GB201101135D0 - Electronic device and method with efficient data capture - Google Patents

Electronic device and method with efficient data capture

Info

Publication number
GB201101135D0
GB201101135D0 GBGB1101135.0A GB201101135A GB201101135D0 GB 201101135 D0 GB201101135 D0 GB 201101135D0 GB 201101135 A GB201101135 A GB 201101135A GB 201101135 D0 GB201101135 D0 GB 201101135D0
Authority
GB
United Kingdom
Prior art keywords
data capture
locked
electronic device
efficient data
state
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Ceased
Application number
GBGB1101135.0A
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
INQ Enterprises Ltd
Original Assignee
INQ Enterprises Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by INQ Enterprises Ltd filed Critical INQ Enterprises Ltd
Priority to GBGB1101135.0A priority Critical patent/GB201101135D0/en
Publication of GB201101135D0 publication Critical patent/GB201101135D0/en
Priority to GB1117863.9A priority patent/GB2487449A/en
Priority to PCT/GB2012/000052 priority patent/WO2012098359A1/en
Ceased legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0487Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser
    • G06F3/0488Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser using a touch-screen or digitiser, e.g. input of commands through traced gestures
    • G06F3/04883Interaction techniques based on graphical user interfaces [GUI] using specific features provided by the input device, e.g. functions controlled by the rotation of a mouse with dual sensing arrangements, or of the nature of the input device, e.g. tap gestures based on pressure sensed by a digitiser using a touch-screen or digitiser, e.g. input of commands through traced gestures for inputting data by handwriting, e.g. gesture or text
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/74Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information operating in dual or compartmented mode, i.e. at least one secure mode
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M1/00Substation equipment, e.g. for use by subscribers
    • H04M1/66Substation equipment, e.g. for use by subscribers with means for preventing unauthorised or fraudulent calling
    • H04M1/667Preventing unauthorised calls from a telephone set
    • H04M1/67Preventing unauthorised calls from a telephone set by electronic means
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • H04W12/069Authentication using certificates or pre-shared keys
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2105Dual mode as a secondary aspect
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2147Locking files
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04MTELEPHONIC COMMUNICATION
    • H04M2250/00Details of telephonic subscriber devices
    • H04M2250/22Details of telephonic subscriber devices including a touch pad, a touch sensor or a touch detector

Abstract

Disclosed is a method of interacting with a touch screen device while the device is locked. The device has set of applications that can be activated when the device is unlocked, but cannot be activated when the device is locked. An input mechanism, such as a touch-sensitive display screen, detects user interactions with the device, and lock control logic transitions the device from a locked state to an unlocked state in response to a predefined user interaction. In response to predefined user interactions data capture logic invokes a data capture operation, independent of the lock state of the device.
GBGB1101135.0A 2011-01-21 2011-01-21 Electronic device and method with efficient data capture Ceased GB201101135D0 (en)

Priority Applications (3)

Application Number Priority Date Filing Date Title
GBGB1101135.0A GB201101135D0 (en) 2011-01-21 2011-01-21 Electronic device and method with efficient data capture
GB1117863.9A GB2487449A (en) 2011-01-21 2011-10-14 Touch screen input while the host device is a locked state
PCT/GB2012/000052 WO2012098359A1 (en) 2011-01-21 2012-01-20 Electronic device and method with efficient data capture

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
GBGB1101135.0A GB201101135D0 (en) 2011-01-21 2011-01-21 Electronic device and method with efficient data capture

Publications (1)

Publication Number Publication Date
GB201101135D0 true GB201101135D0 (en) 2011-03-09

Family

ID=43769475

Family Applications (2)

Application Number Title Priority Date Filing Date
GBGB1101135.0A Ceased GB201101135D0 (en) 2011-01-21 2011-01-21 Electronic device and method with efficient data capture
GB1117863.9A Withdrawn GB2487449A (en) 2011-01-21 2011-10-14 Touch screen input while the host device is a locked state

Family Applications After (1)

