EP2759150A4 - Einschränkung der verwendung einer mobilen vorrichtung - Google Patents

Einschränkung der verwendung einer mobilen vorrichtung

Info

Publication number
EP2759150A4
EP2759150A4 EP12834487.6A EP12834487A EP2759150A4 EP 2759150 A4 EP2759150 A4 EP 2759150A4 EP 12834487 A EP12834487 A EP 12834487A EP 2759150 A4 EP2759150 A4 EP 2759150A4
Authority
EP
European Patent Office
Prior art keywords
mobile device
device usage
restricting mobile
restricting
usage
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
EP12834487.6A
Other languages
English (en)
French (fr)
Other versions
EP2759150A1 (de
Inventor
Dan Abramson
Itzhak Pomerantz
Yuval Kashtan
Sean Ir
Ohad Inbar
Talia Lavie
Shay Gigi
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
CELLEPATHY Ltd
Original Assignee
CELLEPATHY Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from PCT/US2011/052655 external-priority patent/WO2012040392A2/en
Application filed by CELLEPATHY Ltd filed Critical CELLEPATHY Ltd
Publication of EP2759150A1 publication Critical patent/EP2759150A1/de
Publication of EP2759150A4 publication Critical patent/EP2759150A4/de
Withdrawn legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/66Substation equipment, e.g. for use by subscribers with means for preventing unauthorised or fraudulent calling
    • H04M1/667Preventing unauthorised calls from a telephone set
    • H04M1/67Preventing unauthorised calls from a telephone set by electronic means
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/011Arrangements for interaction with the human body, e.g. for user immersion in virtual reality
    • G06F3/013Eye tracking input arrangements
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/017Gesture based interaction, e.g. based on a set of recognized hand gestures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/03Arrangements for converting the position or the displacement of a member into a coded form
    • G06F3/0304Detection arrangements using opto-electronic means
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/66Substation equipment, e.g. for use by subscribers with means for preventing unauthorised or fraudulent calling
    • H04M1/667Preventing unauthorised calls from a telephone set
    • H04M1/67Preventing unauthorised calls from a telephone set by electronic means
    • H04M1/673Preventing unauthorised calls from a telephone set by electronic means the user being required to key in a code
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72448User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions
    • H04M1/72463User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions to restrict the functionality of the device
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72448User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions
    • H04M1/72463User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions to restrict the functionality of the device
    • H04M1/724631User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions to restrict the functionality of the device by limiting the access to the user interface, e.g. locking a touch-screen or a keypad
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72448User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions
    • H04M1/72463User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions to restrict the functionality of the device
    • H04M1/724631User interfaces specially adapted for cordless or mobile telephones with means for adapting the functionality of the device according to specific conditions to restrict the functionality of the device by limiting the access to the user interface, e.g. locking a touch-screen or a keypad
    • H04M1/724634With partially locked states, e.g. when some telephonic functional locked states or applications remain accessible in the locked states
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2250/00Details of telephonic subscriber devices
    • H04M2250/10Details of telephonic subscriber devices including a GPS signal receiver
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2250/00Details of telephonic subscriber devices
    • H04M2250/12Details of telephonic subscriber devices including a sensor for measuring a physical value, e.g. temperature or motion
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2250/00Details of telephonic subscriber devices
    • H04M2250/52Details of telephonic subscriber devices including functional features of a camera

Landscapes

  • Engineering & Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Human Computer Interaction (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Telephone Function (AREA)
  • User Interface Of Digital Computer (AREA)
EP12834487.6A 2011-09-21 2012-03-21 Einschränkung der verwendung einer mobilen vorrichtung Withdrawn EP2759150A4 (de)

Applications Claiming Priority (12)

Application Number Priority Date Filing Date Title
PCT/US2011/052655 WO2012040392A2 (en) 2010-09-21 2011-09-21 System and method for sensor-based determination of user role, location, and/or state of one of more in-vehicle mobile devices and enforcement of usage thereof
US13/244,978 US8290480B2 (en) 2010-09-21 2011-09-26 System and method for selectively restricting in-vehicle mobile device usage
US201161576739P 2011-12-16 2011-12-16
US201161576776P 2011-12-16 2011-12-16
US201161579505P 2011-12-22 2011-12-22
US201161580527P 2011-12-27 2011-12-27
US201261586180P 2012-01-13 2012-01-13
US201261586141P 2012-01-13 2012-01-13
US201261586175P 2012-01-13 2012-01-13
US201261589562P 2012-01-23 2012-01-23
US201261595857P 2012-02-07 2012-02-07
PCT/US2012/030017 WO2013043228A1 (en) 2011-09-21 2012-03-21 Restricting mobile device usage

Publications (2)

