throbber
111111
`
`1111111111111111111111111111111111111111111111111111111111111
`US008717166B2
`
`c12) United States Patent
`Diem
`
`(10) Patent No.:
`(45) Date of Patent:
`
`US 8,717,166 B2
`*May 6, 2014
`
`(54) SYSTEM AND METHOD FOR CONVEYING
`LOCATION INFORMATION VIA A
`PLURALITY OF INFORMATION-SHARING
`ENVIRONMENTS
`
`(71) Applicant: Geofence Data Access Controls, LLC,
`Huntsville, AL (US)
`
`(72)
`
`Inventor: Darrell Diem, Madison, AL (US)
`
`(73) Assignee: Geofence Data Access Controls LLC,
`Huntsville, AL (US)
`
`(58) Field of Classification Search
`CPC ....... H04W 12/06; H04W 4/02; H04W 12/00;
`H04W 12/08; H04W 48/04; H04M 1/67;
`H04M 1/72566; H04M 1/72572; H04M
`1/72577; G07C 9/00111; H04L 63/10
`USPC ................. 340/539.13,539.1,539.11, 573.1,
`340/573.3, 573.4, 8.1, 5.2, 5.74; 701/400,
`701/418, 451, 486, 487
`See application file for complete search history.
`
`(56)
`
`References Cited
`
`( *) Notice:
`
`Subject to any disclaimer, the term of this
`patent is extended or adjusted under 35
`U.S.C. 154(b) by 0 days.
`This patent is subject to a terminal dis(cid:173)
`claimer.
`
`(21) Appl. No.: 13/948,785
`
`(22) Filed:
`
`Jul. 23, 2013
`
`(65)
`
`(63)
`
`Prior Publication Data
`US 2013/0310072Al
`Nov. 21, 2013
`Related U.S. Application Data
`Continuation of application No. 13/550,788, filed on
`Jul. 17, 2012, now Pat. No. 8,493,207, which is a
`continuation of application No. 13/437,725, filed on
`Apr. 2, 2012, now Pat. No. 8,223,012, which is a
`continuation of application No. 12/428,008, filed on
`Apr. 22, 2009, now Pat. No. 8,149,113, which is a
`continuation of application No. 11/335,699, filed on
`Jan. 20, 2006, now Pat. No. 7,525,425.
`
`(60)
`
`Provisional application No. 60/752,879, filed on Dec.
`23,2005.
`
`(51)
`
`(52)
`
`(2006.01)
`
`Int. Cl.
`G08B 1108
`U.S. Cl.
`USPC .............. 340/539.13; 340/539.1; 340/539.11;
`340/573.1; 340/573.3; 340/573.4; 340/8.1;
`340/5.2; 340/5.74; 701/400; 701/418; 701/451;
`701/486; 701/487; 455/404.1; 455/404.2;
`455/414.2; 455/456.1; 455/457
`
`U.S. PATENT DOCUMENTS
`
`5,263,158 A * 1111993 Janis .
`5,757,916 A
`5/1998 MacDoran eta!.
`(Continued)
`
`FOREIGN PATENT DOCUMENTS
`
`111
`
`W00217656 A2
`
`wo
`Primary Examiner- Daniel Wu
`Assistant Examiner- Son M Tang
`(74) Attorney, Agent, or Firm- RobertS. Babayi
`
`212002
`
`ABSTRACT
`(57)
`An improved system and method for defining an event based
`upon an object location and a user-defined zone and manag(cid:173)
`ing the conveyance of object location event information
`among computing devices where object location events are
`defined in terms of a condition based upon a relationship
`between user-defined zone information and object location
`information. One or more location information sources are
`associated with an object to provide the object location infor(cid:173)
`mation. One or more user-defined zones are defined on a map
`and one or more object location events are defined. The occur(cid:173)
`rence of an object location event produces object location
`event information that is conveyed to users based on user
`identification codes. Accessibility to object location informa(cid:173)
`tion, zone information, and object location event information
`is based upon an object location information access code, a
`zone information access code, and an object location event
`information access code, respectively.
`
`25 Claims, 21 Drawing Sheets
`
`,;"
`
`TELETRAC Ex. 1001
`
`1
`
`

