-
公开(公告)号:US20050160045A1
公开(公告)日:2005-07-21
申请号:US10509545
申请日:2003-03-28
申请人: Nobuyuki Watanabe , Hisanori Sawada , Hideaki Nishio , Tomonori Nakamura , Fumiaki Miura , Atsuki Tomioka
发明人: Nobuyuki Watanabe , Hisanori Sawada , Hideaki Nishio , Tomonori Nakamura , Fumiaki Miura , Atsuki Tomioka
IPC分类号: G06F1/00 , G06F17/30 , G06F21/00 , H04L12/56 , H04L29/06 , H04L29/08 , H04W8/24 , H04W12/08 , H04W80/04 , H04W88/02 , H04W88/14 , G06F17/60
CPC分类号: G06F21/53 , G06F2221/2115 , G06F2221/2135 , G06F2221/2137 , H04L29/06 , H04L63/0428 , H04L63/10 , H04L63/12 , H04L67/34 , H04L69/329 , H04W8/245 , H04W12/08 , H04W80/04 , H04W88/02 , H04W88/14
摘要: Mobile unit 16 which can activate Java-AP software obtains ADF 205 from IP server unit 13, receives SDF (security descriptive file) 204 by using ADF 205 from administering server unit 18 which a trustworthy organization (a communication provider which administers mobile packet communication network 15) administers, and obtains Jar file 206 by using ADF 205 from IP server unit 13. Then, mobile unit 16 installs Java-AP software containing these files. Java-AP, which is achieved by activating the installed Java-AP software, operates within the range of authorization expressed by policy information contained in SDF 204.
摘要翻译: 可以激活Java-AP软件的移动单元16从IP服务器单元13获得ADF 205,通过使用来自管理服务器单元18的ADF 205接收SDF(安全描述文件)204,该服务器单元18是可信赖的组织(管理移动分组通信网络的通信提供者 15)通过使用来自IP服务器单元13的ADF 205来管理并获取Jar文件206。 然后,移动单元16安装包含这些文件的Java-AP软件。 通过激活安装的Java-AP软件实现的Java-AP在由包含在SDF 204中的策略信息所表示的授权范围内运行。
-
公开(公告)号:US07587592B2
公开(公告)日:2009-09-08
申请号:US10509545
申请日:2003-03-28
申请人: Nobuyuki Watanabe , Hisanori Sawada , Hideaki Nishio , Tomonori Nakamura , Fumiaki Miura , Atsuki Tomioka
发明人: Nobuyuki Watanabe , Hisanori Sawada , Hideaki Nishio , Tomonori Nakamura , Fumiaki Miura , Atsuki Tomioka
CPC分类号: G06F21/53 , G06F2221/2115 , G06F2221/2135 , G06F2221/2137 , H04L29/06 , H04L63/0428 , H04L63/10 , H04L63/12 , H04L67/34 , H04L69/329 , H04W8/245 , H04W12/08 , H04W80/04 , H04W88/02 , H04W88/14
摘要: Mobile unit 16 which can activate Java-AP software obtains ADF 205 from IP server unit 13, receives SDF (security descriptive file) 204 by using ADF 205 from administering server unit 18 which a trustworthy organization (a communication provider which administers mobile packet communication network 15) administers, and obtains Jar file 206 by using ADF 205 from IP server unit 13. Then, mobile unit 16 installs Java-AP software containing these files. Java-AP, which is achieved by activating the installed Java-AP software, operates within the range of authorization expressed by policy information contained in SDF 204.
