会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Automatic security action invocation for mobile communications device
    • 自动安全行动调用移动通信设备
    • US08140863B2
    • 2012-03-20
    • US11750789
    • 2007-05-18
    • Michael S. BrownNeil AdamsSteven FykeHerbert Little
    • Michael S. BrownNeil AdamsSteven FykeHerbert Little
    • H04L29/06
    • H04W12/02G06F21/305G06F21/6218G06F21/88G06F2221/2143H04L9/00H04L63/102H04L2209/80H04W8/02H04W8/245H04W12/08H04W12/12
    • A mobile communications device, server, and method for providing security on a mobile communications device are described. In accordance with one example embodiment, the mobile communications device comprises: a processor; a communications subsystem connected to the processor operable to exchange signals with a wireless network and with the processor; a storage element connected to the processor and having a plurality of application modules and data stored thereon, the data comprising at least user application data associated with the application modules and service data including data for establishing communications with the wireless network; and a security module operable to detect policy messages received by the mobile communications device, wherein the security module is further operable to perform a security action if a first policy message to enforce a first data protection policy is received and a subsequent policy message to enforce a second data protection policy is not received within a predetermined duration from the time at which the first policy message is received; and wherein the security action comprises erasing or encrypting at least some of the data on the storage element.
    • 描述了用于在移动通信设备上提供安全性的移动通信设备,服务器和方法。 根据一个示例实施例,移动通信设备包括:处理器; 连接到处理器的通信子系统可操作以与无线网络和处理器交换信号; 连接到所述处理器并具有存储在其上的多个应用模块和数据的存储元件,所述数据至少包括与所述应用模块相关联的用户应用数据和包括用于建立与所述无线网络的通信的数据的服务数据; 以及可操作以检测由移动通信设备接收的策略消息的安全模块,其中如果接收到用于强制执行第一数据保护策略的第一策略消息以及后续的策略消息来执行安全模块,则所述安全模块还可操作以执行安全动作 在从接收到第一策略消息的时间起的预定持续时间内没有接收到第二数据保护策略; 并且其中所述安全动作包括擦除或加密所述存储元件上的所述数据中的至少一些。
    • 6. 发明申请
    • AUTOMATIC SECURITY ACTION INVOCATION FOR MOBILE COMMUNICATIONS DEVICE
    • 用于移动通信设备的自动安全行动协议
    • US20080005561A1
    • 2008-01-03
    • US11750789
    • 2007-05-18
    • Michael BrownNeil AdamsSteven FykeHerbert Little
    • Michael BrownNeil AdamsSteven FykeHerbert Little
    • H04L9/00
    • H04W12/02G06F21/305G06F21/6218G06F21/88G06F2221/2143H04L9/00H04L63/102H04L2209/80H04W8/02H04W8/245H04W12/08H04W12/12
    • A mobile communications device, server, and method for providing security on a mobile communications device are described. In accordance with one example embodiment, the mobile communications device comprises: a processor; a communications subsystem connected to the processor operable to exchange signals with a wireless network and with the processor; a storage element connected to the processor and having a plurality of application modules and data stored thereon, the data comprising at least user application data associated with the application modules and service data including data for establishing communications with the wireless network; and a security module operable to detect policy messages received by the mobile communications device, wherein the security module is further operable to perform a security action if a first policy message to enforce a first data protection policy is received and a subsequent policy message to enforce a second data protection policy is not received within a predetermined duration from the time at which the first policy message is received; and wherein the security action comprises erasing or encrypting at least some of the data on the storage element.
