会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 61. 发明公开
    • 채널기반 인터넷 네트워크용 시스템 서버
    • 用于基于通道的互联网络的系统服务器
    • KR1020020075398A
    • 2002-10-04
    • KR1020027009648
    • 2001-01-25
    • 비아클릭스, 인코퍼레이티드
    • 노박트리다클라이머제임스알.더블유.
    • G06F17/00G06F15/16H04L12/28
    • H04N7/17318H04L29/06H04L29/12009H04L29/12047H04L29/12594H04L61/15H04L61/301H04L63/0853H04L67/42H04N5/44543H04N21/4126H04N21/4345H04N21/443H04N21/4622H04N21/478H04N21/4782H04N21/8586
    • 하나이상의인터넷사이트및 하나이상의사용자단말을포함하는채널기반네트워크용시스템서버(110)에있어서, 각채널번호가연결된주소및 연결된인터넷사이트이름을갖는채널번호의리스트를포함하는마스터채널테이블을저장하는채널테이블데이터베이스(414), 네트워크데이터베이스(416) 및업데이트매니저데이터베이스(418)를포함하고, 전송된식별정보와상기네트워크데이터베이스에저장된인가된사용자정보를비교함으로써각 사용자단말요청서비스를식별하며, 또한요청사용자단말로부터의채널테이블버전번호를상기마스터채널테이블과연결된업데이트매니저데이터베이스에저장된버전번호와비교하고, 업데이트된채널테이블정보가유용할때 각요청사용자단말을통지하며, 각사용자단말에서, 사용자는메뉴에서상기채널번호및 연결된인터넷사이트이름을읽고, 선택된인터넷사이트이름과연결된채널번호를입력하는것을특징으로하는시스템서버에관련된다.
    • 一种用于基于信道的网络的系统服务器,包括一个或多个因特网站点和一个或多个用户终端。 系统服务器包括存储主信道表的信道表数据库,该主信道表包括信道号列表,每个信道号具有相关联的因特网地址和相关联的因特网站点名称。 网络的每个因特网站点都可以通过存储在主信道表中的相关联的因特网地址来寻址。 系统服务器包括网络数据库和更新管理器数据库。 系统服务器通过将发送的识别信息与存储在网络数据库中的授权用户信息进行比较来识别每个用户终端请求服务 系统服务器还将来自请求用户终端的信道表版本号与存储在与主信道表相关联的更新管理器数据库中的版本号进行比较,并且在更新的信道表信息可用时通知每个请求用户终端。 在每个用户终端,用户从显示下载的频道表的菜单中读取频道号码和相关联的因特网站点名称,从显示的菜单中选择一个因特网站点名称,并且使用输入端输入与所选择的因特网站点名称相关联的频道号码 类似于电视遥控器的设备。
    • 62. 发明公开
    • 이메일 어드레스를 검증하고 보정하는 시스템 및 그검증과 보정 방법
    • 用于验证和修正电子邮件地址的系统和方法
    • KR1020020064128A
    • 2002-08-07
    • KR1020010025460
    • 2001-05-10
    • (주)디쏘테크놀로지
    • 이철범
    • G06Q50/32
    • H04L29/12047H04L29/12009H04L51/28H04L51/30H04L61/15
    • PURPOSE: A system and a method for verifying and correcting an e-mail address are provided to transfer exactly the e-mail to a receiver by checking a host name and e-mail account entered by a user. CONSTITUTION: An e-mail address extractor(310) extracts the e-mail address from an e-mail list DB(410). A host name verifier(320) checks whether there are the host name and account through the search and access by separating the host name from the extracted e-mail address. A host name corrector(330) changes a non-existent e-mail address in random. A mail send/receive unit(340) transfers a random-changed e-mail to the receiver. An engine update unit(350) supports an add, delete, modify function of a new rule and case form for changing the host name. An interfacing unit(360) corrects the e-mail address when the e-mail address is not active. A mailing list is stored to a mail list DB(410). The data on the rule and case of the host name is stored to a Rule and Case base DB(420). The unable data is stored to a Fail DB(430).
