WO2014077611A1 - A device and method of controlling the device - Google Patents

A device and method of controlling the device Download PDF

Info

Publication number
WO2014077611A1
WO2014077611A1 PCT/KR2013/010376 KR2013010376W WO2014077611A1 WO 2014077611 A1 WO2014077611 A1 WO 2014077611A1 KR 2013010376 W KR2013010376 W KR 2013010376W WO 2014077611 A1 WO2014077611 A1 WO 2014077611A1
Authority
WO
WIPO (PCT)
Prior art keywords
user
mode
profile
applications
data
Prior art date
Application number
PCT/KR2013/010376
Other languages
French (fr)
Inventor
Nigel Cardozo
Kupesan Kulendiran
Philip NORTHAM
Rohi AIL
Original Assignee
Samsung Electronics Co., Ltd.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Samsung Electronics Co., Ltd. filed Critical Samsung Electronics Co., Ltd.
Publication of WO2014077611A1 publication Critical patent/WO2014077611A1/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/629Protecting access to data via a platform, e.g. using keys or access control rules to features or functions of an application
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/74Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information operating in dual or compartmented mode, i.e. at least one secure mode
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles

Definitions

  • the present invention relates to controlling devices. More particularly, but not exclusively, the present invention relates to controlling devices by switching devices between different operating modes and/or profiles.
  • Devices such as mobile telephones, laptop computers, tablet computers, and so on, have become increasingly indispensable in recent years. As these types of device become more complex, and are used for a wide variety of tasks in a wide variety of settings, there is a need for a method of efficiently adapting the mode of device operation to different contexts. For example, different users may want to share the same device and may each have their own preferred settings and/or applications, or a single user may have different preferred settings and/or applications for different environments.
  • a method of switching a device between different operating modes comprising receiving a mode switch command while the device is in a first operating mode, the first operating mode being a mode in which a plurality of applications can be executed, and switching the device into a second operating mode in response to the mode switch command, the second operating mode being a restricted mode in which the device is restricted to only execute one or more predetermined applications from the plurality of applications.
  • a device can be switched from a first operating mode in which a plurality of applications can be executed, into a restricted mode in which the device is restricted to only execute one or more predetermined applications from the plurality of applications, in response to a mode switch command.
  • a device can also be unlocked in response to user input, and a first or second device profile loaded according to whether a first or second unlock input was received.
  • Figure 1 illustrates a method of switching a device between different operating modes, according to an embodiment of the present invention
  • Figures 2a and 2b illustrate a device implementing the method of Fig. 1, according to an embodiment of the present invention
  • Figure 3 illustrates a method of switching a device out of a restricted operating mode, according to an embodiment of the present invention
  • Figures 4a to 4d illustrate a device implementing the method of Fig. 1, according to an embodiment of the present invention
  • Figure 5 illustrates a method of creating a new user profile in a restricted mode, according to an embodiment of the present invention
  • Figure 6 illustrates a method of creating a new user profile in a restricted mode, according to an embodiment of the present invention
  • Figure 7 illustrates a method of switching a device into a restricted mode, according to an embodiment of the present invention
  • FIGS. 8a to 8d illustrate a device according to a further embodiment of the present invention
  • Figure 9 illustrates a method of unlocking a device, according to a further embodiment of the present invention.
  • Figures 10a to 10d illustrate a device according to a further embodiment of the present invention
  • Figure 11 illustrates a method of providing a user interface in a device, according to a further embodiment of the present invention.
  • Figure 12 illustrates a method of switching between a plurality of profiles in a device, according to a further embodiment of the present invention.
  • Figure 13 illustrates a device according to a further embodiment of the present invention.
  • a method of switching a device between different operating modes comprising receiving a mode switch command while the device is in a first operating mode, the first operating mode being a mode in which a plurality of applications can be executed, and switching the device into a second operating mode in response to the mode switch command, the second operating mode being a restricted mode in which the device is restricted to only execute one or more predetermined applications from the plurality of applications.
  • the method can further comprise switching the device out of the second operating mode in response to a mode switch command being received while the device is in the second operating mode.
  • the mode switch commands used to switch the device out of the first and second operating modes can be the same command or can be different commands.
  • the mode switch command can be received by detecting user input through various types of interface, including but not limited to buttons, touch-sensitive displays, motion tracking, eye tracking, and speech recognition.
  • the method can further comprise displaying a mode selection area on a display, wherein the mode switch command can be received in response to the mode selection area being selected.
  • the display can be a touch-sensitive display and the mode switch command can be received by detecting a touch event in the mode selection area.
  • Displaying a mode selection area can comprise displaying a first mode selection area for selecting the first operating mode and a second mode selection area for selecting the second operating mode.
  • the device can be switched into the first operating mode in response to the first mode selection area being selected when the device is in the second operating mode, and the device can be switched into the second operating mode in response to the second mode selection area being selected when the device is in the first operating mode.
  • the mode switch command can be received by detecting a predetermined gesture on a touch-sensitive display.
  • the predetermined gesture can be set according to user input.
  • the predetermined gesture can be selected from a plurality of pre-programmed gestures. Alternatively, a user-defined custom gesture can be received and saved as the predetermined gesture.
  • the device can, for example, be a desktop or laptop computer, a mobile telephone such as a smartphone, a tablet computer, a personal digital assistant (PDA), or a connected appliance.
  • a connected appliance refers to any appliance such as internet-enabled fridges, microwaves, ovens and so on, which include a display for displaying a user interface and which can execute applications.
  • the method can further comprise selecting the one or more predetermined applications from the plurality of applications in response to user input received while the device is in the first operating mode.
  • the method can further comprise displaying an application selection interface on a display, wherein in the first operating mode the application selection interface can include a plurality of application selection areas, each application selection area being an area for selecting a different one of the plurality of applications, and wherein in the second operating mode the application selection interface can only include the application selection areas for the one or more predetermined applications.
  • the method can further comprise displaying an application selection interface on a display, wherein in the first operating mode the application selection interface can include a plurality of application selection areas, each application selection area being an area for selecting a different one of the plurality of applications, and wherein in the second operating mode the application selection interface can include one or more predetermined application selection areas for selecting the one or more predetermined applications and includes one or more other application selection areas for selecting other ones of the plurality of applications, the predetermined application selection areas and other application selection areas being displayed differently.
  • Displaying the predetermined application selection areas and other application selection areas differently can comprise highlighting the predetermined application selection areas, and/or can comprise displaying the predetermined application selection areas in colour and displaying the other application selection areas in grayscale or black-and-white, and/or can comprise displaying the predetermined application selection areas and other application selection areas in different sizes.
  • the method can further comprise receiving a profile creation command while the device is in the second operating mode, and creating a new user profile in response to the profile creation command.
  • the method can further comprise changing device settings of the device in response to user input received while the device is in the second operating mode, and saving the changed device settings in the new user profile.
  • the method can further comprise requesting first user identification ID data in response to the profile creation command being received, receiving the first user ID data, and comparing the received first user ID data to stored user ID data for one or more existing user profiles, wherein the changed device settings can be saved as the new user profile in response to the first received user ID data matching the stored user ID data.
  • the first user identification data can include a username, password, PIN, facial recognition data and/or speech recognition data of an existing user profile stored in the device.
  • the method can further comprise storing first user data in the first operating mode, and preventing a user from accessing the stored first user data while the device is in the second operating mode.
  • the method can further comprise storing second user data in the second operating mode, and deleting the stored second user data when switching the device out of the second operating mode.
  • the method can further comprise receiving second user identification ID data while the device is in the first operating mode, comparing the received second user ID data to stored user ID data for one or more existing user profiles, loading a first one of the existing user profiles in response to the received second user ID data matching the stored user ID data for the first one of the existing user profiles, and switching the device into the second operating mode in response to the received second user ID data not matching the stored ID data for any of the existing user profiles.
  • the second user identification data can include a username, password, PIN, facial recognition data and/or speech recognition data of an existing user profile stored in the device.
  • the one or more predetermined applications can be the first application such that the device is restricted in the second operating mode to only execute the first application.
  • the device In the second operating mode the device can be restricted to only be responsive to user input received through the first application.
  • the device can be a mobile telephone, and the method can further comprise receiving an incoming call notification from a network while the device is in the second operating mode, requesting user ID data in response to the incoming call notification being received, receiving the user ID data, performing authentication on the received user ID data, and connecting the incoming call in response to successful authentication of the received user ID data.
  • the user ID data can include a username, password, and/or PIN of an existing user profile stored in the device.
  • the device In the second operating mode the device can be arranged to not respond to an incoming communication, for example an incoming call, text or multimedia message or email.
  • the method can further comprise obtaining, for a first user profile, usage information for each one the plurality of applications, the usage information including information about how frequently each of the plurality of applications is used by the first user profile, ordering the plurality of applications based on the frequency of use of each one of the applications, and displaying a number N of application selection areas for selecting the N most frequently used applications.
  • the application selection areas can be ordered according to the frequency of use of each application.
  • a method of unlocking a device comprising receiving user input while the device is in a locked mode, determining whether the user input matches a first unlock input or a second unlock input, unlocking the device and loading a first device profile in response to the received user input matching the first unlock input, and unlocking the device and loading a second device profile in response to the received user input matching the second unlock input.
  • the first and/or second device profile can each include device settings relating to one or more of: a user interface appearance in the device profile; one or more desktop widgets to be displayed on a desktop screen in the device profile; a user interface language to be used in the device profile; one or more selected applications to be made available in the device profile; one or more ringtones to be used in the device profile; one or more speed-dial contacts to be used in the device profile; and a system time zone to be set in the device profile.
  • the user input can be received as a gesture via a touch-sensitive display interface, a motion-tracking interface or an eye-tracking interface, and the first unlock input and the second unlock input can be gestures in different predetermined directions.
  • the first unlock input and the second unlock input can be gestures in opposite directions.
  • a method of providing a user interface in a device comprising providing a first menu in the user interface, the first menu including one or more selection areas for selecting one or more first applications, receiving user identification data, obtaining user application information for a user identified by the user identification data, the user application information identifying one or more second applications, and providing the first menu and a second menu in the user interface, the second menu including one or more selection areas for selecting the one or more second applications.
  • the same application can be included in both the one or more first applications and the one or more second applications, and the method can further comprise launching said same application and loading first user data, in response to said same application being selected through the first menu, and launching said same application and loading second user data, in response to said same application being selected through the second menu, the second user data being stored user data for the identified user.
  • the user interface can include a plurality of pages and providing the first and second menus in the user interface can comprise displaying the first menu on a first one of the plurality of pages, displaying the second menu on a second one of the plurality of pages, and switching between the first and second pages in response to a page selection command selecting the second page.
  • the page selection command can be a command to switch to an adjacent page to a currently-displayed page, or can be a command selecting a non-adjacent page to the currently-displayed page.
  • a method of switching between a plurality of profiles in a device comprising operating the device according to the one or more device settings of a first one of the profiles, receiving a profile switch command to switch to a second one of the profiles, identifying which of the device settings of the second profile are different to the device settings of the first profile, and switching to the second profile by loading the identified different device settings.
  • Identifying which of the device settings of the second profile are different to the device settings of the first profile can comprise comparing each device setting of the second profile to a corresponding device setting of the first profile, and determining whether the compared device settings are different.
  • Each profile can include device settings relating to one or more of: a user interface appearance in the profile; one or more desktop widgets to be displayed on a desktop screen in the profile; a user interface language to be used in the profile; one or more selected applications to be made available in the profile; one or more ringtones to be used in the profile; one or more speed-dial contacts to be used in the profile; and a system time zone to be set in the profile.
  • the plurality of profiles can be a plurality of user profiles each corresponding to a different user account.
  • a computer-readable storage medium arranged to store a computer program which, when executed on a device, causes the device to perform the method.
  • a device operable in different operating modes comprising a mode control module arranged to receive a mode switch command while the device is in a first operating mode, the first operating mode being a mode in which a plurality of applications can be executed, and arranged to switch the device into a second operating mode in response to the mode switch command, the second operating mode being a restricted mode in which the device is restricted to only execute one or more predetermined applications from the plurality of applications.
  • the mode control module can be further arranged to switch the device out of the second operating mode in response to a mode switch command being received while the device is in the second operating mode.
  • the mode switch commands used to switch the device out of the first and second operating modes can be the same command or can be different commands.
  • the device can further comprise a user input module arranged to send the mode switch command to the mode control module in response to user input.
  • the user input module can be one or more buttons, a touch-sensitive display, a motion tracking module, an eye tracking module, and/or a speech recognition module.
  • the device can further comprise a display arranged to display a mode selection area, wherein the mode control module can be arranged to receive the mode switch command in response to the mode selection area being selected.
  • the display can be a touch-sensitive display arranged to detect a touch event in the mode selection area, and the mode control module can be arranged to receive the mode switch command in response to the touch event being detected.
  • the display can be arranged to display a first mode selection area for selecting the first operating mode and a second mode selection area for selecting the second operating mode.
  • the device can further comprise a touch-sensitive display arranged to detect a predetermined gesture, wherein the mode control module can be arranged to receive the mode switch command in response to the predetermined gesture being detected.
  • the mode control module can be arranged to select the one or more predetermined applications from the plurality of applications in response to user input received while the device is in the first operating mode.
  • the device can further comprise a display arranged to display an application selection interface, wherein in the first operating mode the application selection interface can include a plurality of application selection areas, each application selection area being an area for selecting a different one of the plurality of applications, and wherein in the second operating mode the application selection interface can only include the application selection areas for the one or more predetermined applications.
  • the device can further comprise a display arranged to display an application selection interface, wherein in the first operating mode the application selection interface can include a plurality of application selection areas, each application selection area being an area for selecting a different one of the plurality of applications, wherein in the second operating mode the application selection interface can include one or more predetermined application selection areas for selecting the one or more predetermined applications and can include one or more other application selection areas for selecting other ones of the plurality of applications, and wherein the display can be arranged to display the predetermined application selection areas and other application selection areas differently.
  • the device can further comprise a profile control module arranged to receive a profile creation command while the device is in the second operating mode, and create a new user profile in response to the profile creation command.
  • the device can be arranged to change device settings of the device in response to user input received while the device is in the second operating mode, wherein the profile control module can be arranged to save the changed device settings in the new user profile.
  • the profile control module can be arranged to request first user identification ID data in response to the profile creation command being received, receive the first user ID data, and compare the received first user ID data to stored user ID data for one or more existing user profiles, and wherein the profile control module can be arranged to save the changed device settings as the new user profile in response to the first received user ID data matching the stored user ID data.
