WO1999006900A2 - System and method for globally and securely accessing unified information in a computer network - Google Patents
System and method for globally and securely accessing unified information in a computer network Download PDFInfo
- Publication number
- WO1999006900A2 WO1999006900A2 PCT/US1998/015155 US9815155W WO9906900A2 WO 1999006900 A2 WO1999006900 A2 WO 1999006900A2 US 9815155 W US9815155 W US 9815155W WO 9906900 A2 WO9906900 A2 WO 9906900A2
- Authority
- WO
- WIPO (PCT)
- Prior art keywords
- client
- service
- workspace element
- access
- workspace
- Prior art date
Links
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0428—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
- H04L63/0435—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload wherein the sending and receiving network entities apply symmetric encryption, i.e. same key used for encryption and decryption
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
- G06F21/31—User authentication
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/629—Protecting access to data via a platform, e.g. using keys or access control rules to features or functions of an application
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/10—Network architectures or network communication protocols for network security for controlling access to devices or network resources
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/10—Network architectures or network communication protocols for network security for controlling access to devices or network resources
- H04L63/102—Entity profiles
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2211/00—Indexing scheme relating to details of data-processing equipment not covered by groups G06F3/00 - G06F13/00
- G06F2211/007—Encryption, En-/decode, En-/decipher, En-/decypher, Scramble, (De-)compress
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2141—Access rights, e.g. capability lists, access control lists, access tables, access matrices
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/02—Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/08—Network architectures or network communication protocols for network security for authentication of entities
- H04L63/0807—Network architectures or network communication protocols for network security for authentication of entities using tickets, e.g. Kerberos
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L67/00—Network arrangements or protocols for supporting network services or applications
- H04L67/01—Protocols
- H04L67/10—Protocols in which an application is distributed across nodes in the network
- H04L67/1095—Replication or mirroring of data, e.g. scheduling or transport for data synchronisation between network nodes
Definitions
- This invention relates generally to computer networks, and more particularly
- the internet currently interconnects about 100,000 computer networks and
- a roaming user i.e., a user who travels and accesses a workstation
- the roaming user can manipulate the data on the itJiu ⁇ ie workstation
- the Netscape NavigatorTM web engine and the
- bookmarks in different files, the bookmarks are not interchangeable.
- one web engine may store a nee ⁇ e ⁇ oookmark, and the other may not.
- the present invention provides a system and methods for providing global
- a user can gain access to a global server using any terminal,
- a client stores a first set of workspace data, and is coupled via a computer
- the client is configured to synchronize selected portions
- global server may also store workspace data not received from the client, such as
- the global server stores a
- the global server is configured to identify and retrieve
- cor gure ⁇ TO provide access based on the client configuration either to the first set
- the global server can
- Service engines for managing services such as e-mail management
- bookmarks may be stored anywhere
- the global server is configured to provide the user with access to
- the global server sends configuration information to enable access
- Each client includes a base system and the global server includes a
- the base system operates on the
- agent operates on the global server and informs the base system whether any of
- the system may further include a responsive action such as examining content and generating a preferred version, which may be stored at both locations.
- the system may further include a
- a method of the present invention includes establishing a communications
- the method includes establishing a
- the method receives configuration data and uses the configuration data to
- the client components such as the operating system, the web engine and
- Configuring client components enables the client to
- Establishing a communications link may also include
- Another method uses a global translator to synchronize workspace elements.
- the method includes the steps of selecting workspace elements for
- the system and methods of the present invention advantageously provide a
- the present invention also enables corporations to maintain only a
- a client user who maintains a work site, a home site, an off-site and the
- global server site can securely synchronize the workspace data or portions thereof
- the predetermined criteria which control when the
- synchronization-start module initiates synchronization
- general synchronization module synchronizes the workspace data upon user
- smart pnone e.g., web TV
- television settop e.g., web TV
- a roaming user may be enabled to access workspace data from the
- global server or may be enabled to access a service for accessing workspace data
- a user may prefer not to store personal information on
- the global server may prefer to have remote access to the information. Further,
- the user may prefer to store highly confidential workspace elements on the client at
- the present invention may further benefit the roaming user who needs
- the roaming user may request a Management
- MIMS Information Systems
- the MIS director may select the MIS director automatically or upon request.
- the MIS director may select the MIS director automatically or upon request.
- the client can synchronize the needed information, and the user can access the
- the present invention also enables the system anu metnods to synchronize
- accessibility of workspace data and services For example, if the user of a client accesses a site on the Internet which requires a digital certificate and the user
- the user need not contact the global server to provide it with the information.
- the synchronization means will synchronize the information automatically.
- FIG. 1 is a block diagram illustrating a secure data-synchronizing remo ' tely
- FIG. 2 is a block diagram illustrating details of a FIG. 1 remote terminal
- FIG. 3 is a block diagram illustrating details of a FIG. 1 global server
- FIG. 4 is a block diagram illustrating details of a FIG. 1 synchronization
- FIG. 5 is a graphical representation of an example bookmark in global
- FIG. 6 is a graphical representation of the FIG. 3 configuration data
- FIG. 7 is a block diagram illustrating the details of a FIG. 1 client
- FIG. 8 is a block diagram illustrating the details of a FIG. 1 base system
- FIG.9 illustrates an example services list
- FIG. 10 is a flowchart illustrating a method for remotely accessing a secure
- FIG. 11 is a flowchart illustrating details of the FIG. 10 step of creating a link
- FIG. 12 is a flowchart illustrating details of the FIG. 10 step of providing
- FIG. 13 is a flowchart illustrating details of the FIG. 10 step of providing
- FIG. 14 is a flowchart illustrating details of the FIG. 10 step of providing
- FIG. 15 is a flowchart illustrating a method for synchronizing multiple copies
- FIG. 1 is a block diagram illustrating a network 100, comprising a first site
- a remote computer terminal 105 coupled via a communications channel
- the global server 115 is in turn coupled via a
- LAN Local Area Network
- Communications channel 110 Communications channel 110, communications channel 120 and communications
- channel 122 may be referred to as components of a computer network such as the
- the global server 115 is protected by a global firewall 130, and the LAN
- the LAN 125 comprises a client 165, which includes a base system 170 for
- synchronizing workspace data 180 e-mail data, file data, calendar data, user data,
- workspace data 180 may include other
- workspace data 180 may each be divided into workspace elements, wherein each
- workspace element may be identified by particular version information 782 (FIG. 7).
