KR101439604B1 - 온라인 스토어 상의 사용자 계정에 미리 설치된 소프트웨어를 링크하기 위한 시스템 및 방법 - Google Patents

온라인 스토어 상의 사용자 계정에 미리 설치된 소프트웨어를 링크하기 위한 시스템 및 방법 Download PDF

Info

Publication number
KR101439604B1
KR101439604B1 KR1020120075797A KR20120075797A KR101439604B1 KR 101439604 B1 KR101439604 B1 KR 101439604B1 KR 1020120075797 A KR1020120075797 A KR 1020120075797A KR 20120075797 A KR20120075797 A KR 20120075797A KR 101439604 B1 KR101439604 B1 KR 101439604B1
Authority
KR
South Korea
Prior art keywords
application
user account
server
user
applications
Prior art date
Application number
KR1020120075797A
Other languages
English (en)
Korean (ko)
Other versions
KR20130008480A (ko
Inventor
페드라움 알. 파데푸쉬
크래이그 엠. 페더리기
다니엘 아이. 펠드만
그레고리 티. 쿼크
잭 알. 매튜
잭키 리-강
쟝-피에르 시우다드
모니카 이. 그로멕
토마스 케이. 버크홀더
다니엘 에밀 푸
샘 가라밸리
엘리스 마샬 버로서브
윤 섭 황
Original Assignee
애플 인크.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US13/181,424 external-priority patent/US9319406B2/en
Priority claimed from US13/436,609 external-priority patent/US20130019237A1/en
Application filed by 애플 인크. filed Critical 애플 인크.
Publication of KR20130008480A publication Critical patent/KR20130008480A/ko
Application granted granted Critical
Publication of KR101439604B1 publication Critical patent/KR101439604B1/ko

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Information and communication technology [ICT] specially adapted for implementation of business processes of specific business sectors, e.g. utilities or tourism
    • G06Q50/10Services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F8/00Arrangements for software engineering
    • G06F8/60Software deployment
    • G06F8/65Updates
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/06Buying, selling or leasing transactions
    • G06Q30/0601Electronic shopping [e-shopping]
    • G06Q30/0609Buyer or seller confidence or verification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/903Querying
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/12Protecting executable software
    • G06F21/121Restricting unauthorised execution of programs
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • G06F21/12Protecting executable software
    • G06F21/121Restricting unauthorised execution of programs
    • G06F21/128Restricting unauthorised execution of programs involving web programs, i.e. using technology especially used in internet, generally interacting with a web browser, e.g. hypertext markup language [HTML], applets, java
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6272Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database by registering files or documents with a third party
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q20/00Payment architectures, schemes or protocols
    • G06Q20/30Payment architectures, schemes or protocols characterised by the use of specific devices or networks
    • G06Q20/36Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes
    • G06Q20/367Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes
    • G06Q20/3672Payment architectures, schemes or protocols characterised by the use of specific devices or networks using electronic wallets or electronic money safes involving electronic purses or money safes initialising or reloading thereof
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Information and communication technology [ICT] specially adapted for implementation of business processes of specific business sectors, e.g. utilities or tourism
    • G06Q50/01Social networking
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Information and communication technology [ICT] specially adapted for implementation of business processes of specific business sectors, e.g. utilities or tourism
    • G06Q50/40Business processes related to the transportation industry
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/06Authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2117User registration
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F8/00Arrangements for software engineering
    • G06F8/60Software deployment
    • G06F8/61Installation

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Accounting & Taxation (AREA)
  • Computer Hardware Design (AREA)
  • Databases & Information Systems (AREA)
  • Strategic Management (AREA)
  • General Business, Economics & Management (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Tourism & Hospitality (AREA)
  • General Health & Medical Sciences (AREA)
  • Health & Medical Sciences (AREA)
  • Marketing (AREA)
  • Economics (AREA)
  • Finance (AREA)
  • Computing Systems (AREA)
  • Signal Processing (AREA)
  • Human Resources & Organizations (AREA)
  • Primary Health Care (AREA)
  • Power Engineering (AREA)
  • Multimedia (AREA)
  • Technology Law (AREA)
  • Data Mining & Analysis (AREA)
  • Development Economics (AREA)
  • Bioethics (AREA)
  • Computational Linguistics (AREA)
  • Stored Programmes (AREA)
  • Information Transfer Between Computers (AREA)
KR1020120075797A 2011-07-12 2012-07-11 온라인 스토어 상의 사용자 계정에 미리 설치된 소프트웨어를 링크하기 위한 시스템 및 방법 KR101439604B1 (ko)

Applications Claiming Priority (8)

