CA2404602C - Web services gateway - Google Patents

Web services gateway Download PDF

Info

Publication number
CA2404602C
CA2404602C CA002404602A CA2404602A CA2404602C CA 2404602 C CA2404602 C CA 2404602C CA 002404602 A CA002404602 A CA 002404602A CA 2404602 A CA2404602 A CA 2404602A CA 2404602 C CA2404602 C CA 2404602C
Authority
CA
Canada
Prior art keywords
client application
web service
gateway module
module
web services
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Lifetime
Application number
CA002404602A
Other languages
French (fr)
Other versions
CA2404602A1 (en
Inventor
Amar Atwal
Joseph Chiu
Frederic Lebel
Stephen Mereu
Rick Mutzke
Raul Rupsingh
Matt Schnarr
Don Slaunwhite
Ramesh Subramanian
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Cascade Parent Ltd
Original Assignee
Corel Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Corel Corp filed Critical Corel Corp
Publication of CA2404602A1 publication Critical patent/CA2404602A1/en
Application granted granted Critical
Publication of CA2404602C publication Critical patent/CA2404602C/en
Anticipated expiration legal-status Critical
Expired - Lifetime legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/02Marketing; Price estimation or determination; Fundraising
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q30/00Commerce
    • G06Q30/04Billing or invoicing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • H04L63/0838Network architectures or network communication protocols for network security for authentication of entities using passwords using one-time-passwords

Abstract

A gateway module for managing functionality for one or more web services is provided. The web services gateway module comprises a client application interface unit for receiving communication from a client application over a standard protocol, a communication processor for processing the communication for a web service, and a web services interface unit for delegating the processed communication to the web service.

Description

Web Services Gatewav FIELD OF THE INVENTION

This invention relates to an infrastructure for managing functionality for web services. In particular, the invention relates to a web services gateway.
BACKGROUND OF THE INVENTION
Software developers wish to provide programmatic functionality over the Internet through the creation of web services. These web services provide some valuable technology in which the developer has expertise. A web services is often deployed in such a way that the user of the web service has a direct connection with a server hosing the web service. For example, if there are ten servers hosting different web services, then there are ten "connection points" into the different web services. This makes addition of web server independent common features, such as application-level authentication, authorization and transaction logging tedious, time consuming and prone to errors at the integration layer.
Figure 1 shows an example of a standard web service deployment environment.
The standard web service deployment environment comprises an end user application 10, web services providers 20, and connections 30. The web services providers 20 have web services WS1 to WSn, where n is an integer greater than zero. The end user application 10 connects directly with each web services provider 20 to obtain different web services 25 that the end user application 10 request. In fact, each end user application 10 connects directly with each requested web service 25 from each web services provider 20 to obtain each different web service 25 requested. Thus, if the end user wishes to obtain X different web services 25, then the end user application 10 must make a connection 30 to each of the X web services 25.
One problem that arises from this process of exposing the web services 25 for consumption over the web by client applications is that in order to protect unauthorized access of these web services 25 over the Internet, all the web services 25 must somehow incorporate authentication and authorization of users and other security measures. When a user wishes to use a web service 25 on a server, the server usually needs to ensure that (a) the user is authentic and (b) is authorized to access the web service. This authentication of
-2-the user is typically done by sending the user's name and password to the server which then verifies the given data before granting access. Since the authentication data is sensitive, it is desirable to send the authentication data over a secured channel, such as the hypertext transfer protocol over secure socket layer (https), which encrypts the data. Once the user is authenticated, the user's access to the web service is verified.
This is typically done by querying an Access Control List (ACL) for the user's access rights.
Complexity is added and efforts are duplicated if every web service 25 provided by a developer implements or is even aware of all of the above infrastructure.
Aside from the infrastructure common to the services 25 provided, a developer may wish to provide value adding functionality to all or some of the web services 25. There is currently no way of adding these methods without having to reimplement them for each web service 25 or without the web service 25 even being aware that they exist.
Additionally, a company may wish to combine several web services 25 or parts of several web services 25 into an existing or new web service 25. It is time consuming for a developer to construct new web services 25 that call these other web services 25, and limiting in that the combinations are fixed at design time. There is no way to dynamically aggregate web services 25 based on a user's identity or some other criteria.
Furthermore, the location or address of a web service 25 must remain fixed so that its client applications will always know where to find it. However, the logistics of deployment may dictate that a web service 25 needs to be moved or exists on multiple servers at the same time. A user may not be able to find a web service 25 that has been moved from one location to another.
Web services 25 may be created from existing libraries of functionality with an existing application programming interface (API). In order to restrict access and bill by method, identification data must be provided by the client for every invoked method call.
Adding these additional parameters, or any parameter that may be required by the particular business logic involved to an existing API is both complex and time consuming.
Currently, web service 25 capabilities remain uniform, irrespective of the identity of the client accessing them. This implies that there is no means of tailoring those web services 25, based on the presumed or assigned roles of the clients. For developers creating applications which consume a company's web services 25, this software
-3-`contract', i.e., the list of functionality provided by a particular web service 25, is fixed.
For companies providing these web services 25, there is no standard means of modifying the contract for different developers. Also, these developers, provided with a particular contract for web services 25, cannot count on the company providing the web services 25 with a means of limiting usage of these web services 25 to consumers of the application being developed by the developer.

Typically, the problems listed above are addressed by creating a library encapsulating the common or new functionality which is then consumed from each location where it is needed. This is inadequate here, as it does not offer the flexibility of leaving the web services 25 in question entirely intact and unaware that they are part of the infrastructure. Nor does it allow a dynamic data-driven approach to the problem since the behaviors are fixed at design time.

Current solutions also do not describe any mechanism for a means to customize that contract in any way, either for the developer of the application that consumes the web services 25, or for the user of that application. In order to provide this customization, the publisher of the web service 25 must develop several versions of the web service 25 in parallel, each version with capabilities unique to each developer.

It is therefore desirable to provide means for better managing functionality for web services 25.

SUMMARY OF THE INVENTION

It is an objective of the invention to provide a novel system and method for managing functionality for web services that obviates or mitigates at least one of the disadvantages of existing systems.

In an aspect of the present invention, there is provided a gateway module for managing functionality for one or more web services. The web services gateway module comprises a client application interface unit for receiving communication from a client application over a standard protocol, a communication processor for processing the communication for a web service, and a web services interface unit for delegating the processed communication to the web service.
-4-In another aspect of the present invention, there is provided a method for managing functionality for one or more web services. The method comprises steps of receiving communication from a client application over a standard protocol, processing the communication for a web service, and delegating the processed communication to the web service.
In another aspect of the present invention, there is provided computer readable media storing the instructions and/or statements for use in the execution in a computer of a method for managing functionality for one or more web services. The method comprises steps of receiving communication from a client application over a standard protocol, processing the communication for a web service, and delegating the processed communication to the web service.
In another aspect of the present invention, there is provided electronic signals for use in the execution in a computer of a method for managing functionality for one or more web services. The method comprises steps of receiving communication from a client application over a standard protocol, processing the communication for a web service, and delegating the processed communication to the web service.
In another aspect of the present invention, there is provided computer program product for use in the execution in a computer of a method for managing functionality for one or more web services. The computer program product comprises a module for receiving communication from a client application over a standard protocol, a module for processing the communication for a web service, and a module for delegating the processed communication the web service.

Other aspects and features of the present invention will be readily apparent to those skilled in the art from a review of the following detailed description of preferred embodiments in conjunction with the accompanying drawings.