`
`US 8,717,166 B2
`Page 2
`
`(56)
`
`References Cited
`
`U.S. PATENT DOCUMENTS
`
`6,553,308 B1
`6,618,593 B1
`6,687,504 B1
`6,801,850 B1
`6,806,814 B1
`6,813,501 B2
`6,847,892 B2
`6,850,252 B1
`6,867,733 B2
`6,879,835 B2
`6,888,936 B1
`6,952,181 B2
`7,000,015 B2
`7,027,808 B2 *
`7,116,985 B2
`7,123,926 B2
`7,130,611 B2
`7,181,227 B2
`7,190,960 B2
`7,203,752 B2
`7,236,100 B2
`7,259,668 B2
`7,269,426 B2
`7,275,102 B2
`7,277,018 B2 *
`7,295,119 B2
`7,317,927 B2
`7,327,258 B2 *
`7,336,964 B2
`7,359,716 B2
`
`4/2003 Uhlmann et al.
`9/2003 Drutman et a!.
`2/2004 Raith
`10/2004 Wolfson
`10/2004 Iverson et a!.
`1112004 Kinnunen et a!.
`112005 Zhou eta!.
`2/2005 Hofiberg
`3/2005 Sandhu et al.
`4/2005 Greene eta!.
`5/2005 Groen eta!.
`10/2005 Karr et al.
`2/2006 Moore eta!.
`4/2006 Wesby .......................... 455/419
`10/2006 Wilson et al.
`10/2006 Himmelstein
`10/2006 Kimura eta!.
`2/2007 Wilson et al.
`3/2007 Wilson et al.
`4/2007 Rice et al.
`6/2007 Obradovich eta!.
`8/2007 Casey
`9/2007 Kokkonen et a!.
`9/2007 Yeager eta!.
`10/2007 Reyes et al ................. 340/573.1
`1112007 Rappaport eta!.
`112008 Staton et a!.
`2/2008 Fast et al .................... 340/572.1
`2/2008 Casey
`4/2008 Rowitch et al.
`
`7,379,729 B2
`7,423,535 B2
`7,460,020 B2 *
`7,469,139 B2 *
`7,474,896 B2
`7,489,993 B2
`7,503,074 B2
`7,509,116 B2
`7,518,500 B2
`7,522,634 B2
`7,525,425 B2
`7,525,426 B2
`7,525,484 B2
`7,526,800 B2
`7,598,855 B2
`7,672,677 B2
`7,787,872 B2
`7,791,472 B2
`8,095,115 B2 *
`8,149,113 B2 *
`8,223,012 B1 *
`8,493,207 B2 *
`8,504,057 B2
`8,547,222 B2
`2004/0243308 A1
`2005/0215243 A1
`2007/0060108 A1
`2007/0087828 A1
`2007/0149208 A1
`2008/0065320 A1
`2008/0261624 A1
`2009/0065578 A1 *
`2009/0207015 A1
`* cited by examiner
`
`5/2008
`9/2008
`12/2008
`12/2008
`112009
`212009
`3/2009
`3/2009
`4/2009
`4/2009
`4/2009
`4/2009
`4/2009
`4/2009
`10/2009
`3/2010
`8/2010
`9/2010
`112012
`4/2012
`7/2012
`7/2013
`8/2013
`10/2013
`12/2004
`9/2005
`3/2007
`4/2007
`6/2007
`3/2008
`10/2008
`3/2009
`8/2009
`
`Holland eta!.
`Chung eta!.
`Reyes eta!. ................ 340/573.1
`van de Groenendaal ..... 455/411
`Mohi et al.
`Coffee eta!.
`Dublish et a!.
`Fan eta!.
`Aninye eta!.
`Casey eta!.
`Diem
`Edelstein et a!.
`Dupray eta!.
`Wright eta!.
`Scalisi et a!.
`Howard et al.
`Minborg et a!.
`Agrawal et a!.
`van de Groenendaal ..... 455/411
`Diem ....................... 340/539.13
`Diem ....................... 340/539.13
`Diem ....................... 340/539.13
`Choi eta!.
`Aninye eta!.
`Irish et al.
`Black eta!.
`East eta!.
`Robertson
`Syrbe eta!.
`Irish et al.
`Moton eta!.
`Peterson eta!. .............. 235/382
`Diem
`
`2
`
`

`
`U.S. Patent
`
`May 6, 2014
`
`Sheet 1 of21
`
`US 8,717,166 B2
`
`100
`
`,tV
`
`Er'114b
`
`102
`~
`
`114b
`
`~J·~
`
`114a e
`12~j
`_.....114b ~ !t¥126a 114b
`r;;;l ~ 106 i
`~J.26i 11~120b ~~- T 1\_l"'~-"'
`r:;11~b 126h
`-
`~L. 114b~
`126g 124
`. -
`114b~ ~ 1
`EJ·
`114b>-, 2 1~ l ~ SMS
`'~~ 26e
`126f
`)~~114b
`
`106
`
`s7r
`PDAPhone ~ E(
`110 112
`~ 126d
`fil 116a WirelessTelco Jib~
`~/ network
`
`114b
`
`118a
`
`PDAPhone
`
`,.......120a
`
`118b
`
`•
`
`FIG.1
`
`3
`
`

