System and method for controlling device usage
    1.
    发明申请
    System and method for controlling device usage 有权
    用于控制设备使用的系统和方法

    公开(公告)号:US20070245026A1

    公开(公告)日:2007-10-18

    申请号:US11402839

    申请日:2006-04-13

    IPC分类号: G06F15/16

    摘要: Mobile device usage may be monitored and restricted by pushing enabling/disabling events from an administrator the device. The events impose a certain set of rules that can “lock” certain features provided by the device, according to permissions and pre-established policies, for a certain period of time. Such restricted periods may coincide with meetings or other events in which distractions should be kept to a minimum. Preferably, the rules include conditional locks that allow a user to use a feature a reasonable number of times before the lock is activated to place the onus on the user for minimizing such distractions, while enabling the user to maintain access to such a vital communication tool. Cancel packets may also be used to not only control but to monitor the application of the rule sets and when certain conditions are breaches, which provides an employer with sufficient information to use in auditing device usage or in reprimanding users for misuse of a privilege such as the use of mobile data communications devices.

    摘要翻译: 可以通过从管理员设备启用/禁用事件来监视和限制移动设备的使用。 这些事件规定了一定规则,可以根据权限和预先建立的策略在一段时间内“锁定”设备提供的某些功能。 这种限制期可能与会议或其他事件相一致,其中分心应保持在最低限度。 优选地,规则包括条件锁,其允许用户在锁被激活之前使用特征合理的次数,以将责任放置在用户上以最小化这种分心,同时使得用户能够保持对这样重要的通信工具的访问 。 取消数据包也可以用于控制但是监视规则集的应用,并且当某些条件是违规时,其为雇主提供足够的信息以用于审计设备的使用或者用于对用户滥用特权,例如 使用移动数据通信设备。

    Secure device sharing
    2.
    发明申请
    Secure device sharing 有权
    安全设备共享

    公开(公告)号:US20070180492A1

    公开(公告)日:2007-08-02

    申请号:US11344072

    申请日:2006-02-01

    IPC分类号: H04L9/32

    摘要: A device and method for placing the device in a locked state having an associated set of permitted tasks so as to permit the device owner to share the device with others but maintain security over aspects of the device. A task change request is evaluated to determine whether the requested task is permitted and, if so, the requested task is allowed; if not, then an authorization process is invoked to prompt the user to input authorization data. Upon verification of the authorization data, the device may be unlocked and the requested change implemented. The permitted tasks may designate specific applications, specific operations or functions within applications or at the operating system level, one or more currently open windows, and other levels of granularity.

    摘要翻译: 一种用于将设备置于具有相关联的一组允许任务的锁定状态的设备和方法,以便允许设备所有者与其他设备共享设备,但是在设备的各个方面保持安全性。 评估任务改变请求以确定所请求的任务是否被允许,如果是,允许所请求的任务; 如果没有,则调用授权过程来提示用户输入授权数据。 在验证授权数据后,可以解锁设备并实现所请求的改变。 允许的任务可以指定应用程序或操作系统级别,一个或多个当前打开的窗口和其他粒度级别的特定应用程序,特定操作或功能。

    APPARATUS AND METHOD FOR DELIVERING MESSAGES OVER MULTIPLE MEDIUMS
    3.
    发明申请
    APPARATUS AND METHOD FOR DELIVERING MESSAGES OVER MULTIPLE MEDIUMS 审中-公开
    用于在多个媒体上传递信息的装置和方法

    公开(公告)号:US20120176905A1

    公开(公告)日:2012-07-12

    申请号:US13417421

    申请日:2012-03-12

    IPC分类号: H04L12/26

    摘要: A method of and device for transmitting a data message to a communication device configured to receive data through a plurality of communications mediums, including: assigning a first priority to a first component of the data message and a second priority to a second component of the data message; sending the first message component to the communication device over an available communications medium; and queuing the second component for delivery via a communication medium having a lower relative data transmission cost than the medium over which the first component was sent.

