会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明授权
    • System and method for downloading application components to a chipcard
    • 将应用程序组件下载到芯片卡的系统和方法
    • US07117364B1
    • 2006-10-03
    • US09679333
    • 2000-10-04
    • Stefan HepperThomas Schaeck
    • Stefan HepperThomas Schaeck
    • H04L9/00
    • G07F7/1008G06Q20/3552
    • The present invention describes a method for downloading application components, so-called on-card application components, from a server via a client to a chipcard, wherein the server and the client communicate with each other via a distributed system, in particular an Intranet or the Internet. The advantages of the present invention lie in the fact that downloading of the application components is divided into two stages: The first stage occurs on the server only, and ensures that not every command to download the application component is sent individually over the network. This is effected by means of a broadband-optimized protocol which bundles the individual commands to download the application component into a command sequence and sends it as a complete data packet over the network. This reduces the time required for downloading application components over the network. Each command within the command sequence is assigned a digital signature and, where appropriate, encrypted. This ensures that only authenticated commands are accepted by the chipcard. In this way this invention meets security requirements for the transfer of data via distributed systems, in particular over the Internet. The second stage occurs between the client and the chipcard, and ensures that the data packets are unpacked and sent individually to the chipcard. All security-relevant keys and certificates are stored on the secure server. Communication between the client and the server runs preferentially via SSL (Secure Sockets Layer) as the transfer protocol. Misuse of the inventive system/method is thereby rendered much more difficult.
    • 本发明描述了一种用于从服务器经由客户端下载应用程序组件(即所谓的卡上应用程序组件)到芯片卡的方法,其中服务器和客户端经由分布式系统,特别是内联网或者 互联网。 本发明的优点在于应用程序组件的下载被分为两个阶段:第一阶段仅在服务器上发生,并且确保不是通过网络单独发送每个下载应用组件的命令。 这通过宽带优化协议实现,该协议捆绑各个命令以将应用组件下载到命令序列中,并通过网络将其作为完整的数据分组发送。 这减少了通过网络下载应用程序组件所需的时间。 命令序列中的每个命令都被分配一个数字签名,并在适当的情况下加密。 这确保了芯片卡只接受已认证的命令。 以这种方式,本发明满足了通过分布式系统特别是通过因特网传输数据的安全性要求。 第二级发生在客户端和芯片卡之间,并确保数据包被解包并单独发送到芯片卡。 所有安全相关的密钥和证书都存储在安全服务器上。 客户端和服务器之间的通信优先通过SSL(安全套接字层)作为传输协议运行。 因此,滥用本发明的系统/方法变得更加困难。
    • 5. 发明授权
    • Method of representing data packages in compact form and of storing or transmitting the data packages
    • 以紧凑形式表示数据包和存储或传输数据包的方法
    • US07039624B1
    • 2006-05-02
    • US09616232
    • 2000-07-14
    • Lothar MerkThomas SchaeckThomas Stober
    • Lothar MerkThomas SchaeckThomas Stober
    • G06F17/30
    • H03M7/3084Y10S707/99931
    • A method whereby packages of data, and particularly Java objects, are represented in serialized form on a storage medium before they are transmitted or stored. The packages of data are examined for non-application-dependent identifications and are altered whereby the non-application-dependent identifications are replaced by substitutes which require little storage space. In a further embodiment, the application-dependent identifications too are represented by special substitutes. The data package is represented so that it can be stored on storage media and can be restored unchanged at any desired time on any desired system. The restoration is performed by applying the algorithm in a similar way but in reverse, once again in a black box.
    • 数据包,特别是Java对象在存储介质被传送或存储之前以串行形式表示的方法。 检查数据包是否与非应用程序相关的标识,并进行更改,从而使非依赖于应用程序的标识由需要很少存储空间的替代品替代。 在另一个实施例中,依赖于应用的标识也由特殊替代物表示。 表示数据包,使得它可以存储在存储介质上,并且可以在任何期望的系统上的任何期望的时间被恢复。 通过以类似的方式应用算法来执行恢复,但是反过来,再次在黑盒子中进行。
    • 6. 发明授权
    • System for dynamically integrating remote portlets into portals
    • 用于将远程portlet动态集成到门户中的系统
    • US07890601B2
    • 2011-02-15
    • US12177485
    • 2008-07-22
    • Thomas Schaeck
    • Thomas Schaeck
    • G06F15/16
    • G06F17/3089G06Q20/108
    • The present invention discloses a system and method allowing dynamically integrating remote portlets into each Portal by providing local portlets as remote portlet Web-Services by providing, to each Portal-Server, a publishing functionality allowing electronic creation of a service description for each single local portlet and publishing it into a Central-Registry and a find/binding functionality to find remote portlet Web-Services via the Central-Registry and bind them using the service description for accessing the remote portlet. Preferably, each Portal-Server includes a Portlet-Registry component as well as a Portlet-Proxy. The Portlet-Registry provides service description to the Portlet-Proxy that establishes a SOAP-communication with a remote Portal-Server providing the remote portlet Web-Service to be selected. The main advantage of the present invention is that local portlets become available for all Portal-Server without requiring local installation of the portlet code itself. Furthermore, new remote portlets can be included into a portal by finding them in a registry and binding them.