`
`U.S. Patent
`
`May 6, 2014
`
`Sheet 2 of21
`
`US 8,717,166 B2
`
`* Map for: Huntsville, AL save
`
`Driving Directions: To Here- From Here
`
`200
`,tV
`
`~ Printable Version ~ Email Map @l@
`
`· ..
`
`FIG. 2
`
`4
`
`

`
`U.S. Patent
`
`May 6, 2014
`
`Sheet 3 of21
`
`US 8,717,166 B2
`
`Associate User Identification Codes with Computing Devices
`
`Associate Location Information Source with an Object
`
`300
`,tV'
`
`!
`!
`!
`
`Define a User-defined Zone
`
`302
`
`304
`
`306
`
`308 ........
`
`310
`
`Define an Object Location Event Relating Object Location
`Information to User-define Zone Information
`
`Determine an Occurrence of the Object Location Event
`
`!
`!
`
`312 ........
`
`Convey Object Location Event Information to Computing
`Devices Based Upon User Identification Codes
`
`FIG. 3
`
`5
`
`

`
`U.S. Patent
`
`May 6, 2014
`
`Sheet 4 of21
`
`US 8,717,166 B2
`
`302
`
`304
`
`402 ........
`
`Associate User Identification Codes with Computing Devices
`
`Associate Location Information Source with an Object
`
`!
`l
`
`400
`~
`
`Associate Object Location Information Access Code with
`Object Location Information Relating to the Object
`
`l
`404 ........ Convey Object Location Information to Computing Devices
`Based Upon Object Location Information Access Code and
`User Identification Codes
`
`306
`
`308 ......
`
`310
`
`Define a User -defined Zone
`
`!
`!
`
`Define an Object Location Event Relating Object Location
`Information to User-defined Zone Information
`
`Determine an Occurrence of the Object Location Event
`
`!
`!
`
`312 ......
`
`Convey Object Location Event Information to Computing
`Devices Based Upon User Identification Codes
`
`FIG. 4
`
`6
`
`

`
`U.S. Patent
`
`May 6, 2014
`
`Sheet 5 of21
`
`US 8,717,166 B2
`
`Associate User Identification Codes with Computing Devices
`
`Associate Location Information Source with an Object
`
`500
`,tV
`
`!
`!
`!
`
`Define a User-defined Zone
`
`302
`
`304
`
`306
`
`502 ........
`
`504 .......
`
`Associate a User-defined Zone Information Access Code
`with Corresponding User-defined Zone Information
`
`!
`
`Convey User-defined Zone Information to Computing
`Devices Based Upon a User-defined Zone Information
`Access Code and User Identification Codes
`
`!
`308 ........ Define an Object Location Event Relating Object Location
`Information to User-defined Zone Information
`!
`!
`
`310
`
`Determine an Occurrence of the Object Location Event
`
`312 ........
`
`Convey Object Location Event Information to Computing
`Devices Based Upon User Identification Codes
`
`FIG. 5
`
`7
`
`

`
`U.S. Patent
`
`May 6, 2014
`
`Sheet 6 of21
`
`US 8,717,166 B2
`
`302
`
`Associate User Identification Codes with Computing Devices
`
`Associate Location Information Source with an Object
`
`600
`,tV
`
`Define a User-defined Zone
`
`304
`
`306
`
`!
`!
`!
`308 ........ Define an Object Location Event Relating Object Location
`Information to User-defined Zone Information
`!
`602 ........ Associate Object Location Event Information Access Code
`with Object Location Event Information Relating to the
`Object Location Event
`
`310
`
`604 ........
`
`Determine an Occurrence of the Object Location Event
`
`!
`!
`
`Convey Object Location Event Information to Computing
`Devices Based Upon Object Location Event Information
`Access Code and User Identification Codes
`
`FIG. 6
`
`8
`
`

`
`U.S. Patent
`
`May 6, 2014
`
`Sheet 7 of21
`
`US 8,717,166 B2
`
`302
`
`304
`
`402 .......
`
`Associate User Identification Codes with Computing Devices
`
`Associate location Information Source with an Object
`
`!
`!
`
`700
`,t/
`
`Associate Object location Information Access Code with
`Object Location Information Relating to the Object
`
`!
`404 ...... Convey Object Location Information to Computing Devices
`Based Upon Object Location Information Access Code and
`User Identification Codes
`
`306
`
`502 ......
`
`504 ......
`
`308 ......
`
`Define a User-defined Zone
`
`!
`!
`
`Associate a User-defined Zone Information Access Code
`with Corresponding User -defined Zone Information
`
`!
`
`Convey User-defined Zone Information to Computing
`Devices Based Upon a User-defined Zone Information
`Access Code and User Identification Codes
`
`l
`
`Define an Object Location Event Relating Object Location
`Information to User-defined Zone Information
`
`l
`602 ....... Associate Object Location Event Information Access Code
`with Object Location Event Information Relating to the
`Object Location Event
`
`!
`!
`
`310
`
`604 ......
`
`Determine an Occurrence of the Object Location Event
`
`Convey Object location Event Information to Computing
`Devices Based Upon Object Location Event Information
`Access Code and User Identification Codes
`
`FIG. 7
`
`9
`
`