- each e-mail, file, calendar, etc. may be reTerre ⁇ to as "a workspace
- the client 167 is similar to the client 165. However, workspace data stored
- format B which may be the same
- client 167 may include services (not shown) accessible from remote
- terminal 105 may include a base system (not shown) for synchronizing workspace
- the global server 115 includes a security system 160 for providing only an
- system 160 may perform identification and authentication services and may
- the global server 115 further includes a configuration system 155
- remote terminal 105 components such as the operating system 270 (FIG.
- configuration system 155 uses the configuration data 356 to enable the remote
- terminal 105 to access the services provided by the service engine 175 and to
- the global server 115 stores workspace data 163, which includes an
- the workspace data 163 includes
- the workspace data 163 may also include workspace elements which
- the global server 115 maintains the workspace data 163 in a format, referred to as
- bookmarks (FIG. 5), a global format for files, a global format for calendar data, a
- the global server 115 also includes a synchronization agent 145 for
- synchronization means cooperate to synchronize the workspace data 163
- the synchronization means
- workspace elements e.g., specific word processor
- workspace element folders e.g., a bookmark
- the base system 170 manages the selected portions of the
- the global translator 150 cooperates with the synchronization means to translate between format A (or format B) and the global
- the global server 115 may synchronize the
- workspace data 163 with workspace data 180 and with the workspace data (not
- the workspace data 163 can be easily
- the remote terminal 105 includes a web engine 140, which sends requests
- the web engine 140 may use HyperText Transfer Protocol (HTTP) and
- HyperText Markup Language HTML to interface with the global server 115.
- web engine 140 may be enabled to run applets, which when executed operate as
- a user can operate any remote client 105 connected to the Internet to
- FIG. 2 is a block diagram illustrating details of the remote terminal 105, which
- CPU Central Processing Unit
- TM Motorola Power PC
- An input device 220 such as
- a keyboard and mouse and an output device 230 such as a Cathode Ray Tube
- ROM Read Only Memory
- the communications interface 240 is coupled to a
- An operating system 270 includes a program for controlling processing by
- CPU 210 is typically stored in data storage device 250 and loaded into RAM
- Operating system 270 further includes a
- communications engine 275 for generating and transferring message packets via
- the communications interface 240 to and from the communications channel 110.
- Operating system 270 further includes an Operating System (OS) configuration
- module 278, which configures the operating system 270 based on OS configuration
- TCP Transmission Control Protocol
- DNS DNS Server
- Operating system 270 further includes the web engine 140 for
- the web engine 140 may include a web
- web engine 140 may also include an encryption engine 283 for using encryption
- the web engine 140 furthermore, uses these techniques to communicate with the global server 115.
- an applet engine 290 for handling the execution of downloaded applets
- the applet engine 290 may include an
- Applet Engine (AE) configuration module 295 for configuring the elements of the
- applet engine 290 based on configuration data 356 received from the global server
- FIG. 3 is a block diagram illustrating details of the global server 115, which
- CPU Central Processing Unit
- TM Motorola Power PC
- An input device 320 such as
- a keyboard and mouse and an output device 330 such as a Cathode Ray Tube
- CPU 310 are coupled via a signal bus 335 to CPU 310.
- ROM Read Only Memory
- RAM Random-Access Memory
- the communications interface 340 As shown in FIG. 1 , the communications interface 340
- An operating system 380 includes a program for controlling processing by
- CPU 310 and is typically stored in data storage device 350 and loaded into RAM
- the operating system 380 further includes a
- communications engine 382 for generating and transferring message packets via
- the operating system 380 also includes a web page engine 398 for transmitting
- FIG. 9 display a web page 900 (FIG. 9) listing functionality offered by the global server
- Other web page data 368 may include information for displaying security
- the operating system 380 may include an applet host engine 395 for
- a configuration engine 389 operates in conjunction with the applet host engine 395 for transmitting
- the remote terminal 105 executes the configuration applets 359 and
- the operating system 380 also includes the synchronization agent 145
- the synchronization agent 145 synchronizes
- the global translator 150 As stated above with reference to FIG. 1 , the global translator 150
- the operating system 380 may also includes a security engine 392 for
- the security engine 392 forwards to the
- the receiver poll the user and respond back to the global server 115.
- the global server 115 The global server
- 115 can examine the response to identify and authenticate the user.
- security engine 384 determines whether the global server 115 accepts in-bound
- the security engine 392 allows the communications engine 382 to open a communications channel 345 to the client
- the authentication security applet 362 will generate and
- a “request-servicing engine” may be the
- the request-servicing engine may be the web
- the request-servicing engine may be the configuration
- the request-servicing engine may be security engine 392 when
- request-servicing engine may be the synchronization agent when the performing
- the request-servicing engine may be
- FIG. 4 is a UIOC uiagram illustrating details of the synchronization agent 145
- the communications module 405 includes routines for compressing data and routines for communicating via the communications channel 120 with the
- the communications module 405 may further include routines for
- the general synchronization module 410 includes routines for determining
- the general synchronization module 410 may be modified after last synchronization.
- the general synchronization module 410 further includes
- workspace data 180 workspace elements to the base system 170.
- FIG. 5 illustrates an example bookmark workspace element in the global
- the translator 150 incorporates all the information needed to translate
- format A needs elements X, Y and Z and for a second client a bookmark in format B
- the global translator 150 incorporates elements vv, ⁇ ,
- the Global Format may include a user identification (ID) 505, an entry ID 510, a
- modified date 550 a created date 555 and a separation ID flag 560.
- FIG. 6 is a block diagram illustrating details of the configuration and user
- Configuration data 356 includes settings 605 such as TCP data and the
- DNS address web browser settings such as home page address, bookmarks and
- caching data, applet engine settings, and applet configuration data such as the
- predetermined user preferences 610 such as font, window size, text size,
- Configuration data 356 further includes the set of services 615, which will be
- Services 615 include a list of registered users and each user's
- Services may also include a list of
- data 137 further includes service addresses 620 specifying the location of each of
- FIG. 7 is a block diagram illustrating details of the client 165, which includes
- a CPU 705 an input device 710, an output device 725, a communications interface
- An operating system 735 includes a program for controlling processing by
- the CPU 705 is typically stored in the data storage device 720 and loaded into
- a service engine 175 includes a service
- the service engine 175 may be also stored in the data storage device 720
- the base system 170 operates to synchronize the workspace data 180 on
- system 170 may be also stored in the data storage device 720 and loaded into the
- RAM 730 (as shown) for execution.
