会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • A RETAIL METHOD OVER A WIDE AREA NETWORK
    • 在广域网上的零售方法
    • WO0113289A2
    • 2001-02-22
    • PCT/IL0000496
    • 2000-08-16
    • TRIVNET LTDWILF SAARRUVIO GUYTAL ORSHAKED SHVAT
    • WILF SAARRUVIO GUYTAL ORSHAKED SHVAT
    • G06F1/00G06Q20/00G06Q30/00H04L29/06G06F17/60
    • H04L63/08G06Q20/04G06Q20/12G06Q20/16G06Q30/06H04L2463/102
    • The retail method over a wide area network includes a point of sale computer station (41, 42, ... 43), a server operated by a network service provider (312, 32, ... 33), a customer computer station (51, 52, ... 72) used by a customer and connected to the wide area network through the network service provider server (31, 32, ... 33), and a transaction server (20) having access to identification information of the network service provider (31, 32, ... 33) and the point of sale computer station (41, 42, ... 43). The method includes the steps of connecting the customer computer station (51, 52, ... 72) to the point of sale computer station (41, 42, ... 43), purchasing goods from the point of sale computer station by the customer, validation of the purchasing by the transaction server (20) and the network service provider server (31, 32, ... 33), and charging the customer for the purchase. The step of charging includes a transaction including the steps of billing an account of the customer by the network service provider server (31, 32, ... 33) a transaction sum and billing by the transaction server (20) an account of the network service provider (31, 32, ... 33) server the transaction sum. The retail method also includes supplying the goods to the customer and remitting a portion of the transaction sum to a vendor operating the point of sale computer station (41, 42, ... 43).
    • 广域网上的零售方法包括销售点计算机站(41,42,... 43),由网络服务提供商(312,32,...,33)操作的服务器,顾客计算机站( 通过网络服务提供者服务器(31,32,...,33)连接到广域网的交易服务器(20,51,52,... 72)以及可以访问标识信息的交易服务器(20) 网络服务提供商(31,32,... 33)和销售点计算机站(41,42,... 43)。 该方法包括以下步骤:将顾客计算机站(51,52,... 72)连接到销售点计算机站(41,42,... 43),由销售点计算机站 客户对交易服务器(20)和网络服务提供商服务器(31,32,...,33)的购买进行确认,并对顾客收取购买费用。 收费步骤包括交易,该交易包括以下步骤:由网络服务提供商服务器(31,32,...,33)对交易服务器(20)的交易金额和账单对网络账户的客户账户进行计费 服务提供者(31,32,... 33)服务器处理交易金额。 零售方法还包括将货物提供给顾客并将一部分交易金额汇给运营销售点计算机站(41,42,... 43)的销售商。
    • 5. 发明申请
    • DETECTING RELAYED COMMUNICATIONS
    • 检测中继通信
    • WO2005065038A3
    • 2006-11-16
    • PCT/IL2005000033
    • 2005-01-09
    • NPX TECHNOLOGIES LTDWILF SAARSHAKED SHVAT
    • WILF SAARSHAKED SHVAT
    • G06F15/173H04L29/06H04L29/08
    • H04L61/2589H04L41/12H04L63/0281H04L63/126H04L63/1441H04L63/20H04L67/02H04L67/2814H04L67/42
    • Methods, apparatus and computer readable code for determining whether a potential relay device is a relay device are provided herein. In some embodiments, first and second information elements are received from a potential relay device, which is an original source of the second information element. In order to determine whether the potential relay device is a relay device, it is determined whether a feature of an original source of the first information element and a feature of the potential relay device are features unlikely to relate to a single device, wherein a positive result of the determining is indicative that the potential relay device is a relay device. In an exemplary embodiment, a disclosed system includes an information element receiver and a feature incompatibility analyzer. Optionally, the disclosed system includes a feature discovery module, a parameter obtainer and a feature database.
    • 本文提供了用于确定潜在的中继设备是否是中继设备的方法,设备和计算机可读代码。 在一些实施例中,从作为第二信息元素的原始源的潜在中继设备接收第一和第二信息元素。 为了确定潜在的中继设备是否是中继设备,确定第一信息元素的原始源的特征和潜在的中继设备的特征是否不太可能涉及单个设备,其中正的 确定的结果表示潜在的中继装置是中继装置。 在示例性实施例中,所公开的系统包括信息元素接收器和特征不兼容性分析器。 可选地,所公开的系统包括特征发现模块,参数获取器和特征数据库。