`
`U.S. Patent
`
`May 6, 2014
`
`Sheet 8 of21
`
`US 8,717,166 B2
`
`Application Launch Screen
`
`800
`,tV
`
`802
`
`900
`,tV
`
`ICQ
`
`6
`01
`
`iPAQ Backup Hemttaill Micmsoft:
`Reader
`
`FIG. 8
`
`Main Screen
`
`Contact: infodllddiem.com
`
`FIG. 9
`
`10
`
`

`
`U.S. Patent
`
`May 6, 2014
`
`Sheet 9 of21
`
`US 8,717,166 B2
`
`Configuration Screen
`w +.: _.E 3:03
`
`• Start
`
`1000
`
`,tV
`
`FIG. 10
`
`GPS Screen
`
`Data
`
`FIG. 11
`
`1100
`
`,tV
`
`1102
`
`11
`
`

`
`U.S. Patent
`
`May 6, 2014
`
`Sheet 10 of 21
`
`US 8,717,166 B2
`
`Tracking Setup Screen
`
`1200
`,tV
`
`1202
`
`FIG. 12a
`
`Log File Selection Screen
`- - - -
`,' lf PerDiemCo GPS G +.: ~E 9:27
`Open
`
`Folder: I AH Folders
`Type: !Text files (*.log)
`
`... ,,j\:;~:~jJ
`... I
`
`1204
`,tV
`
`FIG. 12b
`
`12
`
`

`
`U.S. Patent
`
`May 6, 2014
`
`Sheet 11 of 21
`
`US 8,717,166 B2
`
`Map Screen
`
`1300
`
`,tV
`
`1304
`
`,tV
`
`1302
`
`FIG. 13a
`
`Data Screen
`•.: .. E 2:43
`
`, TRACKING
`
`FIG. 13b
`
`13
`
`

`
`U.S. Patent
`
`May 6, 2014
`
`Sheet 12 of 21
`
`US 8,717,166 B2
`
`Zone Screen
`
`1306
`
`,t/
`
`1308
`
`,t/
`
`FIG. 13c
`
`Size Screen
`~; -.E 1:13
`
`-' TRACKING
`
`!
`
`0 Xl(l mi.}
`,0 X2(2mi.)
`·o Xl(4mt.>
`0 X4(10mL)
`·o xs(25mL)
`0 X6(100mL)
`0 X7(300mL)
`0MAX
`
`FIG. 13d
`
`14
`
`

`
`U.S. Patent
`
`May 6, 2014
`
`Sheet 13 of 21
`
`US 8,717,166 B2
`
`About Screen
`
`: TRACKING
`
`+.~ ~E 5:17
`
`1310
`
`,tV
`
`FIG. 13e
`
`15
`
`

`
`U.S. Patent
`
`May 6, 2014
`
`Sheet 14 of 21
`
`US 8,717,166 B2
`
`Group Screen
`.
`w Y1 ~E 4:44
`
`, contact
`
`~
`
`1400
`jtV
`
`1500
`jtV
`
`FIG. 14
`
`Contact Screen
`.... Q I .,jJ
`~.I ""''::: 3:57
`....
`
`r::x::;i contact
`
`,-,_,
`
`FIG. 15
`
`16
`
`

`
`U.S. Patent
`
`May 6, 2014
`
`Sheet 15 of 21
`
`US 8,717,166 B2
`
`Camera Screen
`
`1600
`
`,tV
`
`FIG. 16
`
`Big Buttons Screen
`
`= frmButtons
`
`W Y! ~E 4:12
`
`1700
`
`,tV
`
`FIG. 17
`
`17
`
`

`
`U.S. Patent
`
`May 6, 2014
`
`Sheet 16 of 21
`
`US 8,717,166 B2
`
`Map Viewer Web Page
`
`1800
`
`,tV
`
`P·erDiemCo Map Viewer for displaying Maps
`created with PerDiemCo Tracking Software ..
`
`Member links require a user login Code!
`
`Location Map
`Trackhtlap
`PhotoMap
`
`1\mMBER I.ogln
`Member Map
`1\.fe:mber Zone Tool
`Member Photo Map
`Member Photo Edit
`MEMBER LogOut
`
`Location :Map
`Trackhllap
`Photos
`
`~
`Groups
`Zone Tool
`PhotoMaps
`Picture Edit
`LogOut
`
`FIG. 18
`
`18
`
`

