WO2001086419A3 - Method and apparatus to discover services using flexible search criteria - Google Patents

Method and apparatus to discover services using flexible search criteria Download PDF

Info

Publication number
WO2001086419A3
WO2001086419A3 PCT/US2001/014972 US0114972W WO0186419A3 WO 2001086419 A3 WO2001086419 A3 WO 2001086419A3 US 0114972 W US0114972 W US 0114972W WO 0186419 A3 WO0186419 A3 WO 0186419A3
Authority
WO
WIPO (PCT)
Prior art keywords
search criteria
service
search
advertisement
client
Prior art date
Application number
PCT/US2001/014972
Other languages
French (fr)
Other versions
WO2001086419A2 (en
Inventor
Gregory L Slaughter
Thomas E Saulpaugh
Original Assignee
Sun Microsystems Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Sun Microsystems Inc filed Critical Sun Microsystems Inc
Priority to AU2001261315A priority Critical patent/AU2001261315A1/en
Publication of WO2001086419A2 publication Critical patent/WO2001086419A2/en
Publication of WO2001086419A3 publication Critical patent/WO2001086419A3/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/46Multiprogramming arrangements
    • G06F9/465Distributed object oriented systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/95Retrieval from the web
    • G06F16/951Indexing; Web crawling techniques
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/95Retrieval from the web
    • G06F16/955Retrieval from the web using information identifiers, e.g. uniform resource locators [URL]
    • G06F16/9566URL specific, e.g. using aliases, detecting broken or misspelled links
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/46Multiprogramming arrangements
    • G06F9/54Interprogram communication
    • G06F9/542Event management; Broadcasting; Multicasting; Notifications
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/02Marketing; Price estimation or determination; Fundraising
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/06Buying, selling or leasing transactions
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/22Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks comprising specially adapted graphical user interfaces [GUI]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/50Network service management, e.g. ensuring proper service fulfilment according to agreements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/02Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/04Protocols specially adapted for terminals or networks with limited capabilities; specially adapted for terminal portability
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1001Protocols in which an application is distributed across nodes in the network for accessing one among a plurality of replicated servers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/2866Architectures; Arrangements
    • H04L67/30Profiles
    • H04L67/303Terminal profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/2866Architectures; Arrangements
    • H04L67/30Profiles
    • H04L67/306User profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/34Network arrangements or protocols for supporting network services or applications involving the movement of software or configuration parameters 
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/51Discovery or management thereof, e.g. service location protocol [SLP] or web services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/52Network services specially adapted for the location of the user terminal
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/53Network services using third party service providers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/56Provisioning of proxy services
    • H04L67/564Enhancement of application control based on intercepted application data
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L69/00Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass
    • H04L69/30Definitions, standards or architectural aspects of layered protocol stacks
    • H04L69/32Architecture of open systems interconnection [OSI] 7-layer type protocol stacks, e.g. the interfaces between the data link level and the physical level
    • H04L69/322Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions
    • H04L69/329Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions in the application layer [OSI layer 7]
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y10TECHNICAL SUBJECTS COVERED BY FORMER USPC
    • Y10STECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y10S707/00Data processing: database and file management or data structures
    • Y10S707/99931Database or file accessing
    • Y10S707/99933Query processing, i.e. searching

Abstract

A service discovery protocol may allow clients in a distributed computing environment to search for services using flexible search criteria. A client may send a search message that may be formatted in a data representational language and may include search criteria. The search criteria may specify a service name or a service type or both a service name and a service type. The search criteria may be compared to advertisements for services within the distributed computing environment to find advertisements that match the search criteria. An advertisement may be a document in the data representation language that provides access information for a corresponding service. The client may receive one or more search response messages indicating one or more advertisements that match the search criteria. The client may obtain and advertisement for a located service and may use the advertisement to construct a message gate to communicate with the service according to messages defined by the advertisement.
PCT/US2001/014972 2000-05-09 2001-05-09 Method and apparatus to discover services using flexible search criteria WO2001086419A2 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
AU2001261315A AU2001261315A1 (en) 2000-05-09 2001-05-09 Method and apparatus to discover services using flexible search criteria

Applications Claiming Priority (12)

Application Number Priority Date Filing Date Title
US20297500P 2000-05-09 2000-05-09
US60/202,975 2000-05-09
US20801100P 2000-05-26 2000-05-26
US60/208,011 2000-05-26
US20914000P 2000-06-02 2000-06-02
US20943000P 2000-06-02 2000-06-02
US60/209,140 2000-06-02
US60/209,430 2000-06-02
US20952500P 2000-06-05 2000-06-05
US60/209,525 2000-06-05
US09/653,608 US6862594B1 (en) 2000-05-09 2000-08-31 Method and apparatus to discover services using flexible search criteria
US09/653,608 2000-08-31

Publications (2)

Publication Number Publication Date
WO2001086419A2 WO2001086419A2 (en) 2001-11-15
WO2001086419A3 true WO2001086419A3 (en) 2003-02-13

Family

ID=27558944

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/US2001/014972 WO2001086419A2 (en) 2000-05-09 2001-05-09 Method and apparatus to discover services using flexible search criteria

Country Status (3)

Country Link
US (1) US6862594B1 (en)
AU (1) AU2001261315A1 (en)
WO (1) WO2001086419A2 (en)

