HK1102272A1 - 在電子設備上進行操作控制的系統和方法 - Google Patents
在電子設備上進行操作控制的系統和方法Info
- Publication number
- HK1102272A1 HK1102272A1 HK07110332.9A HK07110332A HK1102272A1 HK 1102272 A1 HK1102272 A1 HK 1102272A1 HK 07110332 A HK07110332 A HK 07110332A HK 1102272 A1 HK1102272 A1 HK 1102272A1
- Authority
- HK
- Hong Kong
- Prior art keywords
- electronic device
- operation control
- control
- electronic
- Prior art date
Links
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/629—Protecting access to data via a platform, e.g. using keys or access control rules to features or functions of an application
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F12/00—Accessing, addressing or allocating within memory systems or architectures
- G06F12/14—Protection against unauthorised use of memory or access to memory
- G06F12/1458—Protection against unauthorised use of memory or access to memory by checking the subject access rights
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
- G06F21/51—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems at application loading time, e.g. accepting, rejecting, starting or inhibiting executable software based on integrity or source reliability
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
- G06F21/52—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
- G06F21/52—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow
- G06F21/53—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems during program execution, e.g. stack integrity ; Preventing unwanted data erasure; Buffer overflow by executing in a restricted environment, e.g. sandbox or secure virtual machine
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/60—Protecting data
- G06F21/62—Protecting access to data via a platform, e.g. using keys or access control rules
- G06F21/6218—Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F21/70—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
- G06F21/71—Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F8/00—Arrangements for software engineering
- G06F8/60—Software deployment
- G06F8/61—Installation
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L67/00—Network arrangements or protocols for supporting network services or applications
- H04L67/34—Network arrangements or protocols for supporting network services or applications involving the movement of software or configuration parameters
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04M—TELEPHONIC COMMUNICATION
- H04M1/00—Substation equipment, e.g. for use by subscribers
- H04M1/72—Mobile telephones; Cordless telephones, i.e. devices for establishing wireless links to base stations without route selection
- H04M1/724—User interfaces specially adapted for cordless or mobile telephones
- H04M1/72403—User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality
- H04M1/72406—User interfaces specially adapted for cordless or mobile telephones with means for local support of applications that increase the functionality by software upgrading or downloading
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F2221/00—Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/21—Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
- G06F2221/2149—Restricted operating environment
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/10—Network architectures or network communication protocols for network security for controlling access to devices or network resources
- H04L63/102—Entity profiles
Landscapes
- Engineering & Computer Science (AREA)
- Theoretical Computer Science (AREA)
- Computer Security & Cryptography (AREA)
- Software Systems (AREA)
- Physics & Mathematics (AREA)
- General Engineering & Computer Science (AREA)
- General Physics & Mathematics (AREA)
- Computer Hardware Design (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Health & Medical Sciences (AREA)
- Bioethics (AREA)
- General Health & Medical Sciences (AREA)
- Mathematical Physics (AREA)
- Human Computer Interaction (AREA)
- Databases & Information Systems (AREA)
- Mobile Radio Communication Systems (AREA)
- Stored Programmes (AREA)
Applications Claiming Priority (2)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
US56716304P | 2004-04-30 | 2004-04-30 | |
PCT/CA2005/000650 WO2005106678A1 (en) | 2004-04-30 | 2005-04-29 | System and method of operation control on an electronic device |