`
`U.S. Patent
`
`May 6, 2014
`
`Sheet 17 of 21
`
`US 8,717,166 B2
`
`Contact Viewer Web Page
`------------------------------------------------
`·'11 PerDiemCo Map View- Microsoft Internet Explorer
`File Edit View Favorites Tools Help
`LmJ ~ J{v ;~:> Search ~?' Favorites e ~ •
`1900
`r·::~ ~~ , " ~
`jt1/
`
`. ...
`
`/~
`
`..J?L.
`
`ddi~m.com:
`.
`'·
`.
`
`,, ,'> '~
`
`.-
`
`''>'o ... ,
`
`;~
`
`.
`
`PerOiemCo Contact Viewer for display-ing Contact
`Map created with PerDiemco Tracking Software.
`
`This information requires a user ac.cess Code!
`
`Please enter Contact tO and Access Code
`ContactfD l ________________ -=._J
`r
`Code
`·--~
`1..----·--------·--__j
`( Reset I
`! Send now I
`
`FIG. 19
`
`19
`
`

`
`U.S. Patent
`
`May 6, 2014
`
`Sheet 18 of 21
`
`US 8,717,166 B2
`
`GPS Tracking and Zone Data
`
`2ooo
`,tV'
`
`CodefGroup Name andtOT Phone#:
`I . .
`l . . .
`
`t§9~J#GIIG )size
`
`diem
`alpha
`E:l65,H:2SO,S:32f56
`1256617x52xx
`
`FIG. 20
`
`20
`
`

`
`U.S. Patent
`
`May 6, 2014
`
`Sheet 19 of 21
`
`US 8,717,166 B2
`
`Zone Creation
`
`2100
`j(V'
`
`FIG. 21
`
`21
`
`

`
`U.S. Patent
`
`May 6, 2014
`
`Sheet 20 of 21
`
`US 8,717,166 B2
`
`Zone-based Logging
`
`2200
`,tV
`
`BACK
`
`Code/Group Name aadfor Phone#: .
`L. ........
`.......
`_: L...
`.. ..... il!rJ 1~. _.!size
`
`FIG. 22
`
`22
`
`

`
`U.S. Patent
`
`May 6, 2014
`
`Sheet 21 of 21
`
`US 8,717,166 B2
`
`Picture Associated with Location ~300
`
`.. • fL\BJ}}~~~
`
`FIG. 23
`
`23
`
`

