会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • System and method for sharing objects between applications in a virtual runtime environment
    • 用于在虚拟运行时环境中的应用程序之间共享对象的系统和方法
    • US07665077B2
    • 2010-02-16
    • US10967607
    • 2004-10-18
    • Rico MarianiChristopher W. BrummePatrick H. DussudSean E. Trowbridge
    • Rico MarianiChristopher W. BrummePatrick H. DussudSean E. Trowbridge
    • G06F9/44
    • G06F9/44563
    • The techniques and mechanisms described herein are directed at sharing objects between applications executing in a virtual runtime environment. The techniques include compiling a cpu-independent file to create executable instructions that are associated with an application that is executable in a virtual runtime environment. A constructor associated with a shareable class defined within the cpu-independent file is executed to create an instance of a shareable object. The shareable object is then persisted in a manner such that other applications executing in the virtual runtime environment may access the shareable object. The technique may be performed during pre-JIT compilation or just-in-time compilation of the cpu-independent file. The execution of the constructor is performed at a restricted security level that prevents access to changeable information when generating static data for the static members of the shareable object.
    • 本文描述的技术和机制针对在虚拟运行时环境中执行的应用之间共享对象。 这些技术包括编译独立于cpu的文件,以创建与在虚拟运行时环境中可执行的应用程序相关联的可执行指令。 执行与与cpu无关文件中定义的可共享类相关联的构造函数,以创建可共享对象的实例。 然后可共享对象以使得在虚拟运行时环境中执行的其他应用程序可以访问可共享对象的方式被保持。 该技术可以在JIT编译期间执行,也可以及时编译不依赖cpu的文件。 构造函数的执行是在受限的安全级别执行的,该级别在生成可共享对象的静态成员的静态数据时阻止访问可更改的信息。
    • 6. 发明授权
    • Virtual method protection
    • 虚拟方法保护
    • US07155703B2
    • 2006-12-26
    • US10622413
    • 2003-07-18
    • Erik MeijerCraig T. SinclairJames H. HoggPeter H. GoldeSerge LidinChristopher W. Brumme
    • Erik MeijerCraig T. SinclairJames H. HoggPeter H. GoldeSerge LidinChristopher W. Brumme
    • G06F9/44
    • G06F8/433G06F9/449
    • Performing validation of a derived virtual method includes receiving program code where the derived virtual method is derived from a virtual method of the program language used to generate the program code, compiling the program code to an intermediate language expression, generating metadata descriptive of the compiled program code, validating the use of the derived virtual method by accessing the metadata, and permitting the use of the derived virtual method if the metadata grants override permissions concerning the virtual method of the programming language. The metadata indicating access and override permissions may be generated while compiling the program code in the common language infrastructure. Alternately, the flag may use pre-existing values indicative of the access and override permissions concerning the virtual method of the programming language.
    • 执行衍生虚拟方法的验证包括接收程序代码,其中派生虚拟方法从用于生成程序代码的程序语言的虚拟方法导出,将程序代码编译为中间语言表达,生成描述编译程序的元数据 代码,通过访问元数据来验证导出的虚拟方法的使用,以及如果元数据授予涉及编程语言的虚拟方法的覆盖许可,则允许使用导出的虚拟方法。 可以在公共语言基础设施中编译程序代码时生成指示访问和覆盖权限的元数据。 或者,标志可以使用指示关于编程语言的虚拟方法的访问和覆盖许可的预先存在的值。