JPWO2021171617A1 - - Google Patents

Info

Publication number
JPWO2021171617A1
JPWO2021171617A1 JP2022503055A JP2022503055A JPWO2021171617A1 JP WO2021171617 A1 JPWO2021171617 A1 JP WO2021171617A1 JP 2022503055 A JP2022503055 A JP 2022503055A JP 2022503055 A JP2022503055 A JP 2022503055A JP WO2021171617 A1 JPWO2021171617 A1 JP WO2021171617A1
Authority
JP
Japan
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
JP2022503055A
Other versions
JPWO2021171617A5 (ja
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed filed Critical
Publication of JPWO2021171617A1 publication Critical patent/JPWO2021171617A1/ja
Publication of JPWO2021171617A5 publication Critical patent/JPWO2021171617A5/ja
Pending legal-status Critical Current

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/02Details
    • H04L12/16Arrangements for providing special services to substations
    • H04L12/18Arrangements for providing special services to substations for broadcast or conference, e.g. multicast
    • H04L12/1813Arrangements for providing special services to substations for broadcast or conference, e.g. multicast for computer conferences, e.g. chat rooms
    • H04L12/1818Conference organisation arrangements, e.g. handling schedules, setting up parameters needed by nodes to attend a conference, booking network resources, notifying involved parties
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/06Resources, workflows, human or project management; Enterprise or organisation planning; Enterprise or organisation modelling
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L12/00Data switching networks
    • H04L12/02Details
    • H04L12/16Arrangements for providing special services to substations
    • H04L12/18Arrangements for providing special services to substations for broadcast or conference, e.g. multicast
    • H04L12/1813Arrangements for providing special services to substations for broadcast or conference, e.g. multicast for computer conferences, e.g. chat rooms
    • H04L12/1822Conducting the conference, e.g. admission, detection, selection or grouping of participants, correlating users to one or more conference sessions, prioritising transmission
JP2022503055A 2020-02-28 2020-02-28 Pending JPWO2021171617A1 (ja)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/JP2020/008521 WO2021171617A1 (ja) 2020-02-28 2020-02-28 サーバ装置、会議室管理システム、会議室管理方法及びプログラム

Publications (2)

Publication Number Publication Date
JPWO2021171617A1 true JPWO2021171617A1 (ja) 2021-09-02
JPWO2021171617A5 JPWO2021171617A5 (ja) 2022-09-12

Family

ID=77490855

Family Applications (1)

Application Number Title Priority Date Filing Date
JP2022503055A Pending JPWO2021171617A1 (ja) 2020-02-28 2020-02-28

Country Status (3)

Country Link
US (1) US20230056154A1 (ja)
JP (1) JPWO2021171617A1 (ja)
WO (1) WO2021171617A1 (ja)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113852782A (zh) * 2021-09-24 2021-12-28 上海电气集团数字科技有限公司 一种智能会议系统
CN115630719B (zh) * 2022-10-11 2023-09-12 深圳中正信息科技有限公司 会议室预定方法、系统及计算机可读存储介质

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2006252064A (ja) * 2005-03-09 2006-09-21 Honda Motor Co Ltd 会議室検索システム、会議室検索方法および会議室検索プログラム
JP2007026269A (ja) * 2005-07-20 2007-02-01 Casio Comput Co Ltd 認証装置及びプログラム
JP2008268998A (ja) * 2007-04-16 2008-11-06 Nec Corp 時刻を指定しない会議準備及び開催システム、その装置、その方法及びそのプログラム

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8346589B1 (en) * 2010-01-27 2013-01-01 Google Inc. Just-in-time conference room scheduling
US20180174076A1 (en) * 2016-12-21 2018-06-21 Shuji Fukami Automated Property Management, Authorized Entry, and Reservation System Platform
JP7063585B2 (ja) * 2017-11-27 2022-05-09 シャープ株式会社 端末装置、会議管理システム、プログラム及び会議管理方法
JP2020140337A (ja) * 2019-02-27 2020-09-03 株式会社リコー 情報処理端末、プログラム、制御方法

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2006252064A (ja) * 2005-03-09 2006-09-21 Honda Motor Co Ltd 会議室検索システム、会議室検索方法および会議室検索プログラム
JP2007026269A (ja) * 2005-07-20 2007-02-01 Casio Comput Co Ltd 認証装置及びプログラム
JP2008268998A (ja) * 2007-04-16 2008-11-06 Nec Corp 時刻を指定しない会議準備及び開催システム、その装置、その方法及びそのプログラム

Also Published As

Publication number Publication date
WO2021171617A1 (ja) 2021-09-02
US20230056154A1 (en) 2023-02-23

Similar Documents

Publication Publication Date Title
BR112023005462A2 (ja)
BR112021014123A2 (ja)
BR112023012656A2 (ja)
JPWO2021171617A1 (ja)
BR112022024743A2 (ja)
BR102021018859A2 (ja)
BR112022009896A2 (ja)
BR102021007058A2 (ja)
BR102020022030A2 (ja)
BR112023011738A2 (ja)
BR112023016292A2 (ja)
BR112023004146A2 (ja)
BR112023011539A2 (ja)
BR112023011610A2 (ja)
BR112023008976A2 (ja)
BR112023009656A2 (ja)
BR112023006729A2 (ja)
BR102021020147A2 (ja)
BR102021018926A2 (ja)
BR102021018167A2 (ja)
BR102021017576A2 (ja)
BR102021016837A2 (ja)
BR102021016551A2 (ja)
BR102021016375A2 (ja)
BR102021016176A2 (ja)

Legal Events

Date Code Title Description
A521 Request for written amendment filed

Free format text: JAPANESE INTERMEDIATE CODE: A523

Effective date: 20220720

A621 Written request for application examination

Free format text: JAPANESE INTERMEDIATE CODE: A621

Effective date: 20220720

A131 Notification of reasons for refusal

Free format text: JAPANESE INTERMEDIATE CODE: A131

Effective date: 20230926

A521 Request for written amendment filed

Free format text: JAPANESE INTERMEDIATE CODE: A523

Effective date: 20231121

A131 Notification of reasons for refusal

Free format text: JAPANESE INTERMEDIATE CODE: A131

Effective date: 20231226