会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Method and apparatus for delivering electronic data through a proxy server
    • 用于通过代理服务器传送电子数据的方法和装置
    • US07051003B1
    • 2006-05-23
    • US09334309
    • 1999-06-16
    • Hiroshi KobataRobert Gagne
    • Hiroshi KobataRobert Gagne
    • G06F17/60H04L12/58
    • H04L63/0428H04L51/24H04L63/083
    • An electronic parcel delivery system for delivering digital information between computer systems over a network is described. The parcel delivery system includes a server system interposed between a sending system and a receiving system. The server system stores digital information received over the network. The digital information can represent a parcel, document, image, executable software, audio file, etc. The sending system transmits a notification to the receiving system. The notification signifies that the sending system is transmitting the digital information to the server system over the network and that the digital information may be accessible by the receiving system. The receiving system can receive the notification directly from the sending system or through a second server system connected to the network. The server system can receive the digital information directly from the sending system or through a second server system connected to the network. The server system can include a web page that the receiving system can access to obtain the stored digital information. The notification can include a resource locator that addresses the Web page on the server system. The Web page can request valid authentication of the receiving system before granting access to the digital information. Delivery of the digital information can be canceled by the sending system after the sending system transmits the digital information to the server system until the receiving system uses the digital information.
    • 描述了一种用于通过网络在计算机系统之间递送数字信息的电子包裹递送系统。 包裹递送系统包括插入在发送系统和接收系统之间的服务器系统。 服务器系统存储通过网络接收到的数字信息。 数字信息可以表示包裹,文件,图像,可执行软件,音频文件等。发送系统向接收系统发送通知。 该通知意味着发送系统正在通过网络将数字信息发送到服务器系统,并且数字信息可以被接收系统访问。 接收系统可以直接从发送系统或连接到网络的第二服务器系统接收通知。 服务器系统可以直接从发送系统或连接到网络的第二服务器系统接收数字信息。 服务器系统可以包括接收系统可以访问的网页以获得所存储的数字信息。 该通知可以包括一个资源定位器,用于处理服务器系统上的Web页面。 在授予访问数字信息之前,网页可以请求接收系统的有效认证。 在发送系统将数字信息发送到服务器系统之后,发送系统可以取消数字信息的传送,直到接收系统使用数字信息。
    • 2. 发明申请
    • Securing computer network communication using a proxy server
    • 使用代理服务器保护计算机网络通信
    • US20060005237A1
    • 2006-01-05
    • US10766871
    • 2004-01-30
    • Hiroshi KobataRobert Gagne
    • Hiroshi KobataRobert Gagne
    • G06F15/16
    • H04L63/123H04L63/0823H04L63/083H04L63/0876
    • Techniques are provided for using an authentication proxy server for a destination server to authenticate the identity of the user of a client system based on a digital certificate and a user password. The authentication proxy server also cryptographically associates a digital signature with hardware of a particular client system and later authenticates the hardware of the client system based on the digital signature associated with the hardware. When these techniques are combined with authenticating the destination server based on a digital certificate and authentication the encryption of communications between a browser of the a client system and the a destination server, an authenticated identity for an application user may be provided to the application and the need for the application to request and authenticate a user identifier and password is eliminated.
    • 提供技术用于使用用于目的地服务器的认证代理服务器来基于数字证书和用户密码来认证客户端系统的用户的身份。 认证代理服务器还将数字签名与特定客户端系统的硬件加密地相关联,并且随后基于与硬件相关联的数字签名来认证客户端系统的硬件。 当这些技术与基于数字证书的目的地服务器认证和认证对客户端系统的浏览器与目的地服务器之间的通信进行加密进行组合时,应用用户的认证身份可以被提供给应用,并且 需要应用程序请求和验证用户标识符和密码。
    • 3. 发明授权
    • Method and apparatus for preventing unauthorized copying and distributing of electronic messages transmitted over a network
    • 防止非法复制和分发通过网络发送的电子消息的方法和装置
    • US06591367B1
    • 2003-07-08
    • US09281894
    • 1999-03-31
    • Hiroshi KobataRobert Gagne
    • Hiroshi KobataRobert Gagne
    • H04L900
    • H04L63/10G06F21/554G06F21/6209G06F21/78H04L2463/101
    • A method and apparatus for providing protection from unauthorized use of messages received by a system is described. The receiving system can receive a message from a sending system, for example, over a network or from local media. The message can be an e-mail message, the contents of a Web page, music, or software, etc. The receiving system stores the digital information in a storage device in a manner designed to conceal the message from unauthorized access. When a user of the receiving system wants to view the message, the digital information is accessed, the message is generated from the digital information and displayed at the receiving system. Use of this generated message is restricted. In another embodiment, this use is limited to outputting (i.e., displaying and producing sound) the generated message at the receiving system. The receiving system cannot copy, modify, save, forward, or capture any portion of the generated message. In another embodiment, restrictions on the use of the generated message are relaxed to allow printing a copy of the generated message.
    • 描述了一种用于提供防止未经授权使用由系统接收的消息的方法和装置。 接收系统可以从发送系统接收消息,例如通过网络或从本地媒体接收消息。 该消息可以是电子邮件消息,网页,音乐或软件的内容等。接收系统以设计为隐藏消息以防未经授权的访问的方式将数字信息存储在存储设备中。 当接收系统的用户想要查看该消息时,访问数字信息,该消息是从该数字信息产生的并在接收系统处显示出来的。 使用此生成的消息受到限制。 在另一个实施例中,这种用途限于在接收系统处输出(即,显示和产生声音)生成的消息。 接收系统不能复制,修改,保存,转发或捕获生成的消息的任何部分。 在另一个实施例中,放宽了对使用所生成的消息的限制,以允许打印生成的消息的副本。
    • 7. 发明申请
    • Golf training apparatus
    • 高尔夫训练器具
    • US20050049064A1
    • 2005-03-03
    • US10854456
    • 2004-05-26
    • Robert Gagne
    • Robert Gagne
    • A63B69/36
    • A63B69/3655A63B69/3617A63B69/3688
    • A golf training apparatus is formed of a body of a typically rigid material and includes a head portion corresponding in shape and dimensions to that of a regulation golf ball, and a stem portion, extending from the head portion. Adhesive is placed on a side of the body at the head and the stem portions, allowing the stem portion to attach the body to a support member, while the remaining portion of the body, including the head portion, extends upward and stands unsupported. A golf club can now be brought into contact with the body, and if contact is made between the club head and the first portion, the body will separate from the support member and the first portion will adhere to the club head, indicating the location on the club head where it contacted the golf ball. Based on this information, the golfer can adjust his swing, such that contact with a golf ball will be made at the desired “sweet spot” or other location on the club head.
    • 高尔夫训练装置由典型的刚性材料的主体形成,并且包括一个与调节高尔夫球的形状和尺寸对应的头部,以及从头部延伸的杆部。 粘合剂被放置在主体的头部和杆部分的一侧上,允许杆部分将主体附接到支撑构件,而包括头部的主体的剩余部分向上延伸并且支承不受支撑。 高尔夫球杆现在可以与身体接触,并且如果在球杆头和第一部分之间进行接触,则主体将与支撑构件分离,并且第一部分将粘附到球杆头上,指示位置 球杆头接触高尔夫球。 根据这些信息,高尔夫球手可以调整他的挥杆,使得与所需的“甜蜜点”或球杆头上的其他位置接触高尔夫球。