PL3313041T3 - Sposób i urządzenie do pobierania aplikacji - Google Patents
Sposób i urządzenie do pobierania aplikacjiInfo
- Publication number
- PL3313041T3 PL3313041T3 PL16810945T PL16810945T PL3313041T3 PL 3313041 T3 PL3313041 T3 PL 3313041T3 PL 16810945 T PL16810945 T PL 16810945T PL 16810945 T PL16810945 T PL 16810945T PL 3313041 T3 PL3313041 T3 PL 3313041T3
- Authority
- PL
- Poland
- Prior art keywords
- application download
- download method
- application
- download
- Prior art date
Links
Classifications
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/04—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
- H04L63/0428—Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/14—Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
- H04L63/1441—Countermeasures against malicious traffic
- H04L63/1466—Active attacks involving interception, injection, modification, spoofing of data unit addresses, e.g. hijacking, packet injection or TCP sequence number attacks
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L67/00—Network arrangements or protocols for supporting network services or applications
- H04L67/34—Network arrangements or protocols for supporting network services or applications involving the movement of software or configuration parameters
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L67/00—Network arrangements or protocols for supporting network services or applications
- H04L67/01—Protocols
- H04L67/02—Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06F—ELECTRIC DIGITAL DATA PROCESSING
- G06F8/00—Arrangements for software engineering
- G06F8/60—Software deployment
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/12—Applying verification of the received information
- H04L63/123—Applying verification of the received information received data contents, e.g. message integrity
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L67/00—Network arrangements or protocols for supporting network services or applications
- H04L67/01—Protocols
- H04L67/12—Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks
- H04L67/125—Protocols specially adapted for proprietary or special-purpose networking environments, e.g. medical networks, sensor networks, networks in vehicles or remote metering networks involving control of end-device applications over a network
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L67/00—Network arrangements or protocols for supporting network services or applications
- H04L67/2866—Architectures; Arrangements
- H04L67/30—Profiles
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L69/00—Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
- H04L69/16—Implementation or adaptation of Internet protocol [IP], of transmission control protocol [TCP] or of user datagram protocol [UDP]
- H04L69/161—Implementation details of TCP/IP or UDP/IP stack architecture; Specification of modified or new header fields
- H04L69/162—Implementation details of TCP/IP or UDP/IP stack architecture; Specification of modified or new header fields involving adaptations of sockets based mechanisms
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/40—Network security protocols
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L9/00—Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
- H04L9/12—Transmitting and receiving encryption devices synchronised or initially set up in a particular manner
