会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • Method for Updating a Data Carrier
    • 更新数据载体的方法
    • US20140018041A1
    • 2014-01-16
    • US14008420
    • 2012-03-29
    • Alexander Summerer
    • Alexander Summerer
    • H04W12/08
    • H04W12/08G06F8/61G06F9/44505G06F21/51G06F2221/2141
    • The invention provides a method for updating a data carrier inserted in a telecommunication end device with regard to a data-carrier application executable in the data carrier, comprising the steps of: making updating data available to a security application installed in the data carrier; updating the data carrier according to the updating data, the updating of the data carrier comprising the steps of: transferring at least a part of the updating data from the security application to a programming interface installed in the telecommunication end device and adapted for communication between the telecommunication end device and the data carrier; onward transferring the transferred updating data from the programming interface to a data-carrier management of the data carrier installed in the data carrier; updating the data carrier according to the onward transferred updating data.
    • 本发明提供了一种用于更新插入在电信终端设备中的关于在数据载体中可执行的数据载体应用的数据载体的方法,包括以下步骤:使更新数据可用于安装在数据载体中的安全应用; 根据更新数据更新数据载体,数据载体的更新包括以下步骤:将至少一部分更新数据从安全应用传送到安装在电信终端设备中的编程接口,并适于在 电信终端设备和数据载体; 将传送的更新数据从编程接口传送到安装在数据载体中的数据载体的数据载体管理; 根据向前传送的更新数据更新数据载体。
    • 2. 发明授权
    • Update of a data-carrier application
    • 更新数据载体应用程序
    • US09348575B2
    • 2016-05-24
    • US14008915
    • 2012-03-29
    • Alexander Summerer
    • Alexander Summerer
    • G06F21/00G06F15/16G06F9/445G06F21/57H04W4/00H04L29/06
    • G06F8/65G06F21/57H04L63/123H04W4/50H04W4/60
    • In a method for updating or installing a data storage medium application which can be executed on a secure data storage medium, the data storage medium is used in a telecommunications terminal. Updating data for the data storage medium application are first integrated into a terminal application certificate of a terminal application to be installed on the telecommunications terminal. Next the terminal application is installed in the telecommunications terminal and the data storage medium application in the data storage medium is configured according to the updating data. The terminal application certificate functions as a data container for the transparent updating data to be forwarded to the data storage medium. The updating data may relate to access rights of the terminal application to a data storage medium application already installed in the data storage medium or to a data storage medium application to be newly installed in the data storage medium.
    • 在更新或安装可在安全数据存储介质上执行的数据存储介质应用的方法中,在电信终端中使用数据存储介质。 数据存储介质应用的更新数据首先被集成到要安装在电信终端上的终端应用的终端应用证书中。 接下来,将终端应用程序安装在电信终端中,并且根据更新数据配置数据存储介质中的数据存储介质应用。 终端应用证书作为要转发到数据存储介质的透明更新数据的数据容器。 更新数据可以涉及终端应用对已经安装在数据存储介质中的数据存储介质应用的访问权限,或者与新安装在数据存储介质中的数据存储介质应用有关。
    • 3. 发明授权
    • Method for updating a data carrier
    • 更新数据载体的方法
    • US09173102B2
    • 2015-10-27
    • US14008420
    • 2012-03-29
    • Alexander Summerer
    • Alexander Summerer
    • H04M3/16G06F7/04H04W12/08G06F9/445G06F21/51
    • H04W12/08G06F8/61G06F9/44505G06F21/51G06F2221/2141
    • The invention provides a method for updating a data carrier inserted in a telecommunication end device with regard to a data-carrier application executable in the data carrier, comprising the steps of: making updating data available to a security application installed in the data carrier; updating the data carrier according to the updating data, the updating of the data carrier comprising the steps of: transferring at least a part of the updating data from the security application to a programming interface installed in the telecommunication end device and adapted for communication between the telecommunication end device and the data carrier; onward transferring the transferred updating data from the programming interface to a data-carrier management of the data carrier installed in the data carrier; updating the data carrier according to the onward transferred updating data.
    • 本发明提供了一种用于更新插入在电信终端设备中的关于在数据载体中可执行的数据载体应用的数据载体的方法,包括以下步骤:使更新数据可用于安装在数据载体中的安全应用; 根据更新数据更新数据载体,数据载体的更新包括以下步骤:将至少一部分更新数据从安全应用传送到安装在电信终端设备中的编程接口,并适于在 电信终端设备和数据载体; 将传送的更新数据从编程接口传送到安装在数据载体中的数据载体的数据载体管理; 根据向前传送的更新数据更新数据载体。
    • 4. 发明申请
    • UPDATE OF A DATA-CARRIER APPLICATION
    • 数据载体应用的更新
    • US20140019955A1
    • 2014-01-16
    • US14008915
    • 2012-03-29
    • Alexander Summerer
    • Alexander Summerer
    • G06F9/445
    • G06F8/65G06F21/57H04L63/123H04W4/50H04W4/60
    • In a method for updating or installing a data storage medium application which can be executed on a secure data storage medium, the data storage medium is used in a telecommunications terminal. Updating data for the data storage medium application are first integrated into a terminal application certificate of a terminal application to be installed on the telecommunications terminal. Next the terminal application is installed in the telecommunications terminal and the data storage medium application in the data storage medium is configured according to the updating data. The terminal application certificate functions as a data container for the transparent updating data to be forwarded to the data storage medium. The updating data may relate to access rights of the terminal application to a data storage medium application already installed in the data storage medium or to a data storage medium application to be newly installed in the data storage medium.
    • 在更新或安装可在安全数据存储介质上执行的数据存储介质应用的方法中,在电信终端中使用数据存储介质。 数据存储介质应用的更新数据首先被集成到要安装在电信终端上的终端应用的终端应用证书中。 接下来,将终端应用程序安装在电信终端中,并且根据更新数据配置数据存储介质中的数据存储介质应用。 终端应用证书作为要转发到数据存储介质的透明更新数据的数据容器。 更新数据可以涉及终端应用对已经安装在数据存储介质中的数据存储介质应用的访问权限,或者与新安装在数据存储介质中的数据存储介质应用有关。