会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明申请
    • Methods and a device for secure software installation
    • 方法和安全软件安装的设备
    • US20080159540A1
    • 2008-07-03
    • US12002691
    • 2007-12-18
    • Yves MaetzEric DiehlAlain DurandMichel Morvan
    • Yves MaetzEric DiehlAlain DurandMichel Morvan
    • H04L9/06
    • G06F21/123G06F2221/0797G06F2221/2137
    • A method for secure installation of software applications. The user receives the software, partly encrypted, and an installation token for a number of licenses from the software provider, plugs the software and the installation token into a computer, and launches the installation application. A Secure Authenticated Channel is established between the installation application and the installation token and a unique identifier of the computer is sent thereon to the installation token. The installation token verifies that there are remaining licenses, decreases the remaining licenses, authorizes the installation and sends the decryption key and a certificate/key pair to the installation application that decrypts and installs the software, preferably linking the installation to the computer's identifier. A variant allows (virtually) unlimited installations of time limited programs that are transformed into time unlimited programs once the installation token has reported the number to the software provider and paid for the necessary licenses. Also provided is the installation token.
    • 一种用于安全安装软件应用程序的方法。 用户从软件提供商接收部分加密的软件和许可证的安装令牌,将软件和安装令牌插入计算机,并启动安装应用程序。 在安装应用程序和安装令牌之间建立安全认证通道,并将计算机的唯一标识符发送到安装令牌。 安装令牌验证是否剩余许可证,减少剩余许可证,授权安装并将解密密钥和证书/密钥对发送到解密和安装软件的安装应用程序,最好将安装与计算机的标识符相链接。 一个变体允许(虚拟)无限制地安装时间有限的程序,一旦安装令牌向软件提供商报告了数量并支付了必要的许可证,就会将其转换为无限制的程序。 还提供了安装令牌。
    • 3. 发明授权
    • Methods and a device for secure software installation
    • 方法和安全软件安装的设备
    • US08219828B2
    • 2012-07-10
    • US12002691
    • 2007-12-18
    • Yves MaetzEric DiehlAlain DurandMichel Morvan
    • Yves MaetzEric DiehlAlain DurandMichel Morvan
    • G06F21/00
    • G06F21/123G06F2221/0797G06F2221/2137
    • A method for secure installation of software applications. The user receives the software, partly encrypted, and an installation token for a number of licenses from the software provider, plugs the software and the installation token into a computer, and launches the installation application. A Secure Authenticated Channel is established between the installation application and the installation token and a unique identifier of the computer is sent thereon to the installation token. The installation token verifies that there are remaining licenses, decreases the remaining licenses, authorizes the installation and sends the decryption key and a certificate/key pair to the installation application that decrypts and installs the software, preferably linking the installation to the computer's identifier. A variant allows (virtually) unlimited installations of time limited programs that are transformed into time unlimited programs once the installation token has reported the number to the software provider and paid for the necessary licenses. Also provided is the installation token.
    • 一种用于安全安装软件应用程序的方法。 用户从软件提供商接收部分加密的软件和许可证的安装令牌,将软件和安装令牌插入计算机,并启动安装应用程序。 在安装应用程序和安装令牌之间建立安全认证通道,并将计算机的唯一标识符发送到安装令牌。 安装令牌验证是否剩余许可证,减少剩余许可证,授权安装并将解密密钥和证书/密钥对发送到解密和安装软件的安装应用程序,最好将安装与计算机的标识符相链接。 一个变体允许(虚拟)无限制地安装时间有限的程序,一旦安装令牌向软件提供商报告了数量并支付了必要的许可证,就会将其转换为无限制的程序。 还提供了安装令牌。
    • 8. 发明申请
    • METHOD FOR ACQUISITION OF SOFTWARE APPLICATIONS
    • 收购软件应用的方法
    • US20120192284A1
    • 2012-07-26
    • US13382151
    • 2010-07-01
    • Christophe VincentMarc EluardYves Maetz
    • Christophe VincentMarc EluardYves Maetz
    • G06F21/00
    • G06F21/10G06F21/105G06F21/60G06F21/602G06F21/606G06F21/62G06F21/6218G06F21/86G06F2221/0711G06F2221/0755G06F2221/0797H04L9/0861H04L9/0877H04L63/04
    • A method for acquisition of a software application stored on a software application distribution unit and intended to be supplied to a user computer unit is disclosed wherein, the user computer unit communicates an item of identification information identifying the software application to be acquired to an electronic security module connected to the user computer unit. The module generates, using a secret and identification information, an item of user information and transmits it with the identification information to the unit. The unit protects with the user information the software application identified by the identification information and the protected software application is transmitted to the user computer unit. Thus, the software application is protected with an item of information from the electronic security module of the user. The protected software application then has its protection removed on an electronic security unit equipped with an electronic security module.
    • 公开了一种用于获取存储在软件应用分发单元上并旨在提供给用户计算机单元的软件应用的方法,其中,所述用户计算机单元将识别要获取的软件应用的识别信息的项目传达到电子安全 模块连接到用户计算机单元。 该模块使用秘密和识别信息生成用户信息项,并将该识别信息发送给该单元。 该单元利用用户信息保护由识别信息识别的软件应用,并将受保护的软件应用发送到用户计算机单元。 因此,软件应用程序受到来自用户的电子安全模块的信息项的保护。 然后,受保护的软件应用程序在配备有电子安全模块的电子安全单元上移除其保护。