- the base system 170 is described in greater
- FIG. 8 is a block diagram illustrating details of the base system 170, which
- a communications module 805 includes a communications module 805, a user interface module 810, locator
- synchronization-start module 815 a synchronization-start (“synch-start”) module 820, a general
- synchronization module 825 and a content-based synchronization module 830.
- the communications module 805 includes routines for compressing data
- the communications module 805 may
- SSL Secure Socket Layer
- identification and authentication techniques i.e., digital certificates
- HTTP HyperText Transfer
- communications modules 805 may include TCP/IP
- the user interface 810 includes routines for communicating with a user, and
- GUI Graphical User Interface
- the locator modules 815 include routines for identifying the memory
- element memory location identification may be implemented using intelligent
- locator modules ⁇ ⁇ 5 may
- the synchronization-start module 820 includes routines for determinin ⁇ when
- the synchronization-start module 820 may initiate data synchronization
- the synchronization-start module 820 initiates data
- synchronization agent 145 preferably initiate from within the LAN 125, because the
- typical LAN firewall 125 prevents in-bound communications and allows out-bound
- the general synchronization module 825 includes routines for requesting
- the general synchronization module 825 further includes routines
- synchronizing responsive actions may include forwarding the modified version (as
- synchronizing responsive actions may include, if reconciliation between two
- module 830 to execute its routines (described below).
- the synchronization agent 145 preferably examines
- LAN 135 accordingly compares the data elements to determine if reconciliation is
- module 825 updates the last synchronization signature 835.
- the content-based synchronization module 830 includes routines for
- content-based synchronization module 830 determines the appropriate responsive
- the content-based synchronization module 830 may request a user to
- each version may include a link to the other version so that the user may be advised to select the
- one base system 170 can manage multiple
- components of the base system 170 such as
- the user interface module 810 the locator modules 815, the general
- the client 165 includes the communications module 805 and the synch-start
- FIG. 9 illustrates an example list 900 of accessible services provided by a
- HTML HyperText Markup Language
- the list 900 is maintained by the web page engine 398 of the global server 115.
- the list 900 is maintained by the web page engine 398 of the global server 115.
- the provided services may include an e-mail service 920, a calendaring service 930,
- an internet access service 940 a paging service 950, a fax sending service 960, a
- the web page provides the services 615 in a list 900, other data structures such as a pie chart or table may alternatively be
- FIG. 10 is a flowchart illustrating a method 1000 for enabling a user to
- Method 1000 begins
- step 1005 creating a communications link with the
- the global server 115 in step 1010 confirms that the user has
- access privileges may include examining a user certificate, obtaining a secret
- the security engine 392 may cause the
- applet host engine 395 to forward via the communications channel 345 to the
- remote terminal 105 an authentication security applet 362 which when executed
- step 1015 transmits web page data 368 and configuration
- the web engine 140 of the remote terminal 105 The web engine 140 of the remote terminal
- step 1020 uses the web page data 368 and the configuration and
- An example service list 900 is shown and described with reference to FIG. 9.
- step 1025 selects a
- the request-servicing engine (described with reference to FIG. 3) provides the selected service 615.
- the applet host engine 395 of the global server 115 in step 1030 may
- page engine 398 may use, for example, HTTP and HTML to provide the selected
- user data 356 may include user-specific preferences such as user-preferred fonts
- Configuration and user data 356 may also be used to configure the selected service 615.
- Configuration and user data 356 may also be used to configure the selected service 615.
- the configuration and user data 356 could have been downloaded in step 1015.
- the applet engine 290 of the remote terminal 105 in step 1035 initiates
- step 1040 initiates the selected service 615 and in step 1045 selects one of three modes
- a service server e.g., the client 165
- the global server 115 may provide
- the global server 115 may access the service 615
- each firewall 130 and 135 may
- the global server 115 in step 1050 uses the selected
- FIG. 11 is a flowchart illustrating details of step 1005, which begins by the
- remote terminal 105 in step 1105 using a known Uniform Resource Locator (URL)
- the global server 115 and the remote terminal 105 in
- step 1107 create a secure communications channel therebetween, possibly by
- step 1110 determines if in-bound secure communications
- step 1115 negotiate secure communications channel
- Step 1115 thus may include
- the encryption engine 283 of the remote terminal 105 and
- secure communications engine 392 of the global server 115 in step 1120 use the
- FIG. 12 is a flowchart illustrating details of step 1050 in a first embodiment
- step 1050a wherein the global server 115 provides the remote '
- Step 1050a begins by the
- applet engine 290 in step 1205 running a configuration applet 359 for the selected
- step 1215 acts as the I/O interface with the service 615.
- Step 1050a then
- FIG. 13 is a flowchart illustrating details of step 1050 in a second
- step 1050b wherein the global server 115 acts for the
- Step 1050b begins with a
- the applet 359 to the global server 115.
- the applet 359 in step 1310 creates a
- server 115 in step 1315 retrieves the service address 620 of the selected service
- step 1320 negotiates secure channel parameters for creating a secure channel with the service server 1014.
- the communications interface 340 in step 1320 also serves as a secure channel with the service server 1014.
- step 1325 acts as the I/O interface with the applet 359 in step 1325.
- step 1330 determines that it is unauthorized to perform a remote terminal 105
- step 1345 determines whether the
- method 1050b ends, e.g., whether the user has quit. If so, then method 1050b
- method 1050b returns to step 1325 to obtain another request. If
- step 1330 determines that it is authorized to perform the
- step 1340 acts as
- the proxy for the remote terminal 105 to the service 615.
- server 115 forwards the service request to the selected service 615 and forwards
- Method 1050b then jumps to step 1345.