  • the device can be arranged to store first user data in the first operating mode, and to prevent a user from accessing the stored first user data while the device is in the second operating mode.
  • the device can be arranged to store second user data in the second operating mode, and to delete the stored second user data when the device is switched out of the second operating mode.
  • the profile control module can be arranged to receive second user identification ID data while the device is in the first operating mode, compare the received second user ID data to stored user ID data for one or more existing user profiles, and load a first one of the existing user profiles in response to the received second user ID data matching the stored user ID data for the first one of the existing user profiles, and wherein the mode control module can be arranged to switch the device into the second operating mode in response to the received second user ID data not matching the stored ID data for any of the existing user profiles.
  • the mode control module can be arranged to restrict the device to only execute the first application in the second operating mode. In the second operating mode the device can be restricted to only be responsive to user input received through the first application.
  • the device can be a mobile telephone comprising a call management module arranged to receive an incoming call notification from a network while the device is in the second operating mode, wherein the device can be arranged to request user ID data in response to the incoming call notification being received, receive the user ID data, and perform authentication on the received user ID data, and wherein the call management module can be arranged to connect the incoming call in response to successful authentication of the received user ID data.
  • a call management module arranged to receive an incoming call notification from a network while the device is in the second operating mode, wherein the device can be arranged to request user ID data in response to the incoming call notification being received, receive the user ID data, and perform authentication on the received user ID data, and wherein the call management module can be arranged to connect the incoming call in response to successful authentication of the received user ID data.
  • a device comprising a user input module arranged to receiving user input while the device is in a locked mode, and a mode control module arranged to determine whether the user input matches a first unlock input or a second unlock input, unlock the device and loading a first device profile in response to the received user input matching the first unlock input, and unlock the device and loading a second device profile in response to the received user input matching the second unlock input.
  • the user input module can be a touch-sensitive display, a motion-tracking interface, or an eye-tracking interface, arranged to receive the user input as a gesture, and the first unlock input and the second unlock input can be gestures in different predetermined directions. The first unlock input and the second unlock input can be gestures in opposite directions.
  • a device comprising a user interface generator arranged to provide a first menu and a second menu in a user interface, the first menu including one or more selection areas for selecting one or more first applications, and the second menu including one or more selection areas for selecting one or more second applications, wherein the device is arranged to obtain user application information for a user identified by received user identification data, the user application information identifying one or more second applications.
  • the same application can be included in both the one or more first applications and the one or more second applications, and the device can be arranged to launch said same application and load first user data in response to said same application being selected through the first menu, and to launch said same application and load second user data in response to said same application being selected through the second menu, the second user data being stored user data for the identified user.
  • the user interface can include a plurality of pages and the user interface generator can be arranged to provide the first and second menus in the user interface by displaying the first menu on a first one of the plurality of pages and the second menu on a second one of the plurality of pages, and switching between the first and second pages in response to a page selection command selecting the second page.
  • a device arranged to operate according to one or more device settings of a first one of a plurality of profiles, each profile including one or more device settings, the device comprising a profile control module arranged to receive a profile switch command to switch to a second one of the profiles, identify which of the device settings of the second profile are different to the device settings of the first profile, and switch to the second profile by loading the identified different device settings.
  • the profile control module can be arranged to identify which of the device settings of the second profile are different to the device settings of the first profile by comparing each device setting of the second profile to a corresponding device setting of the first profile, and determining whether the compared device settings are different.
  • a method of switching a device between different operating modes is illustrated, according to an embodiment of the present invention.
  • the method can be implemented in any device which can execute software applications, including but not limited to mobile telephones, laptop computers, tablet computers, desktop computers, televisions, and connected appliances.
  • step S101 the device is operated in a first operating mode, which is a mode in which a plurality of applications can be executed on the device.
  • the first operating mode can be similar to a conventional unlocked mode in a smartphone.
  • step S102 a mode switch command is received while the device is in the first operating mode.
  • the mode switch command can be received by detecting user input through various types of interface, including but not limited to buttons, mouse-based interfaces, trackball-based interfaces, touch-sensitive displays, motion tracking, eye tracking, and speech recognition.
  • a mode selection area can be displayed on a display and the mode switch command can be received in response to the mode selection area being selected.
  • a mode selection area is displayed on a touch-sensitive display and a user inputs the mode switch command by touching the mode selection area, which is detected as a touch event in the mode selection area.
  • step S103 the device is switched into a second operating mode, which is a restricted mode in which the device is restricted to only execute one or more predetermined applications from the plurality of applications.
  • the device can be arranged to store user data in the first operating mode, and to prevent a user from accessing the stored user data while the device is in the restricted mode. Examples of types of stored user data include stored documents, images, passwords, emails and text messages.
  • a user can switch the device into the restricted mode before passing the device to another user, to prevent the other user from accessing their personal data without having to create a separate account for the other user. That is, in the restricted mode the device can remain loaded with a user profile of the first user, but by restricting the device functionality to only one or more predetermined applications, another user can be prevented from accessing stored user data or making unwanted changes to the device configuration while in the restricted mode.
  • a user By switching the device into a restricted mode in which only predetermined ones of the applications can be executed, a user is able to restrict the functionality of the device without completely disabling the device, for example as in a conventional ‘locked’ mode. This can be useful, for example, when the user wants to allow another user to temporarily use the device without having to create a new user account.
  • the user By switching the device to the restricted mode, the user is able to control which application or plurality of applications the new user has access to. To provide additional security, authentication can be required in order to enter and/or exit the restricted mode.
  • the device could be arranged to wait a predetermined time period after switching into the second operating mode, and automatically switch back to the first operating mode if no input is received in the predetermined time period.
  • the method can further comprise switching the device out of the second operating mode in response to a mode switch command being received while the device is in the second operating mode.
  • the mode switch commands used to switch the device out of the first and second operating modes can be the same command or can be different commands.
  • a mode selection area can be displayed and a mode switch command can be received in response to input selecting the mode selection area.
  • the same mode selection area can be used to select the second operating mode when the device is in the first operating mode, and to select the first operating mode when the device is in the second operating mode.
  • a first mode selection area can be displayed for selecting the first operating mode and a second mode selection area can be displayed for selecting the second operating mode.
  • the device can be switched into the first operating mode in response to the first mode selection area being selected when the device is in the second operating mode, and the device can be switched into the second operating mode in response to the second mode selection area being selected when the device is in the first operating mode.
  • a mode selection area can be displayed, for example, as an image, button, label, or tile.
  • a mode switch command could be received without displaying a mode selection area, for example by using speech recognition or by detecting a predetermined gesture through motion recognition or through a touch-sensitive display.
  • a predetermined gesture can be set according to user input.
  • the predetermined gesture could be selected from a plurality of pre-programmed gestures or a user-defined custom gesture can be received and saved as the predetermined gesture.
  • the device 200 is a mobile telephone incorporating a touch-sensitive display 201, which can also be referred to as a smartphone.
  • the second operating mode is a mode in which the device 200 is restricted to only execute a single predetermined one of the applications. This second operating mode can be referred to as an ‘application-lock’ mode, in which the device functionality is restricted to one particular application.
  • a mode switch command is input while the device 200 is executing one of a plurality of applications installed on the device 200.
  • the device is currently executing a web-browsing application, but in general any type of application can be executed when entering the application-lock mode.
  • the device 200 includes a touch-sensitive display 201 and is arranged to display a mode switch selection area 202 in the form of a selectable image.
  • a mode switch selection area 202 in the form of a selectable image.
  • the use of an image is not essential and in other embodiments the mode switch selection area can be displayed differently, for example as a button, label or tile.
  • a mode switch selection area may not be displayed at all, but instead a mode switch command may be received using, for example, speech recognition or motion recognition.
  • a user can input a mode switch command by touching the mode switch selection area 202, and in response to a touch event in the mode switch selection area 202 being detected, the device 200 is arranged to switch to the application-lock mode, that is, the second operating mode. Therefore if the mode switch command is received while the device is executing a first application of the plurality of applications, the one or more predetermined applications described in step S103 of Fig. 1 can be the first application, such that the device is restricted in the second operating mode to only execute the first application.
  • the device can be capable of multi-tasking, that is, capable of executing more than one application at the same time.
  • a user can select one of the applications being executed in order to interact with the selected application, whilst the device continues to execute the other applications in the background.
  • the selected application can, for instance, be maximised in a display window so that a user knows which application is currently selected.
  • the predetermined application to which the device is restricted in the application-lock mode is the currently selected one of the plurality of applications being executed.
  • the other applications being executed in the background can be paused or shut down, or can be allowed to continue running whilst prohibiting user interaction with these other applications in the application-lock mode.
  • restricting the device to the application currently being executed when the application-lock mode is entered can comprise arranging the device to only be responsive to user input received through that application. That is, the device can be unresponsive to any input not received through the one predetermined application while in the application-lock mode.
  • the device can be arranged to respond to other user input, that is, input not received through the predetermined application, in a predetermined manner.
  • the device notify the user that this action is prohibited in the application-lock mode.
  • prohibited it is meant that if the device is arranged to perform a certain function in response to the other user input in the normal operating mode, that is, the first operating mode of step S101 of Fig. 1, in the application-lock mode the device is arranged to not perform that function in response to that other user input.
  • the device can notify the user by providing, for example, audio, visual, and/or haptic feedback.
  • the user can input the mode switch command again.
  • the device can be arranged to switch back to the first operating mode.
  • the device can be arranged to request user identification (ID) data and perform authentication before determining whether to switch out of the application-lock mode.
  • ID user identification
  • the device 200 in response to a mode switch command being received while the device 200 is in the application-lock mode, the device 200 is arranged to request user ID data.
  • the user ID data can include a username, password, and/or personal identification number (PIN) of an existing user profile stored in the device.
  • PIN personal identification number
  • a method performed by the device 200 is shown in Fig. 3.
  • step S301 the device is operated in the restricted mode. The device could previously have been switched into the restricted mode using a method as shown in Fig. 1.
  • step S302 a mode switch command is received while operating the device in the restricted mode.
  • the device requests the user ID data in step S303.
  • step S304 authentication is performed on the user ID data by comparing the received user ID data to stored user ID data for an existing user profile. If authentication is not successful, the device continues to operate the device in the restricted mode. However, if authentication is successful, that is, if the received user ID data matches the stored ID data, the device is further arranged to switch the device out of the second operating mode and back into the first operating mode in step S305.
  • a method as shown in Fig. 3 can be used to exit the restricted mode at any point.
  • the device can be arranged to prompt a user to enter the ID data to exit the restricted mode, in response to a predetermined event. For example, if the device is a mobile telephone and an incoming call notification is received while the device is in the restricted mode, the device can be arranged to request the user ID data in response to the incoming call notification being received, perform authentication on the received user ID data, and connect the incoming call in response to successful authentication of the received user ID data.
  • a device can be arranged to not respond to an incoming communication, for example an incoming call, text or multimedia message or email, while in the restricted mode.
  • the device 400 of the present embodiment is a mobile telephone including a touch-sensitive display 401.
  • the second operating mode is a restricted mode in which the device can be restricted to execute any number of predetermined applications from the plurality of applications available in the first operating mode, in contrast to the embodiment of Figs. 2a and 2b which is restricted to a single predetermined application in the restricted mode.
  • Fig. 4a the device 400 is shown displaying an application selection interface for selecting the plurality of applications in the first operating mode.
  • the application selection interface includes a plurality of application selection areas 402, each arranged to select a different one of the plurality of applications.
  • a user inputs a mode switch command by selecting a mode switch selection area 403 in a drop-down window 404. It will be appreciated that the use of a mode switch selection area and a drop-down window is not essential, and other methods could be used to receive a mode switch command in other embodiments, as described above.
  • the device 400 In response to the mode switch command being received, the device 400 allows a user to select which of the plurality of applications will be available in the second operating mode, as shown in Fig. 4c. That is, the device 400 is arranged to allow the predetermined applications to be selected in response to the mode switch command being received.
  • currently selected applications are distinguished by displaying a highlighted application selection area 402-2, while unselected applications are distinguished by displaying a non-highlighted application selection area 402-1.
  • a user can add an application as one of the predetermined applications by selecting one of the non-highlighted areas 402-1, and can remove one of the predetermined applications by selecting one of the highlighted selection areas 402-2.
  • the interface shown in Fig. 4c is only one way of selecting the predetermined applications, and other methods can be used in other embodiments.
  • the selection can be accepted by touching the ‘done’ button 405. Other methods of confirming the selection could be used in other embodiments.
  • the device 400 switches to the second operating mode, i.e. the restricted mode, as shown in Fig. 4d.
  • the application selection interface can only include the application selection areas for the one or more predetermined applications.
  • step S501 the device is operated in the first operating mode.
  • step S502 a mode switch command is received while the device is in the first operating mode, and in step S503 the device is switched to the restricted mode in response to the mode switch command.
  • steps S501 to S503 are the same as steps S101 to S103 of Fig. 1.
  • step S504 input selecting one of the plurality of applications is received. For example, a user may select an application using an application selection interface as shown in Figs. 4a and 4d.
  • step S505 it is checked whether the selected application is one of the predetermined applications that can be executed in the restricted mode. It will be appreciated that in some embodiments this check may be omitted, for instance when a user is only able to select from amongst the predetermined applications as shown in Fig. 4d. If the input has selected an application which is not one of the predetermined applications, then the input is disregarded in step S507. By disregarded, it is meant that the selected application is not launched. A different action may still be taken in response to the input, for example a notification could be provided that the selected application is unavailable in the restricted mode.
  • step S506 the selected predetermined application is launched, and user interaction with the selected application is permitted.
  • the selection of predetermined applications can be updated in response to the mode switch command, before switching to the restricted mode
  • the predetermined applications can already be selected and the device can switch directly into the restricted mode in response to the mode switch command.
  • the predetermined applications could be applications which have been preselected by the user, or a default selection of predetermined applications could be pre-programmed into the device.
  • authentication is not performed when switching the mode of operation, in other embodiments similar to those shown in Figs. 4a to 4d and Fig. 5, authentication may be performed whenever a mode switch command is received, using a method such as that described above with reference to Fig. 2b.
  • an embodiment of the present invention is illustrated in which an application selection interface in the restricted mode only includes the predetermined applications. That is, the interface does not include other applications, which are unavailable for selection in the restricted mode. However, in other embodiments these other applications can still be included in the application selection interface in the restricted mode, and may be displayed differently to indicate to a user that the other applications are unavailable. For example, when application selection areas are displayed as shown in Figs.
  • displaying the predetermined application selection areas and other application selection areas differently can comprise highlighting the predetermined application selection areas, and/or can comprise displaying the predetermined application selection areas in colour and displaying the other application selection areas in grayscale or black-and-white, and/or can comprise displaying the predetermined application selection areas and other application selection areas in different sizes.