Publications (1)
Publication Number | Publication Date |
---|---|
HK1102272A1 true HK1102272A1 (zh) | 2007-11-09 |
Family
ID=35241844
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
HK07110332.9A HK1102272A1 (zh) | 2004-04-30 | 2007-09-24 | 在電子設備上進行操作控制的系統和方法 |
Country Status (5)
Country | Link |
---|---|
US (7) | US7546956B2 (zh) |
EP (2) | EP1763744B1 (zh) |
CA (2) | CA2564186C (zh) |
HK (1) | HK1102272A1 (zh) |
WO (2) | WO2005106678A1 (zh) |
Families Citing this family (129)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN1723674B (zh) * | 2002-11-08 | 2012-06-13 | 捷讯研究有限公司 | 用于无线移动通信设备的连接控制的系统和方法 |
GB2400196A (en) * | 2003-04-02 | 2004-10-06 | Nec Technologies | Restricting access to a mobile phone, laptop etc. using an authorization procedure involving a separate transceiver |
AU2003278449A1 (en) * | 2003-11-07 | 2005-05-26 | Nokia Corporation | Method and device for controlling installation of applications using operator root certificates |
WO2005106678A1 (en) | 2004-04-30 | 2005-11-10 | Research In Motion Limited | System and method of operation control on an electronic device |
FR2871012B1 (fr) * | 2004-05-28 | 2006-08-11 | Sagem | Procede de chargement de fichiers depuis un client vers un serveur cible et dispositif pour la mise en oeuvre du procede |
US8312431B1 (en) * | 2004-09-17 | 2012-11-13 | Oracle America, Inc. | System and computer readable medium for verifying access to signed ELF objects |
US7716237B2 (en) * | 2004-12-22 | 2010-05-11 | Csc Holdings, Inc. | System and associated methods for remotely enabling features |
ATE510376T1 (de) * | 2005-02-22 | 2011-06-15 | Nextair Corp | Ermöglichung von mobilgeräte-bewusstheit über die verfügbarkeit neuer oder aktualisierter serverseitiger anwendungen |
US7614082B2 (en) | 2005-06-29 | 2009-11-03 | Research In Motion Limited | System and method for privilege management and revocation |
US8881065B2 (en) * | 2005-07-14 | 2014-11-04 | Red Hat, Inc. | Presentation mode/full-screen mode interrupting action prevention |
US8320880B2 (en) * | 2005-07-20 | 2012-11-27 | Qualcomm Incorporated | Apparatus and methods for secure architectures in wireless networks |
US7797545B2 (en) * | 2005-09-29 | 2010-09-14 | Research In Motion Limited | System and method for registering entities for code signing services |
US8340289B2 (en) | 2005-09-29 | 2012-12-25 | Research In Motion Limited | System and method for providing an indication of randomness quality of random number data generated by a random data service |
US8045958B2 (en) | 2005-11-21 | 2011-10-25 | Research In Motion Limited | System and method for application program operation on a wireless device |
US8719526B2 (en) * | 2006-01-05 | 2014-05-06 | Broadcom Corporation | System and method for partitioning multiple logical memory regions with access control by a central control agent |
EP1974260B1 (en) * | 2006-01-18 | 2009-06-17 | Telefonaktiebolaget L M Ericsson (Publ) | Dependency notification |
GB0603781D0 (en) * | 2006-02-24 | 2006-04-05 | Nokia Corp | Application verification |
EP1826944B1 (en) | 2006-02-27 | 2009-05-13 | Research In Motion Limited | Method of customizing a standardized IT policy |
US7941579B2 (en) * | 2006-06-30 | 2011-05-10 | Brother Kogyo Kabushiki Kaisha | Communication system for authenticating authority of host device for accessing storage medium set to periphery device |
GB2440170B8 (en) * | 2006-07-14 | 2014-07-16 | Vodafone Plc | Digital rights management |
US20080101578A1 (en) * | 2006-11-01 | 2008-05-01 | Motorola, Inc. | Method and system for guardian approval of communications |
US8209615B2 (en) | 2006-11-22 | 2012-06-26 | Qualcomm Incorporated | Apparatus and methods of linking to an application on a wireless device |
US8645948B2 (en) * | 2006-12-12 | 2014-02-04 | Qualcomm Incorporated | Apparatus and methods for client-driven server-side installation |
US20080148390A1 (en) * | 2006-12-14 | 2008-06-19 | Zimmer Vincent J | Secure program launch |
US8423612B2 (en) * | 2007-01-08 | 2013-04-16 | Cisco Technology, Inc. | Methods and apparatuses for selectively accessing an application |
US7822851B2 (en) | 2007-01-18 | 2010-10-26 | Internet Probation and Parole Control, Inc. | Remote user computer control and monitoring |
US20080178273A1 (en) * | 2007-01-23 | 2008-07-24 | Elmar Weber | Automated Authentication Process for Application Clients |
