AU4618099A - Combining services in an internet-type network - Google Patents

Combining services in an internet-type network Download PDF

Info

Publication number
AU4618099A
AU4618099A AU46180/99A AU4618099A AU4618099A AU 4618099 A AU4618099 A AU 4618099A AU 46180/99 A AU46180/99 A AU 46180/99A AU 4618099 A AU4618099 A AU 4618099A AU 4618099 A AU4618099 A AU 4618099A
Authority
AU
Australia
Prior art keywords
client
server
services
data
cid
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
AU46180/99A
Other languages
English (en)
Inventor
Raimo Makila
Jukka Mauno
Jorma Miettinen
Jaakko Nieminen
Timo Saari
Marko Turpeinen
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
ALMA MEDIA Oyj
Original Assignee
ALMA MEDIA Oyj
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Family has litigation
First worldwide family litigation filed litigation Critical https://patents.darts-ip.com/?family=8551850&utm_source=google_patent&utm_medium=platform_link&utm_campaign=public_patent_search&patent=AU4618099(A) "Global patent litigation dataset” by Darts-ip is licensed under a Creative Commons Attribution 4.0 International License.
Application filed by ALMA MEDIA Oyj filed Critical ALMA MEDIA Oyj
Publication of AU4618099A publication Critical patent/AU4618099A/en
Abandoned legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F15/00Digital computers in general; Data processing equipment in general
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/95Retrieval from the web
    • G06F16/957Browsing optimisation, e.g. caching or content distillation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/2866Architectures; Arrangements
    • H04L67/30Profiles
    • H04L67/306User profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/30Definitions, standards or architectural aspects of layered protocol stacks
    • H04L69/32Architecture of open systems interconnection [OSI] 7-layer type protocol stacks, e.g. the interfaces between the data link level and the physical level
    • H04L69/322Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions
    • H04L69/329Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions in the application layer [OSI layer 7]

Landscapes

  • Engineering & Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Databases & Information Systems (AREA)
  • Computing Systems (AREA)
  • Data Mining & Analysis (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Information Transfer Between Computers (AREA)
  • Computer And Data Communications (AREA)
  • Telephonic Communication Services (AREA)
AU46180/99A 1998-05-29 1999-05-27 Combining services in an internet-type network Abandoned AU4618099A (en)

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
FI981214 1998-05-29
FI981214A FI105738B (sv) 1998-05-29 1998-05-29 Kombinering av tjänster i ett nät av Internet-typ
PCT/FI1999/000462 WO1999063416A2 (en) 1998-05-29 1999-05-27 Combining services in an internet-type network

Publications (1)

Publication Number Publication Date
AU4618099A true AU4618099A (en) 1999-12-20

Family

ID=8551850

Family Applications (1)

Application Number Title Priority Date Filing Date
AU46180/99A Abandoned AU4618099A (en) 1998-05-29 1999-05-27 Combining services in an internet-type network

Country Status (15)

Country Link
EP (1) EP1092198A2 (sv)
JP (1) JP2002517810A (sv)
KR (1) KR20010071348A (sv)
CN (1) CN1305614A (sv)
AU (1) AU4618099A (sv)
BR (1) BR9910753A (sv)
CA (1) CA2332787A1 (sv)
FI (1) FI105738B (sv)
ID (1) ID27179A (sv)
IL (1) IL139877A0 (sv)
NO (1) NO20005905L (sv)
PL (1) PL345158A1 (sv)
RU (1) RU2000130130A (sv)
TR (1) TR200003541T2 (sv)
WO (1) WO1999063416A2 (sv)

Families Citing this family (25)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7047411B1 (en) 1999-12-17 2006-05-16 Microsoft Corporation Server for an electronic distribution system and method of operating same
US6970849B1 (en) * 1999-12-17 2005-11-29 Microsoft Corporation Inter-server communication using request with encrypted parameter
US6996720B1 (en) 1999-12-17 2006-02-07 Microsoft Corporation System and method for accessing protected content in a rights-management architecture
WO2001059621A2 (en) * 2000-02-08 2001-08-16 Vocaltec Communications, Ltd Personalized visitor pages
US6978373B1 (en) * 2000-03-22 2005-12-20 International Business Machines Corporation Methods systems and computer program products for providing secure client profile completion by network intermediaries
WO2001075558A1 (en) * 2000-04-03 2001-10-11 Targian Ab A system operable to identify and access information about a user
US7158953B1 (en) 2000-06-27 2007-01-02 Microsoft Corporation Method and system for limiting the use of user-specific software features
US7017189B1 (en) 2000-06-27 2006-03-21 Microsoft Corporation System and method for activating a rendering device in a multi-level rights-management architecture
US6981262B1 (en) 2000-06-27 2005-12-27 Microsoft Corporation System and method for client interaction in a multi-level rights-management architecture
US7051200B1 (en) 2000-06-27 2006-05-23 Microsoft Corporation System and method for interfacing a software process to secure repositories
US7539875B1 (en) 2000-06-27 2009-05-26 Microsoft Corporation Secure repository with layers of tamper resistance and system and method for providing same
US6891953B1 (en) 2000-06-27 2005-05-10 Microsoft Corporation Method and system for binding enhanced software features to a persona
US7171692B1 (en) 2000-06-27 2007-01-30 Microsoft Corporation Asynchronous communication within a server arrangement
US7526762B1 (en) 2000-06-30 2009-04-28 Nokia Corporation Network with mobile terminals as browsers having wireless access to the internet and method for using same
JP3501361B2 (ja) * 2000-09-04 2004-03-02 インターナショナル・ビジネス・マシーンズ・コーポレーション コンピュータネットワークシステム、コンピュータシステム、コンピュータシステム間の通信方法、コンピュータシステムのパフォーマンス測定方法および記録媒体
US7080147B2 (en) 2000-09-04 2006-07-18 International Business Machines Corporation Computer network system, computer system, method for communication between computer systems, method for measuring computer system performance, and storage medium
JP4787419B2 (ja) * 2001-04-11 2011-10-05 株式会社大和証券グループ本社 分散処理サーバ、分散処理システム、分散処理方法、及びプログラム
US7188342B2 (en) 2001-04-20 2007-03-06 Microsoft Corporation Server controlled branding of client software deployed over computer networks
DE10135372B4 (de) * 2001-07-09 2006-03-02 Detewe Systems Gmbh Verfahren zur Konfiguration und/oder zum Datenaustausch zwischen einer Telekommunikationseinrichtung und einem Host
FI115420B (sv) 2001-08-20 2005-04-29 Helsingin Kauppakorkeakoulu Användarspecifik personifiering av informationstjänster
FI115419B (sv) 2001-08-20 2005-04-29 Helsingin Kauppakorkeakoulu Användarspecifik personifiering av informationstjänster
JP4026495B2 (ja) * 2002-12-19 2007-12-26 株式会社小松製作所 サーバの切り換え制御装置
JP4340483B2 (ja) * 2003-06-27 2009-10-07 富士通株式会社 複合コンテンツの配信方法および配信システム
US20060174025A1 (en) * 2005-02-01 2006-08-03 John H. Larue, Jr. System and method for streaming content utilizing client upstream communication bandwidth capacity over a network
CN101159710B (zh) * 2007-11-06 2011-03-23 中国科学院计算技术研究所 面向服务的架构下服务组合的搜索方法和系统