Families Citing this family (114)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8135796B1 (en) * 2000-05-09 2012-03-13 Oracle America, Inc. Mechanism and apparatus for accessing and addressing services in a distributed computing environment
US7577834B1 (en) * 2000-05-09 2009-08-18 Sun Microsystems, Inc. Message authentication using message gates in a distributed computing environment
GB0012195D0 (en) * 2000-05-19 2000-07-12 Nokia Networks Oy Location information services
US6922685B2 (en) 2000-05-22 2005-07-26 Mci, Inc. Method and system for managing partitioned data resources
US6961900B1 (en) * 2000-08-28 2005-11-01 Microsoft Corporation Rendering data according to a present schema from an origin response message
US7272644B1 (en) * 2000-09-29 2007-09-18 Intel Corporation Internet based network topology discovery
US20070294409A1 (en) * 2000-09-29 2007-12-20 Arvind Kumar Internet based network topology discovery
EP1197859A1 (en) * 2000-10-10 2002-04-17 Canon Kabushiki Kaisha Method and device for remotely using a data-processing object in a communications network
JP2002124951A (en) * 2000-10-12 2002-04-26 Canon Inc Communication terminal device, service providing system, service utilization method and memory medium
US7171475B2 (en) * 2000-12-01 2007-01-30 Microsoft Corporation Peer networking host framework and hosting API
JP2002196990A (en) * 2000-12-27 2002-07-12 Kddi Corp Service discovery protocol conversion gateway
US20020099814A1 (en) * 2001-01-24 2002-07-25 International Business Machines Corporation Method and apparatus for providing automatic discovery of network protocols, configurations and resources
US7107342B1 (en) * 2001-01-26 2006-09-12 Cisco Technology, Inc. Method and system for providing service trigger management in a wireless network
US8126982B2 (en) * 2001-02-16 2012-02-28 International Business Machines Corporation Method, network device and computer program product for performing service discovery in a pervasive network
US7024662B2 (en) * 2001-03-14 2006-04-04 Microsoft Corporation Executing dynamically assigned functions while providing services
US7302634B2 (en) * 2001-03-14 2007-11-27 Microsoft Corporation Schema-based services for identity-based data access
US20030101190A1 (en) * 2001-03-14 2003-05-29 Microsoft Corporation Schema-based notification service
US20030028535A1 (en) * 2001-07-31 2003-02-06 Forgent Networks, Inc. Call control system for video communication networks
US7143443B2 (en) * 2001-10-01 2006-11-28 Ntt Docomo, Inc. Secure sharing of personal devices among different users
US7555287B1 (en) 2001-11-01 2009-06-30 Nokia Corporation Customized messaging between wireless access point and services
GB0126650D0 (en) * 2001-11-06 2002-01-02 Mitel Knowledge Corp System and method for the selection of electronic services from a set of resources using infrared communication
DE60205208T2 (en) * 2002-01-21 2006-07-06 Hewlett-Packard Development Co., L.P., Houston Method for network service switching
US7340214B1 (en) * 2002-02-13 2008-03-04 Nokia Corporation Short-range wireless system and method for multimedia tags
EP1337080A3 (en) * 2002-02-15 2005-06-08 Hitachi, Ltd. Method of controlling the network devices
US7249182B1 (en) 2002-02-27 2007-07-24 Nokia Corporation Personal profile sharing and management for short-range wireless terminals
US7102640B1 (en) * 2002-03-21 2006-09-05 Nokia Corporation Service/device indication with graphical interface
US6970871B1 (en) * 2002-04-11 2005-11-29 Sprint Spectrum L.P. System and method of sorting information based on a location of a mobile station
US6931405B2 (en) * 2002-04-15 2005-08-16 Microsoft Corporation Flexible subscription-based event notification
US7103313B2 (en) * 2002-06-05 2006-09-05 Nokia Corporation Automatic determination of access point content and services for short-range wireless terminals
US9886309B2 (en) 2002-06-28 2018-02-06 Microsoft Technology Licensing, Llc Identity-based distributed computing for device resources
DE10230690A1 (en) * 2002-07-08 2004-01-29 Siemens Ag Method for updating services in communication networks
US7614059B2 (en) * 2002-07-11 2009-11-03 Topia Technology System and method for the discovery and usage of local resources by a mobile agent object
US7340508B1 (en) * 2002-09-18 2008-03-04 Open Invention Network, Llc Exposing process flows and choreography controllers as web services
US20040193611A1 (en) * 2003-03-31 2004-09-30 Padmanabhan Raghunandhan A system for using telephone numbers for emails and for a more efficient search engine.
JP4125172B2 (en) * 2003-04-23 2008-07-30 キヤノン株式会社 Wireless communication system, wireless communication apparatus, control method therefor, and computer program
JP4125173B2 (en) 2003-04-23 2008-07-30 キヤノン株式会社 Information processing apparatus connection control method, information processing apparatus, and computer program
JP4136771B2 (en) * 2003-04-23 2008-08-20 キヤノン株式会社 COMMUNICATION SYSTEM, COMMUNICATION DEVICE, ITS CONTROL METHOD, AND COMPUTER PROGRAM
US20040230589A1 (en) * 2003-05-12 2004-11-18 Wookey Michael J. Integrating intellectual capital through abstraction
US20040230618A1 (en) * 2003-05-12 2004-11-18 Wookey Michael J. Business intelligence using intellectual capital
GB0311260D0 (en) * 2003-05-16 2003-06-18 Ibm Publish/subscribe messaging system
US20040253979A1 (en) 2003-06-10 2004-12-16 Jeremy Burr Method and apparatus to share software component
US7593922B1 (en) * 2003-06-13 2009-09-22 At&T Intellectual Property, I. L.P. Method and system for providing delivery of segmented data files
US7133916B2 (en) * 2003-07-28 2006-11-07 Etelemetry, Inc. Asset tracker for identifying user of current internet protocol addresses within an organization's communications network
JP3842768B2 (en) * 2003-08-26 2006-11-08 株式会社東芝 Service search apparatus and service search method
US7302678B2 (en) * 2003-09-10 2007-11-27 Sap Aktiengesellschaft Symmetric transformation processing system
KR20050040166A (en) * 2003-10-27 2005-05-03 삼성전자주식회사 Proxy for controlling device of home-network and method thereof
KR100560424B1 (en) * 2003-11-05 2006-03-13 한국전자통신연구원 Method for transferring programmable packet securely using digital signatures with access-controlled highly secure verification key
JP4850394B2 (en) * 2004-04-12 2012-01-11 キヤノン株式会社 Information processing apparatus, information processing method, and program
WO2006010107A1 (en) * 2004-07-09 2006-01-26 Matsushita Electric Industrial Co. Ltd. Metadata service
GB2417338A (en) * 2004-08-06 2006-02-22 Vodafone Plc Controlling distribution of information in a mobile telecommunications network
JP4547210B2 (en) * 2004-08-27 2010-09-22 株式会社エヌ・ティ・ティ・ドコモ Client terminal, service providing apparatus, and service discovery method
FR2875356A1 (en) 2004-09-13 2006-03-17 France Telecom DISCOVERY AND INTELLIGENT SELECTION IN A MULTICAST NETWORK
JP2006108853A (en) * 2004-10-01 2006-04-20 Hitachi Ltd Communication apparatus capable of automatic recognition of forwarding destination of packet, communication system and program
US20060075075A1 (en) * 2004-10-01 2006-04-06 Malinen Jouni I Method and system to contextually initiate synchronization services on mobile terminals in an enterprise environment
US20060136372A1 (en) * 2004-11-19 2006-06-22 Schunemann Alan J Inserted contextual web content derived from intercepted web viewing content
US20060153167A1 (en) * 2004-11-19 2006-07-13 Schunemann Alan J Computer tracking and locking
US20060253409A1 (en) * 2005-03-04 2006-11-09 Nokia Corporation Method, apparatus and computer program product providing local service discovery with browser search
