TW368635B - Method and apparatus for controlling software access to system resources - Google Patents

Method and apparatus for controlling software access to system resources

Info

Publication number
TW368635B
TW368635B TW087100158A TW87100158A TW368635B TW 368635 B TW368635 B TW 368635B TW 087100158 A TW087100158 A TW 087100158A TW 87100158 A TW87100158 A TW 87100158A TW 368635 B TW368635 B TW 368635B
Authority
TW
Taiwan
Prior art keywords
computer
software program
software
degree
access
Prior art date
Application number
TW087100158A
Other languages
English (en)
Inventor
Nataraj Nagaratnam
Steven B Byrne
Original Assignee
Sun Microsystems Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Sun Microsystems Inc filed Critical Sun Microsystems Inc
Application granted granted Critical
Publication of TW368635B publication Critical patent/TW368635B/zh

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F15/00Digital computers in general; Data processing equipment in general
    • G06F15/16Combinations of two or more digital computers each having at least an arithmetic unit, a program unit and a register, e.g. for a simultaneous processing of several programs
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/46Multiprogramming arrangements
    • G06F9/52Program synchronisation; Mutual exclusion, e.g. by means of semaphores
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y10TECHNICAL SUBJECTS COVERED BY FORMER USPC
    • Y10STECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y10S707/00Data processing: database and file management or data structures
    • Y10S707/99931Database or file accessing
    • Y10S707/99939Privileged access

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Hardware Design (AREA)
  • Storage Device Security (AREA)
  • Stored Programmes (AREA)
  • Computer And Data Communications (AREA)
TW087100158A 1997-01-09 1998-01-07 Method and apparatus for controlling software access to system resources TW368635B (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
US08/780,823 US6317742B1 (en) 1997-01-09 1997-01-09 Method and apparatus for controlling software access to system resources

Publications (1)

Publication Number Publication Date
TW368635B true TW368635B (en) 1999-09-01

Family

ID=25120818

Family Applications (1)

Application Number Title Priority Date Filing Date
TW087100158A TW368635B (en) 1997-01-09 1998-01-07 Method and apparatus for controlling software access to system resources

Country Status (8)

Country Link
US (1) US6317742B1 (zh)
EP (1) EP0853279B1 (zh)
JP (1) JPH10254783A (zh)
KR (1) KR100551333B1 (zh)
CN (1) CN1313951C (zh)
DE (1) DE69736697T2 (zh)
SG (1) SG85092A1 (zh)
TW (1) TW368635B (zh)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7127553B2 (en) 2001-05-21 2006-10-24 Infineon Technologies Ag Method for determining the optimum access strategy