    • 描述了用于在移动通信设备上提供安全性的移动通信设备,服务器和方法。 根据一个示例实施例,移动通信设备包括:处理器; 连接到处理器的通信子系统可操作以与无线网络和处理器交换信号; 连接到所述处理器并具有存储在其上的多个应用模块和数据的存储元件,所述数据至少包括与所述应用模块相关联的用户应用数据和包括用于建立与所述无线网络的通信的数据的服务数据; 以及可操作以检测由移动通信设备接收的策略消息的安全模块,其中如果接收到用于强制执行第一数据保护策略的第一策略消息以及后续的策略消息来执行安全模块,则安全模块还可操作以执行安全动作 在从接收到第一策略消息的时间起的预定持续时间内没有接收到第二数据保护策略; 并且其中所述安全动作包括擦除或加密所述存储元件上的所述数据中的至少一些。
    • 7. 发明申请
    • AUTOMATIC SECURITY ACTION INVOCATION FOR MOBILE COMMUNICATIONS DEVICE
    • 用于移动通信设备的自动安全行动协议
    • US20070298767A1
    • 2007-12-27
    • US11750594
    • 2007-05-18
    • Michael BrownNeil AdamsSteven FykeHerbert Little
    • Michael BrownNeil AdamsSteven FykeHerbert Little
    • H04M1/66
    • H04W12/02G06F21/305G06F21/6218G06F21/88G06F2221/2143H04L9/00H04L63/102H04L2209/80H04W8/02H04W8/245H04W12/08H04W12/12
    • A mobile communications device, method and computer program product for providing security on a mobile communications device are described. In accordance with one example embodiment, the mobile communications device comprises: a processor; a communications subsystem connected to the processor operable to exchange signals with a wireless network and with the processor; a storage element connected to the processor and having a plurality of application modules and data stored thereon, the data comprising at least user application data associated with the application modules and service data including data for establishing communications with the wireless network; and a security module operable to detect a locked state of the mobile communications device and initiate a lockout data protection timer for a predetermined duration upon detection of the locked state; and wherein the security module is operable to, after the lockout data protection timer has been initiated, detect if a password shared by the user and the mobile communications device is entered through a user input device within the predetermined duration of the lockout data protection timer; wherein the security module is operable to terminate the lockout data protection timer if entry of the password is detected within the predetermined duration; and wherein the security module is operable to perform a security action comprising erasing or encrypting at least some of the data on the storage element if entry of the password is not detected within the predetermined duration.
    • 描述了用于在移动通信设备上提供安全性的移动通信设备,方法和计算机程序产品。 根据一个示例实施例,移动通信设备包括:处理器; 连接到处理器的通信子系统可操作以与无线网络和处理器交换信号; 连接到所述处理器并具有存储在其上的多个应用模块和数据的存储元件,所述数据至少包括与所述应用模块相关联的用户应用数据和包括用于建立与所述无线网络的通信的数据的服务数据; 以及安全模块,其可操作以检测所述移动通信设备的锁定状态,并且在检测到所述锁定状态时在预定持续时间内启动锁定数据保护定时器; 并且其中所述安全模块可操作以在所述锁定数据保护定时器已被启动之后,在所述锁定数据保护定时器的所述预定持续时间内检测用户和所述移动通信设备共享的密码是否通过用户输入设备进入; 其中所述安全模块可操作以在所述预定持续时间内检测到所述密码的输入时终止所述锁定数据保护定时器; 并且其中所述安全模块可操作以执行安全动作,包括擦除或加密所述存储元件上的所述数据中的至少一些,如果在所述预定持续时间内没有检测到所述口令的输入。
    • 8. 发明申请
    • AUTOMATIC SECURITY ACTION INVOCATION FOR MOBILE COMMUNICATIONS DEVICE
    • 用于移动通信设备的自动安全行动协议
    • US20080009264A1
    • 2008-01-10
    • US11750568
    • 2007-05-18
    • Michael BrownNeil AdamsSteven FykeHerbert Little
    • Michael BrownNeil AdamsSteven FykeHerbert Little
    • H04M1/66
    • H04W12/02G06F21/305G06F21/6218G06F21/88G06F2221/2143H04L9/00H04L63/102H04L2209/80H04W8/02H04W8/245H04W12/08H04W12/12
    • A mobile communications device, method, and computer program product for providing security on a mobile communications device are described. In accordance with one example embodiment, the mobile communications device comprises: a processor; a communications subsystem connected to the processor operable to exchange signals with a wireless network and with the processor; a storage element connected to the processor and having a plurality of application modules and data stored thereon, the data comprising at least user application data associated with the application modules and service data including data for establishing communications with the wireless network; and a security module operable to determine if a battery level falls below a predetermined threshold and perform a security action comprising erasing or encrypting at least some of the data on the storage element if the battery power falls below the predetermined threshold.
