US9270661B2 - Communication network system, gateway, data communication method and program providing medium - Google Patents

Communication network system, gateway, data communication method and program providing medium Download PDF

Info

Publication number
US9270661B2
US9270661B2 US14/095,659 US201314095659A US9270661B2 US 9270661 B2 US9270661 B2 US 9270661B2 US 201314095659 A US201314095659 A US 201314095659A US 9270661 B2 US9270661 B2 US 9270661B2
Authority
US
United States
Prior art keywords
gateway
terminal
communication network
data
user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related, expires
Application number
US14/095,659
Other versions
US20140095715A1 (en
Inventor
Youji Kawamoto
Motomasa Futagami
Motohiko Nagano
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Sony Corp
Original Assignee
Sony Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from JP2000057607A external-priority patent/JP4320904B2/en
Priority claimed from JP2000057608A external-priority patent/JP2001251363A/en
Application filed by Sony Corp filed Critical Sony Corp
Priority to US14/095,659 priority Critical patent/US9270661B2/en
Publication of US20140095715A1 publication Critical patent/US20140095715A1/en
Application granted granted Critical
Publication of US9270661B2 publication Critical patent/US9270661B2/en
Adjusted expiration legal-status Critical
Expired - Fee Related legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/2803Home automation networks
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/2803Home automation networks
    • H04L12/283Processing of data at an internetworking point of a home automation network
    • H04L12/2836Protocol conversion between an external network and a home network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/66Arrangements for connecting between networks having differing types of switching systems, e.g. gateways
    • H04L29/12132
    • H04L29/1216
    • H04L61/1552
    • H04L61/157
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/45Network directories; Name-to-address mapping
    • H04L61/4552Lookup mechanisms between a plurality of directories; Synchronisation of directories, e.g. metadirectories
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/45Network directories; Name-to-address mapping
    • H04L61/4557Directories for hybrid networks, e.g. including telephone numbers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/101Access control lists [ACL]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/10Architectures or entities
    • H04L65/102Gateways
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/2866Architectures; Arrangements
    • H04L67/30Profiles
    • H04L67/306User profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/08Protocols for interworking; Protocol conversion
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/28Data switching networks characterised by path configuration, e.g. LAN [Local Area Networks] or WAN [Wide Area Networks]
    • H04L12/2803Home automation networks
    • H04L2012/2847Home automation networks characterised by the type of home appliance used
    • H04L2012/2849Audio/video appliances
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • H04L63/0435Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply symmetric encryption, i.e. same key used for encryption and decryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/42

