DE60321582D1 - Am internet angeschlossene server, gerät und kommunikationssystem - Google Patents

Am internet angeschlossene server, gerät und kommunikationssystem

Info

Publication number
DE60321582D1
DE60321582D1 DE60321582T DE60321582T DE60321582D1 DE 60321582 D1 DE60321582 D1 DE 60321582D1 DE 60321582 T DE60321582 T DE 60321582T DE 60321582 T DE60321582 T DE 60321582T DE 60321582 D1 DE60321582 D1 DE 60321582D1
Authority
DE
Germany
Prior art keywords
communication system
internet connected
connected server
server
internet
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
DE60321582T
Other languages
English (en)
Inventor
Hideaki Takechi
Naonori Kato
Hidetoshi Takeda
Toshiki Yamamura
Shinji Hamai
Tadashi Kunihira
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Panasonic Corp
Original Assignee
Matsushita Electric Industrial Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Matsushita Electric Industrial Co Ltd filed Critical Matsushita Electric Industrial Co Ltd
Application granted granted Critical
Publication of DE60321582D1 publication Critical patent/DE60321582D1/de
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F13/00Interconnection of, or transfer of information or other signals between, memories, input/output devices or central processing units
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/66Arrangements for connecting between networks having differing types of switching systems, e.g. gateways
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/09Mapping addresses
    • H04L61/25Mapping addresses of the same type
    • H04L61/2503Translation of Internet protocol [IP] addresses
    • H04L61/2521Translation architectures other than single NAT servers
    • H04L61/2528Translation at a proxy
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0823Network architectures or network communication protocols for network security for authentication of entities using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/02Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/14Session management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/16Implementation or adaptation of Internet protocol [IP], of transmission control protocol [TCP] or of user datagram protocol [UDP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/16Implementation or adaptation of Internet protocol [IP], of transmission control protocol [TCP] or of user datagram protocol [UDP]
    • H04L69/163In-band adaptation of TCP data exchange; In-band control procedures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/54Store-and-forward switching systems 
    • H04L12/56Packet switching systems
    • H04L12/5601Transfer mode dependent, e.g. ATM
    • H04L2012/5603Access techniques
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L2101/00Indexing scheme associated with group H04L61/00
    • H04L2101/60Types of network addresses
    • H04L2101/618Details of network addresses
    • H04L2101/663Transport layer addresses, e.g. aspects of transmission control protocol [TCP] or user datagram protocol [UDP] ports
DE60321582T 2002-09-27 2003-09-10 Am internet angeschlossene server, gerät und kommunikationssystem Expired - Lifetime DE60321582D1 (de)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
JP2002283287A JP3445986B1 (ja) 2002-09-27 2002-09-27 インターネットに接続するサーバ、機器および通信システム
PCT/JP2003/011561 WO2004030314A1 (en) 2002-09-27 2003-09-10 Server, device, and communication system connected to the internet

Publications (1)

Publication Number Publication Date
DE60321582D1 true DE60321582D1 (de) 2008-07-24

Family

ID=28672746

Family Applications (1)

Application Number Title Priority Date Filing Date
DE60321582T Expired - Lifetime DE60321582D1 (de) 2002-09-27 2003-09-10 Am internet angeschlossene server, gerät und kommunikationssystem

Country Status (9)

Country Link
US (1) US7418511B2 (de)
EP (1) EP1547344B1 (de)
JP (1) JP3445986B1 (de)
KR (1) KR100817661B1 (de)
CN (1) CN100518173C (de)
CA (1) CA2471496A1 (de)
DE (1) DE60321582D1 (de)
TW (1) TW200408246A (de)
WO (1) WO2004030314A1 (de)

