Communication network system, gateway, data communication method and program providing medium
    1.
    发明授权
    Communication network system, gateway, data communication method and program providing medium 有权
    通信网络系统,网关,数据通信方式和程序提供媒体

    公开(公告)号:US07349993B2

    公开(公告)日:2008-03-25

    申请号:US11195770

    申请日:2005-08-03

    IPC分类号: G06F15/16 G06F15/173

    摘要: This invention relates to provide a communication network system, a gateway, and a data communication method, in which the gateway has an advanced functionality. A person who issues an access request can retrieve a desired access destination easily by the following configuration: functions of routing information providing and authentication processing are added to a gateway that performs protocol conversion between two different communication networks; when an access request is issued from a public communication network such as Internet to a terminal in a local (private) communication network connected to the gateway, a request terminal is authenticated to enable prevention of unauthorized data writing and reading; and an access request user who succeeded in the authentication is provided with an active terminal list comprising accessible terminal information, or with a user condition table.

    摘要翻译: 本发明涉及提供通信网络系统,网关和数据通信方法,其中网关具有高级功能。 发出访问请求的人可以通过以下配置容易地检索所需的访问目的地:将路由信息提供和认证处理的功能添加到在两个不同通信网络之间执行协议转换的网关; 当从诸如因特网的公共通信网络向连接到网关的本地(专用)通信网络中的终端发出访问请求时,认证请求终端以防止未经授权的数据写入和读取; 并且成功进行认证的访问请求用户被提供有包括可访问终端信息或用户条件表的活动终端列表。

    Communication network system, gateway, data communication method and program providing medium
    2.
    发明授权
    Communication network system, gateway, data communication method and program providing medium 有权
    通信网络系统,网关,数据通信方式和程序提供媒体

    公开(公告)号:US08255573B2

    公开(公告)日:2012-08-28

    申请号:US12027668

    申请日:2008-02-07

    IPC分类号: G06F15/16

    摘要: This invention relates to provide a communication network system, a gateway, and a data communication method, in which the gateway has an advanced functionality. A person who issues an access request can retrieve a desired access destination easily by the following configuration: functions of routing information providing and authentication processing are added to a gateway that performs protocol conversion between two different communication networks; when an access request is issued from a public communication network such as Internet to a terminal in a local (private) communication network connected to the gateway, a request terminal is authenticated to enable prevention of unauthorized data writing and reading; and an access request user who succeeded in the authentication is provided with an active terminal list comprising accessible terminal information, or with a user condition table.

    摘要翻译: 本发明涉及提供通信网络系统,网关和数据通信方法,其中网关具有高级功能。 发出访问请求的人可以通过以下配置容易地检索所需的访问目的地:将路由信息提供和认证处理的功能添加到在两个不同通信网络之间执行协议转换的网关; 当从诸如因特网的公共通信网络向连接到网关的本地(专用)通信网络中的终端发出访问请求时,认证请求终端以防止未经授权的数据写入和读取; 并且成功进行认证的访问请求用户被提供有包括可访问终端信息或用户条件表的活动终端列表。

    Information processing apparatus, information processing method, and storage medium
    3.
    发明授权
    Information processing apparatus, information processing method, and storage medium 有权
    信息处理装置,信息处理方法和存储介质

    公开(公告)号:US06754665B1

    公开(公告)日:2004-06-22

    申请号:US09592977

    申请日:2000-06-13

    IPC分类号: G06F1730

    摘要: A technique is disclosed which makes it possible to easily control access to personal information of a user. A management server stores personal information such as a name, telephone number, address, and electronic mail address of each user. For example, if a user of a computer transmits a request command to the management server to transmit personal information of a user of a portable telephone device, the management server determines, in accordance with access restriction information, whether or not providing of the personal information of the user of the portable telephone is restricted. If the providing of the personal information requested by the user of the computer is restricted, the management server inquires of the user of the portable telephone device, who is the owner of the personal information, whether to give permission to provide the personal information. If permission is given, the management server provides the personal information to the user of the computer.

    摘要翻译: 公开了一种技术,其使得可以容易地控制对用户的个人信息的访问。 管理服务器存储每个用户的姓名,电话号码,地址和电子邮件地址等个人信息。 例如,如果计算机的用户向管理服务器发送请求命令以传送便携式电话设备的用户的个人信息,则管理服务器根据访问限制信息来确定是否提供个人信息 的便携式电话用户受到限制。 如果限制了计算机的用户提供的个人信息,则管理服务器向便携式电话设备的用户询问谁是个人信息的所有者,是否允许提供个人信息。 如果给出权限,管理服务器将个人信息提供给计算机的用户。

    Communication network system, gateway, data communication method and program providing medium
    4.
    发明授权
    Communication network system, gateway, data communication method and program providing medium 有权
    通信网络系统,网关,数据通信方式和程序提供媒体

    公开(公告)号:US08612630B2

    公开(公告)日:2013-12-17

    申请号:US13558031

    申请日:2012-07-25

    IPC分类号: G06F15/16

    摘要: This invention relates to provide a communication network system, a gateway, and a data communication method, in which the gateway has an advanced functionality. A person who issues an access request can retrieve a desired access destination easily by the following configuration: functions of routing information providing and authentication processing are added to a gateway that performs protocol conversion between two different communication networks; when an access request is issued from a public communication network such as Internet to a terminal in a local (private) communication network connected to the gateway, a request terminal is authenticated to enable prevention of unauthorized data writing and reading; and an access request user who succeeded in the authentication is provided with an active terminal list comprising accessible terminal information, or with a user condition table.

