-
公开(公告)号:USD807893S1
公开(公告)日:2018-01-16
申请号:US29605791
申请日:2017-05-30
申请人: Mobile Tech, Inc.
设计人: Ed Nelson , Mitch Hose , Lincoln Wilde , Mike Miles , Kris Schatz , Travis Hooper
-
公开(公告)号:US20170301164A1
公开(公告)日:2017-10-19
申请号:US15488373
申请日:2017-04-14
申请人: Mobile Tech, Inc.
CPC分类号: G06F21/88 , B60R25/1003 , B60R25/24 , B60R2225/00 , F17D3/01 , G05B19/04 , G06F21/31 , G06F21/34 , G06F21/45 , G07C9/00007 , G07C9/00174 , G07C9/00817 , G07C2009/00769 , G08B13/06 , G08B13/14 , G08B13/1445 , G08B13/1454 , G08B13/2431 , G08B13/2434 , G08B25/008 , G08C2201/20 , G08C2201/21 , H04B1/3816 , H04B1/3877 , H04W4/50 , H04W12/04 , H04W12/08 , H04W48/00 , H04W48/02 , H04W48/08 , H04W48/16
摘要: Improved systems and techniques are disclosed for controlling the security states of anti-theft security systems such as product display assemblies using security fobs. According to an example embodiment, a manager security fob and another security fob that is to be authorized for use in controlling the security status of a product display assembly can interact with a system in accordance with a defined sequence to add the another security fob to an authorization list for the product display assembly. For example, the defined sequence can be a connection of the manager security fob with the system, followed by a disconnection of the manager security fob from the system, followed a connection of the another security fob with the system within a defined window.
-
公开(公告)号:US20160159611A1
公开(公告)日:2016-06-09
申请号:US14963129
申请日:2015-12-08
申请人: Mobile Tech, Inc.
发明人: Wade Wheeler
IPC分类号: B65H75/44
CPC分类号: B65H75/4431 , A47F7/024 , E05B73/0011 , F16M11/04 , F16M13/00
摘要: A retractor for an anti-theft display includes a rotatable locking member that may hold the retractor's spool in fixed position against further rotation. The retractor's spool carries an anti-theft tether that normally extends or retracts as a tethered product is lifted to and from a retail display. The locking member holds the tether in fixed position.
摘要翻译: 用于防盗显示器的牵开器包括可旋转的锁定构件,其可以将牵开器的卷轴保持在固定位置以防止进一步旋转。 卷收器的卷轴带有防盗系绳,当系绳产品从零售展示架上提起时,防盗系绳通常伸展或缩回。 锁定构件将系绳固定在固定位置。
-
公开(公告)号:US20150333454A1
公开(公告)日:2015-11-19
申请号:US14712808
申请日:2015-05-14
申请人: Mobile Tech, Inc.
发明人: Donald Henson , Ron Peters , Eric Pitt , Khai Nguyen , Jack Li
IPC分类号: H01R13/66
CPC分类号: H01R29/00
摘要: An adaptor cable for an electronic device offered for sale in a retail situation includes a connector adapted to connect the cable to the device. The connector houses a programmable chip that is capable of adjusting voltage and current levels to meet the requirements of the device.
摘要翻译: 用于在零售情况下出售的用于电子设备的适配器电缆包括适于将电缆连接到设备的连接器。 连接器包含一个可调节电压和电流水平以满足设备要求的可编程芯片。
-
公开(公告)号:US11977412B2
公开(公告)日:2024-05-07
申请号:US16982502
申请日:2019-03-20
申请人: Mobile Tech, Inc.
发明人: Michael D. Miles , Kristopher W. Schatz , Jude A. Hall , Hoa Pham , Lincoln Wilde , Travis C. Walker , Steven R. Payne
CPC分类号: G06F1/1632 , F16M11/041 , F16M11/105 , F16M11/22 , F16M13/022 , F16M2200/068 , F16M2200/08 , H04M1/04
摘要: A variety of improvements to docking systems for portable computing devices are disclosed. For example, improved techniques for maintaining a data connection between a base portion of the docking system and a case portion of the docking system are disclosed. As an example, the docking system can include improved magnetics that help maintain the data connection between the base portion and the case portion, even during rotational movements of the case portion relative to the base portion. Further still, examples are described where the detection of a docking action between the case portion and the base portion can trigger any of a number of responsive actions.
-
公开(公告)号:US11781348B2
公开(公告)日:2023-10-10
申请号:US17154244
申请日:2021-01-21
申请人: Mobile Tech, Inc.
发明人: Peter Schuft
摘要: Systems are directed securing products to merchandise security systems. A merchandise security system comprises an adjustable bracket for securing a product. The bracket comprises three adjustable bracket arms, a base having a surface for receiving the product, and a lock. Each of the adjustable bracket arm extends outward from the base and are adapted to engage with a portion of the product to facilitate securing the product to the base.
-
公开(公告)号:US11566451B2
公开(公告)日:2023-01-31
申请号:US17092804
申请日:2020-11-09
申请人: Mobile Tech, Inc.
发明人: Jude Hall , Hoa Pham , Rod Horner , Peter Schuft , Richard Fan
摘要: This disclosure is directed to product merchandising systems that and designed to prevent brute force attempts to steal a product on display. The merchandising systems include security features that enhances the strength of the connection between a puck assembly and a base assembly and between the base assembly and a display surface. The merchandising systems are suited for withstanding brute force pulling attacks on the puck assembly and the base assembly.
-
公开(公告)号:US20220113925A1
公开(公告)日:2022-04-14
申请号:US17066881
申请日:2020-10-09
申请人: Mobile Tech Inc.
摘要: Methods and system are directed to wireless and non-conductive transfers of power and data to electronic devices. The methods and systems can be implemented in retail security products, such merchandising display assembly for displaying devices such as smart phones, tablets, digital cameras, and wearables. In one aspect, a merchandising display assembly may include a wireless power transfer capability and a wireless data transfer capability. An electronic device may interface directly with the base position assembly or via an intermediary assembly. The interface may be accomplished without an electrical cable to transmit power and data from the base position assembly to the electronic device.
-
公开(公告)号:US20220101703A1
公开(公告)日:2022-03-31
申请号:US17510038
申请日:2021-10-25
申请人: Mobile Tech Inc.
IPC分类号: G08B13/14 , H04W4/50 , H04W48/02 , G06F21/34 , B60R25/10 , B60R25/24 , F17D3/01 , G07C9/00 , G08B13/24 , H04B1/3816 , H04B1/3877 , H04W12/082 , H04W12/0471 , G06F21/31 , G06F21/45 , G06F21/88
摘要: Improved systems and techniques are disclosed for controlling the security states of anti theft security systems such as product display assemblies using security fobs. The tasks relating to fob authentication are offloaded to a computer system, and these authentications can be based on identifiers for the different security fobs. The computer system can maintain a list of identifiers for authorized security fobs that is easily updated when new security fobs are added to or existing security fobs are de-authorized from the system.
-
公开(公告)号:US20220070806A1
公开(公告)日:2022-03-03
申请号:US17521615
申请日:2021-11-08
申请人: Mobile Tech, Inc.
发明人: Hunter Wylie , Robert Logan Blaser
摘要: Briefly, example methods, apparatuses, and/or articles of manufacture are disclosed that may be implemented, in whole or in part, to facilitate and/or support one or more operations and/or techniques for an electronically connected environment, such as implemented in connection with one or more computing and/or communication networks, devices, and/or protocols, for example.
-
-
-
-
-
-
-
-
-