ATE473584T1 - Verfahren und system zur steuerung eines computeranwendungsprogrammes - Google Patents

Verfahren und system zur steuerung eines computeranwendungsprogrammes

Info

Publication number
ATE473584T1
ATE473584T1 AT08705099T AT08705099T ATE473584T1 AT E473584 T1 ATE473584 T1 AT E473584T1 AT 08705099 T AT08705099 T AT 08705099T AT 08705099 T AT08705099 T AT 08705099T AT E473584 T1 ATE473584 T1 AT E473584T1
Authority
AT
Austria
Prior art keywords
application program
computer
request
client
computer application
Prior art date
Application number
AT08705099T
Other languages
English (en)
Inventor
Dirk Benschop
Henderik Benschop
Original Assignee
Dlb Finance & Consultancy Bv
Hitd Information Tech Bv
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Dlb Finance & Consultancy Bv, Hitd Information Tech Bv filed Critical Dlb Finance & Consultancy Bv
Application granted granted Critical
Publication of ATE473584T1 publication Critical patent/ATE473584T1/de

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • H04L63/0245Filtering by information in the payload
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/44Arrangements for executing specific programs
    • G06F9/455Emulation; Interpretation; Software simulation, e.g. virtualisation or emulation of application or operating system execution engines
    • G06F9/45504Abstract machines for programme code execution, e.g. Java virtual machine [JVM], interpreters, emulators
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/46Multiprogramming arrangements
    • G06F9/48Program initiating; Program switching, e.g. by interrupt
    • G06F9/4806Task transfer initiation or dispatching
    • G06F9/4843Task transfer initiation or dispatching by program, e.g. task dispatcher, supervisor, operating system
    • G06F9/485Task life-cycle, e.g. stopping, restarting, resuming execution
    • G06F9/4856Task life-cycle, e.g. stopping, restarting, resuming execution resumption being on a different machine, e.g. task migration, virtual machine migration
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/46Multiprogramming arrangements
    • G06F9/50Allocation of resources, e.g. of the central processing unit [CPU]
    • G06F9/5005Allocation of resources, e.g. of the central processing unit [CPU] to service a request
    • G06F9/5027Allocation of resources, e.g. of the central processing unit [CPU] to service a request the resource being a machine, e.g. CPUs, Servers, Terminals
    • G06F9/5044Allocation of resources, e.g. of the central processing unit [CPU] to service a request the resource being a machine, e.g. CPUs, Servers, Terminals considering hardware capabilities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/14Network architectures or network communication protocols for network security for detecting or protecting against malicious traffic
    • H04L63/1441Countermeasures against malicious traffic
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • H04L63/0254Stateful filtering

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computing Systems (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer And Data Communications (AREA)
  • Information Transfer Between Computers (AREA)
  • Hardware Redundancy (AREA)
  • Communication Control (AREA)
AT08705099T 2008-01-17 2008-01-17 Verfahren und system zur steuerung eines computeranwendungsprogrammes ATE473584T1 (de)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/NL2008/050030 WO2009091241A1 (en) 2008-01-17 2008-01-17 Method and system for controlling a computer application program

Publications (1)

Publication Number Publication Date
ATE473584T1 true ATE473584T1 (de) 2010-07-15

Family

ID=39810298

Family Applications (1)

Application Number Title Priority Date Filing Date
AT08705099T ATE473584T1 (de) 2008-01-17 2008-01-17 Verfahren und system zur steuerung eines computeranwendungsprogrammes

Country Status (11)

Country Link
EP (1) EP2103073B1 (de)
JP (1) JP5160652B2 (de)
KR (1) KR101465462B1 (de)
CN (1) CN101919224B (de)
AT (1) ATE473584T1 (de)
AU (1) AU2008348253B2 (de)
CA (1) CA2711369A1 (de)
DE (1) DE602008001714D1 (de)
ES (1) ES2346825T3 (de)
PL (1) PL2103073T3 (de)
WO (1) WO2009091241A1 (de)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
ES2898049T3 (es) * 2016-06-21 2022-03-03 Soreq Nuclear Res Ct Analizador de XRF para identificar una pluralidad de objetos sólidos, sistema de clasificación y un método de clasificación del mismo