Families Citing this family (85)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5701463A (en) * 1994-09-09 1997-12-23 Cheyenne Advanced Technology Limited Method of replacing the identity of a file with another as part of a file open request in a computer system
US6725250B1 (en) 1996-11-29 2004-04-20 Ellis, Iii Frampton E. Global network computers
US7634529B2 (en) 1996-11-29 2009-12-15 Ellis Iii Frampton E Personal and server computers having microchips with multiple processing units and internal firewalls
US6732141B2 (en) 1996-11-29 2004-05-04 Frampton Erroll Ellis Commercial distributed processing by personal computers over the internet
US6167428A (en) 1996-11-29 2000-12-26 Ellis; Frampton E. Personal computer microprocessor firewalls for internet distributed processing
US20050180095A1 (en) 1996-11-29 2005-08-18 Ellis Frampton E. Global network computers
US7926097B2 (en) 1996-11-29 2011-04-12 Ellis Iii Frampton E Computer or microchip protected from the internet by internal hardware
US8312529B2 (en) 1996-11-29 2012-11-13 Ellis Frampton E Global network computers
US8225003B2 (en) 1996-11-29 2012-07-17 Ellis Iii Frampton E Computers and microchips with a portion protected by an internal hardware firewall
US7024449B1 (en) 1996-11-29 2006-04-04 Ellis Iii Frampton E Global network computers
US7805756B2 (en) 1996-11-29 2010-09-28 Frampton E Ellis Microchips with inner firewalls, faraday cages, and/or photovoltaic cells
US7506020B2 (en) 1996-11-29 2009-03-17 Frampton E Ellis Global network computers
US7035906B1 (en) 1996-11-29 2006-04-25 Ellis Iii Frampton E Global network computers
US6708203B1 (en) * 1997-10-20 2004-03-16 The Delfin Project, Inc. Method and system for filtering messages based on a user profile and an informational processing system event
DE69814156D1 (de) * 1997-12-19 2003-06-05 Frampton E Ellis Iii Firewall-parallelverarbeitungs-schutzsystem in einer globalen computernetzwerkumgebung
JPH11327912A (ja) * 1998-05-12 1999-11-30 Mitsubishi Electric Corp ソフトウェア自動配布システム
US6505300B2 (en) * 1998-06-12 2003-01-07 Microsoft Corporation Method and system for secure running of untrusted content
KR20000014455A (ko) * 1998-08-21 2000-03-15 김영환 이동통신 교환기의 하위프로세서에서 프로그램 다운로딩방법
US7191393B1 (en) 1998-09-25 2007-03-13 International Business Machines Corporation Interface for providing different-language versions of markup-language resources
US6154842A (en) * 1998-10-13 2000-11-28 Motorola, Inc. Method and system for reducing time and power requirements for executing computer-readable instruction streams in an execution environment having run-time security constraints
KR100679969B1 (ko) * 1998-11-05 2007-02-08 에스아이아이 나노 테크놀로지 가부시키가이샤 네트워크 시스템
US6813640B1 (en) * 1998-12-08 2004-11-02 Macrovision Corporation System and method for controlling the editing by user action of digital objects created in a document server application
AU1889699A (en) * 1999-01-13 2000-08-01 Hitachi Limited Method and system for executing mobile code
US7430714B1 (en) 1999-04-30 2008-09-30 Ricoh Company, Ltd. Document storage system including a user interface for associating documents into groups
US7451484B1 (en) * 1999-05-27 2008-11-11 International Business Machines Corporation Method for enabling a program written in untrusted code to interact with a security subsystem of a hosting operating system
US6526581B1 (en) * 1999-08-03 2003-02-25 Ucentric Holdings, Llc Multi-service in-home network with an open interface
US6629142B1 (en) * 1999-09-24 2003-09-30 Sun Microsystems, Inc. Mechanism for optimizing processing of client requests
US6766349B1 (en) 1999-09-24 2004-07-20 Sun Microsystems, Inc. Mechanism for obtaining a thread from, and returning a thread to, a thread pool without attaching and detaching
AU2112301A (en) 1999-09-24 2001-04-24 Sun Microsystems, Inc. Mechanism for enabling session information to be shared across multiple processes
US6701367B1 (en) 1999-09-24 2004-03-02 Sun Microsystems, Inc. Mechanism for enabling customized session managers to interact with a network server
US6895584B1 (en) 1999-09-24 2005-05-17 Sun Microsystems, Inc. Mechanism for evaluating requests prior to disposition in a multi-threaded environment
US20020066022A1 (en) * 2000-11-29 2002-05-30 Brad Calder System and method for securing an application for execution on a computer
DE50011222D1 (de) * 2000-12-04 2005-10-27 Siemens Ag Verfahren zum Nutzen einer Datenverarbeitungsanlage abhängig von einer Berechtigung, zugehörige Datenverarbeitungsanlage und zugehöriges Programm
US7434067B1 (en) * 2001-04-26 2008-10-07 Palmsource, Inc. Method and system for a security technique for enabling an electronic device to run controlled test applications
CN100343847C (zh) * 2001-06-19 2007-10-17 富士施乐株式会社 电子文档格式管理系统及方法
US7096491B2 (en) * 2001-07-20 2006-08-22 Hewlett-Packard Development Company, L.P. Mobile code security architecture in an application service provider environment
US7334228B2 (en) * 2001-07-27 2008-02-19 International Business Machines Corporation Runtime-resource management
JP2003067210A (ja) * 2001-08-22 2003-03-07 Just Syst Corp プログラム実行防止装置、プログラム実行防止方法、その方法をコンピュータに実行させるプログラムおよびそのプログラムを記録したコンピュータ読み取り可能な記録媒体
WO2003032158A2 (en) * 2001-10-11 2003-04-17 Curl Corporation System and method for specifying access to resources in a mobile code system
