System and method for the secure recognition of a network device
    1.
    发明申请
    System and method for the secure recognition of a network device 审中-公开
    用于网络设备安全识别的系统和方法

    公开(公告)号:US20070033404A1

    公开(公告)日:2007-02-08

    申请号:US11197107

    申请日:2005-08-04

    IPC分类号: H04L9/00

    摘要: A system and method for the secure recognition of network devices. The method begins with the receiving of a first communication via a first communication network. The first communication includes identification data representing a network device to be added to a selected network. In response to the identification data, a first data key associated with an initial login of the network device is transmitted and entered into the network device. The identification data entered into the network device is validated and upon validation, the network device is connected so as to enable it for initial data communication via a second network. Via the second network, the network device receives a second data key, which enables the network device for further data communication via the second network.

    摘要翻译: 一种用于安全识别网络设备的系统和方法。 该方法开始于经由第一通信网络接收第一通信。 第一通信包括表示要添加到所选网络的网络设备的标识数据。 响应于识别数据,与网络设备的初始登录相关联的第一数据密钥被发送并输入到网络设备中。 输入到网络设备中的识别数据被验证,并且在验证之后,网络设备被连接以使得它能够经由第二网络进行初始数据通信。 通过第二网络,网络设备接收第二数据密钥,其使得网络设备能够经由第二网络进行进一步的数据通信。

    SYSTEM AND METHOD FOR ON DEMAND LOGGING OF DOCUMENT PROCESSING DEVICE STATUS DATA
    3.
    发明申请
    SYSTEM AND METHOD FOR ON DEMAND LOGGING OF DOCUMENT PROCESSING DEVICE STATUS DATA 失效
    用于文件处理设备状态数据的需求登记的系统和方法

    公开(公告)号:US20080222186A1

    公开(公告)日:2008-09-11

    申请号:US11684381

    申请日:2007-03-09

    IPC分类号: G06F17/00

    摘要: The subject application is directed to a system and method for document processing device status logging. Status data is first received corresponding to operations of an associated document processing device. The received status data is then stored in a suitable storage location. A determination is then made whether a predefined interval occurred. When the interval has occurred, the stored data is deleted or overwritten. When a secondary memory device is received and recognized by the document processing device, the received status data is routed to the secondary memory device, whereupon the status data remains in the storage location until such time as the predefined interval has occurred. When the secondary memory device that was received by the document processing device is not detected or recognized, operations return to awaiting the elapse of the predefined interval or the detection of a recognizable secondary memory device.

    摘要翻译: 主题应用涉及用于文档处理设备状态记录的系统和方法。 对应于相关联的文档处理设备的操作首先接收状态数据。 然后将接收到的状态数据存储在合适的存储位置。 然后确定是否发生预定义的间隔。 发生间隔时,存储的数据被删除或覆盖。 当由文档处理设备接收和识别辅助存储设备时,接收到的状态数据被路由到辅助存储设备,于是状态数据保留在存储位置,直到发生了预定间隔的时间为止。 当没有检测或识别由文档处理设备接收到的辅助存储设备时,操作返回到等待经过预定间隔或可识别的辅助存储器设备的检测。

    Scan job size
    4.
    发明授权
    Scan job size 有权
    扫描作业大小

    公开(公告)号:US07312903B2

    公开(公告)日:2007-12-25

    申请号:US10403908

    申请日:2003-03-31

    申请人: George Koppich

    发明人: George Koppich

    IPC分类号: H04N1/04

    CPC分类号: H04N1/32464 H04N1/32363

    摘要: This invention is directed to a system and method for generating an image of a plurality of documents. More particularly, this invention is directed to a system and method for scanning a plurality of documents wherein the scanned pages are separated into distinct documents based on a pre-set page length.