    摘要翻译: 本发明涉及提供通信网络系统,网关和数据通信方法,其中网关具有高级功能。 发出访问请求的人可以通过以下配置容易地检索所需的访问目的地:将路由信息提供和认证处理的功能添加到在两个不同通信网络之间执行协议转换的网关; 当从诸如因特网的公共通信网络向连接到网关的本地(专用)通信网络中的终端发出访问请求时,认证请求终端以防止未经授权的数据写入和读取; 并且成功进行认证的访问请求用户被提供有包括可访问终端信息或用户条件表的活动终端列表。

    Communication network system, gateway, data communication method and program providing medium
    5.
    发明授权
    Communication network system, gateway, data communication method and program providing medium 有权
    通信网络系统,网关,数据通信方式和程序提供媒体

    公开(公告)号:US07194558B2

    公开(公告)日:2007-03-20

    申请号:US09795106

    申请日:2001-03-01

    IPC分类号: G06F15/16 G06F15/173

    摘要: This invention relates to provide a communication network system, a gateway, and a data communication method, in which the gateway has an advanced functionality. A person who issues an access request can retrieve a desired access destination easily by the following configuration: functions of routing information providing and authentication processing are added to a gateway that performs protocol conversion between two different communication networks; when an access request is issued from a public communication network such as Internet to a terminal in a local (private) communication network connected to the gateway, a request terminal is authenticated to enable prevention of unauthorized data writing and reading; and an access request user who succeeded in the authentication is provided with an active terminal list comprising accessible terminal information, or with a user condition table.

    摘要翻译: 本发明涉及提供通信网络系统,网关和数据通信方法,其中网关具有高级功能。 发出访问请求的人可以通过以下配置容易地检索所需的访问目的地:将路由信息提供和认证处理的功能添加到在两个不同通信网络之间执行协议转换的网关; 当从诸如因特网的公共通信网络向连接到网关的本地(专用)通信网络中的终端发出访问请求时,认证请求终端以防止未经授权的数据写入和读取; 并且成功进行认证的访问请求用户被提供有包括可访问终端信息或用户条件表的活动终端列表。

    COMMUNICATION NETWORK SYSTEM, GATEWAY, DATA COMMUNICATION METHOD AND PROGRAM PROVIDING MEDIUM
    7.
    发明申请
    COMMUNICATION NETWORK SYSTEM, GATEWAY, DATA COMMUNICATION METHOD AND PROGRAM PROVIDING MEDIUM 有权
    通信网络系统,网关,数据通信方法和程序提供媒体

    公开(公告)号:US20080130666A1

    公开(公告)日:2008-06-05

    申请号:US12027668

    申请日:2008-02-07

    IPC分类号: H04L12/66

    摘要: This invention relates to provide a communication network system, a gateway, and a data communication method, in which the gateway has an advanced functionality. A person who issues an access request can retrieve a desired access destination easily by the following configuration: functions of routing information providing and authentication processing are added to a gateway that performs protocol conversion between two different communication networks; when an access request is issued from a public communication network such as Internet to a terminal in a local (private) communication network connected to the gateway, a request terminal is authenticated to enable prevention of unauthorized data writing and reading; and an access request user who succeeded in the authentication is provided with an active terminal list comprising accessible terminal information, or with a user condition table.

    摘要翻译: 本发明涉及提供通信网络系统,网关和数据通信方法,其中网关具有高级功能。 发出访问请求的人可以通过以下配置容易地检索所需的访问目的地:将路由信息提供和认证处理的功能添加到在两个不同通信网络之间执行协议转换的网关; 当从诸如因特网的公共通信网络向连接到网关的本地(专用)通信网络中的终端发出访问请求时,认证请求终端以防止未经授权的数据写入和读取; 并且成功进行认证的访问请求用户被提供有包括可访问终端信息或用户条件表的活动终端列表。

    Method and system for providing a content subscription service
    8.
    发明申请
    Method and system for providing a content subscription service 有权
    提供内容订阅服务的方法和系统

    公开(公告)号:US20060230458A1

    公开(公告)日:2006-10-12

    申请号:US11095051

    申请日:2005-03-30

    IPC分类号: H04N7/16

    摘要: Methods and systems of distributing digital content governed by a digital license are provided. In one aspect, the license has identification data for licensed content and is transmitted to a client device. A first item of content is transmitted to the client after receipt by the client of the license. The first item of content has first content identification data, and at least a portion of the first item of content is in encrypted form. A second item of content is transmitted to the client after receipt by the client of the license. The second item of content has second content identification data that is different from the first content identification data. At least a portion of the second item of content is in encrypted form. The encrypted portion of the first item of content is decrypted if the first content identification data corresponds to the identification data for licensed content. Similarly, the encrypted portion of the second item of content is decrypted if the second content identification data corresponds to the identification data for licensed content. The identification data for licensed content remains unchanged after the license is transmitted to the client.

