FI105738B - Palveluiden yhdistäminen Internet-tyyppisessä verkossa - Google Patents

Palveluiden yhdistäminen Internet-tyyppisessä verkossa Download PDF

Info

Publication number
FI105738B
FI105738B FI981214A FI981214A FI105738B FI 105738 B FI105738 B FI 105738B FI 981214 A FI981214 A FI 981214A FI 981214 A FI981214 A FI 981214A FI 105738 B FI105738 B FI 105738B
Authority
FI
Finland
Prior art keywords
server
customer
services
cid
information
Prior art date
Application number
FI981214A
Other languages
English (en)
Finnish (fi)
Swedish (sv)
Other versions
FI981214A (fi
FI981214A0 (fi
Inventor
Jorma Miettinen
Timo Saari
Marko Turpeinen
Raimo Maekilae
Jukka Mauno
Jaakko Nieminen
Original Assignee
Alma Media Oyj
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Family has litigation
First worldwide family litigation filed litigation Critical https://patents.darts-ip.com/?family=8551850&utm_source=google_patent&utm_medium=platform_link&utm_campaign=public_patent_search&patent=FI105738(B) "Global patent litigation dataset” by Darts-ip is licensed under a Creative Commons Attribution 4.0 International License.
Application filed by Alma Media Oyj filed Critical Alma Media Oyj
Priority to FI981214A priority Critical patent/FI105738B/fi
Publication of FI981214A0 publication Critical patent/FI981214A0/fi
Priority to CA002332787A priority patent/CA2332787A1/en
Priority to CN99807507A priority patent/CN1305614A/zh
Priority to JP2000552564A priority patent/JP2002517810A/ja
Priority to IL13987799A priority patent/IL139877A0/xx
Priority to KR1020007013470A priority patent/KR20010071348A/ko
Priority to PL99345158A priority patent/PL345158A1/xx
Priority to TR2000/03541T priority patent/TR200003541T2/xx
Priority to IDW20002620A priority patent/ID27179A/id
Priority to EP99929343A priority patent/EP1092198A2/de
Priority to AU46180/99A priority patent/AU4618099A/en
Priority to PCT/FI1999/000462 priority patent/WO1999063416A2/en
Priority to RU2000130130/09A priority patent/RU2000130130A/ru
Priority to BR9910753-8A priority patent/BR9910753A/pt
Publication of FI981214A publication Critical patent/FI981214A/fi
Publication of FI105738B publication Critical patent/FI105738B/fi
Application granted granted Critical
Priority to NO20005905A priority patent/NO20005905L/no

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F15/00Digital computers in general; Data processing equipment in general
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/95Retrieval from the web
    • G06F16/957Browsing optimisation, e.g. caching or content distillation
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/2866Architectures; Arrangements
    • H04L67/30Profiles
    • H04L67/306User profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/30Definitions, standards or architectural aspects of layered protocol stacks
    • H04L69/32Architecture of open systems interconnection [OSI] 7-layer type protocol stacks, e.g. the interfaces between the data link level and the physical level
    • H04L69/322Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions
    • H04L69/329Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions in the application layer [OSI layer 7]

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • Databases & Information Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Data Mining & Analysis (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Information Transfer Between Computers (AREA)
  • Computer And Data Communications (AREA)
  • Telephonic Communication Services (AREA)
FI981214A 1998-05-29 1998-05-29 Palveluiden yhdistäminen Internet-tyyppisessä verkossa FI105738B (fi)

Priority Applications (15)

Application Number Priority Date Filing Date Title
FI981214A FI105738B (fi) 1998-05-29 1998-05-29 Palveluiden yhdistäminen Internet-tyyppisessä verkossa
BR9910753-8A BR9910753A (pt) 1998-05-29 1999-05-27 Serviços combinados em uma rede do tipo internet
TR2000/03541T TR200003541T2 (tr) 1998-05-29 1999-05-27 İnternet türü bir ağda hizmetlerin birleştirilmesi.
AU46180/99A AU4618099A (en) 1998-05-29 1999-05-27 Combining services in an internet-type network
JP2000552564A JP2002517810A (ja) 1998-05-29 1999-05-27 インターネットタイプのネットワークにおけるサービスの結合
IL13987799A IL139877A0 (en) 1998-05-29 1999-05-27 Combining services in an internet-type network
KR1020007013470A KR20010071348A (ko) 1998-05-29 1999-05-27 인터넷-타입 네트워크에서 서비스를 결합시키는 방법,배치 및 서버
PL99345158A PL345158A1 (en) 1998-05-29 1999-05-27 Combining services in an internet-type network
CA002332787A CA2332787A1 (en) 1998-05-29 1999-05-27 Combining services in an internet-type network
IDW20002620A ID27179A (id) 1998-05-29 1999-05-27 Suatu penggabungan pelayanan dalam jaringan jenis internet
EP99929343A EP1092198A2 (de) 1998-05-29 1999-05-27 Kombinieren von diensten in einem netzwerk vom internet typ
CN99807507A CN1305614A (zh) 1998-05-29 1999-05-27 因特网类型网络中服务的组合
PCT/FI1999/000462 WO1999063416A2 (en) 1998-05-29 1999-05-27 Combining services in an internet-type network
RU2000130130/09A RU2000130130A (ru) 1998-05-29 1999-05-27 Объединение услуг в сети типа интернет
NO20005905A NO20005905L (no) 1998-05-29 2000-11-21 Kombinering av tjenester i et nettverk av internett-typen

