会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 11. 发明申请
    • METHOD FOR REMOTELY CONTROLLING TERMINAL DEVICE
    • 远程控制终端设备的方法
    • US20100318599A1
    • 2010-12-16
    • US12793640
    • 2010-06-03
    • Chan Phill YUNJong Sung LeeEun Young ParkJin Ho SohnSun Ryang Kim
    • Chan Phill YUNJong Sung LeeEun Young ParkJin Ho SohnSun Ryang Kim
    • G06F15/16
    • G06F9/54G06F2209/549
    • Provided are a communication terminal operable as a server and a method for processing a request therein. The communication terminal comprises a user input unit, a storage unit, a communication unit, and a control unit. The user input unit receives a user input. The storage unit stores software storing software necessary to process a request from a client terminal. The communication unit receives the request from the client terminal connected to a relay server, and sends data through the relay server in response to the request. The control unit receives the request from the client terminal, processes the request, and controls the communication unit according to the user input or the software stored in the storage unit. Here, the communication terminal is connected to the client server via a gateway server converting a private IP address into a certified IP address and the relay server having a common IP address and forwarding data.
    • 提供可操作为服务器的通信终端和用于处理其中的请求的方法。 通信终端包括用户输入单元,存储单元,通信单元和控制单元。 用户输入单元接收用户输入。 存储单元存储处理来自客户终端的请求所需的软件存储软件。 通信单元从连接到中继服务器的客户终端接收请求,并根据该请求通过中继服务器发送数据。 控制单元从客户终端接收请求,处理该请求,并根据用户输入或存储在存储单元中的软件来控制通信单元。 这里,通信终端经由网关服务器连接到客户服务器,网关服务器将专用IP地址转换为认证IP地址,中继服务器具有公共IP地址和转发数据。
    • 13. 发明申请
    • Total system for preventing information outflow from inside
    • 防止内部信息流出的全面系统
    • US20080244695A1
    • 2008-10-02
    • US12076472
    • 2008-03-19
    • Jong-Sung LeeSeung-Ryeol Choi
    • Jong-Sung LeeSeung-Ryeol Choi
    • G06F17/00G06F21/00
    • H04L63/20G06F21/608H04L63/0435H04L63/083
    • Disclosed is a system for monitoring data flow for security including: a computing device for executing an application program and creating human-readable print-out data; and a control unit for receiving information, which is associated with the human-readable print-out data from an application program, and controlling a printing device based on the received information, wherein the information has an attribute of the human-readable print-out data to be output. The attribute of the human-readable print-out data is provided by a security program which is installed in the computing device, the attribute includes at least user's IP of the computing device, and the information is merged into the human-readable print-out data by the printing device.
    • 公开了一种用于监视安全性数据流的系统,包括:用于执行应用程序并创建人可读打印数据的计算设备; 以及控制单元,用于从应用程序接收与人可读打印输出数据相关联的信息,以及基于所接收的信息来控制打印设备,其中所述信息具有人可读打印输出的属性 要输出的数据 可读打印数据的属性由安装在计算设备中的安全程序提供,该属性至少包括用户的计算设备的IP,并将该信息合并到人可读打印输出 数据由打印设备。
    • 16. 发明授权
    • Total system for preventing information outflow from inside
    • 防止内部信息流出的全面系统
    • US07370198B2
    • 2008-05-06
    • US10297124
    • 2001-05-21
    • Jong-Sung LeeSeung-Ryeol Choi
    • Jong-Sung LeeSeung-Ryeol Choi
    • H04L9/00H04L9/32G06F7/04G06F17/30G06K9/00
    • H04L63/0435H04L63/083
    • Disclosed is a total system for preventing an online and off-line leakage of information, which includes a security maintenance client having a program storing a file in a storing device and a file security control part which encodes the file content to be stored in the storing device and stores a log information, and security maintenance server which receives the log information and a decoding key and decodes the encoded file. The security maintenance client further includes a communication security control part which has a communication program transmitting a file and encodes the file content to be transmitted to a transmission destination of a network and stores a log information. The security maintenance server further includes an automatic key transmission part which receives a decoding key to be transmitted to the transmission destination according to a file transmission security policy after receiving the log information and the transmission destination.
