Patents by Inventor Mark Spates, IV

Mark Spates, IV has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11948574
    Abstract: Remote automated assistant component(s) generate client device notification(s) based on a received IoT state change notification that indicates a change in at least one state associated with at least one IoT device. The generated client device notification(s) can each indicate the change in state associated with the at least one IoT device, and can optionally indicate the at least one IoT device. Further, the remote automated assistant component(s) can identify candidate assistant client devices that are associated with the at least one IoT device, and determine whether each of the one or more of the candidate assistant client device(s) should render a corresponding client device notification.
    Type: Grant
    Filed: December 21, 2022
    Date of Patent: April 2, 2024
    Assignee: GOOGLE LLC
    Inventors: David Roy Schairer, Sumer Mohammed, Mark Spates, IV, Prem Kumar, Chi Yeung Jonathan Ng, Di Zhu, Steven Clark
  • Publication number: 20230353412
    Abstract: Various implementations relate to generating, locally at an assistant client device, specific control commands that, when transmitted to a corresponding smart device, are directly interpretable by the corresponding smart device to effectuate a state change at the corresponding smart device, or at a corresponding additional smart device directly controlled by the corresponding smart device. Various implementations additionally or alternatively relate to utilizing local assistant client devices in discovering, provisioning, and/or registering smart devices for an account of a user.
    Type: Application
    Filed: July 10, 2023
    Publication date: November 2, 2023
    Inventors: Vincent Mo, Kyle Lund, Manit Limlamai, Stephen Lanham, Jun Yang, Matthew Swartwout, Mark Spates, IV, David Roy Schairer, Gaurav Nolkha
  • Publication number: 20230336544
    Abstract: The present disclosure provides systems and methods that perform structure-based access control. In particular, rather than relying upon a user-specific credential scheme, which can require manual sharing of user-specific credentials and/or switching between the multiple accounts to access the particular devices, applications, or services associated with such accounts, the systems and methods of the present disclosure facilitate user credentials to be inherited by or otherwise assigned to a structure identifier associated with a structure (e.g., a home in which the user resides), thereby generating a set of structure credentials. This enables other users in the structure, who may be part of a collaborative user group, to access devices, applications, and/or services using the structure credentials.
    Type: Application
    Filed: June 26, 2023
    Publication date: October 19, 2023
    Inventors: Mark Spates, IV, Vincent Yanton Mo, Zhenguo Guan, David Roy Schairer
  • Patent number: 11722483
    Abstract: The present disclosure provides systems and methods that perform structure-based access control. In particular, rather than relying upon a user-specific credential scheme, which can require manual sharing of user-specific credentials and/or switching between the multiple accounts to access the particular devices, applications, or services associated with such accounts, the systems and methods of the present disclosure facilitate user credentials to be inherited by or otherwise assigned to a structure identifier associated with a structure (e.g., a home in which the user resides), thereby generating a set of structure credentials. This enables other users in the structure, who may be part of a collaborative user group, to access devices, applications, and/or services using the structure credentials.
    Type: Grant
    Filed: October 10, 2022
    Date of Patent: August 8, 2023
    Assignee: GOOGLE LLC
    Inventors: Mark Spates, IV, Vincent Yanton Mo, Zhenguo Guan, David Roy Schairer
  • Publication number: 20230237996
    Abstract: Remote automated assistant component(s) generate client device notification(s) based on a received IoT state change notification that indicates a change in at least one state associated with at least one IoT device. The generated client device notification(s) can each indicate the change in state associated with the at least one IoT device, and can optionally indicate the at least one IoT device. Further, the remote automated assistant component(s) can identify candidate assistant client devices that are associated with the at least one IoT device, and determine whether each of the one or more of the candidate assistant client device(s) should render a corresponding client device notification.