Definitions

  • the present invention relates to a communication network system, a gateway, a data communication method, and a program providing medium, more specifically, to a communication network system, a gateway, a data communication method, and a program providing medium, which enable data communication having advanced functionality by adding functions of routing information providing processing and authentication processing to a gateway that performs communication protocol conversion between a public communication network and a private communication network such as LAN.
  • a gateway is used as a device that enables interconnection between a public communication network such as Internet and telephone line and a private communication network such as LAN.
  • the gateway provides mutual communication by performing communication protocol conversion between the public communication network and the private communication network.
  • the gateway is also used in mutual protocol conversion between LANs (Local Area Network) that are constructed as private communication networks.
  • LANs Local Area Network
  • a typical example of LANs is Ether-net, which provides connections of two or more communication terminals including personal computers on a single cable.
  • CSMA/CD Carrier Sense Multiple Access/Collision Detection
  • connection devices for communication networks there are a modem unit that performs digital-to-analog conversion to connect an analogue telephone to a digital line, a hub that performs connection processing at the physical layer level of OSI layers, a repeater, a bridge that performs processing at the data link layer level of OSI layers, a router that performs processing of the network layer of OSI layers, and the like.
  • Main functions of the repeater are amplification processing and distortion restoring processing to restore a signal level attenuated in the process of transmission.
  • the bridge has a function of performing filtering processing for checking a source (originator) address and a destination (recipient) address, which are managed by the data link layer, to determine whether or not a packet is to be transmitted.
  • the router has a function of relaying and exchanging packets according to protocol definition of the network layer.
  • the gateway has an overall exchange function that is adaptable to OSI layers from the first to the seventh layer, that is to say, from the physical layer to the application layer. The gateway, therefore, provides connection between different networks.
  • An object of the present invention is to provide a communication network system, a gateway, a data communication method, and a program providing medium, which enable communication having advanced functionality by adding functions of routing information providing processing and authentication processing to a gateway in a network configuration, such as Ether-net, in which communication-capable terminals including two or more personal computers, audio devices, and video devices are connected.
  • a network configuration such as Ether-net
  • a communication network system characterized in that communication between two communication networks is made possible by involving a gateway for performing communication protocol conversion between the two communication networks communicating according to different protocols;
  • the communication network system has a configuration in which the gateway receives a request to access a terminal or a registered user in a local communication network connected to the gateway from an outside communication network; and the gateway selects accessible terminals from terminals or registered user terminals in the local communication network connected to the gateway, generates an active terminal list and then transmits the active terminal list to a request terminal that has performed the access request.
  • the communication network system is characterized in that the gateway generates a user condition table as the active terminal list which registers routing information that enables communication with registered users; and the gateway provides the request terminal with the registered users' routing information in the user condition table.
  • the communication network system is characterized in that the gateway receives device unique information as specific information from a terminal in the local communication network connected to the gateway and from an unconnected terminal including mobile telephones; and the gateway extracts terminals having appropriate unique information from registered device data in a home gateway, and makes a table of routing information of the extracted terminals to generate the active terminal list.
  • the communication network system is characterized in that the gateway provides only specific users with accessible terminal information by performing authentication processing for the request terminal or the request user that issued the access request.
  • the communication network system is characterized in that the gateway has setting information specifying a range of access right for each request terminal or each request user that issued the access request; and based on terminal or user information obtained by the authentication processing for the request terminal or the request user, the gateway provides access destination information with restriction according to the setting information.
  • the communication network system is characterized in that the gateway keeps a log of access requests from retrieving users having no access right as an access history and transmits the access history to registered users.
  • a gateway in which communication protocol conversion between two communication networks communicating according to different protocols is performed; the gateway has a configuration in which the gateway receives a request to access a terminal or a registered user in a local communication network connected to the gateway from an outside communication network; and the gateway selects accessible terminals from terminals or registered user terminals in the local communication network connected to the gateway, generates an active terminal list, and then transmits the active terminal list to a request terminal that has performed the access request.
  • the gateway is characterized in that the gateway generates a user condition table as the active terminal list which registers routing information that enables communication with registered users; and the gateway provides the request terminal with the registered users' routing information in the user condition table.
  • the gateway is characterized in that the gateway receives device unique information as specific information from a terminals in the local communication network connected to the gateway, and from an unconnected terminal including mobile telephones; and the gateway extracts terminals having appropriate unique information from registered device data in a home gateway, and makes a table of routing information of the extracted terminals to generate the active terminal list.
  • the gateway is characterized in that the gateway provides only specific users with accessible terminal information by performing authentication processing for the request terminal or the request user that issued the access request.
  • the gateway is characterized in that the gateway has setting information specifying a range of access right for each request terminal or each request user that issued the access request; and based on terminal or user information obtained by the authentication processing for the request terminal or the request user, the gateway provides access destination information with restriction according to the setting information.
  • the gateway is characterized in that the gateway keeps a log of access requests from retrieving users having no access right as an access history and transmits the access history to registered users.
  • a data communication method in a communication network system in which communication between two communication networks is made possible by involving a gateway for performing communication protocol conversion between the two communication networks communicating according to different protocols; and the data communication method comprises a request receiving step for receiving a request to access a terminal or a registered user in a local communication network connected to the gateway from an outside communication network; a list generation step for selecting accessible terminals from terminals or registered user terminals in the local communication network connected to the gateway to generate an active terminal list; and a list transmission step for transmitting the active terminal list to a request terminal that has performed the access request.
  • the data communication method is characterized in that the list generation step is a step for generating a user condition table which registers routing information that enables communication with registered users; and the list transmission step is a step for transmitting the registered users' routing information in the user condition table to the request terminal.
  • the data communication method is characterized in that the list generation step receives device unique information as specific information from a terminal in the local communication network connected to the gateway and from an unconnected terminal including mobile telephones; and the list generation step extracts terminals having appropriate unique information from registered device data in a home gateway, and generates routing information of the extracted terminals by listing them.
  • the data communication method is characterized in that the list generation step receives device unique information as specific information from a terminal in the local communication network connected to the gateway and from an unconnected terminal including mobile telephones; and the list generation step extracts terminals having appropriate unique information from registered device data in a home gateway, and generates routing information of the extracted terminals by listing them.
  • the data communication method is characterized in that the gateway generates setting information specifying a range of access right for each request terminal or each request user that issued the access request; and based on terminal or user information obtained by the authentication processing for the request terminal or the request user, the gateway provides access destination information with restriction according to the setting information.
  • the data communication method is characterized in that a log of access requests from request terminals or request users that have no access right is kept as an access history, and the access history is transmitted to registered users.
  • a program providing medium in which the medium provides a computer program for executing, on a computer system, data communication processing in a communication network system that enables communication between two communication networks by involving a gateway for performing communication protocol conversion between the two communication networks communicating according to different protocols; and the program providing medium has a configuration in which the computer program comprises a request receiving step for receiving a request to access a terminal or a registered user in a local communication network connected to the gateway from an outside communication network; a list generation step for selecting accessible terminals from terminals or registered user terminals in the local communication network connected to the gateway to generate an active terminal list; and a list transmission step for transmitting the active terminal list to a request terminal that has performed the access request.
  • the program providing medium relating to the fourth aspect of the present invention is medium that provides a computer program in a computer-readable format for general-purpose computer systems capable of executing various program codes.
  • the medium may be storage medium such as CD, FD, and MO, or transmission medium such as network, or the like.
  • Such program providing medium specifies structurally and functionally synergistic relationship between the computer program and the medium for providing in order to realize a given function of the computer program on the computer system.
  • installing the computer program to the computer system through the medium for providing causes synergistic functionality to effect, and thereby similar effects to those of the other aspects of the present invention can be obtained.
  • FIG. 1 is a diagram illustrating an outline of a communication network system to which a configuration according to the present invention is applied;
  • FIG. 2 is a block diagram illustrating a hardware configuration of a gateway according to the present invention
  • FIG. 3 is a diagram illustrating a software configuration of a gateway according to the present invention.
  • FIG. 4 is an explanatory diagram illustrating a backup function (example 1) of a gateway in a communication network system according to the present invention
  • FIG. 5 is an explanatory diagram illustrating a backup function (example 2) of a gateway in a communication network system according to the present invention
  • FIG. 6 is a diagram illustrating a sequence of license confirmation processing of a gateway in a communication network system according to the present invention.
  • FIG. 7 is a diagram illustrating a sequence of data download from an outside terminal to an internal terminal via a gateway in a communication network system according to the present invention.
  • FIG. 8 is a diagram illustrating access-right confirmation processing for data download from an outside terminal to an internal terminal via a gateway in a communication network system according to the present invention
  • FIG. 9 is a diagram illustrating processing environment of data upload from an outside terminal to an internal terminal via a gateway in a communication network system according to the present invention.
  • FIG. 10 is a diagram illustrating a sequence of data upload from an outside terminal to an internal terminal via a gateway in a communication network system according to the present invention.
  • FIG. 11 is an explanatory diagram illustrating an outline of user communication-destination retrieving-processing using a gateway in a communication network system according to the present invention.
  • FIG. 12 is a diagram illustrating a processing sequence of user communication-destination retrieving-processing using a gateway in a communication network system according to the present invention.
  • FIG. 1 is a configuration diagram to which a communication network system, a gateway, a data communication method according to the present invention can be applied.
  • a home gateway 10 is connected between a public communication network (for example, such as a general telephone line, a cable television, and ISDN) and a private communication network (such as LAN (Local Area Network), and Ether-net) that is in conformity with TCP/IP (Transmission Control Protocol/Internet Protocol).
  • the home gateway 10 performs communication protocol conversions on both sides.
  • a personal computer 11 , an audio device 12 , a video device 13 , and a settop box 14 as various terminal devices capable of communicating via LAN are connected to the LAN as a private communication network connected to the home gateway 10 .
  • a home gateway 10 uses Internet, which is connected through the public communication network, as a communication medium.
  • the home gateway 11 is connected to a wireless public communication network using for example CDMA (Code Division Multiple Access) method, or connected to a remote office LAN.
  • the home gateway 11 has a configuration that is capable of data communication with mobile telephone 15 via Internet and the wireless public communication network and that is capable of data communication with in-house personal computers 16 , 17 via Internet and the office LAN.
  • Firewall 18 which is configured with for example a proxy server, is placed between the office LAN and Internet. The firewall 18 is configured to guard against an unauthorized access to the office LAN from outside.
  • the home gateway 10 is conventionally configured only to perform protocol conversion between the public communication network (for example, such as cable television and ISDN) and the private communication network such as LAN.
  • the home gateway 10 according to the present invention has not only the communication protocol conversion function but also data accumulation means for accumulating data required for various data processing (that are executed by various devices connected to LAN, for example, the personal computer 11 , the audio device 12 , the video device 13 , and the settop box 14 as shown in FIG. 1 ) or for accumulating processed data generated by the processing.
  • FIG. 2 is a configuration block diagram illustrating the home gateway 10 in the system according to the present invention.
  • the home gateway 10 mainly comprises private network physical interface 101 , CPU 102 , public network physical interface 103 , memory 104 , and accumulation means 105 .
  • the private network physical interface 101 for example, if Ether-net is used as a private communication network, the private network physical interface 101 is configured to have a bridge function or a router function. If various wireless communication methods (such as I-Link; or wireless-LAN, Blue Tooth, Home-RF, or the like) are used, the private network physical interface 101 is configured to be an interface that is adaptable to each communication method.
  • the public network physical interface 103 is configured to be an interface having a bridge function that is adaptable to a signaling method of the public communication network. For example, if an ordinary telephone line is used as the public network, the public network physical interface 103 is configured to be a modem function interface. If a cable television line is used as the public network, it is configured to be a cable modem function interface. If WLL (Wireless Local Loop) is used, it is configured to be WLL modem function interface.
  • the home gateway 10 performs protocol conversion between the public network physical interface 103 and the private network physical interface 101 .
  • the home gateway 10 performs conversion processing from ISDN communication protocol to TCP/IP protocol, or performs back conversion processing.
  • the CPU 102 provides a calculation function of performing the processing.
  • the memory 104 comprising RAM, ROM, and the like is used for storing a processing program and for storing data when executing a program.
  • the home gateway 10 in the system according to the present invention further includes the data accumulation means 105 .
  • the data accumulation means 105 is data accumulation means for performing unified control of data that will be processed or has been processed in various terminals (for example, the personal computer 11 , the audio device 12 , the video device 13 , and the settop box 14 as shown in FIG. 1 ), which are capable of transmitting data and connected to the private communication network via the home gateway 10 .
  • the data accumulation means 105 is also mass data accumulation means for storing internal data of the terminals connected to the private network.
  • the data accumulation means 105 is configured with a hard disk, CD-R, DVD, or the like.
  • the system according to the present invention has a configuration in which the personal computer 11 , the audio device 12 , the video device 13 , the settop box 14 , and the like can store and read data in the accumulation means 105 of the home gateway 10 .
  • FIG. 3 shows a software block of the home gateway 10 in the system according to the present invention.
  • the software block comprises an operating system (OS) for controlling overall processing, device drivers for performing input and output controls of various devices including storage means for the OS, a public network application interface that functions as an interface of network processing performed via the public network physical interface 103 , a private network application interface that functions as an interface of network processing performed via the private network physical interface 101 , and various application interfaces that perform processing for the accumulation means 105 peculiar to the system of the present invention.
  • OS operating system
  • a license engine, a retrieval engine, an authentication engine, a registration engine, and a data processing engine are configured as various processing engines peculiar to the system according to the present invention.
  • the following describes operations of the home gateway, which has the hardware configuration shown in FIG. 2 and the software configuration shown in FIG. 3 , according to the present invention.
  • FIG. 4 is a diagram illustrating an outline of backup processing.
  • a configuration in FIG. 4 shows the home gateway 10 and the personal computer 11 connected to the private communication network (ex. a home network) as LAN such as Ether-net.
  • the personal computer 11 is shown as a device that is representative of connection devices for the private communication network. As shown in FIG. 1 , however, the device may be the audio device 12 , the video device 13 , the settop box 14 , or the other devices.
  • the personal computer 11 stores various programs, data, and the like in local disk 112 such as a hard disk built in the personal computer.
  • the storage means 105 is also configured to store the same data as the stored data in the local disk 112 of the personal computer 11 as backup data.
  • Backup processing may be performed automatically or performed at user's will by taking the initiative.
  • an automatic backup method a method that uses directory duplexing is available.
  • An initiative processing can be performed, for example, by specifying the storage means 105 of the home gateway 10 as a data storing destination only for data for which backup processing is required according to user's judgment.
  • audio data, image data, and the like can be stored as backup data in the storage means 105 of the home gateway 10 . If the audio device 12 or the video device 13 does not have such control function in itself, it can be configured to perform the processing through the personal computer 11 connected to the same private communication network.
  • the example shown in FIG. 4 is a configuration in which all data are backed up in the storage means 105 of the home gateway 10 .
  • FIG. 5 it is possible to have a configuration in which only boot data is stored in the local disk 112 of the personal computer 11 and program data and user data are stored in the storage means 105 of the home gateway 10 .
  • the local disk 112 of the personal computer 11 stores only boot program
  • the storage means 105 of the home gateway 10 stores all of application programs, user data, and the like.
  • the storage means 105 is configured as a mass storage means having two or more disk drives, for example, it is possible to store programs and processing data of two or more personal computers even when two or more personal computers are connected to the private communication network.
  • the accumulation means 105 of the home gateway 10 accumulates, or backs up and stores documents and the like, created by users using the personal computer 11 , and the local disk 112 of the personal computer 11 stores application programs, OS, and the like.
  • the home gateway 10 comprises the accumulation means 105 that backs up and stores processing programs and processing data of the personal computer 11 and the other audio devices connected to the private communication network, even if the local disk 112 of the personal computer 11 is broken and as a result becomes inaccessible for example, the program or the data can be acquired from the accumulation means 105 of the home gateway 10 .
  • the accumulation means 105 of the home gateway 10 is configured with a mass accumulation means capable of storing two or more drives and further with a removable type allowing a new disk to be inserted to increase the capacity.
  • the home gateway is configured to have a license engine so that license confirmation is performed before downloading the backup data to terminals such as personal computers.
  • FIG. 6 shows a processing sequence when program data is downloaded from a home gateway to a personal computer as a device connected to a private communication network.
  • the following describes the sequence in FIG. 6 .
  • the personal computer stores the program data in the home gateway
  • the personal computer transmits a license number of the program data and a unique value of the personal computer (for example, a unique data that is not rewritable such as a unique value obtainable from CPU of the personal computer, a serial number of the personal computer, and a production number) to the home gateway.
  • a unique value of the personal computer for example, a unique data that is not rewritable such as a unique value obtainable from CPU of the personal computer, a serial number of the personal computer, and a production number
  • the license engine of the home gateway receives the license number and the unique value and registers them in a registration license table.
  • a registration license table In this connection, if one license number allows two or more devices to use the program data according to the license type, unique values of two or more personal computers are associated with one license number before the license number and the unique values are registered in the table.
  • the home gateway After registering them, when a data restoring request, that is to say, a download request of the program data is output from the personal computer to the home gateway, the home gateway performs processing of detecting licensed software and then requests the personal computer to receive input of a license number.
  • the license number is transmitted to the home gateway with the unique value of PC.
  • the home gateway performs matching processing to check whether or not the license number and the unique value that have been received match the registered data. If matched data is not found, the home gateway notifies the personal computer that restoring is not allowed, in other words, download of the requested program data is rejected. If matched data is found in the table, the home gateway notifies the personal computer that restoring is allowed, in other words, download of the requested program data is allowed. Then, the home gateway transmits the data.
  • the example described above is an example of access to the accumulation means of the home gateway from a terminal connected to the private communication network.
  • the access to the accumulation means of the home gateway may be allowed not only from the terminal within the private communication network but also via an outside public communication network.
  • the home gateway in order to have a configuration in which only an access request from a specific user or a specific device is responded to, the home gateway is configured to have a registration table for registering user identification values or for registering device identification values.
  • the home gateway when the home gateway receives an access request for accessing the data accumulation means from outside other than the private communication network, for example, a mobile telephone or the like, the home gateway can receive a user identification value of an access request user or a device identification value from the mobile telephone, retrieve the registration table according to the received user identification value or the received device identification value to determine an access right, and allow or reject access according to the determination.
  • the home gateway is configured to have IP address, and PPP server function to enable accesses from various kinds of terminals. [Data download to an outside terminal via the home gateway]
  • a gateway provides protocol conversion processing, which enables data communication via communication network having a different protocol.
  • the home gateway 10 in the system according to the present invention includes an authentication engine that performs authentication processing for an access from outside via the home gateway, for example, an access through Internet or the like.
  • FIG. 7 shows a processing sequence when a terminal in the private communication network is accessed from outside via the public network.
  • a terminal that tries an access from outside via the public network is shown as an out-of-home PC.
  • a terminal in the private communication network is shown as an intra-home PC.
  • the out-of-home PCs are the in-house personal computer 16 and 17 connected via the Internet and office LAN, and the intra-home PC is the personal computer 11 .
  • FIG. 7 shows an example of processing in which the out-of-home PC acquires data from the intra-home PC (data download).
  • the out-of-home PC requests an active terminal list from the home gateway.
  • the active terminal list is data that lists accessible terminals connected to the private communication network to which the home gateway is connected.
  • the active terminal list is listed in the following manner: device unique information of a connected terminal is transmitted as device unique information from each active terminal to the home gateway; and the home gateway extracts and lists terminals having the corresponding unique value from registered device data.
  • Generation processing of this active terminal list is detailed in Japanese Patent Application No. Hei 11-55625, which is a patent application applied for by the same applicant as that of the present invention. Therefore, the same method can be adopted.
  • the home gateway which has received the request for the active list, transmits an authentication request to the out-of-home PC that issued the access request.
  • the authentication processing is processing for checking whether or not a user issuing the access request is the authorized user who has been already registered in the home gateway.
  • the out-of-home PC which has received the authentication request, transmits an authentication response as a response to the request.
  • an authentication method there is a method that requires password entry, or the following method: a PC reads a unique value on a card that records the unique value, such as an IC card, when the card is inserted in the PC or brought near to the PC; and then the unique value is transmitted to the home gateway.
  • the home gateway performs matching processing to check whether the transmitted password or the unique value of IC card matches data in a registered user table stored in memory of the home gateway.
  • the access request is authenticated indicating that it is an access request performed by the authorized user having access right. If the authentication is failed, subsequent processing is not performed, and as a result the access request is rejected.
  • the home gateway retrieves active terminals connected to the private communication network. In other words, the home gateway retrieves accessible terminals of which power are turned on. As described above, this processing is performed in the following manner: device unique information are received as device unique information from connected terminals of which power are turned on; and terminals having the corresponding unique value are extracted and listed from registered device data.
  • the home gateway transmits the generated list, that is to say, the active terminal list to the out-of-home PC that issued the access request.
  • the processing covering from the authentication processing to returning this active list is applicable because processing of normal HTTP 1.0 or more can pass through an in-house firewall.
  • the out-of-home PC On the out-of-home PC, which has received the active list, the list is viewed on a browser for example to specify an access directory of an access destination terminal, and then an data acquisition request is transmitted to the access destination terminal.
  • the intra-home PC which has received the data acquisition request via the home gateway, transmits the corresponding data to the out-of-home PC. As a result, the out-of-home PC can receive the data.
  • the above example is described as a configuration in which overall access right to terminals connected to the home gateway is registered in the home gateway.
  • the access right registration table can be configured to set accessible users for each individual terminal connected to the private communication network or for each individual directory in one terminal. This enables us to set a range of accessible data for each user who accesses from outside in more detail.
  • user A is allowed to access all terminals (from 1 to N) connected to the home gateway; and user B is allowed to access only directory aaa of terminal 1 .
  • the home gateway is configured to transmit log data of access requests, which failed in authentication, automatically to the administrator as a message or a mail.
  • an authority of a request for processing is higher than the authority that is given to the user, a log including such status is generated and transmitted to the administrator as a message or a mail.
  • a data processing engine of the home gateway performs the processing described above. In this connection, data transmission to the administrator may be performed judging from a condition of log accumulation or at the interval of a predetermined period.
  • FIG. 9 shows a processing sequence of transferring data to an intra-home terminal (PC) connected to the private communication network including the home gateway.
  • PC intra-home terminal
  • a request for an active terminal list from an out-of-home PC is transmitted to the intra-home PC as the selected terminal via the home gateway.
  • a response that approves the data reception is transmitted to the out-of-home PC.
  • upload data is transmitted by a mail using the response as a key, or there is a method by which it is realized as JAVA applet using HTTP.
  • the following processing is possible: when a response is transmitted from the intra-home PC, a key for encrypting transmission data is included; and then the out-of-home PC encrypts transmission data using this key before transmitting the data.
  • the intra-home PC transmits a public key or a public key certificate to the out-of-home PC, and the out-of-home PC encrypts transmission data using the received public key and transmits it to the intra-home PC.
  • the intra-home PC which has received the encrypted data, can decrypt the encrypted data using a secret key that is paired with its own public key.
  • a method of encryption processing is not limited to the public key method. It is possible to have a configuration in which encryption processing by means of symmetric key is performed.
  • safer data upload can be performed by the following configuration: before transmitting and receiving data between the out-of-home PC and the intra-home PC that perform data transmission and reception, mutual authentication processing by means of public key cryptography or symmetric key cryptography is performed; only when the authentication completes successfully, data transmission from the out-of-home PC is allowed.
  • This function provides a reliable access for various communication terminals such as a PC, and a mobile telephone by the following process: registered user's routing address information including the user's (that is, registered user) terminal, mail address, and telephone number is registered in the home gateway; and when another user (retrieving user) contacts to the registered user, a communication-destination of the registered user registered in the home gateway, that is to say, the routing address is extracted.
  • FIG. 11 is a diagram illustrating an outline of this configuration.
  • Each of the users has a mail address and can use two or more communication terminals such as a mobile telephone, other than the PC.
  • the users A and B register model information of a terminal (such as PC) and routing information (such as a mail address), for each user, in the home gateway 10 .
  • a method for registering the information is similar to that of generating active terminal list described above: device unique information from a terminal connected to the home gateway—and from a communication terminal as a non-connected terminal including a mobile telephone and PHS for example—is transmitted to the home gateway as device identification information; and the home gateway extracts the communication terminal having the corresponding unique value from the registered device data to make a table. Generation processing of this table is described in Japanese Patent Application No. Hei 11-55625, which is a patent application applied for by the same applicant as that of the present invention. Therefore, the same method can be adopted.
  • the retrieving user can obtain a communication-destination of the retrieving user by accessing the home gateway 10 to obtain the registered information of the user condition table.
  • HTTP is used as protocol when accessing the home gateway 10 .
  • a configuration that uses HTTP browser enables the registered user to display table information of the home gateway in the browser to view communication-destinations of the registered users.
  • WAP Wireless Access Protocol
  • i-Mode Compact-HTML
  • a registering user registers utilized terminal information in the home gateway.
  • the information includes model information of a terminal (such as PC) and routing information (such as a mail address, a telephone number), for each user.
  • the home gateway registers the information in the user condition table explained using FIG. 11 .
  • the information is registered as information of terminals that are active, in other words, capable of communicating.
  • the home gateway transmits a response, which indicates the registration completed, to the registration request user.
  • the retrieving user who requests communication with the registered user accesses the home gateway, and requests it to retrieve an access destination for accessing the registered user.
  • the home gateway obtains meta-information to confirm a terminal ID and a user ID of the user who issues the retrieval request.
  • user-agent is available when HTTP is used for example. It is also possible to have a configuration in which the utilized terminal information of the retrieving user is identified by applying CC/PP that is proposed as a structure for describing user or device function using RDF (Resource Description Framework). Or it may be configured to identify the utilized terminal information using a cookie of HTTP. Using P3P enables user identification based on a browser installed in the terminal. In such a manner, the retrieving user or terminal is identified, and then the home gateway provides, according to the terminal used, the retrieving user with the communication-destination information of the registered user, that is, stored data in the user condition table.
  • the home gateway provides only specific users with the access destination information for accessing the registered user by issuing an authentication request to the retrieving user.
  • This authentication processing can be executed as the following processing for example: identification values of retrieving users to which notification of communication destination is allowed by a registered user are registered in the home gateway; the retrieving user who issued the retrieval request is requested the identification value, which is matched with the registered data.
  • a range of access right can be set for each request terminal or each retrieving user, which issued the access request. For example, if access is a mail to PC, the access is allowed; but access to a mobile telephone is not allowed.
  • the home gateway holds a log of access requests from retrieving users having no access right as an access history and transmits the log to the registered user, the registered user can know the access situation.
  • the user A when user A having a mobile telephone contacts to user B, the user A can access the home gateway using the mobile telephone to obtain access destination information regarding the user B that is registered in the user condition table of the home gateway.
  • the user A can telephone or send a mail by one click operation according to the information received from the home gateway making the most of tags used in WAP (Wireless Access Protocol) and i-Mode (Compact-HTML).
  • WAP Wireless Access Protocol
  • i-Mode Compact-HTML
  • the home gateway is configured to have functions of IP address and PPP server to enable accesses from various terminals.
  • data communication having advanced functionality is enabled by adding functions of routing information providing processing and authentication processing to a gateway.
  • This configuration can prevent unauthorized data writing and reading when a terminal in a local (private) communication network connected to a gateway is accessed from a public communication network such as Internet.
  • a configuration that provides an active terminal list and a user condition table enables a person, who issues an access request, to retrieve a desired access destination easily.

