会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Application data usage management system for an electronic device
    • 电子设备的应用数据使用管理系统
    • US08418253B2
    • 2013-04-09
    • US10515399
    • 2003-05-19
    • Dai KamiyaKazuhiro YamadaTakashi KondoNaoki YamaneYutaka Sumi
    • Dai KamiyaKazuhiro YamadaTakashi KondoNaoki YamaneYutaka Sumi
    • G06F7/04G06F17/30H04N7/16
    • H04L29/06G06F21/51H04L51/00H04L67/34H04L69/329
    • An IP server sends e-mail to a mobile device MS. This e-mail includes an application specifier that specifies startup of a Java application stored in mobile device MS and a data specifier that includes data used in operations executed by mobile device MS in accordance with a Java application. On the other hand, the ADF for the Java application stored in mobile device MS includes trusted source data containing a plurality of e-mail addresses that indicate trusted origins. Mobile device MS compares the e-mail transmission origin address with the trusted source data. Mobile device MS, only in the case where the transmission origin address of the received e-mail is included in the trusted source data, starts up a Java application based on an application specifier included in said e-mail, and uses data included in said data specifier in operations executed by that Java application.
    • IP服务器向移动设备MS发送电子邮件。 该电子邮件包括指定存储在移动设备MS中的Java应用的启动的应用说明符,以及包括根据Java应用由移动设备MS执行的操作中使用的数据的数据说明符。 另一方面,存储在移动设备MS中的Java应用的ADF包括包含指示可信来源的多个电子邮件地址的可信源数据。 移动设备MS将电子邮件传输原始地址与可信源数据进行比较。 移动设备MS仅在所接收的电子邮件的发送源地址被包括在可信源数据中的情况下,基于包含在所述电子邮件中的应用说明符启动Java应用,并使用包含在所述可信源数据中的数据 在Java应用程序执行的操作中的数据说明符。
    • 3. 发明申请
    • Data usage management electronic apparatus, method, program, and storage medium
    • 数据使用管理电子设备,方法,程序和存储介质
    • US20060112268A1
    • 2006-05-25
    • US10515399
    • 2003-05-19
    • Dai KamiyaKazuhiro YamadaTakashi KondoNaoki YamaneYutaka Sumi
    • Dai KamiyaKazuhiro YamadaTakashi KondoNaoki YamaneYutaka Sumi
    • H04L9/00
    • H04L29/06G06F21/51H04L51/00H04L67/34H04L69/329
    • An IP server sends e-mail to a mobile device MS. This e-mail includes an application specifier that specifies startup of a Java application stored in mobile device MS and a data specifier that includes data used in operations executed by mobile device MS in accordance with a Java application. On the other hand, the ADF for the Java application stored in mobile device MS includes trusted source data containing a plurality of e-mail addresses that indicate trusted origins. Mobile device MS compares the e-mail transmission origin address with the trusted source data. Mobile device MS, only in the case where the transmission origin address of the received e-mail is included in the trusted source data, starts up a Java application based on an application specifier included in said e-mail, and uses data included in said data specifier in operations executed by that Java application.
    • IP服务器向移动设备MS发送电子邮件。 该电子邮件包括指定存储在移动设备MS中的Java应用的启动的应用说明符,以及包括根据Java应用由移动设备MS执行的操作中使用的数据的数据说明符。 另一方面,存储在移动设备MS中的Java应用的ADF包括包含指示可信来源的多个电子邮件地址的可信源数据。 移动设备MS将电子邮件传输原始地址与可信源数据进行比较。 移动设备MS仅在所接收的电子邮件的发送源地址被包括在可信源数据中的情况下,基于包含在所述电子邮件中的应用说明符启动Java应用,并使用包含在所述可信源数据中的数据 在Java应用程序执行的操作中的数据说明符。
    • 8. 发明授权
    • Communication device
    • 通讯设备
    • US08087078B2
    • 2011-12-27
    • US12392705
    • 2009-02-25
    • Dai KamiyaKazuhiro YamadaYutaka Sumi
    • Dai KamiyaKazuhiro YamadaYutaka Sumi
    • G06F12/14
    • H04L63/102G06F21/10G06F21/53G06F21/556G06F21/6209G06F21/629G06F2221/2141G06F2221/2143G06F2221/2145G06F2221/2149H04M1/72525
    • With regard to data, stored in mobile phone 40, whose a security level is high and contents whose copyrights are protected, mobile phone 40 encapsulates data and contents, and includes the encapsulated data or the encapsulated contents. Further, mobile phone 40 processes the encapsulated data as a perfect encapsulated object utilizing only a method which is not authorized access to the encapsulated data by an executed program (E.g. Downloaded Java Applications). Java AP downloaded to mobile phone 40 instructs a perfect encapsulated object to process the encapsulated data in the perfect encapsulated object by using a method belonging to the perfect encapsulated object. Therefore, this invention makes it possible to ensure securities for programs to be provided through the network without losing diversifications of programs.
    • 关于存储在安全级别高的移动电话40中的数据和版权受保护的内容,移动电话40封装数据和内容,并且包括封装数据或封装内容。 此外,移动电话40仅使用通过执行的程序(例如下载的Java应用程序)不被授权访问封装数据的方法来处理封装的数据作为完美封装对象。 通过使用属于完美封装对象的方法,下载到手机40的Java AP指示完美封装对象来处理完美封装对象中的封装数据。 因此,本发明可以确保通过网络提供节目的证券,而不损失节目的多样化。
    • 9. 发明授权
    • Communication device
    • 通讯设备
    • US07818815B2
    • 2010-10-19
    • US10514685
    • 2003-05-16
    • Dai KamiyaKazuhiro YamadaYutaka Sumi
    • Dai KamiyaKazuhiro YamadaYutaka Sumi
    • G06F17/30
    • H04L63/102G06F21/10G06F21/53G06F21/556G06F21/6209G06F21/629G06F2221/2141G06F2221/2143G06F2221/2145G06F2221/2149H04M1/72525
    • With regard to data, stored in mobile phone 40, whose a security level is high and contents whose copyrights are protected, mobile phone 40 encapsulates data and contents, and includes the encapsulated data or the encapsulated contents. Further, mobile phone 40 processes the encapsulated data as a perfect encapsulated object utilizing only a method which is not authorized access to the encapsulated data by an executed program (E.g. Downloaded Java Applications). Java AP downloaded to mobile phone 40 instructs a perfect encapsulated object to process the encapsulated data in the perfect encapsulated object by using a method belonging to the perfect encapsulated object. Therefore, this invention makes it possible to ensure securities for programs to be provided through the network without losing diversifications of programs.
    • 关于存储在安全级别高的移动电话40中的数据和版权受保护的内容,移动电话40封装数据和内容,并且包括封装数据或封装内容。 此外,移动电话40仅使用通过执行的程序(例如下载的Java应用程序)不被授权访问封装数据的方法来处理封装的数据作为完美封装对象。 通过使用属于完美封装对象的方法,下载到手机40的Java AP指示完美封装对象来处理完美封装对象中的封装数据。 因此,本发明可以确保通过网络提供节目的证券,而不损失节目的多样化。