  • a method of creating a new user profile in a restricted mode is illustrated, according to an embodiment of the present invention. Aspects of the method can be used with any of the above-described embodiments to manage user profiles and/or user data when a device is in the restricted mode.
  • the method can be performed while the device is operating in the restricted mode, in step S601.
  • a profile creation command is received while the device is in the second operating mode, and in step S603 user ID data is requested in response to the profile creation command being received.
  • the user ID data can include a username, password, PIN, facial recognition data and/or speech recognition data of an existing user profile stored in the device.
  • the received user ID data is authenticated by comparing the received user ID data to stored user ID data for one or more existing user profiles. In response to no match being found, the authentication fails and the device returns to step S603 to request the user to re-enter the user ID data.
  • step S605 If however a match is found, the authentication is successful and the device proceeds to step S605, and creates a new user profile.
  • step 606 if any device settings have been changed or if any user data has been generated while the device is in the restricted mode, the changed settings and/or data is stored under the new profile. For example, in some embodiments device settings may be changed in response to user input received while the device is in the second operating mode.
  • the authentication steps S603 and S604 can be omitted, and in response to a profile creation command a device can proceed directly to step S605 to create a new profile.
  • the device may include user-set configuration settings for the restricted mode, including an authentication setting to indicate whether or not authentication should be required when creating a new profile in the restricted mode.
  • a device can be arranged to store user data, such as images, documents, text messages, call history, emails and so on, in the restricted mode. If a new user profile is created from the restricted mode, as in step S605 of Fig. 6, the new user data can be stored under the new profile. If however a new user profile has not been created by the time the device is switched out of the restricted mode, the stored user data can be deleted the stored second user data when switching the device out of the restricted mode. That is, user data can be temporarily stored in the restricted mode, and only stored permanently if a new user profile is created before exiting the restricted mode.
  • user data such as images, documents, text messages, call history, emails and so on
  • FIG. 7 illustrates a method of switching a device into a restricted mode, according to an embodiment of the present invention. The method can be used in a device which includes a login interface for a user to enter user ID data in order to login to an existing user profile.
  • a device receives user ID data. Then, in step S702, the received user ID data is compared to stored user ID data for one or more existing user profiles. In step S703 it is checked whether authentication was successful. In response to the received user ID data matching the stored user ID data for a first one of the existing user profiles, then in step S704 the first one of the existing user profiles is loaded.
  • step S705 the device is switched into the restricted mode.
  • the device can automatically generate a mode switch command to switch the device into the restricted mode. Therefore in the method of Fig. 7, if an unknown user is attempting to login, the user can still have access to limited device functionality without the inconvenience of having to create a new profile.
  • a method such as the one shown in Fig. 6 can be used to create a new profile including any temporary data generated during the session in the restricted mode.
  • the authorisation of an existing user may be required to create the new profile, as in steps S603 and S604 of Fig. 6.
  • the device 800 of the present invention is a mobile telephone including a touch-sensitive display 801.
  • the device 800 is illustrated in a locked mode.
  • the locked mode prevents the device from being activated accidentally, by disabling user input until the device is unlocked.
  • the device can be unlocked differently in response to different unlock commands. As shown in Fig. 8a, if a first unlock command 802 in the form of a left-to-right touch gesture on the touch screen 801 is detected, then a first device profile is loaded as shown in Fig. 8b.
  • a device profile can include, for example, device settings relating to one or more of: a user interface appearance in the device profile; one or more desktop widgets to be displayed on a desktop screen in the device profile; a user interface language to be used in the device profile; one or more selected applications to be made available in the device profile; one or more ringtones to be used in the device profile; one or more speed-dial contacts to be used in the device profile; and a system time zone to be set in the device profile.
  • the different device profiles provide a different appearance of a desktop screen, by using different wallpaper images and different arrangements of desktop widgets, in some embodiments the outward appearance of the different profiles could be the same.
  • a second unlock command 802 in the form of a right-to-left touch gesture on the touch screen 801 is detected, as shown in Fig. 8c, then a second device profile is loaded as shown in Fig. 8d.
  • the first and second unlock commands are input as touch gestures on a touch screen 801
  • the invention is not limited to this method.
  • one or both of the unlock commands can be received through a different type of interface, for example by using speech recognition, motion recognition or eye tracking.
  • any different predetermined gesture may be used.
  • using gestures in substantially opposite directions as the first and second unlock commands, as shown in Figs. 8a and 8c has the advantage that the different unlock commands can be more easily distinguished.
  • a method of unlocking a device is illustrated in Fig. 9, according to an embodiment of the present invention.
  • the method can be performed by a device as shown in Figs. 8a to 8d.
  • the method is performed while a device is being operated in a locked mode, as in step S901.
  • step S902 user input is received while the device is in the locked mode.
  • step S903 it is determined whether the user input matches a first unlock input, and if the input matches the first unlock input, then in step S904 the device is unlocked and a first device profile is loaded.
  • step S905 it is determined whether the received input matches a second unlock input, and if the input matches the second unlock input, then in step S906 the device is unlocked and a second device profile is loaded. If the received input does not match either unlock input, the device remains in the locked mode.
  • Loading different device profiles in response to different unlock inputs can allow a user to quickly and easily select a profile to be loaded at the same time as unlocking a device. For example, a user can set a work profile including desktop widgets most commonly used in a work-related environment, and a home profile including desktop widgets most commonly used in a social setting. The user can then easily select the appropriate profile simply by unlocking the device.
  • Different device profiles can be stored under the same user profile and can control the appearance and/or operation of the device. Hence the profiles can be referred to as device profiles, in contrast to user profiles which relate to different user accounts.
  • loading the first or second device profiles in steps S904 and S906 can comprise retrieving a first or second device profile for the user profile account of the user currently logged in.
  • the device 1000 of the present invention is a mobile telephone including a touch-sensitive display 1001.
  • the device 1000 is shown displaying an application menu including a plurality of selection areas 1002 for selecting a plurality of applications.
  • a total of ten selection areas 1002 are shown for the user profile ‘John’, but in general any number N of one or more selections areas can be displayed depending on the number N of applications found for a particular user profile.
  • a user can select to load an application menu for another user profile, that is, a user profile different to the one currently loaded.
  • the user profile for which an application menu is to be loaded can be selected using a drop-down menu 1003, although in other embodiments other methods of selecting the user profile can be used, including but not limited to speech recognition and facial recognition.
  • user authentication is required before the application menu can be loaded, and so in response to a command to load another application menu, the device is arranged to request user identification (ID) data, for example in the form of a username, password, PIN, or by using speech or facial recognition.
  • ID user identification
  • the device obtains user application information for the selected user profile, which can be a user profile identified by the user ID data or identified by the command to load the application menu.
  • the device identifies applications based on the user application information, and loads an application menu including the identified applications, as shown in Fig. 10c.
  • the device is arranged to provide both the original application menu and the newly-loaded application menu in the same user interface.
  • the application menus are provided on separate pages of the user interface, as shown in Figs. 10c and 10d.
  • a device such as that shown in the present embodiment allows different users to quickly access their own preferred applications without having to log out of the currently-loaded user profile and log in to their own profile.
  • Application menus for any number of users can be loaded in the same user interface, allowing a plurality of users to share the same device and have access to their preferred selection of applications without having to repeatedly log out and log in.
  • a method of providing a user interface in a device is illustrated according to a further embodiment of the present invention.
  • the method can be used to provide a user interface as shown in Figs. 10a to 10d.
  • a user interface is provided in which a first menu includes one or more selection areas for selecting one or more first applications.
  • user ID data is received, for example in the form of a username, password, PIN, or by using speech or facial recognition.
  • step S1103 the received user ID data is authenticated by comparing the received user ID data to stored user ID data of one or more known users. If a match is found, authentication is successful and the method proceeds to step S1104. If no match is found, authentication fails and the method returns to step S1101.
  • step S1104 the device obtains user application information for a user identified by the user ID data, the user application information identifying one or more second applications.
  • the user application information identifying one or more second applications.
  • a user can select the applications they want to have access from a plurality of installed applications, and information identifying the selected applications is stored as the user application information in their user profile.
  • step S1105 a user interface is provided in which the first menu and a second menu are both accessible.
  • the second menu includes one or more selection areas for selecting the one or more second applications.
  • step S1106 the first and/or second menus are displayed according to user input.
  • This method allows menus for different user’s applications to be quickly and easily accessed in the same user interface, without having to log out and log back in as another user. That is, once a second menu has been loaded, including a different user’s applications, any user of the device can switch between the first and second menus as they would normally switch between different menus in the user interface.
  • the user interface can include a plurality of pages.
  • the first menu can be displayed on one page and the second menu can be displayed on another page, which can be adjacent or non-adjacent (i.e. consecutive or non-consecutive in sequence) with the page of the first menu.
  • a user can then switch between the first and second pages by inputting a page selection command selecting the first menu page or the second menu page.
  • the page selection command can be a command to switch to an adjacent page to a currently-displayed page, or can be a command selecting a non-adjacent page to the currently-displayed page.
  • the same application can be included in both the first applications and the second applications.
  • some applications may be capable of loading stored user data, for example a social networking application can load a username and password of a user’s account on the social networking site, in order to sign into their account.
  • the method can further comprise launching the application and loading different user data depending on which of the first and second menus the application was selected through.
  • the application In response to the application being selected through the first menu, the application can be launched and first user data loaded.
  • the application In response to the application being selected through the second menu, the application can be launched and second user data loaded.
  • the second user data being stored user data for the identified user.
  • the first menu can be applications selected in a first user account, but this is not essential.
  • the first menu could be a default selection of applications not associated with a specific user account, for example while the device is operating in a guest mode.
  • each profile includes one or more device settings.
  • each profile can include device settings relating to one or more of: a user interface appearance in the profile; one or more desktop widgets to be displayed on a desktop screen in the profile; a user interface language to be used in the profile; one or more selected applications to be made available in the profile; one or more ringtones to be used in the profile; one or more speed-dial contacts to be used in the profile; and a system time zone to be set in the profile.
  • the plurality of profiles can be a plurality of user profiles each corresponding to a different user account, or can be a plurality of device profiles corresponding to the same user account, for example a home profile and a work profile for the same user account.
  • step S1201 the device is operated according to device settings of a first profile. Then, in step S1202, a profile switch command is received, which is a command to switch to a second profile. In response to the profile switch command, the device identifies which of the device settings of the second profile are different to the corresponding device settings of the first profile, in steps S1203, S1204, S1205 and S1206.
  • the device compares a device setting from the second profile to a corresponding device setting of the first profile in step S1203. If the device setting does not have a corresponding setting in the first profile, then the device setting can be immediately identified as being different. However, if there is a corresponding device setting in the first profile then the device settings are compared. In step S1204, if the compared settings are different the method proceeds to step S1205 and the device records information identifying the particular device setting in the second profile as being different. Then in step S1206 it is checked whether any other device settings from the first and second profiles still need to be compared. If however in step S1204 the compared settings are the same, the device bypasses step S1205 and proceeds directly to step S1206.
  • step S1206 if any device settings remain to be compared, the device returns to step S1203 and repeats for the next device setting in the second profile. If however all device settings have been compared, then in step S1207 the identified different device settings are loaded in order to switch to the second profile.
  • a particular method of identifying different device settings has been described, for steps S1203, S1204, S1205 and S1206 of Fig. 12, embodiments of the invention are not limited to this method.
  • a record of which settings differ between any two profiles can be maintained, and can be dynamically updated whenever the settings for any profile are updated. This contrasts with the method of the present embodiment in which it is determined which settings are different each time the device is switched between different profiles.
  • a method as described above with reference to Fig. 12 offers the advantage that only those settings which differ from one profile to the next are reloaded. This can enable faster switching between profiles, particularly when many of the device settings are similar.
  • the device 1300 includes a display 1301, which in the present embodiment is a touch-screen display capable of acting as a user input module to enable the device 1300 to receive user input, for example as touch or drag events.
  • a separate user input module may be provided together with a non-touch screen display, or may be provided as well as a touch screen display.
  • the device 1300 is a mobile telephone including a call management module 1302 arranged to control call functions of the device 1300, for example receiving incoming call notifications and connecting ingoing/outgoing calls. In other types of device the call management module may be omitted.
  • the device 1300 further comprises a user interface (UI) generator for providing a UI to be displayed on the display 1301, a profile control module 1304 for creating and/or managing user profiles and/or device profiles in the device 1301, a mode control module 1305 for switching the device between different operating modes, and a storage module 1306 for storing data such as user identification (ID) data, user account information, user profiles and device profiles.
  • ID user identification
  • the storage module 1306 may be omitted and the device can instead obtain stored data from a remote storage module, for instance if the device 1300 is arranged to access stored data over a network in a cloud-based embodiment.
  • the call management module, UI generator, profile control module and/or mode control module can be implemented as software modules in one or more computer programs executed on a processor in the device, or can be dedicated hardware modules.
  • a device is arranged to display a plurality of application selection areas for selecting a plurality of applications, for example as a plurality of tiles or icons in an application menu.
  • the device can be arranged to obtain, for a currently selected user profile, usage information for each one the plurality of applications, the usage information including information about how frequently each of the plurality of applications is used by the selected user profile.
  • the device can further be arranged to order the plurality of applications based on the frequency of use of each one of the applications, and display a number N of application selection areas for selecting the N most frequently used applications.
  • the application selection areas can be ordered according to the frequency of use of each application. This can allow the most frequently-used applications to be placed at the start of the application menu, for example. This provides convenience for a user since it ensures that they do not have to search through many rarely-used applications in order to find their most frequently-used applications.
  • Embodiments of the present invention have been described above in relation to user interfaces in a mobile telephone which includes a touch-sensitive display.
  • different input methods and interface types other than a touch screen can be used.
  • a device can be configured to receive user input through a touchless interaction method.
  • touchless interaction methods include motion sensing, by capturing images of part or whole of a user’s body and using pattern recognition software to detect gestures, speech recognition, and eye sensing to detect a direction in which a user is looking.
  • touchless interaction methods include motion sensing, by capturing images of part or whole of a user’s body and using pattern recognition software to detect gestures, speech recognition, and eye sensing to detect a direction in which a user is looking.
  • embodiments of the present invention have been described above in relation to user interfaces in a mobile telephone, which can also be referred to as a smartphone, the invention is not limited to such devices.
  • embodiments of the present invention can be applied to any type of device that can display a user interface and switch between different modes and/or device or user profiles.
  • embodiments of the present invention can be implemented in such devices as a tablet computer, laptop computer, desktop computer, or any home appliance that includes a display, such as a ‘connected’ fridge, television or microwave oven.
  • any of the methods described above can be embodied as software instructions in a computer program stored on a computer-readable storage medium.
  • the computer program can cause a device to perform the method when the program is executed by the device, for example by being executed on one or more processors.
  • some or all of the method steps can be performed by dedicated hardware, for example an application-specific integrated circuit (ASIC) or field-programmable gate array (FPGA) arranged to perform the necessary method step or steps.
  • ASIC application-specific integrated circuit
  • FPGA field-programmable gate array