Abstract

This invention relates to provide a communication network system, a gateway, and a data communication method, in which the gateway has an advanced functionality. A person who issues an access request can retrieve a desired access destination easily by the following configuration: functions of routing information providing and authentication processing are added to a gateway that performs protocol conversion between two different communication networks; when an access request is issued from a public communication network such as Internet to a terminal in a local (private) communication network connected to the gateway, a request terminal is authenticated to enable prevention of unauthorized data writing and reading; and an access request user who succeeded in the authentication is provided with an active terminal list comprising accessible terminal information, or with a user condition table.

Description

CROSS-REFERENCE TO RELATED APPLICATION
This application is a continuation of and claims the benefit under 35 U.S.C. §120 from allowed U.S. application Ser. No. 13/558,031, filed on Jul. 25, 2012, which is a continuation of application Ser. No. 12/027,668, filed Feb. 7, 2008, now U.S. Pat. No. 8,255,573, issued Aug. 28, 2012, which is a divisional of application Ser. No. 11/195,770, filed Aug. 3, 2005, now U.S. Pat. No. 7,349,993, issued Mar. 25, 2008, which is a divisional of application Ser. No. 09/795,106, filed Mar. 1, 2001, now U.S. Pat. No. 7,194,558, issued Mar. 20, 2007, which claims priority under 35 U.S.C. §119 from Japanese applications Nos. 2000-057607 and 2000-057608, both filed on Mar. 2, 2000. The entire contents of all of the above are hereby incorporated herein by reference.
BACKGROUND OF THE INVENTION Field of the Invention
The present invention relates to a communication network system, a gateway, a data communication method, and a program providing medium, more specifically, to a communication network system, a gateway, a data communication method, and a program providing medium, which enable data communication having advanced functionality by adding functions of routing information providing processing and authentication processing to a gateway that performs communication protocol conversion between a public communication network and a private communication network such as LAN.
A gateway is used as a device that enables interconnection between a public communication network such as Internet and telephone line and a private communication network such as LAN. The gateway provides mutual communication by performing communication protocol conversion between the public communication network and the private communication network. The gateway is also used in mutual protocol conversion between LANs (Local Area Network) that are constructed as private communication networks. A typical example of LANs is Ether-net, which provides connections of two or more communication terminals including personal computers on a single cable. As a method for avoiding a collision of packets transmitted and received on two or more computers, and the like, CSMA/CD (Carrier Sense Multiple Access/Collision Detection) is adopted.
As conventionally known connection devices for communication networks, for example, there are a modem unit that performs digital-to-analog conversion to connect an analogue telephone to a digital line, a hub that performs connection processing at the physical layer level of OSI layers, a repeater, a bridge that performs processing at the data link layer level of OSI layers, a router that performs processing of the network layer of OSI layers, and the like. Main functions of the repeater are amplification processing and distortion restoring processing to restore a signal level attenuated in the process of transmission. The bridge has a function of performing filtering processing for checking a source (originator) address and a destination (recipient) address, which are managed by the data link layer, to determine whether or not a packet is to be transmitted. The router has a function of relaying and exchanging packets according to protocol definition of the network layer. The gateway has an overall exchange function that is adaptable to OSI layers from the first to the seventh layer, that is to say, from the physical layer to the application layer. The gateway, therefore, provides connection between different networks.
However, because the various kinds of communication network connection devices described above are devised to provide only mutual communication with a network having a different protocol, there is no communication network connection device that has an application involved in processing with advanced functionality including functions of routing information providing processing and authentication processing for various kinds of terminals such as personal computers connected to a network.
SUMMARY OF THE INVENTION
An object of the present invention is to provide a communication network system, a gateway, a data communication method, and a program providing medium, which enable communication having advanced functionality by adding functions of routing information providing processing and authentication processing to a gateway in a network configuration, such as Ether-net, in which communication-capable terminals including two or more personal computers, audio devices, and video devices are connected.
According to a first aspect of the present invention, there is provided a communication network system characterized in that communication between two communication networks is made possible by involving a gateway for performing communication protocol conversion between the two communication networks communicating according to different protocols; the communication network system has a configuration in which the gateway receives a request to access a terminal or a registered user in a local communication network connected to the gateway from an outside communication network; and the gateway selects accessible terminals from terminals or registered user terminals in the local communication network connected to the gateway, generates an active terminal list and then transmits the active terminal list to a request terminal that has performed the access request.
In addition, in an embodiment of the communication network system according to the present invention, the communication network system is characterized in that the gateway generates a user condition table as the active terminal list which registers routing information that enables communication with registered users; and the gateway provides the request terminal with the registered users' routing information in the user condition table.
In addition, in an embodiment of the communication network system according to the present invention, the communication network system is characterized in that the gateway receives device unique information as specific information from a terminal in the local communication network connected to the gateway and from an unconnected terminal including mobile telephones; and the gateway extracts terminals having appropriate unique information from registered device data in a home gateway, and makes a table of routing information of the extracted terminals to generate the active terminal list.
In addition, in an embodiment of the communication network system according to the present invention, the communication network system is characterized in that the gateway provides only specific users with accessible terminal information by performing authentication processing for the request terminal or the request user that issued the access request.
In addition, in an embodiment of the communication network system according to the present invention, the communication network system is characterized in that the gateway has setting information specifying a range of access right for each request terminal or each request user that issued the access request; and based on terminal or user information obtained by the authentication processing for the request terminal or the request user, the gateway provides access destination information with restriction according to the setting information.
In addition, in an embodiment of the communication network system according to the present invention, the communication network system is characterized in that the gateway keeps a log of access requests from retrieving users having no access right as an access history and transmits the access history to registered users.
In addition, according to a second aspect of the present invention, there is provided a gateway, in which communication protocol conversion between two communication networks communicating according to different protocols is performed; the gateway has a configuration in which the gateway receives a request to access a terminal or a registered user in a local communication network connected to the gateway from an outside communication network; and the gateway selects accessible terminals from terminals or registered user terminals in the local communication network connected to the gateway, generates an active terminal list, and then transmits the active terminal list to a request terminal that has performed the access request.
In addition, in an embodiment of the gateway according to the present invention, the gateway is characterized in that the gateway generates a user condition table as the active terminal list which registers routing information that enables communication with registered users; and the gateway provides the request terminal with the registered users' routing information in the user condition table.
In addition, in an embodiment of the gateway according to the present invention, the gateway is characterized in that the gateway receives device unique information as specific information from a terminals in the local communication network connected to the gateway, and from an unconnected terminal including mobile telephones; and the gateway extracts terminals having appropriate unique information from registered device data in a home gateway, and makes a table of routing information of the extracted terminals to generate the active terminal list.
In addition, in an embodiment of the gateway according to the present invention, the gateway is characterized in that the gateway provides only specific users with accessible terminal information by performing authentication processing for the request terminal or the request user that issued the access request.
In addition, in an embodiment of the gateway according to the present invention, the gateway is characterized in that the gateway has setting information specifying a range of access right for each request terminal or each request user that issued the access request; and based on terminal or user information obtained by the authentication processing for the request terminal or the request user, the gateway provides access destination information with restriction according to the setting information.
In addition, in an embodiment of the gateway according to the present invention, the gateway is characterized in that the gateway keeps a log of access requests from retrieving users having no access right as an access history and transmits the access history to registered users.
In addition, according to a third aspect of the present invention, there is provided a data communication method in a communication network system, in which communication between two communication networks is made possible by involving a gateway for performing communication protocol conversion between the two communication networks communicating according to different protocols; and the data communication method comprises a request receiving step for receiving a request to access a terminal or a registered user in a local communication network connected to the gateway from an outside communication network; a list generation step for selecting accessible terminals from terminals or registered user terminals in the local communication network connected to the gateway to generate an active terminal list; and a list transmission step for transmitting the active terminal list to a request terminal that has performed the access request.
In addition, in an embodiment of the data communication method according to the present invention, the data communication method is characterized in that the list generation step is a step for generating a user condition table which registers routing information that enables communication with registered users; and the list transmission step is a step for transmitting the registered users' routing information in the user condition table to the request terminal.
In addition, in an embodiment of the data communication method according to the present invention, the data communication method is characterized in that the list generation step receives device unique information as specific information from a terminal in the local communication network connected to the gateway and from an unconnected terminal including mobile telephones; and the list generation step extracts terminals having appropriate unique information from registered device data in a home gateway, and generates routing information of the extracted terminals by listing them.
In addition, in an embodiment of the data communication method according to the present invention, the data communication method is characterized in that the list generation step receives device unique information as specific information from a terminal in the local communication network connected to the gateway and from an unconnected terminal including mobile telephones; and the list generation step extracts terminals having appropriate unique information from registered device data in a home gateway, and generates routing information of the extracted terminals by listing them.
In addition, in an embodiment of the data communication method according to the present invention, the data communication method is characterized in that the gateway generates setting information specifying a range of access right for each request terminal or each request user that issued the access request; and based on terminal or user information obtained by the authentication processing for the request terminal or the request user, the gateway provides access destination information with restriction according to the setting information.
In addition, in an embodiment of the data communication method according to the present invention, the data communication method is characterized in that a log of access requests from request terminals or request users that have no access right is kept as an access history, and the access history is transmitted to registered users.
In addition, according to a fourth aspect of the present invention, there is provided a program providing medium, in which the medium provides a computer program for executing, on a computer system, data communication processing in a communication network system that enables communication between two communication networks by involving a gateway for performing communication protocol conversion between the two communication networks communicating according to different protocols; and the program providing medium has a configuration in which the computer program comprises a request receiving step for receiving a request to access a terminal or a registered user in a local communication network connected to the gateway from an outside communication network; a list generation step for selecting accessible terminals from terminals or registered user terminals in the local communication network connected to the gateway to generate an active terminal list; and a list transmission step for transmitting the active terminal list to a request terminal that has performed the access request.
The program providing medium relating to the fourth aspect of the present invention is medium that provides a computer program in a computer-readable format for general-purpose computer systems capable of executing various program codes. There is no limit on a form of the medium. It may be storage medium such as CD, FD, and MO, or transmission medium such as network, or the like.
Such program providing medium specifies structurally and functionally synergistic relationship between the computer program and the medium for providing in order to realize a given function of the computer program on the computer system. In other words, installing the computer program to the computer system through the medium for providing causes synergistic functionality to effect, and thereby similar effects to those of the other aspects of the present invention can be obtained.
Further objects, characteristics, and advantages of the present invention will become apparent by more detailed description based on the following embodiments of the present invention and the attached drawings.
BRIEF DESCRIPTION OF THE DRAWINGS
FIG. 1 is a diagram illustrating an outline of a communication network system to which a configuration according to the present invention is applied;
FIG. 2 is a block diagram illustrating a hardware configuration of a gateway according to the present invention;
FIG. 3 is a diagram illustrating a software configuration of a gateway according to the present invention;
FIG. 4 is an explanatory diagram illustrating a backup function (example 1) of a gateway in a communication network system according to the present invention;
FIG. 5 is an explanatory diagram illustrating a backup function (example 2) of a gateway in a communication network system according to the present invention;
FIG. 6 is a diagram illustrating a sequence of license confirmation processing of a gateway in a communication network system according to the present invention;
FIG. 7 is a diagram illustrating a sequence of data download from an outside terminal to an internal terminal via a gateway in a communication network system according to the present invention;
FIG. 8 is a diagram illustrating access-right confirmation processing for data download from an outside terminal to an internal terminal via a gateway in a communication network system according to the present invention;
FIG. 9 is a diagram illustrating processing environment of data upload from an outside terminal to an internal terminal via a gateway in a communication network system according to the present invention;
FIG. 10 is a diagram illustrating a sequence of data upload from an outside terminal to an internal terminal via a gateway in a communication network system according to the present invention;
FIG. 11 is an explanatory diagram illustrating an outline of user communication-destination retrieving-processing using a gateway in a communication network system according to the present invention; and
FIG. 12 is a diagram illustrating a processing sequence of user communication-destination retrieving-processing using a gateway in a communication network system according to the present invention.
DETAILED DESCRIPTION OF THE PREFERRED EMBODIMENTS
[Outline of System]
FIG. 1 is a configuration diagram to which a communication network system, a gateway, a data communication method according to the present invention can be applied. In FIG. 1, a home gateway 10 is connected between a public communication network (for example, such as a general telephone line, a cable television, and ISDN) and a private communication network (such as LAN (Local Area Network), and Ether-net) that is in conformity with TCP/IP (Transmission Control Protocol/Internet Protocol). The home gateway 10 performs communication protocol conversions on both sides.
A personal computer 11, an audio device 12, a video device 13, and a settop box 14 as various terminal devices capable of communicating via LAN are connected to the LAN as a private communication network connected to the home gateway 10. A home gateway 10 uses Internet, which is connected through the public communication network, as a communication medium. In addition, the home gateway 11 is connected to a wireless public communication network using for example CDMA (Code Division Multiple Access) method, or connected to a remote office LAN. The home gateway 11 has a configuration that is capable of data communication with mobile telephone 15 via Internet and the wireless public communication network and that is capable of data communication with in-house personal computers 16, 17 via Internet and the office LAN. Firewall 18, which is configured with for example a proxy server, is placed between the office LAN and Internet. The firewall 18 is configured to guard against an unauthorized access to the office LAN from outside.
In the communication network system as shown in FIG. 1, the home gateway 10 is conventionally configured only to perform protocol conversion between the public communication network (for example, such as cable television and ISDN) and the private communication network such as LAN. The home gateway 10 according to the present invention has not only the communication protocol conversion function but also data accumulation means for accumulating data required for various data processing (that are executed by various devices connected to LAN, for example, the personal computer 11, the audio device 12, the video device 13, and the settop box 14 as shown in FIG. 1) or for accumulating processed data generated by the processing.
FIG. 2 is a configuration block diagram illustrating the home gateway 10 in the system according to the present invention. The home gateway 10 mainly comprises private network physical interface 101, CPU 102, public network physical interface 103, memory 104, and accumulation means 105. As regards the private network physical interface 101, for example, if Ether-net is used as a private communication network, the private network physical interface 101 is configured to have a bridge function or a router function. If various wireless communication methods (such as I-Link; or wireless-LAN, Blue Tooth, Home-RF, or the like) are used, the private network physical interface 101 is configured to be an interface that is adaptable to each communication method.
The public network physical interface 103 is configured to be an interface having a bridge function that is adaptable to a signaling method of the public communication network. For example, if an ordinary telephone line is used as the public network, the public network physical interface 103 is configured to be a modem function interface. If a cable television line is used as the public network, it is configured to be a cable modem function interface. If WLL (Wireless Local Loop) is used, it is configured to be WLL modem function interface. The home gateway 10 performs protocol conversion between the public network physical interface 103 and the private network physical interface 101. Specifically, for example, if the public communication network is ISDN and the private communication network uses TCP/IP protocol, the home gateway 10 performs conversion processing from ISDN communication protocol to TCP/IP protocol, or performs back conversion processing. The CPU 102 provides a calculation function of performing the processing. The memory 104 comprising RAM, ROM, and the like is used for storing a processing program and for storing data when executing a program.
The home gateway 10 in the system according to the present invention further includes the data accumulation means 105. The data accumulation means 105 is data accumulation means for performing unified control of data that will be processed or has been processed in various terminals (for example, the personal computer 11, the audio device 12, the video device 13, and the settop box 14 as shown in FIG. 1), which are capable of transmitting data and connected to the private communication network via the home gateway 10. The data accumulation means 105 is also mass data accumulation means for storing internal data of the terminals connected to the private network. Specifically, the data accumulation means 105 is configured with a hard disk, CD-R, DVD, or the like. The system according to the present invention has a configuration in which the personal computer 11, the audio device 12, the video device 13, the settop box 14, and the like can store and read data in the accumulation means 105 of the home gateway 10.
FIG. 3 shows a software block of the home gateway 10 in the system according to the present invention. As shown in FIG. 3, the software block comprises an operating system (OS) for controlling overall processing, device drivers for performing input and output controls of various devices including storage means for the OS, a public network application interface that functions as an interface of network processing performed via the public network physical interface 103, a private network application interface that functions as an interface of network processing performed via the private network physical interface 101, and various application interfaces that perform processing for the accumulation means 105 peculiar to the system of the present invention. In the top layer, a license engine, a retrieval engine, an authentication engine, a registration engine, and a data processing engine are configured as various processing engines peculiar to the system according to the present invention.
The following describes operations of the home gateway, which has the hardware configuration shown in FIG. 2 and the software configuration shown in FIG. 3, according to the present invention.
[Backup Function]
First, a backup processing function that uses the accumulation means 105 of the home gateway 10 according to the present invention is described. FIG. 4 is a diagram illustrating an outline of backup processing. A configuration in FIG. 4 shows the home gateway 10 and the personal computer 11 connected to the private communication network (ex. a home network) as LAN such as Ether-net. In FIG. 4, the personal computer 11 is shown as a device that is representative of connection devices for the private communication network. As shown in FIG. 1, however, the device may be the audio device 12, the video device 13, the settop box 14, or the other devices.
