会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 114. 发明申请
    • CONTENT DISTRIBUTION MANAGEMENT DEVICE, TERMINAL, PROGRAM, AND CONTENT DISTRIBUTION SYSTEM
    • 内容分发管理设备,终端,程序和内容分发系统
    • US20110138074A1
    • 2011-06-09
    • US12527103
    • 2008-02-14
    • Yasushi OndaDai KamiyaYusuke KushidaKeiichi Murakami
    • Yasushi OndaDai KamiyaYusuke KushidaKeiichi Murakami
    • G06F15/16
    • G06F21/10H04L63/1483H04W4/18H04W12/00
    • A content distribution system according to the present invention comprises a content distribution management device and a communication terminal. The content distribution management device includes a storage unit that stores one or a plurality of addresses; a receiving unit that receives content data addressed to a communication terminal; a determination unit that determines whether or not the address of the origin of the received content data is an address that is stored in the storage unit; and a sending unit that, in the case where the determination unit has determined that the address of the origin of the received content data is an address that is stored in the storage unit, sends the content data and parameters specifying the format in which content is to be displayed by the communication terminal to which the content data is addressed to a communication terminal. The communication terminal includes a receiving unit that receives parameters and content data from the content distribution management device; and a content display control unit that displays the received content data and controls the display format thereof in accordance with the received parameters.
    • 根据本发明的内容分发系统包括内容分发管理装置和通信终端。 内容分发管理装置包括:存储单元,存储一个或多个地址; 接收单元,其接收寻址到通信终端的内容数据; 确定单元,确定接收到的内容数据的原点的地址是否是存储在存储单元中的地址; 以及发送单元,在所述确定单元已经确定所接收的内容数据的原始地址是存储在所述存储单元中的地址的情况下,发送所述内容数据和指定内容的格式的参数 由内容数据被寻址的通信终端显示给通信终端。 通信终端包括从内容分发管理装置接收参数和内容数据的接收单元; 以及内容显示控制单元,其显示所接收的内容数据并根据接收到的参数控制其显示格式。
    • 115. 发明授权
    • Content distribution management device, terminal, program, and content distribution system
    • 内容分发管理设备,终端,程序和内容分发系统
    • US08396939B2
    • 2013-03-12
    • US12527103
    • 2008-02-14
    • Yasushi OndaDai KamiyaYusuke KushidaKeiichi Murakami
    • Yasushi OndaDai KamiyaYusuke KushidaKeiichi Murakami
    • G06F15/16
    • G06F21/10H04L63/1483H04W4/18H04W12/00
    • A content distribution system includes a content distribution management device and a communication terminal. A storage unit stores one or a plurality of addresses. A receiving unit receives content data addressed to a communication terminal. A determination unit determines whether or not the address of the origin of the received content data is an address that is stored in the storage unit. A sending unit where the determination unit has determined that the address of the origin of the received content data is stored in the storage unit, sends the content data and parameters specifying the format in which content is to be displayed to a communication terminal. The communication terminal includes a receiving unit that receives parameters and content data from the content distribution management device; and a content display control that controls the display format in accordance with received parameters.
    • 内容分发系统包括内容分发管理装置和通信终端。 存储单元存储一个或多个地址。 接收单元接收寻址到通信终端的内容数据。 确定单元确定接收的内容数据的原点的地址是否是存储在存储单元中的地址。 发送单元,其中确定单元已经确定接收到的内容数据的原始地址存储在存储单元中,将内容数据和指定要显示内容的格式的参数发送到通信终端。 通信终端包括从内容分发管理装置接收参数和内容数据的接收单元; 以及根据接收到的参数来控制显示格式的内容显示控制。
    • 116. 发明授权
    • Communication device
    • 通讯设备
    • US08087078B2
    • 2011-12-27
    • US12392705
    • 2009-02-25
    • Dai KamiyaKazuhiro YamadaYutaka Sumi
    • Dai KamiyaKazuhiro YamadaYutaka Sumi
    • G06F12/14
    • H04L63/102G06F21/10G06F21/53G06F21/556G06F21/6209G06F21/629G06F2221/2141G06F2221/2143G06F2221/2145G06F2221/2149H04M1/72525
    • With regard to data, stored in mobile phone 40, whose a security level is high and contents whose copyrights are protected, mobile phone 40 encapsulates data and contents, and includes the encapsulated data or the encapsulated contents. Further, mobile phone 40 processes the encapsulated data as a perfect encapsulated object utilizing only a method which is not authorized access to the encapsulated data by an executed program (E.g. Downloaded Java Applications). Java AP downloaded to mobile phone 40 instructs a perfect encapsulated object to process the encapsulated data in the perfect encapsulated object by using a method belonging to the perfect encapsulated object. Therefore, this invention makes it possible to ensure securities for programs to be provided through the network without losing diversifications of programs.
    • 关于存储在安全级别高的移动电话40中的数据和版权受保护的内容,移动电话40封装数据和内容,并且包括封装数据或封装内容。 此外,移动电话40仅使用通过执行的程序(例如下载的Java应用程序)不被授权访问封装数据的方法来处理封装的数据作为完美封装对象。 通过使用属于完美封装对象的方法,下载到手机40的Java AP指示完美封装对象来处理完美封装对象中的封装数据。 因此,本发明可以确保通过网络提供节目的证券,而不损失节目的多样化。
    • 117. 发明授权
    • Communication device
    • 通讯设备
    • US07818815B2
    • 2010-10-19
    • US10514685
    • 2003-05-16
    • Dai KamiyaKazuhiro YamadaYutaka Sumi
    • Dai KamiyaKazuhiro YamadaYutaka Sumi
    • G06F17/30
    • H04L63/102G06F21/10G06F21/53G06F21/556G06F21/6209G06F21/629G06F2221/2141G06F2221/2143G06F2221/2145G06F2221/2149H04M1/72525
    • With regard to data, stored in mobile phone 40, whose a security level is high and contents whose copyrights are protected, mobile phone 40 encapsulates data and contents, and includes the encapsulated data or the encapsulated contents. Further, mobile phone 40 processes the encapsulated data as a perfect encapsulated object utilizing only a method which is not authorized access to the encapsulated data by an executed program (E.g. Downloaded Java Applications). Java AP downloaded to mobile phone 40 instructs a perfect encapsulated object to process the encapsulated data in the perfect encapsulated object by using a method belonging to the perfect encapsulated object. Therefore, this invention makes it possible to ensure securities for programs to be provided through the network without losing diversifications of programs.
    • 关于存储在安全级别高的移动电话40中的数据和版权受保护的内容,移动电话40封装数据和内容,并且包括封装数据或封装内容。 此外,移动电话40仅使用通过执行的程序(例如下载的Java应用程序)不被授权访问封装数据的方法来处理封装的数据作为完美封装对象。 通过使用属于完美封装对象的方法,下载到手机40的Java AP指示完美封装对象来处理完美封装对象中的封装数据。 因此,本发明可以确保通过网络提供节目的证券,而不损失节目的多样化。