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Bioethics (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Computing Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Mathematical Physics (AREA)
  • Telephone Function (AREA)
  • Databases & Information Systems (AREA)
  • User Interface Of Digital Computer (AREA)

Abstract

A device can be switched from a first operating mode in which a plurality of applications can be executed, into a restricted mode in which the device is restricted to only execute one or more predetermined applications from the plurality of applications, in response to a mode switch command. A device can also be unlocked in response to user input, and a first or second device profile loaded according to whether a first or second unlock input was received. A user interface in the device can include a first menu for selecting one or more first applications and a second menu for selecting one or more second applications, the second applications being identified based on user application information obtained for an identified user. A device can also be switched between first and second profiles each including one or more device settings, by identifying which of the device settings of the second profile are different to the device settings of the first profile, and loading the identified different device settings.

Description

A DEVICE AND METHOD OF CONTROLLING THE DEVICE
The present invention relates to controlling devices. More particularly, but not exclusively, the present invention relates to controlling devices by switching devices between different operating modes and/or profiles.
Devices such as mobile telephones, laptop computers, tablet computers, and so on, have become increasingly indispensable in recent years. As these types of device become more complex, and are used for a wide variety of tasks in a wide variety of settings, there is a need for a method of efficiently adapting the mode of device operation to different contexts. For example, different users may want to share the same device and may each have their own preferred settings and/or applications, or a single user may have different preferred settings and/or applications for different environments.
In conventional devices which can switch between different profiles, users have to log out of the currently-loaded profile before logging in to the appropriate profile for the intended use of the device. This causes inconvenience for the user.
According to the present invention, there is provided a method of switching a device between different operating modes, the method comprising receiving a mode switch command while the device is in a first operating mode, the first operating mode being a mode in which a plurality of applications can be executed, and switching the device into a second operating mode in response to the mode switch command, the second operating mode being a restricted mode in which the device is restricted to only execute one or more predetermined applications from the plurality of applications.
According to an examplary embodiment of the present invention, a device can be switched from a first operating mode in which a plurality of applications can be executed, into a restricted mode in which the device is restricted to only execute one or more predetermined applications from the plurality of applications, in response to a mode switch command. A device can also be unlocked in response to user input, and a first or second device profile loaded according to whether a first or second unlock input was received.
Embodiments of the invention will now be described, by way of example only, with reference to the accompanying drawings, in which:
Figure 1 illustrates a method of switching a device between different operating modes, according to an embodiment of the present invention;
Figures 2a and 2b illustrate a device implementing the method of Fig. 1, according to an embodiment of the present invention;
Figure 3 illustrates a method of switching a device out of a restricted operating mode, according to an embodiment of the present invention;
Figures 4a to 4d illustrate a device implementing the method of Fig. 1, according to an embodiment of the present invention;
Figure 5 illustrates a method of creating a new user profile in a restricted mode, according to an embodiment of the present invention;
Figure 6 illustrates a method of creating a new user profile in a restricted mode, according to an embodiment of the present invention;
Figure 7 illustrates a method of switching a device into a restricted mode, according to an embodiment of the present invention;
Figures 8a to 8d illustrate a device according to a further embodiment of the present invention;
Figure 9 illustrates a method of unlocking a device, according to a further embodiment of the present invention;
Figures 10a to 10d illustrate a device according to a further embodiment of the present invention;
Figure 11 illustrates a method of providing a user interface in a device, according to a further embodiment of the present invention;
Figure 12 illustrates a method of switching between a plurality of profiles in a device, according to a further embodiment of the present invention; and
Figure 13 illustrates a device according to a further embodiment of the present invention.
According to the present invention, there is provided a method of switching a device between different operating modes, the method comprising receiving a mode switch command while the device is in a first operating mode, the first operating mode being a mode in which a plurality of applications can be executed, and switching the device into a second operating mode in response to the mode switch command, the second operating mode being a restricted mode in which the device is restricted to only execute one or more predetermined applications from the plurality of applications.
The method can further comprise switching the device out of the second operating mode in response to a mode switch command being received while the device is in the second operating mode. The mode switch commands used to switch the device out of the first and second operating modes can be the same command or can be different commands. The mode switch command can be received by detecting user input through various types of interface, including but not limited to buttons, touch-sensitive displays, motion tracking, eye tracking, and speech recognition.
The method can further comprise displaying a mode selection area on a display, wherein the mode switch command can be received in response to the mode selection area being selected. The display can be a touch-sensitive display and the mode switch command can be received by detecting a touch event in the mode selection area.
Displaying a mode selection area can comprise displaying a first mode selection area for selecting the first operating mode and a second mode selection area for selecting the second operating mode. The device can be switched into the first operating mode in response to the first mode selection area being selected when the device is in the second operating mode, and the device can be switched into the second operating mode in response to the second mode selection area being selected when the device is in the first operating mode.
The mode switch command can be received by detecting a predetermined gesture on a touch-sensitive display. The predetermined gesture can be set according to user input. The predetermined gesture can be selected from a plurality of pre-programmed gestures. Alternatively, a user-defined custom gesture can be received and saved as the predetermined gesture.
The device can, for example, be a desktop or laptop computer, a mobile telephone such as a smartphone, a tablet computer, a personal digital assistant (PDA), or a connected appliance. Here, the term ‘connected appliance’ refers to any appliance such as internet-enabled fridges, microwaves, ovens and so on, which include a display for displaying a user interface and which can execute applications.
The method can further comprise selecting the one or more predetermined applications from the plurality of applications in response to user input received while the device is in the first operating mode.
The method can further comprise displaying an application selection interface on a display, wherein in the first operating mode the application selection interface can include a plurality of application selection areas, each application selection area being an area for selecting a different one of the plurality of applications, and wherein in the second operating mode the application selection interface can only include the application selection areas for the one or more predetermined applications.
The method can further comprise displaying an application selection interface on a display, wherein in the first operating mode the application selection interface can include a plurality of application selection areas, each application selection area being an area for selecting a different one of the plurality of applications, and wherein in the second operating mode the application selection interface can include one or more predetermined application selection areas for selecting the one or more predetermined applications and includes one or more other application selection areas for selecting other ones of the plurality of applications, the predetermined application selection areas and other application selection areas being displayed differently.
Displaying the predetermined application selection areas and other application selection areas differently can comprise highlighting the predetermined application selection areas, and/or can comprise displaying the predetermined application selection areas in colour and displaying the other application selection areas in grayscale or black-and-white, and/or can comprise displaying the predetermined application selection areas and other application selection areas in different sizes.
The method can further comprise receiving a profile creation command while the device is in the second operating mode, and creating a new user profile in response to the profile creation command. The method can further comprise changing device settings of the device in response to user input received while the device is in the second operating mode, and saving the changed device settings in the new user profile.
The method can further comprise requesting first user identification ID data in response to the profile creation command being received, receiving the first user ID data, and comparing the received first user ID data to stored user ID data for one or more existing user profiles, wherein the changed device settings can be saved as the new user profile in response to the first received user ID data matching the stored user ID data. The first user identification data can include a username, password, PIN, facial recognition data and/or speech recognition data of an existing user profile stored in the device.
The method can further comprise storing first user data in the first operating mode, and preventing a user from accessing the stored first user data while the device is in the second operating mode. The method can further comprise storing second user data in the second operating mode, and deleting the stored second user data when switching the device out of the second operating mode.
The method can further comprise receiving second user identification ID data while the device is in the first operating mode, comparing the received second user ID data to stored user ID data for one or more existing user profiles, loading a first one of the existing user profiles in response to the received second user ID data matching the stored user ID data for the first one of the existing user profiles, and switching the device into the second operating mode in response to the received second user ID data not matching the stored ID data for any of the existing user profiles. The second user identification data can include a username, password, PIN, facial recognition data and/or speech recognition data of an existing user profile stored in the device.
If the mode switch command is received while the device is executing a first application of the plurality of applications, the one or more predetermined applications can be the first application such that the device is restricted in the second operating mode to only execute the first application. In the second operating mode the device can be restricted to only be responsive to user input received through the first application.
The device can be a mobile telephone, and the method can further comprise receiving an incoming call notification from a network while the device is in the second operating mode, requesting user ID data in response to the incoming call notification being received, receiving the user ID data, performing authentication on the received user ID data, and connecting the incoming call in response to successful authentication of the received user ID data. The user ID data can include a username, password, and/or PIN of an existing user profile stored in the device. In the second operating mode the device can be arranged to not respond to an incoming communication, for example an incoming call, text or multimedia message or email.
The method can further comprise obtaining, for a first user profile, usage information for each one the plurality of applications, the usage information including information about how frequently each of the plurality of applications is used by the first user profile, ordering the plurality of applications based on the frequency of use of each one of the applications, and displaying a number N of application selection areas for selecting the N most frequently used applications. The application selection areas can be ordered according to the frequency of use of each application.
According to the present invention, there is also provided a method of unlocking a device, the method comprising receiving user input while the device is in a locked mode, determining whether the user input matches a first unlock input or a second unlock input, unlocking the device and loading a first device profile in response to the received user input matching the first unlock input, and unlocking the device and loading a second device profile in response to the received user input matching the second unlock input.
The first and/or second device profile can each include device settings relating to one or more of: a user interface appearance in the device profile; one or more desktop widgets to be displayed on a desktop screen in the device profile; a user interface language to be used in the device profile; one or more selected applications to be made available in the device profile; one or more ringtones to be used in the device profile; one or more speed-dial contacts to be used in the device profile; and a system time zone to be set in the device profile.
The user input can be received as a gesture via a touch-sensitive display interface, a motion-tracking interface or an eye-tracking interface, and the first unlock input and the second unlock input can be gestures in different predetermined directions. The first unlock input and the second unlock input can be gestures in opposite directions.
According to the present invention there is further provided a method of providing a user interface in a device, the method comprising providing a first menu in the user interface, the first menu including one or more selection areas for selecting one or more first applications, receiving user identification data, obtaining user application information for a user identified by the user identification data, the user application information identifying one or more second applications, and providing the first menu and a second menu in the user interface, the second menu including one or more selection areas for selecting the one or more second applications.
The same application can be included in both the one or more first applications and the one or more second applications, and the method can further comprise launching said same application and loading first user data, in response to said same application being selected through the first menu, and launching said same application and loading second user data, in response to said same application being selected through the second menu, the second user data being stored user data for the identified user.
The user interface can include a plurality of pages and providing the first and second menus in the user interface can comprise displaying the first menu on a first one of the plurality of pages, displaying the second menu on a second one of the plurality of pages, and switching between the first and second pages in response to a page selection command selecting the second page. The page selection command can be a command to switch to an adjacent page to a currently-displayed page, or can be a command selecting a non-adjacent page to the currently-displayed page.
According to the present invention, there is further provided a method of switching between a plurality of profiles in a device, each profile including one or more device settings, the method comprising operating the device according to the one or more device settings of a first one of the profiles, receiving a profile switch command to switch to a second one of the profiles, identifying which of the device settings of the second profile are different to the device settings of the first profile, and switching to the second profile by loading the identified different device settings.
Identifying which of the device settings of the second profile are different to the device settings of the first profile can comprise comparing each device setting of the second profile to a corresponding device setting of the first profile, and determining whether the compared device settings are different.