In FIG. 4, the personal computer 11 stores various programs, data, and the like in local disk 112 such as a hard disk built in the personal computer. On the other hand, the storage means 105 is also configured to store the same data as the stored data in the local disk 112 of the personal computer 11 as backup data.
Backup processing may be performed automatically or performed at user's will by taking the initiative. As an automatic backup method, a method that uses directory duplexing is available. In the example of FIG. 4, by keeping a directory in the storage means 105 of the home gateway 10 same as a directory in the local disk 112 of the personal computer 11 as a duplexed configuration, data to be stored in the local disk 112 can be automatically stored in the storage means 105 of the home gateway 10. An initiative processing can be performed, for example, by specifying the storage means 105 of the home gateway 10 as a data storing destination only for data for which backup processing is required according to user's judgment. Instead of the personal computer 11, even in the case of the audio device 12, the video device 13, or the like, it is possible to perform the processing described above in a similar manner. For example, audio data, image data, and the like can be stored as backup data in the storage means 105 of the home gateway 10. If the audio device 12 or the video device 13 does not have such control function in itself, it can be configured to perform the processing through the personal computer 11 connected to the same private communication network.
The example shown in FIG. 4 is a configuration in which all data are backed up in the storage means 105 of the home gateway 10. As shown in FIG. 5, however, it is possible to have a configuration in which only boot data is stored in the local disk 112 of the personal computer 11 and program data and user data are stored in the storage means 105 of the home gateway 10. In the configuration shown in FIG. 5, the local disk 112 of the personal computer 11 stores only boot program, and the storage means 105 of the home gateway 10 stores all of application programs, user data, and the like. If the storage means 105 is configured as a mass storage means having two or more disk drives, for example, it is possible to store programs and processing data of two or more personal computers even when two or more personal computers are connected to the private communication network.
Not only configurations as shown in FIG. 4 and FIG. 5, it is also possible to have a configuration in which the accumulation means 105 of the home gateway 10 accumulates, or backs up and stores documents and the like, created by users using the personal computer 11, and the local disk 112 of the personal computer 11 stores application programs, OS, and the like.
Thus, by having the configuration in which the home gateway 10 comprises the accumulation means 105 that backs up and stores processing programs and processing data of the personal computer 11 and the other audio devices connected to the private communication network, even if the local disk 112 of the personal computer 11 is broken and as a result becomes inaccessible for example, the program or the data can be acquired from the accumulation means 105 of the home gateway 10. In addition, it is recommended that the accumulation means 105 of the home gateway 10 is configured with a mass accumulation means capable of storing two or more drives and further with a removable type allowing a new disk to be inserted to increase the capacity.
In the backup configuration using the accumulation means 105 in the home gateway 10, if two or more devices, for example, two or more personal computers are connected to the private communication network, processing of determining a personal computer in which backup data originates is required. For example, if a specific application program is stored as backup data in the accumulation means 105 of the home gateway 10, allowing two or more personal computers to load this program freely causes a license problem.
For the purpose of solving such problem, the home gateway is configured to have a license engine so that license confirmation is performed before downloading the backup data to terminals such as personal computers.
FIG. 6 shows a processing sequence when program data is downloaded from a home gateway to a personal computer as a device connected to a private communication network. The following describes the sequence in FIG. 6. First, when the personal computer stores the program data in the home gateway, the personal computer transmits a license number of the program data and a unique value of the personal computer (for example, a unique data that is not rewritable such as a unique value obtainable from CPU of the personal computer, a serial number of the personal computer, and a production number) to the home gateway.
The license engine of the home gateway receives the license number and the unique value and registers them in a registration license table. In this connection, if one license number allows two or more devices to use the program data according to the license type, unique values of two or more personal computers are associated with one license number before the license number and the unique values are registered in the table.
After registering them, when a data restoring request, that is to say, a download request of the program data is output from the personal computer to the home gateway, the home gateway performs processing of detecting licensed software and then requests the personal computer to receive input of a license number.
On the personal computer side, after a license number is input, the license number is transmitted to the home gateway with the unique value of PC. The home gateway performs matching processing to check whether or not the license number and the unique value that have been received match the registered data. If matched data is not found, the home gateway notifies the personal computer that restoring is not allowed, in other words, download of the requested program data is rejected. If matched data is found in the table, the home gateway notifies the personal computer that restoring is allowed, in other words, download of the requested program data is allowed. Then, the home gateway transmits the data.
The example described above is an example of access to the accumulation means of the home gateway from a terminal connected to the private communication network. The access to the accumulation means of the home gateway may be allowed not only from the terminal within the private communication network but also via an outside public communication network. In this case, in order to have a configuration in which only an access request from a specific user or a specific device is responded to, the home gateway is configured to have a registration table for registering user identification values or for registering device identification values. Using this configuration, when the home gateway receives an access request for accessing the data accumulation means from outside other than the private communication network, for example, a mobile telephone or the like, the home gateway can receive a user identification value of an access request user or a device identification value from the mobile telephone, retrieve the registration table according to the received user identification value or the received device identification value to determine an access right, and allow or reject access according to the determination. In this connection, the home gateway is configured to have IP address, and PPP server function to enable accesses from various kinds of terminals. [Data download to an outside terminal via the home gateway]
Next, processing when transferring data via the home gateway is described. Fundamentally, a gateway provides protocol conversion processing, which enables data communication via communication network having a different protocol. The home gateway 10 in the system according to the present invention includes an authentication engine that performs authentication processing for an access from outside via the home gateway, for example, an access through Internet or the like.
FIG. 7 shows a processing sequence when a terminal in the private communication network is accessed from outside via the public network. In FIG. 7, a terminal that tries an access from outside via the public network is shown as an out-of-home PC. A terminal in the private communication network is shown as an intra-home PC. In the example of FIG. 1, for example, the out-of-home PCs are the in-house personal computer 16 and 17 connected via the Internet and office LAN, and the intra-home PC is the personal computer 11.
FIG. 7 shows an example of processing in which the out-of-home PC acquires data from the intra-home PC (data download). The following describes the example according to the sequence. First, the out-of-home PC requests an active terminal list from the home gateway. The active terminal list is data that lists accessible terminals connected to the private communication network to which the home gateway is connected. The active terminal list is listed in the following manner: device unique information of a connected terminal is transmitted as device unique information from each active terminal to the home gateway; and the home gateway extracts and lists terminals having the corresponding unique value from registered device data. Generation processing of this active terminal list is detailed in Japanese Patent Application No. Hei 11-55625, which is a patent application applied for by the same applicant as that of the present invention. Therefore, the same method can be adopted.
The home gateway, which has received the request for the active list, transmits an authentication request to the out-of-home PC that issued the access request. The authentication processing is processing for checking whether or not a user issuing the access request is the authorized user who has been already registered in the home gateway. The out-of-home PC, which has received the authentication request, transmits an authentication response as a response to the request. As an authentication method, there is a method that requires password entry, or the following method: a PC reads a unique value on a card that records the unique value, such as an IC card, when the card is inserted in the PC or brought near to the PC; and then the unique value is transmitted to the home gateway. The home gateway performs matching processing to check whether the transmitted password or the unique value of IC card matches data in a registered user table stored in memory of the home gateway. When matched data is found, the access request is authenticated indicating that it is an access request performed by the authorized user having access right. If the authentication is failed, subsequent processing is not performed, and as a result the access request is rejected.
When the authentication completed successfully, the home gateway retrieves active terminals connected to the private communication network. In other words, the home gateway retrieves accessible terminals of which power are turned on. As described above, this processing is performed in the following manner: device unique information are received as device unique information from connected terminals of which power are turned on; and terminals having the corresponding unique value are extracted and listed from registered device data. The home gateway transmits the generated list, that is to say, the active terminal list to the out-of-home PC that issued the access request. The processing covering from the authentication processing to returning this active list is applicable because processing of normal HTTP 1.0 or more can pass through an in-house firewall.
On the out-of-home PC, which has received the active list, the list is viewed on a browser for example to specify an access directory of an access destination terminal, and then an data acquisition request is transmitted to the access destination terminal. The intra-home PC, which has received the data acquisition request via the home gateway, transmits the corresponding data to the out-of-home PC. As a result, the out-of-home PC can receive the data.
By the way, the above example is described as a configuration in which overall access right to terminals connected to the home gateway is registered in the home gateway. However, the access right registration table can be configured to set accessible users for each individual terminal connected to the private communication network or for each individual directory in one terminal. This enables us to set a range of accessible data for each user who accesses from outside in more detail.
For example, it is possible to have the following configuration, and the like: user A is allowed to access all terminals (from 1 to N) connected to the home gateway; and user B is allowed to access only directory aaa of terminal 1.
In addition, it is possible to manage unauthorized access status by having a configuration in which access request log information of users that are not registered in the home gateway is stored in the home gateway and the log information is transmitted automatically periodically to an administrator of the home gateway. The sequence of this processing is shown in FIG. 8. In this case, the home gateway is configured to transmit log data of access requests, which failed in authentication, automatically to the administrator as a message or a mail. Moreover, if an authority of a request for processing is higher than the authority that is given to the user, a log including such status is generated and transmitted to the administrator as a message or a mail. A data processing engine of the home gateway performs the processing described above. In this connection, data transmission to the administrator may be performed judging from a condition of log accumulation or at the interval of a predetermined period.
[Data Upload from an Outside Terminal via the Home Gateway]
Next, data input processing to a terminal in the private communication network connected to the home gateway, in other words, processing when data is transmitted from an outside PC to a terminal in the private communication network is described.
Generally speaking, in a configuration in which many communication terminals are installed in one organization such as a company, a firewall is placed to limit free connections from outside for security protection. For example, as shown in FIG. 9, WWW server 901 in an organization such as a company is placed outside firewall 18, and two or more terminals as in house resources are placed inside the firewall 18. WEB connection from outside through Internet, and the like, generally enables a mail to be transmitted or received by allowing access to the WWW server 901 placed outside the firewall 18. WWW access from an in-house terminal to outside is enabled by passing through a proxy server that is a partial function of the firewall. In addition, WWW and functions other than mail can also be realized by using SOCKS server. General firewall configuration prohibits all of applications other than those described above. As regards such configuration, FIG. 10 shows a processing sequence of transferring data to an intra-home terminal (PC) connected to the private communication network including the home gateway.
In the processing sequence of FIG. 10, the following processing are the same as those described in FIG. 7: a request for an active terminal list from an out-of-home PC; an authentication request from the home gateway; an authentication response from the out-of-home PC; generation of the active terminal list by the home gateway; processing of active terminal list response from the home gateway to the out-of-home PC. In data upload processing shown in FIG. 10, in the next place, a data transmission request, which specifies a terminal selected from the active terminal list in the out-of-home PC, is transmitted to the intra-home PC as the selected terminal via the home gateway. From the intra-home PC that has received the transmission request, a response that approves the data reception is transmitted to the out-of-home PC. As a manner of data upload from the out-of-home PC, as shown in the figure, upload data is transmitted by a mail using the response as a key, or there is a method by which it is realized as JAVA applet using HTTP.
As processing of ensuring security of transmitting data, for example, the following processing is possible: when a response is transmitted from the intra-home PC, a key for encrypting transmission data is included; and then the out-of-home PC encrypts transmission data using this key before transmitting the data. For example, the intra-home PC transmits a public key or a public key certificate to the out-of-home PC, and the out-of-home PC encrypts transmission data using the received public key and transmits it to the intra-home PC. The intra-home PC, which has received the encrypted data, can decrypt the encrypted data using a secret key that is paired with its own public key. A method of encryption processing is not limited to the public key method. It is possible to have a configuration in which encryption processing by means of symmetric key is performed.
In this connection, safer data upload can be performed by the following configuration: before transmitting and receiving data between the out-of-home PC and the intra-home PC that perform data transmission and reception, mutual authentication processing by means of public key cryptography or symmetric key cryptography is performed; only when the authentication completes successfully, data transmission from the out-of-home PC is allowed.
[User Communication-Destination Retrieving-Processing]
Next, user communication-destination retrieving-processing in the system according to the present invention is described. This function provides a reliable access for various communication terminals such as a PC, and a mobile telephone by the following process: registered user's routing address information including the user's (that is, registered user) terminal, mail address, and telephone number is registered in the home gateway; and when another user (retrieving user) contacts to the registered user, a communication-destination of the registered user registered in the home gateway, that is to say, the routing address is extracted.
FIG. 11 is a diagram illustrating an outline of this configuration. There are users A and B as users who use the personal computer 11 connected to the home gateway 10. Each of the users has a mail address and can use two or more communication terminals such as a mobile telephone, other than the PC.
As actually available active-terminal information, the users A and B register model information of a terminal (such as PC) and routing information (such as a mail address), for each user, in the home gateway 10. A method for registering the information is similar to that of generating active terminal list described above: device unique information from a terminal connected to the home gateway—and from a communication terminal as a non-connected terminal including a mobile telephone and PHS for example—is transmitted to the home gateway as device identification information; and the home gateway extracts the communication terminal having the corresponding unique value from the registered device data to make a table. Generation processing of this table is described in Japanese Patent Application No. Hei 11-55625, which is a patent application applied for by the same applicant as that of the present invention. Therefore, the same method can be adopted.
When another user (retrieving user) tries to contact to the user registered in the home gateway 10 (registered user), the retrieving user can obtain a communication-destination of the retrieving user by accessing the home gateway 10 to obtain the registered information of the user condition table. HTTP is used as protocol when accessing the home gateway 10. A configuration that uses HTTP browser enables the registered user to display table information of the home gateway in the browser to view communication-destinations of the registered users. In addition, it is recommended to have a configuration that is adapted to WAP (Wireless Access Protocol) and i-Mode (Compact-HTML) to enable acquisition of the home gateway table information from a mobile telephone. FIG. 12 shows a processing sequence of the user retrieving processing.
The following describes the processing sequence of FIG. 12. To begin with, a registering user registers utilized terminal information in the home gateway. For example, the information includes model information of a terminal (such as PC) and routing information (such as a mail address, a telephone number), for each user. Upon receipt of such information, the home gateway registers the information in the user condition table explained using FIG. 11. The information is registered as information of terminals that are active, in other words, capable of communicating. After registration, the home gateway transmits a response, which indicates the registration completed, to the registration request user.
Next, the retrieving user who requests communication with the registered user accesses the home gateway, and requests it to retrieve an access destination for accessing the registered user. In this case, the home gateway obtains meta-information to confirm a terminal ID and a user ID of the user who issues the retrieval request. As regards obtaining the meta-information, user-agent is available when HTTP is used for example. It is also possible to have a configuration in which the utilized terminal information of the retrieving user is identified by applying CC/PP that is proposed as a structure for describing user or device function using RDF (Resource Description Framework). Or it may be configured to identify the utilized terminal information using a cookie of HTTP. Using P3P enables user identification based on a browser installed in the terminal. In such a manner, the retrieving user or terminal is identified, and then the home gateway provides, according to the terminal used, the retrieving user with the communication-destination information of the registered user, that is, stored data in the user condition table.
By the way, as shown in FIG. 12 in dotted lines, it is possible to have a configuration in which the home gateway provides only specific users with the access destination information for accessing the registered user by issuing an authentication request to the retrieving user. This authentication processing can be executed as the following processing for example: identification values of retrieving users to which notification of communication destination is allowed by a registered user are registered in the home gateway; the retrieving user who issued the retrieval request is requested the identification value, which is matched with the registered data. In this case, a range of access right can be set for each request terminal or each retrieving user, which issued the access request. For example, if access is a mail to PC, the access is allowed; but access to a mobile telephone is not allowed.
Moreover, if the home gateway holds a log of access requests from retrieving users having no access right as an access history and transmits the log to the registered user, the registered user can know the access situation.
The following specifically describes an example of the processing. For example, when user A having a mobile telephone contacts to user B, the user A can access the home gateway using the mobile telephone to obtain access destination information regarding the user B that is registered in the user condition table of the home gateway. As a result of a response received from the home gateway, the user A can telephone or send a mail by one click operation according to the information received from the home gateway making the most of tags used in WAP (Wireless Access Protocol) and i-Mode (Compact-HTML). In this connection, the home gateway is configured to have functions of IP address and PPP server to enable accesses from various terminals.
Up to this point, the present invention was detailed with reference to the specific embodiments. However, it is apparent that persons skilled in the relevant art(s) can modify and replace the embodiments within a range of main points of the present invention. In other words, because the embodiments of the present invention are illustrated as examples, they should not be interrupted in a limited manner. To judge the main points of the present invention, claims described at the outset should be taken into account.
As described above, regarding the communication network system, the gateway, the data communication method, and the program providing medium according to the present invention, data communication having advanced functionality is enabled by adding functions of routing information providing processing and authentication processing to a gateway. This configuration can prevent unauthorized data writing and reading when a terminal in a local (private) communication network connected to a gateway is accessed from a public communication network such as Internet. Moreover, a configuration that provides an active terminal list and a user condition table enables a person, who issues an access request, to retrieve a desired access destination easily.

