会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明申请
    • OBFUSCATING COMPUTER PROGRAM CODE
    • OBFUSCATING COMPUTER程序代码
    • WO2008074382A8
    • 2008-09-18
    • PCT/EP2007010018
    • 2007-11-20
    • ERICSSON TELEFON AB L MEKER JOHANJOHANSSON BJOERNVON PLATEN CARL
    • EKER JOHANJOHANSSON BJOERNVON PLATEN CARL
    • G06F21/14
    • G06F21/14
    • A computer-implemented method of tamper-protecting computer program code. The method comprises: obtaining an input representation of the computer program code; identifying a conditional program statement for causing a data processing system to selectively execute one of at least a first and a second sets of program statements when said computer program is executed by a data processing system; replacing said identified conditional program statement and the first and second sets of program statements with a set of transformed program statements to obtain obfuscated program code, wherein the set of transformed program statements is adapted to cause the data processing system to execute at least a part of each of the transformed program statements when said computer program is executed by the data processing system.
    • 一种计算机实现的篡改计算机程序代码的方法。 该方法包括:获得计算机程序代码的输入表示; 当数据处理系统执行所述计算机程序时,识别用于使数据处理系统选择性地执行至少第一和第二组程序语句中的一个的条件程序语句; 用一组经变换的程序语句替换所述识别的条件程序语句和第一和第二组程序语句以获得混淆的程序代码,其中所述变换的程序语句集合适于使数据处理系统执行至少一部分 当所述计算机程序由数据处理系统执行时,每个变换的程序语句。
    • 3. 发明申请
    • COLLABORATIVE RECONCILIATION OF APPLICATION TRUSTWORTHINESS
    • 应用信息的协同重新配置
    • WO2010092138A3
    • 2011-02-24
    • PCT/EP2010051754
    • 2010-02-12
    • ERICSSON TELEFON AB L MJOHANSSON BJOERNSMEETS BERNARDPERSSON JAN PATRIK
    • JOHANSSON BJOERNSMEETS BERNARDPERSSON JAN PATRIK
    • G06F21/00H04L29/06
    • H04L63/123G06F21/51G06F21/64G06F2221/2115H04W12/10
    • A mobile terminal (20) receives trustworthiness information for a software application (66) by receiving a voucher (64) that indicates the trustworthiness of that application as represented by a third party (14). To ensure the integrity of this information, the mobile terminal authenticates the voucher and verifies that the software application is the one having its trustworthiness indicated by the voucher. Given such indications of trustworthiness, a user of the mobile terminal may decide whether to install and run it. If decided in the affirmative, the user may form his or her own basis for the trustworthiness of the software application. Accordingly, the mobile terminal may also create a new voucher that indicates the trustworthiness of the software application as represented by the user. With third parties representing the trustworthiness of software applications in this manner, their development is not hindered by the imposition of security requirements on application developers.
    • 移动终端(20)通过接收指示由第三方(14)表示的该应用的可信赖性的凭单(64)来接收软件应用程序(66)的可信赖信息。 为了确保该信息的完整性,移动终端对凭证进行认证,并验证该软件应用程序是否具有凭证所示的可信赖性。 给定这种可信度的指示,移动终端的用户可以决定是否安装并运行它。 如果确定为肯定,用户可以形成自己的软件应用程序的可信赖性的基础。 因此,移动终端还可以创建指示用户表示的软件应用的可信赖性的新凭证。 第三方以这种方式代表软件应用程序的可信赖性,对应用程序开发人员施加安全要求并不妨碍其开发。
    • 5. 发明申请
    • SECURE CLIENT-SIDE AGGREGATION OF WEB APPLICATIONS
    • WEB应用的安全客户端聚合
    • WO2010102933A3
    • 2011-02-03
    • PCT/EP2010052682
    • 2010-03-03
    • ERICSSON TELEFON AB L MPERSSON PATRIKJOHANSSON BJOERNYUAN SONG
    • PERSSON PATRIKJOHANSSON BJOERNYUAN SONG
    • H04L29/06
    • G06F21/629G06F2221/2141H04L63/101H04L67/02
    • A web browser client includes an aggregated web application runtime environment that controls access by a program fragment of an aggregated web application to a resource therein based upon the originating domain of the program fragment To do so, the aggregated web application runtime environment appends an access attribute to the Document Object Model (DOM) node associated with the resource This access attribute is associated with a plurality of access rights definitions where each access rights definition defines a set of access rights to the resource for program fragments originating from a domain with a specific access rights status Accordingly, the aggregated web application runtime environment sets one or more access rights statuses of the originating domain of the program fragment, and thereafter, grants or denies the program fragment access to the resource based upon one or more sets of access rights defined for that program fragment
    • Web浏览器客户端包括聚合的Web应用运行时环境,其基于节目片段的始发域,将聚合的Web应用的程序片段的访问控制到其中的资源。为此,聚合的Web应用运行时环境附加访问属性 与资源相关联的文档对象模型(DOM)节点此访问属性与多个访问权限定义相关联,其中每个访问权限定义定义了源自具有特定访问权限的域的程序片段的资源的一组访问权限 权利状态因此,聚合的Web应用程序运行时环境设置程序片段的始发域的一个或多个访问权限状态,此后,基于为一个或多个访问权限集合定义的一个或多个访问权限集授予或拒绝对该资源的程序片段访问 那个程序片段
    • 9. 发明专利
    • DE602005013178D1
    • 2009-04-23
    • DE602005013178
    • 2005-11-15
    • ERICSSON TELEFON AB L M
    • JOHANSSON BJOERN
    • G06F1/00
    • A method of embedding information in a computer program code, including a plurality of program statements. The method comprises: inserting a conditional program statement in the computer program code, the conditional program statement including a condition and a plurality of alternative program statements, the conditional program statement being adapted to cause a data processing system to evaluate said condition and, responsive to a result of said evaluating step, to selectively execute one of said plurality of alternative program statements; wherein said condition is indicative of at least a part of said information; and wherein the plurality of alternative program statements are adapted to cause the computer program code to produce the same program output irrespective of which of said alternative program statements is executed.