会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明授权
    • Prioritized delivery and content auto select system
    • 优先发货和内容自动选择系统
    • US06324570B1
    • 2001-11-27
    • US08805443
    • 1997-02-25
    • Theodore G. TonchevHiroshi Kobata
    • Theodore G. TonchevHiroshi Kobata
    • G06F1546
    • H04L47/10H04L47/2433
    • A system is provided to deliver complete files from a server to a maximum number of clients, while at the same time minimizing cumulative waiting time through the utilization of a prioritization heuristic in which there are two competing priorities. As to the first priority, the highest priority is given to those clients most in danger of not receiving a complete file by a predetermined deadline. The second priority is set to minimize the waiting time for the delivery of files by sending the files only to those clients that are capable of receiving the data fastest. An exponential curve system is utilized as a tie breaker between the two competing priorities in which the weight of each priority is determined. As a result, in terms of distribution from a single server to multiple clients, the calculation of the weighted priority is a real number derived from user parameters such as log-in characteristics, the due date, and the amount of the file remaining to be transmitted. The characteristics of the client are derived through information sent back to the server from each client with the average throughput to the particular client being calculated either at the client side or by the server itself.
    • 提供了一种系统,用于将完整的文件从服务器传送到最大数量的客户端,同时通过利用其中存在两个竞争优先级的优先级启发式来最小化累积等待时间。 对于第一优先事项,最高优先级给予最有可能在预定期限内未收到完整文件的客户。 第二个优先级设置为通过仅将文件发送到能够最快地接收数据的那些客户端来最小化传送文件的等待时间。 指数曲线系统被用作确定每个优先权的权重的两个竞争优先级之间的联合断路器。 因此,在从单个服务器到多个客户端的分发方面,加权优先级的计算是从用户参数导出的实数,例如登录特性,到期日期以及剩余的文件数量 传输。 客户端的特征是通过从每个客户端发送回服务器的信息得到的,特定客户端的平均吞吐量是在客户端或由服务器本身计算的。
    • 3. 发明授权
    • System for remote internet consulting, servicing and repair
    • 远程互联网咨询,服务和维修系统
    • US06321348B1
    • 2001-11-20
    • US08826709
    • 1997-04-07
    • Hiroshi Kobata
    • Hiroshi Kobata
    • G06F1130
    • G06F11/2289G06F8/60G06F11/0709G06F11/0748G06F11/2294G06F2201/875
    • In an Internet-based client/server application, a system is provided to detect the infrastructure at the client side so as to ascertain information such as the computer type, what peripherals are attached to the computer, CPU power, hard disk space, what viewer or sound card is installed and the Internet connection information associated with the client and to automatically transmit required software to the client or give the client consulting advice to remotely identify problems and provide solutions, to install new software and to remotely instruct individuals as to how to use their machines. In one embodiment, each user is provided with software having a unique serial number. Having the serial number, infrastructure data is checked at the client side and reported to the server periodically, with the server updating a database with the infrastructure data from each PC to permit the remote consulting and repair.
    • 在基于互联网的客户端/服务器应用中,提供了一种系统来检测客户端的基础设施,以便确定诸如计算机类型,哪些外围设备附加到计算机,CPU电源,硬盘空间,什么查看器 或声卡,以及与客户端相关联的互联网连接信息,并自动向客户传送所需软件,或者给客户咨询建议,远程识别问题并提供解决方案,安装新软件,并远程指导个人如何 使用他们的机器。 在一个实施例中,向每个用户提供具有唯一序列号的软件。 具有序列号,基础设施数据在客户端检查并定期向服务器报告,服务器使用每个PC的基础架构数据更新数据库,以允许远程查询和修复。
    • 6. 发明申请
    • Securing computer network communication using a proxy server
    • 使用代理服务器保护计算机网络通信
    • US20060005237A1
    • 2006-01-05
    • US10766871
    • 2004-01-30
    • Hiroshi KobataRobert Gagne
    • Hiroshi KobataRobert Gagne
    • G06F15/16
    • H04L63/123H04L63/0823H04L63/083H04L63/0876
    • Techniques are provided for using an authentication proxy server for a destination server to authenticate the identity of the user of a client system based on a digital certificate and a user password. The authentication proxy server also cryptographically associates a digital signature with hardware of a particular client system and later authenticates the hardware of the client system based on the digital signature associated with the hardware. When these techniques are combined with authenticating the destination server based on a digital certificate and authentication the encryption of communications between a browser of the a client system and the a destination server, an authenticated identity for an application user may be provided to the application and the need for the application to request and authenticate a user identifier and password is eliminated.