Claims (4)

The invention claimed is:
1. A gateway, comprising:
processing circuitry configured to
instruct a user interface to communicate with two communication networks,
instruct a storage device to accumulate, from a terminal connected to one of the two communication networks, program data executed at the terminal,
receive device identification information and a license number of the program data, in response to requesting transmission of the license number, and
determine whether or not the received device identification information and the received license number are allowed to receive the program data, based on previously stored device identification information of the terminal and license number of the program data, wherein
a first of the two communication networks is a private communication network that enables only terminals within a specific communication area to communicate,
a second of the two communication network is a public communication network that enables an indefinite number of users to communicate,
the terminal is connected to the first of the two communication networks that is the private communication network, and
the program data controls a function of the terminal.
2. The gateway of claim 1, wherein the processing circuitry is further configured to instruct the storage device to accumulate backup data of data stored locally at the terminal.
3. A method comprising:
instructing a storage device to accumulate, from a terminal connected to one of two communication networks, program data executed at the terminal, a first of the two communication networks being a private communication network that enables only terminals within a specific communication area to communicate, a second of the two communication network being a public communication network that enables an indefinite number of users to communicate, and the terminal being connected to the first of the two communication networks that is the private communication network;
receiving device identification information and a license number of the program data, in response to requesting transmission of the license number, the program data controlling a function of the terminal; and
determining whether or not the received device identification information and the received license number are allowed to receive the program data, based on previously stored device identification information of the terminal and license number of the program data.
4. The method of claim 3, further comprising:
instructing the storage device to accumulate backup data of data stored locally at the terminal.
US14/095,659 2000-03-02 2013-12-03 Communication network system, gateway, data communication method and program providing medium Expired - Fee Related US9270661B2 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US14/095,659 US9270661B2 (en) 2000-03-02 2013-12-03 Communication network system, gateway, data communication method and program providing medium

Applications Claiming Priority (9)