Families Citing this family (79)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
DE19904331C1 (de) * 1999-01-28 2000-08-03 Siemens Ag System und Verfahren zur Übertragung von Daten, insbesondere von Daten zum Bedienen und Beobachten eines Automatisierungssystems, über Internet mit asymmetrischer Internetverbindung
US7680878B2 (en) 2002-09-30 2010-03-16 Panasonic Corporation Apparatus, method and computer software products for controlling a home terminal
WO2004030292A1 (ja) * 2002-09-30 2004-04-08 Matsushita Electric Industrial Co., Ltd. 情報処理装置および受信装置
CA2501701A1 (en) 2002-11-01 2004-05-13 Genomidea Inc. Chemotherapeutic agent-incorporated pharmaceutical preparation
KR20050104365A (ko) 2003-02-06 2005-11-02 마츠시타 덴끼 산교 가부시키가이샤 정보 전달 시스템, 정보 전달 방법, 전기 기기 통신 장치,정보 통신 장치 및 통신 제어 프로그램
JP4349365B2 (ja) 2003-02-19 2009-10-21 日本ビクター株式会社 制御情報の伝送方法、中継サーバ、及び被制御装置
WO2004082318A1 (ja) 2003-03-12 2004-09-23 Matsushita Electric Industrial Co., Ltd. 遠隔制御装置、遠隔制御方法および被遠隔制御装置
JP4926381B2 (ja) * 2004-04-14 2012-05-09 パナソニック株式会社 管理サーバ及び通信確認方法
GB2430849B (en) * 2004-01-09 2009-03-25 Matsushita Electric Ind Co Ltd IP Device Management Server and Network System
MXPA06014085A (es) * 2004-06-01 2007-05-18 Qualcomm Inc Sistemas y metodos para transferencia intercelular con base en paquetes en sistemas de comunicacion inalambrica.
US8515424B2 (en) 2004-06-01 2013-08-20 Qualcomm Incorporated Connected-state radio session transfer in wireless communication systems
JP4339184B2 (ja) * 2004-06-07 2009-10-07 パナソニック株式会社 サーバ装置、通信機器、通信システム、通信方法、プログラム及び記録媒体
JP4779328B2 (ja) * 2004-09-17 2011-09-28 株式会社メガチップス 画像配信システム
JP4861327B2 (ja) * 2004-09-17 2012-01-25 コーニンクレッカ フィリップス エレクトロニクス エヌ ヴィ 近接性チェックサーバ
JP4377786B2 (ja) * 2004-09-22 2009-12-02 パナソニック株式会社 電化機器、サーバ装置、携帯端末、通信システム、通信方法、及びプログラム
JP4440056B2 (ja) 2004-09-27 2010-03-24 パナソニック株式会社 情報処理装置、通信処理装置、情報処理システム、情報処理方法、及び通信処理方法
JP4473695B2 (ja) * 2004-10-01 2010-06-02 パナソニック株式会社 通信端末装置、電化機器及び通信方法
JP4654006B2 (ja) * 2004-11-16 2011-03-16 パナソニック株式会社 サーバ装置、携帯端末、通信システム及びプログラム
JP4804364B2 (ja) * 2005-01-13 2011-11-02 パナソニック株式会社 通信システム、端末機器および通信機器
JP3999785B2 (ja) * 2005-01-20 2007-10-31 株式会社フラクタリスト 通信方法
JP4557803B2 (ja) * 2005-05-27 2010-10-06 富士通株式会社 ネットワークシステム及び通信方法
US20060268890A1 (en) * 2005-05-31 2006-11-30 Audiocodes Ltd. Method circuit and system for remotely updating a network appliance
JP2007026257A (ja) * 2005-07-20 2007-02-01 Atsushi Tagata 出品情報提供装置およびプログラム
JP4548271B2 (ja) * 2005-08-16 2010-09-22 ブラザー工業株式会社 情報通信システム、情報通信方法、ノード装置、及びコンピュータプログラム
US8000280B2 (en) 2005-10-04 2011-08-16 Panasonic Corporation Network communication apparatus, network communication method, and address management apparatus
CN101273337B (zh) 2005-10-06 2010-10-06 三菱电机株式会社 终端装置和服务器装置以及指令装置
JP2007208693A (ja) * 2006-02-02 2007-08-16 Toshiba Corp 通信装置、通信システム、通信方法および通信プログラム
JP2009528743A (ja) 2006-03-02 2009-08-06 ノキア コーポレイション 無線アクセス・ネットワークを経由した接続先ネットワークへのアクセス支援
EP1847536A1 (de) * 2006-04-20 2007-10-24 Prodimed, S.A. Synthese und Verwendungen von Pyrolglutaminsäurederivaten
US7778184B2 (en) 2006-06-06 2010-08-17 Murata Kikai Kabushiki Kaisha Communication system and remote diagnosis system
EP1865656A1 (de) * 2006-06-08 2007-12-12 BRITISH TELECOMMUNICATIONS public limited company Erstellung einer gesicherten Kommunikationsverbindung unter Verwendung einer Authentifizierung mittels Dritter
JP2008085470A (ja) * 2006-09-26 2008-04-10 Fujitsu Ltd Ipアプリケーションサービス提供システム
JP5020584B2 (ja) * 2006-09-26 2012-09-05 パナソニック株式会社 通信コネクションの確立方法
JP2008085687A (ja) * 2006-09-28 2008-04-10 Nec Corp 遠隔制御システム、方法並びに遠隔制御装置及び制御パケット送信装置並びにそれらの制御方法及びプログラム
US7881318B2 (en) * 2007-02-28 2011-02-01 Microsoft Corporation Out-of-band keep-alive mechanism for clients associated with network address translation systems
US7984497B2 (en) 2007-04-04 2011-07-19 Microsoft Corporation System and method for binding a subscription-based computing system to an internet service provider
JP2008259099A (ja) * 2007-04-09 2008-10-23 Atsumi Electric Co Ltd 警備システム
JP2014096813A (ja) * 2007-11-20 2014-05-22 Panasonic Corp サーバ装置、データを送受信する方法およびコンピュータ読み取り可能な記録媒体
JP5444639B2 (ja) 2007-11-20 2014-03-19 パナソニック株式会社 サーバ装置と分散サーバシステム
JP5025694B2 (ja) * 2008-07-28 2012-09-12 株式会社デジックス ネットワークカメラシステム
