会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Adaptive configuration of imaging devices
    • 成像设备的自适应配置
    • US08179545B2
    • 2012-05-15
    • US11350968
    • 2006-02-08
    • Soiba Mohammad
    • Soiba Mohammad
    • G06F3/12
    • G06F3/1285G06F3/1204G06F3/1258H04N1/00222H04N1/00225H04N1/00233H04N1/00962H04N1/0097H04N1/00973H04N2201/0081H04N2201/0082
    • A method and apparatus for configuring an imaging device is provided. A first imaging device may monitor communications exchanged between clients and imaging devices over a network to identify requests to process electronic documents. In response to the first imaging device either detecting a particular request, to process an electronic document, issued to a different imaging device than the first imaging device or receiving at the first imaging device the particular request to process the electronic document, the first imaging device may update its own current configuration for processing electronic documents. For example, an imaging device may update its own current configuration to reflect the most popular way in which electronic documents have been processed by imaging devices on the network.
    • 提供了一种用于配置成像装置的方法和装置。 第一成像设备可以监视通过网络在客户端和成像设备之间交换的通信,以识别处理电子文档的请求。 响应于第一成像设备检测特定请求,处理发布到不同于第一成像设备的不同成像设备的电子文档或者在第一成像设备处接收处理电子文档的特定请求,第一成像设备 可以更新其自己的当前配置以处理电子文档。 例如,成像装置可以更新其自己的当前配置以反映通过网络上的成像装置处理电子文档的最流行的方式。
    • 5. 发明授权
    • Multiple NAT traversal protocol
    • 多个NAT穿越协议
    • US08170014B1
    • 2012-05-01
    • US12507485
    • 2009-07-22
    • Christopher MetzDaniel G. Wing
    • Christopher MetzDaniel G. Wing
    • H04L12/28
    • H04L61/2532H04L29/12415H04L29/12528H04L29/12556H04L61/2575H04L61/2585
    • Systems, methods, and other embodiments associated with multiple NAT traversal are provided. A request is received from a host for a publicly-routable communication path identifier for the host, where the host is a member of a private network associated with a first network address translation device. The first network address translation device communicates with a second network address translation device using an address-port-borrowing-protocol to acquire information related to the publicly-routable communication path identifier. Information related to the publicly-routable communication path identifier is received with the first network address translation device and the publicly-routable communication path identifier is provided to the host.
    • 提供了与多个NAT遍历相关联的系统,方法和其他实施例。 从主机接收到用于主机的可公共路由的通信路径标识符的请求,其中主机是与第一网络地址转换设备相关联的专用网络的成员。 第一网络地址转换装置使用地址端口借用协议与第二网络地址转换装置通信以获取与可公共路由的通信路径标识符相关的信息。 与第一网络地址转换装置接收到与公共路由的通信路径标识符相关的信息,并且向主机提供可公共路由的通信标识符。
    • 6. 发明授权
    • Method and apparatus for providing temporary access to a network device
    • 提供对网络设备的临时访问的方法和装置
    • US08166310B2
    • 2012-04-24
    • US11139376
    • 2005-05-26
    • Robert Brian HarrisonLonhyn JasinskyjPaul J. CleggBen Cottrell
    • Robert Brian HarrisonLonhyn JasinskyjPaul J. CleggBen Cottrell
    • G06F21/00
    • H04L63/104G06F21/305H04L63/0838
    • A method and apparatus for providing access to resources of a network device is provided. A user instructs a network device to generate a user password that is concealed from the user of the network device. The network device generates the user password based on, at least in part, public input provided by the user, and an algorithm which is concealed from the user, but known to a support service provider. The user communicates the public input to the support service provider. The support service provider uses the public input to generate a provider password based on, at least in part, the algorithm. The support service provider may access the network device via a network by providing the provider password to the network device. If the provider password matches the user password generated, then the support service provider is granted access to resources of the network device.
    • 提供了一种用于提供对网络设备的资源的访问的方法和装置。 用户指示网络设备生成从网络设备的用户隐藏的用户密码。 网络设备至少部分地基于用户提供的公共输入以及从用户隐藏但是被支持服务提供商所知的算法来生成用户密码。 用户将公共输入传达给支持服务提供商。 支持服务提供商至少部分地使用公共输入来生成提供者密码。 支持服务提供商可以通过向网络设备提供提供商密码通过网络访问网络设备。 如果提供者密码与生成的用户密码匹配,则支持服务提供商被授予对网络设备的资源的访问权限。
    • 7. 发明授权
    • Approach for securely processing an electronic document
    • 安全处理电子文件的方法
    • US08151363B2
    • 2012-04-03
    • US11520955
    • 2006-09-13
    • Brian Smithson
    • Brian Smithson
    • G06F11/30G06F12/16
    • G06F21/608G06F21/57
    • A method and apparatus for processing an electronic document in a secure manner is provided. A client may verify that the configuration state of a standalone document-processing device has not changed since a prior configuration state by issuing a request to a security server. The security server may process the request to determine whether the configuration state of the standalone document-processing device has changed since the document-processing device was registered with the security server. The security server may also verify that actions performed on the document-processing device. A storage medium of a document-processing device may be protected against unauthorized removal of the storage medium by storing, separate from the storage medium, a password required to access the storage medium, and when the document-processing device is powered on, the password is provided to the storage medium.