WO2006104932A1 (en) * 2005-03-28 2006-10-05 Bea Systems, Inc. Modeling services and using query plans for building and performance tuning
US20060224628A1 (en) * 2005-03-29 2006-10-05 Bea Systems, Inc. Modeling for data services
US8086615B2 (en) * 2005-03-28 2011-12-27 Oracle International Corporation Security data redaction
US20060218118A1 (en) * 2005-03-28 2006-09-28 Bea Systems, Inc. Using query plans for building and performance tuning services
US7778998B2 (en) * 2005-03-28 2010-08-17 Bea Systems, Inc. Liquid data services
US20060224692A1 (en) * 2005-03-29 2006-10-05 Bea Systems, Inc. Adhoc queries for services
US20060224557A1 (en) * 2005-03-29 2006-10-05 Bea Systems, Inc. Smart services
US20060224556A1 (en) * 2005-03-29 2006-10-05 Bea Systems, Inc. SQL interface for services
US7747763B2 (en) 2005-07-26 2010-06-29 Novell, Inc. System and method for ensuring a device uses the correct instance of a network service
US7472094B2 (en) 2005-07-28 2008-12-30 Microsoft Corporation Multi-ordered distributed constraint search
US20070088622A1 (en) * 2005-10-04 2007-04-19 Tamago Digital media commerce in a peer-to-peer network
FR2891972A1 (en) * 2005-10-11 2007-04-13 France Telecom METHOD FOR AUTOMATIC MANAGEMENT OF ASSOCIATIONS BETWEEN SERVICES IN A DISTRIBUTED ENVIRONMENT
TW200720931A (en) * 2005-11-30 2007-06-01 Benq Corp Systems, methods and machine-readable storage media for device or service management
US20070162755A1 (en) * 2006-01-09 2007-07-12 Nokia Corporation Enhancements for discovering device owners in a UPnP searching service
JP2007188184A (en) * 2006-01-11 2007-07-26 Fujitsu Ltd Access control program, access control method, and access control device
US20070185880A1 (en) * 2006-01-20 2007-08-09 Harish Kumar System and method to lease e-real estate
US7827523B2 (en) * 2006-02-22 2010-11-02 Yahoo! Inc. Query serving infrastructure providing flexible and expandable support and compiling instructions
US8818844B2 (en) * 2006-03-07 2014-08-26 International Business Machines Corporation Incenting viewers to remain with their current digital media content
US9189603B2 (en) 2006-05-24 2015-11-17 Confident Technologies, Inc. Kill switch security method and system
US20070277224A1 (en) 2006-05-24 2007-11-29 Osborn Steven L Methods and Systems for Graphical Image Authentication
EP2020114A4 (en) 2006-05-24 2014-01-22 Vidoop L L C Graphical image authentication and security system
US8117458B2 (en) * 2006-05-24 2012-02-14 Vidoop Llc Methods and systems for graphical image authentication
US10394849B2 (en) * 2006-09-18 2019-08-27 EMC IP Holding Company LLC Cascaded discovery of information environment
US20080086490A1 (en) * 2006-10-04 2008-04-10 Sap Ag Discovery of services matching a service request
WO2008045508A2 (en) * 2006-10-11 2008-04-17 Enterpret Communications, Inc. Method and system for providing remote translations
JP4886463B2 (en) 2006-10-20 2012-02-29 キヤノン株式会社 Communication parameter setting method, communication apparatus, and management apparatus for managing communication parameters
CN101583932B (en) * 2007-01-16 2011-05-25 三菱电机株式会社 Client terminal, application providing server, and application providing system
AU2008213849A1 (en) * 2007-02-05 2008-08-14 Vidoop Llc Methods and systems for delivering sponsored out-of-band passwords
WO2008098029A1 (en) * 2007-02-06 2008-08-14 Vidoop, Llc. System and method for authenticating a user to a computer system
US20100250937A1 (en) * 2007-03-05 2010-09-30 Vidoop, Llc Method And System For Securely Caching Authentication Elements
WO2008134708A1 (en) * 2007-04-30 2008-11-06 Etelemetry, Inc. Method and system for activity monitoring and forecasting
KR101469540B1 (en) * 2007-05-31 2014-12-05 삼성전자주식회사 Method and apparatus for discovering Universal Plug and Play device using resource information
US20110202982A1 (en) * 2007-09-17 2011-08-18 Vidoop, Llc Methods And Systems For Management Of Image-Based Password Accounts
US8245241B2 (en) * 2007-10-02 2012-08-14 International Business Machines Corporation Arrangements for interactivity between a virtual universe and the world wide web
US20090240578A1 (en) * 2008-03-18 2009-09-24 Christopher James Lee Methods and systems for graphical security authentication and advertising
US20090254652A1 (en) * 2008-04-07 2009-10-08 International Business Machines Corporation Resource correlation prediction
US8621578B1 (en) 2008-12-10 2013-12-31 Confident Technologies, Inc. Methods and systems for protecting website forms from automated access
US20110004615A1 (en) * 2009-07-06 2011-01-06 Verizon Patent And Licensing System for and method of distributing device information in an internet protocol multimedia subsystem (ims)
US9256347B2 (en) 2009-09-29 2016-02-09 International Business Machines Corporation Routing a teleportation request based on compatibility with user contexts
US8335171B1 (en) * 2009-09-29 2012-12-18 Juniper Networks, Inc. NETCONF-enabled provisioning in rollback agnostic environment
US9254438B2 (en) * 2009-09-29 2016-02-09 International Business Machines Corporation Apparatus and method to transition between a media presentation and a virtual environment
US20110321044A1 (en) * 2010-06-29 2011-12-29 Samsung Sds Co., Ltd. Client hypervisor-based terminal device and operating method thereof
US8782434B1 (en) 2010-07-15 2014-07-15 The Research Foundation For The State University Of New York System and method for validating program execution at run-time
CN102111192B (en) * 2011-03-03 2014-09-10 中兴通讯股份有限公司 Bluetooth connection method and system
US20120260235A1 (en) * 2011-04-07 2012-10-11 Infosys Technologies, Ltd. Response simulator computing apparatuses and methods thereof
US9122873B2 (en) 2012-09-14 2015-09-01 The Research Foundation For The State University Of New York Continuous run-time validation of program execution: a practical approach
US9069782B2 (en) 2012-10-01 2015-06-30 The Research Foundation For The State University Of New York System and method for security and privacy aware virtual machine checkpointing
US9092498B2 (en) 2013-02-21 2015-07-28 International Business Machines Corporation Data distribution system, method and program product
US9215075B1 (en) 2013-03-15 2015-12-15 Poltorak Technologies Llc System and method for secure relayed communications from an implantable medical device
US20150063208A1 (en) * 2013-08-28 2015-03-05 Qualcomm Incorporated Systems and methods for service identification in neighborhood aware networks
US10083314B2 (en) * 2013-10-10 2018-09-25 Nippon Telegraph And Telephone Corporation Secret parallel processing device, secret parallel processing method, and program
US9483997B2 (en) 2014-03-10 2016-11-01 Sony Corporation Proximity detection of candidate companion display device in same room as primary display using infrared signaling
US9696414B2 (en) 2014-05-15 2017-07-04 Sony Corporation Proximity detection of candidate companion display device in same room as primary display using sonic signaling
US10070291B2 (en) 2014-05-19 2018-09-04 Sony Corporation Proximity detection of candidate companion display device in same room as primary display using low energy bluetooth
US11023444B2 (en) * 2017-02-17 2021-06-01 Home Box Office, Inc. Service discovery using attribute matching
US11256709B2 (en) * 2019-08-15 2022-02-22 Clinicomp International, Inc. Method and system for adapting programs for interoperability and adapters therefor
EP3901873A1 (en) * 2020-04-21 2021-10-27 Deutsche Post AG Method and apparatus for label-less return shipments

