Apparatus and method for delivering messages over multiple mediums
    2.
    发明授权
    Apparatus and method for delivering messages over multiple mediums 有权
    用于通过多种介质传递消息的装置和方法

    公开(公告)号:US08150933B2

    公开(公告)日:2012-04-03

    申请号:US11530093

    申请日:2006-09-08

    IPC分类号: G06F15/16

    摘要: A method for transmitting data to a communication device that is configured to receive data through a plurality of alternative communications mediums. The method comprises: determining a priority associated with a data message that is to be provided to the communications device; selecting a desired communications medium for providing the data message to the communications device, wherein if the priority is a first priority, the desired communications medium is selected from a first set that includes at least one of the plurality of communications mediums, and if the priority is a second priority, the desired communications medium is selected from a second set that includes at least one of the plurality of communications mediums, the first set including at least one communications medium from the plurality of communications mediums that is not included in the second set; and providing the data message to the communications device over the desired communications medium if the desired communications medium is available.

    摘要翻译: 一种用于向配置成通过多个备选通信介质接收数据的通信设备发送数据的方法。 该方法包括:确定与要提供给通信设备的数据消息相关联的优先级; 选择用于向所述通信设备提供所述数据消息的所需通信介质,其中如果所述优先级是第一优先级,则从包括所述多个通信介质中的至少一个通信介质的第一集合中选择所述期望的通信介质,并且如果所述优先级 是第二优先级,从包括多个通信介质中的至少一个的第二组中选择所需的通信介质,第一组包括来自不包括在第二组中的多个通信介质中的至少一个通信介质 ; 以及如果期望的通信介质可用,则通过期望的通信介质将数据消息提供给通信设备。

    System and method for controlling device usage
    3.
    发明申请
    System and method for controlling device usage 有权
    用于控制设备使用的系统和方法

    公开(公告)号:US20070245026A1

    公开(公告)日:2007-10-18

    申请号:US11402839

    申请日:2006-04-13

    IPC分类号: G06F15/16

    摘要: Mobile device usage may be monitored and restricted by pushing enabling/disabling events from an administrator the device. The events impose a certain set of rules that can “lock” certain features provided by the device, according to permissions and pre-established policies, for a certain period of time. Such restricted periods may coincide with meetings or other events in which distractions should be kept to a minimum. Preferably, the rules include conditional locks that allow a user to use a feature a reasonable number of times before the lock is activated to place the onus on the user for minimizing such distractions, while enabling the user to maintain access to such a vital communication tool. Cancel packets may also be used to not only control but to monitor the application of the rule sets and when certain conditions are breaches, which provides an employer with sufficient information to use in auditing device usage or in reprimanding users for misuse of a privilege such as the use of mobile data communications devices.

    摘要翻译: 可以通过从管理员设备启用/禁用事件来监视和限制移动设备的使用。 这些事件规定了一定规则,可以根据权限和预先建立的策略在一段时间内“锁定”设备提供的某些功能。 这种限制期可能与会议或其他事件相一致,其中分心应保持在最低限度。 优选地,规则包括条件锁,其允许用户在锁被激活之前使用特征合理的次数,以将责任放置在用户上以最小化这种分心,同时使得用户能够保持对这样重要的通信工具的访问 。 取消数据包也可以用于控制但是监视规则集的应用,并且当某些条件是违规时,其为雇主提供足够的信息以用于审计设备的使用或者用于对用户滥用特权,例如 使用移动数据通信设备。

    APPARATUS AND METHOD FOR DELIVERING MESSAGES OVER MULTIPLE MEDIUMS
    4.
    发明申请
    APPARATUS AND METHOD FOR DELIVERING MESSAGES OVER MULTIPLE MEDIUMS 审中-公开
    用于在多个媒体上传递信息的装置和方法

    公开(公告)号:US20120176905A1

    公开(公告)日:2012-07-12

    申请号:US13417421

    申请日:2012-03-12

    IPC分类号: H04L12/26

    摘要: A method of and device for transmitting a data message to a communication device configured to receive data through a plurality of communications mediums, including: assigning a first priority to a first component of the data message and a second priority to a second component of the data message; sending the first message component to the communication device over an available communications medium; and queuing the second component for delivery via a communication medium having a lower relative data transmission cost than the medium over which the first component was sent.