BRIEF DESCRIPTION OF THE DRAWINGS
The invention will be further understood from the following description with reference to the drawings in which:
Figure 1 is a diagram showing a standard web service deployment environment;
-5-Figure 2 is a diagram showing a web service infrastructure in accordance with an embodiment of the invention;

Figure 3 shows an example of a gateway module in accordance with an embodiment of the present invention;

Figure 4 shows a method for managing functionality for one or more web services in accordance with an embodiment of the present invention;

Figure 5 shows another example of a web services infrastructure in accordance with an embodiment of the present invention;

Figures 6A, 6B and 6C show other methods for managing functionality for one or more web services in accordance with an embodiment of the present invention;

Figures 7A is a diagram showing the gateway module as a simple object access protocol processor in accordance with an embodiment of the invention;

Figures 7B is a diagram showing the gateway module as an application programming interface contract processor in accordance with an embodiment of the invention;

Figure 8 is a diagram showing a modification to an application programming interface through the gateway module in accordance with an embodiment of the invention;
Figure 9 shows another example of a gateway module in accordance with an embodiment of the present invention;

Figure 10 shows another method for managing functionality for one or more web services in accordance with an embodiment of the present invention;

Figure 11 is a diagram showing sequence of events to log into and make web service calls in accordance with an embodiment of the invention;
Figure 12 is a flowchart showing a method for providing a pool of authentication identifiers in accordance with an embodiment of the present invention;
Figure 13 is a flowchart showing a method for using a pool of authentication identifiers in accordance with an embodiment of the present invention;

Figure 14 is a diagram showing another example of a login services module in accordance with an embodiment of the present invention;
Figure 15 is a flowchart showing another method for providing a pool of authentication identifiers in accordance with an embodiment of the present invention;
-6-Figure 16 is a diagram showing an enhanced web service deployment environment in accordance with an embodiment of the invention;
Figure 17 is a diagram showing a supply chain of producer-consumer relationships between a client application and the lowest level web services;

Figure 18 is a diagram showing bundling on a per-client application basis in accordance with an embodiment of the present invention; and Figure 19 is a flowchart showing a method for billing and authorization of web services in accordance with an embodiment of the present invention.

DETAILED DESCRIPTION OF THE PREFERRED EMBODIMENTS
Figure 2 shows a web services infrastructure 201 in accordance with an embodiment of the present invention. The web services infrastructure 201 comprises client applications 15, web service providers 20, a gateway module 300, client application connections 31 to the gateway module 300, and web service connections 32 to the gateway module 300. More or fewer client applications 15, web services 25, and their respective connections 31, 32, may exist in the web services infrastructure 201.
The client applications 15 may be end user applications 10, other web service providers 20, or any application which requests access to a web service 25.
Some client applications 15 may be used by client application developers to obtain a web service application programming interface (API) contract to develop other client applications 15 that will consume or use that particular web service 25. Each client application 15 has a client application connection 31. Client application connections 31 may be any suitable connection that allows the transfer of information between the client application 15 and the gateway module 300. The web service providers 20 have web services WS 1 to WSx, WS 1 to WSy, and WS1 to WSz, where x, y, and z are integers greater than zero. The web services 25 may be different for each web service provider 20. Each web service 25 has a web service connection 32 to the gateway module 300. Web service connections 32 may be any suitable connection that allows the transfer of information between the web services 25 and the gateway module 300. The gateway module 300 is an application that adds common and additional functionality, as will be described below, to any web service 25 registered with the gateway module 300. The gateway module 300 remains transparent to
-7-the client application 15 and the web service 25. Web services 25 are registered with the gateway module 300 as described below. In this description, clients may sometimes be referred to as users, consumers, and/or end users.

Figure 3 shows an example of a gateway module 300 in accordance with an embodiment of the present invention. The gateway module 300 comprises a client application interface unit 310, a communication processor 311 and a web services interface unit 312. These components of the gateway module 300 comprise code that may be executed as software or embedded in hardware. The client application interface unit 310 receives web services requests coming from a client application connection 31 (shown in Figure 2) connecting a client application 15 (shown in Figure 2) with the gateway module 300. The client application interface unit 310 sends web services requests to the communication processor 311. The communication processor 311 determines which web service 25 is being requested and sends the web service request to the web services interface unit 312. The web services interface unit 312 sends the web service request to the appropriate web service 25 through the web service connection 32 (shown in Figure 2) connecting that web service 25 with the gateway module 300. Other components may be added to the gateway module 300 as described below.

Alternatively, the gateway module 300 may not include a client application interface unit 310, whereby the function of the client application interface unit 310 is performed by either the communication processor 311 or an external module.
Parts of the remainder of this application will refer to a gateway module 300 containing a client application interface unit 310. However, the client application interface unit 310 may be removed, and the communication processor 311 modified, as described above.
As is described above, the gateway module 300 may be used by both client application developers and client application users. When developing client applications 15 that may use a web service 25, client application developers may use the gateway module 300 to obtain a web service API contract from a web service 25. When a client application 15 is used by a client application user, the client application 15 may use the gateway module 300 to send a method call to a web service. Some method calls instruct a web service to perform a task. Some method calls instruct a web service to return an item
-8-or response. The web service 25 may use the gateway module 300 to return an item or response to the client application 15.
Figure 4 shows a method for managing functionality for one or more web services 25 (400) in accordance with an embodiment of the present invention. The method (400) begins with receiving a web service request from a client application 15 (401). This step may be performed by the client application interface unit 310, or the communication processor 311 as described above. Next, the web service request is processed (402). This step may be performed by the communication processor 311. Finally, the web service request is delegated to the appropriate web service 25 (403). This step may be performed by the web services interface unit 312. Once the appropriate web service 25 has the web service request (403), the method is done (404). Further steps may be added to this method (400) as described below.