Family Cites Families (167)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4491946A (en) 1981-03-09 1985-01-01 Gould Inc. Multi-station token pass communication system
AU556499B2 (en) 1981-05-22 1986-11-06 Data General Corporation Data processing system
JPH0640302B2 (en) 1984-01-30 1994-05-25 株式会社日立製作所 Schematic / source program automatic generation method
US4823122A (en) 1984-06-01 1989-04-18 Digital Equipment Corporation Local area network for digital data processing system
US4809160A (en) 1985-10-28 1989-02-28 Hewlett-Packard Company Privilege level checking instruction for implementing a secure hierarchical computer system
US4713806A (en) 1986-03-14 1987-12-15 American Telephone And Telegraph Company, At&T Bell Laboratories Communication system control arrangement
US4939638A (en) 1988-02-23 1990-07-03 Stellar Computer Inc. Time sliced vector processing
US5287511A (en) 1988-07-11 1994-02-15 Star Semiconductor Corporation Architectures and methods for dividing processing tasks into tasks for a programmable real time signal processor and tasks for a decision making microprocessor interfacing therewith
US4979105A (en) 1988-07-19 1990-12-18 International Business Machines Method and apparatus for automatic recovery from excessive spin loops in an N-way multiprocessing system
US5133075A (en) 1988-12-19 1992-07-21 Hewlett-Packard Company Method of monitoring changes in attribute values of object in an object-oriented database
US5109486A (en) 1989-01-06 1992-04-28 Motorola, Inc. Distributed computer system with network and resource status monitoring
US5088036A (en) 1989-01-17 1992-02-11 Digital Equipment Corporation Real time, concurrent garbage collection system and method
DE69030340T2 (en) 1989-02-24 1997-11-20 Digital Equipment Corp Broker for the selection of computer network servers
US5297283A (en) 1989-06-29 1994-03-22 Digital Equipment Corporation Object transferring system and method in an object based computer operating system
US5257369A (en) 1990-10-22 1993-10-26 Skeen Marion D Apparatus and method for providing decoupling of data exchange details for providing high performance communication between software processes
US5187787B1 (en) 1989-07-27 1996-05-07 Teknekron Software Systems Inc Apparatus and method for providing decoupling of data exchange details for providing high performance communication between software processes
US5557798A (en) 1989-07-27 1996-09-17 Tibco, Inc. Apparatus and method for providing decoupling of data exchange details for providing high performance communication between software processes
US5218699A (en) 1989-08-24 1993-06-08 International Business Machines Corporation Remote procedure calls in heterogeneous systems
JPH04505977A (en) 1989-12-26 1992-10-15 富士通株式会社 Object-oriented distributed processing system
GB2242293A (en) 1990-01-05 1991-09-25 Apple Computer Apparatus and method for dynamic linking of computer software components
AU628753B2 (en) 1990-08-14 1992-09-17 Digital Equipment Corporation Method and apparatus for implementing server functions in a distributed heterogeneous environment
AU639802B2 (en) 1990-08-14 1993-08-05 Oracle International Corporation Methods and apparatus for providing dynamic invocation of applications in a distributed heterogeneous environment
US5446897A (en) 1990-08-31 1995-08-29 International Business Machines Corporation Automated address discovery method and apparatus for local area networks
WO1992005485A2 (en) 1990-09-17 1992-04-02 Cabletron Systems, Inc. Network management system using model-based intelligence
EP0553158B1 (en) 1990-10-19 1994-12-28 Cray Research, Inc. A scalable parallel vector computer system
WO1992009948A1 (en) 1990-11-30 1992-06-11 Vpl Research, Inc. Improved method and apparatus for creating virtual worlds
JPH0799497B2 (en) 1990-12-14 1995-10-25 インターナショナル・ビジネス・マシーンズ・コーポレイション Device and method for controlling the use of software
DE69131094T2 (en) 1991-01-31 1999-07-29 Hewlett Packard Co Conference system
IE910553A1 (en) 1991-02-19 1992-08-26 Tolsys Ltd Improvements in and relating to stable memory circuits
EP0501610B1 (en) 1991-02-25 1999-03-17 Hewlett-Packard Company Object oriented distributed computing system
EP0501613A3 (en) 1991-02-28 1993-09-01 Hewlett-Packard Company Heterogeneous software configuration management apparatus
US5293614A (en) 1991-04-08 1994-03-08 Texas Instruments Incorporated System and method for hard real-time garbage collection requiring a write barrier but no read barrier
US5481721A (en) 1991-07-17 1996-01-02 Next Computer, Inc. Method for providing automatic and dynamic translation of object oriented programming language-based message passing into operation system message passing using proxy objects
DE4131380A1 (en) 1991-09-20 1993-03-25 Siemens Ag METHOD FOR ADAPTING AN OBJECT-ORIENTED APPLICATION
US5319751A (en) 1991-12-27 1994-06-07 Intel Corporation Device driver configuration in a computer system
US5826017A (en) 1992-02-10 1998-10-20 Lucent Technologies Apparatus and method for communicating data between elements of a distributed system using a general protocol
US5390328A (en) 1992-03-30 1995-02-14 International Business Machines Corporation Data processing system and method for providing notification in a central processor of state changes for shared data structure on external storage
US5553305A (en) 1992-04-14 1996-09-03 International Business Machines Corporation System for synchronizing execution by a processing element of threads within a process using a state indicator
US5353343A (en) 1992-04-30 1994-10-04 Rockwell International Corporation Telephonic switching system with a user controlled data memory access system and method
US5412717A (en) 1992-05-15 1995-05-02 Fischer; Addison M. Computer system security method and apparatus having program authorization information data structures
EP0646260B1 (en) 1992-06-18 1997-05-28 International Business Machines Corporation Distributed applications processing network
US5581760A (en) 1992-07-06 1996-12-03 Microsoft Corporation Method and system for referring to and binding to objects using identifier objects
FI91456C (en) 1992-07-29 1994-06-27 Nokia Telecommunications Oy A method for managing the resources allocated on a computer
US5307490A (en) 1992-08-28 1994-04-26 Tandem Computers, Inc. Method and system for implementing remote procedure calls in a distributed computer system
JP2524472B2 (en) 1992-09-21 1996-08-14 インターナショナル・ビジネス・マシーンズ・コーポレイション How to train a telephone line based speech recognition system
US5423042A (en) 1992-10-23 1995-06-06 International Business Machines Corporation Remote procedure execution
US5561785A (en) 1992-10-29 1996-10-01 International Business Machines Corporation System for allocating and returning storage and collecting garbage using subpool of available blocks
DE69309485T2 (en) 1992-11-13 1997-07-10 Microsoft Corp METHOD FOR DISTRIBUTING INTERFACE POINTERS FOR REMOTE PROCEDURE CALLS
US5515536A (en) 1992-11-13 1996-05-07 Microsoft Corporation Method and system for invoking methods of an object through a dispatching interface
US5386568A (en) 1992-12-01 1995-01-31 Yamaha Corporation Apparatus and method for linking software modules
EP0602263A1 (en) 1992-12-15 1994-06-22 International Business Machines Corporation User interface program generator
US5560003A (en) 1992-12-21 1996-09-24 Iowa State University Research Foundation, Inc. System and hardware module for incremental real time garbage collection and memory management
US5452459A (en) 1993-01-08 1995-09-19 Digital Equipment Corporation Method and apparatus for allocating server access in a distributed computing environment
EP0613083B1 (en) 1993-02-25 2002-01-23 Sun Microsystems, Inc. Transaction management in object oriented systems
US5832593A (en) 1993-04-14 1998-11-10 Minnesota Mining And Manufacturing Company Splice head for insulated telecommunication wires
CA2121612A1 (en) 1993-05-21 1994-11-22 Chung-Hwa Herman Rao Methods and apparatus for making and using distributed applications
