会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • System and method for secure facsimile transmission
    • 用于安全传真传输的系统和方法
    • US20080019519A1
    • 2008-01-24
    • US11453654
    • 2006-06-15
    • William SuJianxin WangHongfeng Wei
    • William SuJianxin WangHongfeng Wei
    • H04N1/44
    • H04N1/4486
    • A system and method for the secure transmission of a facsimile, which verifies that a selected user transmitted the document and only allows for the designated recipient or recipients to receive the facsimile is provided. A sending user scans a document, which is then encrypted and digitally signed using the sender's private key, which is retrieved from a central authority or server. The digitally signed document is then encrypted using the recipient's public key. The encrypted digitally signed document is then faxed to the recipient. The device receiving the facsimile transmission then notifies the designated recipient of the receipt of the encrypted fax job. The recipient then logs onto the receiving device, which retrieves the sender's public key and the recipient's private key from the server. The retrieved keys are then used to decrypt the document and verify the identities of both the sender and the user.
    • 提供了一种安全传输传真机的系统和方法,该系统和方法验证所选择的用户传送文档并且仅允许指定的接收者或接收者接收传真。 发送用户扫描文档,然后使用发件人的私钥对其进行加密和数字签名,该密钥从中央授权机构或服务器检索。 然后使用收件人的公开密钥对数字签名的文档进行加密。 加密的经数字签名的文件然后传真给收件人。 接收传真传输的设备然后将指定的接收者通知加密的传真作业的接收。 收件人然后登录到接收设备,该服务器从服务器检索发件人的公钥和收件人的私钥。 检索的密钥然后用于解密文档并验证发送者和用户的身份。
    • 2. 发明授权
    • System and method for coordinated document processing among devices having differing functionality
    • 用于在具有不同功能的设备之间进行协调文档处理的系统和方法
    • US08467081B2
    • 2013-06-18
    • US12504008
    • 2009-07-16
    • William SuGiri NatarajanJianxin WangHongfeng Wei
    • William SuGiri NatarajanJianxin WangHongfeng Wei
    • G06F3/12G06F15/00H04N1/00H04N1/46G06K15/00
    • H04N1/32502H04N1/0035H04N1/00474H04N1/3255
    • The subject application is directed to coordinating document processing operations among devices having differing functionality. A document is received into a first document processing device that has a first set of processing functions. A display is generated on the first device that includes indicia of an available document processing operation having a function of a first set and a secondary function of a second device, with any secondary function outside the first set. Selection data is received of an operation having functions from the first set and one or more secondary functions. Operation of the first device is controlled by a controller operable to control the functions of the first set by the first device on the document. The document is communicated to the second device following completion of any first set functions. The document processing operation is completed by the second device via completion of any secondary functions.
    • 主题应用涉及在具有不同功能的设备之间协调文档处理操作。 文档被接收到具有第一组处理功能的第一文档处理设备中。 在第一设备上生成包括具有第一设备的功能的可用文档处理操作的标记和第二设备的次要功能的显示,并且在第一设备之外具有任何辅助功能。 接收具有来自第一组和一个或多个次要功能的功能的操作的选择数据。 第一设备的操作由控制器控制,该控制器可操作以通过文档上的第一设备来控制第一组的功能。 在完成任何第一组功能之后,将文档传送给第二设备。 文件处理操作由第二装置通过任何次要功能完成。
    • 4. 发明申请
    • SYSTEM AND METHOD FOR SIMULTANEOUSLY COMMENCING OUTPUT OF DISPARATELY ENCODED ELECTRONIC DOCUMENTS
    • 同时编码的电子文档的同时输出的系统和方法
    • US20080189610A1
    • 2008-08-07
    • US11736969
    • 2007-04-18
    • Jianxin WangHongfeng WeiWilliam Su
    • Jianxin WangHongfeng WeiWilliam Su
    • G06F17/00G06F3/12
    • G06F3/1257G06F3/1204G06F3/1205G06F3/1206G06F3/1226G06F3/1245G06F3/1285H04N2201/0094
    • The subject application is directed to a system and method for simultaneously commencing output of disparately encoded electronic documents. Selection data representative of multiple electronic documents encoded in multiple disparate formats is first received. For example, the electronic documents are capable of being encoded in MICROSOFT OFFICE WORD, MICROSOFT OFFICE EXCEL, ADOBE ACROBAT formats, and the like. Each of the disparate formats is associated with a corresponding software module and then retrieved in accordance with received selection data. Next, the electronic documents are communicated to corresponding software modules, and the document processing device commences a selected document processing operation on each of the electronic documents by a corresponding software module. Each application-specific module is adapted for processing a document processing request for one or more types of documents that are associated with one specific application.
