Portable terminal, methods, programs and storage media for program startup management
    1.
    发明授权
    Portable terminal, methods, programs and storage media for program startup management 有权
    便携式终端,方法,程序和存储介质,用于程序启动管理

    公开(公告)号:US08744424B2

    公开(公告)日:2014-06-03

    申请号:US11932398

    申请日:2007-10-31

    IPC分类号: H04M3/00

    摘要: An IP server sends e-mail to a mobile device MS. This e-mail includes an application specifier that specifies startup of a Java application stored in mobile device MS. On the other hand, the ADF for the Java application stored in mobile device MS includes trusted source data containing a plurality of e-mail addresses that indicate trusted origins. Mobile device MS compares the e-mail transmission origin address with the trusted source data. Mobile device MS, only in the case where the transmission origin address of the received e-mail is included in the trusted source data, starts up a Java application based on an application specifier included in said e-mail.

    摘要翻译: IP服务器向移动设备MS发送电子邮件。 该电子邮件包括指定启动存储在移动设备MS中的Java应用程序的应用程序说明符。 另一方面,存储在移动设备MS中的Java应用的ADF包括包含指示可信来源的多个电子邮件地址的可信源数据。 移动设备MS将电子邮件传输原始地址与可信源数据进行比较。 移动设备MS仅在所接收的电子邮件的发送源地址被包括在可信源数据中的情况下,基于包含在所述电子邮件中的应用说明符启动Java应用。

    Data usage management electronic apparatus, method, program, and storage medium
    2.
    发明申请
    Data usage management electronic apparatus, method, program, and storage medium 有权
    数据使用管理电子设备,方法,程序和存储介质

    公开(公告)号:US20060112268A1

    公开(公告)日:2006-05-25

    申请号:US10515399

    申请日:2003-05-19

    IPC分类号: H04L9/00

    摘要: An IP server sends e-mail to a mobile device MS. This e-mail includes an application specifier that specifies startup of a Java application stored in mobile device MS and a data specifier that includes data used in operations executed by mobile device MS in accordance with a Java application. On the other hand, the ADF for the Java application stored in mobile device MS includes trusted source data containing a plurality of e-mail addresses that indicate trusted origins. Mobile device MS compares the e-mail transmission origin address with the trusted source data. Mobile device MS, only in the case where the transmission origin address of the received e-mail is included in the trusted source data, starts up a Java application based on an application specifier included in said e-mail, and uses data included in said data specifier in operations executed by that Java application.

    摘要翻译: IP服务器向移动设备MS发送电子邮件。 该电子邮件包括指定存储在移动设备MS中的Java应用的启动的应用说明符,以及包括根据Java应用由移动设备MS执行的操作中使用的数据的数据说明符。 另一方面,存储在移动设备MS中的Java应用的ADF包括包含指示可信来源的多个电子邮件地址的可信源数据。 移动设备MS将电子邮件传输原始地址与可信源数据进行比较。 移动设备MS仅在所接收的电子邮件的发送源地址被包括在可信源数据中的情况下,基于包含在所述电子邮件中的应用说明符启动Java应用,并使用包含在所述可信源数据中的数据 在Java应用程序执行的操作中的数据说明符。

    Method for providing event to application, and electronic device using this method
    3.
    发明授权
    Method for providing event to application, and electronic device using this method 失效
    提供事件应用的方法,以及使用该方法的电子设备

    公开(公告)号:US07725903B2

    公开(公告)日:2010-05-25

    申请号:US10514686

    申请日:2005-06-14

    摘要: An event obtaining unit 121 obtains an event generated in an event generation unit 110 and outputs the event to the event providing unit 122. When an operation mode is mode A, the event providing unit 122 refers to an event table T1 and provides the event to an application corresponding to the event. If the event is provided to a communication AP 131, the communication AP 131 is launched prior to providing the event. On the other hand, when the operation mode is mode B, the event providing unit 122 provides the event to a Java runtime environment 140. In addition, the event providing unit 122 changes the operation mode when a switching button CB is pressed.

    摘要翻译: 事件获取单元121获取在事件生成单元110中生成的事件,并将该事件输出到事件提供单元122.当操作模式为模式A时,事件提供单元122参考事件表T1并将事件提供给 与事件相对应的应用程序。 如果将事件提供给通信AP 131,则在提供事件之前启动通信AP 131。 另一方面,当操作模式为模式B时,事件提供单元122将该事件提供给Java运行时环境140.此外,当按下切换按钮CB时,事件提供单元122改变操作模式。

    PORTABLE TERMINAL, METHODS, PROGRAMS AND STORAGE MEDIA FOR PROGRAM STARTUP MANAGEMENT
    4.
    发明申请
    PORTABLE TERMINAL, METHODS, PROGRAMS AND STORAGE MEDIA FOR PROGRAM STARTUP MANAGEMENT 有权
    便携式终端,方法,程序和存储介质进行程序启动管理

    公开(公告)号:US20080066089A1

    公开(公告)日:2008-03-13

    申请号:US11932398

    申请日:2007-10-31

    IPC分类号: G06F9/46 G06F15/16

    摘要: An IP server sends e-mail to a mobile device MS. This e-mail includes an application specifier that specifies startup of a Java application stored in mobile device MS. On the other hand, the ADF for the Java application stored in mobile device MS includes trusted source data containing a plurality of e-mail addresses that indicate trusted origins. Mobile device MS compares the e-mail transmission origin address with the trusted source data. Mobile device MS, only in the case where the transmission origin address of the received e-mail is included in the trusted source data, starts up a Java application based on an application specifier included in said e-mail.