US5603031A (en) 1993-07-08 1997-02-11 General Magic, Inc. System and method for distributed computation based upon the movement, execution, and interaction of processes in a network
US5844553A (en) 1993-08-30 1998-12-01 Hewlett-Packard Company Mechanism to control and use window events among applications in concurrent computing
US5617537A (en) 1993-10-05 1997-04-01 Nippon Telegraph And Telephone Corporation Message passing system for distributed shared memory multiprocessor system and message passing method using the same
CA2118169A1 (en) 1993-10-27 1995-04-28 Michael R.C. Seaman Event architecture for system management in an operating system
US5455952A (en) 1993-11-03 1995-10-03 Cardinal Vision, Inc. Method of computing based on networks of dependent objects
US5742848A (en) 1993-11-16 1998-04-21 Microsoft Corp. System for passing messages between source object and target object utilizing generic code in source object to invoke any member function of target object by executing the same instructions
US5581704A (en) 1993-12-06 1996-12-03 Panasonic Technologies, Inc. System for maintaining data coherency in cache memory by periodically broadcasting invalidation reports from server to client
US5485617A (en) 1993-12-13 1996-01-16 Microsoft Corporation Method and system for dynamically generating object connections
US5594921A (en) 1993-12-17 1997-01-14 Object Technology Licensing Corp. Authentication of users with dynamically configurable protocol stack
AU6702594A (en) 1993-12-17 1995-07-03 Taligent, Inc. Object-oriented distributed communications directory service
WO1995019008A1 (en) 1994-01-05 1995-07-13 Covey Peter J Dynamic-state, multi-dimensional, multi-media database
US5832219A (en) 1994-02-08 1998-11-03 Object Technology Licensing Corp. Distributed object networking service
US5675796A (en) 1994-04-08 1997-10-07 Microsoft Corporation Concurrency management component for use by a computer program during the transfer of a message
US5680617A (en) 1994-05-16 1997-10-21 Apple Computer, Inc. Computer-human interface which provides for user customization of object behavior
DE69533148T2 (en) 1994-05-26 2005-08-25 Sun Microsystems, Inc., Santa Clara Method and apparatus for creating and using short operation identifiers in object-oriented systems
US5655148A (en) 1994-05-27 1997-08-05 Microsoft Corporation Method for automatically configuring devices including a network adapter without manual intervention and without prior configuration information
US5680573A (en) 1994-07-12 1997-10-21 Sybase, Inc. Method of buffering data objects in a database
GB9414951D0 (en) 1994-07-25 1994-09-14 British Telecomm Computer system having client-server architecture
US5778228A (en) 1994-08-16 1998-07-07 International Business Machines Corporation Method and system for transferring remote procedure calls and responses over a network
US5922054A (en) 1994-08-19 1999-07-13 Canon Kabushiki Kaisha System for managing external applications and files
US5555367A (en) 1994-09-30 1996-09-10 General Electric Company Method and system for generating computer programs for queries formed by manipulating object-oriented diagrams
AU3415595A (en) 1994-10-04 1996-04-26 Banctec, Inc. An object-oriented computer environment and related method
JP4058118B2 (en) 1994-11-15 2008-03-05 株式会社日立製作所 Program generation system and method
US5577231A (en) 1994-12-06 1996-11-19 International Business Machines Corporation Storage access authorization controls in a computer system using dynamic translation of large addresses
US5553282A (en) 1994-12-09 1996-09-03 Taligent, Inc. Software project history database and method of operation
US5644768A (en) 1994-12-09 1997-07-01 Borland International, Inc. Systems and methods for sharing resources in a multi-user environment
JP2000503785A (en) 1994-12-13 2000-03-28 ノベル,インコーポレイテッド Method and apparatus for updating or changing a network directory
DE69521977T2 (en) 1994-12-13 2002-04-04 Ibm Process and system for secure program distribution
US5630066A (en) 1994-12-20 1997-05-13 Sun Microsystems, Inc. System and method for locating object view and platform independent object
US5687370A (en) 1995-01-31 1997-11-11 Next Software, Inc. Transparent local and distributed memory management system
US5872928A (en) 1995-02-24 1999-02-16 Cabletron Systems, Inc. Method and apparatus for defining and enforcing policies for configuration management in communications networks
EP0735472A3 (en) 1995-03-31 2000-01-19 Sun Microsystems, Inc. Method and apparatus for conspiracy among objects
US5727203A (en) 1995-03-31 1998-03-10 Sun Microsystems, Inc. Methods and apparatus for managing a database in a distributed object operating environment using persistent and transient cache
US5628005A (en) 1995-06-07 1997-05-06 Microsoft Corporation System and method for providing opportunistic file access in a network environment
US5761656A (en) 1995-06-26 1998-06-02 Netdynamics, Inc. Interaction between databases and graphical user interfaces
US5802367A (en) 1995-07-07 1998-09-01 Microsoft Corporation Method and system for transparently executing code using a surrogate process
US5745703A (en) 1995-07-18 1998-04-28 Nec Research Institute, Inc. Transmission of higher-order objects across a network of heterogeneous machines
US5649186A (en) 1995-08-07 1997-07-15 Silicon Graphics Incorporated System and method for a computer-based dynamic information clipping service
US5774551A (en) 1995-08-07 1998-06-30 Sun Microsystems, Inc. Pluggable account management interface with unified login and logout and multiple user authentication services
JPH0962526A (en) 1995-08-28 1997-03-07 Fujitsu Ltd Fault resistant rpc system and method therefor
JP2964926B2 (en) 1995-08-29 1999-10-18 富士ゼロックス株式会社 Database management apparatus and method
US5671225A (en) 1995-09-01 1997-09-23 Digital Equipment Corporation Distributed interactive multimedia service system
US5737607A (en) 1995-09-28 1998-04-07 Sun Microsystems, Inc. Method and apparatus for allowing generic stubs to marshal and unmarshal data in object reference specific data formats
US5765174A (en) 1995-10-06 1998-06-09 Sun Microsystems, Inc. System amd method for distributed object resource management
US5864862A (en) 1996-09-30 1999-01-26 Telefonaktiebolaget Lm Ericsson (Publ) System and method for creating reusable components in an object-oriented programming environment
US5872973A (en) 1995-10-26 1999-02-16 Viewsoft, Inc. Method for managing dynamic relations between objects in dynamic object-oriented languages
US5860153A (en) 1995-11-22 1999-01-12 Sun Microsystems, Inc. Memory efficient directory coherency maintenance
US5692047A (en) 1995-12-08 1997-11-25 Sun Microsystems, Inc. System and method for executing verifiable programs with facility for using non-verifiable programs from trusted sources
US6003763A (en) 1995-12-29 1999-12-21 Visa International Service Method and apparatus for recording magnetic information on traveler's checks
US5745695A (en) 1996-01-16 1998-04-28 Motorola Inc. Radio system with suspension of packet data service during non-data service connection
US5754849A (en) 1996-01-30 1998-05-19 Wayfarer Communications, Inc. Self-describing object providing dynamic manipulation of heterogeneous data values and semantic identity between memory and transmission representations
US5946485A (en) 1996-02-09 1999-08-31 Intervoice Limited Partnership Enhanced graphical development environment for controlling program flow
CA2199108C (en) 1996-03-05 2002-04-23 Hirotoshi Maegawa Parallel distributed processing system and method of same
US5845129A (en) 1996-03-22 1998-12-01 Philips Electronics North America Corporation Protection domains in a single address space
US5706502A (en) 1996-03-25 1998-01-06 Sun Microsystems, Inc. Internet-enabled portfolio manager system and method
US5790548A (en) 1996-04-18 1998-08-04 Bell Atlantic Network Services, Inc. Universal access multimedia data network