    摘要翻译: 一种用于向配置成通过多个通信介质接收数据的通信设备发送数据消息的方法和设备,包括:将第一优先级分配给数据消息的第一分量,并将第二优先级分配给数据的第二分量 信息; 通过可用通信介质将所述第一消息组件发送到所述通信设备; 并且经由与所述第一组件被发送的介质相比具有较低相对数据传输成本的通信介质来排队所述第二组件以进行传送。

    APPARATUS AND METHOD FOR DELIVERING MESSAGES OVER MULTIPLE MEDIUMS
    5.
    发明申请
    APPARATUS AND METHOD FOR DELIVERING MESSAGES OVER MULTIPLE MEDIUMS 有权
    用于在多个媒体上传递信息的装置和方法

    公开(公告)号:US20080062881A1

    公开(公告)日:2008-03-13

    申请号:US11530093

    申请日:2006-09-08

    IPC分类号: H04J3/14 H04Q7/00 H04Q7/20

    摘要: A method for transmitting data to a communication device that is configured to receive data through a plurality of alternative communications mediums. The method comprises: determining a priority associated with a data message that is to be provided to the communications device; selecting a desired communications medium for providing the data message to the communications device, wherein if the priority is a first priority, the desired communications medium is selected from a first set that includes at least one of the plurality of communications mediums, and if the priority is a second priority, the desired communications medium is selected from a second set that includes at least one of the plurality of communications mediums, the first set including at least one communications medium from the plurality of communications mediums that is not included in the second set; and providing the data message to the communications device over the desired communications medium if the desired communications medium is available.

    摘要翻译: 一种用于向配置成通过多个备选通信介质接收数据的通信设备发送数据的方法。 该方法包括:确定与要提供给通信设备的数据消息相关联的优先级; 选择用于向所述通信设备提供所述数据消息的所需通信介质,其中如果所述优先级是第一优先级,则从包括所述多个通信介质中的至少一个通信介质的第一集合中选择所述期望的通信介质,并且如果所述优先级 是第二优先级,从包括多个通信介质中的至少一个的第二组中选择所需的通信介质,第一组包括来自不包括在第二组中的多个通信介质中的至少一个通信介质 ; 以及如果期望的通信介质可用,则通过期望的通信介质将数据消息提供给通信设备。

    Security system based on input shortcuts for a computer device
    6.
    发明授权
    Security system based on input shortcuts for a computer device 有权
    基于计算机设备的输入快捷方式的安全系统

    公开(公告)号:US08365282B2

    公开(公告)日:2013-01-29

    申请号:US11779372

    申请日:2007-07-18

    IPC分类号: G06F21/00

    CPC分类号: G06F21/55 G06F21/31

    摘要: A method of activating security functions on a computer device, for example a mobile communications device. The computer device includes a device state that may be realized by way of a first user input or a second user input. The method includes designating the first user input to realize the device state as a security rule having an associated security function, detecting realization of the device state, and activating the associated security function if the device state was realized by way of the second user input rather than the first user input. For example, the first user input may be a shortcut input, and the second user input may be a conventional or normal input.

