DE60300507D1 - Kommunikationssystem und Kommunikationsverfahren - Google Patents

Kommunikationssystem und Kommunikationsverfahren

Info

Publication number
DE60300507D1
DE60300507D1 DE60300507T DE60300507T DE60300507D1 DE 60300507 D1 DE60300507 D1 DE 60300507D1 DE 60300507 T DE60300507 T DE 60300507T DE 60300507 T DE60300507 T DE 60300507T DE 60300507 D1 DE60300507 D1 DE 60300507D1
Authority
DE
Germany
Prior art keywords
communication
communication system
communication method
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
DE60300507T
Other languages
English (en)
Other versions
DE60300507T2 (de
Inventor
Kiyoshi Toshimitsu
Masahiro Takagi
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Toshiba Corp
Original Assignee
Toshiba Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Toshiba Corp filed Critical Toshiba Corp
Application granted granted Critical
Publication of DE60300507D1 publication Critical patent/DE60300507D1/de
Publication of DE60300507T2 publication Critical patent/DE60300507T2/de
Anticipated expiration legal-status Critical
Expired - Fee Related legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W8/00Network data management
    • H04W8/22Processing or transfer of terminal data, e.g. status or physical capabilities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • H04L63/0263Rule management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • H04L63/145Countermeasures against malicious traffic the attack involving the propagation of malware through the network, e.g. viruses, trojans or worms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/06Protocols specially adapted for file transfer, e.g. file transfer protocol [FTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/40Network security protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/30Definitions, standards or architectural aspects of layered protocol stacks
    • H04L69/32Architecture of open systems interconnection [OSI] 7-layer type protocol stacks, e.g. the interfaces between the data link level and the physical level
    • H04L69/322Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions
    • H04L69/329Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions in the application layer [OSI layer 7]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W88/00Devices specially adapted for wireless communication networks, e.g. terminals, base stations or access point devices
    • H04W88/08Access point devices
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W92/00Interfaces specially adapted for wireless communication networks
    • H04W92/02Inter-networking arrangements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W92/00Interfaces specially adapted for wireless communication networks
    • H04W92/04Interfaces between hierarchically different network devices
    • H04W92/10Interfaces between hierarchically different network devices between terminal device and access point, i.e. wireless air interface
DE60300507T 2002-02-08 2003-02-07 Kommunikationssystem und Kommunikationsverfahren Expired - Fee Related DE60300507T2 (de)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
JP2002031872A JP4039658B2 (ja) 2002-02-08 2002-02-08 ソフトウエア管理方法、通信システム、端末、アクセスポイント、通信システムの端末で用いるセキュリティ対策ファイルのダウンロード方法
JP2002031872 2002-02-08

Publications (2)

Publication Number Publication Date
DE60300507D1 true DE60300507D1 (de) 2005-05-25
DE60300507T2 DE60300507T2 (de) 2005-11-17

Family

ID=27606528

Family Applications (1)

Application Number Title Priority Date Filing Date
DE60300507T Expired - Fee Related DE60300507T2 (de) 2002-02-08 2003-02-07 Kommunikationssystem und Kommunikationsverfahren

Country Status (5)

Country Link
US (2) US7028077B2 (de)
EP (1) EP1335564B1 (de)
JP (1) JP4039658B2 (de)
CN (2) CN100359897C (de)
DE (1) DE60300507T2 (de)

