会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • SYSTEM AND METHOD FOR CONTROLLING DEVICE USAGE
    • 用于控制设备使用的系统和方法
    • US20070243862A1
    • 2007-10-18
    • US11671263
    • 2007-02-05
    • Risvan CoskunDaryl J. MartinAhmed E. HassanJohn F. Wilson
    • Risvan CoskunDaryl J. MartinAhmed E. HassanJohn F. Wilson
    • H04M3/00
    • H04W4/16G06Q10/10G06Q10/109H04L51/38
    • Mobile device usage may be monitored and restricted by pushing enabling/disabling events from an administrator the device. The events impose a certain set of rules that can “lock” certain features provided by the device, according to permissions and pre-established policies, for a certain period of time. Such restricted periods may coincide with meetings or other events in which distractions should be kept to a minimum or be during regular, predetermined time periods. Preferably, the rules include conditional locks that allow a user to use a feature a reasonable number of times before the lock is activated to place the onus on the user for minimizing such distractions, while enabling the user to maintain access to such a vital communication tool. Cancel packets may also be used to not only control but to monitor the application of the rule sets and when certain conditions are breaches, which provides an employer with sufficient information to use in auditing device usage or in reprimanding users for misuse of a privilege such as the use of mobile data communications devices.
    • 可以通过从管理员设备启用/禁用事件来监视和限制移动设备的使用。 这些事件规定了一定规则,可以根据权限和预先建立的策略在一段时间内“锁定”设备提供的某些功能。 这种限制期可能与会议或其他事件重合,其中分心应保持在最低限度或在正常的预定时间段内。 优选地,规则包括条件锁,其允许用户在锁被激活之前使用特征合理的次数,以将责任放置在用户上以最小化这种分心,同时使得用户能够保持对这样重要的通信工具的访问 。 取消数据包也可以用于控制但是监视规则集的应用,并且当某些条件是违规时,其为雇主提供足够的信息以用于审计设备的使用或者用于对用户滥用特权,例如 使用移动数据通信设备。
    • 2. 发明授权
    • System and method for controlling device usage
    • 用于控制设备使用的系统和方法
    • US08548452B2
    • 2013-10-01
    • US11671263
    • 2007-02-05
    • Risvan CoskunDaryl J. MartinAhmed E. HassanJohn F. Wilson
    • Risvan CoskunDaryl J. MartinAhmed E. HassanJohn F. Wilson
    • H04M3/00
    • H04W4/16G06Q10/10G06Q10/109H04L51/38
    • Mobile device usage may be monitored and restricted by pushing enabling/disabling events from an administrator the device. The events impose a certain set of rules that can “lock” certain features provided by the device, according to permissions and pre-established policies, for a certain period of time. Such restricted periods may coincide with meetings or other events in which distractions should be kept to a minimum or be during regular, predetermined time periods. Preferably, the rules include conditional locks that allow a user to use a feature a reasonable number of times before the lock is activated to place the onus on the user for minimizing such distractions, while enabling the user to maintain access to such a vital communication tool. Cancel packets may also be used to not only control but to monitor the application of the rule sets and when certain conditions are breaches, which provides an employer with sufficient information to use in auditing device usage or in reprimanding users for misuse of a privilege such as the use of mobile data communications devices.
    • 可以通过从管理员设备启用/禁用事件来监视和限制移动设备的使用。 这些事件规定了一定规则,可以根据权限和预先建立的策略在一段时间内“锁定”设备提供的某些功能。 这种限制期可能与会议或其他事件重合,其中分心应保持在最低限度或在正常的预定时间段内。 优选地,规则包括条件锁,其允许用户在锁被激活之前将合理次数使用特征放置在用户上以最小化这种分心,同时使得用户能够保持对这样重要的通信工具的访问 。 取消数据包也可以用于控制但是监视规则集的应用,并且当某些条件是违规时,其为雇主提供足够的信息以用于审计设备的使用或者用于对用户滥用特权,例如 使用移动数据通信设备。
    • 3. 发明授权
    • System and method for controlling device usage
    • 用于控制设备使用的系统和方法
    • US07929960B2
    • 2011-04-19
    • US11402839
    • 2006-04-13
    • Daryl J. MartinAhmed E. HassanJohn F. (Sean) Wilson
    • Daryl J. MartinAhmed E. HassanJohn F. (Sean) Wilson
    • H04M1/66H04M3/16H04M3/38
    • H04L63/102G06F21/629G06F2221/2141G06F2221/2149H04L63/108H04L63/126H04L67/125H04L67/325H04M3/42153H04M2203/2072H04W12/08
    • Mobile device usage may be monitored and restricted by pushing enabling/disabling events from an administrator the device. The events impose a certain set of rules that can “lock” certain features provided by the device, according to permissions and pre-established policies, for a certain period of time. Such restricted periods may coincide with meetings or other events in which distractions should be kept to a minimum. Preferably, the rules include conditional locks that allow a user to use a feature a reasonable number of times before the lock is activated to require the user to minimize such distractions, while enabling the user to maintain access to such a vital communication tool. Cancel packets may also be used to not only control but to monitor the application of the rule sets and when certain conditions are breaches, which provides an employer with sufficient information to use in auditing device usage or in reprimanding users for misuse of a privilege such as the use of mobile data communications devices.