    摘要翻译: 一种用于向配置成通过多个通信介质接收数据的通信设备发送数据消息的方法和设备,包括:将第一优先级分配给数据消息的第一分量,并将第二优先级分配给数据的第二分量 信息; 通过可用通信介质将所述第一消息组件发送到所述通信设备; 并且经由与所述第一组件被发送的介质相比具有较低相对数据传输成本的通信介质来排队所述第二组件以进行传送。

    APPARATUS AND METHOD FOR DELIVERING MESSAGES OVER MULTIPLE MEDIUMS
    4.
    发明申请
    APPARATUS AND METHOD FOR DELIVERING MESSAGES OVER MULTIPLE MEDIUMS 有权
    用于在多个媒体上传递信息的装置和方法

    公开(公告)号:US20080062881A1

    公开(公告)日:2008-03-13

    申请号:US11530093

    申请日:2006-09-08

    IPC分类号: H04J3/14 H04Q7/00 H04Q7/20

    摘要: A method for transmitting data to a communication device that is configured to receive data through a plurality of alternative communications mediums. The method comprises: determining a priority associated with a data message that is to be provided to the communications device; selecting a desired communications medium for providing the data message to the communications device, wherein if the priority is a first priority, the desired communications medium is selected from a first set that includes at least one of the plurality of communications mediums, and if the priority is a second priority, the desired communications medium is selected from a second set that includes at least one of the plurality of communications mediums, the first set including at least one communications medium from the plurality of communications mediums that is not included in the second set; and providing the data message to the communications device over the desired communications medium if the desired communications medium is available.

    摘要翻译: 一种用于向配置成通过多个备选通信介质接收数据的通信设备发送数据的方法。 该方法包括:确定与要提供给通信设备的数据消息相关联的优先级; 选择用于向所述通信设备提供所述数据消息的所需通信介质,其中如果所述优先级是第一优先级,则从包括所述多个通信介质中的至少一个通信介质的第一集合中选择所述期望的通信介质,并且如果所述优先级 是第二优先级,从包括多个通信介质中的至少一个的第二组中选择所需的通信介质,第一组包括来自不包括在第二组中的多个通信介质中的至少一个通信介质 ; 以及如果期望的通信介质可用,则通过期望的通信介质将数据消息提供给通信设备。

    Apparatus and method for delivering messages over multiple mediums
    5.
    发明授权
    Apparatus and method for delivering messages over multiple mediums 有权
    用于通过多种介质传递消息的装置和方法

    公开(公告)号:US08150933B2

    公开(公告)日:2012-04-03

    申请号:US11530093

    申请日:2006-09-08

    IPC分类号: G06F15/16

    摘要: A method for transmitting data to a communication device that is configured to receive data through a plurality of alternative communications mediums. The method comprises: determining a priority associated with a data message that is to be provided to the communications device; selecting a desired communications medium for providing the data message to the communications device, wherein if the priority is a first priority, the desired communications medium is selected from a first set that includes at least one of the plurality of communications mediums, and if the priority is a second priority, the desired communications medium is selected from a second set that includes at least one of the plurality of communications mediums, the first set including at least one communications medium from the plurality of communications mediums that is not included in the second set; and providing the data message to the communications device over the desired communications medium if the desired communications medium is available.

    摘要翻译: 一种用于向配置成通过多个备选通信介质接收数据的通信设备发送数据的方法。 该方法包括:确定与要提供给通信设备的数据消息相关联的优先级; 选择用于向所述通信设备提供所述数据消息的所需通信介质,其中如果所述优先级是第一优先级,则从包括所述多个通信介质中的至少一个通信介质的第一集合中选择所述期望的通信介质,并且如果所述优先级 是第二优先级,从包括多个通信介质中的至少一个的第二组中选择所需的通信介质,第一组包括来自不包括在第二组中的多个通信介质中的至少一个通信介质 ; 以及如果期望的通信介质可用,则通过期望的通信介质将数据消息提供给通信设备。

    Security system based on input shortcuts for a computer device
    7.
    发明授权
    Security system based on input shortcuts for a computer device 有权
    基于计算机设备的输入快捷方式的安全系统

    公开(公告)号:US08365282B2

    公开(公告)日:2013-01-29

    申请号:US11779372

    申请日:2007-07-18

    IPC分类号: G06F21/00

    CPC分类号: G06F21/55 G06F21/31

    摘要: A method of activating security functions on a computer device, for example a mobile communications device. The computer device includes a device state that may be realized by way of a first user input or a second user input. The method includes designating the first user input to realize the device state as a security rule having an associated security function, detecting realization of the device state, and activating the associated security function if the device state was realized by way of the second user input rather than the first user input. For example, the first user input may be a shortcut input, and the second user input may be a conventional or normal input.