摘要翻译: 可以激活Java-AP软件的移动单元16从IP服务器单元13获得ADF 205,通过使用来自管理服务器单元18的ADF 205接收SDF(安全描述文件)204,该服务器单元18是可信赖的组织(管理移动分组通信网络的通信提供者 15)通过使用来自IP服务器单元13的ADF 205来管理并获取Jar文件206.然后,移动单元16安装包含这些文件的Java-AP软件。 通过激活安装的Java-AP软件实现的Java-AP在由包含在SDF 204中的策略信息所表示的授权范围内运行。
-
公开(公告)号:US20060136548A1
公开(公告)日:2006-06-22
申请号:US10527307
申请日:2003-09-10
IPC分类号: G06F15/16
CPC分类号: H04W12/08 , G06F8/65 , H04W12/0023 , H04W28/26 , H04W88/02
摘要: In a mobile phone 600, a trusted application and a download helper are executed to generate an area reservation request message for requesting reservation of a storage area for storing a program, data, and the like. This message is transmitted to an area management server 500. When the area management server 500 receives the area reservation message, it transmits an area reservation instruction message to the mobile phone 600. When the mobile phone 600 receives the area reservation instruction message, the storage area for storing the program, the data, and the like is reserved in an external memory. A downloaded program and data are stored into this area.
摘要翻译: 在移动电话600中,执行信任应用和下载帮助器,以生成用于请求预约用于存储节目,数据等的存储区域的区域预约请求消息。 该消息被发送到区域管理服务器500.当区域管理服务器500接收到区域预留消息时,向移动电话600发送区域预约指示消息。当移动电话600接收到区域预约指示消息时, 存储程序的区域,数据等被保留在外部存储器中。 下载的程序和数据存储在该区域。
-
公开(公告)号:USD294926S
公开(公告)日:1988-03-29
申请号:US807430
申请日:1985-12-10
申请人: Hideaki Nishio , Seiji Ito
设计人: Hideaki Nishio , Seiji Ito
-
公开(公告)号:USD291877S
公开(公告)日:1987-09-15
申请号:US711798
申请日:1985-03-14
申请人: Hideaki Nishio , Kiyoshi Takase
设计人: Hideaki Nishio , Kiyoshi Takase
-
公开(公告)号:USD288548S
公开(公告)日:1987-03-03
申请号:US623293
申请日:1984-06-22
申请人: Hiroshi Kojima , Hideaki Nishio , Kenji Karato
设计人: Hiroshi Kojima , Hideaki Nishio , Kenji Karato
-
公开(公告)号:USD283608S
公开(公告)日:1986-04-29
申请号:US561257
申请日:1983-12-14
申请人: Hideaki Nishio , Tetsuro Kobayashi
设计人: Hideaki Nishio , Tetsuro Kobayashi
-
公开(公告)号:USD278224S
公开(公告)日:1985-04-02
申请号:US507642
申请日:1983-06-27
申请人: Masao Nakamura , Hiroshi Kojima , Hideaki Nishio
设计人: Masao Nakamura , Hiroshi Kojima , Hideaki Nishio
-
公开(公告)号:USD275274S
公开(公告)日:1984-08-28
申请号:US372260
申请日:1982-04-26
-
公开(公告)号:US4748207A
公开(公告)日:1988-05-31
申请号:US753082
申请日:1985-07-09
IPC分类号: C08L23/00 , C08F210/06 , C08L7/00 , C08L21/00 , C08L23/12 , C08L23/14 , C08L23/18 , C08L23/20 , C08L77/00 , C08L101/00 , C08J5/18 , C08L53/00
CPC分类号: C08L23/12 , C08L23/142 , C08F210/06 , C08L23/20 , C08L2314/02
摘要: A crystalline polypropylene sheet is described, characterized by containing a polymer of a vinylcycloalkane having at least 6 carbon atoms in an amount of 0.05 wt ppm to 1 wt % (calculated as a vinylcycloalkane unit). This sheet is excellent in stiffness and transparency and is suitable for use in the production of various articles such as containers and trays.
摘要翻译: 描述了结晶聚丙烯片材,其特征在于含有0.05重量%至1重量%(以乙烯基环烷烃单元计算)的具有至少6个碳原子的乙烯基环烷烃的聚合物。 该片材的刚度和透明度优异,适用于各种制品如容器和托盘的生产。
-
-
-
-
-
-
-
-
-