    • 可以通过从管理员设备启用/禁用事件来监视和限制移动设备的使用。 这些事件规定了一定规则,可以根据权限和预先建立的策略在一段时间内“锁定”设备提供的某些功能。 这种限制期可能与会议或其他事件相一致,其中分心应保持在最低限度。 优选地,规则包括条件锁,其允许用户在锁被激活之前使用特定合理次数,以要求用户最小化这种分心,同时使得用户能够保持对这样重要的通信工具的访问。 取消数据包也可以用于控制但是监视规则集的应用,并且当某些条件是违规时,其为雇主提供足够的信息以用于审计设备的使用或者用于对用户滥用特权,例如 使用移动数据通信设备。
    • 4. 发明授权
    • Delayed user notification of events in a mobile device
    • 延迟用户通知移动设备中的事件
    • US08452266B2
    • 2013-05-28
    • US12986257
    • 2011-01-07
    • Denny ChiuAhmed E. HassanJohn F. Wilson
    • Denny ChiuAhmed E. HassanJohn F. Wilson
    • H04M1/725H04M3/42
    • H04M1/72552G06Q10/109H04M1/72563
    • A sender-specified courtesy notification scheme to delay notification by a receiving device of the receipt of a data message is disclosed. A sender may specify a notification parameter defining a delay and send the parameter in association with the data message to a recipient. The recipient's receiving device evaluates the parameter and notifies in response. Local notification data defined by the recipient may also be evaluated. Received data messages subject to delayed notification may be hidden by the receiving device or quietly displayed (e.g. as per other received messages) until the expiry of the delay. Notification parameters and data can be formulated as one or more rules which may take into account the current location of the receiving device. A notification delay may be ignored in certain situations depending on recent use of the receiving device.
    • 公开了一种用于延迟接收设备对数据消息的接收的通知的发送者指定的礼貌通知方案。 发送者可以指定定义延迟的通知参数,并将与数据消息相关联的参数发送给接收者。 收件人的接收设备评估参数并作出响应通知。 也可以评估由接收者定义的本地通知数据。 经受延迟通知的接收数据消息可能被接收设备隐藏或静默显示(例如,按照其他接收到的消息),直到延迟到期。 通知参数和数据可以被形成为可以考虑接收设备的当前位置的一个或多个规则。 在某些情况下可能会忽略通知延迟,这取决于最近使用的接收设备。
    • 5. 发明授权
    • Delayed user notification of events in a mobile device
    • 延迟用户通知移动设备中的事件
    • US07890085B2
    • 2011-02-15
    • US10889893
    • 2004-07-12
    • Denny ChiuAhmed E. HassanJohn F. Wilson
    • Denny ChiuAhmed E. HassanJohn F. Wilson
    • H04M7/25H04B17/00
    • H04M1/72552G06Q10/109H04M1/72563
    • A sender-specified courtesy notification scheme to delay notification by a receiving device of the receipt of a data message is disclosed. A sender may specify a notification parameter defining a delay and send the parameter in association with the data message to a recipient. The recipient's receiving device evaluates the parameter and notifies in response. Local notification data defined by the recipient may also be evaluated. Received data messages subject to delayed notification may be hidden by the receiving device or quietly displayed (e.g. as per other received messages) until the expiry of the delay. Notification parameters and data can be formulated as one or more rules which may take into account the current location of the receiving device. A notification delay may be ignored in certain situations depending on recent use of the receiving device.