An aspect of an embodiment of the gateway module 300 pertains to the field of distributed computing, where software running on a client system interacts with software running on remote server systems. More specifically, where the software running on a server has been developed such that its capabilities can be discovered programmatically using the tools based on a standard network protocol based on a standard language. An example of a standard network protocol is the Internet protocol known as simple object access protocol (SOAP), which is itself based on the standard extensible markup language (XML). The actual data transmitted between the client application 15 used by client application user and the server code may be transmitted via SOAP. The server functionality is typically referred to as web services. A typical client application 15 may be either a web browser or an Internet-aware application. The following description refers mainly to SOAP communication, but the gateway module 300 may be used with other standard protocols based on a standard language.
Figure 5 shows another example of a web services infrastructure 501 in accordance with an embodiment of the present invention. The web services infrastructure comprises client applications 15, client application connections 31, a gateway module (or gateway module) 300', web services WS 1, WS2 and WS3, and web service connections 32. More or fewer client applications 15, web services 25, and their respective connections 31 and 32 may exist in the web services infrastructure 501. The gateway
-9-module 300' comprises a client application interface unit 310, a communication processor 311, a web services interface unit 312, an authentication module 520, an authorization module 525, and a web service registry repository 530. The gateway module 300' is a centralized access point for client applications 15 to connect to web services 25. The authentication module 520 and the authorization module 525 may alternatively be contained in a combined authentication and authorization module. Other components may be added to the gateway module 300', as described below.
The client application interface module 310 may operate on hypertext transfer protocol (http) and SOAP. The communication processor 311 and the web services interface unit 312 may be similar to those described above referring to Figure 3. The authentication module 520 and the authentication module 525 may comprise code for authenticating and authorizing a client application 15. The web service repository 530 is a centralized registry of web services being exposed. It may store a unique identifier (ID) of the web service 25, its location, an API contract request string, and a brief description, all of which is mapped to the web service's unique name or uniform resource identifier (URI).
The gateway module 300' is an application that sits between client applications 15 and the web services 25 being consumed, intercepting communication between them.
Some communication between client application 15 and web service 25 occurs over the SOAP protocol, while some communication includes the exchange of an API
contract description, such as a web service description language (WSDL) contract document. The gateway module 300' acts as a SOAP processor with respect to communication between a web service 25 and a client application 15 used by a client application user.
Furthermore, the gateway module 300' acts as an API contract (for example, WSDL) processor with respect to communication between a web service 25 and a client application 15 used by a client application developer. Therefore, the gateway module 300' transparently alters both the way the client application 15 calls the web service 25, and how the web service 25 appears to the client application 15 without either party being aware of the gateway module 300'.
Figure 6A shows another example of a method for managing functionality for one or more web services 25 (600) in accordance with an embodiment of the present invention.
This example relates to a client application user. To request the use of a web service 25, a
-10-client application 15 sends a SOAP based method call through the client application connection 31. The client application interface unit 310 receives the method call (601) and passes the method call to the communication processor 311. The communication processor 311 determines which web service 25 is associated with the method call. The method call is then passed to the authentication module 520 to authenticate the method call as coming from the client application 15 (602). The method call is passed back to the communication processor 311. If the client application is authentic (602), then the method call is passed to the authorization module 525 to determine if the client application 15 has authorization to use the requested web service 25 (603). The method call is passed back to the communication processor 311. If the client application is not authentic (602), then the method call is rejected (609). If the client application 15 is not authorized to use the method in the web service 25 (603), then the method call is rejected (610). A
rejected method call may be returned back to the client application 15 through the corresponding client application connection 31. The rejection may include an error message explaining why the method call is rejected. Alternatively, a rejected method call may be ignored and the corresponding client application connection 31 closed. If a method call is rejected (609) or (610), the method is done (611).
If the client application 15 does have authorization (603), then the method call is passed to the web services interface unit 312. The web services interface unit 312 searches the web service registry repository 530 to determine the location of the requested web service 25 (604). The web service registry repository 530 provides a mapping from the identity of the web service (a URI) to the physical location of the web service 25 and any other attributes of the web service 25 that are desirable to assist the gateway module 300' to interpret, process, and make actual requests or method calls of said web service 25.
Once the location of the web service 25 is determined (604), the method call is delegated to the web service 25 via the corresponding web service connection 32 (605).
If the method call does not have a corresponding response (606), then the method is done (610). Otherwise, the web services interface unit 312 receives a corresponding response from the web service 25 (607), in response to the method call. The web services interface unit 312 passes the response to the communication processor 311 to be passed back to the client application interface unit 310. The client application interface unit 310
-11-sends the response through the appropriate client application connection 31 to the client application 15 from which the method call originated (608). The method is done (611).
Figure 6B shows another example of a method for managing functionality for one or more web services 25 (620) in accordance with an embodiment of the present invention.
This example also relates to a client application user. To request the use of a web service 25, a client application 15 calls an authentication method through the client application connection 31. The authentication method call contains the client application credentials such as user name and password. The client application interface unit 310 receives the authentication method call (621) and passes the authentication method call to the authentication module 520 to authenticate the client application credentials (622). If the credentials are authentic (622), i.e., the client application is registered with the gateway module 300', then the authentication module 520 issues an authentication identifier (ID) (523) and passes the authentication ID to the client application interface unit 310 to pass to the client application 15. If the credentials are not authentic (622), then the authentication call is rejected (631) and the method is done (633). Alternatively, the authentication module 520 issue an error response to be sent to the client application 15.
An issued authentication ID may be passed as a parameter with subsequent web service method calls invoked by the client application 15. The client application interface unit 15 receives a web service method call (624) and passes the method call to the communication processor 311. The communication processor 311 determines which web service 25 is associated with the method call. The method call is then passed to the authorization module 525 to determine if the client application 15 associated with the authentication ID is authorized to use the method call in the web service 25 (625). For example, authorized client applications 15 for methods in web services 25 may be listed in a repository. If the client application 15 is not authorized to use the method call (625), then the method call is rejected (632) and the method is done (633).
If the client application 15 is authorized to use the method call (625), then the method call is passed to the communication processor 311 to be processed (626), i.e., prepared to be delegated to the web service 25. The authentication ID
parameter is removed from the method call and the modified method call is passed to the web service interface unit 312. The web services interface unit 312 searches the web service registry
-12-repository 530 to determine the location of the requested web service 25, as described above. The method call is delegated to the web service 25 via the corresponding web service connection 32 (627).
If the method call does not have a corresponding response (628), then the method is done (633). Otherwise, a response is received from the web service 25 (629) and sent to the client application 15 (630), as described above. The method is done (633).
Figure 6C shows another example of a method for managing functionality for one or more web services 25 (650) in accordance with an embodiment of the present invention.
This example relates to a client application developer. To request an API of a web service 25, a client application 15 sends an API request method call (API request) through the client application connection 31. The client application interface unit 310 receives the API
request and passes the API request to the communication processor 311 (651).
The communication processor 311 determines which web service 25 is associated with the API
request. The API request is then passed to the web services interface unit 312. The web services interface unit 312 searches the web service registry repository 530 to determine the location of the requested web service API (652). The web service registry repository 530 provides a mapping from the web service 25 URI to the physical location of the web service 25 and any other attributes of the web service 25 that are desirable to assist the gateway module 300' to interpret, process, and make actual requests or method calls of said web service 25. Once the location of the web service 25 is determined (652), the API
request is delegated to the web service 25 via the corresponding web service connection 32 (653).
The web services interface unit 312 receives the requested web service API
contract from the web service 25 (654) in response to the API request. The web services interface unit 312 passes the API contract to the communication processor 311 to be passed back to the client application interface unit 310. The client application interface unit 310 sends the response through the appropriate client application 31 to the client application 15 from which the API request originated (655). The method is done (656).
Alternatively, the method may include access restriction measures such as requirements for authentication and/or authorization, as described above with respect to web service method calls.
-13-The gateway module 300' is transparent to the client application 15 and the web services 25. The gateway module 300' processes communication between client application 15 and web service 25. In the case of a client application developer, a single entry point, i.e., a single address, is exposed for client application developers to retrieve a web service API contract document, such as WSDL. WSDL contains a port, which is a single address in which to bind a client application 15. A WSDL returned by normal web services 25 contains its own address. Hence if a client application 15 has ten web services, the client application 15 will require ten addresses to connect to these web services 25 (as depicted in Figure 1). An API contract processor in the communication processor 311, such as a WSDL processor, replaces this port address with the address of the gateway module 300' before returning the WSDL back to the client application developer. This ensures that the client application 15 that will be created by the client application developer will send its SOAP requests to the address that is associated with the client application interface unit 310. Subsequent SOAP requests sent by the client application 15 are received by the client application interface unit 310 and delegated to a web method call processor, such as a SOAP processing module, in the communication processor 311.