    摘要翻译: IP服务器向移动设备MS发送电子邮件。 该电子邮件包括指定启动存储在移动设备MS中的Java应用程序的应用程序说明符。 另一方面,存储在移动设备MS中的Java应用的ADF包括包含指示可信来源的多个电子邮件地址的可信源数据。 移动设备MS将电子邮件传输原始地址与可信源数据进行比较。 移动设备MS仅在所接收的电子邮件的发送源地址被包括在可信源数据中的情况下,基于包含在所述电子邮件中的应用说明符启动Java应用。

    Portable terminal, methods, programs and storage media for managing application start
    5.
    发明申请
    Portable terminal, methods, programs and storage media for managing application start 审中-公开
    便携式终端,方法,程序和存储介质,用于管理应用程序启动

    公开(公告)号:US20060129628A1

    公开(公告)日:2006-06-15

    申请号:US10515395

    申请日:2003-05-19

    IPC分类号: G06F15/16

    摘要: An IP server sends e-mail to a mobile device MS. This e-mail includes an application specifier that specifies startup of a Java application stored in mobile device MS. On the other hand, the ADF for the Java application stored in mobile device MS includes trusted source data containing a plurality of e-mail addresses that indicate trusted origins. Mobile device MS compares the e-mail transmission origin address with the trusted source data. Mobile device MS, only in the case where the transmission origin address of the received e-mail is included in the trusted source data, starts up a Java application based on an application specifier included in said e-mail.

    摘要翻译: IP服务器向移动设备MS发送电子邮件。 该电子邮件包括指定启动存储在移动设备MS中的Java应用程序的应用程序说明符。 另一方面,存储在移动设备MS中的Java应用的ADF包括包含指示可信来源的多个电子邮件地址的可信源数据。 移动设备MS将电子邮件传输原始地址与可信源数据进行比较。 移动设备MS仅在所接收的电子邮件的发送源地址被包括在可信源数据中的情况下,基于包含在所述电子邮件中的应用说明符启动Java应用。

    Method for providing event to application, and electronic device using this method
    6.
    发明申请
    Method for providing event to application, and electronic device using this method 失效
    提供事件应用的方法,以及使用该方法的电子设备

    公开(公告)号:US20050257149A1

    公开(公告)日:2005-11-17

    申请号:US10514686

    申请日:2003-05-16

    IPC分类号: G06F9/46 H04M1/725 G06F3/00

    摘要: An event obtaining unit 121 obtains an event generated in an event generation unit 110 and outputs the event to the event providing unit 122. When an operation mode is mode A, the event providing unit 122 refers to an event table T1 and provides the event to an application corresponding to the event. If the event is provided to a communication AP 131, the communication AP 131 is launched prior to providing the event. On the other hand, when the operation mode is mode B, the event providing unit 122 provides the event to a Java runtime environment 140. In addition, the event providing unit 122 changes the operation mode when a switching button CB is pressed.

    摘要翻译: 事件获取单元121获取在事件生成单元110中生成的事件,并将事件输出到事件提供单元122。 当操作模式为模式A时,事件提供单元122参考事件表T1,并将事件提供给与事件相对应的应用。 如果将事件提供给通信AP 131,则在提供事件之前启动通信AP 131。 另一方面,当操作模式为模式B时,事件提供单元122将事件提供给Java运行时环境140。 此外,当切换按钮CB被按下时,事件提供单元122改变操作模式。

    Application data usage management system for an electronic device
    7.
    发明授权
    Application data usage management system for an electronic device 有权
    电子设备的应用数据使用管理系统

    公开(公告)号:US08418253B2

    公开(公告)日:2013-04-09

    申请号:US10515399

    申请日:2003-05-19

    IPC分类号: G06F7/04 G06F17/30 H04N7/16

    摘要: An IP server sends e-mail to a mobile device MS. This e-mail includes an application specifier that specifies startup of a Java application stored in mobile device MS and a data specifier that includes data used in operations executed by mobile device MS in accordance with a Java application. On the other hand, the ADF for the Java application stored in mobile device MS includes trusted source data containing a plurality of e-mail addresses that indicate trusted origins. Mobile device MS compares the e-mail transmission origin address with the trusted source data. Mobile device MS, only in the case where the transmission origin address of the received e-mail is included in the trusted source data, starts up a Java application based on an application specifier included in said e-mail, and uses data included in said data specifier in operations executed by that Java application.