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
FI981214A FI105738B (fi) 1998-05-29 1998-05-29 Palveluiden yhdistäminen Internet-tyyppisessä verkossa
FI981214 1998-05-29

Publications (3)

Publication Number Publication Date
FI981214A0 FI981214A0 (fi) 1998-05-29
FI981214A FI981214A (fi) 1999-11-30
FI105738B true FI105738B (fi) 2000-09-29

Family

ID=8551850

Family Applications (1)

Application Number Title Priority Date Filing Date
FI981214A FI105738B (fi) 1998-05-29 1998-05-29 Palveluiden yhdistäminen Internet-tyyppisessä verkossa

Country Status (15)

Country Link
EP (1) EP1092198A2 (de)
JP (1) JP2002517810A (de)
KR (1) KR20010071348A (de)
CN (1) CN1305614A (de)
AU (1) AU4618099A (de)
BR (1) BR9910753A (de)
CA (1) CA2332787A1 (de)
FI (1) FI105738B (de)
ID (1) ID27179A (de)
IL (1) IL139877A0 (de)
NO (1) NO20005905L (de)
PL (1) PL345158A1 (de)
RU (1) RU2000130130A (de)
TR (1) TR200003541T2 (de)
WO (1) WO1999063416A2 (de)

Families Citing this family (25)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7047411B1 (en) 1999-12-17 2006-05-16 Microsoft Corporation Server for an electronic distribution system and method of operating same
US6996720B1 (en) 1999-12-17 2006-02-07 Microsoft Corporation System and method for accessing protected content in a rights-management architecture
US6970849B1 (en) 1999-12-17 2005-11-29 Microsoft Corporation Inter-server communication using request with encrypted parameter
WO2001059621A2 (en) * 2000-02-08 2001-08-16 Vocaltec Communications, Ltd Personalized visitor pages
US6978373B1 (en) * 2000-03-22 2005-12-20 International Business Machines Corporation Methods systems and computer program products for providing secure client profile completion by network intermediaries
AU4961700A (en) * 2000-04-03 2001-10-15 Targian Ab A system operable to identify and access information about user
US7171692B1 (en) 2000-06-27 2007-01-30 Microsoft Corporation Asynchronous communication within a server arrangement
US6891953B1 (en) 2000-06-27 2005-05-10 Microsoft Corporation Method and system for binding enhanced software features to a persona
US7539875B1 (en) 2000-06-27 2009-05-26 Microsoft Corporation Secure repository with layers of tamper resistance and system and method for providing same
US7051200B1 (en) 2000-06-27 2006-05-23 Microsoft Corporation System and method for interfacing a software process to secure repositories
US7017189B1 (en) 2000-06-27 2006-03-21 Microsoft Corporation System and method for activating a rendering device in a multi-level rights-management architecture
US7158953B1 (en) 2000-06-27 2007-01-02 Microsoft Corporation Method and system for limiting the use of user-specific software features
US6981262B1 (en) 2000-06-27 2005-12-27 Microsoft Corporation System and method for client interaction in a multi-level rights-management architecture
US7526762B1 (en) 2000-06-30 2009-04-28 Nokia Corporation Network with mobile terminals as browsers having wireless access to the internet and method for using same
JP3501361B2 (ja) * 2000-09-04 2004-03-02 インターナショナル・ビジネス・マシーンズ・コーポレーション コンピュータネットワークシステム、コンピュータシステム、コンピュータシステム間の通信方法、コンピュータシステムのパフォーマンス測定方法および記録媒体
US7080147B2 (en) 2000-09-04 2006-07-18 International Business Machines Corporation Computer network system, computer system, method for communication between computer systems, method for measuring computer system performance, and storage medium
JP4787419B2 (ja) * 2001-04-11 2011-10-05 株式会社大和証券グループ本社 分散処理サーバ、分散処理システム、分散処理方法、及びプログラム
US7188342B2 (en) 2001-04-20 2007-03-06 Microsoft Corporation Server controlled branding of client software deployed over computer networks
DE10135372B4 (de) * 2001-07-09 2006-03-02 Detewe Systems Gmbh Verfahren zur Konfiguration und/oder zum Datenaustausch zwischen einer Telekommunikationseinrichtung und einem Host
FI115420B (fi) 2001-08-20 2005-04-29 Helsingin Kauppakorkeakoulu Informaatiopalveluiden käyttäjäkohtainen personointi
FI115419B (fi) 2001-08-20 2005-04-29 Helsingin Kauppakorkeakoulu Informaatiopalveluiden käyttäjäkohtainen personointi
JP4026495B2 (ja) * 2002-12-19 2007-12-26 株式会社小松製作所 サーバの切り換え制御装置
JP4340483B2 (ja) * 2003-06-27 2009-10-07 富士通株式会社 複合コンテンツの配信方法および配信システム
US20060174025A1 (en) * 2005-02-01 2006-08-03 John H. Larue, Jr. System and method for streaming content utilizing client upstream communication bandwidth capacity over a network
CN101159710B (zh) * 2007-11-06 2011-03-23 中国科学院计算技术研究所 面向服务的架构下服务组合的搜索方法和系统