GB2444305B (en) * | 2007-01-26 | 2010-12-22 | Key Criteria Connect Ltd | Method of identifying devices in mobile and desktop environments |
US8391775B2 (en) | 2007-03-09 | 2013-03-05 | Airbiquity Inc. | Mobile digital radio playlist system |
US8446849B2 (en) * | 2007-06-20 | 2013-05-21 | Qualcomm Incorporated | Methods and apparatuses for power control |
US8407669B2 (en) * | 2007-07-25 | 2013-03-26 | Oracle International Corporation | Device based software authorizations for software asset management |
US8387011B2 (en) * | 2007-07-31 | 2013-02-26 | General Instrument Corporation | Method and apparatus for a dynamic and real-time configurable software architecture for manufacturing personalization |
US7857222B2 (en) | 2007-08-16 | 2010-12-28 | Hand Held Products, Inc. | Data collection system having EIR terminal interface node |
US8249935B1 (en) | 2007-09-27 | 2012-08-21 | Sprint Communications Company L.P. | Method and system for blocking confidential information at a point-of-sale reader from eavesdropping |
US9883381B1 (en) | 2007-10-02 | 2018-01-30 | Sprint Communications Company L.P. | Providing secure access to smart card applications |
US8413130B2 (en) * | 2007-10-03 | 2013-04-02 | International Business Machines Corporation | System and method for self policing of authorized configuration by end points |
US8126806B1 (en) | 2007-12-03 | 2012-02-28 | Sprint Communications Company L.P. | Method for launching an electronic wallet |
US8055184B1 (en) | 2008-01-30 | 2011-11-08 | Sprint Communications Company L.P. | System and method for active jamming of confidential information transmitted at a point-of-sale reader |
US8083140B1 (en) | 2008-02-05 | 2011-12-27 | Sprint Communications Company L.P. | System and method of over-the-air provisioning |
US8655310B1 (en) | 2008-04-08 | 2014-02-18 | Sprint Communications Company L.P. | Control of secure elements through point-of-sale device |
US20090288079A1 (en) * | 2008-05-13 | 2009-11-19 | Google Inc. | Automatic installation of a software product on a device |
US8706588B1 (en) | 2008-10-20 | 2014-04-22 | Sprint Communications Company L.P. | System and method of provisioning confidential information via a mobile device |
KR20110082127A (ko) | 2008-10-28 | 2011-07-18 | 에어비퀴티 인코포레이티드. | 차량 내 라디오에서 플레이되는 악곡의 구입 |
US8732055B1 (en) * | 2008-11-21 | 2014-05-20 | Intuit Inc. | Method and system for performing a financial rewind |
US8060449B1 (en) | 2009-01-05 | 2011-11-15 | Sprint Communications Company L.P. | Partially delegated over-the-air provisioning of a secure element |
US8200582B1 (en) | 2009-01-05 | 2012-06-12 | Sprint Communications Company L.P. | Mobile device password system |
US8768845B1 (en) * | 2009-02-16 | 2014-07-01 | Sprint Communications Company L.P. | Electronic wallet removal from mobile electronic devices |
US8800061B2 (en) * | 2009-03-06 | 2014-08-05 | Absolute Software Corporation | Automatic control of a security protection mode of an electronic device |
US8938717B1 (en) * | 2009-03-16 | 2015-01-20 | Xilinx, Inc. | Updating an installed computer program |
US8720780B2 (en) | 2009-04-08 | 2014-05-13 | Blackberry Limited | Systems, devices, and methods for displaying a barcode at a computing device |
US20100298011A1 (en) * | 2009-05-19 | 2010-11-25 | Alcatel-Lucent Usa Inc. | Method and Appartus for Remote Software Installation and Execution on a Mobile Device |
US8719717B2 (en) * | 2009-07-17 | 2014-05-06 | Blackberry Limited | Method and apparatus for sharing calendar databases |
US8879994B2 (en) * | 2009-10-02 | 2014-11-04 | Blackberry Limited | Methods and devices for facilitating Bluetooth pairing using a camera as a barcode scanner |
US9582776B2 (en) | 2009-10-09 | 2017-02-28 | Oracle International Corporation | Methods and systems for providing a comprehensive view of it assets as self service inquiry/update transactions |
US20110087604A1 (en) * | 2009-10-09 | 2011-04-14 | Oracle International Corporation | Micro-blogging for enterprise resources planning (erp) |
US9002574B2 (en) | 2009-10-15 | 2015-04-07 | Airbiquity Inc. | Mobile integration platform (MIP) integrated handset application proxy (HAP) |
US8838332B2 (en) | 2009-10-15 | 2014-09-16 | Airbiquity Inc. | Centralized management of motor vehicle software applications and services |
