会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明申请
    • Computing device with environment aware features
    • 具有环境感知功能的计算设备
    • US20050193144A1
    • 2005-09-01
    • US10786030
    • 2004-02-26
    • Ahmed HassanDenny ChiuJ.F. Wilson
    • Ahmed HassanDenny ChiuJ.F. Wilson
    • G06F21/00H04L9/00H04M1/66H04M1/725H04W12/08H04W88/02
    • H04W12/08G06F21/31G06F21/62G06F2221/2105G06F2221/2111G06F2221/2137H04M1/66H04M1/72519H04M1/72572H04M1/72577H04W4/02H04W4/021H04W4/029H04W88/02
    • An electronic device that includes a processor, an output device connected to the processor for issuing a stimulus to a user of the device, at least one input device connected to the processor and responsive to user input activity, and a device lock module associated with the processor for (i) implementing restrictions on user access to the device if user input activity falls below a threshold; and (ii) redetermining the threshold if a stimulus is issued by the output device. Also, a mobile device that includes a processor, at least a first input device connected to the processor for providing input signals thereto, an output device connected to the processor for providing output to a user of the mobile device, the processor being configured for determining location information for the mobile device based on input signals received from the first input device and adjusting an operating characteristic of the electronic device based on the determined location information.
    • 一种电子设备,包括处理器,连接到处理器的输出设备,用于向设备的用户发出刺激,连接到处理器并响应于用户输入活动的至少一个输入设备,以及与该设备锁定模块相关联的设备锁定模块 处理器,用于(i)如果用户输入活动低于阈值,则实施用户对设备的访问的限制; 和(ii)如果由输出装置发出刺激,则重新确定该阈值。 此外,包括处理器的移动设备,连接到处理器的至少第一输入设备,用于向其提供输入信号;连接到处理器的输出设备,用于向移动设备的用户提供输出,该处理器被配置为用于确定 基于从所述第一输入设备接收的输入信号的所述移动设备的位置信息,以及基于所确定的位置信息来调整所述电子设备的操作特性。
    • 6. 发明申请
    • System and method for searching a remote database
    • 用于搜索远程数据库的系统和方法
    • US20050187971A1
    • 2005-08-25
    • US10782691
    • 2004-02-19
    • Ahmed HassanDenny Chiu
    • Ahmed HassanDenny Chiu
    • G06F7/00G06F17/30G06Q10/00
    • G06F17/30575G06F17/30424G06Q10/107Y10S707/99933
    • In accordance with the teachings described herein, systems and methods are provided for searching a remote database. A server may be used to communicate with a mobile device over a wireless network. The mobile device may include a local application database for storing data-items for one or more software applications. The server may include a server application database for storing copies of data items that are transmitted to the mobile device. A local search module on the mobile device may be used to identify one or more data items in the local application database that match a set of search parameters. If the one or more data items cannot be identified in the local application database, then a remote search module on the server may be used to identify a copy of the one or more data items in the server application database that match the set of search parameters.
    • 根据本文所述的教导,提供了用于搜索远程数据库的系统和方法。 服务器可以用于通过无线网络与移动设备进行通信。 移动设备可以包括用于存储用于一个或多个软件应用的数据项的本地应用数据库。 服务器可以包括用于存储发送到移动设备的数据项的副本的服务器应用数据库。 可以使用移动设备上的本地搜索模块来识别与一组搜索参数匹配的本地应用数据库中的一个或多个数据项。 如果在本地应用数据库中无法识别一个或多个数据项,则可以使用服务器上的远程搜索模块来识别服务器应用数据库中与搜索参数集合匹配的一个或多个数据项的副本 。
    • 7. 发明申请
    • System and method for controlling device usage
    • 用于控制设备使用的系统和方法
    • US20070245026A1
    • 2007-10-18
    • US11402839
    • 2006-04-13
    • Daryl MartinAhmed HassanJohn Wilson
    • Daryl MartinAhmed HassanJohn Wilson
    • G06F15/16
    • H04L63/102G06F21/629G06F2221/2141G06F2221/2149H04L63/108H04L63/126H04L67/125H04L67/325H04M3/42153H04M2203/2072H04W12/08
    • Mobile device usage may be monitored and restricted by pushing enabling/disabling events from an administrator the device. The events impose a certain set of rules that can “lock” certain features provided by the device, according to permissions and pre-established policies, for a certain period of time. Such restricted periods may coincide with meetings or other events in which distractions should be kept to a minimum. Preferably, the rules include conditional locks that allow a user to use a feature a reasonable number of times before the lock is activated to place the onus on the user for minimizing such distractions, while enabling the user to maintain access to such a vital communication tool. Cancel packets may also be used to not only control but to monitor the application of the rule sets and when certain conditions are breaches, which provides an employer with sufficient information to use in auditing device usage or in reprimanding users for misuse of a privilege such as the use of mobile data communications devices.
