
7881233 Bieselin Feb 2011 B2
7890122 Walsh Feb 2011 B2
7937067 Maier et al. May 2011 B2
7957751 Cone Jun 2011 B2
8165603 Cone Apr 2012 B2
8200291 Steinmetz Jun 2012 B2
8428619 Cone Apr 2013 B2
8688087 Pitt et al. Apr 2014 B2
20010011247 O'Flaherty et al. Aug 2001 A1
20010040886 Jimenez Nov 2001 A1
20010049274 Degraeve Dec 2001 A1
20020002036 Uehara et al. Jan 2002 A1
20020037735 Maggenti et al. Mar 2002 A1
20020052214 Maggenti et al. May 2002 A1
20020061760 Maggenti et al. May 2002 A1
20020069079 Vega Jun 2002 A1
20020069529 Wieres Jun 2002 A1
20020077083 Zellner et al. Jun 2002 A1
20020077084 Zellner et al. Jun 2002 A1
20020077118 Zellner et al. Jun 2002 A1
20020077897 Zellner et al. Jun 2002 A1
20020085538 Leung Jul 2002 A1
20020086676 Hendrey et al. Jul 2002 A1
20020098832 Fleischer et al. Jul 2002 A1
20020102996 Jenkins Aug 2002 A1
20020102999 Maggenti et al. Aug 2002 A1
20020111172 DeWolf et al. Aug 2002 A1
20020112047 Kushwaha et al. Aug 2002 A1
20020118650 Jagadeesan et al. Aug 2002 A1
20020123327 Vataja Sep 2002 A1
20020126656 Park Sep 2002 A1
20020138650 Yamamoto et al. Sep 2002 A1
20020147023 Sawada et al. Oct 2002 A1
20020156732 Odijk et al. Oct 2002 A1
20020158777 Flick Oct 2002 A1
20020164998 Younis Nov 2002 A1
20020173317 Nykanen et al. Nov 2002 A1
20020174073 Nordman et al. Nov 2002 A1
20020191595 Mar et al. Dec 2002 A1
20030009277 Fan et al. Jan 2003 A1
20030009602 Jacobs et al. Jan 2003 A1
20030012148 Peters Jan 2003 A1
20030013449 Hose et al. Jan 2003 A1
20030016804 Sheha et al. Jan 2003 A1
20030026245 Ejzak Feb 2003 A1
20030037163 Kitada et al. Feb 2003 A1
20030040272 Lelievre et al. Feb 2003 A1
20030044654 Holt Mar 2003 A1
20030063730 Woodring Apr 2003 A1
20030065788 Salomaki Apr 2003 A1
20030072318 Lam et al. Apr 2003 A1
20030078064 Chan Apr 2003 A1
20030081557 Mettala et al. May 2003 A1
20030086422 Klinker et al. May 2003 A1
20030086539 McCalmont et al. May 2003 A1
20030100320 Ranjan May 2003 A1
20030101329 Lahti et al. May 2003 A1
20030101341 Kettler, III et al. May 2003 A1
20030103484 Oommen et al. Jun 2003 A1
20030108176 Kung et al. Jun 2003 A1
20030109245 McCalmont et al. Jun 2003 A1
20030114157 Spitz et al. Jun 2003 A1
20030118160 Holt Jun 2003 A1
20030119521 Tipnis et al. Jun 2003 A1
20030119528 Pew et al. Jun 2003 A1
20030125042 Olrik. et al. Jul 2003 A1
20030137961 Tsirtsis et al. Jul 2003 A1
20030153340 Crockett et al. Aug 2003 A1
20030153341 Crockett et al. Aug 2003 A1
20030153342 Crockett et al. Aug 2003 A1
20030153343 Crockett et al. Aug 2003 A1
20030161298 Bergman et al. Aug 2003 A1
20030163483 Zingher et al. Aug 2003 A1
20030169881 Niedermeyer Sep 2003 A1
20030186709 Rhodes et al. Oct 2003 A1
20030187803 Pitt Oct 2003 A1
20030196105 Fineberg Oct 2003 A1
20030204640 Sahinoja et al. Oct 2003 A1
20030223381 Schroderus Dec 2003 A1
20040002326 Maher Jan 2004 A1
20040004761 Travis Jan 2004 A1