Publication Number Publication Date
EP2759150A1 EP2759150A1 (de) 2014-07-30
EP2759150A4 true EP2759150A4 (de) 2015-09-23

Family

ID=47914737

Family Applications (1)

Application Number Title Priority Date Filing Date
EP12834487.6A Withdrawn EP2759150A4 (de) 2011-09-21 2012-03-21 Einschränkung der verwendung einer mobilen vorrichtung

Country Status (5)

Country Link
EP (1) EP2759150A4 (de)
AU (1) AU2012313395A1 (de)
CA (1) CA2849725A1 (de)
IL (1) IL231652A0 (de)
WO (1) WO2013043228A1 (de)

Families Citing this family (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11070661B2 (en) 2010-09-21 2021-07-20 Cellepathy Inc. Restricting mobile device usage
US9800716B2 (en) 2010-09-21 2017-10-24 Cellepathy Inc. Restricting mobile device usage
CA2849718A1 (en) 2010-09-21 2012-03-29 Cellepathy Ltd. System and method for sensor-based determination of user role, location, and/or state of one of more in-vehicle mobile devices and enforcement of usage thereof
WO2013190380A2 (en) 2012-06-21 2013-12-27 Cellepathy Ltd. Device context determination
US20150141043A1 (en) 2013-08-23 2015-05-21 Cellepathy Ltd. Corrective navigation instructions
US10154130B2 (en) 2013-08-23 2018-12-11 Cellepathy Inc. Mobile device context aware determinations
WO2015040491A2 (en) * 2013-09-19 2015-03-26 Aegis Mobility, Inc. Restricting functionality of protected devices
DE102014010345B3 (de) * 2014-07-11 2015-06-11 Audi Ag Verfahren zum Sichern eines Innenraums eines Kraftfahrzeugs
US20160088146A1 (en) * 2014-09-23 2016-03-24 Mcafee, Inc. Device lock while in motion
US9473509B2 (en) 2014-09-29 2016-10-18 International Business Machines Corporation Selectively permitting or denying usage of wearable device services
EP3040809B1 (de) * 2015-01-02 2018-12-12 Harman Becker Automotive Systems GmbH Verfahren und System zur Steuerung einer Mensch-Maschine-Schnittstelle mit mindestens zwei Anzeigen
US9944296B1 (en) * 2015-01-13 2018-04-17 State Farm Mutual Automobile Insurance Company Apparatuses, systems and methods for determining distractions associated with vehicle driving routes
DE102015106215B4 (de) * 2015-04-22 2020-10-01 Houtan Shirzadi Kraftfahrzeug mit Abschaltautomatik für mobile Endgeräte
US9888392B1 (en) 2015-07-24 2018-02-06 Allstate Insurance Company Detecting handling of a device in a vehicle
US20190052748A1 (en) * 2015-12-22 2019-02-14 Thomson Licensing Method and apparatus for altering a mobile communication device operation
DE102016011725A1 (de) * 2016-09-30 2018-04-05 Winrich Hoseit Verfahren zum Betrieb eines mobilen Endgerätes mit einer Sperrsoftware
US11301944B2 (en) * 2017-04-13 2022-04-12 International Business Machines Corporation Configuring classroom physical resources
CN109246584A (zh) * 2017-05-22 2019-01-18 中兴通讯股份有限公司 一种车内定位方法和装置
CN110031232A (zh) * 2018-01-12 2019-07-19 上海汽车集团股份有限公司 一种车辆诊断系统及方法

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050035955A1 (en) * 2002-06-06 2005-02-17 Carter Dale J. Method of determining orientation and manner of holding a mobile telephone
WO2008109477A1 (en) * 2007-03-02 2008-09-12 Aegis Mobility, Inc. Management of mobile device communication sessions to reduce user distraction
EP2136536A1 (de) * 2007-03-13 2009-12-23 NEC Corporation Mobiles endgerät und funktionssteuerungsverfahren dafür
US20110159842A1 (en) * 2009-02-06 2011-06-30 Research In Motion Limited Motion-Based Disabling of Messaging On A Wireless Communications Device By Differentiating A Driver From A Passenger
US20110171943A1 (en) * 2010-01-11 2011-07-14 Daniel Raviv Safety promoting techniques for mobile communication

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7606560B2 (en) * 2002-08-08 2009-10-20 Fujitsu Limited Authentication services using mobile device
US7492891B2 (en) * 2005-03-03 2009-02-17 Nokia Corporation Mobile electronic device having relocatable display element
US11441919B2 (en) * 2007-09-26 2022-09-13 Apple Inc. Intelligent restriction of device operations
US8676224B2 (en) * 2008-02-19 2014-03-18 Apple Inc. Speakerphone control for mobile device
JP4743234B2 (ja) * 2008-07-02 2011-08-10 ソニー株式会社 表示装置及び表示方法
US20100052947A1 (en) * 2008-09-02 2010-03-04 Farsight Investment Co., Ltd. Camera with built-in license plate recognition function
US10540976B2 (en) * 2009-06-05 2020-01-21 Apple Inc. Contextual voice commands

