会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明授权
    • Application distribution control system, application distribution control method, information processing apparatus, and client terminal
    • 应用配送控制系统,应用配送控制方法,信息处理设备和客户端
    • US08606935B2
    • 2013-12-10
    • US12396157
    • 2009-03-02
    • Kazushi NakagawaTakatoshi KatoHiromi Isokawa
    • Kazushi NakagawaTakatoshi KatoHiromi Isokawa
    • G06F15/16
    • H04L63/08H04L63/0884H04L67/02H04L67/142
    • An application distribution control system is made up of an information processing apparatus including a data collecting part that collects and stores data of a use state when using an application of an application distribution server into a memory and a data moving part that moves the use state data to a client terminal; the client terminal including a data setting part that receives the use state data from the information processing apparatus to set a use state of the application in accordance with the use state data and a request transmitting part that transmits a use request for the application to the application distribution server; and the application distribution server including a service providing part that receives the use request for the application from the client terminal to allow for the use of the application through the network.
    • 一种应用分发控制系统由信息处理设备构成,该信息处理设备包括数据收集部件,该数据收集部件在将应用分发服务器的应用程序应用于存储器时收集并存储使用状态的数据;以及数据移动部件,其使用状态数据 到客户端; 所述客户端包括数据设定部,所述数据设定部接收来自所述信息处理装置的使用状态数据,以根据所述使用状态数据设定所述应用的使用状态;以及请求发送部,其向所述应用发送所述应用的使用请求 分发服务器; 所述应用分发服务器包括服务提供部,所述服务提供部从所述客户终端接收所述应用的使用请求,以允许通过所述网络使用所述应用。
    • 4. 发明授权
    • Remote access system, gateway, client device, program, and storage medium
    • 远程访问系统,网关,客户端设备,程序和存储介质
    • US08015417B2
    • 2011-09-06
    • US10566943
    • 2005-01-20
    • Takatoshi KatoNagamasa MizushimaTakashi TsunehiroMakoto KayashimaKazushi Nakagawa
    • Takatoshi KatoNagamasa MizushimaTakashi TsunehiroMakoto KayashimaKazushi Nakagawa
    • H04L29/06H04L9/32G06F7/04G06F12/00H04N7/16
    • G06F21/445G06F21/34
    • Disclosed is a secure remote access system for improving convenience of a user by utilizing a storage device including an anti-tampering device as a user authentication device in the secure remote access system for making access and execution of job while a user is making the encrypted communication to a server from an unspecified client. Usability can be improved and thereby the job executing function can be used smoothly at the internal and external sides of the working office by providing a server client system where the server can be manipulated remotely by distributing a storage device loading the authorized anti-tampering device to users, connecting the storage device to unspecified clients by users, and using the authentication information and application stored in the storage device. A remote access system having improved security and convenient during usage of client from the user can also be provided by reducing the secret information remaining in the manipulated client.
    • 公开了一种安全的远程访问系统,用于通过利用包括防篡改设备的存储设备在安全远程访问系统中的用户认证设备来提高用户的便利性,用于在用户进行加密的通信时进行访问和执行 从未指定的客户端到服务器。 可以提高可用性,从而可以通过提供服务器客户端系统在工作场所的内部和外部平滑地使用作业执行功能,其中可以通过将加载授权的防篡改设备的存储设备分发到远程操作服务器 用户,用户将存储设备连接到未指定的客户端,并使用存储在存储设备中的认证信息和应用程序。 还可以通过减少被操纵的客户端中剩余的秘密信息来提供具有改进的安全性并且在从用户使用客户端期间方便的远程访问系统。
    • 5. 发明申请
    • Remote access system, gateway, client device, program, and storage medium
    • 远程访问系统,网关,客户端设备,程序和存储介质
    • US20080133937A1
    • 2008-06-05
    • US11979123
    • 2007-10-31
    • Takatoshi KatoNagamasa MizushimaTakashi TsunehiroMakoto KayashimaKazushi Nakagawa
    • Takatoshi KatoNagamasa MizushimaTakashi TsunehiroMakoto KayashimaKazushi Nakagawa
    • G06F12/14
    • G06F21/445G06F21/34
    • Disclosed is a secure remote access system for improving convenience of a user by utilizing a storage device including an anti-tampering device as a user authentication device in the secure remote access system for making access and execution of job while a user is making the encrypted communication to a server from an unspecified client. Usability can be improved and thereby the job executing function can be used smoothly at the internal and external sides of the working office by providing a server client system where the server can be manipulated remotely by distributing a storage device loading the authorized anti-tampering device to users, connecting the storage device to unspecified clients by users, and using the authentication information and application stored in the storage device. A remote access system having improved security and convenient during usage of client from the user can also be provided by reducing the secret information remaining in the manipulated client.
