FR3021137B1 - Dispositif d'interface utilisateur - Google Patents

Dispositif d'interface utilisateur

Info

Publication number
FR3021137B1
FR3021137B1 FR1454445A FR1454445A FR3021137B1 FR 3021137 B1 FR3021137 B1 FR 3021137B1 FR 1454445 A FR1454445 A FR 1454445A FR 1454445 A FR1454445 A FR 1454445A FR 3021137 B1 FR3021137 B1 FR 3021137B1
Authority
FR
France
Prior art keywords
user interface
interface device
user
interface
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
FR1454445A
Other languages
English (en)
Other versions
FR3021137A1 (fr
Inventor
Francis Lamotte
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Keolabs
Original Assignee
Keolabs
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Keolabs filed Critical Keolabs
Priority to FR1454445A priority Critical patent/FR3021137B1/fr
Priority to US14/715,752 priority patent/US9832303B2/en
Publication of FR3021137A1 publication Critical patent/FR3021137A1/fr
Application granted granted Critical
Publication of FR3021137B1 publication Critical patent/FR3021137B1/fr
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/22Detection or location of defective computer hardware by testing during standby operation or during idle time, e.g. start-up testing
    • G06F11/2294Detection or location of defective computer hardware by testing during standby operation or during idle time, e.g. start-up testing by remote test
    • GPHYSICS
    • G01MEASURING; TESTING
    • G01RMEASURING ELECTRIC VARIABLES; MEASURING MAGNETIC VARIABLES
    • G01R31/00Arrangements for testing electric properties; Arrangements for locating electric faults; Arrangements for electrical testing characterised by what is being tested not provided for elsewhere
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/22Detection or location of defective computer hardware by testing during standby operation or during idle time, e.g. start-up testing
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/36Preventing errors by testing or debugging software
    • G06F11/362Software debugging
    • G06F11/3648Software debugging using additional hardware
    • G06F11/3656Software debugging using additional hardware using a specific debug interface
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F13/00Interconnection of, or transfer of information or other signals between, memories, input/output devices or central processing units
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/82Protecting input, output or interconnection devices
    • G06F21/85Protecting input, output or interconnection devices interconnection devices, e.g. bus-connected or in-line devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/72Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
    • H04M1/724User interfaces specially adapted for cordless or mobile telephones
    • H04M1/72403User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality
    • H04M1/72409User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality by interfacing with external accessories
    • H04M1/72415User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality by interfacing with external accessories for remote control of appliances
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/08Access security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/80Services using short range communication, e.g. near-field communication [NFC], radio-frequency identification [RFID] or low energy communication
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W76/00Connection management
    • H04W76/10Connection setup
    • H04W76/14Direct-mode setup
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F8/00Arrangements for software engineering
    • G06F8/30Creation or generation of source code
    • G06F8/38Creation or generation of source code for implementing user interfaces
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F8/00Arrangements for software engineering
    • G06F8/60Software deployment
    • G06F8/61Installation

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Software Systems (AREA)
  • Quality & Reliability (AREA)
  • Human Computer Interaction (AREA)
  • Telephone Function (AREA)
  • Selective Calling Equipment (AREA)
FR1454445A 2014-05-19 2014-05-19 Dispositif d'interface utilisateur Active FR3021137B1 (fr)

Priority Applications (2)

Application Number Priority Date Filing Date Title
FR1454445A FR3021137B1 (fr) 2014-05-19 2014-05-19 Dispositif d'interface utilisateur
US14/715,752 US9832303B2 (en) 2014-05-19 2015-05-19 User interface device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
FR1454445A FR3021137B1 (fr) 2014-05-19 2014-05-19 Dispositif d'interface utilisateur

Publications (2)

Publication Number Publication Date
FR3021137A1 FR3021137A1 (fr) 2015-11-20
FR3021137B1 true FR3021137B1 (fr) 2016-07-01

Family

ID=51298803

Family Applications (1)