EP2342909B1 (de) * 2008-09-29 2015-11-11 Telefonaktiebolaget LM Ericsson (publ) Korrelation von sitzungen im fall von sitzungstransfer in der ims-domäne
KR20100134433A (ko) * 2009-06-15 2010-12-23 엘지전자 주식회사 기능 제어부를 갖는 이동 단말기
JP2011124770A (ja) * 2009-12-10 2011-06-23 Panasonic Corp Vpn装置、vpnネットワーキング方法、プログラム、及び記憶媒体
JP5730914B2 (ja) * 2010-03-05 2015-06-10 ブラス・モンキー・インコーポレイテッドBrass Monkey,Inc. Webブラウザにおける双方向通信および内容制御のシステムおよび方法
CN102209011A (zh) * 2010-03-29 2011-10-05 中兴通讯股份有限公司 多穴终端建立连接的方法和系统
IT1399940B1 (it) 2010-05-05 2013-05-09 Idropan Dell Orto Depuratori Srl Metodo di funzionamento di una apparecchiatura per la purificazione di un fluido ed apparecchiatura per la purificazione di un fluido.
US9838223B2 (en) 2010-05-11 2017-12-05 Chepro Corporation Bidirectional communication system and server apparatus used therein
US8805922B2 (en) * 2010-05-14 2014-08-12 Stephen Ball System and method for negotiating a network connection
JP5073793B2 (ja) * 2010-08-09 2012-11-14 株式会社コナミデジタルエンタテインメント ゲーム端末、ゲーム端末の制御方法、ならびに、プログラム
KR101150299B1 (ko) 2010-11-26 2012-06-12 한국과학기술정보연구원 사용자와 네트워킹 행위의 동시 공증 기반 다중 방화벽 동적 통과 기법 및 이에 적합한 장치
US9052898B2 (en) 2011-03-11 2015-06-09 Qualcomm Incorporated Remote access and administration of device content, with device power optimization, using HTTP protocol
US8924556B2 (en) 2011-03-11 2014-12-30 Qualcomm Incorporated System and method for accessing a device having an assigned network address
US8862693B2 (en) * 2011-03-11 2014-10-14 Qualcomm Incorporated Remote access and administration of device content and configuration using HTTP protocol
US8819233B2 (en) * 2011-03-11 2014-08-26 Qualcomm Incorporated System and method using a web proxy-server to access a device having an assigned network address
US8799470B2 (en) * 2011-03-11 2014-08-05 Qualcomm Incorporated System and method using a client-local proxy-server to access a device having an assigned network address
US10225354B2 (en) * 2011-06-06 2019-03-05 Mitel Networks Corporation Proximity session mobility
US20120311038A1 (en) 2011-06-06 2012-12-06 Trinh Trung Tim Proximity Session Mobility Extension
JP5650676B2 (ja) * 2012-01-24 2015-01-07 日本電信電話株式会社 呼接続装置、呼接続方法及び呼接続システム
US11463403B2 (en) * 2012-05-17 2022-10-04 Viant Technology Llc Internet connected household identification for online measurement and dynamic content delivery
CN103685387B (zh) * 2012-09-12 2017-05-03 中国移动通信集团公司 一种调度http请求的方法和浏览器装置
WO2014068879A1 (ja) 2012-10-31 2014-05-08 日本電気株式会社 配信装置、通信システム、負荷分散方法および負荷分散プログラム
US10659322B2 (en) * 2013-05-22 2020-05-19 Mitsubishi Electric Corporation Monitoring system, facility management device, monitoring method, and program
CN103475706B (zh) * 2013-09-09 2016-06-29 中国科学技术大学苏州研究院 基于syn-ack双服务器反弹模式的伪tcp隐蔽通信方法
JP5758461B2 (ja) * 2013-09-12 2015-08-05 株式会社デジオン 通信方法、外部情報処理装置、内部情報処理装置及びプログラム
US10028316B2 (en) * 2014-04-08 2018-07-17 Avago Technologies General Ip (Singapore) Pte. Ltd. Network discovery and selection
CN105100024B (zh) * 2014-05-21 2017-12-12 腾讯科技(深圳)有限公司 Udp数据包安全检测方法及装置
FR3031260B1 (fr) * 2014-12-24 2018-02-09 Overkiz Procede de transmission de donnees entre un serveur et une unite electronique de controle d’une installation domotique
US10165095B2 (en) * 2015-06-22 2018-12-25 Rockwell Automation Technologies, Inc. Active report of event and data
CN112738772A (zh) 2015-08-04 2021-04-30 康维达无线有限责任公司 物联网端对端服务层服务质量管理
CN106571974B (zh) * 2016-10-09 2020-12-04 美的智慧家居科技有限公司 家用电器的配网方法、系统、家用电器和移动终端
WO2018225158A1 (ja) * 2017-06-06 2018-12-13 ヤマハ株式会社 通信装置、中継装置、情報処理システムおよび通信システム
JP6990839B2 (ja) * 2017-06-30 2022-01-12 京セラドキュメントソリューションズ株式会社 リモート通信システム
US20210367811A1 (en) * 2018-02-27 2021-11-25 Murata Machinery, Ltd. Gateway device, communication system, and automated warehouse system
CN110611706B (zh) * 2019-09-03 2020-11-03 浙江口碑网络技术有限公司 辅助智能设备进行网络通信的方法及装置
CN111049946B (zh) * 2019-12-24 2023-03-24 深信服科技股份有限公司 一种Portal认证方法、系统及电子设备和存储介质
JP7121352B2 (ja) * 2020-10-12 2022-08-18 京セラドキュメントソリューションズ株式会社 リモート通信システム
US11509635B1 (en) * 2020-12-10 2022-11-22 Amazon Technologies, Inc. Data incubator for secure data processing in service-provider networks
CN113691858A (zh) * 2021-08-31 2021-11-23 Vidaa美国公司 显示设备及界面显示方法
US11936703B2 (en) 2021-12-09 2024-03-19 Viant Technology Llc Out-of-home internet connected household identification