    • 可以通过从管理员设备启用/禁用事件来监视和限制移动设备的使用。 这些事件规定了一定规则,可以根据权限和预先建立的策略在一段时间内“锁定”设备提供的某些功能。 这种限制期可能与会议或其他事件相一致,其中分心应保持在最低限度。 优选地,规则包括条件锁,其允许用户在锁被激活之前使用特征合理的次数,以将责任放置在用户上以最小化这种分心,同时使得用户能够保持对这样重要的通信工具的访问 。 取消数据包也可以用于控制但是监视规则集的应用,并且当某些条件是违规时,其为雇主提供足够的信息以用于审计设备的使用或者用于对用户滥用特权,例如 使用移动数据通信设备。
    • 8. 发明申请
    • Secure device sharing
    • 安全设备共享
    • US20070180492A1
    • 2007-08-02
    • US11344072
    • 2006-02-01
    • Ahmed HassanJohn WilsonDaryl Martin
    • Ahmed HassanJohn WilsonDaryl Martin
    • H04L9/32
    • G06F21/31G06F21/629G06F2221/2105
    • A device and method for placing the device in a locked state having an associated set of permitted tasks so as to permit the device owner to share the device with others but maintain security over aspects of the device. A task change request is evaluated to determine whether the requested task is permitted and, if so, the requested task is allowed; if not, then an authorization process is invoked to prompt the user to input authorization data. Upon verification of the authorization data, the device may be unlocked and the requested change implemented. The permitted tasks may designate specific applications, specific operations or functions within applications or at the operating system level, one or more currently open windows, and other levels of granularity.
    • 一种用于将设备置于具有相关联的一组允许任务的锁定状态的设备和方法,以便允许设备所有者与其他设备共享设备,但是在设备的各个方面保持安全性。 评估任务改变请求以确定所请求的任务是否被允许,如果是,允许所请求的任务; 如果没有,则调用授权过程来提示用户输入授权数据。 在验证授权数据后,可以解锁设备并实现所请求的改变。 允许的任务可以指定应用程序或操作系统级别,一个或多个当前打开的窗口和其他粒度级别的特定应用程序,特定操作或功能。
    • 9. 发明授权
    • Apparatus and method for delivering messages over multiple mediums
    • 用于通过多种介质传递消息的装置和方法
    • US08150933B2
    • 2012-04-03
    • US11530093
    • 2006-09-08
    • Daryl MartinAhmed HassanJ. F. Sean Wilson
    • Daryl MartinAhmed HassanJ. F. Sean Wilson
    • G06F15/16
    • H04W4/12H04L12/5692H04L51/14H04L51/38H04W88/06H04W88/184H04W92/02
    • A method for transmitting data to a communication device that is configured to receive data through a plurality of alternative communications mediums. The method comprises: determining a priority associated with a data message that is to be provided to the communications device; selecting a desired communications medium for providing the data message to the communications device, wherein if the priority is a first priority, the desired communications medium is selected from a first set that includes at least one of the plurality of communications mediums, and if the priority is a second priority, the desired communications medium is selected from a second set that includes at least one of the plurality of communications mediums, the first set including at least one communications medium from the plurality of communications mediums that is not included in the second set; and providing the data message to the communications device over the desired communications medium if the desired communications medium is available.
    • 一种用于向配置成通过多个备选通信介质接收数据的通信设备发送数据的方法。 该方法包括:确定与要提供给通信设备的数据消息相关联的优先级; 选择用于向所述通信设备提供所述数据消息的所需通信介质,其中如果所述优先级是第一优先级,则从包括所述多个通信介质中的至少一个通信介质的第一集合中选择所述期望的通信介质,并且如果所述优先级 是第二优先级,从包括多个通信介质中的至少一个的第二组中选择所需的通信介质,第一组包括来自不包括在第二组中的多个通信介质中的至少一个通信介质 ; 以及如果期望的通信介质可用,则通过期望的通信介质将数据消息提供给通信设备。