发明名称 Apparatus for enabling delivery and access of applications and interactive services
摘要 The invention provides a system, a method and a computer program product that facilitate access to one or more applications by a computing device. The invention includes determining one or more contexts associated with at least one of the computing device and a user of the computing device, such that the one or more contexts describe at least one of an environment and an activity of the at least one of the user and the computing device. Thereafter at least one contextual tag corresponding to the one or more contexts is generated. Subsequently, the one or more applications associated with the at least one contextual tag are identified and the computing device is enabled to access the one or more applications.
申请公布号 US9215273(B2) 申请公布日期 2015.12.15
申请号 US201414587811 申请日期 2014.12.31
申请人 发明人 Jonnala Premkumar;Gokul Keertikiran
分类号 B60R25/10;H04L27/00;G06F7/00;G06F11/30;G06F15/16;G06F13/42;H04L9/32;G06F3/048;G06F9/44;G06F9/445;H04N7/18;H04L29/08;G06Q30/02 主分类号 B60R25/10
代理机构 代理人
主权项 1. A first non-transitory computer-readable storage medium having at least a first plurality of information stored therein, said first plurality of information capable of being processed by a processor, processing of at least a portion of said first plurality of information by a processor enables a consumer device to at least: a. store a second plurality of information on a non-transitory computer-readable storage medium associated with said consumer device, at least a portion of said second plurality of information determined based on at least a portion of said first plurality of information; b. determine at least a portion of a third plurality of information based on at least a portion of said second plurality of information; c. send at least a portion of said third plurality of information to a provider device associated with said consumer device; d. receive a fourth plurality of information from said provider device, wherein at least a portion of said fourth plurality of information can be used to at least one or more of determine a first computer-readable program comprising sets of instructions executable by a processor, access said first computer-readable program and execute a set of instructions associated with said first computer-readable program; e. enable at least one or more of determination of said first computer-readable program, access said first computer-readable program and execution of a first set of instructions associated with said first computer-readable program, based on at least a portion of said fourth plurality of information: i. said first computer-readable program can be from a first repository of one or more computer-readable programs installed on said consumer device; andii. said first repository can have at least one computer-readable program added to it or removed from it when said consumer device is not associated with said provider device; and f. enable access to at least a portion of a fifth plurality of information to a second set of instructions if access to at least a portion of said fifth plurality of information is needed during execution of said second set of instructions, said second set of instructions comprising one or more instructions from said first set of instructions, at least a portion of said fifth plurality of information determined based on at least a portion of said fourth plurality of information.
地址