Application Number Priority Date Filing Date Title
JP2000057607A JP4320904B2 (en) 2000-03-02 2000-03-02 Gateway and data communication method
JP2000-057608 2000-03-02
JP2000057608A JP2001251363A (en) 2000-03-02 2000-03-02 Communication network system, gateway, data communication method, and program service medium
JP2000-057607 2000-03-02
US09/795,106 US7194558B2 (en) 2000-03-02 2001-03-01 Communication network system, gateway, data communication method and program providing medium
US11/195,770 US7349993B2 (en) 2000-03-02 2005-08-03 Communication network system, gateway, data communication method and program providing medium
US12/027,668 US8255573B2 (en) 2000-03-02 2008-02-07 Communication network system, gateway, data communication method and program providing medium
US13/558,031 US8612630B2 (en) 2000-03-02 2012-07-25 Communication network system, gateway, data communication method and program providing medium
US14/095,659 US9270661B2 (en) 2000-03-02 2013-12-03 Communication network system, gateway, data communication method and program providing medium

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
US13/558,031 Continuation US8612630B2 (en) 2000-03-02 2012-07-25 Communication network system, gateway, data communication method and program providing medium

Publications (2)

Publication Number Publication Date
US20140095715A1 US20140095715A1 (en) 2014-04-03
US9270661B2 true US9270661B2 (en) 2016-02-23

Family

ID=26586636

Family Applications (5)

Application Number Title Priority Date Filing Date
US09/795,106 Expired - Lifetime US7194558B2 (en) 2000-03-02 2001-03-01 Communication network system, gateway, data communication method and program providing medium
US11/195,770 Expired - Lifetime US7349993B2 (en) 2000-03-02 2005-08-03 Communication network system, gateway, data communication method and program providing medium
US12/027,668 Expired - Lifetime US8255573B2 (en) 2000-03-02 2008-02-07 Communication network system, gateway, data communication method and program providing medium
US13/558,031 Expired - Fee Related US8612630B2 (en) 2000-03-02 2012-07-25 Communication network system, gateway, data communication method and program providing medium
US14/095,659 Expired - Fee Related US9270661B2 (en) 2000-03-02 2013-12-03 Communication network system, gateway, data communication method and program providing medium

Family Applications Before (4)

Application Number Title Priority Date Filing Date
US09/795,106 Expired - Lifetime US7194558B2 (en) 2000-03-02 2001-03-01 Communication network system, gateway, data communication method and program providing medium
US11/195,770 Expired - Lifetime US7349993B2 (en) 2000-03-02 2005-08-03 Communication network system, gateway, data communication method and program providing medium
US12/027,668 Expired - Lifetime US8255573B2 (en) 2000-03-02 2008-02-07 Communication network system, gateway, data communication method and program providing medium
US13/558,031 Expired - Fee Related US8612630B2 (en) 2000-03-02 2012-07-25 Communication network system, gateway, data communication method and program providing medium

Country Status (4)

Country Link
US (5) US7194558B2 (en)
EP (1) EP1130875B1 (en)
KR (1) KR100847596B1 (en)
DE (1) DE60117064T2 (en)

Families Citing this family (75)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6771590B1 (en) * 1996-08-22 2004-08-03 Tellabs Operations, Inc. Communication system clock synchronization techniques
US6118758A (en) 1996-08-22 2000-09-12 Tellabs Operations, Inc. Multi-point OFDM/DMT digital communications system including remote service unit with improved transmitter architecture
ES2389626T3 (en) 1998-04-03 2012-10-29 Tellabs Operations, Inc. Shortening filter for impulse response, with additional spectral restrictions, for transmission of multiple carriers
US6631175B2 (en) 1998-04-03 2003-10-07 Tellabs Operations, Inc. Spectrally constrained impulse shortening filter for a discrete multi-tone receiver
US7440498B2 (en) 2002-12-17 2008-10-21 Tellabs Operations, Inc. Time domain equalization for discrete multi-tone systems
EP1267528A4 (en) * 2000-03-24 2004-11-17 World Axle Corp Information providing system
US7146636B2 (en) * 2000-07-24 2006-12-05 Bluesocket, Inc. Method and system for enabling centralized control of wireless local area networks
WO2002009458A2 (en) * 2000-07-24 2002-01-31 Bluesocket, Inc. Method and system for enabling seamless roaming in a wireless network
BR0114356A (en) * 2000-09-29 2004-07-20 Electronic Data Syst Corp Computer program to maintain persistent connections from compliant protection barriers
US8127326B2 (en) * 2000-11-14 2012-02-28 Claussen Paul J Proximity detection using wireless connectivity in a communications system
EP1334617B1 (en) 2000-11-14 2015-04-01 Cisco Technology, Inc. Networked subscriber television distribution
JP3745616B2 (en) * 2000-11-24 2006-02-15 株式会社エヌ・ティ・ティ・ドコモ Relay device
WO2002065707A2 (en) * 2000-12-26 2002-08-22 Bluesocket, Inc. Methods and systems for clock synchronization across wireless networks
FR2822615B1 (en) * 2001-03-23 2003-08-01 Matra Nortel Communications METHOD FOR ESTABLISHING COMMUNICATION PATHS BETWEEN ACCESS POINTS OF A COMMUNICATION SYSTEM AND COMMUNICATION SYSTEM IMPLEMENTING THE METHOD
US20020136226A1 (en) * 2001-03-26 2002-09-26 Bluesocket, Inc. Methods and systems for enabling seamless roaming of mobile devices among wireless networks
US7464178B2 (en) * 2001-05-23 2008-12-09 Markport Limited Open messaging gateway
JP2003046977A (en) * 2001-07-31 2003-02-14 Matsushita Electric Ind Co Ltd Relay server
AU2002343424A1 (en) * 2001-09-28 2003-04-14 Bluesocket, Inc. Method and system for managing data traffic in wireless networks
US7415539B2 (en) * 2001-09-28 2008-08-19 Siebel Systems, Inc. Method and apparatus for detecting insufficient memory for data extraction processes
KR100425317B1 (en) * 2001-12-21 2004-03-31 삼성전자주식회사 Method and system for remote-updating for functions of home devices
KR100412041B1 (en) * 2002-01-04 2003-12-24 삼성전자주식회사 Home Gateway and method for executing security protocol function
KR100474485B1 (en) * 2002-03-11 2005-03-09 삼성전자주식회사 Apparatus for controlling sub-network in home-network
US8260593B2 (en) 2002-09-18 2012-09-04 Siemens Product Lifecycle Management Software Inc. System and method for simulating human movement
US20040068753A1 (en) * 2002-10-02 2004-04-08 Robertson Neil C. Video transmission systems and methods for a home network
US7480915B2 (en) * 2002-10-03 2009-01-20 Nokia Corporation WV-IMS relay and interoperability methods
US7360235B2 (en) 2002-10-04 2008-04-15 Scientific-Atlanta, Inc. Systems and methods for operating a peripheral record/playback device in a networked multimedia system
US8046806B2 (en) * 2002-10-04 2011-10-25 Wall William E Multiroom point of deployment module
US8094640B2 (en) * 2003-01-15 2012-01-10 Robertson Neil C Full duplex wideband communications system for a local coaxial network
US7363349B2 (en) 2003-01-31 2008-04-22 Visto Corporation Asynchronous real-time retrieval of data
JP4487490B2 (en) * 2003-03-10 2010-06-23 ソニー株式会社 Information processing apparatus, access control processing method, information processing method, and computer program
DE10333608A1 (en) * 2003-07-24 2005-02-17 Deutsche Telekom Ag Services integrating communication system as well as an adapting and Anschalteeinrichtung for a multi-spatial environment having
US20050055408A1 (en) * 2003-09-09 2005-03-10 Zhu Dong System, device and method for sending a message at a predetermined time
US7743405B2 (en) * 2003-11-07 2010-06-22 Siemens Aktiengesellschaft Method of authentication via a secure wireless communication system
US9621539B2 (en) * 2004-01-30 2017-04-11 William H. Shawn Method and apparatus for securing the privacy of a computer network
JP2005341084A (en) * 2004-05-26 2005-12-08 Nec Corp Vpn system, remote terminal, and remote access communication method used for vpn system and remote terminal
WO2006087438A1 (en) * 2005-02-17 2006-08-24 France Telecom Method and device for accessing a sim card housed in a mobile terminal by means of a domestic gateway
US7673346B1 (en) * 2005-06-22 2010-03-02 Symantec Corporation Intra-data license for using data
US8009680B2 (en) * 2005-07-29 2011-08-30 Nextel Communications Inc. System and method for a private wireless network interface
EP1765012A1 (en) * 2005-09-14 2007-03-21 Nagravision S.A. Method of verifying a targeted device connected to a master device
NO327518B1 (en) * 2005-09-26 2009-07-27 Tandberg Telecom As Procedure for archiving and streaming media data between a number of endpoints through a gatekeeper
US20070078910A1 (en) * 2005-09-30 2007-04-05 Rajendra Bopardikar Back-up storage for home network
US7876998B2 (en) * 2005-10-05 2011-01-25 Wall William E DVD playback over multi-room by copying to HDD
US8745223B2 (en) * 2005-10-14 2014-06-03 Psion Inc. System and method of distributed license management
US7624417B2 (en) * 2006-01-27 2009-11-24 Robin Dua Method and system for accessing media content via the internet
US7822863B2 (en) * 2006-05-12 2010-10-26 Palo Alto Research Center Incorporated Personal domain controller
KR100772412B1 (en) * 2006-07-18 2007-11-01 삼성전자주식회사 Apparatus and method of controlling home control network
US11316688B2 (en) 2006-12-29 2022-04-26 Kip Prod P1 Lp Multi-services application gateway and system employing the same
US20170344703A1 (en) 2006-12-29 2017-11-30 Kip Prod P1 Lp Multi-services application gateway and system employing the same
US9602880B2 (en) 2006-12-29 2017-03-21 Kip Prod P1 Lp Display inserts, overlays, and graphical user interfaces for multimedia systems
US9569587B2 (en) 2006-12-29 2017-02-14 Kip Prod Pi Lp Multi-services application gateway and system employing the same
US8281010B2 (en) 2006-12-29 2012-10-02 Prodea Systems, Inc. System and method for providing network support services and premises gateway support infrastructure
US11783925B2 (en) 2006-12-29 2023-10-10 Kip Prod P1 Lp Multi-services application gateway and system employing the same
EP1968316A1 (en) * 2007-03-06 2008-09-10 Nagravision S.A. Method to control the access to conditional access audio/video content
US8347286B2 (en) 2007-07-16 2013-01-01 International Business Machines Corporation Method, system and program product for managing download requests received to download files from a server
ATE484148T1 (en) * 2008-02-11 2010-10-15 Nagravision Sa METHOD FOR UPDATING AND MANAGING AN APPLICATION FOR PROCESSING AUDIOVISUAL DATA IN A MULTIMEDIA DEVICE THROUGH A CONDITIONAL ACCESS MODULE
JP5218547B2 (en) * 2008-03-11 2013-06-26 富士通株式会社 Authentication device, authentication method, and data utilization method
JP2009259111A (en) * 2008-04-18 2009-11-05 Hitachi Ltd Network apparatus, content distribution method and program
JPWO2009147734A1 (en) * 2008-06-04 2011-10-20 ルネサスエレクトロニクス株式会社 Vehicle, maintenance device, maintenance service system, and maintenance service method
US7889670B2 (en) * 2008-09-22 2011-02-15 Qwest Communications International, Inc. Dynamic modem bandwidth checking
FI123451B (en) 2008-11-17 2013-05-15 Sensinode Oy Method and device for virtualization of resources
US20100226280A1 (en) * 2009-03-03 2010-09-09 Erf Wireless, Inc. Remote secure router configuration
US8495428B2 (en) * 2009-06-30 2013-07-23 International Business Machines Corporation Quality of service management of end user devices in an end user network
KR101682930B1 (en) * 2009-11-26 2016-12-07 삼성전자 주식회사 Method and apparatus for generating allowed list of wireless terminal based on region in communication system
US9621405B2 (en) * 2010-08-24 2017-04-11 Good Technology Holdings Limited Constant access gateway and de-duplicated data cache server
US20120317254A1 (en) * 2011-06-08 2012-12-13 Mark Chekhanovskiy Network platform in a network device ecosystem
BR112013032894B1 (en) 2011-07-01 2022-05-24 Nagravision S.A Method and media player for processing a multimedia transport stream
KR20130033869A (en) * 2011-09-27 2013-04-04 삼성전기주식회사 Method and system for association between controller and device in home network
FR2995481B1 (en) * 2012-09-07 2014-08-29 Schneider Electric Ind Sas COMMUNICATION GATEWAY AND COMMUNICATION SYSTEM INCLUDING THE COMMUNICATION GATEWAY
CN102932487B (en) * 2012-11-26 2016-09-14 福建伊时代信息科技股份有限公司 Data processing method and system
KR20140077821A (en) * 2012-12-14 2014-06-24 삼성전자주식회사 Apparatus and method for contents back-up in home network system
KR102478098B1 (en) * 2015-07-31 2022-12-16 삼성전자주식회사 Method and apparatus for controlling visitor calling in home network system
US10637841B2 (en) * 2015-12-08 2020-04-28 Honeywell International Inc. Apparatus and method for using a security appliance with IEC 61131-3
CN109274560B (en) * 2018-09-25 2019-12-06 润海智能科技扬州有限公司 intelligent home system
US11528267B2 (en) * 2019-12-06 2022-12-13 Bank Of America Corporation System for automated image authentication and external database verification
CN112333030B (en) * 2020-11-24 2023-07-18 北京百度网讯科技有限公司 Method, device, electronic equipment and storage medium for communication between private networks