Each profile can include device settings relating to one or more of: a user interface appearance in the profile; one or more desktop widgets to be displayed on a desktop screen in the profile; a user interface language to be used in the profile; one or more selected applications to be made available in the profile; one or more ringtones to be used in the profile; one or more speed-dial contacts to be used in the profile; and a system time zone to be set in the profile. The plurality of profiles can be a plurality of user profiles each corresponding to a different user account.
According to the present invention there is provided a computer-readable storage medium arranged to store a computer program which, when executed on a device, causes the device to perform the method.
According to the present invention there is provided a device operable in different operating modes, the device comprising a mode control module arranged to receive a mode switch command while the device is in a first operating mode, the first operating mode being a mode in which a plurality of applications can be executed, and arranged to switch the device into a second operating mode in response to the mode switch command, the second operating mode being a restricted mode in which the device is restricted to only execute one or more predetermined applications from the plurality of applications.
The mode control module can be further arranged to switch the device out of the second operating mode in response to a mode switch command being received while the device is in the second operating mode. The mode switch commands used to switch the device out of the first and second operating modes can be the same command or can be different commands. The device can further comprise a user input module arranged to send the mode switch command to the mode control module in response to user input. The user input module can be one or more buttons, a touch-sensitive display, a motion tracking module, an eye tracking module, and/or a speech recognition module.
The device can further comprise a display arranged to display a mode selection area, wherein the mode control module can be arranged to receive the mode switch command in response to the mode selection area being selected. The display can be a touch-sensitive display arranged to detect a touch event in the mode selection area, and the mode control module can be arranged to receive the mode switch command in response to the touch event being detected. The display can be arranged to display a first mode selection area for selecting the first operating mode and a second mode selection area for selecting the second operating mode.
The device can further comprise a touch-sensitive display arranged to detect a predetermined gesture, wherein the mode control module can be arranged to receive the mode switch command in response to the predetermined gesture being detected.
The mode control module can be arranged to select the one or more predetermined applications from the plurality of applications in response to user input received while the device is in the first operating mode.
The device can further comprise a display arranged to display an application selection interface, wherein in the first operating mode the application selection interface can include a plurality of application selection areas, each application selection area being an area for selecting a different one of the plurality of applications, and wherein in the second operating mode the application selection interface can only include the application selection areas for the one or more predetermined applications.
The device can further comprise a display arranged to display an application selection interface, wherein in the first operating mode the application selection interface can include a plurality of application selection areas, each application selection area being an area for selecting a different one of the plurality of applications, wherein in the second operating mode the application selection interface can include one or more predetermined application selection areas for selecting the one or more predetermined applications and can include one or more other application selection areas for selecting other ones of the plurality of applications, and wherein the display can be arranged to display the predetermined application selection areas and other application selection areas differently.
The device can further comprise a profile control module arranged to receive a profile creation command while the device is in the second operating mode, and create a new user profile in response to the profile creation command. The device can be arranged to change device settings of the device in response to user input received while the device is in the second operating mode, wherein the profile control module can be arranged to save the changed device settings in the new user profile.
The profile control module can be arranged to request first user identification ID data in response to the profile creation command being received, receive the first user ID data, and compare the received first user ID data to stored user ID data for one or more existing user profiles, and wherein the profile control module can be arranged to save the changed device settings as the new user profile in response to the first received user ID data matching the stored user ID data.
The device can be arranged to store first user data in the first operating mode, and to prevent a user from accessing the stored first user data while the device is in the second operating mode. The device can be arranged to store second user data in the second operating mode, and to delete the stored second user data when the device is switched out of the second operating mode.
The profile control module can be arranged to receive second user identification ID data while the device is in the first operating mode, compare the received second user ID data to stored user ID data for one or more existing user profiles, and load a first one of the existing user profiles in response to the received second user ID data matching the stored user ID data for the first one of the existing user profiles, and wherein the mode control module can be arranged to switch the device into the second operating mode in response to the received second user ID data not matching the stored ID data for any of the existing user profiles.
In response to the mode switch command being received while the device is executing a first application of the plurality of applications, the mode control module can be arranged to restrict the device to only execute the first application in the second operating mode. In the second operating mode the device can be restricted to only be responsive to user input received through the first application.
The device can be a mobile telephone comprising a call management module arranged to receive an incoming call notification from a network while the device is in the second operating mode, wherein the device can be arranged to request user ID data in response to the incoming call notification being received, receive the user ID data, and perform authentication on the received user ID data, and wherein the call management module can be arranged to connect the incoming call in response to successful authentication of the received user ID data.
According to the present invention, there is also provided a device comprising a user input module arranged to receiving user input while the device is in a locked mode, and a mode control module arranged to determine whether the user input matches a first unlock input or a second unlock input, unlock the device and loading a first device profile in response to the received user input matching the first unlock input, and unlock the device and loading a second device profile in response to the received user input matching the second unlock input.
The user input module can be a touch-sensitive display, a motion-tracking interface, or an eye-tracking interface, arranged to receive the user input as a gesture, and the first unlock input and the second unlock input can be gestures in different predetermined directions. The first unlock input and the second unlock input can be gestures in opposite directions.
According to the present invention, there is also provided a device comprising a user interface generator arranged to provide a first menu and a second menu in a user interface, the first menu including one or more selection areas for selecting one or more first applications, and the second menu including one or more selection areas for selecting one or more second applications, wherein the device is arranged to obtain user application information for a user identified by received user identification data, the user application information identifying one or more second applications.
The same application can be included in both the one or more first applications and the one or more second applications, and the device can be arranged to launch said same application and load first user data in response to said same application being selected through the first menu, and to launch said same application and load second user data in response to said same application being selected through the second menu, the second user data being stored user data for the identified user.
The user interface can include a plurality of pages and the user interface generator can be arranged to provide the first and second menus in the user interface by displaying the first menu on a first one of the plurality of pages and the second menu on a second one of the plurality of pages, and switching between the first and second pages in response to a page selection command selecting the second page.
According to the present invention, there is also provided a device arranged to operate according to one or more device settings of a first one of a plurality of profiles, each profile including one or more device settings, the device comprising a profile control module arranged to receive a profile switch command to switch to a second one of the profiles, identify which of the device settings of the second profile are different to the device settings of the first profile, and switch to the second profile by loading the identified different device settings.
The profile control module can be arranged to identify which of the device settings of the second profile are different to the device settings of the first profile by comparing each device setting of the second profile to a corresponding device setting of the first profile, and determining whether the compared device settings are different.
Referring now to Fig. 1, a method of switching a device between different operating modes is illustrated, according to an embodiment of the present invention. The method can be implemented in any device which can execute software applications, including but not limited to mobile telephones, laptop computers, tablet computers, desktop computers, televisions, and connected appliances.
Firstly, in step S101 the device is operated in a first operating mode, which is a mode in which a plurality of applications can be executed on the device. For example, the first operating mode can be similar to a conventional unlocked mode in a smartphone. Then, in step S102, a mode switch command is received while the device is in the first operating mode. The mode switch command can be received by detecting user input through various types of interface, including but not limited to buttons, mouse-based interfaces, trackball-based interfaces, touch-sensitive displays, motion tracking, eye tracking, and speech recognition. For example, a mode selection area can be displayed on a display and the mode switch command can be received in response to the mode selection area being selected. In the present embodiment, a mode selection area is displayed on a touch-sensitive display and a user inputs the mode switch command by touching the mode selection area, which is detected as a touch event in the mode selection area.
In response to the mode switch command, in step S103 the device is switched into a second operating mode, which is a restricted mode in which the device is restricted to only execute one or more predetermined applications from the plurality of applications. In addition, in some embodiments of the present invention the device can be arranged to store user data in the first operating mode, and to prevent a user from accessing the stored user data while the device is in the restricted mode. Examples of types of stored user data include stored documents, images, passwords, emails and text messages. In such embodiments, a user can switch the device into the restricted mode before passing the device to another user, to prevent the other user from accessing their personal data without having to create a separate account for the other user. That is, in the restricted mode the device can remain loaded with a user profile of the first user, but by restricting the device functionality to only one or more predetermined applications, another user can be prevented from accessing stored user data or making unwanted changes to the device configuration while in the restricted mode.
By switching the device into a restricted mode in which only predetermined ones of the applications can be executed, a user is able to restrict the functionality of the device without completely disabling the device, for example as in a conventional ‘locked’ mode. This can be useful, for example, when the user wants to allow another user to temporarily use the device without having to create a new user account. By switching the device to the restricted mode, the user is able to control which application or plurality of applications the new user has access to. To provide additional security, authentication can be required in order to enter and/or exit the restricted mode.
In addition to switching the device from the first operating mode to the second operating mode, as described with reference to Fig. 1, various methods are possible for switching the device from the second operating mode back into the first operating mode. In some embodiments the device could be arranged to wait a predetermined time period after switching into the second operating mode, and automatically switch back to the first operating mode if no input is received in the predetermined time period. Preferably however the method can further comprise switching the device out of the second operating mode in response to a mode switch command being received while the device is in the second operating mode. Here, the mode switch commands used to switch the device out of the first and second operating modes can be the same command or can be different commands.
By way of example, a mode selection area can be displayed and a mode switch command can be received in response to input selecting the mode selection area. The same mode selection area can be used to select the second operating mode when the device is in the first operating mode, and to select the first operating mode when the device is in the second operating mode. Alternatively, a first mode selection area can be displayed for selecting the first operating mode and a second mode selection area can be displayed for selecting the second operating mode. The device can be switched into the first operating mode in response to the first mode selection area being selected when the device is in the second operating mode, and the device can be switched into the second operating mode in response to the second mode selection area being selected when the device is in the first operating mode.
A mode selection area can be displayed, for example, as an image, button, label, or tile. In some embodiments however a mode switch command could be received without displaying a mode selection area, for example by using speech recognition or by detecting a predetermined gesture through motion recognition or through a touch-sensitive display. Here, a predetermined gesture can be set according to user input. For example, the predetermined gesture could be selected from a plurality of pre-programmed gestures or a user-defined custom gesture can be received and saved as the predetermined gesture.
Referring now to Figs. 2a and 2b, a device implementing the method of Fig. 1 is illustrated, according to an embodiment of the present invention. In the embodiment of Figs. 2a and 2b the device 200 is a mobile telephone incorporating a touch-sensitive display 201, which can also be referred to as a smartphone. Also, in the embodiment of Figs. 2a and 2b, the second operating mode is a mode in which the device 200 is restricted to only execute a single predetermined one of the applications. This second operating mode can be referred to as an ‘application-lock’ mode, in which the device functionality is restricted to one particular application.
To enter the application-lock mode, a mode switch command is input while the device 200 is executing one of a plurality of applications installed on the device 200. In the present example the device is currently executing a web-browsing application, but in general any type of application can be executed when entering the application-lock mode.
In more detail, in the present embodiment the device 200 includes a touch-sensitive display 201 and is arranged to display a mode switch selection area 202 in the form of a selectable image. The use of an image is not essential and in other embodiments the mode switch selection area can be displayed differently, for example as a button, label or tile. In yet other embodiments a mode switch selection area may not be displayed at all, but instead a mode switch command may be received using, for example, speech recognition or motion recognition.
A user can input a mode switch command by touching the mode switch selection area 202, and in response to a touch event in the mode switch selection area 202 being detected, the device 200 is arranged to switch to the application-lock mode, that is, the second operating mode. Therefore if the mode switch command is received while the device is executing a first application of the plurality of applications, the one or more predetermined applications described in step S103 of Fig. 1 can be the first application, such that the device is restricted in the second operating mode to only execute the first application.