Families Citing this family (49)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7127271B1 (en) 2001-10-18 2006-10-24 Iwao Fujisaki Communication device
US7107081B1 (en) 2001-10-18 2006-09-12 Iwao Fujisaki Communication device
US7466992B1 (en) 2001-10-18 2008-12-16 Iwao Fujisaki Communication device
US7225461B2 (en) 2002-09-04 2007-05-29 Hitachi, Ltd. Method for updating security information, client, server and management computer therefor
US8229512B1 (en) 2003-02-08 2012-07-24 Iwao Fujisaki Communication device
US8241128B1 (en) 2003-04-03 2012-08-14 Iwao Fujisaki Communication device
WO2005029332A1 (ja) * 2003-09-24 2005-03-31 Sony Corporation データベーススキーマ更新方法
US8090402B1 (en) 2003-09-26 2012-01-03 Iwao Fujisaki Communication device
US8121635B1 (en) 2003-11-22 2012-02-21 Iwao Fujisaki Communication device
US8041348B1 (en) 2004-03-23 2011-10-18 Iwao Fujisaki Communication device
JP2006018608A (ja) * 2004-07-01 2006-01-19 Japan Communication Inc 端末装置、通信制御方法、及び、プログラム
EP1780643A4 (de) 2004-07-02 2010-12-08 Ibm Quarantänesystem
US9021253B2 (en) 2004-07-02 2015-04-28 International Business Machines Corporation Quarantine method and system
JP2006106825A (ja) * 2004-09-30 2006-04-20 Nippon Digital Kenkyusho:Kk ソフトウェア更新方法、端末装置およびサーバ装置
US7403945B2 (en) * 2004-11-01 2008-07-22 Sybase, Inc. Distributed database system providing data and space management methodology
US20060136244A1 (en) * 2004-12-21 2006-06-22 Defolo Daniel Method to dynamically view and update adaptive process document
JP4708071B2 (ja) * 2005-04-07 2011-06-22 株式会社エヌ・ティ・ティ・ドコモ 移動機、パターンファイル更新方法および通信システム
US8208954B1 (en) 2005-04-08 2012-06-26 Iwao Fujisaki Communication device
CN100373849C (zh) * 2005-07-29 2008-03-05 华为技术有限公司 一种下载系统及下载方法
JP2007044906A (ja) * 2005-08-08 2007-02-22 Kyocera Mita Corp 電子装置
US7730164B1 (en) 2005-11-23 2010-06-01 Adobe Systems Incorporated Bootstrap approaches to downloading data in response to a download indication
CN100550766C (zh) * 2006-01-24 2009-10-14 华为技术有限公司 预定任务执行方法和管理任务执行方法、及其终端设备
EP2271026B1 (de) * 2006-02-22 2018-04-11 BlackBerry Limited Vorrichtung und zugehöriges Verfahren zum Vereinfachen der Lieferung und Verarbeitung von Push-Content
DE602006016401D1 (de) * 2006-03-29 2010-10-07 Research In Motion Ltd Vorrichtung und zugeordnetes Verfahren zur Erleichterung der Hintergrundverarbeitung von "Push"-Inhalt
US8045236B2 (en) 2006-03-29 2011-10-25 Research In Motion Limited Apparatus, and associated method, for facilitating background processing of push content
US7756946B1 (en) * 2006-05-12 2010-07-13 Sprint Spectrum L.P. Dynamic variation of content-download depending on foreground or background nature of download
US8028060B1 (en) 2007-01-05 2011-09-27 Apple Inc. Background task execution over a network based on network activity idle time
US7890089B1 (en) 2007-05-03 2011-02-15 Iwao Fujisaki Communication device
US8559983B1 (en) 2007-05-03 2013-10-15 Iwao Fujisaki Communication device
US8676273B1 (en) 2007-08-24 2014-03-18 Iwao Fujisaki Communication device
US8639214B1 (en) 2007-10-26 2014-01-28 Iwao Fujisaki Communication device
US8472935B1 (en) 2007-10-29 2013-06-25 Iwao Fujisaki Communication device
US8744720B1 (en) 2007-12-27 2014-06-03 Iwao Fujisaki Inter-vehicle middle point maintaining implementer
US8543157B1 (en) 2008-05-09 2013-09-24 Iwao Fujisaki Communication device which notifies its pin-point location or geographic area in accordance with user selection
US8340726B1 (en) 2008-06-30 2012-12-25 Iwao Fujisaki Communication device
US8452307B1 (en) 2008-07-02 2013-05-28 Iwao Fujisaki Communication device
JP5198172B2 (ja) * 2008-07-25 2013-05-15 クラリオン株式会社 情報端末、そのコンピュータウィルス対策プログラム、ナビゲーション装置
CN101924748A (zh) * 2009-06-11 2010-12-22 鸿富锦精密工业(深圳)有限公司 数字内容系统
JP5267598B2 (ja) 2011-02-25 2013-08-21 トヨタ自動車株式会社 車両制御装置のデータ書き換え支援システム及びデータ書き換え支援方法
JP5737030B2 (ja) * 2011-07-15 2015-06-17 株式会社バッファロー 無線ネットワークシステム及びその制御方法並びに無線ネットワーク中継装置
JP5942705B2 (ja) * 2012-08-29 2016-06-29 株式会社バッファロー ネットワーク装置、ネットワーク装置がクライアント装置に対してファイルのダウンロードを案内する案内方法およびネットワークシステム
CA2928021A1 (en) * 2013-11-05 2015-05-14 Ricoh Company, Ltd. Communication apparatus, communication system, communication method, and communication program
JP2015103105A (ja) 2013-11-26 2015-06-04 株式会社リコー 通信装置、通信システム、及び通信プログラム
CN103605922B (zh) * 2013-11-28 2016-07-27 安一恒通(北京)科技有限公司 一种下载保护的方法和装置
US10142365B2 (en) * 2016-01-22 2018-11-27 The Boeing Company System and methods for responding to cybersecurity threats
CN106060135B (zh) * 2016-05-31 2019-08-06 新华三技术有限公司 一种版本更新方法和装置
WO2017216880A1 (ja) * 2016-06-14 2017-12-21 マクセル株式会社 通信制御方法
CN107992360B (zh) * 2017-11-30 2022-02-22 努比亚技术有限公司 应用切换处理方法、移动终端及可读存储介质
TWI764607B (zh) * 2021-03-08 2022-05-11 中華電信股份有限公司 一種用於網路威脅情資分享之系統、方法及電腦可讀儲存媒介