US6938263B2 (en) 1996-04-23 2005-08-30 Sun Microsystems, Inc. System and method for facilitating dynamic loading of “stub” information to enable a program operating in one address space to invoke processing of a remote method or procedure in another address space
US5815709A (en) 1996-04-23 1998-09-29 San Microsystems, Inc. System and method for generating identifiers for uniquely identifying object types for objects used in processing of object-oriented programs and the like
EP0805393B1 (en) 1996-04-30 2011-11-09 International Business Machines Corporation Method and apparatus for managing membership of a group of processors in a distributed computing environment
US5778368A (en) 1996-05-03 1998-07-07 Telogy Networks, Inc. Real-time embedded software respository with attribute searching apparatus and method
US5778187A (en) 1996-05-09 1998-07-07 Netcast Communications Corp. Multicasting method and apparatus
US5835737A (en) 1996-05-10 1998-11-10 Apple Computer, Inc. Method and apparatus for arbitrating access to selected computer system devices
US5928323A (en) 1996-05-30 1999-07-27 Sun Microsystems, Inc. Apparatus and method for dynamically generating information with server-side software objects
US5813013A (en) 1996-06-06 1998-09-22 Microsoft Corporation Representing recurring events
JP3488019B2 (en) 1996-06-17 2004-01-19 株式会社山武 How to reuse parts of configuration tool for control design
US5768532A (en) 1996-06-17 1998-06-16 International Business Machines Corporation Method and distributed database file system for implementing self-describing distributed file objects
US5991823A (en) 1996-06-26 1999-11-23 Sun Microsystems, Inc. Low overhead object adaptor
US5727145A (en) 1996-06-26 1998-03-10 Sun Microsystems, Inc. Mechanism for locating objects in a secure fashion
US6044409A (en) 1996-06-26 2000-03-28 Sun Microsystems, Inc. Framework for marshaling and unmarshaling argument object references
US5809507A (en) 1996-07-01 1998-09-15 Sun Microsystems, Inc. Method and apparatus for storing persistent objects on a distributed object network using a marshaling framework
US6360256B1 (en) 1996-07-01 2002-03-19 Sun Microsystems, Inc. Name service for a redundant array of internet servers
US5818448A (en) 1996-07-02 1998-10-06 Sun Microsystems, Inc. Apparatus and method for identifying server computer aggregation topologies
US5748897A (en) 1996-07-02 1998-05-05 Sun Microsystems, Inc. Apparatus and method for operating an aggregation of server computers using a dual-role proxy server computer
US5860004A (en) 1996-07-03 1999-01-12 Sun Microsystems, Inc. Code generator for applications in distributed object systems
US20020032803A1 (en) 1996-07-15 2002-03-14 Paul Marcos Method and apparatus for dynamically brokering object messages among object models
US5757925A (en) 1996-07-23 1998-05-26 Faybishenko; Yaroslav Secure platform independent cross-platform remote execution computer system and method
WO1998004971A1 (en) 1996-07-25 1998-02-05 Tradewave Corporation Method and system for generalized protocol implementation on client/server communications connections
US5875335A (en) 1996-09-30 1999-02-23 Apple Computer, Inc. Parameter marshaling techniques for dynamic object-oriented programming languages
US5787425A (en) 1996-10-01 1998-07-28 International Business Machines Corporation Object-oriented data mining framework mechanism
US5832529A (en) 1996-10-11 1998-11-03 Sun Microsystems, Inc. Methods, apparatus, and product for distributed garbage collection
US5944793A (en) 1996-11-21 1999-08-31 International Business Machines Corporation Computerized resource name resolution mechanism
US5987506A (en) 1996-11-22 1999-11-16 Mangosoft Corporation Remote access and geographically distributed computers in a globally addressable storage environment
US5892904A (en) 1996-12-06 1999-04-06 Microsoft Corporation Code certification for network transmission
US5884024A (en) 1996-12-09 1999-03-16 Sun Microsystems, Inc. Secure DHCP server
US5787431A (en) 1996-12-16 1998-07-28 Borland International, Inc. Database development system with methods for java-string reference lookups of column names
US5815149A (en) 1997-02-19 1998-09-29 Unisys Corp. Method for generating code for modifying existing event routines for controls on a form
US5935249A (en) 1997-02-26 1999-08-10 Sun Microsystems, Inc. Mechanism for embedding network based control systems in a local network interface device
US6061713A (en) 1997-03-12 2000-05-09 Fujitsu Limited Communications system for client-server data processing systems
US5864866A (en) 1997-03-26 1999-01-26 International Business Machines Corporation Apparatus and method for providing externalization in an object-oriented environment
US5890158A (en) 1997-03-31 1999-03-30 International Business Machines Corporation Method, apparatus, and program storage device for sharing objects with a network server and a database server using a common object model
US5808911A (en) 1997-06-19 1998-09-15 Sun Microsystems, Inc. System and method for remote object resource management
US5878411A (en) 1997-06-27 1999-03-02 International Business Machines Corporation Dependent object class and subclass mapping to relational data store
US5887134A (en) 1997-06-30 1999-03-23 Sun Microsystems System and method for preserving message order while employing both programmed I/O and DMA operations
US6446108B1 (en) * 1997-07-18 2002-09-03 Lucent Technologies Inc. Method for wide area network service location
US5946694A (en) 1997-09-29 1999-08-31 International Business Machines Corporation Apparatus and method for transparent application of service to business objects
US6061699A (en) 1997-11-03 2000-05-09 International Business Machines Corporation Method and computer program product for extracting translatable material from browser program function codes using variables for displaying MRI
US5999179A (en) 1997-11-17 1999-12-07 Fujitsu Limited Platform independent computer network management client
US6016496A (en) 1997-11-20 2000-01-18 International Business Machines Corporation Method and apparatus for an object-oriented object for retrieving information from local and remote databases
US6009103A (en) 1997-12-23 1999-12-28 Mediaone Group, Inc. Method and system for automatic allocation of resources in a network
US6026414A (en) 1998-03-05 2000-02-15 International Business Machines Corporation System including a proxy client to backup files in a distributed computing environment
US6212522B1 (en) 1998-05-15 2001-04-03 International Business Machines Corporation Searching and conditionally serving bookmark sets based on keywords
US6131165A (en) 1998-06-18 2000-10-10 Sun Microsystems, Inc. Permit for controlling access to services in protected memory systems
US6494562B1 (en) 1998-09-03 2002-12-17 Hewlett-Packard Company Method and apparatus for identifying a sales channel
US6393415B1 (en) * 1999-03-31 2002-05-21 Verizon Laboratories Inc. Adaptive partitioning techniques in performing query requests and request routing
US7472349B1 (en) * 1999-06-01 2008-12-30 Oracle International Corporation Dynamic services infrastructure for allowing programmatic access to internet and other resources
US6560633B1 (en) * 1999-06-10 2003-05-06 Bow Street Software, Inc. Method for creating network services by transforming an XML runtime model in response to an iterative input process
US6405175B1 (en) 1999-07-27 2002-06-11 David Way Ng Shopping scouts web site for rewarding customer referrals on product and price information with rewards scaled by the number of shoppers using the information
WO2001050703A2 (en) * 2000-01-06 2001-07-12 Rothschild Anthony R System and method for adding an advertisement to a personal communication
US6636247B1 (en) * 2000-01-31 2003-10-21 International Business Machines Corporation Modality advertisement viewing system and method
US20010054001A1 (en) * 2000-03-10 2001-12-20 Robinson Gary B. System and method for advertising
US6643650B1 (en) * 2000-05-09 2003-11-04 Sun Microsystems, Inc. Mechanism and apparatus for using messages to look up documents stored in spaces in a distributed computing environment