JP2003202929A (ja) * 2002-01-08 2003-07-18 Ntt Docomo Inc 配信方法および配信システム
WO2003083646A1 (fr) * 2002-04-03 2003-10-09 Ntt Docomo, Inc. Procede et systeme de distribution, et terminal
US7614077B2 (en) * 2002-04-10 2009-11-03 International Business Machines Corporation Persistent access control of protected content
GB0212314D0 (en) * 2002-05-28 2002-07-10 Symbian Ltd Secure mobile wireless device
US7707188B2 (en) * 2002-12-20 2010-04-27 Schlumberger Technology Corporation System and method for electronic archival and retrieval of data
US20040123270A1 (en) * 2002-12-23 2004-06-24 Motorola, Inc. Method and apparatus for shared libraries on mobile devices
JP4176533B2 (ja) * 2003-03-31 2008-11-05 株式会社エヌ・ティ・ティ・ドコモ 端末装置及びプログラム
JP4248913B2 (ja) 2003-03-31 2009-04-02 株式会社エヌ・ティ・ティ・ドコモ 端末装置、プログラムおよび通信システム
US7130862B2 (en) 2003-08-15 2006-10-31 International Business Machines Corporation Methods, systems and computer program prodcuts for validation of XML instance documents using Java classloaders
JP4507569B2 (ja) * 2003-11-19 2010-07-21 ソニー株式会社 情報処理装置および情報処理方法、プログラム、並びに記録媒体
KR100586309B1 (ko) * 2004-02-23 2006-06-07 엔컴퓨팅 주식회사 다운로드 방식의 운영체제로 구동되는 네트워크 단말장치및 그 동작 방법
US8549166B2 (en) * 2004-03-01 2013-10-01 Qualcomm Incorporated Execution of unverified programs in a wireless, device operating environment
JP5095922B2 (ja) * 2004-05-04 2012-12-12 ハイデルベルガー ドルツクマシーネン アクチエンゲゼルシヤフト 印刷機の遠隔診断システム
EP1783581A4 (en) * 2004-06-30 2010-08-25 Panasonic Corp PROVISION OF EXECUTION OF A PROGRAM AND METHOD OF EXECUTION
WO2006016407A1 (ja) * 2004-08-12 2006-02-16 Fujitsu Limited Javaアプレット、JARファイル生成方法、JARファイル生成プログラム、JARファイル生成装置
US8181219B2 (en) 2004-10-01 2012-05-15 Microsoft Corporation Access authorization having embedded policies
US7765544B2 (en) * 2004-12-17 2010-07-27 Intel Corporation Method, apparatus and system for improving security in a virtual machine host
US8533777B2 (en) * 2004-12-29 2013-09-10 Intel Corporation Mechanism to determine trust of out-of-band management agents
US7941522B2 (en) * 2005-07-01 2011-05-10 Microsoft Corporation Application security in an interactive media environment
WO2007018490A1 (en) * 2005-07-21 2007-02-15 Thomson Licensing Subscriber initiated mso approved software upgrade mechanism
US8272058B2 (en) 2005-07-29 2012-09-18 Bit 9, Inc. Centralized timed analysis in a network security system
US7895651B2 (en) 2005-07-29 2011-02-22 Bit 9, Inc. Content tracking in a network security system
US8984636B2 (en) 2005-07-29 2015-03-17 Bit9, Inc. Content extractor and analysis system
US8689338B2 (en) * 2005-08-03 2014-04-01 St-Ericsson Sa Secure terminal, a routine and a method of protecting a secret key
US20070162510A1 (en) * 2005-12-30 2007-07-12 Microsoft Corporation Delayed file virtualization
JP5190800B2 (ja) * 2006-02-21 2013-04-24 日本電気株式会社 プログラムの実行制御システム、実行制御方法、実行制御用コンピュータプログラム
US8479283B2 (en) * 2006-11-28 2013-07-02 Microsoft Corporation Generating security validation code automatically
US8024400B2 (en) 2007-09-26 2011-09-20 Oomble, Inc. Method and system for transferring content from the web to mobile devices
US7751807B2 (en) * 2007-02-12 2010-07-06 Oomble, Inc. Method and system for a hosted mobile management service architecture
US8146084B1 (en) * 2007-02-21 2012-03-27 Adobe Systems Incorporated Loading applications in non-designated isolation environments
CN101324913B (zh) * 2007-06-15 2010-09-29 杨湘渝 计算机文件保护方法和装置
US8336097B2 (en) 2007-10-12 2012-12-18 Electronics And Telecommunications Research Institute Apparatus and method for monitoring and protecting system resources from web browser
US8125796B2 (en) 2007-11-21 2012-02-28 Frampton E. Ellis Devices with faraday cages and internal flexibility sipes
US8744959B2 (en) * 2008-08-13 2014-06-03 Moneygram International, Inc. Electronic bill payment with variable payment options
US8272034B2 (en) 2008-08-22 2012-09-18 Research In Motion Limited Methods and apparatus for maintaining permissions for client/server processing in a communication device
RU2556338C2 (ru) * 2009-01-19 2015-07-10 Конинклейке Филипс Электроникс Н.В. Браузер с состоящей из двух частей машиной обработки сценариев для защиты конфиденциальности
DE102009009615A1 (de) * 2009-02-19 2010-09-02 Siemens Aktiengesellschaft Betriebsverfahren für einen Rechner mit Datenverwaltung
WO2010138449A2 (en) * 2009-05-29 2010-12-02 Oracle America, Inc. Java store
US8521963B1 (en) * 2009-09-21 2013-08-27 Tilera Corporation Managing cache coherence
US9407959B2 (en) 2009-09-21 2016-08-02 Adobe Systems Incorporated Monitoring behavior with respect to a software program
US8429735B2 (en) 2010-01-26 2013-04-23 Frampton E. Ellis Method of using one or more secure private networks to actively configure the hardware of a computer or microchip
WO2012087330A2 (en) 2010-12-23 2012-06-28 Intel Corporation Test, validation, and debug architecture
US8646100B2 (en) * 2011-06-03 2014-02-04 Apple Inc. Method for executing an application in a restricted operating environment
US8826440B2 (en) * 2011-10-19 2014-09-02 Google Inc. Defensive techniques to increase computer security
GB2515047B (en) * 2013-06-12 2021-02-10 Advanced Risc Mach Ltd Security protection of software libraries in a data processing apparatus
US10691440B2 (en) 2014-06-06 2020-06-23 Hewlett Packard Enterprise Development Lp Action execution based on management controller action request