Two scenarios are described above: A) requests from a client application user (method calls over SOAP); and B) requests from a client application developer for the API
contract (WSDL). In scenario A, the gateway module 300' acts as a SOAP
processor.
Scenario A occurs over the SOAP protocol whenever a method of the web service 25 is invoked. In scenario B, the gateway module acts as an API contract (WSDL) processor.
Scenario B does not occur over SOAP and occurs during the design/development time of the client application 15 consuming the web service 25. In both scenarios, there may be two areas of processing: i) the processing of the request before the request is forwarded to the web service 25; and ii) if there is a response, the processing of the response before it is returned to the client application 15.
This description contains references to login and logon procedures. The embodiments of the inventions described in this specification apply to both login and logon procedures. A login reference is intended to include a logon reference and vice versa.
-14-A client application user or client application developer may call a Login method, passing his/her credentials, through the use of a client application 15. The credentials may be authenticated and a list of web services 25 to which the client application
15 is authorized to access may be established and stored in a repository. After authenticating the credentials, the gateway module 300' returns an authentication ID to be passed with every method call. Advantageously, this simplifies the authentication and authorization checking steps in the management of web service 25 functionality. The use of authentication IDs will be described further below.
In order to achieve the transparency described above, client application developers may use parameters added to and/or modified from existing parameters to method calls of web services 25 API contract. These extra and/or modified parameters are created by an administrator or developer of the gateway module 300' and assist the gateway module 300' to distinguish method calls from one client application 15 from method calls of another client application 15. Furthermore, the extra and/or modified parameters assist in other administrative functions such as classification and storage of the web service 25 method calls, and storage of authentication IDs. The API contract request method may also include extra parameters. The areas of processing referred to above relate to i) transformations between the method call received from the client application 15 and the method call passed to the web service; and ii) transformations between the response, if any, received from the web service and the response passed to the client application 15.
Figure 7A shows a depiction 701 of the web services infrastructure 501 as a SOAP
processor in accordance with an embodiment of the present invention. A client application 15 (such as an end user application used by a client application user) invokes a SOAP
method call (client call) 701. The client call 701 is received by the gateway module 300', as described above. The client ca11701 is modified by a SOAP processor of the communication processor 311 of the gateway module 300'. The modification here may include the removal of an extra parameter which was added to the web service SOAP
method call by the client application developer. Thus the modification translates the client cal1701 into the actual web service SOAP method call (WS call) 702 understood by the web service 25. The WS call 702 is sent by the gateway module 300' to the web service 25, as described above.

The gateway module 300' receives a web service SOAP response (WS response) 703 from the web service 25, as described above. The SOAP processor of the communication processor 311 translates the WS response 703 into a SOAP based response (client response) 704 that the client application 15 will understand. The translation may be the addition or modification of a parameter in the WS response. The gateway module 300' then sends the client response 704 to the client application 15, as described above.
The ability to act as a SOAP processor allows the functionality of the web services 25 to be better managed. Since the web services infrastructure 501 is listening to SOAP
communication between client 15 and web service 25, the web services infrastructure 501 has the information to determine what methods 701 are being called, under what conditions and even by whom, provided that identification information was given by the caller. Furthermore, the web services infrastructure 501 is able to check authentication, authorization, and/or billing information and determine if the method call should be allowed to proceed to the service. When the response from the web service 25 returns, the web services infrastructure 501 is then able to update any relevant billing or audit information, as described below. In general the web services infrastructure 501 can perform infrastructure functions common to the related web services 25 because the web services infrastructure 501 is privy to the information passed from client application 15 to web service 25.
Figure 7B shows a depiction 750 of the web services infrastructure 501 as an API
contract processor in accordance with an embodiment of the present invention.
A client application 15 (such as a programmer application used by a client application developer) may make a method call (developer call) 751 requesting the API contract of a web service 25. The developer cal1751 is received by the gateway module 300', as described above.
The developer ca11751 is modified by an API contract processor of the communication processor 311 of the gateway module 300'. The modification here may include the removal of an extra parameter which was added to the API contract method call.
Thus the modification translates the developer cal1751 into the actual API contract method call (API call) 752 understood by the web service. For example, an HTTP GET request method call may be used to obtain a web service API contract. The API ca11752 is sent by the gateway module 300' to the web service 25, as described above.
-16-In response to the API call 752, the gateway module 300' receives an API
contract (for example, WSDL) 753 from the web service 25 as described above. The API
contract processor of the communication processor 311 translates the WSDL 753 into a modified WSDL 754 that the client application developer will use. The translation may be the addition or modification of a parameter in the WSDL 753, such as the modification of an address, as described above. The gateway module 300' then sends the modified WSDL
754 to the client application 15, as described above.
By modifying the API contract (WSDL) 753 as it is delivered from the web service 25 to the client application 15, the web services infrastructure 501 is able to enforce the requirement of the consuming client application developer to insert parameters into any or all method calls in that web service 25. This allows the newly developed client application to believe the added or amended parameters are part of the web service 25 method being invoked while the web service 25 is not even aware that parameters exist. When the new client application 15 calls the method 701, the SOAP processor in the gateway 15 module 300' strips out the extra parameters, performs any processing required, and passes the SOAP message (minus the extra parameters) 702 onto the web service 25. For example, the web services infrastructure 300' can receive and process a user identifier parameter which allows for the association of method calls 701, 702 to a given client application 15 and all of the authorization and billing information appropriate for that client application 15. The web services 25 are not concerned with the identifier and the identifier need not be a parameter for any of their methods 702. From the client application 15 point of view, however, the methods 701 use this parameter.
Figure 8 shows an example of a modification to an API contract through the gateway module 300' in accordance with an embodiment of the present invention.
A web service API contract 753 may contain many method calls, i.e., WS calls 702. As an example, Figure 8 shows a web service WS1 API contract 753 as containing 50 WS
calls 702. Three examples of WS calls 702 given in Figure 8 include:

methodl(string paraml, int param2, MyType param3);
method2(char paraml, MyType param2); and method3().
-17-Figure 8 also depicts the modified web service WS1 API contract 754 as seen by the client application 15 with method calls, i.e., client calls 701, that contain an additional parameter "gparaml" of type "AuthID". For example, this additional parameter may be an identifier that the client application 15 is authorized to use the method in the web service 25. In this example, the additional parameter is placed as the first parameter to all client calls 701.
Other parameters may be added to the client calls 701. Thus, the three corresponding examples of client calls 701 in the client application 15 are:

methodl(AuthID gparaml, string paraml, int param2, MyType param3);
method2(AuthID gparaml, char paraml, MyType param2); and method3(AuthID gparam l ).

Additionally, if it is a requirement for a web service 25 to have certain parameter types converted to other types (from the perspective of the client caller), these parameters, along with the associated target types, and the conversion method would be described in the web service registry 530, or an additional table indexed off of the web service registry 530.