    摘要翻译: 一种在计算机设备(例如移动通信设备)上激活安全功能的方法。 计算机设备包括可以通过第一用户输入或第二用户输入来实现的设备状态。 该方法包括指定第一用户输入以实现具有相关安全功能的安全规则的设备状态,检测设备状态的实现,以及如果通过第二用户输入实现设备状态,则激活相关联的安全功能,而不是 比第一个用户输入。 例如,第一用户输入可以是快捷输入,而第二用户输入可以是传统的或正常的输入。

    Automated switching of user notification profiles in a mobile device
    8.
    发明申请
    Automated switching of user notification profiles in a mobile device 审中-公开
    在移动设备中自动切换用户通知配置文件

    公开(公告)号:US20050186977A1

    公开(公告)日:2005-08-25

    申请号:US10782963

    申请日:2004-02-23

    IPC分类号: H04W4/02 H04W8/18 H04Q7/20

    摘要: A mobile device such as a wireless communication device includes a component to automatically switch between profiles defining user notification options for notifying of device events such as new data or voice communications, calendar or alarm events. Switching is automated upon the happening of a switching condition defined in response to time or location information or both. For example, a user may enable a profile which disables event notification for a particular duration or while the user is at a particular location. That profile may be expired and automatically switched to another profile to re-enable notification upon the expiry of the duration or change to the location.

    摘要翻译: 诸如无线通信设备的移动设备包括在定义用于通知诸如新数据或语音通信,日历或警报事件之类的设备事件的用户通知选项的简档之间自动切换的组件。 在响应于时间或位置信息或两者定义的切换条件发生时,切换是自动的。 例如,用户可以启用在特定持续时间内或当用户处于特定位置时禁用事件通知的简档。 该配置文件可能已过期,并自动切换到另一个配置文件,以在持续时间到期或到位置的更改时重新启用通知。

    Delayed user notification of events in a mobile device

    公开(公告)号:US20060019638A1

    公开(公告)日:2006-01-26

    申请号:US10889893

    申请日:2004-07-12

    IPC分类号: H04Q7/22

    摘要: A sender-specified courtesy notification scheme to delay notification by a receiving device of the receipt of a data message is disclosed. A sender may specify a notification parameter defining a delay and send the parameter in association with the data message to a recipient. The recipient's receiving device evaluates the parameter and notifies in response. Local notification data defined by the recipient may also be evaluated. Received data messages subject to delayed notification may be hidden by the receiving device or quietly displayed (e.g. as per other received messages) until the expiry of the delay. Notification parameters and data can be formulated as one or more rules which may take into account the current location of the receiving device. A notification delay may be ignored in certain situations depending on recent use of the receiving device.

    COMPOSITE MATERIAL FOR GEOMETRIC MORPHING WING
    10.
    发明申请
    COMPOSITE MATERIAL FOR GEOMETRIC MORPHING WING 有权
    复合材料用于几何变形

    公开(公告)号:US20110001018A1

    公开(公告)日:2011-01-06

    申请号:US12883957

    申请日:2010-09-16

    IPC分类号: B64C3/00

    CPC分类号: B64C3/38 Y02T50/14

    摘要: An airfoil member and an airfoil member altering system are provided for significantly modifying the shape and size of the airfoil member while simultaneously providing an airfoil member with increased adaptability to various flight conditions throughout a flight envelope. The airfoil member comprises at least one motor or actuator, a system controller, a plurality of vehicle performance sensors, at least one temperature controller and airfoil member comprising at least one geometric morphing device that is adjustable in both size and shape and one or more rigid members.

    摘要翻译: 提供了一种翼型件和翼型构件改变系统,用于显着地改变翼型件的形状和尺寸,同时为整个飞行包络提供对各种飞行条件的适应性提高的翼型件。 所述翼型件包括至少一个马达或致动器,系统控制器,多个车辆性能传感器,至少一个温度控制器和翼型件,所述至少一个温度控制器和翼型件包括至少一个可在尺寸和形状上调节的几何变形装置,以及一个或多个刚性 会员