    • 公开了一种用于延迟接收设备对数据消息的接收的通知的发送者指定的礼貌通知方案。 发送者可以指定定义延迟的通知参数,并将与数据消息相关联的参数发送给接收者。 收件人的接收设备评估参数并作出响应通知。 也可以评估由接收者定义的本地通知数据。 经受延迟通知的接收数据消息可能被接收设备隐藏或静默显示(例如,按照其他接收到的消息),直到延迟到期。 通知参数和数据可以被形成为可以考虑接收设备的当前位置的一个或多个规则。 在某些情况下可能会忽略通知延迟,这取决于最近使用的接收设备。
    • 6. 发明授权
    • Secure device sharing
    • 安全设备共享
    • US08291342B2
    • 2012-10-16
    • US13316835
    • 2011-12-12
    • Ahmed E. HassanJohn F. WilsonDaryl Joseph Martin
    • Ahmed E. HassanJohn F. WilsonDaryl Joseph Martin
    • G06F3/048G06F7/04
    • G06F21/31G06F21/629G06F2221/2105
    • A device and method for placing the device in a locked state having an associated set of permitted tasks so as to permit the device owner to share the device with others but maintain security over aspects of the device. A task change request is evaluated to determine whether the requested task is permitted and, if so, the requested task is allowed; if not, then an authorization process is invoked to prompt the user to input authorization data. Upon verification of the authorization data, the device may be unlocked and the requested change implemented. The permitted tasks may designate specific applications, specific operations or functions within applications or at the operating system level, one or more currently open windows, and other levels of granularity.
    • 一种用于将设备置于具有相关联的一组允许任务的锁定状态的设备和方法,以便允许设备所有者与其他设备共享设备,但是在设备的各个方面保持安全性。 评估任务改变请求以确定所请求的任务是否被允许,如果是,允许所请求的任务; 如果没有,则调用授权过程来提示用户输入授权数据。 在验证授权数据后,可以解锁设备并实现所请求的改变。 允许的任务可以指定应用程序或操作系统级别,一个或多个当前打开的窗口和其他粒度级别的特定应用程序,特定操作或功能。
    • 7. 发明授权
    • Secure device sharing
    • 安全设备共享
    • US08078990B2
    • 2011-12-13
    • US11344072
    • 2006-02-01
    • Ahmed E. HassanJohn F. WilsonDaryl Joseph Martin
    • Ahmed E. HassanJohn F. WilsonDaryl Joseph Martin
    • G06F3/048G06F7/04
    • G06F21/31G06F21/629G06F2221/2105
    • A device and method for placing the device in a locked state having an associated set of permitted tasks so as to permit the device owner to share the device with others but maintain security over aspects of the device. A task change request is evaluated to determine whether the requested task is permitted and, if so, the requested task is allowed; if not, then an authorization process is invoked to prompt the user to input authorization data. Upon verification of the authorization data, the device may be unlocked and the requested change implemented. The permitted tasks may designate specific applications, specific operations or functions within applications or at the operating system level, one or more currently open windows, and other levels of granularity.
    • 一种用于将设备置于具有相关联的一组允许任务的锁定状态的设备和方法,以便允许设备所有者与其他设备共享设备,但是在设备的各个方面保持安全性。 评估任务改变请求以确定所请求的任务是否被允许,如果是,允许所请求的任务; 如果没有,则调用授权过程来提示用户输入授权数据。 在验证授权数据后,可以解锁设备并实现所请求的改变。 允许的任务可以指定应用程序或操作系统级别,一个或多个当前打开的窗口和其他粒度级别的特定应用程序,特定操作或功能。
    • 9. 发明授权
    • Secure device sharing
    • 安全设备共享
    • US08713475B2
    • 2014-04-29
    • US13617356
    • 2012-09-14
    • Ahmed E. HassanJohn F. WilsonDaryl Joseph Martin
    • Ahmed E. HassanJohn F. WilsonDaryl Joseph Martin
    • G06F3/048G06F7/04
    • G06F21/31G06F21/629G06F2221/2105
    • A device and method for placing the device in a locked state having an associated set of permitted tasks so as to permit the device owner to share the device with others but maintain security over aspects of the device. A task change request is evaluated to determine whether the requested task is permitted and, if so, the requested task is allowed; if not, then an authorization process is invoked to prompt the user to input authorization data. Upon verification of the authorization data, the device may be unlocked and the requested change implemented. The permitted tasks may designate specific applications, specific operations or functions within applications or at the operating system level, one or more currently open windows, and other levels of granularity.
    • 一种用于将设备置于具有相关联的一组允许任务的锁定状态的设备和方法,以便允许设备所有者与其他设备共享设备,但是在设备的各个方面保持安全性。 评估任务改变请求以确定所请求的任务是否被允许,如果是,允许所请求的任务; 如果没有,则调用授权过程来提示用户输入授权数据。 在验证授权数据后,可以解锁设备并实现所请求的改变。 允许的任务可以指定应用程序或操作系统级别,一个或多个当前打开的窗口和其他粒度级别的特定应用程序,特定操作或功能。