Family Cites Families (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5249291A (en) * 1990-11-20 1993-09-28 International Business Machines Corporation Method and apparatus for consensual delegation of software command operations in a data processing system
US5291585A (en) * 1991-07-29 1994-03-01 Dell Usa, L.P. Computer system having system feature extension software containing a self-describing feature table for accessing I/O devices according to machine-independent format
US5305456A (en) * 1991-10-11 1994-04-19 Security Integration, Inc. Apparatus and method for computer system integrated security
US5394534A (en) * 1992-09-11 1995-02-28 International Business Machines Corporation Data compression/decompression and storage of compressed and uncompressed data on a same removable data storage medium
US5495235A (en) * 1992-09-30 1996-02-27 At&T Corp. Access control system with lockout
US5720033A (en) * 1994-06-30 1998-02-17 Lucent Technologies Inc. Security platform and method using object oriented rules for computer-based systems using UNIX-line operating systems
US5802590A (en) * 1994-12-13 1998-09-01 Microsoft Corporation Method and system for providing secure access to computer resources
US6049671A (en) * 1996-04-18 2000-04-11 Microsoft Corporation Method for identifying and obtaining computer software from a network computer
US5878258A (en) * 1996-05-06 1999-03-02 Merrill Lynch, Pierce, Fenner & Smith Seamless application interface manager
US5970477A (en) * 1996-07-15 1999-10-19 Bellsouth Intellectual Property Management Corporation Method and system for allocating costs in a distributed computing network
US5848412A (en) * 1996-11-19 1998-12-08 Ncr Corporation User controlled browser identification disclosing mechanism

