会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Secure client-side aggregation of web applications
    • 安全的Web应用程序的客户端聚合
    • US08272065B2
    • 2012-09-18
    • US12401851
    • 2009-03-11
    • Jan Patrik PerssonBjörn JohanssonSong Yuan
    • Jan Patrik PerssonBjörn JohanssonSong Yuan
    • G06F21/00
    • G06F21/629G06F2221/2141H04L63/101H04L67/02
    • A web browser client includes an aggregated web application runtime environment that controls access by a program fragment of an aggregated web application to a resource therein based upon the originating domain of the program fragment. To do so, the aggregated web application runtime environment appends an access attribute to the Document Object Model (DOM) node associated with the resource. This access attribute is associated with a plurality of access rights definitions where each access rights definition defines a set of access rights to the resource for program fragments originating from a domain with a specific access rights status. Accordingly, the aggregated web application runtime environment sets one or more access rights statuses of the originating domain of the program fragment, and thereafter, grants or denies the program fragment access to the resource based upon one or more sets of access rights defined for that program fragment.
    • 网络浏览器客户端包括聚合的Web应用运行时环境,其基于节目片段的始发域控制由聚合的Web应用的节目片段到其中的资源的访问。 为此,聚合的Web应用程序运行时环境将访问属性附加到与资源关联的文档对象模型(DOM)节点。 该访问属性与多个访问权限定义相关联,其中每个访问权限定义定义了源自具有特定访问权限状态的域的程序片段对资源的一组访问权限。 因此,聚合的Web应用运行时间环境设置程序片段的始发域的一个或多个访问权限状态,此后,基于为该程序定义的一个或多个访问权限集授予或拒绝对资源的程序片段访问 分段。
    • 2. 发明授权
    • Watermarking computer code by equivalent mathematical expressions
    • 水印计算机代码用等效的数学表达式
    • US08321689B2
    • 2012-11-27
    • US11721666
    • 2005-11-24
    • Bernard SmeetsBjörn Johansson
    • Bernard SmeetsBjörn Johansson
    • G06F21/00
    • G06F21/16
    • A method of embedding information in a computer program code, including a plurality of program statements. The method comprises: parsing the computer program code to identify at least one program statement that includes a first mathematical expression, wherein said first mathematical expression includes at least a first algebraic expression adapted to produce at least one numeric result; generating a modified mathematical expression by performing a predetermined transformation of the first mathematical expression, wherein the modified mathematical expression includes a transformed algebraic expression instead of the first algebraic expression, such that the modified mathematical expression is adapted to produce the same result as the first mathematical expression, and wherein the modified mathematical expression is indicative of at least a part of said information; replacing said first mathematical expression in the identified program statement by the modified mathematical expression.
    • 一种在包括多个程序语句的计算机程序代码中嵌入信息的方法。 该方法包括:解析计算机程序代码以识别包括第一数学表达式的至少一个程序语句,其中所述第一数学表达式至少包括适于产生至少一个数值结果的第一代数表达式; 通过执行第一数学表达式的预定变换来生成修改的数学表达式,其中修改的数学表达式包括转换的代数表达式而不是第一代数表达式,使得修改的数学表达式适于产生与第一数学表达式相同的结果 表达,并且其中所述修改的数学表达式指示所述信息的至少一部分; 通过修改的数学表达式替换所识别的程序语句中的所述第一数学表达式。
    • 3. 发明申请
    • DEVICE FOR HANDLING POWDER FOR A WELDING APPARATUS
    • 用于处理焊接设备的设备
    • US20120097643A9
    • 2012-04-26
    • US12992818
    • 2009-06-11
    • Rolf Gösta LarssonBjörn Johansson
    • Rolf Gösta LarssonBjörn Johansson
    • B23K9/32
    • B23K9/324
    • A welding device for powder welding is described, which comprises a welding head for transportation of at least one welding electrode to a welding area, and a powder transportation device for transportation of powder from a container to the welding area. The powder transportation device comprises at least a first pipe which at a first end has an opening which is arranged to be placed in the container in order to transport fluxing agent from the container. The powder transportation device comprises at least a first ejector which is connected to the second end of the first pipe and which is arranged to transport powder from the container via the first pipe using pressurized gas.