    • 目的:提供一种用于验证和更正电子邮件地址的系统和方法,通过检查用户输入的主机名和电子邮件帐户,将电子邮件精确地传送到接收者。 构成:电子邮件地址提取器(310)从电子邮件列表DB(410)中提取电子邮件地址。 主机名验证器(320)通过从提取的电子邮件地址中分离主机名来检查是否存在通过搜索和访问的主机名和帐户。 主机名修正器(330)随机更改不存在的电子邮件地址。 邮件发送/接收单元(340)将随机更改的电子邮件传送到接收器。 引擎更新单元(350)支持用于改变主机名的新规则和案例形式的添加,删除,修改功能。 当电子邮件地址不活动时,接口单元(360)更正电子邮件地址。 邮件列表存储到邮件列表DB(410)。 关于主机名的规则和大小写的数据被存储到规则和案例库DB(420)中。 无法将数据存储到故障DB(430)。
    • 63. 发明公开
    • 데이터 통신 링크 설정 시스템
    • 建立数据传输链路的系统
    • KR1020010090867A
    • 2001-10-19
    • KR1020017007039
    • 2000-09-28
    • 코닌클리케 필립스 엔.브이.
    • 보르데스벤케르누스카미첼그린매튜카우어크리스토프
    • H04L12/28
    • H04L29/12047H04L29/06H04L29/12009H04L61/15H04L67/14H04L69/329
    • 본발명은, 통신장치(3,7)와정보장치(4,5)사이에정보데이터(ID)의전송을위한데이터전송링크를설정하는시스템(1)으로, 이시스템은링크정보(LI)의저장을위한모바일데이터캐리어(9,10,11), 및수신한링크정보(LI)와상관하여상기정보장치(4,5,8)의어드레스정보(AI)가저장된링크메모리수단(24)을가지며, 링크정보(LI)의수신시, 수신한링크정보(LI)와상관하여링크메모리수단(24)에저장된어드레스정보(AI)를통신장치(3,7)에전송하여상기통신장치(3,7)와상기어드레스정보(AI)로식별된정보장치(4,5,8)사이에데이터전송링크를설정하는링크장치(6)를구비하며, 상기통신장치(3,7)는상기데이터캐리어(9,10,11)에저장된링크정보(LI)를판독하여, 이판독한링크정보(LI)를상기링크장치(6)에공급한다.
    • 一种用于在通信设备(3,7)和信息设备(4,5,8)之间建立用于传输信息数据(ID)的数据传输链路的系统(1),所述系统包括移动数据载体(9, 10,11),用于存储链接信息(LI),并且包括用于读取存储在数据载体(9,10,11)中的链接信息(LI)的通信装置(3,7),并用于提供链接信息 (LI)被读取到系统(1)的链接装置(6),其中链接装置(6)具有链接存储装置(24),其中信息装置(4,5)的地址信息(AI) 8)与由链接装置(6)接收的链接信息(LI)相关联地存储,并且其中在链接装置(6)接收到链接装置(6)时,可以提供地址信息(AI), 存储在与所接收的链接信息(LI)相关联的链接存储装置(24)中的通信装置(3,7)用于建立数据传输链路注册 消除由地址信息(AI)识别的通信设备(3,7)和信息设备(4,5,8)。
    • 64. 发明公开
    • 서비스 사인 온
    • 服务登录
    • KR1020010082754A
    • 2001-08-30
    • KR1020010008205
    • 2001-02-19
    • 나이스 탤런트 리미티드
    • 탕팍훙
    • G06F15/00
    • H04L63/102H04L29/12047H04L29/12216H04L29/12273H04L61/15H04L61/2015H04L61/2053H04L63/0815H04L63/168
    • PURPOSE: A SSO(Service Sign On) method is provided to enable a ISP(Internet Service Provider) or a network owner to use the SSO in the broadband IP internetworking connection infrastructure in order to the authentication for approving an access of an accessing device by using a enabled network service. CONSTITUTION: The SSO method comprises steps of providing a database for storing a user relating information, providing a DHCP(Dynamic Host Configuration Protocol) server for settling a communication between a SSO web server and an accessing device through an internetworking connection device in responding to a DHCP packet from the accessing device through the conventional internetworking connection device in the infrastructure, providing a SSO web server in order to apply a sing-on form to the accessing device by starting the pre sign-on stage for the authentication, providing a SSO web server maintaining a session for displaying the access to the network service and automating the DHCP IP address rent updating, providing a SSO web server in order to control that the IP address is allocated to the access device, and providing a SSO web server in order to activate the unit user access and service control policy.