US8942888B2 (en) | 2009-10-15 | 2015-01-27 | Airbiquity Inc. | Extensible scheme for operating vehicle head unit as extended interface for mobile device |
US8831823B2 (en) | 2009-10-15 | 2014-09-09 | Airbiquity Inc. | Centralized management of motor vehicle software applications and services |
US9497092B2 (en) | 2009-12-08 | 2016-11-15 | Hand Held Products, Inc. | Remote device management interface |
US8458809B2 (en) * | 2010-01-20 | 2013-06-04 | Research In Motion Limited | Apparatus, and an associated method, for facilitating secure operations of a wireless device |
US9105023B2 (en) * | 2010-02-26 | 2015-08-11 | Blackberry Limited | Methods and devices for transmitting and receiving data used to activate a device to operate with a server |
US8930498B2 (en) | 2010-03-31 | 2015-01-06 | Bank Of America Corporation | Mobile content management |
US8554872B2 (en) | 2010-03-31 | 2013-10-08 | Bank Of America Corporation | Integration of different mobile device types with a business infrastructure |
US20110246377A1 (en) * | 2010-03-31 | 2011-10-06 | Bank Of America Corporation | Conditional Establishment of a Communications Connection with a Mobile Terminal in Response to a Query From the Mobile Terminal |
US8433775B2 (en) | 2010-03-31 | 2013-04-30 | Bank Of America Corporation | Integration of different mobile device types with a business infrastructure |
US8600803B1 (en) | 2010-05-18 | 2013-12-03 | Google Inc. | Incentivizing behavior to address pricing, tax, and currency issues in an online marketplace for digital goods |
US20110307831A1 (en) * | 2010-06-10 | 2011-12-15 | Microsoft Corporation | User-Controlled Application Access to Resources |
KR101742986B1 (ko) * | 2010-07-26 | 2017-06-15 | 엘지전자 주식회사 | 영상표시기기 및 그 동작 방법 |
KR20120050367A (ko) * | 2010-11-10 | 2012-05-18 | 삼성전자주식회사 | 개인 네트워크를 이용한 서비스 제공 방법 및 장치 |
US8595705B2 (en) * | 2010-12-16 | 2013-11-26 | Tangome, Inc. | Instrumented application in a mobile device environment |
US9207928B2 (en) * | 2011-01-17 | 2015-12-08 | Bladelogic, Inc. | Computer-readable medium, apparatus, and methods of automatic capability installation |
KR101760778B1 (ko) * | 2011-01-17 | 2017-07-26 | 에스프린팅솔루션 주식회사 | 컴퓨터시스템 및 그 프로그램 업데이트 방법 |
CN103493022B (zh) * | 2011-03-28 | 2016-05-04 | 富士通株式会社 | 多核处理器系统 |
KR20120118353A (ko) * | 2011-04-18 | 2012-10-26 | 삼성전자주식회사 | 방송수신장치 및 서비스 설치 방법 |
US20120278796A1 (en) * | 2011-04-26 | 2012-11-01 | Microsoft Corporation | Automatically installing device drivers |
US20120284702A1 (en) * | 2011-05-02 | 2012-11-08 | Microsoft Corporation | Binding applications to device capabilities |
US9171314B2 (en) * | 2011-06-16 | 2015-10-27 | Microsoft Technology Licensing, Llc | Cloud based management of an in-store device experience |
US8640093B1 (en) * | 2011-06-24 | 2014-01-28 | Amazon Technologies, Inc. | Native web server for cross-platform mobile apps |
US9439051B2 (en) | 2011-09-01 | 2016-09-06 | Toyota Motor Engineering & Manufacturing North America, Inc. | System for providing Internet access to an automotive vehicle having a multimedia device |
US8554175B2 (en) * | 2011-09-23 | 2013-10-08 | Blackberry Limited | Managing mobile device applications on a mobile device |
US8554179B2 (en) * | 2011-09-23 | 2013-10-08 | Blackberry Limited | Managing mobile device applications |
US9497688B2 (en) | 2011-09-23 | 2016-11-15 | Certicom Corp. | Managing mobile device applications in a wireless network |
US8539123B2 (en) | 2011-10-06 | 2013-09-17 | Honeywell International, Inc. | Device management using a dedicated management interface |
US8621123B2 (en) | 2011-10-06 | 2013-12-31 | Honeywell International Inc. | Device management using virtual interfaces |
US9929869B2 (en) * | 2011-10-26 | 2018-03-27 | Avaya Inc. | Methods, apparatuses, and computer-readable media for providing a collaboration license to an application for participant user device(s) participating in an on-line collaboration |
US8893261B2 (en) | 2011-11-22 | 2014-11-18 | Vmware, Inc. | Method and system for VPN isolation using network namespaces |
JP5566366B2 (ja) * | 2011-11-29 | 2014-08-06 | シャープ株式会社 | 電子機器システム及び電子機器 |
US8751567B2 (en) | 2012-02-09 | 2014-06-10 | Oracle International Corporation | Quantify and measure micro-blogging for enterprise resources planning (ERP) |