20040032485 Stephens, Jr. Feb 2004 A1
20040043775 Kennedy et al. Mar 2004 A1
20040044623 Wake et al. Mar 2004 A1
20040047461 Weisman et al. Mar 2004 A1
20040068724 Gardner, III et al. Apr 2004 A1
20040070515 Burkley et al. Apr 2004 A1
20040077359 Bernas Apr 2004 A1
20040078694 Lester et al. Apr 2004 A1
20040092250 Valloppillil May 2004 A1
20040098497 Banet et al. May 2004 A1
20040107143 Niemi Jun 2004 A1
20040132465 Mattila et al. Jul 2004 A1
20040150518 Phillips et al. Aug 2004 A1
20040152493 Phillips et al. Aug 2004 A1
20040181689 Kiyoto et al. Sep 2004 A1
20040184584 McCalmont et al. Sep 2004 A1
20040185875 Diacakis et al. Sep 2004 A1
20040190497 Knox Sep 2004 A1
20040198332 Lundsgaard Oct 2004 A1
20040198386 Dupray Oct 2004 A1
20040203876 Drawert et al. Oct 2004 A1
20040203922 Hines et al. Oct 2004 A1
20040205151 Sprigg et al. Oct 2004 A1
20040209594 Naboulsi Oct 2004 A1
20040229632 Flynn et al. Nov 2004 A1
20040235493 Ekerborn Nov 2004 A1
20040242238 Wang et al. Dec 2004 A1
20040267445 De Luca Dec 2004 A1
20050003797 Baldwin Jan 2005 A1
20050028034 Gantman et al. Feb 2005 A1
20050030977 Casey et al. Feb 2005 A1
20050039178 Marolia et al. Feb 2005 A1
20050041578 Huotari et al. Feb 2005 A1
20050043037 Ioppe et al. Feb 2005 A1
20050053209 D'Evelyn et al. Mar 2005 A1
20050071251 Linden Mar 2005 A1
20050071671 Karaoguz Mar 2005 A1
20050074107 Renner Apr 2005 A1
20050083911 Grabelsky et al. Apr 2005 A1
20050086467 Asokan et al. Apr 2005 A1
20050090236 Schwinke et al. Apr 2005 A1
20050107673 Ball May 2005 A1
20050112030 Gaus May 2005 A1
20050119012 Merheb et al. Jun 2005 A1
20050125376 Curtis et al. Jun 2005 A1
20050134504 Harwood et al. Jun 2005 A1
20050135569 Dickinson et al. Jun 2005 A1
20050136885 Kaltsukis Jun 2005 A1
20050148346 Maloney et al. Jul 2005 A1
20050149430 Williams Jul 2005 A1
20050169248 Truesdale et al. Aug 2005 A1
20050174991 Keagy Aug 2005 A1
20050186937 Graham Aug 2005 A1
20050190892 Dawson et al. Sep 2005 A1
20050192822 Hartenstein Sep 2005 A1
20050201358 Nelson Sep 2005 A1
20050201529 Nelson et al. Sep 2005 A1
20050209995 Aksu et al. Sep 2005 A1
20050213716 Zhu et al. Sep 2005 A1
20050215233 Perera et al. Sep 2005 A1
20050216300 Appelman Sep 2005 A1
20050232252 Hoover Oct 2005 A1
20050238156 Turner Oct 2005 A1
20050250516 Shim Nov 2005 A1
20050259675 Tuohino et al. Nov 2005 A1
20050265318 Khartabil et al. Dec 2005 A1
20050271029 Iffland Dec 2005 A1
20050282518 D'Evelyn et al. Dec 2005 A1
20050287979 Rollender Dec 2005 A1
20050289097 Trossen et al. Dec 2005 A1
20060008065 Longman et al. Jan 2006 A1
20060010200 Mousseau Jan 2006 A1
20060020424 Quindel Jan 2006 A1
20060023747 Koren et al. Feb 2006 A1
20060026288 Acharya et al. Feb 2006 A1
20060036680 Shim Feb 2006 A1
20060053225 Poikselka et al. Mar 2006 A1
20060058042 Shim Mar 2006 A1
20060058045 Nilsen Mar 2006 A1
20060058102 Nguyen et al. Mar 2006 A1
20060068753 Karpen et al. Mar 2006 A1