By modifying the API contract, the gateway module 300' can make it appear that any web service 25 has any set of methods as desired, regardless of what methods the service actually implements. As long as calls to these methods are honored somewhere inside of the web services infrastructure 501, it appears to the client application 15 as though the client method was really implemented by the web service 25. The web service 25 remains unaware that the client method exists let alone that the separate client call 701 was made. In general the web services infrastructure 501 is able to dynamically modify the methods that would appear to be offered by a web service 25; even adding methods that might have a central implementation somewhere inside of the web services infrastructure.
For example, for more convenient calling on the client side, the web service provider 20 may add a DoMethod() method that takes an enumeration of the methods offered by a given web service 25 to each web service 25 it offers.
In similar ways that extra methods can be added to a given web service 25, new virtual services can be composed of methods from various other web services 25 using the infrastructure 501. By creating a complete API contract 753 for a virtual service that does not really exist, the infrastructure 501 can then route the client calls 701 made to said virtual service methods to the real web services 25 that implement the WS
methods 702.
-18-These virtual services could be composed by a system administrator through an application that interfaces with the infrastructure's databases.
Again, through modification of the API contract 753 whenever it is requested, the gateway module 300' is able to make it appear that a web service 25 resides at any virtual location. By ensuring that the WSDL processor of the gateway module 300' intercepts references to the web service 25 at this virtual location, the gateway module 300' can then route the call to one of the physical locations where it actually exists. When a web service 25 changes its physical location, it is just a matter of updating the data table in the web service registry repository 530 that indicates its location to the gateway module 300'. The original entry in the web service registry repository 530 may be created through a gateway module system administration application when a web service 25 is registered with the gateway module 300'. Clients need not even be aware that the web service 25 has moved.
Figure 9 shows another example of a gateway module 300" in accordance with an embodiment of the present invention. The gateway module 300" includes a client application interface unit 310, a communication processor 311, a web services interface unit request dispatcher, 312, a web services registry repository 530, a metering module 950, a web method call processor 960, a web service API contract processor 965, a billing module 970, and a login services module 980. The login services module comprises an authentication module 520, an authorization module 525, an authentication identifier (ID) provider 940, and an authentication ID validator 945. Components may be added to or removed from the gateway module 300".
The client application interface unit 310, communication processor 311, web services interface unit 312, authentication module 520, authorization module 525, and web services registry repository 530 may be similar to those described above. The metering module 950 keeps track of the usage of web service client call 701 methods for the specific client application 15, including the number of client calls 701 made and amount of server resource consumed. The web method call processor 960 comprises code to perform the modifications to the method calls 701, 702 and responses 703, 704 described above. The web method call processor 960 may be a SOAP processor, or any suitable processor for other web method protocols. The API contract processor 965 comprises code to perform the modifications to the API method calls 701, 702 and WSDL 703, 704 described above.
-19-The API contract processor 965 may be a WSDL processor, or any suitable processor for other web service API. The billing unit 970 comprises code to bill client applications 15 for the transparent use of web services 25. The login services module 980 comprises code to administer and service a login request received from a client application 15, and to administer authorization and authentication of a client application 15. The login request may be passed directly to the login services module 980 from the client application interface unit 310. Alternatively, the login request may be first sent to the communication processor 311 to be sent to the login services module. The authentication ID
provider 940 may comprise code which assigns one or more authentication IDs to a client application 15 when the client application 151ogs into a web service 25. The authentication ID validator 945 may comprise code to validate the authentication ID. These components will be further described below.
Figure 10 shows another example of a method for managing functionality for one or more web services 25 (1000) in accordance with an embodiment of the present invention. The method (1000) begins with listening for communications between client applications 15 and web services 25 (1001). The communications may be client applications 15 attempting to log into web services 25, client applications 15 sending web service method calls 701 or API contract method calls 751, or web services 25 sending responses to either method calls 703 or API contract method calls 753.

If the client application interface unit 310 receives a login request (1002) to a web service 25, the client application interface unit 310 sends the login request to the login services module 980. Alternatively, the login request may be passed to the communication processor 311 to be passed onto the login services module 980. The login services module 980 processes the login request (1003). The authentication module 520 validates the client application 15, as described above. If the login request is successful, i.e., the client application 15 is valid, then the authentication ID provider 960 issues an authentication ID
for the client application 15. Information regarding the web service 25 for which the authentication ID is valid may be stored in the authentication ID validator 965.
Alternatively, the information relating to the issued authentication ID may be stored in an additional repository accessible by the authentication ID validator 965. The client application interface unit 310 returns the authentication ID to the client application 15
-20-(1004). The gateway module 300' now returns to a state of listening for communications (1001). This thread will be further described below.
If the client application interface unit 310 receives a client call 701 or a developer call 751 (1005), the client application interface unit 310 passes the cal1701, 751 to the communication processor 311. The call 701, 751 contains an authentication ID
passed as a parameter. The web method call processor 960 would process a client call 701 (1006), as described above. The API contract processor 965 would process a developer call (1006), as described above. The removed authentication ID is sent to the authentication ID
validator 965 for validation. If the authentication ID is valid, then the communication processor 311 passes the corresponding WS call 702 or API call 752 to the web services interface unit 312 to be delegated to the appropriate web service 25 (1007).
Information regarding the client application 15 and the call 701, 751 may be logged in a repository.
The gateway module 300' now returns to a state of listening for communications (1001).
If the web services interface unit 312 receives a WS response 703 or a WSDL

(1008), then the web services interface unit 312 passes the WSDL 703 to the communication processor 311. The web method call processor 960 would process a WS
response 703 (1009), as described above. The API contract processor 965 would processes a WSDL 703 (1009), as described above. If the ca11702, 752 and the response 703, 753 are asynchronous, then information stored in a repository may be accessed to determine the client application 15 which sent the original call 701, 751 corresponding to the response 703, 753. If the ca11702, 752 and the response 703, 753 are synchronous, then the identity of the client application 15 which sent the original call 701, 751 is clear.
The client response 704 or modified WSDL 754 is passed to the client application interface unit 310 to be sent to the client application 15 (1010). The gateway module 300' now returns to a state of listening for communications (1001).
Other steps may be added to the method (1000), including metering the gateway module 300" usage and billing the client application 15, as well as billing a web service provider 20.
In alternative examples of a communication processor 311, the web method call processor 960 and the API contract processor 965 may comprise further sub-components, to handle their tasks. For example, the web method call processor may either contain a
-21-SOAP method call processor and a SOAP response processor. Similarly, the API
contract processor may contain a WSDL communication processor and a WSDL response processor. Method call processors for other protocols and API contract processors for other API contract documents may be added to the web method call processor and the API
contract processor, respectively. Furthermore, the communication processor 311 may be created to only contain desired sub-components.
An alternative to the login thread (1001 - 1002 - 1003 - 1004 - 1001) described above will now be described. Some of the detail in this alternative description may be used to augment the description of the above thread as well.
Using a secured channel is safer but slower than an unsecured channel since a secured channel requires the extra encryption/decryption steps. An alternative solution is to have the client application 15 log into the web service 25 once by sending client application credentials, typically a user name and password, over the secure channel and in return the client application 15 will receive a unique authentication identifier (ID) over the secured channel. Sometimes an authentication ID is called a session ID.
However, there is a distinction between a session ID that refers to a locked communication between a client and a server and a session ID that refers to the fact that authentication has occurred. Thus, the term authentication ID is used in this specification.
Successive calls to the web service 25 are then made over an unsecured channel with the authentication ID to identify the client application 15. Since the client application credentials are not sent during the successive calls, the calls no longer needs to be done over a secure channel. The calls can be sent over an unencrypted channel, such as http.
This will improve performance as well as limit the number of times that the client application credentials are sent. When the server receives a web service call, it will authorize the client application 15 by verifying that the authentication ID is valid at that point in time.
This use of an authentication ID is only partially acceptable since the client credentials are safe as they are passed over the secure channel once and the client application 15 can still be authenticated for access to web services using the authentication ID. The problem is that since the web service calls are not done over a secured channel, the authentication ID could be compromised. Anyone who is observing the unsecured
-22-channel could note the authentication ID as it is used in the web service calls. The observer could then reuse this authentication ID and gain unauthorized access to the web service 25.

One adaptation to the use of an authentication ID is to have the authentication ID
time out after a certain period of time. Once an authentication ID has expired, anyone who has obtained it with or without authorization will no longer be able to use it and the authorized user will have to logon again and receive a new authentication ID.
While the time-out of an authentication ID solution is better than no solution, there is still the problem that a misuse of a web service may occur for a limited time.

