AU5280298A – A method for operating computers and for processing information among computers
– Google Patents
AU5280298A – A method for operating computers and for processing information among computers
– Google Patents
A method for operating computers and for processing information among computers
Info
Publication number
AU5280298A
AU5280298A
AU52802/98A
AU5280298A
AU5280298A
AU 5280298 A
AU5280298 A
AU 5280298A
AU 52802/98 A
AU52802/98 A
AU 52802/98A
AU 5280298 A
AU5280298 A
AU 5280298A
AU 5280298 A
AU5280298 A
AU 5280298A
Authority
AU
Australia
Prior art keywords
computers
processing information
operating
operating computers
information
Prior art date
1993-08-10
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
AU52802/98A
Other versions
AU722119B2
(en
Inventor
Addison M. Fischer
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
1993-08-10
Filing date
1998-01-29
Publication date
1998-03-26
1994-03-22
Priority claimed from AU57962/94A
external-priority
patent/AU683038B2/en
1998-01-29
Application filed by Individual
filed
Critical
Individual
1998-01-29
Priority to AU52802/98A
priority
Critical
patent/AU722119B2/en
1998-03-26
Publication of AU5280298A
publication
Critical
patent/AU5280298A/en
2000-07-20
Application granted
granted
Critical
2000-07-20
Publication of AU722119B2
publication
Critical
patent/AU722119B2/en
2014-03-22
Anticipated expiration
legal-status
Critical
Status
Expired
legal-status
Critical
Current
Links
Espacenet
Global Dossier
Discuss
Classifications
H—ELECTRICITY
H04—ELECTRIC COMMUNICATION TECHNIQUE
H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
H04L63/00—Network architectures or network communication protocols for network security
H04L63/16—Implementing security features at a particular protocol layer
H04L63/168—Implementing security features at a particular protocol layer above the transport layer
G—PHYSICS
G06—COMPUTING; CALCULATING OR COUNTING
G06F—ELECTRIC DIGITAL DATA PROCESSING
G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
G06F21/30—Authentication, i.e. establishing the identity or authorisation of security principals
G06F21/31—User authentication
G06F21/33—User authentication using certificates
G—PHYSICS
G06—COMPUTING; CALCULATING OR COUNTING
G06F—ELECTRIC DIGITAL DATA PROCESSING
G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
G06F21/50—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
G06F21/51—Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems at application loading time, e.g. accepting, rejecting, starting or inhibiting executable software based on integrity or source reliability
G—PHYSICS
G06—COMPUTING; CALCULATING OR COUNTING
G06F—ELECTRIC DIGITAL DATA PROCESSING
G06F21/00—Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
G06F21/60—Protecting data
G06F21/64—Protecting data integrity, e.g. using checksums, certificates or signatures
G—PHYSICS
G06—COMPUTING; CALCULATING OR COUNTING
G06F—ELECTRIC DIGITAL DATA PROCESSING
G06F9/00—Arrangements for program control, e.g. control units
G06F9/06—Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
G06F9/44—Arrangements for executing specific programs
G06F9/448—Execution paradigms, e.g. implementations of programming paradigms
G06F9/4488—Object-oriented
G—PHYSICS
G06—COMPUTING; CALCULATING OR COUNTING
G06F—ELECTRIC DIGITAL DATA PROCESSING
G06F9/00—Arrangements for program control, e.g. control units
G06F9/06—Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
G06F9/46—Multiprogramming arrangements
G06F9/465—Distributed object oriented systems
G—PHYSICS
G06—COMPUTING; CALCULATING OR COUNTING
G06F—ELECTRIC DIGITAL DATA PROCESSING
G06F9/00—Arrangements for program control, e.g. control units
G06F9/06—Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
G06F9/46—Multiprogramming arrangements
G06F9/48—Program initiating; Program switching, e.g. by interrupt
G06F9/4806—Task transfer initiation or dispatching
G06F9/4843—Task transfer initiation or dispatching by program, e.g. task dispatcher, supervisor, operating system
G06F9/485—Task life-cycle, e.g. stopping, restarting, resuming execution
G06F9/4856—Task life-cycle, e.g. stopping, restarting, resuming execution resumption being on a different machine, e.g. task migration, virtual machine migration