20060079249 Shim Apr 2006 A1
20060104306 Adamczyk et al. May 2006 A1
20060106774 Cohen May 2006 A1
20060120517 Moon et al. Jun 2006 A1
20060128395 Muhonen Jun 2006 A1
20060135177 Winterbottom et al. Jun 2006 A1
20060188083 Breen et al. Aug 2006 A1
20060193447 Schwartz Aug 2006 A1
20060206610 Ling Sep 2006 A1
20060212558 Sahinoja et al. Sep 2006 A1
20060212562 Kushwaha et al. Sep 2006 A1
20060225090 Shim et al. Oct 2006 A1
20060234639 Kushwaha et al. Oct 2006 A1
20060234698 Fok et al. Oct 2006 A1
20060239205 Warren et al. Oct 2006 A1
20060258380 Liebowitz et al. Nov 2006 A1
20060293024 Benco et al. Dec 2006 A1
20060293066 Edge et al. Dec 2006 A1
20070003024 Olivier et al. Jan 2007 A1
20070019614 Hoffmann Jan 2007 A1
20070022011 Altberg et al. Jan 2007 A1
20070026854 Nath et al. Feb 2007 A1
20070026871 Wager Feb 2007 A1
20070027997 Polk Feb 2007 A1
20070030539 Nath et al. Feb 2007 A1
20070036139 Patel et al. Feb 2007 A1
20070037585 Shim Feb 2007 A1
20070041513 Gende Feb 2007 A1
20070049288 Lamprecht et al. Mar 2007 A1
20070060097 Edge et al. Mar 2007 A1
20070072624 Niemenmaa et al. Mar 2007 A1
20070081635 Croak et al. Apr 2007 A1
20070082681 Kim et al. Apr 2007 A1
20070082682 Kim et al. Apr 2007 A1
20070115941 Patel et al. May 2007 A1
20070121601 Kikinis et al. May 2007 A1
20070149213 Lamba et al. Jun 2007 A1
20070160036 Smith Jul 2007 A1
20070162228 Mitchell Jul 2007 A1
20070167177 Kraufvelin Jul 2007 A1
20070182547 Wachter et al. Aug 2007 A1
20070182631 Berlinsky et al. Aug 2007 A1
20070201623 Hines Aug 2007 A1
20070206568 Silver Sep 2007 A1
20070206613 Silver Sep 2007 A1
20070242660 Xu Oct 2007 A1
20070243885 Shim Oct 2007 A1
20070263610 Mitchell Nov 2007 A1
20070263611 Mitchell Nov 2007 A1
20070270164 Maier Nov 2007 A1
20080032703 Krumm et al. Feb 2008 A1
20080037715 Prozeniuk et al. Feb 2008 A1
20080063153 Krivorot et al. Mar 2008 A1
20080065775 Polk Mar 2008 A1
20080109650 Shim et al. May 2008 A1
20080117859 Shahidi May 2008 A1
20080160953 Mia et al. Jul 2008 A1
20080186164 Emigh et al. Aug 2008 A1
20080192731 Dickinson Aug 2008 A1
20080208671 Ehrlich et al. Aug 2008 A1
20080214202 Toomey Sep 2008 A1
20080268769 Brown Oct 2008 A1
20090029675 Steinmetz Jan 2009 A1
20090198733 Gounares et al. Aug 2009 A1
20090204600 Kalik et al. Aug 2009 A1
20090237210 Ciesla et al. Sep 2009 A1
20100010860 Bose et al. Jan 2010 A1
20100021013 Gale et al. Jan 2010 A1
20100138400 Curtis et al. Jun 2010 A1
20100161662 Jonas et al. Jun 2010 A1
20100167691 Howarter Jul 2010 A1
20100198933 Smith et al. Aug 2010 A1
20100233991 Crawford et al. Sep 2010 A1
20100241507 Quinn et al. Sep 2010 A1
20100262668 Piett et al. Oct 2010 A1
20090020447 Hirschfeld May 2011 A1
20110109468 Hirschfeld May 2011 A1
20110113060 Martini et al. May 2011 A1
20110137549 Gupta et al. Jun 2011 A1
20110151837 Winbush, Iii Jun 2011 A1
20110207429 Maier et al. Aug 2011 A1