In some embodiments the device can be capable of multi-tasking, that is, capable of executing more than one application at the same time. In such devices, a user can select one of the applications being executed in order to interact with the selected application, whilst the device continues to execute the other applications in the background. The selected application can, for instance, be maximised in a display window so that a user knows which application is currently selected. When multi-tasking is used and the mode switch command is received while a plurality of applications are being executed, the predetermined application to which the device is restricted in the application-lock mode is the currently selected one of the plurality of applications being executed. The other applications being executed in the background can be paused or shut down, or can be allowed to continue running whilst prohibiting user interaction with these other applications in the application-lock mode.
In some embodiments, restricting the device to the application currently being executed when the application-lock mode is entered can comprise arranging the device to only be responsive to user input received through that application. That is, the device can be unresponsive to any input not received through the one predetermined application while in the application-lock mode. However, in other embodiments the device can be arranged to respond to other user input, that is, input not received through the predetermined application, in a predetermined manner.
For example, if a mobile telephone is restricted to executing a web-browsing application in the application-lock mode, as shown in Figs. 2a and 2b, and a user attempts to start a telephone call, the device notify the user that this action is prohibited in the application-lock mode. By prohibited, it is meant that if the device is arranged to perform a certain function in response to the other user input in the normal operating mode, that is, the first operating mode of step S101 of Fig. 1, in the application-lock mode the device is arranged to not perform that function in response to that other user input. The device can notify the user by providing, for example, audio, visual, and/or haptic feedback.
To exit the application-lock mode, in an embodiment the user can input the mode switch command again. In response to the mode switch command being received in the application-lock mode, the device can be arranged to switch back to the first operating mode. In another embodiment, the device can be arranged to request user identification (ID) data and perform authentication before determining whether to switch out of the application-lock mode. One such embodiment will now be described with reference to Figs. 2b and 3.
As shown in Fig. 2b, in response to a mode switch command being received while the device 200 is in the application-lock mode, the device 200 is arranged to request user ID data. The user ID data can include a username, password, and/or personal identification number (PIN) of an existing user profile stored in the device. A method performed by the device 200 is shown in Fig. 3. First, in step S301, the device is operated in the restricted mode. The device could previously have been switched into the restricted mode using a method as shown in Fig. 1. Then, in step S302, a mode switch command is received while operating the device in the restricted mode. In response to the mode switch command being received while operating the device in the restricted mode, the device requests the user ID data in step S303. Then, in step S304, authentication is performed on the user ID data by comparing the received user ID data to stored user ID data for an existing user profile. If authentication is not successful, the device continues to operate the device in the restricted mode. However, if authentication is successful, that is, if the received user ID data matches the stored ID data, the device is further arranged to switch the device out of the second operating mode and back into the first operating mode in step S305.
A method as shown in Fig. 3 can be used to exit the restricted mode at any point. In some embodiments, the device can be arranged to prompt a user to enter the ID data to exit the restricted mode, in response to a predetermined event. For example, if the device is a mobile telephone and an incoming call notification is received while the device is in the restricted mode, the device can be arranged to request the user ID data in response to the incoming call notification being received, perform authentication on the received user ID data, and connect the incoming call in response to successful authentication of the received user ID data. In another embodiment however, a device can be arranged to not respond to an incoming communication, for example an incoming call, text or multimedia message or email, while in the restricted mode.
Referring now to Figs. 4a to 4d, a device implementing the method of Fig. 1 is illustrated according to a further embodiment of the present invention. Like the device of Figs. 2a and 2b, the device 400 of the present embodiment is a mobile telephone including a touch-sensitive display 401. In the present embodiment, the second operating mode is a restricted mode in which the device can be restricted to execute any number of predetermined applications from the plurality of applications available in the first operating mode, in contrast to the embodiment of Figs. 2a and 2b which is restricted to a single predetermined application in the restricted mode.
In Fig. 4a the device 400 is shown displaying an application selection interface for selecting the plurality of applications in the first operating mode. The application selection interface includes a plurality of application selection areas 402, each arranged to select a different one of the plurality of applications. In Fig. 4b, a user inputs a mode switch command by selecting a mode switch selection area 403 in a drop-down window 404. It will be appreciated that the use of a mode switch selection area and a drop-down window is not essential, and other methods could be used to receive a mode switch command in other embodiments, as described above.
In response to the mode switch command being received, the device 400 allows a user to select which of the plurality of applications will be available in the second operating mode, as shown in Fig. 4c. That is, the device 400 is arranged to allow the predetermined applications to be selected in response to the mode switch command being received. In the present embodiment, currently selected applications are distinguished by displaying a highlighted application selection area 402-2, while unselected applications are distinguished by displaying a non-highlighted application selection area 402-1. A user can add an application as one of the predetermined applications by selecting one of the non-highlighted areas 402-1, and can remove one of the predetermined applications by selecting one of the highlighted selection areas 402-2. It will be appreciated that the interface shown in Fig. 4c is only one way of selecting the predetermined applications, and other methods can be used in other embodiments.
Once the user has finished selecting the predetermined applications to be made available in the second operating mode, i.e. the restricted mode, the selection can be accepted by touching the ‘done’ button 405. Other methods of confirming the selection could be used in other embodiments. Then the device 400 switches to the second operating mode, i.e. the restricted mode, as shown in Fig. 4d. In the present embodiment, when an application selection interface is displayed in the restricted mode, the application selection interface can only include the application selection areas for the one or more predetermined applications.
A method performed by the device 400 of Figs. 4a to 4d is illustrated in Fig. 5. In the first step S501, the device is operated in the first operating mode. Then, in step S502, a mode switch command is received while the device is in the first operating mode, and in step S503 the device is switched to the restricted mode in response to the mode switch command. Steps S501 to S503 are the same as steps S101 to S103 of Fig. 1.
After the device has been switched to the second operating mode, i.e. the restricted mode, in step S504 input selecting one of the plurality of applications is received. For example, a user may select an application using an application selection interface as shown in Figs. 4a and 4d. In step S505 it is checked whether the selected application is one of the predetermined applications that can be executed in the restricted mode. It will be appreciated that in some embodiments this check may be omitted, for instance when a user is only able to select from amongst the predetermined applications as shown in Fig. 4d. If the input has selected an application which is not one of the predetermined applications, then the input is disregarded in step S507. By disregarded, it is meant that the selected application is not launched. A different action may still be taken in response to the input, for example a notification could be provided that the selected application is unavailable in the restricted mode.
If however the selected application is one of the predetermined applications, then in step S506 the selected predetermined application is launched, and user interaction with the selected application is permitted.
Although in the present embodiment the selection of predetermined applications can be updated in response to the mode switch command, before switching to the restricted mode, in other embodiments the predetermined applications can already be selected and the device can switch directly into the restricted mode in response to the mode switch command. For example, the predetermined applications could be applications which have been preselected by the user, or a default selection of predetermined applications could be pre-programmed into the device.
Also, although in the present embodiment authentication is not performed when switching the mode of operation, in other embodiments similar to those shown in Figs. 4a to 4d and Fig. 5, authentication may be performed whenever a mode switch command is received, using a method such as that described above with reference to Fig. 2b.
In Fig. 4d, an embodiment of the present invention is illustrated in which an application selection interface in the restricted mode only includes the predetermined applications. That is, the interface does not include other applications, which are unavailable for selection in the restricted mode. However, in other embodiments these other applications can still be included in the application selection interface in the restricted mode, and may be displayed differently to indicate to a user that the other applications are unavailable. For example, when application selection areas are displayed as shown in Figs. 4a and 4d, displaying the predetermined application selection areas and other application selection areas differently can comprise highlighting the predetermined application selection areas, and/or can comprise displaying the predetermined application selection areas in colour and displaying the other application selection areas in grayscale or black-and-white, and/or can comprise displaying the predetermined application selection areas and other application selection areas in different sizes.
Referring now to Fig. 6, a method of creating a new user profile in a restricted mode is illustrated, according to an embodiment of the present invention. Aspects of the method can be used with any of the above-described embodiments to manage user profiles and/or user data when a device is in the restricted mode.
As shown in Fig. 6, the method can be performed while the device is operating in the restricted mode, in step S601. In step S602, a profile creation command is received while the device is in the second operating mode, and in step S603 user ID data is requested in response to the profile creation command being received. The user ID data can include a username, password, PIN, facial recognition data and/or speech recognition data of an existing user profile stored in the device. In response to the user ID data being received, in step S604 the received user ID data is authenticated by comparing the received user ID data to stored user ID data for one or more existing user profiles. In response to no match being found, the authentication fails and the device returns to step S603 to request the user to re-enter the user ID data. If however a match is found, the authentication is successful and the device proceeds to step S605, and creates a new user profile. In step 606, if any device settings have been changed or if any user data has been generated while the device is in the restricted mode, the changed settings and/or data is stored under the new profile. For example, in some embodiments device settings may be changed in response to user input received while the device is in the second operating mode.
In some embodiments the authentication steps S603 and S604 can be omitted, and in response to a profile creation command a device can proceed directly to step S605 to create a new profile. For example, the device may include user-set configuration settings for the restricted mode, including an authentication setting to indicate whether or not authentication should be required when creating a new profile in the restricted mode.
As described above, in some embodiments of the present invention a device can be arranged to store user data, such as images, documents, text messages, call history, emails and so on, in the restricted mode. If a new user profile is created from the restricted mode, as in step S605 of Fig. 6, the new user data can be stored under the new profile. If however a new user profile has not been created by the time the device is switched out of the restricted mode, the stored user data can be deleted the stored second user data when switching the device out of the restricted mode. That is, user data can be temporarily stored in the restricted mode, and only stored permanently if a new user profile is created before exiting the restricted mode.
Embodiments of the present invention have been described above in which a user can input a mode selection command to switch a device into a restricted operating mode. However, in other embodiments the mode switch command can be generated automatically in response to a predetermined event occurring. Figure 7 illustrates a method of switching a device into a restricted mode, according to an embodiment of the present invention. The method can be used in a device which includes a login interface for a user to enter user ID data in order to login to an existing user profile.
In the first step S701 of Fig. 7, a device receives user ID data. Then, in step S702, the received user ID data is compared to stored user ID data for one or more existing user profiles. In step S703 it is checked whether authentication was successful. In response to the received user ID data matching the stored user ID data for a first one of the existing user profiles, then in step S704 the first one of the existing user profiles is loaded.
If however the received user ID data does not match the stored ID data for any of the existing user profiles, then in step S705 the device is switched into the restricted mode. Here, the device can automatically generate a mode switch command to switch the device into the restricted mode. Therefore in the method of Fig. 7, if an unknown user is attempting to login, the user can still have access to limited device functionality without the inconvenience of having to create a new profile. If while using the device the user decides to create a new profile, a method such as the one shown in Fig. 6 can be used to create a new profile including any temporary data generated during the session in the restricted mode. Depending on the device settings, the authorisation of an existing user may be required to create the new profile, as in steps S603 and S604 of Fig. 6.
Referring now to Figs. 8a to 8d, a device is illustrated according to a further embodiment of the invention. Like the devices of Figs. 2a, 2b and 4a to 4d, the device 800 of the present invention is a mobile telephone including a touch-sensitive display 801. In Fig. 8a, the device 800 is illustrated in a locked mode. The locked mode prevents the device from being activated accidentally, by disabling user input until the device is unlocked. In the present embodiment, the device can be unlocked differently in response to different unlock commands. As shown in Fig. 8a, if a first unlock command 802 in the form of a left-to-right touch gesture on the touch screen 801 is detected, then a first device profile is loaded as shown in Fig. 8b.
A device profile can include, for example, device settings relating to one or more of: a user interface appearance in the device profile; one or more desktop widgets to be displayed on a desktop screen in the device profile; a user interface language to be used in the device profile; one or more selected applications to be made available in the device profile; one or more ringtones to be used in the device profile; one or more speed-dial contacts to be used in the device profile; and a system time zone to be set in the device profile. Although in Figs. 8b and 8d the different device profiles provide a different appearance of a desktop screen, by using different wallpaper images and different arrangements of desktop widgets, in some embodiments the outward appearance of the different profiles could be the same.
On the other hand, if a second unlock command 802 in the form of a right-to-left touch gesture on the touch screen 801 is detected, as shown in Fig. 8c, then a second device profile is loaded as shown in Fig. 8d. Although in Figs. 8a and 8c the first and second unlock commands are input as touch gestures on a touch screen 801, the invention is not limited to this method. In other embodiments one or both of the unlock commands can be received through a different type of interface, for example by using speech recognition, motion recognition or eye tracking. Also, in general any different predetermined gesture may be used. However, using gestures in substantially opposite directions as the first and second unlock commands, as shown in Figs. 8a and 8c, has the advantage that the different unlock commands can be more easily distinguished.