    • 本申请涉及用于同时开始不同编码的电子文档的输出的系统和方法。 首先接收表示以多种不同格式编码的多个电子文档的选择数据。 例如,电子文档能够被编码在MICROSOFT OFFICE WORD,MICROSOFT OFFICE EXCEL,ADOBE ACROBAT格式等中。 每个不同的格式与相应的软件模块相关联,然后根据接收到的选择数据进行检索。 接下来,电子文档被传送到相应的软件模块,并且文档处理设备通过相应的软件模块开始对每个电子文档的选择的文档处理操作。 每个特定于应用的模块适于处理与一个特定应用相关联的一种或多种类型的文档的文档处理请求。
    • 7. 发明申请
    • SYSTEM AND METHOD FOR AUTOMATED DISTRIBUTION AND IMPLEMENTATION OF SECURITY FIXES
    • 用于自动分配和实施安全固定的系统和方法
    • US20090204955A1
    • 2009-08-13
    • US12027453
    • 2008-02-07
    • William SuHongfeng WeiJianxin Wang
    • William SuHongfeng WeiJianxin Wang
    • G06F9/44
    • G06F21/57G06F8/60
    • The subject application is directed to a system and method for automated distribution and implementation of security fixes. A text message is first received into data storage of a document processing device via a data network. Strings in the received text message are then parsed so as to isolate control data, which includes advisory data corresponding to the applicability of a security risk associated with a class of devices and remedy data corresponding to a solution to a vulnerability problem associated with vulnerability data. The advisory data is then tested for applicability to the device, and the remedy data is analyzed according to the advisory test. An alteration of the document processing device is then completed in accordance with the output of analysis. The acceptability of the alteration of the device is then verified, and an applied alteration of the device is undone based upon the verification output.
    • 主题应用涉及用于自动分发和实施安全修复的系统和方法。 文本消息首先通过数据网络被接收到文档处理设备的数据存储器中。 然后解析收到的文本消息中的字符串,以便隔离控制数据,其中包括对应于与一类设备相关联的安全风险的适用性的咨询数据以及对应于与漏洞数据相关的漏洞问题的解决方案的补救数据。 然后对咨询数据进行测试,以适用于设备,并根据咨询测试分析补救数据。 然后根据分析的输出完成文件处理装置的改变。 然后验证设备更改的可接受性,并且基于验证输出撤销设备的应用更改。
    • 10. 发明申请
    • SYSTEM AND METHOD FOR EXTENSIBLE DOCUMENT PROCESSING
    • 用于可扩展文档处理的系统和方法
    • US20090217295A1
    • 2009-08-27
    • US12037371
    • 2008-02-26
    • William SuHongfeng WeiJianxin WangManmohan GargNarasimha Sastry Chivukula
    • William SuHongfeng WeiJianxin WangManmohan GargNarasimha Sastry Chivukula
    • G06F9/44
    • G06F9/445
    • The subject application is directed to a system and method for extensible document processing. The startup of a plurality of document processing services on an associated document processing device is controlled via a service startup manager. Each of the document processing services is then interfaced with a control system via a device level interface. Data is communicated between the device level interface and an external data processing device via an agent layer interface. The agent layer interface is registered with the service startup manager. A startup of the document processing device is then commenced in accordance with the control of the service startup manager. A document processing control display is generated on a user interface associated with the document processing device, with the display including indicia corresponding to one of the functions of the external data processing device according to the agent layer interface.
    • 主题应用涉及用于可扩展文档处理的系统和方法。 通过服务启动管理器控制在相关联的文档处理设备上的多个文档处理服务的启动。 然后,每个文档处理服务经由设备级接口与控制系统接口。 通过代理层接口在设备级接口和外部数据处理设备之间传送数据。 代理层接口向服务启动管理器注册。 然后根据服务启动管理器的控制启动文档处理设备的启动。 在与文档处理装置相关联的用户界面上生成文档处理控制显示,其中显示器包括与根据代理层接口的外部数据处理装置的功能之一相对应的标记。