G06F9/4862—Task life-cycle, e.g. stopping, restarting, resuming execution resumption being on a different machine, e.g. task migration, virtual machine migration the task being a mobile agent, i.e. specifically designed to migrate
AU52802/98A
1993-08-10
1998-01-29
A method for operating computers and for processing information among computers
Expired
AU722119B2
(en)
Priority Applications (1)
Application Number
Priority Date
Filing Date
Title
AU52802/98A
AU722119B2
(en)
1993-08-10
1998-01-29
A method for operating computers and for processing information among computers
Applications Claiming Priority (3)
Application Number
Priority Date
Filing Date
Title
US103778
1993-08-10
AU57962/94A
AU683038B2
(en)
1993-08-10
1994-03-22
A method for operating computers and for processing information among computers
AU52802/98A
AU722119B2
(en)
1993-08-10
1998-01-29
A method for operating computers and for processing information among computers
Related Parent Applications (1)
Application Number
Title
Priority Date
Filing Date
AU57962/94A
Division
AU683038B2
(en)
1993-08-10
1994-03-22
A method for operating computers and for processing information among computers
Publications (2)
Publication Number
Publication Date
AU5280298A
true
AU5280298A
(en)
1998-03-26
AU722119B2
AU722119B2
(en)
2000-07-20
Family
ID=3743324
Family Applications (1)
Application Number
Title
Priority Date
Filing Date
AU52802/98A
Expired
AU722119B2
(en)
1993-08-10
1998-01-29
A method for operating computers and for processing information among computers
Country Status (1)
Country
Link
AU
(1)
AU722119B2
(en)
Family Cites Families (1)
* Cited by examiner, † Cited by third party
Publication number
Priority date
Publication date
Assignee
Title
CA2041992A1
(en)
*
1990-05-18
1991-11-19
Yeshayahu Artsy
Routing objects on action paths in a distributed computing system
1998
1998-01-29
AU
AU52802/98A
patent/AU722119B2/en
not_active
Expired
Also Published As
Publication number
Publication date
AU722119B2
(en)
2000-07-20
Similar Documents
Publication
Publication Date
Title
EP0619557A3
(en)
1996-06-12
A data processing system and method thereof.
AU7841794A
(en)
1995-04-18
Minimal instruction set computer architecture and multiple instruction issue method
AU646225B2
(en)
1994-02-17
A computer system and method
AU4508093A
(en)
1994-05-24
Data processing system and operating system
AU5386796A
(en)
1996-10-30
Identifying data in a data processing system
GB9320982D0
(en)
1993-12-01
A data processing system
AU7564594A
(en)
1995-03-14
Method and apparatus for providing multilingual information
AU5200198A
(en)
1998-05-29
Method and apparatus for organizing and processing information using a digital computer
AU5490494A
(en)
1994-08-11
Data processing system
AU9062798A
(en)
1999-03-29
A method and a computer system for interactive configuration
AUPP095997A0
(en)
1998-01-15
A data processing method and apparatus (art 68)
AU3133195A
(en)
1996-02-22
Method and apparatus for searching for information in a data processing system
EP0631244A3
(en)
1995-02-22
A method and system of information retrieval.
AU7898094A
(en)
1995-06-01
Method and device for processing a signal
AU6521594A
(en)
1994-10-11
Information processing using context-insensitive parsing
AU4207296A
(en)
1996-04-04
A document processing system
EP0649087A3
(en)
1997-12-29
Computer system
AU8887298A
(en)
1999-03-22
Information processing device and information processing method
AU8996598A
(en)
1999-03-29
Information processor and information processing method
AU6020094A
(en)
1995-02-28
Cursor manipulation system and method
EP0649088A3
(en)
1997-04-09
Method and system for installing an operating system onto a data processing system.
EP0641139A3
(en)
1997-12-29
Merging audio and telephone data for a computer
AU2002339861A1
(en)
2004-03-29
Contextual data representation and retrieval method
AU4289296A
(en)
1996-07-10
Photo-erasable data processing forms
AU8380998A
(en)
1999-01-25
Platform-independent universal data access system and method in a client-server environment
Legal Events
Date
Code
Title
Description
2000-11-16
FGA
Letters patent sealed or granted (standard patent)