Citations (75)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5073852A (en) 1988-12-16 1991-12-17 Cayman Systems, Inc. Network protocol translator including method and apparatus for reducing interprocess communication and data exchange overhead
US5598470A (en) * 1994-04-25 1997-01-28 International Business Machines Corporation Method and apparatus for enabling trial period use of software products: Method and apparatus for utilizing a decryption block
US5745879A (en) 1991-05-08 1998-04-28 Digital Equipment Corporation Method and system for managing execution of licensed programs
US5758068A (en) * 1995-09-19 1998-05-26 International Business Machines Corporation Method and apparatus for software license management
US5852660A (en) 1996-04-10 1998-12-22 Ericsson Inc. Network protocol conversion module within a telecommunications system
US5864827A (en) 1997-06-27 1999-01-26 Belzberg Financial Markets & News International Inc. System and method for providing an information gateway
US5933497A (en) * 1990-12-14 1999-08-03 International Business Machines Corporation Apparatus and method for controlling access to software
US5940504A (en) 1991-07-01 1999-08-17 Infologic Software, Inc. Licensing management system and method in which datagrams including an address of a licensee and indicative of use of a licensed product are sent from the licensee's site
US5982889A (en) 1997-04-30 1999-11-09 Demont; Jason Paul Method and apparatus for distributing information products
US6032201A (en) 1997-06-19 2000-02-29 Cirrus Logic, Inc. Plug and play system using proxy for retrieving correct information about current device from system registry when current device is not the newly installed device
US6044471A (en) 1998-06-04 2000-03-28 Z4 Technologies, Inc. Method and apparatus for securing software to reduce unauthorized use
US6049670A (en) 1995-01-10 2000-04-11 Fujitsu Limited Identifier managing device and method in software distribution system
US6067622A (en) * 1996-01-02 2000-05-23 Moore; Steven Jerome Software security system using remove function to restrict unauthorized duplicating and installation of an application program
US6094479A (en) 1997-05-06 2000-07-25 Telefonaktiebolaget Lm Ericsson Computer telephony integration gateway
US6094578A (en) 1996-07-10 2000-07-25 American Pcs Communications, Llc Gateway unit
US6169976B1 (en) 1998-07-02 2001-01-02 Encommerce, Inc. Method and apparatus for regulating the use of licensed products
US6223291B1 (en) 1999-03-26 2001-04-24 Motorola, Inc. Secure wireless electronic-commerce system with digital product certificates and digital license certificates
US20010008016A1 (en) * 1998-09-18 2001-07-12 Seigo Kotani Information management method and information management apparatus
US6266784B1 (en) 1998-09-15 2001-07-24 International Business Machines Corporation Direct storage of recovery plan file on remote server for disaster recovery and storage management thereof
US20010010046A1 (en) * 1997-09-11 2001-07-26 Muyres Matthew R. Client content management and distribution system
US20010011253A1 (en) * 1998-08-04 2001-08-02 Christopher D. Coley Automated system for management of licensed software
US20010034846A1 (en) * 2000-02-28 2001-10-25 Peter Beery Digital data and software security protection
US20010034712A1 (en) * 1998-06-04 2001-10-25 Colvin David S. System and method for monitoring software
US20010042016A1 (en) * 1997-09-11 2001-11-15 Muyres Matthew R. Local portal
US6321254B1 (en) 1996-06-24 2001-11-20 Ernst Woldemar Wolfgang Meyer Method and interface for a centralized archiving and de-archiving system
US20010044782A1 (en) * 1998-04-29 2001-11-22 Microsoft Corporation Hardware ID to prevent software piracy
US20020002468A1 (en) * 1998-08-13 2002-01-03 International Business Machines Corporation Method and system for securing local database file of local content stored on end-user system
US20020002638A1 (en) 2000-06-29 2002-01-03 Kiyohiro Obara Data migration method, protocol converter and switching apparatus using it
US6356941B1 (en) * 1999-02-22 2002-03-12 Cyber-Ark Software Ltd. Network vaults
US20020038296A1 (en) * 2000-02-18 2002-03-28 Margolus Norman H. Data repository and method for promoting network storage of data
US6366930B1 (en) * 1996-04-12 2002-04-02 Computer Associates Think, Inc. Intelligent data inventory & asset management systems method and apparatus
US6377996B1 (en) 1999-02-18 2002-04-23 International Business Machines Corporation System for seamless streaming of data stored on a network of distributed primary and target servers using segmentation information exchanged among all servers during streaming
US6397381B1 (en) 1998-09-21 2002-05-28 Microsoft Corporation System and method for repairing a damaged application program
US6446109B2 (en) 1998-06-29 2002-09-03 Sun Microsystems, Inc. Application computing environment
US6467046B1 (en) * 1996-05-06 2002-10-15 Sun Microsystems, Inc. System and method for automatically distributing copies of a replicated database in a computer system
US6496979B1 (en) 1997-10-24 2002-12-17 Microsoft Corporation System and method for managing application installation for a mobile device
US6499106B1 (en) * 1999-01-15 2002-12-24 Sony Corporation Method and apparatus for secure distribution of information recorded of fixed media
US6529950B1 (en) 1999-06-17 2003-03-04 International Business Machines Corporation Policy-based multivariate application-level QoS negotiation for multimedia services
US6535517B1 (en) 1997-06-20 2003-03-18 Telefonaktiebolaget L M Ericsson (Publ) Network access device monitoring
US20030058277A1 (en) 1999-08-31 2003-03-27 Bowman-Amuah Michel K. A view configurer in a presentation services patterns enviroment
US6574612B1 (en) 1999-02-19 2003-06-03 International Business Machines Corporation License management system
US6584507B1 (en) * 1999-03-02 2003-06-24 Cisco Technology, Inc. Linking external applications to a network management system
US6631122B1 (en) 1999-06-11 2003-10-07 Nortel Networks Limited Method and system for wireless QOS agent for all-IP network
US6636894B1 (en) 1998-12-08 2003-10-21 Nomadix, Inc. Systems and methods for redirecting users having transparent computer access to a network using a gateway device having redirection capability
US6674767B1 (en) 1999-10-04 2004-01-06 Microsoft Corporation Flexible system and method for communicating between a broad range of networks and devices
US6728748B1 (en) 1998-12-01 2004-04-27 Network Appliance, Inc. Method and apparatus for policy based class of service and adaptive service level management within the context of an internet and intranet
US20040107368A1 (en) * 1998-06-04 2004-06-03 Z4 Technologies, Inc. Method for digital rights management including self activating/self authentication software
US20040117664A1 (en) * 1998-06-04 2004-06-17 Z4 Technologies, Inc. Apparatus for establishing a connectivity platform for digital rights management
US20040117663A1 (en) * 1998-06-04 2004-06-17 Z4 Technologies, Inc. Method for authentication of digital content used or accessed with secondary devices to reduce unauthorized use or distribution
US6763458B1 (en) * 1999-09-27 2004-07-13 Captaris, Inc. System and method for installing and servicing an operating system in a computer or information appliance
US6771637B1 (en) 1999-02-16 2004-08-03 Fujitsu Limited Gateway apparatus
US6775296B1 (en) 1998-10-15 2004-08-10 Nec Corporation Method and system of communicating by establishing one virtual connection between terminals, a terminal device, and a protocol repeater/converter
US20040225894A1 (en) * 1998-06-04 2004-11-11 Z4 Technologies, Inc. Hardware based method for digital rights management including self activating/self authentication software
US6820214B1 (en) 1999-07-26 2004-11-16 Microsoft Corporation Automated system recovery via backup and restoration of system state
US6832318B1 (en) * 1999-01-15 2004-12-14 Sony Corporation Method and apparatus for secure distribution of information recorded on fixed media
US6851073B1 (en) 1999-07-26 2005-02-01 Microsoft Corporation Extensible system recovery architecture
US20050060549A1 (en) * 1998-10-26 2005-03-17 Microsoft Corporation Controlling access to content based on certificates and access predicates
US6922831B1 (en) * 1998-06-04 2005-07-26 Gateway Inc. Method and system for providing software utilizing a restore medium and a network
US6934722B1 (en) 1998-02-24 2005-08-23 Adaptec, Inc. Method of finding application components in an intelligent backup and restoring system
US20050198239A1 (en) * 1999-12-22 2005-09-08 Trevor Hughes Networked computer system
US20050289068A1 (en) * 1994-11-23 2005-12-29 Contentguard Holdings, Inc. Method and apparatus for tracking states of digital works
US20060021064A1 (en) * 1998-10-26 2006-01-26 Microsoft Corporation Key-based secure storage
US7020704B1 (en) 1999-10-05 2006-03-28 Lipscomb Kenneth O System and method for distributing media assets to user devices via a portal synchronized by said user devices
US20060129627A1 (en) * 1996-11-22 2006-06-15 Mangosoft Corp. Internet-based shared file service with native PC client access and semantics and distributed version control
US7080051B1 (en) 1993-11-04 2006-07-18 Crawford Christopher M Internet download systems and methods providing software to internet computer users for local execution
US20060259949A1 (en) * 1999-05-12 2006-11-16 Softricity, Inc. Policy based composite file system and method
US7146645B1 (en) 1999-12-30 2006-12-05 Nokia Mobile Phones Ltd. Dedicated applications for user stations and methods for downloading dedicated applications to user stations
US7203477B2 (en) 2000-02-09 2007-04-10 Appsware Wireless, Llc System and method for deploying application programs
US7246246B2 (en) 1998-04-17 2007-07-17 Iomega Corporation System for keying protected electronic data to particular media to prevent unauthorized copying using a compound key
US7549056B2 (en) 1999-03-19 2009-06-16 Broadcom Corporation System and method for processing and protecting content
US20090298490A9 (en) * 1999-03-04 2009-12-03 Janik Craig M System for providing content, management, and interactivity for thin client devices
US7640596B1 (en) 1999-02-10 2009-12-29 Lg Electronics Inc. Mobile device for preventing illegal distribution of digital data contents and operating method thereof
USRE41227E1 (en) 1999-01-19 2010-04-13 Nash Kenneth L System for monitoring the association of digitized information having identification indicia with more than one of uniquely identified computers in a network for illegal use detection
US7809648B2 (en) 1998-03-18 2010-10-05 Microsoft Corporation System and method for software licensing
US20110004943A1 (en) * 2000-01-07 2011-01-06 Naren Chaganti Online personal library

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5291598A (en) * 1992-04-07 1994-03-01 Gregory Grundy Method and system for decentralized manufacture of copy-controlled software
US6381741B1 (en) * 1998-05-18 2002-04-30 Liberate Technologies Secure data downloading, recovery and upgrading
KR100270693B1 (en) * 1997-04-18 2000-11-01 윤종용 Multimedia home gateway
US6209089B1 (en) * 1998-08-12 2001-03-27 Microsoft Corporation Correcting for changed client machine hardware using a server-based operating system
US6301612B1 (en) * 1998-08-12 2001-10-09 Microsoft Corporation Establishing one computer as a replacement for another computer
US7716348B1 (en) * 1999-09-03 2010-05-11 Safenet, Inc. License management system and method with license balancing
US6725205B1 (en) * 1999-12-02 2004-04-20 Ulysses Esd, Inc. System and method for secure software installation