    Type: Application
    Filed: December 21, 2022
    Publication date: July 27, 2023
    Inventors: David Roy Schairer, Sumer Mohammed, Mark Spates, IV, Prem Kumar, Chi Yeung Jonathan Ng, Di Zhu, Steven Clark
  • Patent number: 11700141
    Abstract: Various implementations relate to generating, locally at an assistant client device, specific control commands that, when transmitted to a corresponding smart device, are directly interpretable by the corresponding smart device to effectuate a state change at the corresponding smart device, or at a corresponding additional smart device directly controlled by the corresponding smart device. Various implementations additionally or alternatively relate to utilizing local assistant client devices in discovering, provisioning, and/or registering smart devices for an account of a user.
    Type: Grant
    Filed: October 8, 2019
    Date of Patent: July 11, 2023
    Assignee: GOOGLE LLC
    Inventors: Vincent Mo, Kyle Lund, Manit Limlamai, Stephen Lanham, Jun Yang, Matthew Swartwout, Mark Spates, IV, David Roy Schairer, Gaurav Nolkha
  • Publication number: 20230030076
    Abstract: The present disclosure provides systems and methods that perform structure-based access control. In particular, rather than relying upon a user-specific credential scheme, which can require manual sharing of user-specific credentials and/or switching between the multiple accounts to access the particular devices, applications, or services associated with such accounts, the systems and methods of the present disclosure facilitate user credentials to be inherited by or otherwise assigned to a structure identifier associated with a structure (e.g., a home in which the user resides), thereby generating a set of structure credentials. This enables other users in the structure, who may be part of a collaborative user group, to access devices, applications, and/or services using the structure credentials.
    Type: Application
    Filed: October 10, 2022
    Publication date: February 2, 2023
    Inventors: Mark Spates, IV, Vincent Yanton Mo, Zhenguo Guan, David Roy Schairer
  • Patent number: 11538477
    Abstract: Remote automated assistant component(s) generate client device notification(s) based on a received IoT state change notification that indicates a change in at least one state associated with at least one IoT device. The generated client device notification(s) can each indicate the change in state associated with the at least one IoT device, and can optionally indicate the at least one IoT device. Further, the remote automated assistant component(s) can identify candidate assistant client devices that are associated with the at least one IoT device, and determine whether each of the one or more of the candidate assistant client device(s) should render a corresponding client device notification.
    Type: Grant
    Filed: December 3, 2020
    Date of Patent: December 27, 2022
    Assignee: GOOGLE LLC
    Inventors: David Roy Schairer, Sumer Mohammed, Mark Spates, IV, Prem Kumar, Chi Yeung Jonathan Ng, Di Zhu, Steven Clark
  • Patent number: 11470078
    Abstract: The present disclosure provides systems and methods that perform structure-based access control. In particular, rather than relying upon a user-specific credential scheme, which can require manual sharing of user-specific credentials and/or switching between the multiple accounts to access the particular devices, applications, or services associated with such accounts, the systems and methods of the present disclosure facilitate user credentials to be inherited by or otherwise assigned to a structure identifier associated with a structure (e.g., a home in which the user resides), thereby generating a set of structure credentials. This enables other users in the structure, who may be part of a collaborative user group, to access devices, applications, and/or services using the structure credentials.
    Type: Grant
    Filed: November 28, 2018
    Date of Patent: October 11, 2022
    Assignee: GOOGLE LLC
    Inventors: Mark Spates, IV, Vincent Yanton Mo, Zhenguo Guan, David Roy Schairer
  • Publication number: 20220156040
    Abstract: Methods, apparatus, systems, and computer-readable media are provided for tailoring composite graphical assistant interfaces for interacting with multiple different connected devices. The composite graphical assistant interfaces can be generated in response to a user providing a request for an automated assistant to cause a connected device to perform a particular function. In response to the automated assistant receiving the request, the automated assistant can identify other functions that the connected device is capable of performing. The other functions can then be mapped to various graphical control elements in order to provide a composite graphical assistant interface from which the user can interact with the connected device. Each graphical control element can be arranged according to a status of the connected device, in order to reflect how the connected device is operating simultaneous to the presentation of the composite graphical assistant interface.