`
`US 8,717,166 B2
`
`2
`events with location of objects and conveys information about
`such events to computing devices.
`
`SUMMARY OF THE INVENTION
`
`1
`SYSTEM AND METHOD FOR CONVEYING
`LOCATION INFORMATION VIA A
`PLURALITY OF INFORMATION-SHARING
`ENVIRONMENTS
`
`CONTINUATION APPLICATIONS
`
`This application is a continuation of U.S. patent applica(cid:173)
`tion Ser. No. 13/550,788, which is a continuation of U.S.
`patent application Ser. No. 13/437,725, which is a continua(cid:173)
`tion of U.S. patent application Ser. No. 12/428,008, which is
`a continuation of application Ser. No. 11/335,699, which
`claims benefit to U.S. Patent Application No. 60/752,879,
`which are all hereby incorporated by reference in their
`entirety.
`
`FIELD OF THE INVENTION
`
`Briefly, the present invention relates to conveying informa(cid:173)
`tion relating to an object to one or more users. The invention
`requires defining a zone by the one or more users. An event is
`also defined in terms of a condition related to a relationship
`10 between an object location and the zone. The condition can
`relates to entry by the object into the zone, exit by the object
`from the zone, or proximity of the object to the zone Upon
`meeting the condition, information regarding the event is
`conveyed to the at least one of the one or more users. The one
`15 or more users can access at least one of the location informa(cid:173)
`tion, information relating to the zone or conveyed information
`regarding the event using one or more access control codes.
`The access control codes can be configured to require mul-
`tiple levels of access control.
`Thus, the present invention relates to a system and method
`for defining events that are correlated with the location of one
`or more objects to one or more zones. Hereinafter, such events
`are referred to as object location events. The object location
`events can be defined at an application level or a user level.
`25 The system and method of the invention also conveys infor(cid:173)
`mation relating to the object location event to one or more
`computing devices, which, in an exemplary embodiment of
`the invention, are associated with corresponding identifica(cid:173)
`tion codes of one or more users. For example, association of
`30 a user identification code with a computing device can be an
`embedded association (e.g., hard-wired) or it can be based on
`a user log-in at the computing device. In one embodiment, the
`object location event relates to information about a location of
`an object and information about a zone that is defined by a
`35 user. The information about the location can be derived from
`a location information source that is associated with the
`object. Under this embodiment, the object location event
`occurs by satisfaction of a defined relationship or condition
`between the object location information and user-defined
`zone information. Once the condition is satisfied, information
`corresponding to the occurrence of the object location event is
`conveyed to a computing device. In one embodiment of the
`invention, the information is conveyed to the computing
`device in accordance with a corresponding user identification
`code.
`In one exemplary embodiment, a user can associate a
`source of location information with an object and define a
`zone. Under this arrangement, any other authorized user that
`has access to information about location of an object and a
`user-defined zone can also define an object location event for
`that zone and receive information about occurrence of the
`event. Under another arrangement, only the user who defines
`a user-defined zone can define an object location event for that
`zone.
`In a further embodiment, an access code is associated with
`information about the location of an object. Under this
`embodiment, the object location information is conveyed to
`the computing device based upon the user identification code
`and an access code associated with the location information.
`Under another arrangement, only the user that associates a
`source of location information with an object can associate
`the access code with the object location information as deter(cid:173)
`mined by the source oflocation information.
`In yet another embodiment, an access code is associated
`with the user-defined zone information. Under this embodi(cid:173)
`ment, the user-defined zone information is conveyed to at
`least one of the computing devices based upon a correspond-
`
`The present invention relates generally to a system and 20
`method for defining an event based on the relationship of an
`object location and a user-defined zone and managing the
`conveyance of information related to such object location
`event among computing devices. More particularly, the
`present invention relates to defining an object location event
`based on the location of an object relative to a user-defined
`zone and managing the conveyance of object location event
`information among computing devices based on user identi(cid:173)
`fication codes associated with the computing devices.
`
`BACKGROUND OF THE INVENTION
`
`Various sources of information are available for determin(cid:173)
`ing the location of an object. Such location information
`sources include Global Positioning System (GPS) receivers,
`radars, radio frequency identification (RFID) tags, and vari(cid:173)
`ety of other technologies that can be used to determine loca(cid:173)
`tion information pertaining to an object, which might be
`moving or stationary. Such location information has been
`used to track vehicles, packages, people, etc. and to enable a 40
`variety of location aware applications including location
`aware toll systems, material handling and supply chain man(cid:173)
`agement systems, and the like. Thus far, such location aware
`applications have mostly involved computing devices specifi(cid:173)
`cally programmed to provide location-aware functionality in 45
`a useful but predetermined manner. For example, scanners
`have been used as sources of information to convey the loca(cid:173)
`tions of shipping containers as they progress through various
`stages en route to a destination, where the specific location of
`a given shipping container on a shipping dock or in a cargo 50
`hold can be accessed at any given time via a control system.
`Technological advancements in computing devices and
`information networks, in particular wireless networks, have
`enabled users of a variety of computing devices such as smart
`phones, personal digital assistants (PDAs ), laptop computers, 55
`etc. to access and utilize information in more and more loca(cid:173)
`tions. For example, such advances now allow users to wire(cid:173)
`lessly check their email or to surf the Internet from anywhere
`that is covered by an appropriate data service. Some comput(cid:173)
`ing devices have become equipped with technologies that 60
`integrate various sources that provide information about the
`location of the devices. For example, known mobile devices
`have been equipped with GPS receivers, which enable the
`users to know where they are located at any given time.
`As sources that offer location information become more 65
`useful in computing devices and within information net(cid:173)
`works, there is a need for a system and method that correlates
`
`24
`
`