    • 提供技术用于使用用于目的地服务器的认证代理服务器来基于数字证书和用户密码来认证客户端系统的用户的身份。 认证代理服务器还将数字签名与特定客户端系统的硬件加密地相关联,并且随后基于与硬件相关联的数字签名来认证客户端系统的硬件。 当这些技术与基于数字证书的目的地服务器认证和认证对客户端系统的浏览器与目的地服务器之间的通信进行加密进行组合时,应用用户的认证身份可以被提供给应用,并且 需要应用程序请求和验证用户标识符和密码。
    • 7. 发明授权
    • Method and apparatus for preventing unauthorized copying and distributing of electronic messages transmitted over a network
    • 防止非法复制和分发通过网络发送的电子消息的方法和装置
    • US06591367B1
    • 2003-07-08
    • US09281894
    • 1999-03-31
    • Hiroshi KobataRobert Gagne
    • Hiroshi KobataRobert Gagne
    • H04L900
    • H04L63/10G06F21/554G06F21/6209G06F21/78H04L2463/101
    • A method and apparatus for providing protection from unauthorized use of messages received by a system is described. The receiving system can receive a message from a sending system, for example, over a network or from local media. The message can be an e-mail message, the contents of a Web page, music, or software, etc. The receiving system stores the digital information in a storage device in a manner designed to conceal the message from unauthorized access. When a user of the receiving system wants to view the message, the digital information is accessed, the message is generated from the digital information and displayed at the receiving system. Use of this generated message is restricted. In another embodiment, this use is limited to outputting (i.e., displaying and producing sound) the generated message at the receiving system. The receiving system cannot copy, modify, save, forward, or capture any portion of the generated message. In another embodiment, restrictions on the use of the generated message are relaxed to allow printing a copy of the generated message.
    • 描述了一种用于提供防止未经授权使用由系统接收的消息的方法和装置。 接收系统可以从发送系统接收消息,例如通过网络或从本地媒体接收消息。 该消息可以是电子邮件消息,网页,音乐或软件的内容等。接收系统以设计为隐藏消息以防未经授权的访问的方式将数字信息存储在存储设备中。 当接收系统的用户想要查看该消息时,访问数字信息,该消息是从该数字信息产生的并在接收系统处显示出来的。 使用此生成的消息受到限制。 在另一个实施例中,这种用途限于在接收系统处输出(即,显示和产生声音)生成的消息。 接收系统不能复制,修改,保存,转发或捕获生成的消息的任何部分。 在另一个实施例中,放宽了对使用所生成的消息的限制,以允许打印生成的消息的副本。
    • 8. 发明授权
    • Robust delivery system
    • 稳健的运送系统
    • US6098180A
    • 2000-08-01
    • US804114
    • 1997-02-18
    • Hiroshi KobataTheodore G. Tonchev
    • Hiroshi KobataTheodore G. Tonchev
    • H04L29/06H04L29/08G06F13/00
    • H04L67/06H04L29/06H04L69/329
    • A system is provided for the safe transfer of large data files over an unreliable network link in which the connection can be interrupted for a long period of time. In the subject system, the sender sends a file with a unique signature which is recognized by the receiver, with the signature providing information as to file size. Upon the occasion of an interrupted communication over the link, the receive side waits for another connection. Upon the establishment of the connection, the receive side recognizes the signature of the file as the file which was being transmitted at the time of the interruption and requests blocks of data from the sender from the point at which the interruption occurred, with the point being established by the file size and the time of the interruption. The result is a restartable transfer of the transmission of information from the sender to receiver from the place where it left off, thus eliminating the annoyance of having to restart the transmission from the beginning.
    • 提供了一种系统,用于通过不可靠的网络链路安全传输大型数据文件,其中连接可以长时间中断。 在主题系统中,发送者发送具有由接收者识别的唯一签名的文件,签名提供关于文件大小的信息。 在通过链路中断通信的情况下,接收方等待另一个连接。 在建立连接时,接收方将该文件的签名识别为在中断时正在发送的文件,并从中断发生点向发送方请求数据块,其点为 由文件大小和中断时间建立。 结果是从发送者到接收方的信息从其离开的地方的可重新传输传输,从而消除了从头开始重新启动传输的烦恼。