    • 描述了一种用于粉末焊接的焊接装置,其包括用于将至少一个焊接电极输送到焊接区域的焊接头,以及用于将粉末从容器运输到焊接区域的粉末输送装置。 粉末输送装置至少包括第一管,其第一端具有开口,该开口被布置成放置在容器中,以便从容器输送助熔剂。 所述粉末输送装置至少包括第一喷射器,所述第一喷射器连接到所述第一管的第二端,并且所述第一喷射器布置成通过使用加压气体的第一管道从所述容器输送粉末。
    • 5. 发明申请
    • Obfuscating Execution Traces of Computer Program Code
    • 计算机程序代码的混淆执行痕迹
    • US20100262839A1
    • 2010-10-14
    • US12664893
    • 2008-06-25
    • Johan EkerBjörn JohanssonCarl Von Platen
    • Johan EkerBjörn JohanssonCarl Von Platen
    • G06F12/14G06F9/44G06F9/45
    • G06F21/52G06F21/14G06F21/16G06F21/755G06F2221/2145
    • A computer-implemented method of generating tamper-protected computer program code. The method comprises obtaining a representation of the computer program code, the computer program being adapted to cause a data processing system to perform a plurality of computational tasks in a first order of execution, each computational task being represented in the representation of the computer program code by at least one program statement; obtaining a plurality of alternative orders of execution of the computational tasks; generating an executable representation of the program code adapted to cause a data processing system to select a randomized order of execution from the plurality of alternative orders of execution and to execute the computational tasks in the selected randomized order of execution.
    • 一种计算机实现的生成防篡改计算机程序代码的方法。 该方法包括获得计算机程序代码的表示,所述计算机程序适于使数据处理系统以第一执行顺序执行多个计算任务,每个计算任务在计算机程序代码的表示中表示 通过至少一个程序语句; 获得执行计算任务的多个替代顺序; 生成所述程序代码的可执行表示,所述程序代码适于使数据处理系统从所述多个替代执行顺序中选择执行的随机化顺序,并以所选择的随机执行顺序执行所述计算任务。
    • 6. 发明申请
    • WATERMARKING COMPUTER CODE BY EQUIVALENT MATHEMATICAL EXPRESSIONS
    • 水印计算机代码等价数学表达式
    • US20090296922A1
    • 2009-12-03
    • US11721666
    • 2005-11-24
    • Bernard SmeetsBjörn Johansson
    • Bernard SmeetsBjörn Johansson
    • H04L9/28G06F21/00
    • G06F21/16
    • A method of embedding information in a computer program code, including a plurality of program statements. The method comprises: parsing the computer program code to identify at least one program statement that includes a first mathematical expression, wherein said first mathematical expression includes at least a first algebraic expression adapted to produce at least one numeric result; generating a modified mathematical expression by performing a predetermined transformation of the first mathematical expression, wherein the modified mathematical expression includes a transformed algebraic expression instead of the first algebraic expression, such that the modified mathematical expression is adapted to produce the same result as the first mathematical expression, and wherein the modified mathematical expression is indicative of at least a part of said information; replacing said first mathematical expression in the identified program statement by the modified mathematical expression.
    • 一种在包括多个程序语句的计算机程序代码中嵌入信息的方法。 该方法包括:解析计算机程序代码以识别包括第一数学表达式的至少一个程序语句,其中所述第一数学表达式至少包括适于产生至少一个数值结果的第一代数表达式; 通过执行第一数学表达式的预定变换来生成修改的数学表达式,其中修改的数学表达式包括转换的代数表达式而不是第一代数表达式,使得修改的数学表达式适于产生与第一数学表达式相同的结果 表达,并且其中所述修改的数学表达式指示所述信息的至少一部分; 通过修改的数学表达式替换所识别的程序语句中的所述第一数学表达式。
    • 7. 发明授权
    • Arrangement and a method for milking of animals
    • 动物的挤奶方式和方法
    • US07143718B2
    • 2006-12-05
    • US10489194
    • 2002-09-18
    • Epke BosmaBjörn Johansson
    • Epke BosmaBjörn Johansson
    • A01J3/00A01J5/00
    • A01J5/044A01J5/0175A01J7/025A01J9/00
    • The invention refers to an arrangement and a method for milking of animals. The arrangement includes a number of milking stations (1). Each milking station includes a set of teatcups to be attached to the animal to be milked, a local milk-collecting unit, a local milk discharge conduit (10) and a local feeding member. At least a first main milk conduit (31) is arranged to connect each local milk discharge conduit (10) to a central milk-receiving unit (30) for the transport of milk from each milking station (1) to the central milk-receiving unit. Each local feeding member is arranged to feed the milk by pressure from the local milk-collecting unit to the central milk-connecting unit via the local milk discharge conduit (10) and the first main milk conduit.