    • 描述了用于在移动通信设备上提供安全性的移动通信设备,方法和计算机程序产品。 根据一个示例实施例,移动通信设备包括:处理器; 连接到处理器的通信子系统可操作以与无线网络和处理器交换信号; 连接到所述处理器并具有存储在其上的多个应用模块和数据的存储元件,所述数据至少包括与所述应用模块相关联的用户应用数据和包括用于建立与所述无线网络的通信的数据的服务数据; 以及安全模块,其可操作以确定电池电量是否低于预定阈值,并执行安全措施,包括如果所述电池电量低于所述预定阈值,则对所述存储元件上的所述数据中的至少一些数据进行擦除或加密。
    • 9. 发明授权
    • System and method for displaying search results on electronic devices
    • 用于在电子设备上显示搜索结果的系统和方法
    • US08849845B2
    • 2014-09-30
    • US12938816
    • 2010-11-03
    • Jerome PasqueroSteven Fyke
    • Jerome PasqueroSteven Fyke
    • G06F17/30G06F3/01
    • G06F17/30994G06F3/013G06F17/30864
    • A system and method are provided for displaying search results on an electronic device. The method includes: displaying at least a portion of a first set of search results; capturing one or more images using a camera device of the electronic device, the camera device being directed in a same direction as a display of the electronic device, the image comprising one or more subjects; determining corresponding points of regard in the one or more images for at least one of the one or more subjects, the points of regard being indicative of areas on the display at which a gaze of the corresponding subject is directed; determining one or more search results associated with the points of regard; and displaying further search results based on information associated with the one or more search results associated with the points of regard.
    • 提供了一种用于在电子设备上显示搜索结果的系统和方法。 该方法包括:显示第一组搜索结果的至少一部分; 使用所述电子设备的相机设备捕获一个或多个图像,所述相机设备被引导在与所述电子设备的显示器相同的方向上,所述图像包括一个或多个主体; 确定所述一个或多个对象中的至少一个的所述一个或多个图像中的对应关注点,所述观点指示所述显示器上对应对象的注视指向的区域; 确定与所述观点相关联的一个或多个搜索结果; 以及基于与所述观点相关联的一个或多个搜索结果相关联的信息来显示进一步的搜索结果。
    • 10. 发明授权
    • Handheld electronic device transitionable between different configurations
    • 手持电子设备可在不同配置之间切换
    • US08463326B2
    • 2013-06-11
    • US12390646
    • 2009-02-23
    • Behzad AghaeiNorman M. LadouceurSteven Fyke
    • Behzad AghaeiNorman M. LadouceurSteven Fyke
    • H04M1/00
    • H04M1/0237H04M1/0233H04M1/0241
    • A handheld electronic device transitionable between different configurations includes a keyboard panel having a slot, a display panel, a coupler that rotary couples the keyboard panel and the display panel and slidingly engages the slot of the keyboard panel. The display panel is positioned such that is substantially parallel with the keyboard panel in a compact configuration. When the device is transitioned from the compact to translated configuration, the coupler engages the slot. When the device is transitioned from the translated to expanded configuration, the display panel is rotated about the coupler such that the centerpoint of the display panel is closer to the centerpoint of the keyboard panel in the expanded configuration as compared to the translated configuration. The coupler can comprise a rotation control mechanism coupled to a biasing member or can have teeth that engages a track or can be a cam that engages a t-shaped slot.
    • 可在不同配置之间转换的手持电子设备包括具有槽的键盘面板,显示面板,耦合键盘面板和显示面板并滑动地接合键盘面板的槽的耦合器。 显示面板被定位成使得与紧凑配置的键盘面板基本平行。 当设备从紧凑型转换为平移配置时,耦合器接合插槽。 当设备从翻译到扩展配置转变时,显示面板围绕耦合器旋转,使得显示面板的中心点在扩展配置中比翻译配置更接近于键盘面板的中心点。 联接器可以包括联接到偏置构件的旋转控制机构,或者可以具有接合轨道的齿,或者可以是与t形槽接合的凸轮。