US9552738B2 (en) * | 2012-04-04 | 2017-01-24 | Educational Testing Service | Systems and methods for computer-based testing |
JP6154894B2 (ja) | 2012-06-08 | 2017-06-28 | エアビクティ インコーポレイテッド | 電子センサデータを評価して、自動車を遠隔的に識別し運転者の挙動を監視する方法 |
KR101345959B1 (ko) * | 2012-06-22 | 2014-01-03 | 성균관대학교산학협력단 | 단일 사용자용 모바일 단말기 플랫폼을 위한 다중 사용자 권한 관리 방법 및 이를 이용한 모바일 단말기 |
CN103631673A (zh) * | 2012-08-22 | 2014-03-12 | 鸿富锦精密工业(深圳)有限公司 | 电子设备及用户操作信息备份方法 |
US9529982B2 (en) * | 2012-09-07 | 2016-12-27 | Samsung Electronics Co., Ltd. | Method and apparatus to manage user account of device |
US11126418B2 (en) * | 2012-10-11 | 2021-09-21 | Mcafee, Llc | Efficient shared image deployment |
US9449056B1 (en) | 2012-11-01 | 2016-09-20 | Intuit Inc. | Method and system for creating and updating an entity name alias table |
CN103810444B (zh) * | 2012-11-15 | 2018-08-07 | 南京中兴软件有限责任公司 | 一种云计算平台中多租户应用隔离的方法和系统 |
US9268853B2 (en) * | 2012-11-28 | 2016-02-23 | Fmr Llc | Business application fingerprinting and tagging |
ES2882885T3 (es) | 2012-12-20 | 2021-12-03 | Airbiquity Inc | Integración eficaz de comunicación de unidad principal |
US9876762B2 (en) * | 2012-12-31 | 2018-01-23 | Elwha Llc | Cost-effective mobile connectivity protocols |
US9832628B2 (en) | 2012-12-31 | 2017-11-28 | Elwha, Llc | Cost-effective mobile connectivity protocols |
US9980114B2 (en) | 2013-03-15 | 2018-05-22 | Elwha Llc | Systems and methods for communication management |
US9176726B2 (en) * | 2013-01-28 | 2015-11-03 | Paptap Ltd | Method and apparatus for developing, distributing and executing applications |
US9678745B2 (en) | 2013-01-28 | 2017-06-13 | Paptap Ltd | Automatic submission of applications to applications stores |
US8892086B2 (en) | 2013-01-29 | 2014-11-18 | Blackberry Limited | Mobile equipment customization using a single manufacturing configuration |
US9843917B2 (en) | 2013-03-15 | 2017-12-12 | Elwha, Llc | Protocols for facilitating charge-authorized connectivity in wireless communications |
CN104102882B (zh) * | 2013-04-12 | 2017-05-03 | 腾讯科技(深圳)有限公司 | 一种应用程序隐私数据的保护方法及装置 |
CN109063467A (zh) | 2013-05-27 | 2018-12-21 | 华为终端(东莞)有限公司 | 系统功能调用的方法、装置及终端 |
US9603094B2 (en) * | 2013-06-09 | 2017-03-21 | Apple Inc. | Non-waking push notifications |
US10223156B2 (en) | 2013-06-09 | 2019-03-05 | Apple Inc. | Initiating background updates based on user activity |
US9286332B1 (en) | 2013-08-29 | 2016-03-15 | Intuit Inc. | Method and system for identifying entities and obtaining financial profile data for the entities using de-duplicated data from two or more types of financial management systems |
US10298678B2 (en) * | 2014-02-17 | 2019-05-21 | International Business Machines Corporation | Omnichannel approach to application sharing across different devices |
US20150281003A1 (en) | 2014-03-31 | 2015-10-01 | Sonicwall, Inc. | Mobile application control |
US9432796B2 (en) | 2014-05-30 | 2016-08-30 | Apple Inc. | Dynamic adjustment of mobile device based on peer event data |
US9684776B2 (en) | 2014-07-29 | 2017-06-20 | Google Inc. | Allowing access to applications based on user authentication |
US9639680B2 (en) | 2014-07-29 | 2017-05-02 | Google Inc. | Allowing access to applications based on user handling measurements |
US10997671B2 (en) * | 2014-10-30 | 2021-05-04 | Intuit Inc. | Methods, systems and computer program products for collaborative tax return preparation |
US10491708B2 (en) | 2015-06-05 | 2019-11-26 | Apple Inc. | Context notifications |
US9767684B2 (en) * | 2015-10-02 | 2017-09-19 | Lg Electronics Inc. | Method and device for controlling device using Bluetooth in wireless communication system |
US10482544B2 (en) | 2016-01-28 | 2019-11-19 | Intuit Inc. | Methods, systems and computer program products for masking tax data during collaborative tax return preparation |
JP2017188830A (ja) * | 2016-04-07 | 2017-10-12 | キヤノン株式会社 | 外部ユニットを装着して動作する装置及び当該外部ユニット |
US10592660B2 (en) * | 2016-11-22 | 2020-03-17 | Microsoft Technology Licensing, Llc | Capability access management |
US10705820B2 (en) * | 2017-02-02 | 2020-07-07 | Ford Global Technologies, Llc | Method and apparatus for secure multi-cycle vehicle software updates |
US20180232529A1 (en) * | 2017-02-15 | 2018-08-16 | Microsoft Technology Licensing, Llc | Client-side exposure control |
US11562312B1 (en) * | 2018-02-15 | 2023-01-24 | EMC IP Holding Company LLC | Productivity platform providing user specific functionality |