Landscapes
- Engineering & Computer Science (AREA)
- Computer Networks & Wireless Communication (AREA)
- Signal Processing (AREA)
- Computer Security & Cryptography (AREA)
- General Engineering & Computer Science (AREA)
- Computing Systems (AREA)
- Computer Hardware Design (AREA)
- Software Systems (AREA)
- Theoretical Computer Science (AREA)
- Physics & Mathematics (AREA)
- General Physics & Mathematics (AREA)
- Medical Informatics (AREA)
- General Health & Medical Sciences (AREA)
- Health & Medical Sciences (AREA)
- Information Transfer Between Computers (AREA)
- Stored Programmes (AREA)
Applications Claiming Priority (3)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
CN201510334074.3A CN106257879B (zh) | 2015-06-16 | 2015-06-16 | 一种下载应用的方法和装置 |
PCT/CN2016/085213 WO2016202204A1 (zh) | 2015-06-16 | 2016-06-08 | 一种下载应用的方法和装置 |
EP16810945.2A EP3313041B1 (en) | 2015-06-16 | 2016-06-08 | Application download method and device |
Publications (1)
Publication Number | Publication Date |
---|---|
PL3313041T3 true PL3313041T3 (pl) | 2020-11-16 |
Family
ID=57544872
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
PL16810945T PL3313041T3 (pl) | 2015-06-16 | 2016-06-08 | Sposób i urządzenie do pobierania aplikacji |
Country Status (9)
Country | Link |
---|---|
US (1) | US10693845B2 (pl) |
EP (1) | EP3313041B1 (pl) |
JP (1) | JP6793667B2 (pl) |
KR (1) | KR102147026B1 (pl) |
CN (1) | CN106257879B (pl) |
ES (1) | ES2811330T3 (pl) |
PL (1) | PL3313041T3 (pl) |
SG (1) | SG11201710305PA (pl) |
WO (1) | WO2016202204A1 (pl) |
Families Citing this family (6)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
CN109040191B (zh) * | 2018-07-03 | 2021-11-09 | 平安科技(深圳)有限公司 | 文件下载方法、装置、计算机设备和存储介质 |
CN109120594B (zh) * | 2018-07-13 | 2021-08-13 | 北京三快在线科技有限公司 | 流量劫持检测方法及装置 |
CN111343217B (zh) * | 2018-12-18 | 2023-04-07 | 阿里巴巴集团控股有限公司 | 资源数据下载方法、装置、终端设备及计算机存储介质 |
CN112217880A (zh) * | 2020-09-24 | 2021-01-12 | 北京火山引擎科技有限公司 | 应用程序激活的归因方法、装置、介质和电子设备 |
CN112822241B (zh) * | 2020-12-31 | 2022-08-26 | 北京安博通科技股份有限公司 | 基于https协议的app动态缓存实现方法及装置 |
CN114007276A (zh) * | 2021-10-27 | 2022-02-01 | 杭州萤石软件有限公司 | ZigBee网络的入网处理方法、装置、设备及系统 |
Family Cites Families (19)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
JP3692290B2 (ja) * | 2000-11-24 | 2005-09-07 | 株式会社エヌ・ティ・ティ・ドコモ | データ取得方法および端末 |
US6785719B1 (en) * | 2002-08-06 | 2004-08-31 | Digi International Inc. | Distributed systems for providing secured HTTP communications over the network |
JP2004102826A (ja) * | 2002-09-11 | 2004-04-02 | Ntt Data Corp | コンテンツデータ処理方法、携帯電話端末およびサーバ装置 |
US20040199786A1 (en) * | 2002-12-02 | 2004-10-07 | Walmsley Simon Robert | Randomisation of the location of secret information on each of a series of integrated circuits |
JP4597551B2 (ja) * | 2003-03-28 | 2010-12-15 | 株式会社リコー | ソフトウェア更新装置、ソフトウェア更新システム、ソフトウェア更新方法及びプログラム |
US20050102662A1 (en) * | 2003-09-19 | 2005-05-12 | Pctel, Inc. | PCTEL-13800U automated updating system for wireless networks |
JP2007018365A (ja) * | 2005-07-08 | 2007-01-25 | Matsushita Electric Ind Co Ltd | 宣言型言語で記述された再生制御環境の起動条件を考慮した情報記録媒体およびその再生装置、再生方法。 |
KR101180199B1 (ko) * | 2008-11-18 | 2012-09-05 | 한국전자통신연구원 | 다운로더블 제한수신시스템, 상기 다운로더블 제한수신시스템에서 단말과 인증 서버 간의 양방향 통신을 위한 채널 설정 방법 및 메시지 구조 |
US9083791B2 (en) * | 2009-01-22 | 2015-07-14 | Yahoo ! Inc. | Web-hosted framework for mobile applications |
CN101610290A (zh) * | 2009-07-22 | 2009-12-23 | 深圳市茁壮网络股份有限公司 | 下载管理的方法和下载管理单元及下载系统 |