Non-Patent Citations (6)

* Cited by examiner, † Cited by third party
Title
CLARK D: "NETWORK NIVANA AND THE INTELLIGENT DEVICE", IEEE CONCURRENCY, IEEE SERVICE CENTER, PISCATAWAY, NY, US, vol. 7, no. 2, April 1999 (1999-04-01), pages 16 - 19, XP002927392, ISSN: 1092-3063 *
GUTTMAN E: "Service Location Protocol: Automatic Discovery of IP Network Services", IEEE INTERNET COMPUTING, IEEE SERVICE CENTER, PISCATAWAY, NJ, US, vol. 3, no. 4, 1 July 1999 (1999-07-01), pages 71 - 80, XP002140936, ISSN: 1089-7801 *
K. EDWARDS: "Core Jini", June 1999, PRENTICE HALL PTR, 1ST EDITION, XP002212134 *
MCKEE P ET AL: "Behavioural specification using XML", DISTRIBUTED COMPUTING SYSTEMS, 1999. PROCEEDINGS. 7TH IEEE WORKSHOP ON FUTURE TRENDS OF CAPE TOWN, SOUTH AFRICA 20-22 DEC. 1999, LOS ALAMITOS, CA, USA,IEEE COMPUT. SOC, US, 20 December 1999 (1999-12-20), pages 53 - 59, XP010367828, ISBN: 0-7695-0468-X *
PAGUREK B ET AL: "MANAGEMENT OF ADVANCED SERVICES IN H.323 INTERNET PROTOCOL TELEPHONY", PROCEEDINGS IEEE INFOCOM 2000. THE CONFERENCE ON COMPUTER COMMUNICATIONS. 19TH. ANNUAL JOINT CONFERENCE OF THE IEEE COMPUTER ANDCOMMUNICATIONS SOCIETIES. TEL AVIV, ISRAEL, MARCH, 26-30, 2000, PROCEEDINGS IEEE INFOCOM. THE CONFERENCE ON COMPUTER COMMU, vol. 3 OF 3. CONF. 19, 26 March 2000 (2000-03-26), pages 91 - 100, XP001004237, ISBN: 0-7803-5881-3 *
WYCKOFF P ET AL: "T spaces", IBM SYSTEMS JOURNAL, 1998, IBM, USA, vol. 37, no. 3, pages 454 - 474, XP000783107, ISSN: 0018-8670 *