GB201805429D0 (en) * | 2018-04-03 | 2018-05-16 | Palantir Technologies Inc | Security system and method |
CN109254893B8 (zh) * | 2018-08-20 | 2021-11-19 | 彩讯科技股份有限公司 | 一种业务数据稽核方法、装置、服务器和存储介质 |
US11093462B1 (en) | 2018-08-29 | 2021-08-17 | Intuit Inc. | Method and system for identifying account duplication in data management systems |
US20210240859A1 (en) * | 2020-02-04 | 2021-08-05 | Aio Me Ltd. | Immutable downloads |
Family Cites Families (63)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US4941175A (en) | 1989-02-24 | 1990-07-10 | International Business Machines Corporation | Tamper-resistant method for authorizing access to data between a host and a predetermined number of attached workstations |
US5560008A (en) * | 1989-05-15 | 1996-09-24 | International Business Machines Corporation | Remote authentication and authorization in a distributed data processing system |
AU628264B2 (en) | 1990-08-14 | 1992-09-10 | Oracle International Corporation | Methods and apparatus for providing a client interface to an object-oriented invocation of an application |
US5778348A (en) * | 1991-12-24 | 1998-07-07 | Pitney Bowes Inc. | Remote activation of rating capabilities in a computerized parcel manifest system |
US5784552A (en) * | 1993-07-28 | 1998-07-21 | Digital Equipment Corporation | Debugging a computer program by simulating execution forwards and backwards in a main history log and alternative history logs |
US7162635B2 (en) * | 1995-01-17 | 2007-01-09 | Eoriginal, Inc. | System and method for electronic transmission, storage, and retrieval of authenticated electronic original documents |
US20030191719A1 (en) | 1995-02-13 | 2003-10-09 | Intertrust Technologies Corp. | Systems and methods for secure transaction management and electronic rights protection |
US5761669A (en) * | 1995-06-06 | 1998-06-02 | Microsoft Corporation | Controlling access to objects on multiple operating systems |
EP0880840A4 (en) * | 1996-01-11 | 2002-10-23 | Mrj Inc | DEVICE FOR CONTROLLING ACCESS AND DISTRIBUTION OF DIGITAL PROPERTY |
CA2202118A1 (en) * | 1996-04-29 | 1997-10-29 | Mitel Corporation | Protected persistent storage access for mobile applications |
US5825877A (en) | 1996-06-11 | 1998-10-20 | International Business Machines Corporation | Support for portable trusted software |
US5944821A (en) * | 1996-07-11 | 1999-08-31 | Compaq Computer Corporation | Secure software registration and integrity assessment in a computer system |
KR100232400B1 (ko) | 1996-09-04 | 1999-12-01 | 윤종용 | 음란/폭력물 차단 기능을 구비한 컴퓨터 및 그 제어 방법 |
US6167522A (en) | 1997-04-01 | 2000-12-26 | Sun Microsystems, Inc. | Method and apparatus for providing security for servers executing application programs received via a network |
US6212635B1 (en) | 1997-07-18 | 2001-04-03 | David C. Reardon | Network security system allowing access and modification to a security subsystem after initial installation when a master token is in place |
IL121550A (en) * | 1997-08-14 | 2003-07-31 | Diversinet Corp | System and method for handling permits |
US6167521A (en) * | 1997-08-29 | 2000-12-26 | International Business Machines Corporation | Securely downloading and executing code from mutually suspicious authorities |
US6061794A (en) * | 1997-09-30 | 2000-05-09 | Compaq Computer Corp. | System and method for performing secure device communications in a peer-to-peer bus architecture |
US6134593A (en) | 1997-09-30 | 2000-10-17 | Cccomplete, Inc. | Automated method for electronic software distribution |
JP3649878B2 (ja) * | 1997-10-20 | 2005-05-18 | 富士通株式会社 | デジタル無線通信装置の検波方法及びその回路 |
US6141754A (en) | 1997-11-28 | 2000-10-31 | International Business Machines Corporation | Integrated method and system for controlling information access and distribution |
US6065120A (en) | 1997-12-09 | 2000-05-16 | Phone.Com, Inc. | Method and system for self-provisioning a rendezvous to ensure secure access to information in a database from multiple devices |
US6192476B1 (en) | 1997-12-11 | 2001-02-20 | Sun Microsystems, Inc. | Controlling access to a resource |
US6134659A (en) | 1998-01-07 | 2000-10-17 | Sprong; Katherine A. | Controlled usage software |
GB2333864B (en) * | 1998-01-28 | 2003-05-07 | Ibm | Distribution of software updates via a computer network |
