×

Context of use differentiation in a pocket computer

  • US 7,548,902 B2
  • Filed: 10/19/2004
  • Issued: 06/16/2009
  • Est. Priority Date: 11/04/2003
  • Status: Expired due to Fees
First Claim
Patent Images

1. A method of managing access to programs and data in a pocket computer according to at least two predefined contexts of use, wherein loading of the programs and accessing the data is managed by an operating system, said method comprises the following steps:

  • a) enabling a user to set parameters that are stored in a context database for said programs and data to indicate which programs and data are associated with each of said at least two predefined contexts of useb) selecting one of said at least two predefined contexts of use;

    c) storing the selected predefined context of use in the context database as a current context of use in response to the selecting of the one of said at least two predefined contexts of use;

    d) loading the operating system; and

    e) during loading of the operating system, interrogating the context database by the operating system to identify the current context of use, and loading said current context of use to provide a user with a working environment that enables the user to activate programs and access data that are associated with the loaded current context of use,wherein only programs and data that are associated in said context database with the loaded current context of use may be activated or accessed, and programs and data that are not associated with said loaded current context of use can only be activated or accessed by reloading said operating system to load another context of use that is associated with at least some of the programs and data that are not associated with the loaded current context of use.

View all claims
  • 1 Assignment
Timeline View
Assignment View
    ×
    ×