Also Published As

Publication number Publication date
AU2001261315A1 (en) 2001-11-20
WO2001086419A2 (en) 2001-11-15
US6862594B1 (en) 2005-03-01

Similar Documents

Publication Publication Date Title
WO2001086419A3 (en) Method and apparatus to discover services using flexible search criteria
AU2001263033A1 (en) Method and apparatus for proximity discovery of services
CA2451661A1 (en) Method and apparatus for obtaining data information
EP1260791A4 (en) Position-associated information brokering/acquiring method, brokering computer system, and mobile terminal
MXPA02010247A (en) On line directory assistance system.
CA2441120A1 (en) Sharing, managing and communicating information over a computer network
WO2003104928A3 (en) Method and system for providing a dynamically changing advertisement
MXPA05006620A (en) A web service for remote application discovery.
WO2001097536A3 (en) Short message gateway, system and method of providing information service for mobile devices
WO2001086420A3 (en) Mechanism and apparatus for accessing and addressing services in a distributed computing environment
WO2002048836A3 (en) Instant message user location tracking system
EP1248447A3 (en) Dynamic translation between data network-based protocol in a data-packet-network and interactive voice response functions of a telephony network
WO2002084922A3 (en) Combining a marker with contextual information to deliver domain-specific content
EP1195974A4 (en) Information distribution system and distribution server
WO2001080486A3 (en) A network apparatus for content based switching
WO2001077875A3 (en) Methods and systems for receiving and viewing content-rich communications
WO2004015519A3 (en) Internet-based submission of cable network content
WO2005008370A3 (en) Remote population of computer clipboard via a messaging system
WO2005038694A3 (en) Methods and apparatus for posting messages on documents delivered over a computer network
EP0822492A3 (en) Bridge providing communication between different implementations of object request brokers
EP1339003A3 (en) Information distribution method and apparatus, business method, and storage medium
CA2280859A1 (en) Network facsimile apparatus and transmission method
CA2423611A1 (en) Configurable transformation of electronic documents
EP1199865A3 (en) Gateway apparatus and network system
WO2005091746A3 (en) System and method for managing navigation information

Legal Events

Date Code Title Description
AK Designated states

Kind code of ref document: A2

Designated state(s): AE AG AL AM AT AU AZ BA BB BG BR BY BZ CA CH CN CR CU CZ DE DK DM DZ EE ES FI GB GD GE GH GM HR HU ID IL IN IS JP KE KG KP KR KZ LC LK LR LS LT LU LV MA MD MG MK MN MW MX MZ NO NZ PL PT RO RU SD SE SG SI SK SL TJ TM TR TT TZ UA UG UZ VN YU ZA ZW

AL Designated countries for regional patents

Kind code of ref document: A2

Designated state(s): GH GM KE LS MW MZ SD SL SZ TZ UG ZW AM AZ BY KG KZ MD RU TJ TM AT BE CH CY DE DK ES FI FR GB GR IE IT LU MC NL PT SE TR BF BJ CF CG CI CM GA GN GW ML MR NE SN TD TG

121 Ep: the epo has been informed by wipo that ep was designated in this application
DFPE Request for preliminary examination filed prior to expiration of 19th month from priority date (pct application filed before 20040101)
122 Ep: pct application non-entry in european phase
NENP Non-entry into the national phase

Ref country code: JP