Application Number Priority Date Filing Date Title
US13/181,424 2011-07-12
US13/181,424 US9319406B2 (en) 2011-07-12 2011-07-12 System and method for linking pre-installed software to a user account on an online store
US13/248,942 2011-09-29
US13/248,942 US10158635B2 (en) 2011-07-12 2011-09-29 System and method for linking pre-installed software to a user account on an online store
US201261596928P 2012-02-09 2012-02-09
US61/596,928 2012-02-09
US13/436,609 US20130019237A1 (en) 2011-07-12 2012-03-30 System and method for linking pre-installed software to a user account on an online store
US13/436,609 2012-03-30

Publications (2)

Publication Number Publication Date
KR20130008480A KR20130008480A (ko) 2013-01-22
KR101439604B1 true KR101439604B1 (ko) 2014-09-12

Family

ID=47625486

Family Applications (1)

Application Number Title Priority Date Filing Date
KR1020120075797A KR101439604B1 (ko) 2011-07-12 2012-07-11 온라인 스토어 상의 사용자 계정에 미리 설치된 소프트웨어를 링크하기 위한 시스템 및 방법

Country Status (8)

Country Link
JP (1) JP5595451B2 (pt)
KR (1) KR101439604B1 (pt)
CN (2) CN106096456B (pt)
AU (1) AU2012203903B2 (pt)
BR (1) BR102012017289B1 (pt)
MX (1) MX2012008138A (pt)
NL (1) NL2009157B1 (pt)
TW (1) TWI599973B (pt)

Families Citing this family (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10325298B2 (en) * 2013-01-22 2019-06-18 General Electric Company Systems and methods for a non-destructive testing ecosystem
CN104468637B (zh) * 2013-09-12 2018-08-31 阿里巴巴集团控股有限公司 一种下载以及安装客户端的方法和设备
KR102124330B1 (ko) * 2013-11-19 2020-06-18 에스케이텔레콤 주식회사 어플리케이션 업데이트 방법 및 이를 지원하는 단말
US9626720B2 (en) 2013-11-25 2017-04-18 Apple Inc. Linked user accounts
US10255449B2 (en) 2014-05-30 2019-04-09 Apple Inc. Permission request
TWI602066B (zh) * 2014-05-30 2017-10-11 宏碁股份有限公司 自動化程式下載方法與系統
CN104468514B (zh) * 2014-10-31 2018-08-31 联想(北京)有限公司 信息处理方法、电子设备及服务器
JP6403583B2 (ja) 2015-01-21 2018-10-10 キヤノン株式会社 アップデートされたアプリケーションを配信する配信管理サーバーおよび配信管理方法
CN105893071A (zh) * 2015-11-30 2016-08-24 乐视云计算有限公司 应用的在线调优方法及系统
JP6419143B2 (ja) * 2016-12-20 2018-11-07 株式会社ミロク情報サービス 共通プログラム、データベース管理装置、及びデータベース管理方法
US10365931B2 (en) * 2017-02-27 2019-07-30 Microsoft Technology Licensing, Llc Remote administration of initial computer operating system setup options
JP6608878B2 (ja) * 2017-07-19 2019-11-20 ファナック株式会社 アプリケーション販売管理サーバシステム
JP6914436B2 (ja) * 2018-11-02 2021-08-04 グーグル エルエルシーGoogle LLC 認証のためのシステムおよび方法
CN109710284A (zh) * 2018-11-16 2019-05-03 中天昱品科技有限公司 一种具有安全加密和数据压缩的充电桩远程升级方法
US20230177190A1 (en) * 2021-12-03 2023-06-08 Dell Products L.P. Systems and methods for transferring information handling systems

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20070085257A (ko) * 2004-09-17 2007-08-27 인벤텍 어플라이언스 코포레이션 하드웨어 식별에 기초한 디지털권 관리 방법을 이용한 전자소프트웨어 배포 방법 및 시스템
KR20110030546A (ko) * 2008-06-08 2011-03-23 애플 인크. 애플리케이션 프로그램들에 대한 갱신들을 취득하기 위한 기술들
KR20110036573A (ko) * 2008-06-25 2011-04-07 인터내셔널 비지네스 머신즈 코포레이션 서버 애플리케이션 프로그램으로 ip 네트워크를 통한 엑세스를 제공하는 방법