    • 公开了一种安全的远程访问系统,用于通过利用包括防篡改设备的存储设备在安全远程访问系统中的用户认证设备来提高用户的便利性,用于在用户进行加密的通信时进行访问和执行 从未指定的客户端到服务器。 可以提高可用性,从而可以通过提供服务器客户端系统在工作场所的内部和外部平滑地使用作业执行功能,其中可以通过将加载授权的防篡改设备的存储设备分发到远程操作服务器 用户,用户将存储设备连接到未指定的客户端,并使用存储在存储设备中的认证信息和应用程序。 还可以通过减少被操纵的客户端中剩余的秘密信息来提供具有改进的安全性并且在从用户使用客户端期间方便的远程访问系统。
    • 8. 发明授权
    • Remote access system, gateway, client device, program, and storage medium
    • 远程访问系统,网关,客户端设备,程序和存储介质
    • US08510572B2
    • 2013-08-13
    • US11979123
    • 2007-10-31
    • Takatoshi KatoNagamasa MizushimaTakashi TsunehiroMakoto KayashimaKazushi Nakagawa
    • Takatoshi KatoNagamasa MizushimaTakashi TsunehiroMakoto KayashimaKazushi Nakagawa
    • G06F7/04
    • G06F21/445G06F21/34
    • Disclosed is a secure remote access system for improving convenience of a user by utilizing a storage device including an anti-tampering device as a user authentication device in the secure remote access system for making access and execution of job while a user is making the encrypted communication to a server from an unspecified client. Usability can be improved and thereby the job executing function can be used smoothly at the internal and external sides of the working office by providing a server client system where the server can be manipulated remotely by distributing a storage device loading the authorized anti-tampering device to users, connecting the storage device to unspecified clients by users, and using the authentication information and application stored in the storage device. A remote access system having improved security and convenient during usage of client from the user can also be provided by reducing the secret information remaining in the manipulated client.
    • 公开了一种安全的远程访问系统,用于通过利用包括防篡改设备的存储设备在安全远程访问系统中的用户认证设备来提高用户的便利性,用于在用户进行加密的通信时进行访问和执行 从未指定的客户端到服务器。 可以提高可用性,从而可以通过提供服务器客户端系统在工作场所的内部和外部平滑地使用作业执行功能,其中可以通过将加载授权的防篡改设备的存储设备分发到远程操作服务器 用户,用户将存储设备连接到未指定的客户端,并使用存储在存储设备中的认证信息和应用程序。 还可以通过减少被操纵的客户端中剩余的秘密信息来提供具有改进的安全性并且在从用户使用客户端期间方便的远程访问系统。
    • 9. 发明申请
    • CALL MANAGEMENT SYSTEM, CALL MANAGEMENT METHOD, MANAGEMENT SERVER, CLIENT SERVER, CLIENT TERMINAL, AND CALL DEVICE
    • 呼叫管理系统,呼叫管理方法,管理服务器,客户端服务器,客户终端和呼叫设备
    • US20090063626A1
    • 2009-03-05
    • US12198930
    • 2008-08-27
    • Kazushi NakagawaTakatoshi KatoTakashi TsunehiroHiroshi Kodaka
    • Kazushi NakagawaTakatoshi KatoTakashi TsunehiroHiroshi Kodaka
    • G06F15/16G06F7/58
    • H04L67/24H04L29/12103H04L29/1216H04L61/1535H04L61/157H04L65/1006H04L65/1046
    • A call management system is configured of a client terminal 200 and a management server 100. The client terminal 200 executes a presence detection process by communicating with a call device 50 and acquiring presence information including a user ID, and a presence transmission process of transmitting, to a management server 100, presence information including the presence information of the detected user and the ID of the client terminal 200 itself. The management server 100 executes a presence acquiring process of receiving the presence information and storing the information in a user management table; a coupling destination reading process of, upon receipt of a call originated by a communication terminal 30, reading the presence information of a user corresponding to a telephone number of a call destination and information on an assigned client server 300, from the user management table as coupling destination information; and a coupling request process of transmitting, to the assigned client server 300, a call coupling request which includes coupling information of the communication terminal, and which requests establishment of a call between the communication terminal 30 and the call device 50.
    • 呼叫管理系统由客户终端200和管理服务器100构成。客户终端200通过与呼叫装置50进行通信来执行存在检测处理,并且获取包括用户ID的存在信息和发送的存在发送处理, 向管理服务器100发送包括检测到的用户的存在信息和客户终端200本身的ID的存在信息。 管理服务器100执行接收存在信息并将该信息存储在用户管理表中的存在获取处理; 耦合目的地读取处理,在接收到由通信终端30发起的呼叫时,从用户管理表中读取与呼叫目的地的电话号码对应的用户的存在信息和关于分配的客户端服务器300的信息,作为 耦合目的地信息; 以及耦合请求处理,向所分配的客户端服务器300发送包括通信终端的耦合信息并且请求通信终端30与呼叫装置50之间的呼叫建立的呼叫耦合请求。