    摘要翻译: IP服务器向移动设备MS发送电子邮件。 该电子邮件包括指定存储在移动设备MS中的Java应用的启动的应用说明符,以及包括根据Java应用由移动设备MS执行的操作中使用的数据的数据说明符。 另一方面,存储在移动设备MS中的Java应用的ADF包括包含指示可信来源的多个电子邮件地址的可信源数据。 移动设备MS将电子邮件传输原始地址与可信源数据进行比较。 移动设备MS仅在所接收的电子邮件的发送源地址被包括在可信源数据中的情况下,基于包含在所述电子邮件中的应用说明符启动Java应用,并使用包含在所述可信源数据中的数据 在Java应用程序执行的操作中的数据说明符。

    Communication device
    8.
    发明授权
    Communication device 有权
    通讯设备

    公开(公告)号:US08087078B2

    公开(公告)日:2011-12-27

    申请号:US12392705

    申请日:2009-02-25

    IPC分类号: G06F12/14

    摘要: With regard to data, stored in mobile phone 40, whose a security level is high and contents whose copyrights are protected, mobile phone 40 encapsulates data and contents, and includes the encapsulated data or the encapsulated contents. Further, mobile phone 40 processes the encapsulated data as a perfect encapsulated object utilizing only a method which is not authorized access to the encapsulated data by an executed program (E.g. Downloaded Java Applications). Java AP downloaded to mobile phone 40 instructs a perfect encapsulated object to process the encapsulated data in the perfect encapsulated object by using a method belonging to the perfect encapsulated object. Therefore, this invention makes it possible to ensure securities for programs to be provided through the network without losing diversifications of programs.

    摘要翻译: 关于存储在安全级别高的移动电话40中的数据和版权受保护的内容,移动电话40封装数据和内容,并且包括封装数据或封装内容。 此外,移动电话40仅使用通过执行的程序(例如下载的Java应用程序)不被授权访问封装数据的方法来处理封装的数据作为完美封装对象。 通过使用属于完美封装对象的方法,下载到手机40的Java AP指示完美封装对象来处理完美封装对象中的封装数据。 因此,本发明可以确保通过网络提供节目的证券,而不损失节目的多样化。

    Communication device
    9.
    发明授权
    Communication device 有权
    通讯设备

    公开(公告)号:US07818815B2

    公开(公告)日:2010-10-19

    申请号:US10514685

    申请日:2003-05-16

    IPC分类号: G06F17/30

    摘要: With regard to data, stored in mobile phone 40, whose a security level is high and contents whose copyrights are protected, mobile phone 40 encapsulates data and contents, and includes the encapsulated data or the encapsulated contents. Further, mobile phone 40 processes the encapsulated data as a perfect encapsulated object utilizing only a method which is not authorized access to the encapsulated data by an executed program (E.g. Downloaded Java Applications). Java AP downloaded to mobile phone 40 instructs a perfect encapsulated object to process the encapsulated data in the perfect encapsulated object by using a method belonging to the perfect encapsulated object. Therefore, this invention makes it possible to ensure securities for programs to be provided through the network without losing diversifications of programs.

    摘要翻译: 关于存储在安全级别高的移动电话40中的数据和版权受保护的内容,移动电话40封装数据和内容,并且包括封装数据或封装内容。 此外,移动电话40仅使用通过执行的程序(例如下载的Java应用程序)不被授权访问封装数据的方法来处理封装的数据作为完美封装对象。 通过使用属于完美封装对象的方法,下载到手机40的Java AP指示完美封装对象来处理完美封装对象中的封装数据。 因此,本发明可以确保通过网络提供节目的证券,而不损失节目的多样化。

    Communication device
    10.
    发明申请
    Communication device 有权
    通讯设备

    公开(公告)号:US20050235291A1

    公开(公告)日:2005-10-20

    申请号:US10514685

    申请日:2003-05-16

    摘要: With regard to data, stored in mobile phone 40, whose a security level is high and contents whose copyrights are protected, mobile phone 40 encapsulates data and contents, and comprises the encapsulated data or the encapsulated contents. Further, mobile phone 40 processes the encapsulated data as a perfect encapsulated object utilizing only a method which is not authorized access to the encapsulated data by an executed program (E.g. Downloaded Java Applications). Java AP downloaded to mobile phone 40 instructs a perfect encapsulated object to process the encapsulated data in the perfect encapsulated object by using a method belonging to the perfect encapsulated object. Therefore, this invention makes it possible to ensure securities for programs to be provided through the network without losing diversifications of programs.

    摘要翻译: 关于存储在安全级别高的移动电话40中的数据和版权受保护的内容,移动电话40封装数据和内容,并且包括封装数据或封装内容。 此外,移动电话40仅使用通过执行的程序(例如下载的Java应用程序)不被授权访问封装数据的方法来处理封装的数据作为完美封装对象。 通过使用属于完美封装对象的方法,下载到手机40的Java AP指示完美封装对象来处理完美封装对象中的封装数据。 因此,本发明可以确保通过网络提供节目的证券,而不损失节目的多样化。