- FIG. 14 is a flowchart illustrating details of step 1050 in a third embodiment
- step 1050c wherein the service 615 being requested is located on
- Step 1050 begins with an applet in step 1405 retrieving the
- step 1410 creates a secure connection with
- step 1415 a determination is made whether the service 615 is currently
- step 1425 a determination is made whether the service 615
- step 1430 creates an
- step 1440 acts as the I/O interface with the applet in step 1440
- Method 1050c then ends. Otherwise, if the
- step 1440 the global server 115
- step 1420 initializes the service 615 and proceeds to step 1425.
- FIG. 15 is a flowchart illustrating a method 1500 for using a global translator
- Method 1500 begins with the user interface 900 in step 1505 enabling
- location may be a preexisting workspace element or a new workspace element.
- workspace element memory location identification may be implemented using intelligent software or dialogue boxes.
- step 1515 sets the previous status of the workspace
- the synchronization-start module 820 in step 1520 determines whether
- synchronization-start module 820 in step 1525 waits and loops back to step 1520.
- step 1530 establish a secure communications channel therebetween.
- the general synchronization module 825 in step 1535 determines whether
- module 825 in step 1535 examines the version information of each selected
- step 1535 If in step 1535 no modified workspace elements or folders are located, then
- the general synchronization module 825 in step 1560 updates the last synchronization signature 435 and method 1500 ends. Otherwise, the general
- synchronization module 825 in step 1540 determines whether more than one '
- synchronization module 825 in step 1545 determines the changes made.
- determining the changes made may be implemented by comparing the
- step 1550 translates the changes to the format used by the other store, and the
- step 1555 forwards the translated changes
- the general synchronization module 825 sends the
- the general synchronization module 410 in step 1557 update the previous state of
- step 1565 computes the changes to each version and in step 1570 instructs the content-based synchronization module 830 to examine content to determine if any
- the content-based synchronization module 830 may
- synchronization module 830 may determine that a conflict does not exist if a user
- step 1550 for translating and forwarding the changes in each version
- synchronization module 830 in step 1575 reconciles the modified versions.
- reconciliation may include requesting instructions from the user or
- step 1510 new workspace elements
- synchronization module 825 will determine and send the changes, i.e., all the
- a server can be any type of computing resource.
- a server can be any computing resource.
- the remote terminal 105 may be any computer which is polled by a client.
- the remote terminal 105 may be any computer which is polled by a client.
Landscapes
- Engineering & Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Computer Hardware Design (AREA)
- General Engineering & Computer Science (AREA)
- Theoretical Computer Science (AREA)
- Computing Systems (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- Software Systems (AREA)
- Health & Medical Sciences (AREA)
- Bioethics (AREA)
- General Health & Medical Sciences (AREA)
- Computer And Data Communications (AREA)
- Information Transfer Between Computers (AREA)
- Data Exchanges In Wide-Area Networks (AREA)
- Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
- Multi Processors (AREA)
Abstract
Description
Claims
Priority Applications (6)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
EP98936975A EP1018066B1 (en) | 1997-07-30 | 1998-07-23 | System and method for globally and securely accessing unified information in a computer network |
CA002297969A CA2297969A1 (en) | 1997-07-30 | 1998-07-23 | System and method for globally and securely accessing unified information in a computer network |
AT98936975T ATE483204T1 (en) | 1997-07-30 | 1998-07-23 | SYSTEM AND METHOD FOR GLOBAL AND SECURE ACCESS TO UNITED INFORMATION IN A COMPUTER NETWORK |
DE69841918T DE69841918D1 (en) | 1997-07-30 | 1998-07-23 | SYSTEM AND METHOD FOR GLOBAL AND SECURE ACCESS TO UNITED INFORMATION IN A COMPUTER NETWORK |
JP2000505563A JP2001512260A (en) | 1997-07-30 | 1998-07-23 | System and method for globally and securely accessing unified information in a computer network |
IL13423198A IL134231A0 (en) | 1997-07-30 | 1998-07-23 | System and method for globally and securely accessing unifiled information in a computer network |
Applications Claiming Priority (2)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
US90311897A | 1997-07-30 | 1997-07-30 | |
US08/903,118 | 1997-07-30 |
Publications (2)
Publication Number | Publication Date |
---|---|
WO1999006900A2 true WO1999006900A2 (en) | 1999-02-11 |
WO1999006900A3 WO1999006900A3 (en) | 1999-04-08 |
Family
ID=25416970
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
PCT/US1998/015155 WO1999006900A2 (en) | 1997-07-30 | 1998-07-23 | System and method for globally and securely accessing unified information in a computer network |
Country Status (9)
Country | Link |
---|---|
EP (4) | EP1018066B1 (en) |
JP (2) | JP2001512260A (en) |
CN (1) | CN1222886C (en) |
AT (1) | ATE483204T1 (en) |
CA (1) | CA2297969A1 (en) |
DE (1) | DE69841918D1 (en) |
ES (2) | ES2353255T3 (en) |
IL (1) | IL134231A0 (en) |
WO (1) | WO1999006900A2 (en) |
Cited By (37)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
EP1014642A1 (en) * | 1998-12-22 | 2000-06-28 | Mitsubishi Denki Kabushiki Kaisha | System for securing an electronic data transfer |
WO2001006805A1 (en) * | 1999-07-16 | 2001-01-25 | Telefonaktiebolaget Lm Ericsson (Publ) | A method and a system for authenticating a mobile communication device |
JP2001060235A (en) * | 1999-04-29 | 2001-03-06 | Citibank Na | Web trading system and method |
US6308201B1 (en) | 1999-04-08 | 2001-10-23 | Palm, Inc. | System and method for sharing data among a plurality of personal digital assistants |
JP2001356950A (en) * | 2000-01-26 | 2001-12-26 | Fusionone Inc | Data transfer and synchronization system |