    • 目的:提供SSO(服务登录)方法,以使ISP(互联网服务提供商)或网络所有者在宽带IP互联网络连接基础设施中使用SSO,以便通过认证来批准访问设备的访问 使用启用的网络服务。 构成:SSO方法包括以下步骤:提供用于存储用户相关信息的数据库,提供DHCP(动态主机配置协议)服务器,用于通过互联网络连接设备来响应于一个SSO Web服务器和接入设备之间的通信 来自访问设备的DHCP分组通过基础设施中的常规网络连接设备,提供SSO web服务器,以便通过启动用于认证的预登录阶段将登记表单应用于接入设备,提供SSO网络 服务器维护用于显示对网络服务的访问并自动化DHCP IP地址租赁更新的会话,提供SSO web服务器以便控制IP地址被分配给接入设备,以及提供SSO web服务器,以便 激活单位用户访问和服务控制策略。
    • 66. 发明公开
    • 스트리밍 서비스를 제공하는데 있어서의 보안 유지 시스템및 방법
    • 维护流动服务安全的系统和方法
    • KR1020010079245A
    • 2001-08-22
    • KR1020010036949
    • 2001-06-27
    • 하태수백주흠
    • 하태수백주흠
    • G06F17/00G06F21/20
    • H04L63/08H04L29/12047H04L29/12273H04L61/15H04L61/2053
    • PURPOSE: A system and method for maintaining a security in providing a streaming service is provided to prevent a streaming service of contents from being provided carelessly by creating new address data of contents if a predetermined condition is achieved and transmitting data related the newly created address data to a web server or a user only being connected to the streaming service through the web server. CONSTITUTION: In a system for providing a streaming service through a network, a streaming server(10) comprises an address changing module(11) creating new address data of contents if a predetermined condition is achieved and replacing the currently used address data with the new address data, a synchronization module(12) transmitting the changed address data to a user or a web server and synchronizing the address data, and a log processing module(13) storing the changed address data and changing date data in a log file. An address updating module(21) updates the currently used address data of the contents into the new address data received from the streaming server(10).
    • 目的:提供一种用于维护提供流服务的安全性的系统和方法,以防止通过创建新的内容地址数据来提供内容的流服务,如果达到预定条件并传输与新创建的地址数据相关的数据 到web服务器或仅通过web服务器连接到流服务的用户。 构成:在通过网络提供流服务的系统中,流服务器(10)包括地址改变模块(11),如果达到预定条件则创建内容的新地址数据,并用新的替换当前使用的地址数据 地址数据,同步模块(12),将改变的地址数据发送给用户或Web服务器并使地址数据同步;以及日志处理模块(13),其将改变的地址数据和变更日期数据存储在日志文件中。 地址更新模块(21)将当前使用的内容的地址数据更新为从流服务器(10)接收的新的地址数据。
    • 68. 发明公开
    • 인터넷 전자우편 부가 서비스 시스템
    • 互联网电子邮件附加服务系统
    • KR1020000050631A
    • 2000-08-05
    • KR1019990000638
    • 1999-01-13
    • 이수복
    • 이수복
    • H04L12/58H04L12/56
    • H04L29/12047H04L29/12009H04L29/12594H04L51/063H04L51/08H04L51/28H04L51/30H04L61/15H04L61/3015H04L61/3045H04L61/307
    • PURPOSE: An Internet e-mail add-on service system, is provided to be paralleled with a generalized e-mail infrastructure constituting Internet. And the system enables a transmitting person to perform a service of a designated specific add-on function over a whole Internet, through a mutual linkage with the e-mail infrastructure. CONSTITUTION: An Internet e-mail add-on service system, comprises the three devices as follows. (1)A domain suffix e-mail address representation system, is constituted with a syntax structure of a receiving person mail address in a USERID@DOMAIN.suffix type, where a selected domain suffix(.suffix) is attached for a specific e-mail add-on service, and a series of definition for the structure. The domain suffix comprises two elements, a mail domain suffix selected in domain names officially registered in Internet and a supplementary domain suffix modifying and limiting an add-on service representing a main domain suffix. (2)A relay mode add-on service mail server, receives a domain name of a DOMAIN.suffix type installed in an Internet host and a massage for an e-mail receiving person address of USERID@DOMAIN.suffix type. A new message is formed by adapting an add-on service processing and an option item defied in the (1), according to contents of a main domain suffix and a supplementary domain suffix specified in a domain suffix, to re-transmit to an original receiving person address USERID@DOMAIN. (3)A meta domain name system, comprises a meta domain name database and a domain name server software. The meta domain name database corresponds to an Internet protocol(IP) address of a relay mode mail server host charging a specific add-on service designated by.suffix, for a domain name of a DOMAIN.suffix type and a DOMAIN extent. The domain name server software is for a service of the meta domain name database.
