会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Generation of a program code in a load format and provision of an executable program code
    • 以加载格式生成程序代码并提供可执行程序代码
    • US08332834B2
    • 2012-12-11
    • US11792517
    • 2005-12-01
    • Ulrich KolzenburgStephan SpitzWolfgang Effing
    • Ulrich KolzenburgStephan SpitzWolfgang Effing
    • G06F9/44
    • G06F8/54
    • In a method for generating program code in a load format for a portable data carrier, a pseudo library is used, which differs from the library located on the data carrier in such a way that at least some of the internal workings of the library located on the data carrier are absent or hidden or masked in the pseudo library. In a method for providing executable program code in the portable data carrier, the program code in load format is linked relative to the library located on the data carrier. A device and a computer program product have corresponding features. The invention provides secure, privacy-safeguarding technology, which allows the generation of program code in a load format for a portable data carrier and the provision of executable program code in the portable data carrier.
    • 在用于生成用于便携式数据载体的加载格式的程序代码的方法中,使用伪库,其不同于位于数据载体上的库,使得库中的至少一些内部工作位于 数据载体在伪库中不存在或隐藏或掩蔽。 在便携式数据载体中提供可执行程序代码的方法中,加载格式的程序代码相对于位于数据载体上的库链接。 设备和计算机程序产品具有相应的特征。 本发明提供了安全的隐私保护技术,其允许以便携式数据载体的加载格式生成程序代码,并在便携式数据载体中提供可执行程序代码。
    • 2. 发明申请
    • Generation Of A Program Code In A Load Format And Provision Of An Executable Program Code
    • 以加载格式生成程序代码并提供可执行程序代码
    • US20090044172A1
    • 2009-02-12
    • US11792517
    • 2005-12-01
    • Ulrich KolzenburgStephan SpitzWolfgang Effing
    • Ulrich KolzenburgStephan SpitzWolfgang Effing
    • G06F9/44
    • G06F8/54
    • In a method for generating program code in a load format for a portable data carrier, a pseudo library is used, which differs from the library located on the data carrier in such a way that at least some of the internal workings of the library located on the data carrier are absent or hidden or masked in the pseudo library. In a method for providing executable program code in the portable data carrier, the program code in load format is linked relative to the library located on the data carrier. A device and a computer program product have corresponding features. The invention provides secure, privacy-safeguarding technology, which allows the generation of program code in a load format for a portable data carrier and the provision of executable program code in the portable data carrier.
    • 在用于生成用于便携式数据载体的加载格式的程序代码的方法中,使用伪库,其不同于位于数据载体上的库,使得库中的至少一些内部工作位于 数据载体在伪库中不存在或隐藏或掩蔽。 在便携式数据载体中提供可执行程序代码的方法中,加载格式的程序代码相对于位于数据载体上的库链接。 设备和计算机程序产品具有相应的特征。 本发明提供了安全的隐私保护技术,其允许以便携式数据载体的加载格式生成程序代码,并在便携式数据载体中提供可执行程序代码。