`
`US 8,717,166 B2
`
`3
`ing user identification code and an access code for the user(cid:173)
`defined zone information. Under another arrangement, only
`the user that defines a user-defined zone can associate the
`access code with the user-defined zone information.
`In still another embodiment, an access code is associated
`with information about an object location event. Under this
`embodiment, the information about the object location event
`is conveyed to at least one of the computing devices based
`upon a corresponding user identification code and an access
`code for the object location event information. Under another 10
`arrangement, only the user that defines the object location
`event can associate the access code with the object location
`event information.
`
`BRIEF DESCRIPTION OF THE DRAWINGS
`
`4
`FIG. 10 illustrates an exemplary Configuration Screen of
`the Location and Tracking software used to manage informa(cid:173)
`tion corresponding to the user of the PDA;
`FIG. 11 illustrates an exemplary GPS Screen of the Loca(cid:173)
`tion and Tracking software used to manage a GPS receiver
`that is associated with a user's PDA via a Bluetooth connec(cid:173)
`tion;
`FIG. 12a illustrates an exemplary Tracking Setup Screen of
`the Location and Tracking software used to control the rate at
`which GPS data is polled;
`FIG. 12b illustrates an exemplary Log File Selection
`Screen of the Location and Tracking software used to select a
`log file for storing GPS information;
`FIG. 13a illustrates an exemplary Map Screen of the Loca-
`15 tion and Tracking software used to display a map received
`from a map server;
`FIG. 13b illustrates an exemplary Data Screen of the Loca(cid:173)
`tion and Tracking software used to manage conveyance of
`tracking and zone information to specific users based on
`20 access codes;
`FIG.13c illustrates an exemplary Zone Screen of the Loca(cid:173)
`tion and Tracking software used to define user-defined zones;
`FIG.13d illustrates an exemplary Size Screen of the Loca(cid:173)
`tion and Tracking software used to manage the size and other
`25 characteristics of a displayed map;
`FIG. 13e illustrates an exemplary About Screen of the
`Location and Tracking software used to provide a notice
`concerning Tracking Privacy Issues, software version infor(cid:173)
`mation, and copyright information;
`FIG.14 illustrates anexemplaryGroup Screenofthe Loca(cid:173)
`tion and Tracking software used to manage information cor(cid:173)
`responding to groups of contacts;
`FIG. 15 illustrates an exemplary Contact Screen of the
`Location and Tracking software used to manage information
`35 corresponding to contacts;
`FIG. 16 illustrates an exemplary Camera Screen of the
`Location and Tracking software used to manage pictures to be
`associated with contact location information;
`FIG. 17 illustrates an exemplary Big Buttons Screen of the
`40 Location and Tracking software used to provide easy access
`to key application commands while walking or driving;
`FIG. 18 illustrates an exemplary Map Viewer Web Page
`used for displaying maps and other information conveyed by
`the Location and Tracking software;
`FIG. 19 illustrates an exemplary Contact Viewer Web Page
`used for displaying contact information conveyed by the
`Location and Tracking software;
`FIG. 20 illustrates an exemplary web page-based display of
`a map overlaid with GPS tracking and zone information con-
`50 veyed by the Location and Tracking software;
`FIG. 21 illustrates an exemplary web page for creation of a
`zone used by the Location and Tracking software;
`FIG. 22 illustrates an exemplary map displayed on a web
`page depicting logging of contact location information while
`55 a contact is within a zone and logging of contact location
`information when a contact enters or leaves a zone; and
`FIG. 23 illustrates an exemplary map displayed on a web
`page depicting a picture associated with a location of a con(cid:173)
`tact.
`
`The present invention is described with reference to the
`accompanying drawings. In the drawings, like reference
`numbers indicate identical or functionally similar elements.
`Additionally, the left-most digit(s) of a reference number
`identifies the drawing in which the reference number first
`appears.
`FIG. 1 illustrates an exemplary information-sharing envi(cid:173)
`ronment including computing devices having wired or wire(cid:173)
`less connectivity to the Internet and a map server, and various
`objects for which location information sources provide object
`location information;
`FIG. 2 illustrates an exemplary map retrieved from the map
`server of FIG. 1 via the Internet that includes an icon indicat- 30
`ing a location of a vehicle relative to three user-defined zones.
`FIG. 3 illustrates a first embodiment of a method of the
`invention where object location event information is con(cid:173)
`veyed to computing devices based upon user identification
`codes;
`FIG. 4 illustrates a second embodiment of a method of the
`invention where object location information is conveyed to
`computing devices based upon an object location information
`access code and user identification codes, and object location
`event information is conveyed to computing devices based
`upon user identification codes;
`FIG. 5 illustrates a third embodiment of a method of the
`invention where user-defined zone information is conveyed to
`computing devices based upon a user-defined zone informa- 45
`tion access code and user identification codes, and object
`location event information is conveyed to computing devices
`based upon user identification codes;
`FIG. 6 illustrates a fourth embodiment of a method of the
`invention where object location event information is con(cid:173)
`veyed to computing devices based upon an object location
`event information access code and user identification codes;
`FIG. 7 illustrates a fifth embodiment of a method of the
`invention where object location information are conveyed to
`computing devices based upon an object location information
`access code and user identification codes, user-defined zone
`information is conveyed to computing devices based upon a
`user-defined zone information access code and user identifi-
`cation codes, and object location event information is con(cid:173)
`veyed to computing devices based upon an object location 60
`event information access code and user identification codes;
`FIG. 8 illustrates an exemplary PDA Application Lannch
`Screen used to begin execution of a Location and Tracking
`software as implemented according to the present invention;
`FIG. 9 illustrates an exemplary Main Screen of the Loca- 65
`tion and Tracking software from which additional screens are
`accessed;
`
`DETAILED DESCRIPTION OF THE INVENTION
`
`The present invention will now be described more fully in
`detail with reference to the accompanying drawings, in which
`the preferred embodiments of the invention are shown. This
`invention should not, however, be construed as limited to the
`embodiments set forth herein; rather, they are provided so that
`
`25
`
`

