会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明授权
    • Generation of a program code in a load format and provision of an executable program code
    • 以加载格式生成程序代码并提供可执行程序代码
    • US08332834B2
    • 2012-12-11
    • US11792517
    • 2005-12-01
    • Ulrich KolzenburgStephan SpitzWolfgang Effing
    • Ulrich KolzenburgStephan SpitzWolfgang Effing
    • G06F9/44
    • G06F8/54
    • In a method for generating program code in a load format for a portable data carrier, a pseudo library is used, which differs from the library located on the data carrier in such a way that at least some of the internal workings of the library located on the data carrier are absent or hidden or masked in the pseudo library. In a method for providing executable program code in the portable data carrier, the program code in load format is linked relative to the library located on the data carrier. A device and a computer program product have corresponding features. The invention provides secure, privacy-safeguarding technology, which allows the generation of program code in a load format for a portable data carrier and the provision of executable program code in the portable data carrier.
    • 在用于生成用于便携式数据载体的加载格式的程序代码的方法中,使用伪库,其不同于位于数据载体上的库,使得库中的至少一些内部工作位于 数据载体在伪库中不存在或隐藏或掩蔽。 在便携式数据载体中提供可执行程序代码的方法中,加载格式的程序代码相对于位于数据载体上的库链接。 设备和计算机程序产品具有相应的特征。 本发明提供了安全的隐私保护技术,其允许以便携式数据载体的加载格式生成程序代码,并在便携式数据载体中提供可执行程序代码。
    • 4. 发明授权
    • Method for configuring an application for an end device
    • 用于配置终端设备的应用程序的方法
    • US09582684B2
    • 2017-02-28
    • US13642978
    • 2011-04-21
    • Stephan Spitz
    • Stephan Spitz
    • G06F21/00G06F21/62
    • G06F21/629G06F2221/2113G06F2221/2149
    • A method for configuring an application for an end device having a predefined end-device configuration with a predefined security level. A query about the predefined end-device configuration is directed by means of the application to a central place in which a multiplicity of security levels of end-device configurations have respective application configurations associated therewith. In response to the query, the central place ascertains the predefined security level of the predefined end-device configuration from the multiplicity of security levels, and outputs it to the application together with the associated application configuration. In dependence on the output security level, one or several functions of the application are configured by means of the application on the basis of the output application configuration for the end device.
    • 一种用于配置具有预定义的安全级别的具有预定义的终端设备配置的终端设备的应用的方法。 关于预定义的终端设备配置的查询通过应用程序被引导到其中多个安全级别的终端设备配置具有与其相关联的相应应用配置的中心位置。 响应于查询,中心位置从多个安全级别确定预定义的终端设备配置的预定义的安全级别,并将其与相关联的应用配置一起输出到应用。 根据输出安全级别,应用程序的一个或多个功能将通过基于终端设备的输出应用程序配置的应用程序进行配置。
    • 5. 发明授权
    • Portable data carrier comprising a CAT interpreter
    • 便携式数据载体包括CAT解释器
    • US08966108B2
    • 2015-02-24
    • US12812822
    • 2009-01-15
    • Oliver RichterStephan SpitzHao Chen
    • Oliver RichterStephan SpitzHao Chen
    • G06F15/16H04W4/00H04L29/08H04W88/02
    • H04W4/60H04L67/02H04W88/02
    • The invention relates to a method on a portable data carrier (10). In said method, a web server (62) of the data carrier (10) preferably receives command information from a terminal (100) connected to the data carrier (10), the command information relating to at least one CAT command (“Card Application Toolkit” command). The at least one CAT command is then executed by a CAT interpreter (64) of the data carrier (10). The command information is embedded in an HTTP command request message of an HTTP client (110) of the terminal (100), and the web server (62) extracts the embedded command information from the HTTP command request message before relaying it to the CAT interpreter (64) of the data carrier (10) for execution of the at least one CAT command. In this manner there is enabled a flexible and resource-saving interaction between the web server (62) and the CAT interpreter (64).