    Type: Application
    Filed: January 31, 2022
    Publication date: May 19, 2022
    Inventors: David Roy Schairer, Triona Butler, Cindy Tran, Mark Spates, IV, Di Lin, Yuzhao Ni, Lisa Williams
  • Patent number: 11237796
    Abstract: Methods, apparatus, systems, and computer-readable media are provided for tailoring composite graphical assistant interfaces for interacting with multiple different connected devices. The composite graphical assistant interfaces can be generated in response to a user providing a request for an automated assistant to cause a connected device to perform a particular function. In response to the automated assistant receiving the request, the automated assistant can identify other functions that the connected device is capable of performing. The other functions can then be mapped to various graphical control elements in order to provide a composite graphical assistant interface from which the user can interact with the connected device. Each graphical control element can be arranged according to a status of the connected device, in order to reflect how the connected device is operating simultaneous to the presentation of the composite graphical assistant interface.
    Type: Grant
    Filed: May 7, 2018
    Date of Patent: February 1, 2022
    Assignee: Google LLC
    Inventors: David Roy Schairer, Triona Butler, Cindy Tran, Mark Spates, IV, Di Lin, Yuzhao Ni, Lisa Williams
  • Publication number: 20210090566
    Abstract: Remote automated assistant component(s) generate client device notification(s) based on a received IoT state change notification that indicates a change in at least one state associated with at least one IoT device. The generated client device notification(s) can each indicate the change in state associated with the at least one IoT device, and can optionally indicate the at least one IoT device. Further, the remote automated assistant component(s) can identify candidate assistant client devices that are associated with the at least one IoT device, and determine whether each of the one or more of the candidate assistant client device(s) should render a corresponding client device notification.
    Type: Application
    Filed: December 3, 2020
    Publication date: March 25, 2021
    Inventors: David Roy Schairer, Sumer Mohammed, Mark Spates, IV, Prem Kumar, Chi Yeung Jonathan Ng, Di Zhu, Steven Clark
  • Patent number: 10885917
    Abstract: Remote automated assistant component(s) generate client device notification(s) based on a received IoT state change notification that indicates a change in at least one state associated with at least one IoT device. The generated client device notification(s) can each indicate the change in state associated with the at least one IoT device, and can optionally indicate the at least one IoT device. Further, the remote automated assistant component(s) can identify candidate assistant client devices that are associated with the at least one IoT device, and determine whether each of the one or more of the candidate assistant client device(s) should render a corresponding client device notification.
    Type: Grant
    Filed: March 13, 2019
    Date of Patent: January 5, 2021
    Assignee: GOOGLE LLC
    Inventors: David Roy Schairer, Sumer Mohammed, Mark Spates, IV, Prem Kumar, Chi Yeung Jonathan Ng, Di Zhu, Steven Clark
  • Publication number: 20200412566
    Abstract: Various implementations relate to generating, locally at an assistant client device, specific control commands that, when transmitted to a corresponding smart device, are directly interpretable by the corresponding smart device to effectuate a state change at the corresponding smart device, or at a corresponding additional smart device directly controlled by the corresponding smart device. Various implementations additionally or alternatively relate to utilizing local assistant client devices in discovering, provisioning, and/or registering smart devices for an account of a user.
    Type: Application
    Filed: October 8, 2019
    Publication date: December 31, 2020
    Inventors: Vincent Mo, Kyle Lund, Manit Limlamai, Stephen Lanham, Jun Yang, Matthew Swartwout, Mark Spates, IV, David Roy Schairer, Gaurav Nolkha
  • Publication number: 20200286482
    Abstract: Example aspects of the present disclosure are directed to processing voice commands or utterances. For instance, data indicative of a voice utterance can be received. A device topology representation can be accessed. The device topology representation can define a plurality of smart devices associated with one or more structures. The device topology representation can further define a location of each of the plurality of devices within the associated structures. A transcription of the voice utterance can be determined based at least in part on the device topology representation. One or more selected devices and one or more actions to be performed by the one or more selected devices can be determined based at least in part on the determined transcription and the device topology representation.
