US 11,714,516 B2
Environmental pertinence interface
Sri Viswanath, Palo Alto, CA (US); Stephen Deasy, Mountain View, CA (US); Gene Drabkin, Los Gatos, CA (US); Marc Andrew Reisen, San Francisco, CA (US); Orpheus Mall, San Francisco, CA (US); and Jon Hartlaub, Mountain View, CA (US)
Assigned to ATLASSIAN PTY LTD., Sydney (AU)
Filed by Atlassian Pty Ltd., Sydney (AU)
Filed on May 8, 2022, as Appl. No. 17/739,125.
Application 17/739,125 is a continuation of application No. 17/111,426, filed on Dec. 3, 2020, granted, now 11,327,624.
Application 17/111,426 is a continuation of application No. 16/389,802, filed on Apr. 19, 2019, granted, now 10,860,161, issued on Dec. 8, 2020.
Application 16/389,802 is a continuation of application No. 15/633,624, filed on Jun. 26, 2017, granted, now 10,338,762, issued on Jul. 2, 2019.
Claims priority of provisional application 62/438,133, filed on Dec. 22, 2016.
Prior Publication US 2022/0261105 A1, Aug. 18, 2022
This patent is subject to a terminal disclaimer.
Int. Cl. G06F 3/048 (2013.01); H04W 4/02 (2018.01); G06F 16/435 (2019.01)
CPC G06F 3/048 (2013.01) [G06F 16/435 (2019.01); H04W 4/025 (2013.01); G06F 2219/10 (2013.01)] 20 Claims
OG exemplary drawing
 
8. A method of identifying digital content items using an environmental pertinence server, the method comprising:
receiving a request for an interface item from a first mobile device operating a first client application operably coupled to at least one application server or a second mobile device operating a second client application operably coupled to the at least one application server;
receiving a first location data associated with the first mobile device and a second location data associated with the second mobile device;
in accordance with the second location data satisfying a proximity criteria with respect to the first location data, identifying a first digital content item displayed using the first client application and a second digital content item displayed using the second client application;
obtaining a first user profile associated with the first client application on the first mobile device and a second user profile associated with the second client application on the second mobile device;
in accordance with the first user profile having permissions to access the second digital content item, causing the first client application to display a first interface item corresponding to the second digital content item; and
in accordance with the second user profile having permissions to access the first digital content item, causing the second client application to display a second interface corresponding to the first digital content item.