    • 提供了一种以安全的方式处理电子文档的方法和装置。 客户端可以通过向安全服务器发出请求来验证独立文档处理设备的配置状态是否从先前配置状态发生了改变。 安全服务器可以处理该请求以确定自文件处理设备是否已经向安全服务器注册之后,独立文档处理设备的配置状态是否已经改变。 安全服务器还可以验证在文档处理设备上执行的动作。 可以通过存储与存储介质分开的访问存储介质所需的密码,并且当文档处理设备通电时,可以保护文档处理设备的存储介质以防止未经授权地移除存储介质,密码 被提供给存储介质。
    • 9. 发明授权
    • Managing the processing of print data at printing devices based upon available consumable resources
    • 根据可用的消耗品管理打印设备上的打印数据的处理
    • US08139245B2
    • 2012-03-20
    • US11410542
    • 2006-04-24
    • Lifen Tian
    • Lifen Tian
    • G06F3/12G03G15/00
    • G03G15/55G03G15/5079G03G15/5087G03G15/553G03G2215/00109G03G2215/00126G06F3/1219G06F3/1226G06F3/1235G06F3/1259G06F3/1288
    • An approach is provided for managing the processing of print data at a printing device based upon available consumable resources. A printing device includes a print process configured to determine consumable resources that are currently available at the printing device. The print process is further configured to determine which print data is to be processed based upon the consumable resources currently available at the printing device and the consumable resources required to completely process each of the print data. Print data that can be completely processed using the currently available consumable resources are selected for processing. The print process may also be configured to cause a notification to be provided to a client device to indicate the consumable resources currently available at a printing device and/or that insufficient consumable resources were available to process particular print data and to recommend other consumable resources to process the particular print data.
    • 提供了一种用于基于可用的消耗品资源来管理打印设备处的打印数据的方法。 打印装置包括被配置为确定当前在打印装置处可用的可消耗资源的打印处理。 打印处理还被配置为基于当前在打印设备可用的消耗资源以及完全处理每个打印数据所需的可消耗资源来确定要处理哪些打印数据。 选择可以使用当前可用的可消耗资源完全处理的打印数据进行处理。 打印过程还可以被配置为使得向客户端设备提供通知以指示当前在打印设备处可用的消耗品资源和/或不足够的可消耗资源可用于处理特定打印数据并向其推荐其他消耗品资源 处理特定的打印数据。
    • 10. 发明授权
    • Electronic content distribution and exchange system
    • 电子内容分发与交换系统
    • US08131648B2
    • 2012-03-06
    • US10339698
    • 2003-01-08
    • James M. Barton
    • James M. Barton
    • G06F17/00
    • H04N21/2541G06F11/1417G06Q40/04G11B27/005G11B27/032G11B27/036G11B27/34G11B2220/2545G11B2220/2562G11B2220/90H04N5/4401H04N5/44543H04N5/44582H04N5/775H04N5/781H04N5/782H04N5/783H04N7/025H04N9/7921H04N9/8042H04N9/8063H04N9/8205H04N21/2542H04N21/25816H04N21/4147H04N21/47217H04N21/478H04N21/6125H04N21/6175H04N21/6543H04N21/8355
    • An electronic content distribution and exchange system provides authenticated, reliable content downloads and tracking capabilities. Content is distributed to users through the invention's architecture. A user registers for the purchase of content through an interface on a client system or via a Web site. The purchase is for a license to the content, not for the content itself. A list of available content is displayed to the user through the client system or the Web site. The invention's central servers log the purchase of the content into a license database. The electronic copy of the song may be already resident on the client system in a hidden area, carouseled in a protected broadcast channel, in the central database ready to be sent out in slices, or resident on a secure server on the Internet. The user accesses content through the client system's user interface where the user plays the content and controls its playback. The invention's service provides an exchange capability similar to stock trading whereby owners offer licenses to various electronic for sale. A seller places his license for a particular content up for sale on the central server where a buyer that is interested in the license places a bid. When a price is agreed to, the invention's central server transfers license ownership in the license database to the new owner.
    • 电子内容分发和交换系统提供经过验证,可靠的内容下载和跟踪功能。 内容通过发明的架构分发给用户。 用户通过客户端系统或网站上的界面注册内容购买。 购买是针对内容的许可,而不是内容本身。 通过客户端系统或网站向用户显示可用内容列表。 本发明的中央服务器将内容的购买记录到许可证数据库中。 歌曲的电子副本可能已经驻留在隐藏区域中的客户端系统上,转盘在受保护的广播频道中,中央数据库中准备好以片断发送,或驻留在因特网上的安全服务器上。 用户通过客户系统的用户界面访问内容,用户播放内容并控制其播放。 本发明的服务提供类似于股票交易的交换能力,业主向各种电子出售许可证。 卖方将其特定内容的许可证放置在中央服务器上,对那些对许可证感兴趣的买方出价。 当价格同意时,发明的中央服务器将许可证数据库中的许可证所有权转移给新的所有者。