Family Cites Families (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6324649B1 (en) * 1998-03-02 2001-11-27 Compaq Computer Corporation Modified license key entry for pre-installation of software
JP2002091595A (ja) * 2000-09-11 2002-03-29 Hitachi Ltd ライセンス管理方法及びライセンス管理システム
US20030084165A1 (en) * 2001-10-12 2003-05-01 Openwave Systems Inc. User-centric session management for client-server interaction using multiple applications and devices
JP2005284506A (ja) * 2004-03-29 2005-10-13 Matsushita Electric Ind Co Ltd ダウンロードシステム及びダウンロードシステムを構成する機器、管理局、リムーバブルメディア
CN100589096C (zh) * 2004-12-02 2010-02-10 现时技术控股有限公司 在专用网络中管理未受保护和受保护的内容的设备和方法
JP2007265071A (ja) * 2006-03-29 2007-10-11 Jordan Kk アプリケーション管理方法およびアプリケーション管理システム
EP1901192A1 (en) * 2006-09-14 2008-03-19 British Telecommunications Public Limited Company Mobile application registration
US8566954B2 (en) * 2008-02-08 2013-10-22 Telefonaktiebolaget Lm Ericsson (Publ) Method and apparatuses for authorising provision of indirected content associated with a presentity of a presence service
JP2010049643A (ja) * 2008-08-25 2010-03-04 Sourcenext Corp 情報処理システム、情報処理方法及びプログラム
US8725839B2 (en) * 2009-12-22 2014-05-13 International Business Machines Corporation Imposing pre-installation prerequisite checks on the install user to ensure a higher rate of installation success

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
KR20070085257A (ko) * 2004-09-17 2007-08-27 인벤텍 어플라이언스 코포레이션 하드웨어 식별에 기초한 디지털권 관리 방법을 이용한 전자소프트웨어 배포 방법 및 시스템
KR20110030546A (ko) * 2008-06-08 2011-03-23 애플 인크. 애플리케이션 프로그램들에 대한 갱신들을 취득하기 위한 기술들
KR20110036573A (ko) * 2008-06-25 2011-04-07 인터내셔널 비지네스 머신즈 코포레이션 서버 애플리케이션 프로그램으로 ip 네트워크를 통한 엑세스를 제공하는 방법

Also Published As

Publication number Publication date
CN103207793B (zh) 2016-08-03
AU2012203903A1 (en) 2013-01-31
BR102012017289B1 (pt) 2020-12-01
JP5595451B2 (ja) 2014-09-24
BR102012017289A2 (pt) 2018-02-27
NL2009157A (en) 2013-01-15
AU2012203903B2 (en) 2015-03-12
CN103207793A (zh) 2013-07-17
MX2012008138A (es) 2013-09-03
CN106096456A (zh) 2016-11-09
TW201308237A (zh) 2013-02-16
NL2009157B1 (en) 2017-11-08
KR20130008480A (ko) 2013-01-22
JP2013020621A (ja) 2013-01-31
CN106096456B (zh) 2019-04-02
TWI599973B (zh) 2017-09-21

Similar Documents

Publication Publication Date Title
KR101439604B1 (ko) 온라인 스토어 상의 사용자 계정에 미리 설치된 소프트웨어를 링크하기 위한 시스템 및 방법
US11025622B2 (en) System and method for linking pre-installed software to a user account on an online store
US20130019237A1 (en) System and method for linking pre-installed software to a user account on an online store
JP5602841B2 (ja) ユーザー識別に基づく製品機能強化
KR101361313B1 (ko) 네트워크 기반 분배 시스템을 사용하여 인-애플리케이션 후속 특징을 액세스하는 애플리케이션 제품들
JP5597253B2 (ja) 状態およびデーターを移すための対話処理モデル
US7676436B2 (en) Digital content distribution systems and methods
KR100898849B1 (ko) 데이터 네트워크에서 콘텐츠 경품을 제공하기 위한 방법 및장치
KR101492757B1 (ko) 애플리케이션 사용 정책 시행
US9990475B2 (en) Apparatus and method of in-application licensing
BRPI0720581A2 (pt) Transferir programaticamente aplicativos entre aparelhos telefônicos com base em informações de licença
US20130124696A1 (en) Application products with in-application subsequent feature access using network-based distribution system
US8103804B2 (en) Method and system for embedded regenerative licensing
EP1174786A2 (en) Method, system, and program for reusing software licenses with new computer hardware
WO2013188244A2 (en) Application products with in-application subsequent feature access using network-based distribution system

Legal Events

Date Code Title Description
A201 Request for examination
E902 Notification of reason for refusal
E701 Decision to grant or registration of patent right
GRNT Written decision to grant
FPAY Annual fee payment

Payment date: 20170804

Year of fee payment: 4

FPAY Annual fee payment

Payment date: 20180730

Year of fee payment: 5