Application Number Title Priority Date Filing Date
GB1117863.9A Withdrawn GB2487449A (en) 2011-01-21 2011-10-14 Touch screen input while the host device is a locked state

Country Status (2)

Country Link
GB (2) GB201101135D0 (en)
WO (1) WO2012098359A1 (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
AU2019444436B2 (en) * 2019-05-06 2023-01-05 Google Llc Automated assistant for generating, in response to a request from a user, application input content using application data from other sources
CN116527409B (en) * 2023-07-05 2023-10-20 深圳市旭子科技有限公司 Internet of things lock-based network access identity recognition method and system

Family Cites Families (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
BRPI0419168B1 (en) * 2004-09-24 2017-05-16 Nokia Corp electronic device comprising detecting a user's input during an idle operating mode
US20080162971A1 (en) * 2006-12-29 2008-07-03 Nokia Corporation User Interface for Searches
US8218734B2 (en) * 2007-06-12 2012-07-10 Microsoft Corporation Messaging with a locked communication device
KR101517967B1 (en) * 2008-07-07 2015-05-06 엘지전자 주식회사 Controlling a Mobile Terminal
US20100146437A1 (en) * 2008-12-04 2010-06-10 Microsoft Corporation Glanceable animated notifications on a locked device
US20100306705A1 (en) * 2009-05-27 2010-12-02 Sony Ericsson Mobile Communications Ab Lockscreen display
US8434153B2 (en) * 2009-08-24 2013-04-30 Microsoft Corporation Application display on a locked device
US20110283241A1 (en) * 2010-05-14 2011-11-17 Google Inc. Touch Gesture Actions From A Device's Lock Screen
US8811948B2 (en) * 2010-07-09 2014-08-19 Microsoft Corporation Above-lock camera access
US8402533B2 (en) * 2010-08-06 2013-03-19 Google Inc. Input to locked computing device

Also Published As

Publication number Publication date
GB2487449A (en) 2012-07-25
GB201117863D0 (en) 2011-11-30
WO2012098359A1 (en) 2012-07-26

Similar Documents

Publication Publication Date Title
WO2011084956A3 (en) User interface methods and systems for providing force-sensitive input
WO2011103218A3 (en) Off-screen gestures to create on-screen input
WO2010114251A3 (en) Electronic device and method for gesture-based function control
WO2011106268A3 (en) Multi-screen pinch and expand gestures
WO2013025063A3 (en) Method and terminal for executing application using touchscreen
WO2012093784A3 (en) Information display device and method for the same
WO2014068403A3 (en) Multi-gesture media recording system
WO2012018212A3 (en) Touch-sensitive device and touch-based folder control method thereof
WO2012170446A3 (en) Systems and methods for displaying notifications received from multiple applications
WO2011078599A3 (en) Method and system for operating application of a touch device with touch-based input interface
WO2012092601A3 (en) Remote control system and method with enhanced user interface
WO2009018314A3 (en) Graphical user interface for large-scale, multi-user, multi-touch systems
WO2013153453A3 (en) System, method and graphical user interface for controlling a game
WO2011106466A3 (en) Multi-screen dual tap gesture
WO2015017831A3 (en) Capture of vibro-acoustic data used to determine touch types
PH12015500238A1 (en) Method and device for securing an information interaction process
WO2011106467A3 (en) Multi-screen hold and tap gesture
WO2010078385A3 (en) Control function gestures
WO2013009092A3 (en) Method and apparatus for controlling content using graphical object
WO2010107653A3 (en) Methods and graphical user interfaces for editing on a multifunction device with a touch screen display
WO2009142871A3 (en) Panning content utilizing a drag operation
GB201218855D0 (en) Method of interacting with a scrollable area on a portable electronic device
TWD166922S (en) Graphical user interface for a display panel
TWD165411S (en) Graphical user interface for display screen
WO2011126920A3 (en) Device with capacitive touchscreen panel and method for power management

Legal Events

Date Code Title Description
AT Applications terminated before publication under section 16(1)