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050035955A1 (en) * 2002-06-06 2005-02-17 Carter Dale J. Method of determining orientation and manner of holding a mobile telephone
WO2008109477A1 (en) * 2007-03-02 2008-09-12 Aegis Mobility, Inc. Management of mobile device communication sessions to reduce user distraction
EP2136536A1 (de) * 2007-03-13 2009-12-23 NEC Corporation Mobiles endgerät und funktionssteuerungsverfahren dafür
US20110159842A1 (en) * 2009-02-06 2011-06-30 Research In Motion Limited Motion-Based Disabling of Messaging On A Wireless Communications Device By Differentiating A Driver From A Passenger
US20110171943A1 (en) * 2010-01-11 2011-07-14 Daniel Raviv Safety promoting techniques for mobile communication

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of WO2013043228A1 *

Also Published As

Publication number Publication date
EP2759150A1 (de) 2014-07-30
WO2013043228A1 (en) 2013-03-28
IL231652A0 (en) 2014-05-28
CA2849725A1 (en) 2013-03-28
AU2012313395A1 (en) 2014-04-24

Similar Documents

Publication Publication Date Title
EP2759150A4 (de) Einschränkung der verwendung einer mobilen vorrichtung
GB2481714B (en) Mobile computing device
HK1178634A1 (zh) 可展開的移動設備
AP2014007426A0 (en) Mobile device with secure element
EP2769570A4 (de) Mobile risikobewertung
EP2757806A4 (de) Kommunikationsvorrichtung
EP2798904A4 (de) Vereinfachte mobilkommunikationsvorrichtung
EP2670024A4 (de) Drahtlose ladevorrichtung
EP2768075A4 (de) Drahtlose kommunikationsvorrichtung
EP2819386A4 (de) Mobile vorrichtung
EP2724667A4 (de) Tragbare vorrichtung
GB2494763B (en) Retaining device
LU91809B1 (en) Mobile ballast device
ZA201503495B (en) Intra-vehicular mobile device management
GB201101507D0 (en) Mobile device security
ZA201200282B (en) Wireless switching device
EP2738984A4 (de) Kommunikationsvorrichtung
PL2608916T3 (pl) Mobilny aparat do przycinania drzew
EP2734723A4 (de) Mobile kühlvorrichtung
EP2618424A4 (de) Drahtlose kommunikationsvorrichtung
EP2683031A4 (de) Drahtlose kommunikationsvorrichtung
EP2788856A4 (de) Beziehungszentrische mobile vorrichtung
GB2517369B (en) Mobile device validation
ZA201306706B (en) Retaining device
EP2738983A4 (de) Kommunikationsvorrichtung

Legal Events

Date Code Title Description
PUAI Public reference made under article 153(3) epc to a published international application that has entered the european phase

Free format text: ORIGINAL CODE: 0009012

17P Request for examination filed

Effective date: 20140328

AK Designated contracting states

Kind code of ref document: A1

Designated state(s): AL AT BE BG CH CY CZ DE DK EE ES FI FR GB GR HR HU IE IS IT LI LT LU LV MC MK MT NL NO PL PT RO RS SE SI SK SM TR

DAX Request for extension of the european patent (deleted)
RIC1 Information provided on ipc code assigned before grant

Ipc: H04M 1/725 20060101ALI20150302BHEP

Ipc: H04W 4/04 20090101AFI20150302BHEP

Ipc: H04M 1/673 20060101ALI20150302BHEP

Ipc: H04M 1/67 20060101ALI20150302BHEP

Ipc: G06F 3/01 20060101ALI20150302BHEP

Ipc: G06F 3/03 20060101ALI20150302BHEP

RA4 Supplementary search report drawn up and despatched (corrected)

Effective date: 20150825

RIC1 Information provided on ipc code assigned before grant

Ipc: H04M 1/725 20060101ALI20150819BHEP

Ipc: H04M 1/67 20060101ALI20150819BHEP

Ipc: G06F 3/03 20060101ALI20150819BHEP

Ipc: H04M 1/673 20060101ALI20150819BHEP

Ipc: G06F 3/01 20060101ALI20150819BHEP

Ipc: H04W 4/04 20090101AFI20150819BHEP

STAA Information on the status of an ep patent application or granted ep patent

Free format text: STATUS: THE APPLICATION IS DEEMED TO BE WITHDRAWN

18D Application deemed to be withdrawn

Effective date: 20181002