    摘要翻译: 一种在计算机设备(例如移动通信设备)上激活安全功能的方法。 计算机设备包括可以通过第一用户输入或第二用户输入来实现的设备状态。 该方法包括指定第一用户输入以实现具有相关安全功能的安全规则的设备状态,检测设备状态的实现,以及如果通过第二用户输入实现设备状态,则激活相关联的安全功能,而不是 比第一个用户输入。 例如,第一用户输入可以是快捷输入,而第二用户输入可以是传统的或正常的输入。

    Secure device sharing
    7.
    发明申请
    Secure device sharing 有权
    安全设备共享

    公开(公告)号:US20070180492A1

    公开(公告)日:2007-08-02

    申请号:US11344072

    申请日:2006-02-01

    IPC分类号: H04L9/32

    摘要: A device and method for placing the device in a locked state having an associated set of permitted tasks so as to permit the device owner to share the device with others but maintain security over aspects of the device. A task change request is evaluated to determine whether the requested task is permitted and, if so, the requested task is allowed; if not, then an authorization process is invoked to prompt the user to input authorization data. Upon verification of the authorization data, the device may be unlocked and the requested change implemented. The permitted tasks may designate specific applications, specific operations or functions within applications or at the operating system level, one or more currently open windows, and other levels of granularity.

    摘要翻译: 一种用于将设备置于具有相关联的一组允许任务的锁定状态的设备和方法,以便允许设备所有者与其他设备共享设备,但是在设备的各个方面保持安全性。 评估任务改变请求以确定所请求的任务是否被允许,如果是,允许所请求的任务; 如果没有,则调用授权过程来提示用户输入授权数据。 在验证授权数据后,可以解锁设备并实现所请求的改变。 允许的任务可以指定应用程序或操作系统级别,一个或多个当前打开的窗口和其他粒度级别的特定应用程序,特定操作或功能。

    Attachment server network for viewing attachments on a portable electronic device
    8.
    发明授权
    Attachment server network for viewing attachments on a portable electronic device 有权
    用于在便携式电子设备上观看附件的附件服务器网络

    公开(公告)号:US09240902B2

    公开(公告)日:2016-01-19

    申请号:US13306026

    申请日:2011-11-29

    IPC分类号: G06F15/16 H04L12/58

    摘要: An attachment server network including at least two attachment servers in communication with one another, each of the attachment servers for converting email attachments in response to view requests received from portable electronic devices, each of the attachment servers having a respective cache for storing data corresponding to previously converted attachments, the data being available to any of the attachment servers in the attachment server network.

    摘要翻译: 一种附件服务器网络,包括彼此通信的至少两个附件服务器,每个连接服务器用于响应于从便携式电子设备接收到的视图请求转换电子邮件附件,每个附件服务器具有用于存储对应于 先前转换的附件,数据可用于附件服务器网络中的任何附件服务器。

    Method, apparatus and system for optimizing image rendering on an electronic device

    公开(公告)号:US08499118B2

    公开(公告)日:2013-07-30

    申请号:US12394000

    申请日:2009-02-26

    申请人: Daryl Martin

    发明人: Daryl Martin

    IPC分类号: G06F13/00

    摘要: Portable electronic devices typically have reduced computing resources, including reduced screen size. The method, apparatus and system of the present specification provides, amongst other things, an intermediation server configured to access network content that is requested by a portable electronic device and to analyze the content including analyzing images in that content. The intermediation server is further configured to accommodate the computing resources of the portable electronic device as part of fulfilling content requests from the portable electronic device.

    Backpack adapted for use as a kite
    10.
    发明申请
    Backpack adapted for use as a kite 审中-公开
    背包适合用作风筝

    公开(公告)号:US20070095868A1

    公开(公告)日:2007-05-03

    申请号:US11265389

    申请日:2005-11-01

    IPC分类号: A45F4/02 A63H27/08

    摘要: A backpack that is convertible to a toy kite. The backpack has strings that are useable either as kite strings or as shoulder harnesses. The backpack may optionally be fitted with looms that take out the excess string when used as shoulder harnesses. The backpack also may optionally be fitted with clamps that secure the bottom of the pack when used as a backpack and double as handles when used as a kite.

    摘要翻译: 可转换成玩具风筝的背包。 背包有可用作风筝串或肩带的琴弦。 当背包用作肩带时,背包可以可选地装配有多余的织带。 当背包用作背包时,背包也可以选择地安装有固定在包装底部的夹子,并且当作为风筝使用时作为把手加倍。