会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 4. 发明申请
    • METHOD FOR ACQUISITION OF SOFTWARE APPLICATIONS
    • 收购软件应用的方法
    • US20120192284A1
    • 2012-07-26
    • US13382151
    • 2010-07-01
    • Christophe VincentMarc EluardYves Maetz
    • Christophe VincentMarc EluardYves Maetz
    • G06F21/00
    • G06F21/10G06F21/105G06F21/60G06F21/602G06F21/606G06F21/62G06F21/6218G06F21/86G06F2221/0711G06F2221/0755G06F2221/0797H04L9/0861H04L9/0877H04L63/04
    • A method for acquisition of a software application stored on a software application distribution unit and intended to be supplied to a user computer unit is disclosed wherein, the user computer unit communicates an item of identification information identifying the software application to be acquired to an electronic security module connected to the user computer unit. The module generates, using a secret and identification information, an item of user information and transmits it with the identification information to the unit. The unit protects with the user information the software application identified by the identification information and the protected software application is transmitted to the user computer unit. Thus, the software application is protected with an item of information from the electronic security module of the user. The protected software application then has its protection removed on an electronic security unit equipped with an electronic security module.
    • 公开了一种用于获取存储在软件应用分发单元上并旨在提供给用户计算机单元的软件应用的方法,其中,所述用户计算机单元将识别要获取的软件应用的识别信息的项目传达到电子安全 模块连接到用户计算机单元。 该模块使用秘密和识别信息生成用户信息项,并将该识别信息发送给该单元。 该单元利用用户信息保护由识别信息识别的软件应用,并将受保护的软件应用发送到用户计算机单元。 因此,软件应用程序受到来自用户的电子安全模块的信息项的保护。 然后,受保护的软件应用程序在配备有电子安全模块的电子安全单元上移除其保护。
    • 10. 发明申请
    • METHOD, SYSTEM AND DEVICE FOR EXECUTION OF A SOFTWARE APPLICATION
    • 用于执行软件应用的方法,系统和设备
    • US20120297022A1
    • 2012-11-22
    • US13522695
    • 2011-01-17
    • Yves MaetzMarc Eluard
    • Yves MaetzMarc Eluard
    • G06F15/16
    • G06F8/60
    • A method of executing a software application. A storage device stores connection data, an identifier of the software application, a context selector, and an application launcher. An execution device connects, using the connection data, to a server. The storage device transfers the context selector to the execution device, which executes it to generate a first context for the execution device. The identifier and the first context are sent to the server from which the storage device receives the software application, which is stored with the first context. The application launcher is transferred to the execution device for execution. A second context of the execution device is generated and the storage device checks if it matches the first context. If so, the storage device transfers the software application to the execution device where it is executed.
    • 一种执行软件应用程序的方法。 存储设备存储连接数据,软件应用的标识符,上下文选择器和应用启动器。 执行装置使用连接数据连接到服务器。 存储装置将上下文选择器传送到执行装置,执行装置为执行装置生成第一上下文。 标识符和第一上下文被发送到存储设备从其接收与第一上下文存储的软件应用的服务器。 应用程序启动器被传送到执行设备执行。 生成执行装置的第二上下文,并且存储装置检查它是否匹配第一上下文。 如果是这样,存储设备将软件应用程序传送到执行设备。