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5717923A (en) * 1994-11-03 1998-02-10 Intel Corporation Method and apparatus for dynamically customizing electronic information to individual end users
EP0718784B1 (de) * 1994-12-20 2003-08-27 Sun Microsystems, Inc. Verfahren und Gerät zum Auffinden und Beschaffen personalisierter Informationen
US5819284A (en) * 1995-03-24 1998-10-06 At&T Corp. Personalized real time information display as a portion of a screen saver
EP0830774B1 (de) * 1995-06-07 2004-10-06 divine technology ventures Zugangskontrolle und überwachungssystem für internetserver
US5708780A (en) * 1995-06-07 1998-01-13 Open Market, Inc. Internet server access control and monitoring systems
US5961593A (en) * 1997-01-22 1999-10-05 Lucent Technologies, Inc. System and method for providing anonymous personalized browsing by a proxy system in a network

Also Published As

Publication number Publication date
PL345158A1 (en) 2001-12-03
EP1092198A2 (de) 2001-04-18
AU4618099A (en) 1999-12-20
NO20005905D0 (no) 2000-11-21
FI981214A (fi) 1999-11-30
ID27179A (id) 2001-03-08
IL139877A0 (en) 2002-02-10
FI981214A0 (fi) 1998-05-29
WO1999063416A2 (en) 1999-12-09
KR20010071348A (ko) 2001-07-28
CN1305614A (zh) 2001-07-25
JP2002517810A (ja) 2002-06-18
BR9910753A (pt) 2001-02-13
NO20005905L (no) 2001-01-18
TR200003541T2 (tr) 2001-06-21
WO1999063416A3 (en) 2000-01-27
RU2000130130A (ru) 2002-11-27
CA2332787A1 (en) 1999-12-09

Similar Documents

Publication Publication Date Title
FI105738B (fi) Palveluiden yhdistäminen Internet-tyyppisessä verkossa
US20200380534A1 (en) Proxy-Based Profile Management to Deliver Personalized Services
US7873716B2 (en) Method and apparatus for supporting service enablers via service request composition
EP1379045B1 (de) Anordnung und Verfahren zum Schutz von Endbenutzerdaten
US9135629B2 (en) User targeting management, monitoring and enforcement
EP2507716B1 (de) Richtliniengesteuerte, sicherheitszentrierte und modellgetriebene architektur für sichere internetdienstverfahren auf client- und cloud-basis
US7797434B2 (en) Method and system for user-determind attribute storage in a federated environment
US20040128546A1 (en) Method and system for attribute exchange in a heterogeneous federated environment
US20140372176A1 (en) Method and apparatus for anonymous data profiling
US20030182420A1 (en) Method, system and apparatus for monitoring and controlling internet site content access
US20090013391A1 (en) Identification System and Method
DE102011016864A1 (de) Anwenduingsladen
JP2005354679A (ja) ウェブ・サービスの安全化
US20080255928A1 (en) Trusted networks of unique identified natural persons
US20130311549A1 (en) Framework for service personalization
Koch et al. Identities management for e-commerce and collaboration applications
GB2422217A (en) A system for providing services
US20050278417A1 (en) Client access to web services
Nilsson et al. Privacy enhancements in the mobile internet
JP2021536651A (ja) ネットワークベースの環境におけるリバースクッキーとして使用される情報の個人用パケットの作成、管理、および配信のためのシステムおよび方法
KR20010084706A (ko) 인터넷 서비스 시스템들의 통합 방법
Agrawal et al. A conceptual approach to information security in financial account aggregation
Subenthiran et al. Requirements for identity management in next generation networks
Alliance OMA Web Services Enabler (OWSER): Overview
GB2422219A (en) A software development system

Legal Events

Date Code Title Description
FCK Appeal rejected

Free format text: APPLICATION REJECTED

MFDR Revocation of patent