    • 本发明涉及一种便携式数据载体(10)上的方法。 在所述方法中,数据载体(10)的网络服务器(62)优选地从连接到数据载体(10)的终端(100)接收命令信息,与至少一个CAT命令相关的命令信息 工具包“命令)。 然后由数据载体(10)的CAT解释器(64)执行至少一个CAT命令。 所述命令信息被嵌入到所述终端(100)的HTTP客户端(110)的HTTP命令请求消息中,并且所述Web服务器(62)在将其传递给所述CAT解释器之前从所述HTTP命令请求消息中提取所述嵌入的命令信息 (10)的数据载体(64),用于执行所述至少一个CAT命令。 以这种方式,可以在web服务器(62)和CAT解释器(64)之间实现灵活和资源节约的交互。
    • 6. 发明授权
    • Releasing a service on an electronic appliance
    • 在电子设备上发布服务
    • US08625797B2
    • 2014-01-07
    • US12997693
    • 2009-06-22
    • Stephan SpitzHelmut ScherzerThorsten UrhahnHans Borgs
    • Stephan SpitzHelmut ScherzerThorsten UrhahnHans Borgs
    • H04L9/30G06F15/16G06F15/177
    • G06F21/575G06F21/33H04L9/321H04L9/3263H04L2209/80
    • There is proposed a method for enabling a service made available by an electronic device (100), wherein a registration request (114) is generated (S3) by the device (100) and sent (S7) to the registration server (300). The registration server (300) thereupon generates (S8) a registration confirmation (305) and sends (S9) it to the device (100), where the service is finally enabled by receiving and saving (S10) of the registration confirmation (305) on the device (100). In this connection, a trustworthy authority (200) sets up (S6, S12) a timeframe on the registration server (300) such that the registration server (300) sends (S9) a registration confirmation (305) only for a registration request (114) received within the timeframe, and the device (100) sends (S7) the registration request (114) to the registration server (300) within the timeframe.
    • 提出了一种用于启用由电子设备(100)可用的​​服务的方法,其中由设备(100)生成(S3)注册请求(S11)并将其发送(S7)到注册服务器(300)。 注册服务器(300)随后生成(S8)注册确认(305),并且通过接收并保存(S10)注册确认(305)来向服务终端(100)发送(S9)(S9) 在设备(100)上。 在这方面,可信赖的机构(200)在注册服务器(300)上设置(S6,S12)时间帧,使得注册服务器(300)仅向注册请求(S9)发送(S9)注册确认(305) 114),并且设备(100)在该时间段内向注册服务器(300)发送(S7)注册请求(114)。
    • 7. 发明授权
    • Method for executing an application with the aid of a portable data storage medium
    • 借助便携式数据存储介质执行应用程序的方法
    • US08327035B2
    • 2012-12-04
    • US12445201
    • 2007-10-15
    • Stephan SpitzWalter Hinz
    • Stephan SpitzWalter Hinz
    • G06F3/00H04L29/06
    • G06Q20/425G06F21/34G06Q20/12G06Q20/32G06Q20/385H04L9/3234H04L2209/56H04L2209/80
    • The invention relates to a method for carrying out an application with the help of a portable data carrier (1). With the method according to the invention via a first data channel (5) of the portable data carrier (1) a data connection with a first external device (2) is formed. Involving the first external device (2), a first part of the application is executed. Via a second data channel (6) of the portable data carrier (1) a data connection with the first or a second external device (3) is formed. From the portable data carrier (1) via the second interface (6) there are transferred identification data, which were provided on the execution of the first part of the application, to the external device (3). A second part of the application is not executed until after a release by a user.
    • 本发明涉及一种在便携式数据载体(1)的帮助下执行应用的方法。 利用根据本发明的方法,通过便携式数据载体(1)的第一数据通道(5)形成与第一外部设备(2)的数据连接。 涉及第一外部设备(2),执行应用程序的第一部分。 通过便携式数据载体(1)的第二数据通道(6)形成与第一或第二外部设备(3)的数据连接。 从便携式数据载体(1)经由第二接口(6),将在应用的第一部分的执行中提供的识别数据传送到外部设备(3)。 应用程序的第二部分在用户发布之后才会执行。
    • 9. 发明申请
    • Generation Of A Program Code In A Load Format And Provision Of An Executable Program Code
    • 以加载格式生成程序代码并提供可执行程序代码
    • US20090044172A1
    • 2009-02-12
    • US11792517
    • 2005-12-01
    • Ulrich KolzenburgStephan SpitzWolfgang Effing
    • Ulrich KolzenburgStephan SpitzWolfgang Effing
    • G06F9/44
    • G06F8/54
    • In a method for generating program code in a load format for a portable data carrier, a pseudo library is used, which differs from the library located on the data carrier in such a way that at least some of the internal workings of the library located on the data carrier are absent or hidden or masked in the pseudo library. In a method for providing executable program code in the portable data carrier, the program code in load format is linked relative to the library located on the data carrier. A device and a computer program product have corresponding features. The invention provides secure, privacy-safeguarding technology, which allows the generation of program code in a load format for a portable data carrier and the provision of executable program code in the portable data carrier.
    • 在用于生成用于便携式数据载体的加载格式的程序代码的方法中,使用伪库,其不同于位于数据载体上的库,使得库中的至少一些内部工作位于 数据载体在伪库中不存在或隐藏或掩蔽。 在便携式数据载体中提供可执行程序代码的方法中,加载格式的程序代码相对于位于数据载体上的库链接。 设备和计算机程序产品具有相应的特征。 本发明提供了安全的隐私保护技术,其允许以便携式数据载体的加载格式生成程序代码,并在便携式数据载体中提供可执行程序代码。