-
公开(公告)号:EP3255576B1
公开(公告)日:2024-10-30
申请号:EP16746384.3
申请日:2016-01-14
发明人: NAKANO, Shintaro , HASEGAWA, Hideo , ISHII, Satoru
-
公开(公告)号:EP4392885A1
公开(公告)日:2024-07-03
申请号:EP21955188.4
申请日:2021-08-25
申请人: Xero Limited
发明人: THIRKELL, Justin
CPC分类号: G06F21/604 , G06F21/6218 , G06F21/33 , G06F2221/210120130101 , G06F2221/214120130101
-
公开(公告)号:EP4384912A1
公开(公告)日:2024-06-19
申请号:EP22918566.5
申请日:2022-12-15
IPC分类号: G06F11/32 , G06F11/34 , G06F16/20 , G06F21/50 , G06F21/60 , G06F21/30 , G06F21/31 , G06F21/55 , G06F21/62 , H04L43/02
CPC分类号: G06F21/31 , G06F21/62 , G06F16/24568 , G06F2221/214520130101 , G06F21/554 , G06F2221/214120130101 , G06F11/301 , G06F11/3079
-
-
-
公开(公告)号:EP4367586A1
公开(公告)日:2024-05-15
申请号:EP21735564.3
申请日:2021-07-08
申请人: Irdeto B.V.
发明人: CAI, Yaozhang
-
公开(公告)号:EP4211870B1
公开(公告)日:2024-04-17
申请号:EP22778103.6
申请日:2022-08-26
IPC分类号: H04L9/40 , G06F21/57 , G06F21/50 , G06Q30/02 , H04L67/50 , G06F21/44 , G06F21/62 , G06Q30/0241 , G06Q30/0251 , G06Q30/018
CPC分类号: H04L63/1433 , H04L67/535 , H04L63/0807 , H04L63/126 , G06Q30/018 , G06Q30/0251 , G06Q30/0248 , G06Q2220/0020130101 , G06F21/6254 , G06F21/44
-
8.
公开(公告)号:EP4344445A1
公开(公告)日:2024-04-03
申请号:EP22759073.4
申请日:2022-02-28
申请人: TRACKERDETECT LTD
发明人: MOVSHOVITZ, David , DEGANI, Adi
-
公开(公告)号:EP3975015B9
公开(公告)日:2024-03-27
申请号:EP21155575.0
申请日:2021-02-05
发明人: SHI, Nansheng , XIE, Malin , CHEN, Xin , CHEN, Yuzhen , CAO, Jiao
-
公开(公告)号:EP4307142A1
公开(公告)日:2024-01-17
申请号:EP22382664.5
申请日:2022-07-13
摘要: The present invention relates to a method and an apparatus for managing multiple operating systems on a secure element. A secure element comprises an update agent configured to identify a first operating system, being actively used by the secure element, to identify inactive operating systems within the secure element, which are not actively used by the secure element, and to allocate the inactive operating systems to a storage provider.
-
-
-
-
-
-
-
-
-