Skip to main content

Slashdot: Alphabet Gives Some Loon Patents To SoftBank, Open Sources Flight Data and Makes Patent Non-assertion Pledge

Alphabet Gives Some Loon Patents To SoftBank, Open Sources Flight Data and Makes Patent Non-assertion Pledge
Published on September 30, 2021 at 07:43PM
TechCrunch reports: Alphabet's Loon was a stratospheric moonshot that saw the company fly high-altitude balloons to provide cellular network coverage to target areas. The project broke a lot of new ground, including developing technology that enabled balloons to navigate autonomously and stay in one area for long stretches of time, but ultimately came to an end. Now, Alphabet is divvying up the Loon assets, many of which are being either made available to others in the industry for free -- or handed over to key partners and strategic investors. SoftBank is one company that walks away with some intellectual property; the Japanese telecommunication giant gets around 200 of Loon's patents related to stratospheric communications, service, operations and aircraft, which it says it will put to use developing its own High Altitude Platform Stations (HAPS) business. SoftBank was an erstwhile partner of Loon's, having founded the 'HAPS Alliance' to further the industry. SoftBank's own HAPS business focused on autonomous gliders, but it adapted its communications payloads to work on Loon's balloons, too. SoftBank is also an investor in Loon, having put $125 million in the Alphabet company in 2019. The other company to get a windfall of sorts out of Loon's closure is Raven, another partner and a company that focuses on the manufacture of the high altitude balloons that the Alphabet moonshot operated. It picks up patents related specifically to balloon manufacturing.

Read more of this story at Slashdot.

Comments

Popular posts from this blog

Slashdot: AT&T Says Leaked Data of 70 Million People Is Not From Its Systems

AT&T Says Leaked Data of 70 Million People Is Not From Its Systems Published on March 20, 2024 at 02:15AM An anonymous reader quotes a report from BleepingComputer: AT&T says a massive trove of data impacting 71 million people did not originate from its systems after a hacker leaked it on a cybercrime forum and claimed it was stolen in a 2021 breach of the company. While BleepingComputer has not been able to confirm the legitimacy of all the data in the database, we have confirmed some of the entries are accurate, including those whose data is not publicly accessible for scraping. The data is from an alleged 2021 AT&T data breach that a threat actor known as ShinyHunters attempted to sell on the RaidForums data theft forum for a starting price of $200,000 and incremental offers of $30,000. The hacker stated they would sell it immediately for $1 million. AT&T told BleepingComputer then that the data did not originate from them and that its systems were not breached. &q

Slashdot: TurboTax and H&R Block Want 'Permission to Blab Your Money Secrets'

TurboTax and H&R Block Want 'Permission to Blab Your Money Secrets' Published on March 03, 2024 at 02:04AM Americans filing their taxes could face privacy threats, reports the Washington Post: "We just need your OK on a couple of things," TurboTax says as you prepare your tax return. Alarm bells should be ringing in your head at the innocuous tone. This is where America's most popular tax-prep website asks you to sign away the ironclad privacy protections of your tax return, including the details of your income, home mortgage and student loan payments. With your permission to blab your money secrets, the company earns extra income from showing you advertisements for the next three years for things like credit cards and mortgage offers targeted to your financial situation. You have the legal right to say no when TurboTax asks for your permission to "share your data" or use your tax information to "improve your experience...." The article c

Slashdot: H&R Block, Meta, and Google Slapped With RICO Suit, Allegedly Schemed to Scrape Taxpayer Data

H&R Block, Meta, and Google Slapped With RICO Suit, Allegedly Schemed to Scrape Taxpayer Data Published on October 02, 2023 at 03:14AM Anyone who has used H&R Block's tax return preparation services since 2015 "may have unintentionally helped line Meta and Google's pocket," reports Gizmodo: That's according to a new class action lawsuit which alleges the three companies "jointly schemed" to install trackers on the H&R Block site to scan and transmit tax data back to the tech companies which then used elements of the data to engage in targeted advertising. Attorneys bringing the case forward claim the three companies' conduct amounts to a "pattern of racketeering activity" covered under the Racketeer Influenced and Corrupt Organizations Act (RICO), a tool typically reserved for organized crime. "H&R Block, Google, and Meta ignored data privacy laws, and passed information about people's financial lives around like