Family Cites Families (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5586304A (en) * 1994-09-08 1996-12-17 Compaq Computer Corporation Automatic computer upgrading
US5553083B1 (en) * 1995-01-19 2000-05-16 Starburst Comm Corp Method for quickly and reliably transmitting frames of data over communications links
US5680640A (en) * 1995-09-01 1997-10-21 Emc Corporation System for migrating data by selecting a first or second transfer means based on the status of a data element map initialized to a predetermined state
US5845077A (en) * 1995-11-27 1998-12-01 Microsoft Corporation Method and system for identifying and obtaining computer software from a remote computer
WO1997033227A1 (fr) * 1996-03-07 1997-09-12 Nippon Telegraph And Telephone Corporation Procede et appareil de transfert de fichiers sequentiels a grande vitesse, et support d'enregistrement pour le stockage d'un programme en charge dudit transfert
US6205415B1 (en) * 1996-04-01 2001-03-20 Openconnect Systems Incorporated Server and terminal emulator for persistent connection to a legacy host system with file transfer
US6195678B1 (en) * 1996-09-03 2001-02-27 Fujitsu Limited Remote resource management system for automatically downloading required files from application server depending on contents of selected files on requesting computer
JPH11120048A (ja) * 1997-10-20 1999-04-30 Fujitsu Ltd クライアント/サーバ分散システムにおけるデータキャッシング装置及び方法並びにデータキャッシングプログラムを記録した媒体
US6119165A (en) * 1997-11-17 2000-09-12 Trend Micro, Inc. Controlled distribution of application programs in a computer network
US6134584A (en) * 1997-11-21 2000-10-17 International Business Machines Corporation Method for accessing and retrieving information from a source maintained by a network server
US6035423A (en) * 1997-12-31 2000-03-07 Network Associates, Inc. Method and system for providing automated updating and upgrading of antivirus applications using a computer network
US5987610A (en) * 1998-02-12 1999-11-16 Ameritech Corporation Computer virus screening methods and systems
US6304909B1 (en) * 1998-12-18 2001-10-16 International Business Machines Corporation Client-controlled link processing in computer network
US6614804B1 (en) * 1999-03-22 2003-09-02 Webtv Networks, Inc. Method and apparatus for remote update of clients by a server via broadcast satellite
WO2001015394A1 (en) 1999-08-26 2001-03-01 Spinway, Inc. Bandwidth adaptive data transfer system and method
JP3533125B2 (ja) 1999-12-03 2004-05-31 Necフィールディング株式会社 ソフトウェア管理方法、コンピュータウイルス駆除システム、および記録媒体
JP2001256045A (ja) 2000-03-14 2001-09-21 Nippon Telegraph & Telephone East Corp コンピュータウイルスチェック方法及び装置
EP1301865A4 (de) * 2000-03-22 2009-04-01 Yotta Yotta Inc Verfahren und system zur bereitstellung von multimediainformationen auf anfrage über grossflächige netzwerke
US20010034770A1 (en) * 2000-04-21 2001-10-25 O'brien Terry Method and device for implementing networked terminals in graphical operating environment
CN1225097C (zh) 2001-06-22 2005-10-26 北京天助基业科技发展有限公司 一种互联网中的数据调度方法及装置
US20030231661A1 (en) * 2002-06-18 2003-12-18 General Instrument Corporation Optimized broadband download for large content
US20050195830A1 (en) * 2004-02-18 2005-09-08 Interdigital Technology Corporation User directed background transfer and data storage