    • 本发明涉及动物挤奶的装置和方法。 该装置包括多个挤奶站(1)。 每个挤奶站包括要连接到要挤奶的动物的一组乳头杯,一个本地的牛奶收集单元,一个当地的牛奶排出管道(10)和一个本地喂食部件。 至少第一主要牛奶导管(31)被布置成将每个本地牛奶排放导管(10)连接到中央牛奶接收单元(30),用于将牛奶从每个挤奶站(1)运送到中心的奶汁接收 单元。 每个本地进料构件被布置成通过当地的牛奶排放导管(10)和第一主乳汁导管将来自当地的牛奶收集单元的压力通过压力供给到中心乳连接单元。
    • 8. 发明授权
    • Device for handling powder for a welding apparatus
    • 用于处理焊接设备的粉末的装置
    • US08704120B2
    • 2014-04-22
    • US12992818
    • 2009-06-11
    • Rolf Gösta LarssonBjörn Johansson
    • Rolf Gösta LarssonBjörn Johansson
    • B23K9/32
    • B23K9/324
    • A welding device for powder welding is described, which comprises a welding head for transportation of at least one welding electrode to a welding area, and a powder transportation device for transportation of powder from a container to the welding area. The powder transportation device comprises at least a first pipe which at a first end has an opening which is arranged to be placed in the container in order to transport fluxing agent from the container. The powder transportation device comprises at least a first ejector which is connected to the second end of the first pipe and which is arranged to transport powder from the container via the first pipe using pressurized gas.
    • 描述了一种用于粉末焊接的焊接装置,其包括用于将至少一个焊接电极输送到焊接区域的焊接头,以及用于将粉末从容器运输到焊接区域的粉末输送装置。 粉末输送装置至少包括第一管,其第一端具有开口,该开口被布置成放置在容器中,以便从容器输送助熔剂。 所述粉末输送装置至少包括第一喷射器,所述第一喷射器连接到所述第一管的第二端,并且所述第一喷射器布置成通过使用加压气体的第一管道从所述容器输送粉末。
    • 9. 发明授权
    • Obfuscating computer program code
    • 模糊计算机程序代码
    • US08393003B2
    • 2013-03-05
    • US12515280
    • 2007-11-20
    • Johan EkerBjörn JohanssonCarl Von Platen
    • Johan EkerBjörn JohanssonCarl Von Platen
    • G04F7/04
    • G06F21/14
    • A computer-implemented method of tamper-protecting computer program code. The method comprises: obtaining an input representation of the computer program code; identifying a conditional program statement for causing a data processing system to selectively execute one of at least a first and a second sets of program statements when said computer program is executed by a data processing system; replacing said identified conditional program statement and the first and second sets of program statements with a set of transformed program statements to obtain obfuscated program code, wherein the set of transformed program statements is adapted to cause the data processing system to execute at least a part of each of the transformed program statements when said computer program is executed by the data processing system.
    • 一种计算机实现的篡改计算机程序代码的方法。 该方法包括:获得计算机程序代码的输入表示; 当数据处理系统执行所述计算机程序时,识别用于使数据处理系统选择性地执行至少第一和第二组程序语句中的一个的条件程序语句; 用一组经变换的程序语句替换所述识别的条件程序语句和第一和第二组程序语句以获得混淆的程序代码,其中所述变换的程序语句集合适于使数据处理系统执行至少一部分 当所述计算机程序由数据处理系统执行时,每个变换的程序语句。
    • 10. 发明申请
    • Obfuscating Computer Program Code
    • 混淆计算机程序代码
    • US20100251378A1
    • 2010-09-30
    • US12515621
    • 2007-12-19
    • Johan EkerBjörn JohanssonCarl von Platen
    • Johan EkerBjörn JohanssonCarl von Platen
    • G06F21/22
    • G06F21/14
    • A computer-implemented method of tamper-protecting a computer program, the method comprising: processing an input representation of the computer program to identify a function call for causing a data processing system to continue execution of the computer program at a predetermined entry point memory address when said computer program is executed by a data processing system; replacing the identified function call with a modified function call, wherein the modified function call includes an algebraic expression for causing the data processing system to compute the entry point memory address when said computer program is executed by the data processing system.
    • 一种用于篡改保护计算机程序的计算机实现的方法,所述方法包括:处理所述计算机程序的输入表示,以识别使数据处理系统在预定入口点存储器地址上继续执行所述计算机程序的功能调用 当所述计算机程序由数据处理系统执行时; 用经修改的函数调用替换所识别的函数调用,其中修改后的函数调用包括代数表达式,用于使数据处理系统在数据处理系统执行所述计算机程序时计算入口点存储器地址。