US6202207B1 (en) * | 1998-01-28 | 2001-03-13 | International Business Machines Corporation | Method and a mechanism for synchronized updating of interoperating software |
US6513117B2 (en) | 1998-03-04 | 2003-01-28 | Gemstar Development Corporation | Certificate handling for digital rights management system |
US6101607A (en) | 1998-04-24 | 2000-08-08 | International Business Machines Corporation | Limit access to program function |
US6169976B1 (en) * | 1998-07-02 | 2001-01-02 | Encommerce, Inc. | Method and apparatus for regulating the use of licensed products |
US7080409B2 (en) | 1998-11-10 | 2006-07-18 | Dan Eigeles | Method for deployment of a workable public key infrastructure |
US6487665B1 (en) | 1998-11-30 | 2002-11-26 | Microsoft Corporation | Object security boundaries |
US6480961B2 (en) | 1999-03-02 | 2002-11-12 | Audible, Inc. | Secure streaming of digital audio/visual content |
AU4068100A (en) | 1999-04-06 | 2000-10-23 | Microsoft Corporation | Method and system for controlling execution of computer programs |
US6886017B1 (en) | 1999-04-30 | 2005-04-26 | Elata Limited | System and method for managing distribution of content to a device |
US6513121B1 (en) | 1999-07-20 | 2003-01-28 | Avaya Technology Corp. | Securing feature activation in a telecommunication system |
GB2355819A (en) | 1999-10-26 | 2001-05-02 | Marconi Comm Ltd | Authentication of data and software |
US20010032188A1 (en) | 2000-02-25 | 2001-10-18 | Yoshiyuki Miyabe | Information distribution system |
WO2001071590A1 (fr) | 2000-03-22 | 2001-09-27 | Zetabits Inc. | Systeme de communication |
CN100375526C (zh) | 2000-04-06 | 2008-03-12 | 皇家菲利浦电子有限公司 | 对象条件访问系统 |
US6941470B1 (en) | 2000-04-07 | 2005-09-06 | Everdream Corporation | Protected execution environments within a computer system |
US6922782B1 (en) * | 2000-06-15 | 2005-07-26 | International Business Machines Corporation | Apparatus and method for ensuring data integrity of unauthenticated code |
US20010056533A1 (en) | 2000-06-23 | 2001-12-27 | Peter Yianilos | Secure and open computer platform |
JP3808297B2 (ja) * | 2000-08-11 | 2006-08-09 | 株式会社日立製作所 | Icカードシステム及びicカード |
JP2002091598A (ja) | 2000-09-19 | 2002-03-29 | Nippon Computer Co Ltd | 情報処理システム及びその方法、並びにコンピュータ上で動作する情報処理プログラムを記録した記録媒体 |
JP2002170063A (ja) | 2000-12-01 | 2002-06-14 | Ntt Communications Kk | 電子価値取引システムおよび方法、電子価値取引端末装置、電子価値取引センタ装置 |
JP4137370B2 (ja) | 2000-12-19 | 2008-08-20 | 株式会社リコー | セキュア電子メディア管理方法 |
US7099663B2 (en) | 2001-05-31 | 2006-08-29 | Qualcomm Inc. | Safe application distribution and execution in a wireless environment |
FR2825565B1 (fr) | 2001-06-01 | 2003-09-26 | Sagem | Procede d'activation d'une fonction logique dans un terminal abonne a un reseau |
GB2378780B (en) | 2001-08-14 | 2003-07-09 | Elan Digital Systems Ltd | Data integrity |
JP2003085321A (ja) * | 2001-09-11 | 2003-03-20 | Sony Corp | コンテンツ利用権限管理システム、コンテンツ利用権限管理方法、および情報処理装置、並びにコンピュータ・プログラム |
US7051340B2 (en) * | 2001-11-29 | 2006-05-23 | Hewlett-Packard Development Company, L.P. | System and method for isolating applications from each other |
US7167919B2 (en) | 2001-12-05 | 2007-01-23 | Canon Kabushiki Kaisha | Two-pass device access management |
AUPR966101A0 (en) * | 2001-12-20 | 2002-01-24 | Canon Information Systems Research Australia Pty Ltd | A user interface for interaction with smart card applications |
JP2003202929A (ja) | 2002-01-08 | 2003-07-18 | Ntt Docomo Inc | 配信方法および配信システム |
US7359943B2 (en) | 2002-01-22 | 2008-04-15 | Yahoo! Inc. | Providing instant messaging functionality in non-instant messaging environments |
US7603550B2 (en) * | 2002-04-18 | 2009-10-13 | Advanced Micro Devices, Inc. | Computer system including a secure execution mode-capable CPU and a security services processor connected via a secure communication path |
US7434259B2 (en) | 2002-10-21 | 2008-10-07 | Microsoft Corporation | Method for prompting a user to install and execute an unauthenticated computer application |
US7793355B2 (en) | 2002-12-12 | 2010-09-07 | Reasearch In Motion Limited | System and method of owner control of electronic devices |
KR100670723B1 (ko) | 2003-02-21 | 2007-01-19 | 리서치 인 모션 리미티드 | 전자 장치들의 다중-레벨 제어 시스템 및 방법 |
JP4248913B2 (ja) | 2003-03-31 | 2009-04-02 | 株式会社エヌ・ティ・ティ・ドコモ | 端末装置、プログラムおよび通信システム |
US20050050319A1 (en) | 2003-08-12 | 2005-03-03 | Zeev Suraski | License control for web applications |