A method of unlocking a device is illustrated in Fig. 9, according to an embodiment of the present invention. The method can be performed by a device as shown in Figs. 8a to 8d. The method is performed while a device is being operated in a locked mode, as in step S901. Then, in step S902, user input is received while the device is in the locked mode. In step S903 it is determined whether the user input matches a first unlock input, and if the input matches the first unlock input, then in step S904 the device is unlocked and a first device profile is loaded.
If however the first unlock input is not matched, then in step S905 it is determined whether the received input matches a second unlock input, and if the input matches the second unlock input, then in step S906 the device is unlocked and a second device profile is loaded. If the received input does not match either unlock input, the device remains in the locked mode.
Loading different device profiles in response to different unlock inputs, as described above with reference to Figs. 8a to 8d and Fig. 9, can allow a user to quickly and easily select a profile to be loaded at the same time as unlocking a device. For example, a user can set a work profile including desktop widgets most commonly used in a work-related environment, and a home profile including desktop widgets most commonly used in a social setting. The user can then easily select the appropriate profile simply by unlocking the device.
Different device profiles can be stored under the same user profile and can control the appearance and/or operation of the device. Hence the profiles can be referred to as device profiles, in contrast to user profiles which relate to different user accounts. In devices which store a plurality of user profiles for different user accounts, loading the first or second device profiles in steps S904 and S906 can comprise retrieving a first or second device profile for the user profile account of the user currently logged in.
Referring now to Figs. 10a to 10b, a device is illustrated according to a further embodiment of the present invention. Like the devices of Figs. 2a, 2b, 4a to 4d, and 8a to 8d, the device 1000 of the present invention is a mobile telephone including a touch-sensitive display 1001. In Fig. 10a, the device 1000 is shown displaying an application menu including a plurality of selection areas 1002 for selecting a plurality of applications. In the present example a total of ten selection areas 1002 are shown for the user profile ‘John’, but in general any number N of one or more selections areas can be displayed depending on the number N of applications found for a particular user profile.
As shown in Fig. 10b, in the present embodiment a user can select to load an application menu for another user profile, that is, a user profile different to the one currently loaded. The user profile for which an application menu is to be loaded can be selected using a drop-down menu 1003, although in other embodiments other methods of selecting the user profile can be used, including but not limited to speech recognition and facial recognition. Also, in the present embodiment user authentication is required before the application menu can be loaded, and so in response to a command to load another application menu, the device is arranged to request user identification (ID) data, for example in the form of a username, password, PIN, or by using speech or facial recognition.
If the received user ID data is successfully authenticated, then the device obtains user application information for the selected user profile, which can be a user profile identified by the user ID data or identified by the command to load the application menu. The device identifies applications based on the user application information, and loads an application menu including the identified applications, as shown in Fig. 10c. The device is arranged to provide both the original application menu and the newly-loaded application menu in the same user interface. In the present embodiment, the application menus are provided on separate pages of the user interface, as shown in Figs. 10c and 10d.
A device such as that shown in the present embodiment allows different users to quickly access their own preferred applications without having to log out of the currently-loaded user profile and log in to their own profile. Application menus for any number of users can be loaded in the same user interface, allowing a plurality of users to share the same device and have access to their preferred selection of applications without having to repeatedly log out and log in.
Referring now to Fig. 11, a method of providing a user interface in a device is illustrated according to a further embodiment of the present invention. The method can be used to provide a user interface as shown in Figs. 10a to 10d. First, in step S1101 a user interface is provided in which a first menu includes one or more selection areas for selecting one or more first applications. Then, in step S1102 user ID data is received, for example in the form of a username, password, PIN, or by using speech or facial recognition.
In response to the user ID data being received, in step S1103 the received user ID data is authenticated by comparing the received user ID data to stored user ID data of one or more known users. If a match is found, authentication is successful and the method proceeds to step S1104. If no match is found, authentication fails and the method returns to step S1101.
After successful authentication, in step S1104 the device obtains user application information for a user identified by the user ID data, the user application information identifying one or more second applications. For example, when creating or modifying a user account, a user can select the applications they want to have access from a plurality of installed applications, and information identifying the selected applications is stored as the user application information in their user profile. Then, in step S1105, a user interface is provided in which the first menu and a second menu are both accessible. Here, the second menu includes one or more selection areas for selecting the one or more second applications.
Then in step S1106 the first and/or second menus are displayed according to user input. This method allows menus for different user’s applications to be quickly and easily accessed in the same user interface, without having to log out and log back in as another user. That is, once a second menu has been loaded, including a different user’s applications, any user of the device can switch between the first and second menus as they would normally switch between different menus in the user interface.
For example, the user interface can include a plurality of pages. The first menu can be displayed on one page and the second menu can be displayed on another page, which can be adjacent or non-adjacent (i.e. consecutive or non-consecutive in sequence) with the page of the first menu. A user can then switch between the first and second pages by inputting a page selection command selecting the first menu page or the second menu page. The page selection command can be a command to switch to an adjacent page to a currently-displayed page, or can be a command selecting a non-adjacent page to the currently-displayed page.
It is possible that the same application can be included in both the first applications and the second applications. Also, some applications may be capable of loading stored user data, for example a social networking application can load a username and password of a user’s account on the social networking site, in order to sign into their account. In such cases, the method can further comprise launching the application and loading different user data depending on which of the first and second menus the application was selected through. In response to the application being selected through the first menu, the application can be launched and first user data loaded. In response to the application being selected through the second menu, the application can be launched and second user data loaded. The second user data being stored user data for the identified user.
The first menu can be applications selected in a first user account, but this is not essential. In some embodiments, the first menu could be a default selection of applications not associated with a specific user account, for example while the device is operating in a guest mode.
Referring now to Fig. 12, a method of switching between a plurality of profiles in a device is illustrated, according to an embodiment of the present invention. Each profile includes one or more device settings. For example, each profile can include device settings relating to one or more of: a user interface appearance in the profile; one or more desktop widgets to be displayed on a desktop screen in the profile; a user interface language to be used in the profile; one or more selected applications to be made available in the profile; one or more ringtones to be used in the profile; one or more speed-dial contacts to be used in the profile; and a system time zone to be set in the profile. The plurality of profiles can be a plurality of user profiles each corresponding to a different user account, or can be a plurality of device profiles corresponding to the same user account, for example a home profile and a work profile for the same user account.
First, in step S1201, the device is operated according to device settings of a first profile. Then, in step S1202, a profile switch command is received, which is a command to switch to a second profile. In response to the profile switch command, the device identifies which of the device settings of the second profile are different to the corresponding device settings of the first profile, in steps S1203, S1204, S1205 and S1206.
Specifically, in the present embodiment the device compares a device setting from the second profile to a corresponding device setting of the first profile in step S1203. If the device setting does not have a corresponding setting in the first profile, then the device setting can be immediately identified as being different. However, if there is a corresponding device setting in the first profile then the device settings are compared. In step S1204, if the compared settings are different the method proceeds to step S1205 and the device records information identifying the particular device setting in the second profile as being different. Then in step S1206 it is checked whether any other device settings from the first and second profiles still need to be compared. If however in step S1204 the compared settings are the same, the device bypasses step S1205 and proceeds directly to step S1206.
In step S1206, if any device settings remain to be compared, the device returns to step S1203 and repeats for the next device setting in the second profile. If however all device settings have been compared, then in step S1207 the identified different device settings are loaded in order to switch to the second profile.
Although in the present embodiment a particular method of identifying different device settings has been described, for steps S1203, S1204, S1205 and S1206 of Fig. 12, embodiments of the invention are not limited to this method. For example, in another embodiment a record of which settings differ between any two profiles can be maintained, and can be dynamically updated whenever the settings for any profile are updated. This contrasts with the method of the present embodiment in which it is determined which settings are different each time the device is switched between different profiles.
In comparison to conventional methods of switching between profiles, a method as described above with reference to Fig. 12 offers the advantage that only those settings which differ from one profile to the next are reloaded. This can enable faster switching between profiles, particularly when many of the device settings are similar.
Referring now to Fig. 13, a device is schematically illustrated according to an embodiment of the present invention. A device structure including some or all of the modules shown in Fig. 13 can be used in any of the devices described above with reference to Figs. 2a, 2b, 4a to 4d, 8a to 8d and 10a to 10d. As shown in Fig. 13, the device 1300 includes a display 1301, which in the present embodiment is a touch-screen display capable of acting as a user input module to enable the device 1300 to receive user input, for example as touch or drag events. In other embodiments however a separate user input module may be provided together with a non-touch screen display, or may be provided as well as a touch screen display.
In addition to the display 1301, in the present embodiment the device 1300 is a mobile telephone including a call management module 1302 arranged to control call functions of the device 1300, for example receiving incoming call notifications and connecting ingoing/outgoing calls. In other types of device the call management module may be omitted. Furthermore, in the present embodiment the device 1300 further comprises a user interface (UI) generator for providing a UI to be displayed on the display 1301, a profile control module 1304 for creating and/or managing user profiles and/or device profiles in the device 1301, a mode control module 1305 for switching the device between different operating modes, and a storage module 1306 for storing data such as user identification (ID) data, user account information, user profiles and device profiles. In some embodiments the storage module 1306 may be omitted and the device can instead obtain stored data from a remote storage module, for instance if the device 1300 is arranged to access stored data over a network in a cloud-based embodiment.
The call management module, UI generator, profile control module and/or mode control module can be implemented as software modules in one or more computer programs executed on a processor in the device, or can be dedicated hardware modules.
Certain embodiments of the present invention have been described in which a device is arranged to display a plurality of application selection areas for selecting a plurality of applications, for example as a plurality of tiles or icons in an application menu. In such embodiments, the device can be arranged to obtain, for a currently selected user profile, usage information for each one the plurality of applications, the usage information including information about how frequently each of the plurality of applications is used by the selected user profile. The device can further be arranged to order the plurality of applications based on the frequency of use of each one of the applications, and display a number N of application selection areas for selecting the N most frequently used applications. The application selection areas can be ordered according to the frequency of use of each application. This can allow the most frequently-used applications to be placed at the start of the application menu, for example. This provides convenience for a user since it ensures that they do not have to search through many rarely-used applications in order to find their most frequently-used applications.
Embodiments of the present invention have been described above in relation to user interfaces in a mobile telephone which includes a touch-sensitive display. However, in other embodiments of the present invention different input methods and interface types other than a touch screen can be used. For instance, in some embodiments a device can be configured to receive user input through a touchless interaction method. Examples of touchless interaction methods include motion sensing, by capturing images of part or whole of a user’s body and using pattern recognition software to detect gestures, speech recognition, and eye sensing to detect a direction in which a user is looking. As such, when reference has been made above to user input selecting a certain area on a display, for example, it should be understood that the invention is not limited to selection by touching a touch screen, but can be more broadly applicable to other types of interaction methods.
Also, although embodiments of the present invention have been described above in relation to user interfaces in a mobile telephone, which can also be referred to as a smartphone, the invention is not limited to such devices. In general, embodiments of the present invention can be applied to any type of device that can display a user interface and switch between different modes and/or device or user profiles. For example, embodiments of the present invention can be implemented in such devices as a tablet computer, laptop computer, desktop computer, or any home appliance that includes a display, such as a ‘connected’ fridge, television or microwave oven.
Various embodiments of the present invention have been described in relation to methods performed by a device. Any of the methods described above can be embodied as software instructions in a computer program stored on a computer-readable storage medium. The computer program can cause a device to perform the method when the program is executed by the device, for example by being executed on one or more processors. In some embodiments, some or all of the method steps can be performed by dedicated hardware, for example an application-specific integrated circuit (ASIC) or field-programmable gate array (FPGA) arranged to perform the necessary method step or steps.
Whilst certain embodiments of the invention have been described above, it will be appreciated that many variations and modifications are possible without departing from the scope of the invention as defined in the accompanying claims. In particular, features of any one of the above-described embodiments can be used in conjunction with features of any one of the other above-described embodiments.