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5717923A (en) * 1994-11-03 1998-02-10 Intel Corporation Method and apparatus for dynamically customizing electronic information to individual end users
DE69531599T2 (de) * 1994-12-20 2004-06-24 Sun Microsystems, Inc., Mountain View Verfahren und Gerät zum Auffinden und Beschaffen personalisierter Informationen
US5819284A (en) * 1995-03-24 1998-10-06 At&T Corp. Personalized real time information display as a portion of a screen saver
JPH11507752A (ja) * 1995-06-07 1999-07-06 オープン・マーケット・インコーポレーテッド インターネットサーバーのアクセス管理およびモニタシステム
US5708780A (en) * 1995-06-07 1998-01-13 Open Market, Inc. Internet server access control and monitoring systems
US5961593A (en) * 1997-01-22 1999-10-05 Lucent Technologies, Inc. System and method for providing anonymous personalized browsing by a proxy system in a network

Also Published As

Publication number Publication date
FI981214A0 (sv) 1998-05-29
CA2332787A1 (en) 1999-12-09
BR9910753A (pt) 2001-02-13
TR200003541T2 (tr) 2001-06-21
WO1999063416A3 (en) 2000-01-27
IL139877A0 (en) 2002-02-10
EP1092198A2 (en) 2001-04-18
NO20005905L (no) 2001-01-18
FI981214A (sv) 1999-11-30
JP2002517810A (ja) 2002-06-18
RU2000130130A (ru) 2002-11-27
PL345158A1 (en) 2001-12-03
CN1305614A (zh) 2001-07-25
NO20005905D0 (no) 2000-11-21
KR20010071348A (ko) 2001-07-28
ID27179A (id) 2001-03-08
WO1999063416A2 (en) 1999-12-09
FI105738B (sv) 2000-09-29

Similar Documents

Publication Publication Date Title
AU4618099A (en) Combining services in an internet-type network
US5815665A (en) System and method for providing trusted brokering services over a distributed network
US6751671B1 (en) Method of communication between a user station and a network, in particular such as internet, and implementing architecture
US6938171B1 (en) Gateway system and recording medium
CN1312879C (zh) 协调服务器组之间的动作的方法
JP4263260B2 (ja) サーバシステム
US6401125B1 (en) System and method for maintaining state information between a web proxy server and its clients
DE69838443T2 (de) Verteiltes Netzwerkrechnersystem
CN101127606B (zh) 传输数据对象的方法和装置
WO1998026344A3 (en) System and method for globally accessing computer services
CA2206685A1 (en) Preserving state in stateless network protocols
JP2003527672A (ja) インターネットホストサーバを介してポータブルデバイスの安全な認証を提供するための方法および装置
JP2006134335A (ja) スマートカードと協働する「web」タイプのブラウザを用いたオブジェクトへのアクセスシステム
WO1998000951A3 (en) Method and arrangement for distributing service programs in a network environment
JPH103420A (ja) アクセス制御システムおよびその方法
KR20040071203A (ko) 프록시를 이용하여 데이터를 다운로딩하기 위한 시스템 및방법
US20130311549A1 (en) Framework for service personalization
GB2379039A (en) Transaction processing in a distributed data processing system
US20050278417A1 (en) Client access to web services
US20060059071A1 (en) Method and system for separating personal data accounts
Lai et al. Managing international data communications
AU766949B2 (en) A smart molecule system for processing network information in any physical object
EP1278142A3 (en) Method and system for network based self-help service
JP4667748B2 (ja) マルチノード・プロセスを制御する方法および装置
CA2440672A1 (en) Supply of personalised information

Legal Events

Date Code Title Description
MK5 Application lapsed section 142(2)(e) - patent request and compl. specification not accepted