WO2005106678A1 (en) | 2004-04-30 | 2005-11-10 | Research In Motion Limited | System and method of operation control on an electronic device |
US8365306B2 (en) * | 2005-05-25 | 2013-01-29 | Oracle International Corporation | Platform and service for management and multi-channel delivery of multi-types of contents |
-
2005
- 2005-04-29 WO PCT/CA2005/000650 patent/WO2005106678A1/en active Application Filing
- 2005-04-29 EP EP05741262.9A patent/EP1763744B1/en active Active
- 2005-04-29 EP EP05739066.8A patent/EP1769366B1/en active Active
- 2005-04-29 CA CA2564186A patent/CA2564186C/en active Active
- 2005-04-29 CA CA2564285A patent/CA2564285C/en active Active
- 2005-04-29 US US11/118,748 patent/US7546956B2/en not_active Expired - Fee Related
- 2005-04-29 WO PCT/CA2005/000653 patent/WO2005106653A1/en active Application Filing
- 2005-04-29 US US11/118,844 patent/US7815100B2/en active Active
-
2007
- 2007-09-24 HK HK07110332.9A patent/HK1102272A1/zh unknown
-
2009
- 2009-05-19 US US12/468,441 patent/US20090224036A1/en not_active Abandoned
-
2010
- 2010-09-17 US US12/885,281 patent/US8887988B2/en active Active
-
2012
- 2012-09-14 US US13/618,311 patent/US9033216B2/en not_active Expired - Lifetime
-
2015
- 2015-05-18 US US14/715,227 patent/US9542571B2/en not_active Expired - Lifetime
-
2017
- 2017-01-09 US US15/402,007 patent/US10474841B2/en not_active Expired - Lifetime
Also Published As
Publication number | Publication date |
---|---|
US20090224036A1 (en) | 2009-09-10 |
EP1763744A1 (en) | 2007-03-21 |
EP1763744A4 (en) | 2007-10-24 |
US20050257209A1 (en) | 2005-11-17 |
EP1763744B1 (en) | 2017-07-19 |
CA2564186A1 (en) | 2005-11-10 |
US20130019318A1 (en) | 2013-01-17 |
US7546956B2 (en) | 2009-06-16 |
US8887988B2 (en) | 2014-11-18 |
US9033216B2 (en) | 2015-05-19 |
EP1769366A1 (en) | 2007-04-04 |
US20050252963A1 (en) | 2005-11-17 |
CA2564186C (en) | 2019-08-20 |
EP1769366A4 (en) | 2007-08-22 |
WO2005106678A1 (en) | 2005-11-10 |
WO2005106653A1 (en) | 2005-11-10 |
US20170124344A1 (en) | 2017-05-04 |
US20150254472A1 (en) | 2015-09-10 |
CA2564285C (en) | 2014-07-08 |
US7815100B2 (en) | 2010-10-19 |
US9542571B2 (en) | 2017-01-10 |
EP1769366B1 (en) | 2016-12-14 |
US20110010705A1 (en) | 2011-01-13 |
CA2564285A1 (en) | 2005-11-10 |
US10474841B2 (en) | 2019-11-12 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
HK1102272A1 (zh) | 在電子設備上進行操作控制的系統和方法 | |
EP1573930A4 (en) | DEVICE AND METHOD FOR CONTROLLING ELECTRONIC EQUIPMENT | |
GB2438118B (en) | Information input device for portable electronic apparatus and control method | |
TWI348639B (en) | Motion recognition system and method for controlling electronic device | |
EP1842357A4 (en) | SYSTEM AND METHOD FOR USING THE IDLE MODE ON AN ELECTRONIC DEVICE | |
HK1102311A1 (en) | Computer control method using externally connected device and computer control system | |
GB2423420B (en) | Device and method for cooling an electronic control | |
EP1782168A4 (en) | SYSTEM AND METHOD FOR ELECTRONIC REPRESENTATIONS | |
TWI371296B (en) | Control system and method for an exercise apparatus | |
EP1608154A4 (en) | ELECTRONIC DEVICE, SHOOTING CONTROL METHOD AND PROGRAM, AND PROCESSOR | |
EP1629461A4 (en) | SYSTEM AND METHOD FOR ELECTRONIC PRESENTATIONS | |
HK1105463A1 (en) | Electronic device and display control method | |
EP1629459A4 (en) | SYSTEM AND METHOD FOR ELECTRONIC PRESENTATIONS | |
EP1547780A4 (en) | METHOD AND DEVICE FOR POSITIONING ELECTRONIC COMPONENTS | |
HK1088672A1 (en) | Method and system for transmitting electronic value information | |
AU2003302532A1 (en) | System and method for automated electronic device design | |
EP1669890A4 (en) | METHOD, DEVICE AND SYSTEM FOR CUMULATING ELECTRONIC IMAGES | |
EP1680823A4 (en) | SYSTEM AND METHOD FOR EFFICIENTLY IMPLEMENTING A BATTERY CONTROL FOR AN ELECTRONIC EQUIPMENT | |
EP2033145A4 (en) | PORTABLE ELECTRONIC DEVICE AND ITS CONTROL METHOD | |
EP1738627A4 (en) | METHOD AND DEVICE FOR DRAINING AN ELECTRONIC CONTROL MODULE | |
HK1103309A1 (en) | Electronic device and function assigning method | |
EP1803910A4 (en) | CONTROL DEVICE AND CONTROL METHOD FOR MOTOR | |
EP1580640A4 (en) | ELECTRONIC DEVICE, DEVICE FUNCTION CONTROL METHODS AND SERVER | |
EP1701244A4 (en) | ELECTRONIC DEVICE, CONTROL METHOD THEREFOR, HOSTEINRICHTUNG AND CONTROL PROCEDURE THEREFOR | |
HK1083899A1 (en) | An electronic system and method |