Claims (15)

  1. A method of switching a device between different operating modes, the method comprising:
    receiving a mode switch command while the device is in a first operating mode, the first operating mode being a mode in which a plurality of applications can be executed; and
    switching the device into a second operating mode in response to the mode switch command, the second operating mode being a restricted mode in which the device is restricted to only execute one or more predetermined applications from the plurality of applications.
  2. The method of claim 1, further comprising:
    displaying a mode selection area on a display,
    wherein the mode switch command is received in response to the mode selection area being selected.
  3. The method of claim 1, further comprising:
    displaying an application selection interface on a display,
    wherein in the first operating mode the application selection interface includes a plurality of application selection areas, each application selection area being an area for selecting a different one of the plurality of applications, and
    wherein in the second operating mode the application selection interface only includes the application selection areas for the one or more predetermined applications.
  4. The method of any one of claim 1, further comprising:
    displaying an application selection interface on a display,
    wherein in the first operating mode the application selection interface includes a plurality of application selection areas, each application selection area being an area for selecting a different one of the plurality of applications, and
    wherein in the second operating mode the application selection interface includes one or more predetermined application selection areas for selecting the one or more predetermined applications and includes one or more other application selection areas for selecting other ones of the plurality of applications, the predetermined application selection areas and other application selection areas being displayed differently.
  5. The method of claim 1, further comprising:
    receiving a profile creation command while the device is in the second operating mode; and
    creating a new user profile in response to the profile creation command.
  6. The method of claim 1, further comprising:
    receiving second user identification ID data while the device is in the first operating mode;
    comparing the received second user ID data to stored user ID data for one or more existing user profiles;
    loading a first one of the existing user profiles in response to the received second user ID data matching the stored user ID data for the first one of the existing user profiles; and
    switching the device into the second operating mode in response to the received second user ID data not matching the stored ID data for any of the existing user profiles.
  7. The method of any one of claim 1, wherein if the mode switch command is received while the device is executing a first application of the plurality of applications, the one or more predetermined applications is the first application such that the device is restricted in the second operating mode to only execute the first application.
  8. The method of claim 7, wherein the device is a mobile telephone, the method further comprising:
    receiving an incoming call notification from a network while the device is in the second operating mode;
    requesting user ID data in response to the incoming call notification being received;
    receiving the user ID data;
    performing authentication on the received user ID data; and
    connecting the incoming call in response to successful ID of the received user ID data.
  9. A method of unlocking a device, the method comprising:
    receiving user input while the device is in a locked mode;
    determining whether the user input matches a first unlock input or a second unlock input;
    unlocking the device and loading a first device profile in response to the received user input matching the first unlock input; and
    unlocking the device and loading a second device profile in response to the received user input matching the second unlock input.
  10. A method of providing a user interface in a device, the method comprising:
    providing a first menu in the user interface, the first menu including one or more selection areas for selecting one or more first applications;
    receiving user identification data;
    obtaining user application information for a user identified by the user identification data, the user application information identifying one or more second applications; and
    providing the first menu and a second menu in the user interface, the second menu including one or more selection areas for selecting the one or more second applications.
  11. A method of switching between a plurality of profiles in a device, each profile including one or more device settings, the method comprising:
    operating the device according to the one or more device settings of a first one of the profiles;
    receiving a profile switch command to switch to a second one of the profiles;
    identifying which of the device settings of the second profile are different to the device settings of the first profile; and
    switching to the second profile by loading the identified different device settings.
  12. A device operable in different operating modes, the device comprising:
    a mode control module arranged to receive a mode switch command while the device is in a first operating mode, the first operating mode being a mode in which a plurality of applications can be executed, and arranged to switch the device into a second operating mode in response to the mode switch command, the second operating mode being a restricted mode in which the device is restricted to only execute one or more predetermined applications from the plurality of applications.
  13. A device comprising:
    a user input module arranged to receiving user input while the device is in a locked mode; and
    a mode control module arranged to determine whether the user input matches a first unlock input or a second unlock input, unlock the device and loading a first device profile in response to the received user input matching the first unlock input, and unlock the device and loading a second device profile in response to the received user input matching the second unlock input.
  14. A device comprising:
    a user interface generator arranged to provide a first menu and a second menu in a user interface, the first menu including one or more selection areas for selecting one or more first applications, and the second menu including one or more selection areas for selecting one or more second applications,
    wherein the device is arranged to obtain user application information for a user identified by received user identification data, the user application information identifying one or more second applications.
  15. A device arranged to operate according to one or more device settings of a first one of a plurality of profiles, each profile including one or more device settings, the device comprising:
    a profile control module arranged to receive a profile switch command to switch to a second one of the profiles, identify which of the device settings of the second profile are different to the device settings of the first profile, and switch to the second profile by loading the identified different device settings.
PCT/KR2013/010376 2012-11-19 2013-11-15 A device and method of controlling the device WO2014077611A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
GB201220782A GB2508016A (en) 2012-11-19 2012-11-19 Switching a device to a restricted mode
GB1220782.5 2012-11-19

Publications (1)

Publication Number Publication Date
WO2014077611A1 true WO2014077611A1 (en) 2014-05-22

Family

ID=47521377

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/KR2013/010376 WO2014077611A1 (en) 2012-11-19 2013-11-15 A device and method of controlling the device

Country Status (3)

Country Link
KR (1) KR20150087099A (en)
GB (1) GB2508016A (en)
WO (1) WO2014077611A1 (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104462954A (en) * 2014-12-18 2015-03-25 联想(北京)有限公司 Control method and device
WO2023279184A1 (en) * 2021-07-08 2023-01-12 Globetek Holdings, Llc. System for providing financial loans or implementing guarantees, locking and unlocking method

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9183534B2 (en) * 2009-06-12 2015-11-10 Apple Inc. Devices with profile-based operating mode controls
US8504842B1 (en) 2012-03-23 2013-08-06 Google Inc. Alternative unlocking patterns
CN103888463B (en) * 2014-03-28 2019-10-18 努比亚技术有限公司 Control the method and control device of controlled plant running mode switching
KR102204553B1 (en) * 2014-05-23 2021-01-19 엘지전자 주식회사 Watch type mobile terminal and control method for the mobile terminal
CN106990953B (en) * 2017-03-02 2021-06-22 惠州Tcl移动通信有限公司 Interface locking method of mobile terminal and mobile terminal
KR20230159122A (en) * 2022-05-13 2023-11-21 삼성전자주식회사 Electronic device and method for controling execution of application based on order of execution of applications

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060010314A1 (en) * 2004-07-07 2006-01-12 Yongyong Xu Methods and systems for running multiple operating systems in a single mobile device
US20070300140A1 (en) * 2006-05-15 2007-12-27 Nokia Corporation Electronic device having a plurality of modes of operation
US20080318616A1 (en) * 2007-06-21 2008-12-25 Verizon Business Network Services, Inc. Flexible lifestyle portable communications device
KR20120070473A (en) * 2010-12-21 2012-06-29 엘지전자 주식회사 Mobile terminal and method for controlling mode conversion thereof
KR20120070475A (en) * 2010-12-21 2012-06-29 엘지전자 주식회사 Mobile terminal and method for controlling mode screen display thereof

Family Cites Families (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7683888B1 (en) * 2004-02-27 2010-03-23 Apple Inc. Shape detecting input device
US20040088588A1 (en) * 2002-10-31 2004-05-06 International Business Machines Corporation Limited resource access while power-on-password is active
KR101054993B1 (en) * 2003-07-29 2011-08-05 엘지전자 주식회사 How to set up multi-user environment for mobile terminal
US7983920B2 (en) * 2003-11-18 2011-07-19 Microsoft Corporation Adaptive computing environment
US20070016958A1 (en) * 2005-07-12 2007-01-18 International Business Machines Corporation Allowing any computer users access to use only a selection of the available applications
EP2154622B1 (en) * 2006-02-01 2013-01-23 Research In Motion Limited Secure device sharing
US8009147B2 (en) * 2007-09-27 2011-08-30 At&T Intellectual Property I, Lp Multi-touch interfaces for user authentication, partitioning, and external device control
US20090165145A1 (en) * 2007-12-21 2009-06-25 Nokia Corporation Changing modes in a device
KR101474438B1 (en) * 2008-05-08 2014-12-30 엘지전자 주식회사 Apparatus and method for setting communication service interception mode of mobile terminal
US20110300831A1 (en) * 2008-05-17 2011-12-08 Chin David H Authentication of a mobile device by a patterned security gesture applied to dotted input area
CN103810012A (en) * 2008-10-24 2014-05-21 思杰***有限公司 Methods And Systems For Providing A Modifiable Machine Base Image With A Personalized Desktop Environment In A Combined Computing Environment
JP5261805B2 (en) * 2009-06-16 2013-08-14 インテル・コーポレーション Camera application for portable devices
KR101684970B1 (en) * 2010-08-18 2016-12-09 엘지전자 주식회사 Mobile terminal and method for controlling the same
US9027117B2 (en) * 2010-10-04 2015-05-05 Microsoft Technology Licensing, Llc Multiple-access-level lock screen
KR20120055872A (en) * 2010-11-24 2012-06-01 엘지전자 주식회사 Mobile terminal and operating method thereof
US9606643B2 (en) * 2011-05-02 2017-03-28 Microsoft Technology Licensing, Llc Extended above the lock-screen experience
US9400893B2 (en) * 2011-12-15 2016-07-26 Facebook, Inc. Multi-user login for shared mobile devices
US20130305354A1 (en) * 2011-12-23 2013-11-14 Microsoft Corporation Restricted execution modes
EP2645287A1 (en) * 2012-03-26 2013-10-02 Uniqoteq Oy Method, computer program and apparatus for switching between user profiles

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060010314A1 (en) * 2004-07-07 2006-01-12 Yongyong Xu Methods and systems for running multiple operating systems in a single mobile device
US20070300140A1 (en) * 2006-05-15 2007-12-27 Nokia Corporation Electronic device having a plurality of modes of operation
US20080318616A1 (en) * 2007-06-21 2008-12-25 Verizon Business Network Services, Inc. Flexible lifestyle portable communications device
KR20120070473A (en) * 2010-12-21 2012-06-29 엘지전자 주식회사 Mobile terminal and method for controlling mode conversion thereof
KR20120070475A (en) * 2010-12-21 2012-06-29 엘지전자 주식회사 Mobile terminal and method for controlling mode screen display thereof

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104462954A (en) * 2014-12-18 2015-03-25 联想(北京)有限公司 Control method and device
CN104462954B (en) * 2014-12-18 2018-02-27 联想(北京)有限公司 control method and device
WO2023279184A1 (en) * 2021-07-08 2023-01-12 Globetek Holdings, Llc. System for providing financial loans or implementing guarantees, locking and unlocking method

Also Published As

Publication number Publication date
GB2508016A (en) 2014-05-21
GB201220782D0 (en) 2013-01-02
KR20150087099A (en) 2015-07-29

Similar Documents

Publication Publication Date Title
WO2014077611A1 (en) A device and method of controlling the device
US10129044B2 (en) Method and apparatus for controlling smart device
EP3151117B1 (en) Method and device for delaying information broadcasting
US20200159900A1 (en) Smart touchscreen display
AU2015312629B2 (en) Method of processing content and electronic device thereof
WO2014157897A1 (en) Method and device for switching tasks
WO2014017858A1 (en) User terminal apparatus and control method thereof
EP3568744A1 (en) Electronic device and method for displaying screen thereof
EP3232316B1 (en) Method and device for data migration
WO2016186463A1 (en) Method for launching a second application using a first application icon in an electronic device
WO2017166623A1 (en) Terminal interaction control method and apparatus, and electronic device
CN106156561B (en) Application locking method, application unlocking method and device
KR20130099960A (en) Multiple-access-level lock screen
CN103366105A (en) Method and communication terminal for implementing private space
KR102289784B1 (en) E-mobile device executing function-level lock for mobile device security, method of mobile device security, and non-transitory computer readable medium
US20140115488A1 (en) Wallpaper assignment for multi-user mobile device
WO2016052983A1 (en) Information sharing method and electronic device thereof
EP3173963B1 (en) Unlocking method and apparatus, computer program and recording medium
WO2014003354A1 (en) Method of controlling terminal using context awareness and terminal thereof
US20180121057A1 (en) Method and device for hiding application icon
JP2017191355A (en) Information processing apparatus, information processing system, information processing method, and information processing program
KR102320072B1 (en) Electronic device and method for controlling of information disclosure thereof
WO2018093053A1 (en) Electronic device and screen provision method of electronic device
KR20120066894A (en) Method for protecting private information of mobile terminal
CN105809019A (en) Method and device for Android terminal to start input method keyboard

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 13854337

Country of ref document: EP

Kind code of ref document: A1

ENP Entry into the national phase

Ref document number: 20147023277

Country of ref document: KR

Kind code of ref document: A

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 13854337

Country of ref document: EP

Kind code of ref document: A1