    摘要翻译: 提供数字许可分发数字内容的方法和系统。 一方面,许可证具有用于许可内容的标识数据,并被发送到客户端设备。 在客户收到许可证之后,将第一项内容传送给客户。 第一项内容具有第一内容识别数据,并且第一内容项目的至少一部分是加密形式。 在客户收到许可证之后,将第二项内容传送给客户。 第二项内容具有与第一内容识别数据不同的第二内容识别数据。 第二项内容的至少一部分是加密形式。 如果第一内容识别数据对应于许可内容的识别数据,则第一内容项目的加密部分被解密。 类似地,如果第二内容标识数据对应于许可内容的标识数据,则第二内容项目的加密部分被解密。 授权内容的识别数据在许可证发送给客户端后保持不变。

    Terminal device, apparatus and method for controlling a terminal device, and method of controlling a process in a terminal device
    9.
    发明授权
    Terminal device, apparatus and method for controlling a terminal device, and method of controlling a process in a terminal device 有权
    终端装置,终端装置的控制装置及方法以及终端装置的处理控制方法

    公开(公告)号:US06934777B2

    公开(公告)日:2005-08-23

    申请号:US09759477

    申请日:2001-01-12

    摘要: A terminal control apparatus 1 for causing various terminal devices to perform appropriate operations. The terminal control apparatus comprises a communication section 11, a control section 12, and a data-storing section 13. The communication section 11 accomplishes communication with a terminal device 2. The control section 12 controls the terminal device 2. The terminal device 3 comprises a communication section 21, a control section 22, and a terminal section 23. The communication section 21 achieves communication with the terminal control apparatus 1. The control section 22 transmits terminal information to the terminal control apparatus 1. The terminal information represents the type and capacity of the terminal device 2. The terminal control apparatus 1 performs terminal control functions in accordance with the terminal information. The control section 22 controls the terminal section 23 in accordance with the terminal control functions the apparatus 1 has performed. Thus controlled, the terminal section 23 carries out prescribed terminal functions.

    摘要翻译: 一种终端控制装置1,用于使各种终端装置执行适当的操作。 终端控制装置包括通信部分11,控制部分12和数据存储部分13.通信部分11完成与终端装置2的通信。控制部分12控制终端装置2.终端装置3包括 通信部21,控制部22和终端部23.通信部21实现与终端控制装置1的通信。控制部22向终端控制装置1发送终端信息。终端信息表示类型和 终端装置2的终端控制装置1根据终端信息进行终端控制功能。 控制部22根据装置1已经执行的终端控制功能来控制终端部23。 终端部分23由此被控制,执行规定的终端功能。

    Method and system for providing a content subscription service
    10.
    发明授权
    Method and system for providing a content subscription service 有权
    提供内容订阅服务的方法和系统

    公开(公告)号:US07827113B2

    公开(公告)日:2010-11-02

    申请号:US11095051

    申请日:2005-03-30

    IPC分类号: G06F21/00 H04K1/00 H04L9/00

    摘要: Methods and systems of distributing digital content governed by a digital license are provided. In one aspect, the license has identification data for licensed content and is transmitted to a client device. A first item of content is transmitted to the client after receipt by the client of the license. The first item of content has first content identification data, and at least a portion of the first item of content is in encrypted form. A second item of content is transmitted to the client after receipt by the client of the license. The second item of content has second content identification data that is different from the first content identification data. At least a portion of the second item of content is in encrypted form. The encrypted portion of the first item of content is decrypted if the first content identification data corresponds to the identification data for licensed content. Similarly, the encrypted portion of the second item of content is decrypted if the second content identification data corresponds to the identification data for licensed content. The identification data for licensed content remains unchanged after the license is transmitted to the client.

    摘要翻译: 提供数字许可分发数字内容的方法和系统。 一方面,许可证具有用于许可内容的标识数据,并被发送到客户端设备。 在客户收到许可证之后,将第一项内容传送给客户。 第一项内容具有第一内容识别数据,并且第一内容项目的至少一部分是加密形式。 在客户收到许可证之后,将第二项内容传送给客户。 第二项内容具有与第一内容识别数据不同的第二内容识别数据。 第二项内容的至少一部分是加密形式。 如果第一内容识别数据对应于许可内容的识别数据,则第一内容项目的加密部分被解密。 类似地,如果第二内容识别数据对应于许可内容的标识数据,则第二内容项目的加密部分被解密。 授权内容的识别数据在许可证发送给客户端后保持不变。