Another aspect of the gateway module 300" described here uses a pool of authentication IDs. A pool of authentication IDs contains a plurality of authentication IDs.
As described above, the authentication ID provider 940 may comprise code which assigns one or more authentication IDs to a client application 15 when the client application 15 logs into a web service 25. These authentication IDs are passed as parameters in the method calls 701, 751 as described above. The authentication ID validator 945 may comprise code to validate the authentication ID. This authentication code be done in a number of ways. In an example of an embodiment of the present invention, a working table mapping is setup when the client application 15 is authenticated (i.e., authentication ID returned). The authentication ID is checked every time a method is called, then deleted if the client application 15 logs off or the authentication ID expires. An alternative of using a hashing system would require care to remain as secure.
The user of a client application 151ogs onto a web service 25 by sending client application credentials, typically a user name and password, over a secured channel as described above. In return, the client application 15 will receive a group or pool of authentication IDs. The pool of authentication IDs returned is secure since the pool is sent back over the secured channel. The exact number of authentication IDs returned can vary depending on the system administration requirements for the web service 25.
Once the client application 15 has this pool of authentication IDs, the client application 15 may use a different authentication ID from this pool with each successive call to the web service 25.
The authentication ID that is used will then expire upon use so that it can not be reused.
-23-This means that even if an eavesdropper is able to compromise an authentication ID, the eavesdropper will not be able to use it since it can only be used once.

Figure 11 shows the sequence of logging onto a web service 25 and using the pool of authentication IDs. In Figure 11, the sequences are listed as A, B, C1, Rl, ..., Cn, Rn, where n is an integer greater than one. The step "A" represents a client application 15 sending client application credentials over a secured channel, such as https.
The step "B"
represents the server authenticating the user and returning a pool of n authentication IDs over the secured channel. The steps "C1" to "Cn" represent the client application 15 making up to n web service calls over an unsecured channel using a different authentication ID from the pool of n IDs returned. Each authentication ID will expire upon use. The steps "R1" to "Rn" represent the server validating the authentication ID used and returning the result of the web service call to the client application 15.
After the client application 15 has used up all the authentication IDs in the pool that was given, the client application 15 may log on again to receive another pool of authentication IDs. No one other than the client application 15 will be able to use the authentication IDs since the authentication IDs are always given to the client application 15 over a secured channel and the authentication IDs expire upon use. Each authentication ID is not compromised during or after its use over an unsecured channel because an unauthorized person who manages to capture an authentication ID only receives an expired authentication ID.
Further security features may be added to the pool of authentication IDs. For example, unused authentication IDs in a pool of authentication IDs can be set to expire after a preset event such as the expiry of a period of time.
Figure 12 shows a method for providing a pool of authentication IDs (1200) for use in web services communication. The method begins with the client application interface unit 310 receiving a request for a pool of authentication IDs (1201) over a secured channel.
Typically, the request will come from a user using a client application 15.
The request is passed to the authentication ID provider 940 of the login services module 980.
The authentication ID provider 940 creates and assigns a pool of authentication IDs (1202).
The authentication IDs may be passed as parameters by the client application 15 during web service communication, such as SOAP communication. The authentication IDs may
-24-be created and assigned by code in the authentication ID provider 940. The pool of authentication IDs is passed to the client application interface unit 310 to be sent to the client application 15 (1203) over a secured channel and the method is done (1204). The client application 15 may now use the authentication IDs.

Figure 13 shows a method for using a pool of authentication IDs. During subsequent client calls 701 over an unsecured channel such as http, an authentication ID
from the pool of authentication IDs is sent as a parameter in the client calls 701. The client application interface unit 310 receive a client call 701 containing the authentication ID
(1301). The authentication ID is parsed from the client call 701 by the communication processor 311, as described above, and passed to the authentication ID
validator 945. If the authentication ID is not valid (1302), then the client call 701 is rejected and the method is done (1305). If the authentication ID is valid (1302), then the next step is to check whether the client application 15 is authorized to access the web service method relating to the client ca11701 (1303). If the client application 15 is not authorized (1303), then the client ca11701 is rejected and the method is done (1305). If the client application 15 is authorized (1303), then the WS call 702 is sent (1304), as described above, and the method is done (1305).

Figure 14 shows another example of a login services module 1400 in accordance with an embodiment of the present invention. The login services module 1400 may be used by the gateway module 300". The login services module 1400 comprises an authentication ID provider 940, an authentication ID validator 945, an authentication module 520, an authorization module 525, and an information repository 1401.
The authentication module 520, authorization module 525, authentication ID
provider 940 and authentication ID validator 945 are similar to those described above. The information repository 1401 contains information used to authenticate and authorize client applications 15, as well as storing authentication ID allocations. The information repository 1401 may be a database. The authentication ID provider 940, authentication ID validator 945, authentication module 520, and authorization module 525 are connected to the information repository 1401 and may be accessed by the communication processor 311.
Alternatively, the repository 1401 may be accessed by components of the gateway module 300", including the metering module 950 and the billing module 970.
Client
-25-applications 15 may be charged for the pool of authentication IDs based upon the size of the pool of authentication IDs. Packages of authentication IDs may be available for a client application 15 to order. For example, a client application 15 may order a basic package of 100 authentication IDs, or a premium package of 1000 authentication IDs.
Other sizes of packages may be preset. A client application 15 may also be prompted by the authentication ID provider to enter the number of authentication IDs in the pool of authentication IDs.
Alternatively, the billing module 970 may charge based upon use of an authentication ID. In such a scenario, the metering module 950 tracks and records usage of the pool of authentication IDs. The information collected by the metering module 950 is stored in the repository 1401, or another central repository which may be accessed by components of the gateway module 300".
Figure 15 shows a method for providing a pool of authentication IDs (1500) for use in web services communication. The method begins with the login module 1400 receiving a request for a pool of authentication IDs from a client application 15.
Specifically, the login services module 1400 receives client application credentials from the client application interface unit 310 which receives the request over a secured channel (1501).
The client application credentials are passed to the authentication module 520 to authenticate the client application 15 (1502). The authentication module 520 may reference the information repository 1401 when authenticating the client application 15. If the client application 15 is not authentic (1502), i.e., the client application credentials are incorrect, then the request will be rejected (1505). If the client application 15 is authentic (1502), then the request is passed to the authentication ID provider 940. The authentication ID provider 940 creates and assigns a pool of authentication IDs and sends the pool of authentication IDs to the client application interface unit 310 to send to the client application 15 (1503) over a secured channel. The pool of authentication IDs may be parameters passed as parameters by the client application 15 when invoking client calls 701. The authentication IDs may be created and assigned by code in the authentication ID
provider 940. Alternatively, a bank of authentication IDs may be stored in the information repository 1401 to be assigned by the authentication ID provider 940. The client application 15 is sent the pool of authentication IDs (1504) and the method is done (1506).
-26-The client application 15 may now use the pool of authentication IDs. Other steps may be added to the method (1500), such as billing users using client applications 15 or web service providers 20, for the authentication IDs or the use of authentication IDs. As described above, client applications 15 may be billed based upon the amount of authentication IDs in the pool of authentication IDs. Furthermore, the usage of the authentication IDs may be tracked and metered for billing client applications 15 on a per use basis.
The assignment of the pool of authentication IDs may be registered in the information repository 1401. Alternatively, the assignment of the pool of authentication IDs may be registered with the authentication ID validator 945. The registration of the pool of authentication IDs may be in the form of a file containing the assigned pool of authentication IDs, their status, such as used and not used, and client application credentials information, such as the user name and password. Other information may be added to the registration file as desired. The registration file may be referenced by the authentication ID validator 945 when the client application 15 uses each authentication ID.
One aspect of the gateway module 300" relates to the field of dynamic application programming interface (API) and type reflection as well as dynamic modification of these API and types used. Another aspect of the gateway module 300" relates to the authentication of a client application 15 to gain access to the web services 25 that are hosted by the remote server. Another aspect of the gateway module 300"
pertains to the field of web services hosting, monitoring and administration. Preferably, the gateway module 300" is independent from the platforms on which the web services 25 are hosted.
Furthermore, the gateway module 300" is independent from the protocol used to access the web services 25. A further aspect of the gateway module 300" pertains to the field of billing and authorization of web services 25.
Figure 16 shows an example of enhanced web service deployment environment 1601 using the gateway module 300. The environment 1601 comprises client applications 15, an internal web services management system 1600, and remote web services 25. The internal web services management system 1600 comprises a repository 1610, an authentication and authorization module 1620, a deployment and registration module 1630, a logging and metering module 1640, an administrator console 1650, a reporting
-27-module 1660, a gateway module 300, and local web services 25. Components may be added or removed from the internal web services management system 1600.
Figure 16 shows licensed web service client applications 15 interacting with the web service gateway module 1650 through a single entry point, the gateway module 300.
Communication from a client application 15, such as calls for WSDL or SOAP
messages, are intercepted by the gateway module 300. The communication are authenticated and authorized using the authentication and registration module 1620. As the SOAP
calls are being made, they are logged for auditing, metering and billing purposes by the logging and metering module 1640. The metering module 1640 records events that take place that can later be used for analysis. A client of the logging and metering module 1640 is the administrator console 1680 that enables the administrator of the web services management system 1600 to track how the system 1600 has been used. Statistics may also be generated and stored in the repository 1610 in order to help the administrator make business decisions such as offering new services, adjusting prices, and other business decisions relating to the packaging of web services.