JP2001356948A (en) * | 2000-01-25 | 2001-12-26 | Fusionone Inc | Data transfer and synchronization system |
JP2001356949A (en) * | 2000-01-26 | 2001-12-26 | Fusionone Inc | Data transfer and synchronization system |
US6457062B1 (en) | 1999-04-08 | 2002-09-24 | Palm, Inc. | System and method for synchronizing multiple calendars over wide area network |
US6466236B1 (en) | 1999-04-08 | 2002-10-15 | Palm, Inc. | System and method for displaying and manipulating multiple calendars on a personal digital assistant |
WO2002101580A1 (en) | 2001-06-12 | 2002-12-19 | Research In Motion Limited | Certificate management and transfer system and method |
EP1333385A1 (en) * | 2000-10-31 | 2003-08-06 | Cybozu, Inc. | Information registration assisting system |
US6925476B1 (en) | 2000-08-17 | 2005-08-02 | Fusionone, Inc. | Updating application data including adding first change log to aggreagate change log comprising summary of changes |
EP1560100A1 (en) | 2004-01-29 | 2005-08-03 | Novell, Inc. | Techniques for establishing and managing a distributed credential store |
US6944651B2 (en) | 2000-05-19 | 2005-09-13 | Fusionone, Inc. | Single click synchronization of data from a public information store to a private information store |
US7574444B2 (en) | 2006-11-15 | 2009-08-11 | Palm, Inc. | Device-side data de-duping |
US7603435B2 (en) | 2006-11-15 | 2009-10-13 | Palm, Inc. | Over-the-air device kill pill and lock |
US7653815B2 (en) | 2001-06-12 | 2010-01-26 | Research In Motion Limited | System and method for processing encoded messages for exchange with a mobile data communication device |
US7657736B2 (en) | 2001-06-12 | 2010-02-02 | Research In Motion Limited | System and method for compressing secure e-mail for exchange with a mobile data communication device |
US7774827B2 (en) | 2005-06-06 | 2010-08-10 | Novell, Inc. | Techniques for providing role-based security with instance-level granularity |
US7840207B2 (en) | 2005-11-30 | 2010-11-23 | Research In Motion Limited | Display of secure messages on a mobile communication device |
US7949355B2 (en) | 2007-09-04 | 2011-05-24 | Research In Motion Limited | System and method for processing attachments to messages sent to a mobile device |
US7953971B2 (en) | 2005-10-27 | 2011-05-31 | Research In Motion Limited | Synchronizing certificates between a device and server |
WO2011073125A1 (en) * | 2009-12-15 | 2011-06-23 | International Business Machines Corporation | Securing asynchronous client server transactions |
US8135798B2 (en) | 2006-11-15 | 2012-03-13 | Hewlett-Packard Development Company, L.P. | Over-the-air device services and management |
RU2451994C1 (en) * | 2010-12-03 | 2012-05-27 | Игорь Николаевич Семенов | Method of creating catalogue of tabs on server |
US8191105B2 (en) | 2005-11-18 | 2012-05-29 | Research In Motion Limited | System and method for handling electronic messages |
US8355701B2 (en) | 2005-11-30 | 2013-01-15 | Research In Motion Limited | Display of secure messages on a mobile communication device |
US8473561B2 (en) | 2006-06-23 | 2013-06-25 | Research In Motion Limited | System and method for handling electronic mail mismatches |
US8661267B2 (en) | 2001-08-06 | 2014-02-25 | Blackberry Limited | System and method for processing encoded messages |
US9037685B2 (en) | 2006-11-15 | 2015-05-19 | Qualcomm Incorporated | Intelligent migration between devices having different hardware or software configuration |
US9049071B2 (en) | 2001-10-26 | 2015-06-02 | Blackberry Limited | System and method for controlling configuration settings for mobile communication devices and services |
US9094429B2 (en) | 2004-08-10 | 2015-07-28 | Blackberry Limited | Server verification of secure electronic messages |
US9325774B2 (en) | 2001-11-01 | 2016-04-26 | Benhov Gmbh, Llc | Local agent for remote file access system |
US9615221B1 (en) | 2003-07-21 | 2017-04-04 | Synchronoss Technologies, Inc. | Device message management system |
US9628269B2 (en) | 2001-07-10 | 2017-04-18 | Blackberry Limited | System and method for secure message key caching in a mobile communication device |
US20170111400A1 (en) | 2005-04-18 | 2017-04-20 | Blackberry Limited | Method for providing wireless application privilege management |
US20200321107A1 (en) * | 2015-05-19 | 2020-10-08 | Iryou Jyouhou Gijyutu Kenkyusyo Corporation | Integrated multi-facility electronic medical record system |
Families Citing this family (33)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US7209949B2 (en) | 1998-05-29 | 2007-04-24 | Research In Motion Limited | System and method for synchronizing information between a host system and a mobile data communication device |
US7209955B1 (en) | 1998-05-29 | 2007-04-24 | Research In Motion Limited | Notification system and method for a mobile data communication device |
US6438585B2 (en) | 1998-05-29 | 2002-08-20 | Research In Motion Limited | System and method for redirecting message attachments between a host system and a mobile data communication device |
US6219694B1 (en) | 1998-05-29 | 2001-04-17 | Research In Motion Limited | System and method for pushing information from a host system to a mobile data communication device having a shared electronic address |
US7606936B2 (en) | 1998-05-29 | 2009-10-20 | Research In Motion Limited | System and method for redirecting data to a wireless device over a plurality of communication paths |
US7266365B2 (en) | 1998-05-29 | 2007-09-04 | Research In Motion Limited | System and method for delayed transmission of bundled command messages |
US7035878B1 (en) | 2000-01-25 | 2006-04-25 | Fusionone, Inc. | Base rolling engine for data transfer and synchronization system |
US7505762B2 (en) | 2004-02-27 | 2009-03-17 | Fusionone, Inc. | Wireless telephone data backup system |
US7587446B1 (en) | 2000-11-10 | 2009-09-08 | Fusionone, Inc. | Acquisition and synchronization of digital media to a personal information space |
CA2640713C (en) | 2000-12-22 | 2011-11-15 | Research In Motion Limited | Wireless router system and method |
US7283808B2 (en) | 2001-01-18 | 2007-10-16 | Research In Motion Limited | System, method and mobile device for remote control of a voice mail system |