Family Cites Families (24)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5740160A (en) * 1995-03-06 1998-04-14 Nec Corporation Setting network identifier in wireless local area network
EP0828398A4 (de) * 1996-03-08 2005-06-22 Nippon Telegraph & Telephone Datenpaketübertragungsverfahren für mobiles datenfunkkommunikationssystem
US5931917A (en) * 1996-09-26 1999-08-03 Verifone, Inc. System, method and article of manufacture for a gateway system architecture with system administration information accessible from a browser
JP3492865B2 (ja) * 1996-10-16 2004-02-03 株式会社東芝 移動計算機装置及びパケット暗号化認証方法
US5968119A (en) * 1996-12-09 1999-10-19 Wall Data Incorporated Method of accessing information of an SNA host computer from a client computer using a specific terminal emulation
US5941988A (en) * 1997-01-27 1999-08-24 International Business Machines Corporation Session and transport layer proxies via TCP glue
US6012090A (en) * 1997-03-14 2000-01-04 At&T Corp. Client-side parallel requests for network services using group name association
US6104716A (en) * 1997-03-28 2000-08-15 International Business Machines Corporation Method and apparatus for lightweight secure communication tunneling over the internet
US6473406B1 (en) * 1997-07-31 2002-10-29 Cisco Technology, Inc. Method and apparatus for transparently proxying a connection
US6055236A (en) * 1998-03-05 2000-04-25 3Com Corporation Method and system for locating network services with distributed network address translation
US6557037B1 (en) * 1998-05-29 2003-04-29 Sun Microsystems System and method for easing communications between devices connected respectively to public networks such as the internet and to private networks by facilitating resolution of human-readable addresses
JP3581251B2 (ja) * 1998-06-16 2004-10-27 株式会社東芝 通信システム、データパケット転送方法、ルータ装置及びパケット中継装置
US6006259A (en) * 1998-11-20 1999-12-21 Network Alchemy, Inc. Method and apparatus for an internet protocol (IP) network clustering system
US6389462B1 (en) * 1998-12-16 2002-05-14 Lucent Technologies Inc. Method and apparatus for transparently directing requests for web objects to proxy caches
US6591306B1 (en) * 1999-04-01 2003-07-08 Nec Corporation IP network access for portable devices
US20010051902A1 (en) * 1999-06-28 2001-12-13 Messner Marc A. Method for performing secure internet transactions
US7003571B1 (en) * 2000-01-31 2006-02-21 Telecommunication Systems Corporation Of Maryland System and method for re-directing requests from browsers for communication over non-IP based networks
JP2001292165A (ja) * 2000-04-06 2001-10-19 Fujitsu Ltd サービス設定システム、サービス設定方法及び中継装置
US6845236B2 (en) * 2000-11-01 2005-01-18 Lg Electronics Inc. Method for concurrent multiple services in a mobile communication system
GB2383853A (en) * 2001-01-26 2003-07-09 Xmg Ltd A method system and apparatus for networking devices over an asynchronous network such as the internet
KR20020071414A (ko) 2001-03-06 2002-09-12 (주)애니 유저넷 초고속 인터넷망을 이용한 인터넷폰 실시간 접속 유지방법
US7068655B2 (en) * 2001-06-14 2006-06-27 Nortel Networks Limited Network address and/or port translation
US20030018917A1 (en) * 2001-07-23 2003-01-23 Brown Matthew W. Method and apparatus for delivering digital media using packetized encryption data
US9497168B2 (en) * 2002-07-30 2016-11-15 Avaya Inc. Method and apparatus for supporting communications between a computing device within a network and an external computing device