The gateway module 300 delegates the authorized requests to the actual web service 25, which may be either hosted locally or on remote systems. The reporting module 1660 generates reports on the usage for billing and auditing purposes.
The deployment and registration module 1630 registers local and remote web services 25 with the gateway module 300. There is also an administrator console 1650 that is used to perform administration tasks, including provisioning users, setting or modifying access rights, generating reports, and other tasks desired for administration purposes. Finally, the repository 1610 is used to store information desired and accessible by components of the internal web services management system 1600. The repository 1610 may be a database.
The components of the internal web services management system 1600 may be software code or code embedded in hardware.
Alternatively, the components of the internal web services management system 1600 may be components added to a gateway module 300, 300', 300".
With another aspect of the gateway module 300", a mechanism is described for returning a web service contract to a third-party client application developer, which is tailored to that specific developer, who, in turn, can tailor that contract to different end
-28-users of that client application 15. This increased flexibility is made possible by adding a layer above the web services 25, such that the developer of those web services, hereby referred to as the web service developer, does not need to be concerned with the process of limiting access to third-party developers, who are programmatic consumers of the web services 25, or to end users. This extra layer, referred to as the gateway module 300, 300', 300", can provide this flexibility at two different points in time, one during development and the other at run-time.
In the web service commerce model, each web service provider 20 hosts a set of web services 25 either to be consumed over the web by an application publisher, which in turn caters to the end user (i.e., consumer), or another web services provider 20. The other web service provider 20 may bind to those web services 25 across the Internet, aggregate the web services 25 with their own set of web services 25, or build upon the web services 25 to provide more sophisticated web services 25 of their own. Therefore, a chain of producer-consumer relationships exists between the client application 15 and suppliers of the lowest level web services 25. The scenario can be contrasted with the traditional web application model, which is client-server oriented, operating between the web browser on the end user side and an application hosted on a particular web site.
Figure 17 shows an example of a supply chain 1700 of producer-consumer relationships between the client application 15 and web services providers 20.
The supply chain 1700 comprises a client application 15, web services providers A-E 20, and web services A 1-A9, B 1-B8, C 1-C5, D 1-D7, and E 1-E8 25. The client application 15 uses web services Al, A2, A4, A5, A6 and A8 25. In order to supply web services A2 and A5 25, web services provider A uses web services B 1 and B3 25, respectively, from web services provider B 20. In order to supply web service B 125, web services provider B
20 uses web service C4 25 from web services provider C 20. In order to supply web service B3 25, web services provider B 20 uses web service D3 25 from web services provider D 20.
In order to supply web service C4 25, web services provider B 20 uses web service E3 25 from web services provider E 20.
Each party in the supply chain 1700 would perceivably have similar concerns.
For example, each might want to keep a database of its users, whether private or corporate, and authenticate, authorize and bill them accordingly. Since the technology for hosting of web
-29-services 25 is relatively new, currently each entity in the supply chain implements their own business logic to handle the aforementioned concerns.
The following is a summary of how a web service infrastructure 501, 1601 provides a chain of producer-consumer relationships, according to an embodiment of the invention. The gateway module 300, 300', 300" caters to the common hosting, monitoring and administrative needs of entities in the web service supply chain. This embodiment concerns the manner in which the gateway module 300, 300', 300" is architected and deployed. The embodiment includes four features.
One feature is that the web services infrastructure 201, 501, 1601 includes one single logically coherent entity (the gateway module 300, 300', 300") through which communication between client applications 15 and hosted web services 25 are routed.
Tightly associated with it is any logic that requires an understanding of how to handle events that occurred within the web services 25. The centralization of this logic is desirable to provide a comprehensive solution for the web service provider 20.
Consider a typical scenario where the provider 20 needs to authenticate and authorize the client 15, log any events that occur during any access, delegate the request to the appropriate web service 25 as necessary and log any events that occur during the process. At the least, an event infrastructure should be provided to all modules of which the infrastructure is aware, so that events can be sent and that the infrastructure is aware of any module that need to be notified of events. For example, the billing module 970 is notified in the event that a web service 25 is being accessed in order to do its job; and the authorization module 525 might want to notify that a login has failed. The modules should either directly or indirectly be able to communicate with each other. In an implementation where no such centralized infrastructure exists, it is difficult to add modules that need to be notified of events. Thus a comprehensive solution is not be practical without a centralized infrastructure, such as the web services infrastructure 201, 501.
Another feature is that the gateway module 300, 300', 300" is able to support off-the-shelf web services 25 as-is without need for adaptation. This is achieved by monitoring low-level requests that comes through, executing necessary logic and finally delegating to the appropriate web service. This is beneficial to both web service providers
-30-20 and web service authors, as they do not have to adapt their logic in order for the services to be hosted, administered and monitored.

Yet another feature is that the gateway module 300, 300', 300" is capable of masking the interfaces, addresses and service description of each web service 25 to appear different to client applications 15, which are able to access the web services 25 as advertised in a transparent manner.

The masquerading of interface and service description is desirable to allow the web service provider 20 is to be able to rename web services functionalities and add parameters to their list of formal arguments. This capability is particularly desirable for authentication and authorization purposes. For example, the provider may want to assign the client an authentication ID that once authenticated, requires the client to access web service functions (or methods) with the authentication ID. Here the gateway module 300, 300', 300" disguises these web service functions as having an extra authentication ID parameter.
The masquerading of web service addresses serves the above purposes. Another effect is that it allows the service provider 20 to transparently aggregate services offered by another web service provider 20 as though it is one of its own.