CA2372647C (en) | 2001-02-20 | 2010-05-04 | Research In Motion Limited | System and method for administrating a wireless communication network |
CA2641610C (en) | 2001-03-09 | 2010-09-14 | Research In Motion Limited | Advanced voice and data operations in a mobile data communication device |
EP1451984B1 (en) | 2001-12-07 | 2006-09-06 | Research In Motion Limited | System and method of managing information distribution to mobile stations |
FI114245B (en) * | 2002-11-13 | 2004-09-15 | Nokia Corp | Organizing a synchronization session |
JP4119295B2 (en) * | 2003-04-07 | 2008-07-16 | 東京エレクトロン株式会社 | Maintenance / diagnosis data storage server, maintenance / diagnosis data storage / acquisition system, maintenance / diagnosis data storage / provision system |
US7591017B2 (en) * | 2003-06-24 | 2009-09-15 | Nokia Inc. | Apparatus, and method for implementing remote client integrity verification |
US8166101B2 (en) | 2003-08-21 | 2012-04-24 | Microsoft Corporation | Systems and methods for the implementation of a synchronization schemas for units of information manageable by a hardware/software interface system |
US8238696B2 (en) | 2003-08-21 | 2012-08-07 | Microsoft Corporation | Systems and methods for the implementation of a digital images schema for organizing units of information manageable by a hardware/software interface system |
US7634509B2 (en) | 2003-11-07 | 2009-12-15 | Fusionone, Inc. | Personal information space management system and method |
GB0328383D0 (en) * | 2003-12-06 | 2004-01-14 | Ibm | Improved quality of service for network connected clients |
US9542076B1 (en) | 2004-05-12 | 2017-01-10 | Synchronoss Technologies, Inc. | System for and method of updating a personal profile |
JP4574335B2 (en) * | 2004-11-19 | 2010-11-04 | 株式会社日立製作所 | Security system, authentication server, authentication method, and program |
BRPI0419244B1 (en) * | 2004-12-28 | 2018-04-24 | Telecom Italia S.P.A. | “REMOTE ACCESS METHOD AND SYSTEM TO ENABLE A USER TO REMOTELY ACCESS A TERMINAL EQUIPMENT” |
CN100352231C (en) * | 2005-04-11 | 2007-11-28 | 深圳市天路软件开发有限公司 | Synchronization transmission method and system for data between general server and terminal server |
JP4573710B2 (en) * | 2005-06-16 | 2010-11-04 | 日本電信電話株式会社 | Database management apparatus, database management method, and database management program |
US7974945B2 (en) * | 2005-06-16 | 2011-07-05 | Information Appliance Associates | System and method for synchronizing a BlackBerry with a Macintosh |
CN101068141B (en) * | 2006-08-18 | 2011-09-21 | 腾讯科技(深圳)有限公司 | Data synchronizing method and device between communication terminal and network communication system |
US8179872B2 (en) | 2007-05-09 | 2012-05-15 | Research In Motion Limited | Wireless router system and method |
CN101222355B (en) * | 2007-12-26 | 2010-07-21 | 北京航空航天大学 | A remote assistance method and its assistance system |
US9733995B2 (en) * | 2014-12-17 | 2017-08-15 | Intel Corporation | Scalable synchronization mechanism for distributed memory |
JP2017028590A (en) * | 2015-07-25 | 2017-02-02 | 滋春 神山 | Communication system making battery replacement or use of portable charger unnecessary when battery is exhausted using mobile phone or smart phone into which multiple associated sim cards are inserted |
CA3097632A1 (en) | 2018-04-18 | 2019-10-24 | Iboss, Inc. | Hybrid cloud computing network management |
Citations (1)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US5647002A (en) | 1995-09-01 | 1997-07-08 | Lucent Technologies Inc. | Synchronization of mailboxes of different types |
Family Cites Families (8)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US4897781A (en) * | 1987-02-13 | 1990-01-30 | International Business Machines Corporation | System and method for using cached data at a local node after re-opening a file at a remote node in a distributed networking environment |
US5586260A (en) * | 1993-02-12 | 1996-12-17 | Digital Equipment Corporation | Method and apparatus for authenticating a client to a server in computer systems which support different security mechanisms |
US5623601A (en) * | 1994-11-18 | 1997-04-22 | Milkway Networks Corporation | Apparatus and method for providing a secure gateway for communication and data exchanges between networks |
WO1996017306A2 (en) * | 1994-11-21 | 1996-06-06 | Oracle Corporation | Media server |
US5734828A (en) * | 1995-08-30 | 1998-03-31 | Intel Corporation | System for accessing/delivering on-line/information services via individualized environments using streamlined application sharing host and client services |
US5572643A (en) * | 1995-10-19 | 1996-11-05 | Judson; David H. | Web browser with dynamic display of information objects during linking |
WO1997015885A1 (en) * | 1995-10-25 | 1997-05-01 | Open Market, Inc. | Managing transfers of information in a communications network |
US5708709A (en) * | 1995-12-08 | 1998-01-13 | Sun Microsystems, Inc. | System and method for managing try-and-buy usage of application programs |
-
1998
- 1998-07-23 ES ES98936975T patent/ES2353255T3/en not_active Expired - Lifetime
- 1998-07-23 EP EP98936975A patent/EP1018066B1/en not_active Expired - Lifetime
- 1998-07-23 EP EP10151490.9A patent/EP2172852B1/en not_active Expired - Lifetime
- 1998-07-23 EP EP10184763.0A patent/EP2302872A3/en not_active Withdrawn
- 1998-07-23 CA CA002297969A patent/CA2297969A1/en not_active Abandoned
- 1998-07-23 DE DE69841918T patent/DE69841918D1/en not_active Expired - Lifetime
- 1998-07-23 CN CN98808695.6A patent/CN1222886C/en not_active Expired - Lifetime
- 1998-07-23 AT AT98936975T patent/ATE483204T1/en not_active IP Right Cessation
- 1998-07-23 WO PCT/US1998/015155 patent/WO1999006900A2/en active Application Filing
- 1998-07-23 ES ES10163803T patent/ES2389882T3/en not_active Expired - Lifetime
- 1998-07-23 EP EP10163803A patent/EP2224673B1/en not_active Expired - Lifetime
- 1998-07-23 JP JP2000505563A patent/JP2001512260A/en active Pending
- 1998-07-23 IL IL13423198A patent/IL134231A0/en unknown
-
2009
- 2009-02-27 JP JP2009045801A patent/JP4563488B2/en not_active Expired - Lifetime