Application Number Title Priority Date Filing Date
FR1454445A Active FR3021137B1 (fr) 2014-05-19 2014-05-19 Dispositif d'interface utilisateur

Country Status (2)

Country Link
US (1) US9832303B2 (fr)
FR (1) FR3021137B1 (fr)

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20190282421A1 (en) * 2016-11-28 2019-09-19 MAQUET GmbH System and method for controlling actuators in an operating table or ceiling unit
DE102016122939A1 (de) * 2016-11-28 2018-05-30 MAQUET GmbH Medizinische Vorrichtung und Verfahren zur Ansteuerung von Aktuatoren in einer medizinischen Vorrichtung
FR3072195B1 (fr) * 2017-10-11 2019-10-18 Stmicroelectronics (Rousset) Sas Procede de gestion d'un retour de produit pour analyse et produit correspondant
GB2570143B (en) * 2018-01-12 2020-04-08 Garrison Tech Ltd Secure sharing of storage resources
US11443071B2 (en) * 2020-02-13 2022-09-13 SiFive, Inc. Secure debug architecture
CN113360440B (zh) * 2020-03-06 2024-06-21 Oppo广东移动通信有限公司 处理器通信控制方法及相关产品

Family Cites Families (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7948242B2 (en) * 2004-11-04 2011-05-24 Panasonic Corporation Integrated circuit and integrated circuit package
US7900106B2 (en) * 2008-03-28 2011-03-01 Atmel Corporation Accessing sequential data in a microcontroller
JP2011028734A (ja) * 2009-06-30 2011-02-10 Renesas Electronics Corp デバッグシステム、エミュレータ、デバッグ方法、及び、デバッグプログラム

Also Published As

Publication number Publication date
US9832303B2 (en) 2017-11-28
FR3021137A1 (fr) 2015-11-20
US20150334221A1 (en) 2015-11-19

Similar Documents

Publication Publication Date Title
GB201709634D0 (en) Identifying user computing device specific location
DK3637860T3 (da) Brugeranordning
FR3028595B3 (fr) Dispositif d'affichage led
GB2554363B (en) User interface device
FR3018573B1 (fr) Dispositif d'attache
FR3021137B1 (fr) Dispositif d'interface utilisateur
HUE056770T2 (hu) Felhasználói készülék
GB201811515D0 (en) User interface device
FR3016123B1 (fr) Dispositif nasal ambulatoire ameliore
FR3027119B1 (fr) Dispositif d'imagerie duale
FR3027076B1 (fr) Dispositif d'embrayage
MA41270A (fr) Dispositif de massage de type à poches d'air
FR3031055B1 (fr) Dispositif d'electro-hydroformage
FR3042966B1 (fr) Dispositif intra-uterin recuperable
FR3017509B1 (fr) Dispositif d'effarouchement
GB2555492B (en) User interface device
MA44621A (fr) Dispositif d'exercice
FR3018530B1 (fr) Dispositif d'eclisse
FR3048172B1 (fr) Dispositif anti-recirculation
FR3021417B1 (fr) Dispositif d'affichage
FR3022134B1 (fr) Dispositif d'hygiene bucco-dentaire
MA37080B1 (fr) Dispositif d'attelage coulissant
FR3025021B1 (fr) Dispositif d'illumination
FR3036283B3 (fr) Dispositif de massage
FR3022691B1 (fr) Dispositif capacitif commandable integre

Legal Events

Date Code Title Description
PLFP Fee payment

Year of fee payment: 2

PLSC Publication of the preliminary search report

Effective date: 20151120

PLFP Fee payment

Year of fee payment: 3

PLFP Fee payment

Year of fee payment: 4

PLFP Fee payment

Year of fee payment: 5

PLFP Fee payment

Year of fee payment: 6

PLFP Fee payment

Year of fee payment: 7

PLFP Fee payment

Year of fee payment: 8

PLFP Fee payment

Year of fee payment: 9

PLFP Fee payment

Year of fee payment: 10

PLFP Fee payment

Year of fee payment: 11