会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • SYSTEM AND METHOD FOR CONTROLLING DEVICE USAGE
    • 用于控制设备使用的系统和方法
    • US20070243862A1
    • 2007-10-18
    • US11671263
    • 2007-02-05
    • Risvan CoskunDaryl J. MartinAhmed E. HassanJohn F. Wilson
    • Risvan CoskunDaryl J. MartinAhmed E. HassanJohn F. Wilson
    • H04M3/00
    • H04W4/16G06Q10/10G06Q10/109H04L51/38
    • Mobile device usage may be monitored and restricted by pushing enabling/disabling events from an administrator the device. The events impose a certain set of rules that can “lock” certain features provided by the device, according to permissions and pre-established policies, for a certain period of time. Such restricted periods may coincide with meetings or other events in which distractions should be kept to a minimum or be during regular, predetermined time periods. Preferably, the rules include conditional locks that allow a user to use a feature a reasonable number of times before the lock is activated to place the onus on the user for minimizing such distractions, while enabling the user to maintain access to such a vital communication tool. Cancel packets may also be used to not only control but to monitor the application of the rule sets and when certain conditions are breaches, which provides an employer with sufficient information to use in auditing device usage or in reprimanding users for misuse of a privilege such as the use of mobile data communications devices.
    • 可以通过从管理员设备启用/禁用事件来监视和限制移动设备的使用。 这些事件规定了一定规则,可以根据权限和预先建立的策略在一段时间内“锁定”设备提供的某些功能。 这种限制期可能与会议或其他事件重合,其中分心应保持在最低限度或在正常的预定时间段内。 优选地,规则包括条件锁,其允许用户在锁被激活之前使用特征合理的次数,以将责任放置在用户上以最小化这种分心,同时使得用户能够保持对这样重要的通信工具的访问 。 取消数据包也可以用于控制但是监视规则集的应用,并且当某些条件是违规时,其为雇主提供足够的信息以用于审计设备的使用或者用于对用户滥用特权,例如 使用移动数据通信设备。
    • 2. 发明授权
    • System and method for controlling device usage
    • 用于控制设备使用的系统和方法
    • US08548452B2
    • 2013-10-01
    • US11671263
    • 2007-02-05
    • Risvan CoskunDaryl J. MartinAhmed E. HassanJohn F. Wilson
    • Risvan CoskunDaryl J. MartinAhmed E. HassanJohn F. Wilson
    • H04M3/00
    • H04W4/16G06Q10/10G06Q10/109H04L51/38
    • Mobile device usage may be monitored and restricted by pushing enabling/disabling events from an administrator the device. The events impose a certain set of rules that can “lock” certain features provided by the device, according to permissions and pre-established policies, for a certain period of time. Such restricted periods may coincide with meetings or other events in which distractions should be kept to a minimum or be during regular, predetermined time periods. Preferably, the rules include conditional locks that allow a user to use a feature a reasonable number of times before the lock is activated to place the onus on the user for minimizing such distractions, while enabling the user to maintain access to such a vital communication tool. Cancel packets may also be used to not only control but to monitor the application of the rule sets and when certain conditions are breaches, which provides an employer with sufficient information to use in auditing device usage or in reprimanding users for misuse of a privilege such as the use of mobile data communications devices.
    • 可以通过从管理员设备启用/禁用事件来监视和限制移动设备的使用。 这些事件规定了一定规则,可以根据权限和预先建立的策略在一段时间内“锁定”设备提供的某些功能。 这种限制期可能与会议或其他事件重合,其中分心应保持在最低限度或在正常的预定时间段内。 优选地,规则包括条件锁,其允许用户在锁被激活之前将合理次数使用特征放置在用户上以最小化这种分心,同时使得用户能够保持对这样重要的通信工具的访问 。 取消数据包也可以用于控制但是监视规则集的应用,并且当某些条件是违规时,其为雇主提供足够的信息以用于审计设备的使用或者用于对用户滥用特权,例如 使用移动数据通信设备。
    • 3. 发明授权
    • System and method for controlling device usage
    • 用于控制设备使用的系统和方法
    • US07929960B2
    • 2011-04-19
    • US11402839
    • 2006-04-13
    • Daryl J. MartinAhmed E. HassanJohn F. (Sean) Wilson
    • Daryl J. MartinAhmed E. HassanJohn F. (Sean) Wilson
    • H04M1/66H04M3/16H04M3/38
    • H04L63/102G06F21/629G06F2221/2141G06F2221/2149H04L63/108H04L63/126H04L67/125H04L67/325H04M3/42153H04M2203/2072H04W12/08
    • Mobile device usage may be monitored and restricted by pushing enabling/disabling events from an administrator the device. The events impose a certain set of rules that can “lock” certain features provided by the device, according to permissions and pre-established policies, for a certain period of time. Such restricted periods may coincide with meetings or other events in which distractions should be kept to a minimum. Preferably, the rules include conditional locks that allow a user to use a feature a reasonable number of times before the lock is activated to require the user to minimize such distractions, while enabling the user to maintain access to such a vital communication tool. Cancel packets may also be used to not only control but to monitor the application of the rule sets and when certain conditions are breaches, which provides an employer with sufficient information to use in auditing device usage or in reprimanding users for misuse of a privilege such as the use of mobile data communications devices.
    • 可以通过从管理员设备启用/禁用事件来监视和限制移动设备的使用。 这些事件规定了一定规则,可以根据权限和预先建立的策略在一段时间内“锁定”设备提供的某些功能。 这种限制期可能与会议或其他事件相一致,其中分心应保持在最低限度。 优选地,规则包括条件锁,其允许用户在锁被激活之前使用特定合理次数,以要求用户最小化这种分心,同时使得用户能够保持对这样重要的通信工具的访问。 取消数据包也可以用于控制但是监视规则集的应用,并且当某些条件是违规时,其为雇主提供足够的信息以用于审计设备的使用或者用于对用户滥用特权,例如 使用移动数据通信设备。