Patent Citations (1)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US5647002A (en) | 1995-09-01 | 1997-07-08 | Lucent Technologies Inc. | Synchronization of mailboxes of different types |
Cited By (65)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
EP1014642A1 (en) * | 1998-12-22 | 2000-06-28 | Mitsubishi Denki Kabushiki Kaisha | System for securing an electronic data transfer |
US6457062B1 (en) | 1999-04-08 | 2002-09-24 | Palm, Inc. | System and method for synchronizing multiple calendars over wide area network |
US6308201B1 (en) | 1999-04-08 | 2001-10-23 | Palm, Inc. | System and method for sharing data among a plurality of personal digital assistants |
US6466236B1 (en) | 1999-04-08 | 2002-10-15 | Palm, Inc. | System and method for displaying and manipulating multiple calendars on a personal digital assistant |
JP2001060235A (en) * | 1999-04-29 | 2001-03-06 | Citibank Na | Web trading system and method |
WO2001006805A1 (en) * | 1999-07-16 | 2001-01-25 | Telefonaktiebolaget Lm Ericsson (Publ) | A method and a system for authenticating a mobile communication device |
US6738789B2 (en) | 2000-01-25 | 2004-05-18 | Fusionone, Inc. | Data package including synchronization data |
JP2001356948A (en) * | 2000-01-25 | 2001-12-26 | Fusionone Inc | Data transfer and synchronization system |
US7007041B2 (en) | 2000-01-25 | 2006-02-28 | Fusionone, Inc. | Synchronization system application object interface |
US6757696B2 (en) * | 2000-01-25 | 2004-06-29 | Fusionone, Inc. | Management server for synchronization system |
JP2001356949A (en) * | 2000-01-26 | 2001-12-26 | Fusionone Inc | Data transfer and synchronization system |
JP2001356950A (en) * | 2000-01-26 | 2001-12-26 | Fusionone Inc | Data transfer and synchronization system |
US6671757B1 (en) | 2000-01-26 | 2003-12-30 | Fusionone, Inc. | Data transfer and synchronization system |
US7415486B2 (en) | 2000-01-26 | 2008-08-19 | Fusionone, Inc. | System using change log stored at a server to identify changes to user's application data for synchronizing data between systems |
US6944651B2 (en) | 2000-05-19 | 2005-09-13 | Fusionone, Inc. | Single click synchronization of data from a public information store to a private information store |
US6925476B1 (en) | 2000-08-17 | 2005-08-02 | Fusionone, Inc. | Updating application data including adding first change log to aggreagate change log comprising summary of changes |
EP1333385A1 (en) * | 2000-10-31 | 2003-08-06 | Cybozu, Inc. | Information registration assisting system |
EP1333385A4 (en) * | 2000-10-31 | 2006-07-26 | Cybozu Inc | INFORMATION RECORDING SYSTEM |
WO2002101580A1 (en) | 2001-06-12 | 2002-12-19 | Research In Motion Limited | Certificate management and transfer system and method |
US7657736B2 (en) | 2001-06-12 | 2010-02-02 | Research In Motion Limited | System and method for compressing secure e-mail for exchange with a mobile data communication device |
JP2007221806A (en) * | 2001-06-12 | 2007-08-30 | Research In Motion Ltd | Certificate management and transfer system and method |
CN100410927C (en) * | 2001-06-12 | 2008-08-13 | 捷讯研究有限公司 | Certificate management and transfer system and method |
JP2004532590A (en) * | 2001-06-12 | 2004-10-21 | リサーチ イン モーション リミテッド | System and method for managing and sending certificates |
US7546453B2 (en) | 2001-06-12 | 2009-06-09 | Research In Motion Limited | Certificate management and transfer system and method |
US8539226B2 (en) | 2001-06-12 | 2013-09-17 | Blackberry Limited | Certificate management and transfer system and method |
US9172540B2 (en) | 2001-06-12 | 2015-10-27 | Blackberry Limited | System and method for processing encoded messages for exchange with a mobile data communication device |
US7653815B2 (en) | 2001-06-12 | 2010-01-26 | Research In Motion Limited | System and method for processing encoded messages for exchange with a mobile data communication device |
US9628269B2 (en) | 2001-07-10 | 2017-04-18 | Blackberry Limited | System and method for secure message key caching in a mobile communication device |
US8661267B2 (en) | 2001-08-06 | 2014-02-25 | Blackberry Limited | System and method for processing encoded messages |
US10476865B2 (en) | 2001-10-26 | 2019-11-12 | Blackberry Limited | System and method for controlling configuration settings for mobile communication devices and services |
US9049071B2 (en) | 2001-10-26 | 2015-06-02 | Blackberry Limited | System and method for controlling configuration settings for mobile communication devices and services |
US11310219B2 (en) | 2001-10-26 | 2022-04-19 | Blackberry Limited | System and method for controlling configuration settings for mobile communication devices and services |
US9325774B2 (en) | 2001-11-01 | 2016-04-26 | Benhov Gmbh, Llc | Local agent for remote file access system |
US9332058B2 (en) | 2001-11-01 | 2016-05-03 | Benhov Gmbh, Llc | Local agent for remote file access system |
US9344482B2 (en) | 2001-11-01 | 2016-05-17 | Benhov Gmbh, Llc | Local agent for remote file access system |
US9615221B1 (en) | 2003-07-21 | 2017-04-04 | Synchronoss Technologies, Inc. | Device message management system |
US9723460B1 (en) | 2003-07-21 | 2017-08-01 | Synchronoss Technologies, Inc. | Device message management system |
EP1560100A1 (en) | 2004-01-29 | 2005-08-03 | Novell, Inc. | Techniques for establishing and managing a distributed credential store |
US7647256B2 (en) | 2004-01-29 | 2010-01-12 | Novell, Inc. | Techniques for establishing and managing a distributed credential store |
US9094429B2 (en) | 2004-08-10 | 2015-07-28 | Blackberry Limited | Server verification of secure electronic messages |
US10965718B2 (en) | 2005-04-18 | 2021-03-30 | Blackberry Limited | Method for providing wireless application privilege management |
US20170111400A1 (en) | 2005-04-18 | 2017-04-20 | Blackberry Limited | Method for providing wireless application privilege management |
US10462189B2 (en) | 2005-04-18 | 2019-10-29 | Blackberry Limited | Method for providing wireless application privilege management |
US10686842B2 (en) | 2005-04-18 | 2020-06-16 | Blackberry Limited | Method for providing wireless application privilege management |
