-
公开(公告)号:EP2795970A1
公开(公告)日:2014-10-29
申请号:EP12859485.0
申请日:2012-12-23
发明人: KING, Joseph Spencer , GOULDING, Michael Burt , DERKSEN, Todd Myles , WOO, Aaron Naoyoshi Sheung Yan , ITURRIAGA DUBOST, Bernardo , AUERBACH, Alan Bennett , BRAUN, David A. , BEGUN, Andrew P. , HAON, Andrew Craig , MATTHEWS, III, Joseph H. , KARR, Jennifer Anne , SCHRADER, Joseph A. , CHEN, Ted Tai-Yu , SARIN, Raman K. , AGARWAL, Sharad , GUDAY, Shai , THOMAS, Shawn M. , SKOVRON, John D. , YOVIN, John A.
CPC分类号: G06F21/31 , G06F21/53 , G06F21/6218 , G06F21/6281 , G06F21/629 , G06F2221/2129 , G06F2221/2149 , H04L63/105 , H04W4/60 , H04W12/08 , H04W12/10 , H04W88/02
摘要: In embodiments of restricted execution modes, a mobile device can display a device lock screen on an integrated display device, and transition from the device lock screen to display a shared space user interface of a shared space. The transition to display the shared space user interface is without receiving a PIN code entered on the device lock screen. The mobile device implements a restricted execution service that is implemented to activate a restricted execution mode of the mobile device, and restrict access of a device application to device content while the restricted execution mode is activated. The restricted execution service can also allow a shared device application that is included in the shared space access to the device content while the restricted execution mode is activated.
-
公开(公告)号:EP1969807A2
公开(公告)日:2008-09-17
申请号:EP06839197.8
申请日:2006-12-06
IPC分类号: H04L29/06
CPC分类号: H04L63/102 , H04L67/306
摘要: A method for applying a common communication policy over at least two user groups of an organization. The method receives a communication request to transmit a communication between a sender user and at least one recipient user. The method identifies characteristics of the sender user and identifies characteristics of the at least one recipient user. The method further accesses a communication rules store common to the at least two user groups and determines the communication rules in the rules store applicable to the received communication based upon at least one of the characteristics of the sender user, the characteristics of the at least one recipient user, and the content of the communication. The method applies the identified rules to the communication.
-
公开(公告)号:EP2795435A1
公开(公告)日:2014-10-29
申请号:EP12860373.5
申请日:2012-12-23
发明人: VASUDEVAN, Lavanya , THOMAS, Shawn M. , MATTHEWS, III, Joseph H. , SCHRADER, Joseph A. , CHEN, Ted Tai-Yu , SARIN, Raman K.
IPC分类号: G06F3/01
CPC分类号: H04L65/403 , G06F3/04842 , G06F9/451 , G06Q10/107 , G06Q50/01 , H04L29/06 , H04L51/16 , H04L51/32 , H04M1/72552
摘要: In embodiments of private interaction hubs, a mobile device has memory storage to maintain hub data that is associated with a private interaction hub, where the hub data includes multiple types of displayable data that is editable by different types of device applications. The memory storage at the device also maintains private data that is displayable and is viewable with one of the device applications. The mobile device also includes a display device to display the multiple types of the hub data in a hub user interface of a hub application. The display device can also display the private data and a subset of the hub data that are both associated with a device application in a device application user interface.
-
-