`
`US 8,717,166 B2
`
`5
`this disclosure will be thorough and complete and will fully
`convey the scope of the invention to those skilled in the art.
`Like numbers refer to like elements throughout.
`The present invention provides a system and method for
`defining an event that relates to a location of an object and
`managing the conveyance of related information among com(cid:173)
`puting devices associated with corresponding user identifica(cid:173)
`tion codes. In accordance with the present invention, an infor(cid:173)
`mation-sharing environment consists of a computing network
`including a map server and computing devices. Objects as so- 10
`ciated with sources of location information provide object
`location information comprising one or more coordinates. In
`an exemplary embodiment, the coordinates correspond to one
`or more determined locations of the objects within an estab(cid:173)
`lished coordinate system. In the system and method of the 15
`present invention, an object can comprise any device, thing,
`person or entity that can be located or tracked. A user of a
`computing device can retrieve a map, for example, from a
`map server and define a user-defined zone on the map.
`According to one aspect of the invention, an object location 20
`event is defined based on a relationship between one or more
`object locations and one or more user-defined zones, where
`the occurrence of the object location event is determined
`when a condition associated with the relationship is satisfied.
`Thus, an occurrence of the object location event is determined 25
`based on object location information and user-defined zone
`information. In other words, an object location event is deter(cid:173)
`mined based on the location of an object relative to a user(cid:173)
`defined zone. More generally, an object location event may be
`determined based on the location(s) of one or more objects 30
`relative to one or more user-defined zones. Upon occurrence
`of the object location event, object location event information
`is conveyed to at least one computing device based upon a
`corresponding user identification code(s) associated with the
`computing device(s).
`The present invention can be implemented in a variety of
`information-sharing environments. The sharing of informa(cid:173)
`tion may be managed among a small number of users such as
`a family or group of friends, or among a very large number of
`users such as among employees of very large business, or 40
`among a worldwide user base such as a might be provided via
`an Internet service. Furthermore, information-sharing envi(cid:173)
`ronments may involve information-sharing environments
`within information-sharing environments. That is, one or
`more smaller information-sharing environments may overlap 45
`or coexist independent of each other within one or more larger
`information -sharing environments.
`In one embodiment, one or more administrators may be
`given privileges to configure the information-sharing envi(cid:173)
`ronment. Such configuration could include specifying autho- 50
`rized users of the environment and their access privileges, etc.
`Such configuration can also define groups of users as part of
`an established organizational structure associated with the
`information-sharing environment. Pre-defined zones com(cid:173)
`prising domains can be configured along with events that 55
`define relationships between object locations relative to such
`domains. Moreover, sources of publicly available object loca(cid:173)
`tion information, such as weather tracking systems; can also
`be configured for use with the system and method of the
`present invention. Because smaller information-sharing envi- 60
`ronments can exist

This document is available on Docket Alarm but you must sign up to view it.


Or .

Accessing this document will incur an additional charge of $.

After purchase, you can access this document again without charge.

Accept $ Charge
throbber

Still Working On It

This document is taking longer than usual to download. This can happen if we need to contact the court directly to obtain the document and their servers are running slowly.

Give it another minute or two to complete, and then try the refresh button.

throbber

A few More Minutes ... Still Working

It can take up to 5 minutes for us to download a document if the court servers are running slowly.

Thank you for your continued patience.

This document could not be displayed.

We could not find this document within its docket. Please go back to the docket page and check the link. If that does not work, go back to the docket and refresh it to pull the newest information.

Your account does not support viewing this document.

You need a Paid Account to view this document. Click here to change your account type.

Your account does not support viewing this document.

Set your membership status to view this document.

With a Docket Alarm membership, you'll get a whole lot more, including:

  • Up-to-date information for this case.
  • Email alerts whenever there is an update.
  • Full text search for other cases.
  • Get email alerts whenever a new case matches your search.

Become a Member

One Moment Please

The filing “” is large (MB) and is being downloaded.

Please refresh this page in a few minutes to see if the filing has been downloaded. The filing will also be emailed to you when the download completes.

Your document is on its way!

If you do not receive the document in five minutes, contact support at support@docketalarm.com.

Sealed Document

We are unable to display this document, it may be under a court ordered seal.

If you have proper credentials to access the file, you may proceed directly to the court's system using your government issued username and password.


Access Government Site

We are redirecting you
to a mobile optimized page.





Document Unreadable or Corrupt

Refresh this Document
Go to the Docket

We are unable to display this document.

Refresh this Document
Go to the Docket