Also Published As

Publication number Publication date
EP1335564B1 (de) 2005-04-20
DE60300507T2 (de) 2005-11-17
US7028077B2 (en) 2006-04-11
US20060095533A1 (en) 2006-05-04
EP1335564A3 (de) 2003-08-27
EP1335564A2 (de) 2003-08-13
CN100359897C (zh) 2008-01-02
JP2003233504A (ja) 2003-08-22
JP4039658B2 (ja) 2008-01-30
CN1658589A (zh) 2005-08-24
US20030154188A1 (en) 2003-08-14
CN1440170A (zh) 2003-09-03

Similar Documents

Publication Publication Date Title
DE60300507D1 (de) Kommunikationssystem und Kommunikationsverfahren
DE60333589D1 (de) Kommunikationssystem and kommunikationsverfahren
DE60320785D1 (de) Kommunikationsverfahren, kommunikationssystem und kommunikationseinrichtung
DE60333751D1 (de) Kommunikationsverfahren, kommunikationssystem und kommunikationseinrichtung
DE60236703D1 (de) Kommunikationssystem und -verfahren
DE60333200D1 (de) Mikrofon und kommunikationsschnittstellensystem
DE60235651D1 (de) Kommunikationsvorrichtung und kommunikationsverfahren
DE10339784A8 (de) Mikroskopiesystem und Mikroskopieverfahren
HK1087234A1 (en) Communication system and communication method
DE60239546D1 (de) Kommunikationsverfahren, kommunikationssystem und ausgabevorrichtung
DE60233681D1 (de) Bewässerungsmethode und -system
DE60330925D1 (de) Kommunikationssystem, -gerät und -verfahren
DE60218397D1 (de) Kommunikationsgerät und -verfahren
DE60312631D1 (de) Funkzugriffsnetzwerksystem und Funkzugriffsverfahren
DE60335068D1 (de) Kommunikationssystem und Gerät
DE60335597D1 (de) Nachrichtenübertragungssystem und Nachrichtenübertragungsverfahren
GB0315308D0 (en) Communication method and system
EP1662723A4 (de) Kommunikationssystem und -verfahren
DE60134579D1 (de) Kommunikationsverfahren und kommunikationseinrichtung
FI20020461A0 (fi) Tiedonsiirtomenetelmä ja -järjestelmä
FI20021314A0 (fi) Tiedonsiirtomenetelmä ja järjestely
DE60318263D1 (de) Kommunikationsanfrageverarbeitungssystem und -verfahren
DE602004019670D1 (de) Kommunikationsvorrichtung und -verfahren
DE60131724D1 (de) Kommunikationsverfahren und -vorrichtung
FI20020982A (fi) Autentikointimenetelmä ja -järjestely

Legal Events

Date Code Title Description
8364 No opposition during term of opposition
8339 Ceased/non-payment of the annual fee