Family Cites Families (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6061738A (en) * 1997-06-27 2000-05-09 D&I Systems, Inc. Method and system for accessing information on a network using message aliasing functions having shadow callback functions
US7313822B2 (en) * 2001-03-16 2007-12-25 Protegrity Corporation Application-layer security method and system
JP4487490B2 (ja) * 2003-03-10 2010-06-23 ソニー株式会社 情報処理装置、およびアクセス制御処理方法、情報処理方法、並びにコンピュータ・プログラム
MXPA05010073A (es) * 2003-03-21 2006-05-17 Axesstel Inc Red inalambrica.
JP3974554B2 (ja) * 2003-05-19 2007-09-12 日本電信電話株式会社 ゲートウェイ
US20050249214A1 (en) * 2004-05-07 2005-11-10 Tao Peng System and process for managing network traffic
US8074277B2 (en) * 2004-06-07 2011-12-06 Check Point Software Technologies, Inc. System and methodology for intrusion detection and prevention
JP4602158B2 (ja) * 2005-05-25 2010-12-22 三菱電機株式会社 サーバ装置保護システム
KR100695204B1 (ko) 2005-06-17 2007-03-14 에스케이 텔레콤주식회사 이동통신 단말기를 이용하여 애플리케이션 상태를 저장하는 시스템 및 방법

Also Published As

Publication number Publication date
ES2346825T3 (es) 2010-10-20
JP2011512572A (ja) 2011-04-21
PL2103073T3 (pl) 2010-12-31
KR101465462B1 (ko) 2014-11-26
KR20100117604A (ko) 2010-11-03
CN101919224A (zh) 2010-12-15
DE602008001714D1 (de) 2010-08-19
AU2008348253B2 (en) 2014-01-23
JP5160652B2 (ja) 2013-03-13
CN101919224B (zh) 2013-11-20
CA2711369A1 (en) 2009-07-23
EP2103073B1 (de) 2010-07-07
AU2008348253A1 (en) 2009-07-23
EP2103073A1 (de) 2009-09-23
WO2009091241A1 (en) 2009-07-23

Similar Documents

Publication Publication Date Title
WO2017064554A8 (en) Method for arranging workloads in a software defined automation system
WO2007070491A3 (en) Instrument-based distributed computing systems
IN2014CN00759A (de)
MX2009003549A (es) Ejecucion fuera de linea de aplicaciones basadas en web.
BR112012026396A2 (pt) método de gerenciar um programa de premiação a motorista e um sistema para o mesmo
ATE467302T1 (de) Verfahren und vorrichtung zur bereitstellung von authentifizierungsbescheinigungen von einem proxy-server für eine virtualisierte berechnungsumgebung zum zugriff auf eine remote- ressource
WO2012135737A3 (en) Rules execution platform system and method
MX2011009172A (es) Aparato, sistema y metodo de ornamento.
WO2011020050A3 (en) Shared server-side macros
EA201500002A1 (ru) Осветительная инфраструктура и модель определения объема поступлений
WO2010147926A3 (en) Catalog-based software component management
WO2010011919A3 (en) Http authentication and authorization management
IN2014CN02483A (de)
WO2008042810A3 (en) Facilitating performance of tasks via distribution using third-party sites
BR112014029915A8 (pt) método de apresentação de uma interface
GB2488268A (en) A method and system for managing configurations of system management agents in a distributed environment
WO2009038651A3 (en) Systems, devices, and/or methods for managing programmable logic units
ATE554545T1 (de) Verfahren und vorrichtung zur rückverfolgung einer taktquelle
ATE546780T1 (de) Sichern und/oder wiederherstellen einer softwareanwendung zur ermöglichung der kompatibilitätsprüfung mit einer zielvorrichtung vor der anwendungswiederherstellung
WO2015048790A3 (en) Request process optimization and management
ATE497305T1 (de) System und verfahren zur kommunikationsprotokollabbildung
WO2008096848A1 (ja) アクセス制御システム、アクセス制御方法、電子装置、及び制御プログラム
GB2512785A (en) Distributed function execution for hybrid systems
ATE458220T1 (de) Verfahren zur steuerung eines zugriffs auf ressourcen eines datenverarbeitungssystems und steuerungsprogramm
BR112015028858A2 (pt) sistema e método para controle otimizado de aparelho

Legal Events

Date Code Title Description
RER Ceased as to paragraph 5 lit. 3 law introducing patent treaties