JP2011141867A (ja) * | 2009-12-10 | 2011-07-21 | Sharp Corp | データ表示装置およびサーバ装置 |
US20110179268A1 (en) * | 2010-01-20 | 2011-07-21 | Microsoft Corporation | Protecting applications with key and usage policy |
CN101951402B (zh) * | 2010-09-17 | 2013-02-20 | 山东中创软件工程股份有限公司 | 一种Web Service可用性跟踪检测方法、装置及系统 |
US8983076B2 (en) * | 2011-12-22 | 2015-03-17 | Adobe Systems Incorporated | Methods and apparatus for key delivery in HTTP live streaming |
US9443012B2 (en) * | 2012-01-31 | 2016-09-13 | Ncr Corporation | Method of determining http process information |
CN103020180A (zh) * | 2012-11-28 | 2013-04-03 | 北京奇虎科技有限公司 | 一种基于控制节点部署程序的方法和装置 |
CN103440281A (zh) * | 2013-08-13 | 2013-12-11 | 北京卓易讯畅科技有限公司 | 一种用于获取下载文件的方法、装置与设备 |
CN103561040A (zh) * | 2013-11-15 | 2014-02-05 | 中国科学院声学研究所 | 一种文件下载方法及系统 |
CN103841272B (zh) | 2014-03-25 | 2016-08-17 | 浙江翼信科技有限公司 | 一种发送语音消息的方法及装置 |
-
2015
- 2015-06-16 CN CN201510334074.3A patent/CN106257879B/zh active Active
-
2016
- 2016-06-08 ES ES16810945T patent/ES2811330T3/es active Active
- 2016-06-08 EP EP16810945.2A patent/EP3313041B1/en active Active
- 2016-06-08 PL PL16810945T patent/PL3313041T3/pl unknown
- 2016-06-08 SG SG11201710305PA patent/SG11201710305PA/en unknown
- 2016-06-08 JP JP2017565768A patent/JP6793667B2/ja active Active
- 2016-06-08 KR KR1020187000738A patent/KR102147026B1/ko active IP Right Grant
- 2016-06-08 WO PCT/CN2016/085213 patent/WO2016202204A1/zh active Application Filing
-
2017
- 2017-12-13 US US15/840,572 patent/US10693845B2/en active Active
Also Published As
Publication number | Publication date |
---|---|
US20180103016A1 (en) | 2018-04-12 |
KR102147026B1 (ko) | 2020-08-24 |
ES2811330T3 (es) | 2021-03-11 |
US10693845B2 (en) | 2020-06-23 |
EP3313041A1 (en) | 2018-04-25 |
EP3313041B1 (en) | 2020-08-05 |
JP2018519596A (ja) | 2018-07-19 |
EP3313041A4 (en) | 2019-01-09 |
CN106257879B (zh) | 2020-02-14 |
SG11201710305PA (en) | 2018-01-30 |
JP6793667B2 (ja) | 2020-12-02 |
WO2016202204A1 (zh) | 2016-12-22 |
CN106257879A (zh) | 2016-12-28 |
KR20180018673A (ko) | 2018-02-21 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
ZA201904259B (en) | Device and method | |
EP3528518C0 (en) | PROFILE DOWNSTREAM LOADING METHOD AND DEVICE | |
IL253640B (en) | Support device and method | |
GB2560850B (en) | Latching device and method | |
GB201713415D0 (en) | Method and device | |
ZA201702900B (en) | Device and method | |
HK1213658A1 (zh) | 應用功能激活方法及裝置 | |
EP3142020A4 (en) | Resource downloading method and device | |
GB2544469B (en) | Communication method and device | |
SG11201710305PA (en) | Application download method and device | |
IL254102B (en) | Communication device and communication method | |
SG11201710014QA (en) | Affair processing method and device | |
GB201715774D0 (en) | Method and device | |
GB201509470D0 (en) | Communications device and method | |
HUE053342T2 (hu) | Eljárás és berendezés határszint meghatározáshoz | |
GB2525625B (en) | Device and method | |
IL235083A0 (en) | Method and device for liquid atomization | |
GB201416790D0 (en) | Device and method | |
GB201621119D0 (en) | Device and method | |
HK1222898A1 (zh) | 舞台演出裝置及舞台演出方法 | |
GB201519443D0 (en) | Device and method | |
ZA201804064B (en) | Device and method | |
GB201806802D0 (en) | Foot-measuring device and method | |
GB201513485D0 (en) | Anchoring device and method | |
GB201718458D0 (en) | Device and method |