    • 目的:互联网电子邮件附加服务系统与构成互联网的广义电子邮件基础架构相提并论。 并且该系统使得发送者能够通过与电子邮件基础设施的相互联系在整个因特网上执行指定的特定附加功能的服务。 规定:互联网电子邮件附加服务系统,包括以下三个设备。 (1)域后缀电子邮件地址表示系统由USERID@DOMAIN.suffix类型的接收方邮件地址的语法结构构成,其中为特定的电子邮件地址表示系统附加选定的域后缀(.suffix) 邮件附加服务,以及一系列的结构定义。 域后缀包括两个元素,在因特网中正式注册的域名中选择的邮件域后缀,补充域后缀修改和限制表示主域后缀的附加服务。 (2)中继模式附加服务邮件服务器,接收安装在Internet主机中的DOMAIN.suffix类型的域名,以及对USERID@DOMAIN.suffix类型的电子邮件接收人地址的按摩。 通过根据主域后缀和域后缀中指定的补充域后缀的内容来适应(1)中拒绝的附加服务处理和选项项来形成新消息,以重新发送到原始 接收人地址USERID @ DOMAIN。 (3)元域名系统,包括元域名数据库和域名服务器软件。 元域名数据库对应于中继模式邮件服务器主机的因特网协议(IP)地址,该服务器主机收取由.suffix指定的特定附加服务,域名为DOMAIN.suffix类型和DOMAIN范围。 域名服务器软件用于元域名数据库的服务。
    • 69. 发明公开
    • 비접속된 단말기의 패킷교환망 접속방법및 그 장치
    • 用于连接非连接终端的分组交换网络的方法和设备
    • KR1020000027731A
    • 2000-05-15
    • KR1019980045730
    • 1998-10-29
    • 삼성전자주식회사
    • 김인환김윤수유승화
    • H04L12/58
    • H04L61/15H04L61/30
    • PURPOSE: A method and device for connecting with packet switching network of a non connection terminal are provided to change a telephone number to IP address for a transmitting/receiving of a bi-directional multimedia communication system, when a video conference system is connected to a packet network through the interface of line network, connect a receiving terminal being not connected to the packet network to the packet network, and provide a good data with a low price. CONSTITUTION: A device for connecting with packet network of a non-connection terminal determines(23) whether a desired receiving terminal is connected to the packet network. If the receiving terminal is not connected to the packet network, a telephone number is changed into IP address(25), and a telephone corresponding to the changed IP address is connected with the packet network. Thereby, the method provides a good data to the subscriber with a low price.
    • 目的:提供一种用于与非连接终端的分组交换网络连接的方法和设备,用于当视频会议系统连接到一个或多个电视会议系统时,将电话号码改变为用于双向多媒体通信系统的发送/接收的IP地址 分组网络通过线路网络接口,将未连接到分组网络的接收终端连接到分组网络,并以低价格提供良好的数据。 构成:用于与非连接终端的分组网络连接的设备确定(23)所需的接收终端是否连接到分组网络。 如果接收终端没有连接到分组网络,则将电话号码改变为IP地址(25),并且与改变的IP地址对应的电话与分组网络相连。 因此,该方法以低价格向订户提供良好的数据。
    • 70. 发明公开
    • 인터넷 프로토콜 네트웍의 확장방법
    • 扩展互联网协议网络的方法
    • KR1020000024838A
    • 2000-05-06
    • KR1019980041589
    • 1998-10-02
    • 사이벨코아주식회사
    • 이한철
    • H04L12/66
    • H04L61/15H04L61/20
    • PURPOSE: A method for extending an internet protocol network is provided to increase a mobility of an equipment installed at an internet protocol network. CONSTITUTION: A method for extending an internet protocol network comprises the steps of: endowing an only identification to each communication object apparatus; transferring each only identification and information with regard to an internet protocol address associated with the identification; storing transferred information; and performing an internet protocol packet communication by use of the stored information.
    • 目的:提供一种用于扩展因特网协议网络的方法,以增加安装在因特网协议网络上的设备的移动性。 构成:用于扩展因特网协议网络的方法包括以下步骤:向每个通信对象装置赋予唯一的标识; 仅传送关于与识别相关联的因特网协议地址的标识和信息; 存储转移信息; 以及通过使用所存储的信息来执行因特网协议分组通信。