    • 本发明公开了一种允许通过向每个门户 - 服务器提供发布功能,允许为每个单个本地portlet电子创建服务描述的本地portlet作为远程Portlet Web服务,将远程Portlet动态集成到每个Portal中的系统和方法 并将其发布到中央注册表和查找/绑定功能,以通过中心注册表查找远程portlet Web服务,并使用服务描述绑定它们以访问远程Portlet。 优选地,每个Portal-Server包括Portlet-Registry组件以及Portlet-Proxy。 Portlet-Registry为Portlet-Proxy提供服务描述,该Portlet代理与远程Portal-Server建立SOAP通信,提供要选择的远程Portlet Web服务。 本发明的主要优点是本地portlet可用于所有Portal-Server,而不需要本地安装portlet代码本身。 此外,新的远程portlet可以通过在注册表中查找并绑定到门户中。
    • 8. 发明授权
    • Technique for communication with mobile data processing devices by way of mobile software agents
    • 通过移动软件代理与移动数据处理设备进行通信的技术
    • US07222151B1
    • 2007-05-22
    • US09691324
    • 2000-10-18
    • Thomas Schaeck
    • Thomas Schaeck
    • G06F15/16G06F15/173
    • G06F9/4862G06F8/60
    • A techinque for communicating with a mobile data processing device by way of a mobile software agent. Any application, such as a banking application which permits cash withdrawals from ATMs, can be represented as a mobile software agent. The mobile software agent is spread across a network to all terminals with cash dispensing functions. The terminals include a communication component having a mobile software agent interface function component and a mobile chipcard interface function component. The mobile software agent interface component provides support functions for receiving and installing the mobile software agent. The chipcard interface component safeguards the communication with the chipcard. The mobile software agent evaluates the information delivered to it from the mobile software agent interface component and then installs itself on the terminals as appropriate. Chipcard-related events are notified via the chipcard interface component to the mobile software agent which, after classifying the chipcard concerned, performs the actions on the chipcard. By implementating these interface components on every terminal in the network, administration of the chipcards in the network can be controlled from the backend system (server).
    • 用于通过移动软件代理与移动数据处理设备通信的技术。 任何允许从ATM取款的银行申请的申请可以表示为移动软件代理。 移动软件代理通过网络传播到具有现金分发功能的所有终端。 终端包括具有移动软件代理接口功能组件和移动芯片卡接口功能组件的通信组件。 移动软件代理接口组件提供用于接收和安装移动软件代理的支持功能。 芯片卡接口组件保护与芯片卡的通信。 移动软件代理评估从移动软件代理接口组件传递给它的信息,然后酌情将其安装在终端上。 芯片卡相关事件通过芯片卡接口组件被通知给移动软件代理,移动软件代理在对相关芯片卡进行分类之后,对芯片卡执行动作。 通过在网络中的每个终端上实现这些接口组件,可以从后端系统(服务器)控制网络中的卡片卡的管理。
    • 9. 发明授权
    • Method and apparatus for controlling access to the contents of web pages by using a mobile security module
    • 通过使用移动安全模块来控制对网页内容的访问的方法和装置
    • US07206803B1
    • 2007-04-17
    • US09584605
    • 2000-05-31
    • Peter BendelThomas SchaeckRoland Weber
    • Peter BendelThomas SchaeckRoland Weber
    • G06F15/16
    • H04L63/0823H04L63/0853
    • The present invention relates to an apparatus and method for controlling access to protected web pages on a web server by using a method of authentication. The method according to the invention is divided into a general method for authenticating the client and a downstream method for granting authorization to access the protected web pages by generating a session ID of which the client is notified after successful authentication, and by inserting the session ID as part of the new request. This ensures that even the links on the protected-access web page are covered and are provided with a session ID to serve as access authorization. The session ID is preferably given a validity date. The present invention fits into the existing browser infrastructure without any alterations being needed for this purpose. The use of a chip card increases the security of the method of authentication.
    • 本发明涉及一种通过使用认证方法来控制对Web服务器上受保护网页的访问的装置和方法。 根据本发明的方法被划分为用于认证客户端的一般方法和用于通过在成功认证之后生成客户端被通知的会话ID来授权访问受保护网页的下游方法,并且通过插入会话ID 作为新请求的一部分。 这确保即使保护访问网页上的链接被覆盖,并且被提供有用作访问授权的会话ID。 会话ID优选地被给予有效期。 本发明适用于现有的浏览器基础设施,而不需要为此目的进行任何改变。 使用芯片卡增加了认证方法的安全性。