Also Published As

Publication number Publication date
KR100817661B1 (ko) 2008-03-27
JP3445986B1 (ja) 2003-09-16
EP1547344A1 (de) 2005-06-29
CA2471496A1 (en) 2004-04-08
JP2004120547A (ja) 2004-04-15
CN100518173C (zh) 2009-07-22
US7418511B2 (en) 2008-08-26
TW200408246A (en) 2004-05-16
CN1625881A (zh) 2005-06-08
EP1547344B1 (de) 2008-06-11
WO2004030314A1 (en) 2004-04-08
US20050015584A1 (en) 2005-01-20
KR20050043794A (ko) 2005-05-11

Similar Documents

Publication Publication Date Title
DE60321582D1 (de) Am internet angeschlossene server, gerät und kommunikationssystem
DE60320785D1 (de) Kommunikationsverfahren, kommunikationssystem und kommunikationseinrichtung
DE60333751D1 (de) Kommunikationsverfahren, kommunikationssystem und kommunikationseinrichtung
NO20055468D0 (no) Datakommunikasjonssystem, kommunikasjonsanordning og tilhorende kommunikasjonsprogram
DE60319722D1 (de) Heim-endgerätevorrichtung und kommunikationssystem
DE602004021757D1 (de) Weiterleitungsvorrichtung und Kommunikationssystem
DE602004009489D1 (de) Anwendungs-Authentisierungssystem, sichere Vorrichtung und Terminal
DE60300507D1 (de) Kommunikationssystem und Kommunikationsverfahren
DE60239546D1 (de) Kommunikationsverfahren, kommunikationssystem und ausgabevorrichtung
DE602005027061D1 (de) Servervorrichtung, client-vorrichtung und netzwerksystem
DE60235651D1 (de) Kommunikationsvorrichtung und kommunikationsverfahren
DE602004003989D1 (de) Kommunikationssystem und Kommunikations- sowie Beleuchtungsvorrichtung
DE60210370D1 (de) Kommunikationssystem , Kommunikationsgerät , Kommunikationsverfahren
DE60234030D1 (de) Kommunikationsvorrichtung und -verfahren
ITTO20020033A0 (it) Dispositivo elettro-luminescente.
FI20010484A0 (fi) Tiedonsiirtojärjestelmä, tiedonsiirtolaite ja menetelmä tiedonsiirron suorittamiseksi
DE60335068D1 (de) Kommunikationssystem und Gerät
DE60218397D1 (de) Kommunikationsgerät und -verfahren
DE60330925D1 (de) Kommunikationssystem, -gerät und -verfahren
DE602005017557D1 (de) Netzwerksystem, Verzeichnisserver und Terminaleinheit
EP1649813A4 (de) Vorrichtung zur überprüfung von demenz, server zur überprüfung von demenz, client zur überprüfung von demenz und system zur überprüfung von demenz
DE602004009023D1 (de) Servervorrichtung
DE60206780D1 (de) Netzwerkverbindungsvorrichtung, verbindungssystem und netzwerkverbindungsverfahren
FI20031862A (fi) Menetelmä, tiedonsiirtojärjestely, palvelin ja päätelaite
DE60202919D1 (de) Empfangseinheit, Empfangsverfahren und Halbleitervorrichtung

Legal Events

Date Code Title Description
8327 Change in the person/name/address of the patent owner

Owner name: PANASONIC CORP., KADOMA, OSAKA, JP

8364 No opposition during term of opposition