Patent Citations (82)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5073852A (en) 1988-12-16 1991-12-17 Cayman Systems, Inc. Network protocol translator including method and apparatus for reducing interprocess communication and data exchange overhead
US5933497A (en) * 1990-12-14 1999-08-03 International Business Machines Corporation Apparatus and method for controlling access to software
US5745879A (en) 1991-05-08 1998-04-28 Digital Equipment Corporation Method and system for managing execution of licensed programs
US5940504A (en) 1991-07-01 1999-08-17 Infologic Software, Inc. Licensing management system and method in which datagrams including an address of a licensee and indicative of use of a licensed product are sent from the licensee's site
US7080051B1 (en) 1993-11-04 2006-07-18 Crawford Christopher M Internet download systems and methods providing software to internet computer users for local execution
US5598470A (en) * 1994-04-25 1997-01-28 International Business Machines Corporation Method and apparatus for enabling trial period use of software products: Method and apparatus for utilizing a decryption block
US20050289068A1 (en) * 1994-11-23 2005-12-29 Contentguard Holdings, Inc. Method and apparatus for tracking states of digital works
US6049670A (en) 1995-01-10 2000-04-11 Fujitsu Limited Identifier managing device and method in software distribution system
US5758068A (en) * 1995-09-19 1998-05-26 International Business Machines Corporation Method and apparatus for software license management
US6067622A (en) * 1996-01-02 2000-05-23 Moore; Steven Jerome Software security system using remove function to restrict unauthorized duplicating and installation of an application program
US20050273435A1 (en) 1996-02-26 2005-12-08 Coley Christopher D Firewall for licensing protected software on a computer
US20070130082A1 (en) 1996-02-26 2007-06-07 Graphon Nes Sub Llc. Licensing system using a firewall gateway for protecting and licensing computers
US5852660A (en) 1996-04-10 1998-12-22 Ericsson Inc. Network protocol conversion module within a telecommunications system
US6366930B1 (en) * 1996-04-12 2002-04-02 Computer Associates Think, Inc. Intelligent data inventory & asset management systems method and apparatus
US6467046B1 (en) * 1996-05-06 2002-10-15 Sun Microsystems, Inc. System and method for automatically distributing copies of a replicated database in a computer system
US6321254B1 (en) 1996-06-24 2001-11-20 Ernst Woldemar Wolfgang Meyer Method and interface for a centralized archiving and de-archiving system
US6094578A (en) 1996-07-10 2000-07-25 American Pcs Communications, Llc Gateway unit
US20060129627A1 (en) * 1996-11-22 2006-06-15 Mangosoft Corp. Internet-based shared file service with native PC client access and semantics and distributed version control
US5982889A (en) 1997-04-30 1999-11-09 Demont; Jason Paul Method and apparatus for distributing information products
US6094479A (en) 1997-05-06 2000-07-25 Telefonaktiebolaget Lm Ericsson Computer telephony integration gateway
US6032201A (en) 1997-06-19 2000-02-29 Cirrus Logic, Inc. Plug and play system using proxy for retrieving correct information about current device from system registry when current device is not the newly installed device
US6535517B1 (en) 1997-06-20 2003-03-18 Telefonaktiebolaget L M Ericsson (Publ) Network access device monitoring
US5864827A (en) 1997-06-27 1999-01-26 Belzberg Financial Markets & News International Inc. System and method for providing an information gateway
US20010010046A1 (en) * 1997-09-11 2001-07-26 Muyres Matthew R. Client content management and distribution system
US20010042016A1 (en) * 1997-09-11 2001-11-15 Muyres Matthew R. Local portal
US6496979B1 (en) 1997-10-24 2002-12-17 Microsoft Corporation System and method for managing application installation for a mobile device
US6934722B1 (en) 1998-02-24 2005-08-23 Adaptec, Inc. Method of finding application components in an intelligent backup and restoring system
US7809648B2 (en) 1998-03-18 2010-10-05 Microsoft Corporation System and method for software licensing
US7246246B2 (en) 1998-04-17 2007-07-17 Iomega Corporation System for keying protected electronic data to particular media to prevent unauthorized copying using a compound key
US20010044782A1 (en) * 1998-04-29 2001-11-22 Microsoft Corporation Hardware ID to prevent software piracy
US6044471A (en) 1998-06-04 2000-03-28 Z4 Technologies, Inc. Method and apparatus for securing software to reduce unauthorized use
US6922831B1 (en) * 1998-06-04 2005-07-26 Gateway Inc. Method and system for providing software utilizing a restore medium and a network
US20040225894A1 (en) * 1998-06-04 2004-11-11 Z4 Technologies, Inc. Hardware based method for digital rights management including self activating/self authentication software
US6799277B2 (en) 1998-06-04 2004-09-28 Z4 Technologies, Inc. System and method for monitoring software
US20040107368A1 (en) * 1998-06-04 2004-06-03 Z4 Technologies, Inc. Method for digital rights management including self activating/self authentication software
US20010034712A1 (en) * 1998-06-04 2001-10-25 Colvin David S. System and method for monitoring software
US20040117663A1 (en) * 1998-06-04 2004-06-17 Z4 Technologies, Inc. Method for authentication of digital content used or accessed with secondary devices to reduce unauthorized use or distribution
US20040117664A1 (en) * 1998-06-04 2004-06-17 Z4 Technologies, Inc. Apparatus for establishing a connectivity platform for digital rights management
US6446109B2 (en) 1998-06-29 2002-09-03 Sun Microsystems, Inc. Application computing environment
US6169976B1 (en) 1998-07-02 2001-01-02 Encommerce, Inc. Method and apparatus for regulating the use of licensed products
US20010011253A1 (en) * 1998-08-04 2001-08-02 Christopher D. Coley Automated system for management of licensed software
US20020002468A1 (en) * 1998-08-13 2002-01-03 International Business Machines Corporation Method and system for securing local database file of local content stored on end-user system
US6266784B1 (en) 1998-09-15 2001-07-24 International Business Machines Corporation Direct storage of recovery plan file on remote server for disaster recovery and storage management thereof
US20010008016A1 (en) * 1998-09-18 2001-07-12 Seigo Kotani Information management method and information management apparatus
US6397381B1 (en) 1998-09-21 2002-05-28 Microsoft Corporation System and method for repairing a damaged application program
US20020095671A1 (en) 1998-09-21 2002-07-18 Delo John C. System and method for repairing a damaged application program
US6775296B1 (en) 1998-10-15 2004-08-10 Nec Corporation Method and system of communicating by establishing one virtual connection between terminals, a terminal device, and a protocol repeater/converter
US20060021064A1 (en) * 1998-10-26 2006-01-26 Microsoft Corporation Key-based secure storage
US20050060549A1 (en) * 1998-10-26 2005-03-17 Microsoft Corporation Controlling access to content based on certificates and access predicates
US6728748B1 (en) 1998-12-01 2004-04-27 Network Appliance, Inc. Method and apparatus for policy based class of service and adaptive service level management within the context of an internet and intranet
US6636894B1 (en) 1998-12-08 2003-10-21 Nomadix, Inc. Systems and methods for redirecting users having transparent computer access to a network using a gateway device having redirection capability
US6499106B1 (en) * 1999-01-15 2002-12-24 Sony Corporation Method and apparatus for secure distribution of information recorded of fixed media
US6832318B1 (en) * 1999-01-15 2004-12-14 Sony Corporation Method and apparatus for secure distribution of information recorded on fixed media
USRE41227E1 (en) 1999-01-19 2010-04-13 Nash Kenneth L System for monitoring the association of digitized information having identification indicia with more than one of uniquely identified computers in a network for illegal use detection
US7640596B1 (en) 1999-02-10 2009-12-29 Lg Electronics Inc. Mobile device for preventing illegal distribution of digital data contents and operating method thereof
US6771637B1 (en) 1999-02-16 2004-08-03 Fujitsu Limited Gateway apparatus
US6377996B1 (en) 1999-02-18 2002-04-23 International Business Machines Corporation System for seamless streaming of data stored on a network of distributed primary and target servers using segmentation information exchanged among all servers during streaming
US6574612B1 (en) 1999-02-19 2003-06-03 International Business Machines Corporation License management system
US6356941B1 (en) * 1999-02-22 2002-03-12 Cyber-Ark Software Ltd. Network vaults
US6584507B1 (en) * 1999-03-02 2003-06-24 Cisco Technology, Inc. Linking external applications to a network management system
US20090298490A9 (en) * 1999-03-04 2009-12-03 Janik Craig M System for providing content, management, and interactivity for thin client devices
US7549056B2 (en) 1999-03-19 2009-06-16 Broadcom Corporation System and method for processing and protecting content
US8271800B2 (en) 1999-03-19 2012-09-18 Broadcom Corporation System and method for processing and protecting content
US6223291B1 (en) 1999-03-26 2001-04-24 Motorola, Inc. Secure wireless electronic-commerce system with digital product certificates and digital license certificates
US20060259949A1 (en) * 1999-05-12 2006-11-16 Softricity, Inc. Policy based composite file system and method
US6631122B1 (en) 1999-06-11 2003-10-07 Nortel Networks Limited Method and system for wireless QOS agent for all-IP network
US6529950B1 (en) 1999-06-17 2003-03-04 International Business Machines Corporation Policy-based multivariate application-level QoS negotiation for multimedia services
US6851073B1 (en) 1999-07-26 2005-02-01 Microsoft Corporation Extensible system recovery architecture
US6820214B1 (en) 1999-07-26 2004-11-16 Microsoft Corporation Automated system recovery via backup and restoration of system state
US20030058277A1 (en) 1999-08-31 2003-03-27 Bowman-Amuah Michel K. A view configurer in a presentation services patterns enviroment
US6763458B1 (en) * 1999-09-27 2004-07-13 Captaris, Inc. System and method for installing and servicing an operating system in a computer or information appliance
US6674767B1 (en) 1999-10-04 2004-01-06 Microsoft Corporation Flexible system and method for communicating between a broad range of networks and devices
US7020704B1 (en) 1999-10-05 2006-03-28 Lipscomb Kenneth O System and method for distributing media assets to user devices via a portal synchronized by said user devices
US20050198239A1 (en) * 1999-12-22 2005-09-08 Trevor Hughes Networked computer system
US7146645B1 (en) 1999-12-30 2006-12-05 Nokia Mobile Phones Ltd. Dedicated applications for user stations and methods for downloading dedicated applications to user stations
US20110004943A1 (en) * 2000-01-07 2011-01-06 Naren Chaganti Online personal library
US7203477B2 (en) 2000-02-09 2007-04-10 Appsware Wireless, Llc System and method for deploying application programs
US20080022276A1 (en) 2000-02-09 2008-01-24 Coppinger Paul D System and method for deploying application programs having a browser
US20020038296A1 (en) * 2000-02-18 2002-03-28 Margolus Norman H. Data repository and method for promoting network storage of data
US20050131904A1 (en) * 2000-02-18 2005-06-16 Margolus Norman H. Data repository and method for promoting network storage of data
US20010034846A1 (en) * 2000-02-28 2001-10-25 Peter Beery Digital data and software security protection
US20020002638A1 (en) 2000-06-29 2002-01-03 Kiyohiro Obara Data migration method, protocol converter and switching apparatus using it

Non-Patent Citations (5)

* Cited by examiner, † Cited by third party
Title
D. Einert, et al., "The Snatch Gateway: Translation of Higher Level Protocols," Journal of Telecommunication Networks, vol. 2, No. 1, 1983, pp. 83-102.
Joe Desbonnet, et al., "System Architecture and Implementation of a CEBus/Internet Gateway," IEEE, 1997, pp. 1057-1062.
K. Kawachiya et al., "VideoProxy: A Media and Protocol Converter for Internet Video," Global Information Infrastructure (GII) Evolution, Oct. 1, 1996, pp. 541-550.
Peter M. Corcoran, et al., "Browser-Style Interfaces to a Home Automation Network," IEEE, 1997, pp. 1063-1069.
Takeshi Saito, et al., "Homenetwork Architecture Considering Digital Home Appliances", Intstitute of Electronics, Information and Communication Engineers technical study reports IN97-128, vol. 97, No. 368, Nov. 6, 1997, pp. 57-64 (with English Abstract).

Also Published As

Publication number Publication date
EP1130875B1 (en) 2006-02-08
KR100847596B1 (en) 2008-07-21
US8612630B2 (en) 2013-12-17
KR20010087212A (en) 2001-09-15
US20120311190A1 (en) 2012-12-06
US20010020241A1 (en) 2001-09-06
US20140095715A1 (en) 2014-04-03
US20060013239A1 (en) 2006-01-19
EP1130875A3 (en) 2004-04-28
US7194558B2 (en) 2007-03-20
US7349993B2 (en) 2008-03-25
US20080130666A1 (en) 2008-06-05
EP1130875A2 (en) 2001-09-05
DE60117064T2 (en) 2006-11-02
US8255573B2 (en) 2012-08-28
DE60117064D1 (en) 2006-04-20

Similar Documents

Publication Publication Date Title
US9270661B2 (en) Communication network system, gateway, data communication method and program providing medium
US10326798B2 (en) System and method for secure data transmission and storage
US6499108B1 (en) Secure electronic mail system
US6948076B2 (en) Communication system using home gateway and access server for preventing attacks to home network
US7257636B2 (en) Inter-working method of wireless internet networks (gateways)
US6237023B1 (en) System for controlling the authority of a terminal capable of simultaneously operating a plurality of client softwares which transmit service requests
KR100750001B1 (en) Apparatus authentication system
JP3662080B2 (en) Firewall dynamic control method
JP2003527672A (en) Method and apparatus for providing secure authentication of a portable device via an internet host server
JP2003051853A (en) Communication method and communication device
US20080095373A1 (en) Mobile terminal and gateway for remotely controlling data transfer from secure network
US20090007234A1 (en) Computer system for authenticating a computing device
JP2004173148A (en) Information processing apparatus, server client system and method, and computer program
US6970934B2 (en) System and method for connecting to a device on a protected network
JP3973961B2 (en) Wireless network connection system, terminal device, remote access server, and authentication function device
US20040168049A1 (en) Method for encrypting data of an access virtual private network (VPN)
JP2005521329A (en) Information routing device having autoconfiguration configuration
US20100030346A1 (en) Control system and control method for controlling controllable device such as peripheral device, and computer program for control
JP2001251363A (en) Communication network system, gateway, data communication method, and program service medium
JP4320904B2 (en) Gateway and data communication method
JP3731645B2 (en) Agent method and computer system
JP2001005746A (en) File transfer system
JP4152753B2 (en) Network authentication access control server, application authentication access control server, and integrated authentication access control system
TWI393406B (en) Integrating mobile content sharing and delivery system and its method in integrated network environment
JP3973357B2 (en) Port number convergence, deployment method and gateway server thereof

Legal Events

Date Code Title Description
STCF Information on status: patent grant

Free format text: PATENTED CASE

MAFP Maintenance fee payment

Free format text: PAYMENT OF MAINTENANCE FEE, 4TH YEAR, LARGE ENTITY (ORIGINAL EVENT CODE: M1551); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

Year of fee payment: 4

FEPP Fee payment procedure

Free format text: MAINTENANCE FEE REMINDER MAILED (ORIGINAL EVENT CODE: REM.); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY

LAPS Lapse for failure to pay maintenance fees

Free format text: PATENT EXPIRED FOR FAILURE TO PAY MAINTENANCE FEES (ORIGINAL EVENT CODE: EXP.); ENTITY STATUS OF PATENT OWNER: LARGE ENTITY