会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 再颁专利
    • Apparatus and method for managing application context
    • 用于管理应用程序上下文的装置和方法
    • USRE45729E1
    • 2015-10-06
    • US13396927
    • 2012-02-15
    • Byeong Thaek OhHo Jin ParkTae In Hwang
    • Byeong Thaek OhHo Jin ParkTae In Hwang
    • G06F17/30
    • G06F17/30079
    • An apparatus and method for managing application context is provided. A first one of a plurality of terminals, each including at least one application, collects and transmits context information of the application to a migration server so that it is stored and managed in the migration server. The migration server transmits the stored and managed context information to a second terminal corresponding to the first terminal in response to a request of the second terminal. The second terminal restores context based on the context information received from the migration server. This can reproduce the same application and desktop environments as those previously set to be suitable for each work situation, thereby increasing user convenience.
    • 提供了一种管理应用环境的设备和方法。 多个终端中的第一个,每个终端包括至少一个应用,将应用的上下文信息收集并发送到迁移服务器,使其在迁移服务器中被存储和管理。 迁移服务器响应于第二终端的请求将存储和管理的上下文信息发送到对应于第一终端的第二终端。 第二终端基于从迁移服务器接收的上下文信息来恢复上下文。 这可以再现与先前设置为适合每个工作情况相同的应用程序和桌面环境,从而增加用户便利性。
    • 4. 发明申请
    • SUPER PEER BASED PEER-TO-PEER NETWORK SYSTEM AND PEER AUTHENTICATION METHOD THEREOF
    • 基于超级对等的对等网络系统及其认证方法
    • US20090158394A1
    • 2009-06-18
    • US12191736
    • 2008-08-14
    • Byeong-Thaek OHSang-Bong LeeHo-Jin Park
    • Byeong-Thaek OHSang-Bong LeeHo-Jin Park
    • G06F21/00
    • G06F21/33G06F21/31G06F2221/2115H04L63/0807H04L67/104H04L67/1046H04L67/1048H04L67/1093
    • Provided are a super peer based P2P network system and a peer authentication method thereof. The authentication method includes a first authentication process and a second authentication process. In the first authentication process, a user and a peer which want to use a P2P network are verified by submitting authentication information and a public key infrastructure (PKI) certificate, and receive the permission of connection. In the second authentication process, a user and a peer requesting the use of a specific service are authenticated by using an authentication ticket and a service access-permitted time is limited in order to reinforcing the security of the specific service, which is searched in the P2P network and provided by the peer. Accordingly, the service providers can verify users more securely and limit the service available time of each user with respect to a specific service provided by the peer by using the lifetime of the ticket.
    • 提供了一种基于超级对等P2P网络系统及其对等认证方法。 认证方法包括第一认证处理和第二认证处理。 在第一认证过程中,通过提交认证信息和公钥基础设施(PKI)证书来验证想要使用P2P网络的用户和对等体,并接收连接许可。 在第二认证处理中,通过使用认证券来认证请求使用特定服务的用户和对等体,并且限制服务访问允许时间,以便增强在特定服务中搜索的特定服务的安全性 P2P网络由同伴提供。 因此,服务提供商可以更安全地验证用户,并且通过使用票证的生命期来限制每个用户相对于由对等体提供的特定服务的服务可用时间。
    • 7. 发明授权
    • Edge peer device, pan gateway device, super peer device, and P2P network-based interconnection method
    • 边缘对等设备,平台网关设备,超级对等设备和P2P网络互连方式
    • US08219614B2
    • 2012-07-10
    • US12505611
    • 2009-07-20
    • Byeong Thaek OhSang Bong LeeIl Woo LeeMoonok ChoiShin Yuk KangHo Jin Park
    • Byeong Thaek OhSang Bong LeeIl Woo LeeMoonok ChoiShin Yuk KangHo Jin Park
    • G06F15/16
    • H04L67/104H04L63/08
    • An edge peer device, includes a first peer device connection management unit for allowing the edge peer device to participate in a peer-to-peer (P2P) network, and establishing a pipe connection to other edge peer device or the PAN gateway device to transmit or receive contents; a first peer device authentication unit for performing authentication of the edge peer device and PAN gateway device; and a first advertisement management unit for generating and storing advertisements and indexing the generated advertisements to transmit the indexed advertisements to the super peer device. Further, the edge peer device includes a first PAN device management unit for requesting and receiving a list of PAN devices from the PAN gateway device to manage the PAN device list; a first PAN service management unit for managing and providing services included in the PAN device list; and a first P2P communication unit for performing P2P communication with the super peer device and other peer devices.