    摘要翻译: 本发明涉及一种用于生成多个文档的图像的系统和方法。 更具体地说,本发明涉及用于扫描多个文件的系统和方法,其中基于预设页面长度将扫描的页面分离成不同的文档。

    Document management system for transferring a plurality of documents
    6.
    发明授权
    Document management system for transferring a plurality of documents 有权
    用于传送多个文件的文档管理系统

    公开(公告)号:US08127217B2

    公开(公告)日:2012-02-28

    申请号:US12351305

    申请日:2009-01-09

    IPC分类号: G06N3/00

    CPC分类号: G06F17/30011

    摘要: The subject application is directed to managing electronic documents in associated data storage areas. User identification is received and indicia of data storage areas is displayed. Storage selection is received from the user to store incoming electronic documents. A storage area is then designated in accordance with the received selection and identification data. A shadow data storage area associated with the designated area is created and an access code associated with the designated area is determined. An input of incoming document systems is associated with the shadow area based upon the selection data. Documents are received, in their native formats, from the systems into the shadow storage area. The access code is then associated with each incoming document in the shadow data storage area. A log of history for each document is generated. The documents and logs are routed into the designated area from the shadow area.

    摘要翻译: 主题应用涉及管理相关联的数据存储区域中的电子文档。 接收用户识别,显示数据存储区域的标记。 从用户接收存储选择以存储传入的电子文档。 然后根据接收到的选择和识别数据指定存储区域。 创建与指定区域相关联的阴影数据存储区域,并且确定与指定区域相关联的访问代码。 输入文件系统的输入根据选择数据与影子区域相关联。 文件以本机格式从系统接收到影子存储区域。 然后,访问代码与阴影数据存储区域中的每个传入文档相关联。 生成每个文档的历史日志。 文件和日志从阴影区域路由到指定区域。

    SYSTEM AND METHOD FOR WEB PROCESSING MONITORING
    7.
    发明申请
    SYSTEM AND METHOD FOR WEB PROCESSING MONITORING 审中-公开
    网络处理监控系统与方法

    公开(公告)号:US20090070335A1

    公开(公告)日:2009-03-12

    申请号:US11851159

    申请日:2007-09-06

    IPC分类号: G06F17/30

    摘要: The subject application is directed to a system and method for web process monitoring. The commencement of an active web services process is first detected, and in response to such detection, a supervisory system is commenced. The active web services process is then monitored. Stored parameter data representing at least one acceptable property associated with the active web services process is then compared to the monitored web services process. The supervisory system is then activated based upon the results of the comparison. Thereafter, the activated supervisory system controls operation of the active web services process.

    摘要翻译: 本申请涉及用于web过程监控的系统和方法。 首先检测出活动的Web服务进程的开始,并且响应于这种检测,开始监督系统。 然后监视活动的Web服务进程。 然后将表示与活动Web服务进程相关联的至少一个可接受属性的存储的参数数据与所监视的web服务进程进行比较。 然后根据比较结果激活监督系统。 此后,激活的监控系统控制主动Web服务处理的操作。

    System and method for sending files to multiple destinations
    10.
    发明授权
    System and method for sending files to multiple destinations 有权
    将文件发送到多个目的地的系统和方法

    公开(公告)号:US07281049B2

    公开(公告)日:2007-10-09

    申请号:US10112104

    申请日:2002-03-29

    IPC分类号: G06F15/16 G06F15/173

    摘要: This subject application is directed to a system and method for sending electronic files to multiple destinations. When a document is first selected for output, a first level, or generic driver, is selected. This driver enables output of the selected document to all selected output destinations, such as printing, web posting, and e-mailing. While a common driver interface is functional, the system further teaches a mechanism wherein a user can select a destination specific driver for some or all of the destinations. This selection allows for more refined processing options than those afforded by the generic driver, which must function in a set of parameters common to all destinations. In accordance with another aspect of the invention, once a driver for a specific destination is selected, the associated driver is loaded and selected criteria for the specialized driver is stored for future use for documents being output to that destination.

    摘要翻译: 本主题涉及用于将电子文件发送到多个目的地的系统和方法。 首先选择文档进行输出时,选择第一级或通用驱动程序。 该驱动程序可以将所选文档输出到所有选定的输出目的地,如打印,网页发布和电子邮件。 虽然通用的驱动程序接口是有效的,但是系统进一步教导了一种机制,其中用户可以为某些或所有目的地选择目的地特定的驱动程序。 该选择允许比通用驱动程序提供的更精细的处理选项,这些选项必须在所有目的地共同的一组参数中起作用。 根据本发明的另一方面,一旦选择了用于特定目的地的驱动程序,则加载相关联的驱动程序,并且存储专用驱动程序的选择标准以备将来用于输出到该目的地的文档。