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7127553B2 (en) 2001-05-21 2006-10-24 Infineon Technologies Ag Method for determining the optimum access strategy

Also Published As

Publication number Publication date
DE69736697T2 (de) 2007-09-13
EP0853279A2 (en) 1998-07-15
EP0853279B1 (en) 2006-09-20
CN1313951C (zh) 2007-05-02
SG85092A1 (en) 2001-12-19
DE69736697D1 (de) 2006-11-02
EP0853279A3 (en) 2002-08-21
US6317742B1 (en) 2001-11-13
KR100551333B1 (ko) 2006-08-18
KR19980070410A (ko) 1998-10-26
CN1194411A (zh) 1998-09-30
JPH10254783A (ja) 1998-09-25

Similar Documents

Publication Publication Date Title
TW368635B (en) Method and apparatus for controlling software access to system resources
EP0778520B1 (en) System and method for executing verifiable programs with facility for using non-verifiable programs from trusted sources
CA2191522C (en) System and method for generating trusted, architecture specific, compiled versions of architecture neutral programs
US8413135B2 (en) Methods, systems, and computer program products for controlling software application installations
DE69806648D1 (de) Ferninstallation von computerbetriebssystemen
EP0940748A2 (en) Object distribution in a dynamic programming environment
EP0841616A3 (en) Acquisition and operation of remotely loaded software using applet modification of browser software
TW332881B (en) Computer for architecture specific code
FI971583A (fi) Menetelmä tietokonejärjestelmän käyttämiseksi
WO2003003640A3 (en) Java compile-on-demand service system for accelerating processing speed of java program in data processing system and method thereof
DE69609980D1 (de) Verfahren und system zur erkennung von polymorphen viren
TW200710673A (en) Method, system and computer program for controlling access to resources in web applications
CN110012096B (zh) 移动客户端服务更新管理方法、装置及系统
WO1999008419A3 (de) Verfahren zum laden einer funktion, die von einem ersten rechner (server) bereitgestellt wird, auf einen zweiten rechner (client)
JPH07253943A (ja) クライアントアーキテクチャからサーバアーキテクチャをシミュレートする方法
KR20030084886A (ko) 무선 장치에서 동적으로 다운로딩되고 실행되는 시스템서비스
ES2140241T3 (es) Procedimiento para la sincronizacion de programas en diferentes ordenadores de un sistema integrado.
GB2431023A (en) Method for sending database calls from an originating program in a first logical partition to a database in a second partition.
CN114610318A (zh) 安卓应用程序的打包方法、装置、设备及存储介质
Andersson et al. Dynamic code update in JDrums
CN105975333A (zh) 应用程序运行控制的方法及装置
CN110971580B (zh) 一种权限控制方法及装置
WO2001016701A3 (en) Remote installation of computer operating systems
WO2003032158A3 (en) System and method for specifying access to resources in a mobile code system
CN106843994B (zh) 一种基于动态编译的客户端软件运行方法