20120079600 Kellerman Mar 2012 A1
20120157136 Pitt et al. Jun 2012 A1
20130079152 Hall Mar 2013 A1
Foreign Referenced Citations (10)
Number Date Country
WO2006075856 Jul 2006 KR
WO9921380 Apr 1999 SE
WO0040038 Jul 2000 WO
WO0145342 Jun 2001 WO
WO02057869 Jul 2002 WO
WO2004025941 Mar 2004 WO
WO2005051033 Jun 2005 WO
WO2007025227 Mar 2007 WO
WO2007027166 Mar 2007 WO
WO2009105603 Aug 2009 WO
Non-Patent Literature Citations (20)
Entry
Intrado Inc., Qwest Detailed SR/ALI to MPC/GMLC Interface Specification for TCP/IP Implemenation of TIA/EIA/J-STD-036 E2 with Phase I Location Description Addition, Intrado Informed Response; Apr. 2004; Issue 1.11; pp. 1-57.
International Search Report in PCT/US2007/23243 dated Apr. 2, 2008.
PCT International Search Report (PCTUS2007/23714) and Written Opinion of International Searching Authority, Apr. 18, 2008.
Le-Pond Chin, Jyh-Hong Wen, Ting-Way Liu, The Study of the Interconnection of GSM Mobile Communication System Over IP based Network, May 6, 2001, IEEE, Vehicular Technology Conference, vol. 3, pp. 2219-2223.
Location Based Services V2 Roaming Support (non proprietary), 80-V8470-2NP A, dated Jan. 27, 2005, pp. 1-56.
Yilin Zhao, Efficient and reliable date transmission for cellular and GPS based mayday systems, Nov. 1997, IEEE, IEEE Conference on Intelligent Transportation System, 1997, ITSC 97, 555-559.
Qualcomm CDMA Technologies, LBS Control Plane/User Plane Overview—80-VD378-1NP B, 2006, pp. 1-36.
Bhalla et al, TELUS, Technology Strategy—LBS Roaming Summit, Sep. 19, 2006.
Alfredo Aguirre, Ilusacell, First and Only Carrier in Mexico with a 3G CDMA Network, 2007.
Mike McMullen, Sprint, LBS Roaming Summit, Sep. 19, 2006.
Andrew Yeow, BCE, LBS Roaming Summit, Sep. 19, 2006, pp. 1-8.
Nars Haran, U.S. Cellular, Packet Data—Roaming and LBS Overview, Nov. 2, 2007, pp. 1-15.
Qualcomm CDMA Technologies, LBS Control Plane Roaming—80-VD377-1NP A, 2006, pp. 1-10.
Qualcomm CDMA Technologies, MS Resident User Plane LBS Roaming—80-VC718-1 E 2006, pp. 1-37.
Intrado MSAG Prep for E911 Program and Documentation Intrado Inc., Longmont, CO Sep. 14, 2006. Accessed: Nov. 8, 2011. Idaho PSAP Standards Committee. Idaho Emergency Communications Commission,http://idahodispatch.com/index.php?option=com—document&task=doc—download&gid=3&ltemid=7.
International Search Report received in PCT/US2012/00266 dated Aug. 3, 3012.
International Search Report received in PCT/US2011/001990 dated Apr. 24, 2012.
International Search Report received in PCT/US2012/066313 dated Feb. 4, 2013.
International Search Report received in PCT/US2012/067857 dated Feb. 20, 2013.
International Search Report received in PCT/US2012/67689 dated Feb. 22, 2013.
Related Publications (1)
Number Date Country
20140068782 A1 Mar 2014 US
Provisional Applications (4)
Number Date Country
61696982 Sep 2012 US
61696986 Sep 2012 US
61696993 Sep 2012 US
61868311 Aug 2013 US