    • 边缘对等设备包括第一对等设备连接管理单元,用于允许边缘对等设备参与对等(P2P)网络,并建立与其他边缘对等设备或PAN网关设备的管道连接传输 或接收内容; 用于执行边缘对等设备和PAN网关设备的认证的第一对等设备认证单元; 以及第一广告管理单元,用于生成和存储广告并索引生成的广告以将索引的广告发送到超级对等设备。 此外,边缘对等设备包括:第一PAN设备管理单元,用于从PAN网关设备请求和接收PAN设备的列表,以管理PAN设备列表; 用于管理和提供包括在PAN设备列表中的服务的第一PAN服务管理单元; 以及用于与超级对等设备和其他对等设备进行P2P通信的第一P2P通信单元。
    • 8. 发明申请
    • EDGE PEER DEVICE, PAN GATEWAY DEVICE, SUPER PEER DEVICE, AND P2P NETWORK-BASED INTERCONNECTION METHOD
    • 边缘对等设备,PAN网关设备,超级对等设备和基于P2P网络的互连方法
    • US20100138552A1
    • 2010-06-03
    • US12505611
    • 2009-07-20
    • Byeong Thaek OHSang Bong LEEIL WOO LEEMoonok CHOIShin Yuk KANGHo Jin PARK
    • Byeong Thaek OHSang Bong LEEIL WOO LEEMoonok CHOIShin Yuk KANGHo Jin PARK
    • G06F15/173G06F17/30H04L9/32
    • H04L67/104H04L63/08
    • An edge peer device, includes a first peer device connection management unit for allowing the edge peer device to participate in a peer-to-peer (P2P) network, and establishing a pipe connection to other edge peer device or the PAN gateway device to transmit or receive contents; a first peer device authentication unit for performing authentication of the edge peer device and PAN gateway device; and a first advertisement management unit for generating and storing advertisements and indexing the generated advertisements to transmit the indexed advertisements to the super peer device. Further, the edge peer device includes a first PAN device management unit for requesting and receiving a list of PAN devices from the PAN gateway device to manage the PAN device list; a first PAN service management unit for managing and providing services included in the PAN device list; and a first P2P communication unit for performing P2P communication with the super peer device and other peer devices.
    • 边缘对等设备包括第一对等设备连接管理单元,用于允许边缘对等设备参与对等(P2P)网络,并建立与其他边缘对等设备或PAN网关设备的管道连接传输 或接收内容; 用于执行边缘对等设备和PAN网关设备的认证的第一对等设备认证单元; 以及第一广告管理单元,用于生成和存储广告并索引生成的广告以将索引的广告发送到超级对等设备。 此外,边缘对等设备包括:第一PAN设备管理单元,用于从PAN网关设备请求和接收PAN设备的列表,以管理PAN设备列表; 用于管理和提供包括在PAN设备列表中的服务的第一PAN服务管理单元; 以及用于与超级对等设备和其他对等设备进行P2P通信的第一P2P通信单元。
    • 9. 发明授权
    • Apparatus and method for managing application context
    • 用于管理应用程序上下文的装置和方法
    • US07664786B2
    • 2010-02-16
    • US11602021
    • 2006-11-20
    • Byeong Thaek OhHo Jin ParkTae In Hwang
    • Byeong Thaek OhHo Jin ParkTae In Hwang
    • G06F17/30
    • G06F9/44505G06F9/4856
    • An apparatus and method for managing application context is provided. A first one of a plurality of terminals, each including at least one application, collects and transmits context information of the application to a migration server so that it is stored and managed in the migration server. The migration server transmits the stored and managed context information to a second terminal corresponding to the first terminal in response to a request of the second terminal. The second terminal restores context based on the context information received from the migration server. This can reproduce the same application and desktop environments as those previously set to be suitable for each work situation, thereby increasing user convenience.
    • 提供了一种管理应用环境的设备和方法。 多个终端中的第一个,每个终端包括至少一个应用,将应用的上下文信息收集并发送到迁移服务器,使其在迁移服务器中被存储和管理。 迁移服务器响应于第二终端的请求将存储和管理的上下文信息发送到对应于第一终端的第二终端。 第二终端基于从迁移服务器接收的上下文信息来恢复上下文。 这可以再现与先前设置为适合每个工作情况相同的应用程序和桌面环境,从而增加用户便利性。