US11956280B2 (en) | 2005-04-18 | 2024-04-09 | Blackberry Limited | Method for providing wireless application privilege management |
US7774827B2 (en) | 2005-06-06 | 2010-08-10 | Novell, Inc. | Techniques for providing role-based security with instance-level granularity |
US8645684B2 (en) | 2005-10-27 | 2014-02-04 | Blackberry Limited | Synchronizing certificates between a device and server |
US7953971B2 (en) | 2005-10-27 | 2011-05-31 | Research In Motion Limited | Synchronizing certificates between a device and server |
US8099595B2 (en) | 2005-10-27 | 2012-01-17 | Research In Motion Limited | Synchronizing certificates between a device and server |
US8191105B2 (en) | 2005-11-18 | 2012-05-29 | Research In Motion Limited | System and method for handling electronic messages |
US8611936B2 (en) | 2005-11-30 | 2013-12-17 | Blackberry Limited | Display of secure messages on a mobile communication device |
US8355701B2 (en) | 2005-11-30 | 2013-01-15 | Research In Motion Limited | Display of secure messages on a mobile communication device |
US7840207B2 (en) | 2005-11-30 | 2010-11-23 | Research In Motion Limited | Display of secure messages on a mobile communication device |
US8943156B2 (en) | 2006-06-23 | 2015-01-27 | Blackberry Limited | System and method for handling electronic mail mismatches |
US8473561B2 (en) | 2006-06-23 | 2013-06-25 | Research In Motion Limited | System and method for handling electronic mail mismatches |
US8135798B2 (en) | 2006-11-15 | 2012-03-13 | Hewlett-Packard Development Company, L.P. | Over-the-air device services and management |
US9037685B2 (en) | 2006-11-15 | 2015-05-19 | Qualcomm Incorporated | Intelligent migration between devices having different hardware or software configuration |
US7603435B2 (en) | 2006-11-15 | 2009-10-13 | Palm, Inc. | Over-the-air device kill pill and lock |
US8903945B2 (en) | 2006-11-15 | 2014-12-02 | Qualcomm Incorporated | Over the air services for mobile devices |
US7574444B2 (en) | 2006-11-15 | 2009-08-11 | Palm, Inc. | Device-side data de-duping |
US7949355B2 (en) | 2007-09-04 | 2011-05-24 | Research In Motion Limited | System and method for processing attachments to messages sent to a mobile device |
WO2011073125A1 (en) * | 2009-12-15 | 2011-06-23 | International Business Machines Corporation | Securing asynchronous client server transactions |
GB2489164A (en) * | 2009-12-15 | 2012-09-19 | Ibm | Securing asynchronous client server transactions |
RU2451994C1 (en) * | 2010-12-03 | 2012-05-27 | Игорь Николаевич Семенов | Method of creating catalogue of tabs on server |
US20200321107A1 (en) * | 2015-05-19 | 2020-10-08 | Iryou Jyouhou Gijyutu Kenkyusyo Corporation | Integrated multi-facility electronic medical record system |
Also Published As
Publication number | Publication date |
---|---|
EP2172852A3 (en) | 2011-11-09 |
CN1269032A (en) | 2000-10-04 |
EP2302872A2 (en) | 2011-03-30 |
ATE483204T1 (en) | 2010-10-15 |
JP4563488B2 (en) | 2010-10-13 |
DE69841918D1 (en) | 2010-11-11 |
EP2172852A2 (en) | 2010-04-07 |
WO1999006900A3 (en) | 1999-04-08 |
EP1018066A4 (en) | 2004-11-03 |
EP2302872A3 (en) | 2014-10-08 |
CA2297969A1 (en) | 1999-02-11 |
IL134231A0 (en) | 2001-04-30 |
JP2001512260A (en) | 2001-08-21 |
EP2172852B1 (en) | 2015-01-07 |
ES2353255T3 (en) | 2011-02-28 |
EP2224673B1 (en) | 2012-06-20 |
ES2389882T3 (en) | 2012-11-02 |
JP2009163755A (en) | 2009-07-23 |
EP2224673A3 (en) | 2010-09-15 |
EP1018066B1 (en) | 2010-09-29 |
CN1222886C (en) | 2005-10-12 |
EP1018066A2 (en) | 2000-07-12 |
EP2224673A2 (en) | 2010-09-01 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
US8812702B2 (en) | System and method for globally and securely accessing unified information in a computer network | |
EP1018066B1 (en) | System and method for globally and securely accessing unified information in a computer network | |
US7039679B2 (en) | System and method for globally and securely accessing unified information in a computer network | |
EP1785927B1 (en) | System and Method for synchronizing electronic mail across a network | |
US20100005157A1 (en) | System and method for using a global translator to synchronize workspace elements across a network | |
US6085192A (en) | System and method for securely synchronizing multiple copies of a workspace element in a network | |
WO2000011567A1 (en) | System and method for using a global translator to synchronize workspace elements across a network | |
WO1999036870A1 (en) | System and method for using a workspace data manager to access, manipulate and synchronize network data | |
CA2616759A1 (en) | System and method for globally and securely accessing unified information in a computer network | |
CA2340711A1 (en) | System and method for using a global translator to synchronize workspace elements across a network |
Legal Events
Date | Code | Title | Description |
---|---|---|---|
WWE | Wipo information: entry into national phase |
Ref document number: 134231 Country of ref document: IL Ref document number: 98808695.6 Country of ref document: CN |
|
AK | Designated states |
Kind code of ref document: A2 Designated state(s): CA CN IL JP SG |
|
AL | Designated countries for regional patents |
Kind code of ref document: A2 Designated state(s): AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE |
|
AK | Designated states |
Kind code of ref document: A3 Designated state(s): CA CN IL JP SG |
|
AL | Designated countries for regional patents |
Kind code of ref document: A3 Designated state(s): AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE |
|
121 | Ep: the epo has been informed by wipo that ep was designated in this application | ||
DFPE | Request for preliminary examination filed prior to expiration of 19th month from priority date (pct application filed before 20040101) | ||
ENP | Entry into the national phase |
Ref document number: 2297969 Country of ref document: CA Ref document number: 2297969 Country of ref document: CA Kind code of ref document: A |
|
WWE | Wipo information: entry into national phase |
Ref document number: 1998936975 Country of ref document: EP |
|
WWP | Wipo information: published in national office |
Ref document number: 1998936975 Country of ref document: EP |