    • 公开了一种用于防止信息的在线和离线泄漏的总系统,其包括具有存储在存储装置中的文件的程序的安全维护客户端和对要存储在存储装置中的文件内容进行编码的文件安全控制部分 设备并存储日志信息,以及接收日志信息的安全维护服务器和解码密钥,并解码编码文件。 安全维护客户端还包括通信安全控制部分,该通信安全控制部分具有发送文件的通信程序,并且将要发送到网络的发送目的地的文件内容进行编码并存储日志信息。 安全维护服务器还包括:自动密钥发送部,其在接收到日志信息和发送目的地之后,根据文件传输安全策略接收要发送到发送目的地的解码密钥。
    • 17. 发明申请
    • Network Audio Speaker System
    • 网络音箱系统
    • US20080051917A1
    • 2008-02-28
    • US11720483
    • 2005-11-29
    • Jong Sung Lee
    • Jong Sung Lee
    • H04R29/00G06F17/00H04R1/00
    • H04R27/00H04R2227/003
    • The present invention relates to speaker systems and, more particularly, to a network audio speaker system, in which a speaker management system compresses and transmits original audio signals to be reproduced and control signals, and a speaker system, assigned an IP address, decompresses the received signals and reproduces the signals as original MP3 sound, so that only a single UTP (CAT5) cable is used, thus simplifying the line structure, facilitating maintenance, and preventing noise from occurring, and, so that individual or group automatic broadcasting control is possible, thus improving efficiency in emergency broadcasting in case of emergency.
    • 本发明涉及扬声器系统,更具体地说,涉及一种网络音频扬声器系统,其中扬声器管理系统压缩和发送要再现的原始音频信号和控制信号,以及分配了IP地址的扬声器系统解压缩 接收信号并将信号再现为原始MP3声音,因此仅使用单个UTP(CAT5)电缆,从而简化线路结构,便于维护,防止噪声发生,并且使个人或组自动广播控制是 在紧急情况下提高应急广播效率。
    • 19. 发明授权
    • Java bytecode translating method
    • Java字节码转换方法
    • US08291391B2
    • 2012-10-16
    • US12514430
    • 2008-08-19
    • Jong Sung LeeHyeong Cheol OhHyun Gyu KimKwan Young Kim
    • Jong Sung LeeHyeong Cheol OhHyun Gyu KimKwan Young Kim
    • G06F9/44G06F9/45
    • G06F9/30174G06F9/44521G06F9/45508
    • Provided is a Java bytecode translating method which includes: a bytecode fetch step (S1 10) that fetches a Java bytecode from a Java class file; a static field address detection and data processing step (S140) which gains access to a field (130) according to a first field address (FA1) and processes data; a static field address storage step (S 150) that stores a first upper field address (FAU1) including upper bits among bits of the first field address (FA1) in a first storage portion (110), and which stores a first lower field address (FAD1) including remainder lower bits excluding the first upper field address (FAU1) among the bits of the first field address (FA1) in an operand field (120b); a static operation code translating step (S 160) that translates an operation code stored in an operation code field (120a) into a new static field accessing operation code (NOPA); a first field address creation step (S240) that creates a second field address (FA2); and a first data processing step (S250) that gains access to the field (130) according to a second field address (F A2) and processes data.
    • 提供了一种Java字节码翻译方法,其包括:从Java类文件获取Java字节码的字节码获取步骤(S110); 静态场地址检测和数据处理步骤(S140),其根据第一字段地址(FA1)访问字段(130)并处理数据; 静态场地址存储步骤(S150),其在第一存储部分(110)中存储包括第一字段地址(FA1)的比特之中的高位的第一上场地址(FAU1),并且存储第一下场地址 (FAD1),包括除了操作数字段(120b)中的第一字段地址(FA1)的位之外的除了第一上场地址(FAU1)之外的其余较低位; 将存储在操作码字段(120a)中的操作代码转换为新的静态字段访问操作码(NOPA)的静态操作码转换步骤(S160); 创建第二字段地址(FA2)的第一字段地址创建步骤(S240); 以及根据第二字段地址(F A2)获得对字段(130)的访问并处理数据的第一数据处理步骤(S250)。