    Type: Application
    Filed: May 21, 2020
    Publication date: September 10, 2020
    Inventors: Barnaby John James, David Roy Schairer, Amy Lynn Baldwin, Vincent Yanton Mo, Jun Yang, Mark Spates, IV, Lei Zhong
  • Publication number: 20200211546
    Abstract: Remote automated assistant component(s) generate client device notification(s) based on a received IoT state change notification that indicates a change in at least one state associated with at least one IoT device. The generated client device notification(s) can each indicate the change in state associated with the at least one IoT device, and can optionally indicate the at least one IoT device. Further, the remote automated assistant component(s) can identify candidate assistant client devices that are associated with the at least one IoT device, and determine whether each of the one or more of the candidate assistant client device(s) should render a corresponding client device notification.
    Type: Application
    Filed: March 13, 2019
    Publication date: July 2, 2020
    Inventors: David Roy Schairer, Sumer Mohammed, Mark Spates, IV, Prem Kumar, Chi Yeung Jonathan Ng, Di Zhu, Steven Clark
  • Patent number: 10699707
    Abstract: Example aspects of the present disclosure are directed to processing voice commands or utterances. For instance, data indicative of a voice utterance can be received. A device topology representation can be accessed. The device topology representation can define a plurality of smart devices associated with one or more structures. The device topology representation can further define a location of each of the plurality of devices within the associated structures. A transcription of the voice utterance can be determined based at least in part on the device topology representation. One or more selected devices and one or more actions to be performed by the one or more selected devices can be determined based at least in part on the determined transcription and the device topology representation.
    Type: Grant
    Filed: September 29, 2017
    Date of Patent: June 30, 2020
    Assignee: GOOGLE LLC
    Inventors: Barnaby John James, David Roy Schairer, Amy Lynn Baldwin, Vincent Yanton Mo, Jun Yang, Mark Spates, IV, Lei Zhong
  • Publication number: 20200192630
    Abstract: Methods, apparatus, systems, and computer-readable media are provided for tailoring composite graphical assistant interfaces for interacting with multiple different connected devices. The composite graphical assistant interfaces can be generated in response to a user providing a request for an automated assistant to cause a connected device to perform a particular function. In response to the automated assistant receiving the request, the automated assistant can identify other functions that the connected device is capable of performing. The other functions can then be mapped to various graphical control elements in order to provide a composite graphical assistant interface from which the user can interact with the connected device. Each graphical control element can be arranged according to a status of the connected device, in order to reflect how the connected device is operating simultaneous to the presentation of the composite graphical assistant interface.
    Type: Application
    Filed: May 7, 2018
    Publication date: June 18, 2020
    Inventors: David Roy Schairer, Triona Butler, Cindy Tran, Mark Spates, IV, Di Lin, Yuzhao Ni, Lisa Williams
  • Publication number: 20200067916
    Abstract: The present disclosure provides systems and methods that perform structure-based access control. In particular, rather than relying upon a user-specific credential scheme, which can require manual sharing of user-specific credentials and/or switching between the multiple accounts to access the particular devices, applications, or services associated with such accounts, the systems and methods of the present disclosure facilitate user credentials to be inherited by or otherwise assigned to a structure identifier associated with a structure (e.g., a home in which the user resides), thereby generating a set of structure credentials. This enables other users in the structure, who may be part of a collaborative user group, to access devices, applications, and/or services using the structure credentials.
    Type: Application
    Filed: November 28, 2018
    Publication date: February 27, 2020
    Inventors: Mark Spates, IV, Vincent Yanton Mo, Zhenguo Guan, David Roy Schairer
  • Patent number: 10042652
    Abstract: A method for operating a home automation system includes receiving a device modification request from a requesting user device of a requesting user to modify a configurable device property of a requested household device. The requesting user is one of one or more users associated with the household. The method further includes identifying the requested household device based on a home structure mapping the household devices to the corresponding device rooms based on a corresponding location of each household device in the residence. The method also includes determining whether the requesting user has an assigned access level granting access to the requested household device and allowing modification of the one or more configurable device properties of the requested household device. When the requesting user has been assigned an access level, the method includes permitting the modification of the at least one configurable device property of the requested household device.
    Type: Grant
    Filed: August 11, 2016
    Date of Patent: August 7, 2018
    Assignee: Google LLC
    Inventors: Mackenzie Lee Jacoby, Robert Toscano, Mark Spates, IV, David Matthew Anthony Putzolu