A fourth feature is that the gateway module 300, 300', 300", along with all the accompanying functionality, is scalable across multiple processing units, and state data can be persisted across multiple requests. This is achieved by having a thread-safe data store.
Thus, in one example of a gateway 300", all of the data in the entire system, including the web service registry 530, the web method registry, the authorization tables, the billing tables which indicate how to bill clients, the actual billing data which indicate the details of a bill, potentially the authentication tables (users/passwords), potentially the authentication ID to user mappings, and the audit logs are kept in a thread-safe data store, such as the repository 1610. There is no state information in any of the modules of the gateway module 300" as all state is effectively kept in this data store. This feature is an implementation detail of how the various modules accomplish their intent.
The gateway module 300, 300', 300" enables the production of a homogeneous, comprehensive and extendable solution that will work for parties in a web service distribution framework. The gateway 300, 300', 300", can recursively service a chain of web services providers 20.
-31-Another problem that arises from providing web services 25 is that in order to create revenues, the web services 25 must also incorporate billing of the client applications 15, auditing of all transactions that occur, administration of client applications 15 and billing schemes and any other common functionality that arises from the fact that a web service 25 is being sold to a client application 15. For example, each web service provider 20 can host any number of web services 25. Each web service provider 20 can contain any number of functions (or methods), which can potentially be billed in a different manner.
Service providers 20 might wish to tailor billing and authorization schemes for each function to its client applications 15. Therefore, the permutation of user to billing/authorization pairs to be maintained can be large.
There are many complexities regarding billing and authorization. Each billing and authorization method can take on any number of parameters. For example, a pay per use billing scheme can be tagged with any price. Groups of functions, perhaps across web services 25, might only make sense to be billed and authorized the same way.
For example, blur image effect filters published by different companies and distributed across different web services 25. Billing schemes can vary across time and temporal cycles. For example, a web service provider 20 might want to charge more during busy hours.
Authorization may be independent of billing schemes. For example, an administrator might want to temporarily deny a user from accessing certain functions.
However, the billing scheme should remain effective once the restriction is lifted.
Finally, some billing methods are intrinsically tied to authorization. For example, the client might pay $100 to use a given web service function one hundred times. Afterwards, the web service 25 will have to become unavailable.
Billing schemes may be created such that a billing module in the web services management system 1600 (or the billing module 970 in the gateway module 300") requires information regarding which web services methods a client application 15 has used. Such information is tracked by the logging and metering module 1640 (or the metering module 950) and stored in the repository 1610 (or a central repository of the gateway module 300"). Alternatively, the logging and metering module 1640 (or the metering module 950) may pass the web services methods usage information directly to the billing module (or billing module 970) to be used or stored for later use.
-32-The following description will refer to web services management systems 1600.
However, the authorization schemes portion of the following description also applies to the gateway module 300".
A web service comprises one or more methods which users or client applications may invoke. Different web services may have a different amount of methods. In embodiments of the gateway module 300, 300', 300", web services are registered with a central repository. Identifications of the methods of the web services are stored in the repository and grouped into bundles. A bundle of methods contains one or more methods from one or more web services. For example, consider four web services where a first web service contains 10 methods, a second web service contains 20 methods, a third web service contains 100 methods, and a fourth web service contains 50 methods. A
bundle may be created to contain one method which belongs to the first web service, two methods which belong to a second web service, and six methods which belong to a fourth web service. Another bundle may be created to contain six methods which belong to the first web services, 11 methods which belong to the second web service, 71 methods which belongs to the third web service, and a1150 methods which belong to the fourth web service. Other combinations of methods belonging to a plurality of web services containing a plurality of methods may be created.
With reference to Figure 18, the following describes how the web services management system 1600 is used to package web services. Figure 18 shows client applications 15 assigned to packages 1801 comprising of bundles 1802. The bundles 1802 comprise web services methods or routines 1803 which a client application 15 may use when calling web services methods 1803. In this example, the basic bundle 1802 contains matrix manipulation, math, miscellaneous, and third party web services methods 1803.
Web services methods are registered in the repository 1610 (or a central repository in the gateway module 300"). The web services methods are then grouped into bundles 1802. Client applications 15 may also register with the web services management system 1600. Client applications 15 usage rights relating to the bundles are stored in the repository 1610. Thus, by accessing the repository 1610 to determine if a client application 15 has usage rights to a bundle, the authentication and authorization module
-33-1620 determines if a client application 15 is authorized to access a web services method in that bundle.
The bundles 1802 are grouped into packages 1801. The web services methods 1803 of bundles 1802 are billed and authorized in the same manner within the same package 1801. For example, Package 1 contains a basic bundle, a file conversion bundle, and a text editing bundle. Package 2 contains a basic bundle, a bitmap methods bundle, a vector methods bundle, and a special effects bundle. Other packages 1801 containing other combinations of bundles 1802 may be created.
Advantageously, providing web services functionality through packages 1801 eliminates much of the logistics needed to manage/present billing and authorization requirements. Tables or records in the repository 1610 may contain a listing of methods 1803 of all web services registered with the web services management system 1600.
Methods 1803 of different web services may be organized together into a bundle 1802.
Packages 1801 organize bundles 1802 into default billing/authorization plans to which client applications 15 may subscribe. The same bundle can reside in different packages 1801, with different billing/authorization specifications. In the example shown in Figure 18, the basic bundle is contained in both packages 1801.
A client application 15 may only subscribe to one package 1801. This limitation advantageously reduces the logistics since allowing a client application to subscribe to more than one package 1801 may create a potential scenario of the two packages both containing the same bundle 1802 (or even different bundles 1802 with the same methods) but associated with a different billing/authorization plan. For example, the basic bundle in Package 1 is priced at $1 per use and is limited to use on weekdays.
The basic bundle in Package 2 contains the same web services methods the basic bundle in Package 1. However, there are no limitations to availability for the basic bundle in Package 2 and therefore, a price of $2 per use is assigned to Package 2.
In one example of a billing scheme, a web service administrator can override the default billing/authorization plan specified in the package 1801 to which a client application 15 subscribes. Advantageously, this allows for further flexibility for billing client applications 15.
-34-Billing and/or authorization schemes may be created to vary depending on the time of day, day of the week, week of the month, etc. Alternatively, billing/authorization may expire after a set amount of time has passed since the package 1801 was assigned to the client application. For example, a client application may sign up for a trial package of web services that allows the client application to use the services for a trial period, like a month, after which access will expire. Thus, the system 1600 may be designed to be aware of time and temporal cycles using time stamps as to when the client application signed up, the server clock, and other means of measuring time available to the server upon which the web services management system 1600 is implemented.
The logging and metering module 1640 and authentication and authorization module 1620 modules may employ a plug-in architecture which allows new components to be easily added without changing the core architecture. There are several ways in which this plug-in archetecture can be accomplished. One example provides that the core architecture would search a particular location on the server, in which the web services management system 1600 is implement, for the existence of billing/authorization schemes.
Since the architecture can be designed to always search the same location, additional schemes can be added. For example, other bundles 1802 may be added to a package 1801, or other web services methods 1803 may be added to a bundle 1802.
The determination of a client application's permissions to use a given resource may depend on the current standing of the client application's billing data. For example, if a client application's billing type specifies that the client application has paid a certain fee which allows the client application to make X number of calls to a bundle of methods, then on the (X+l )th call that client application will not be authorized to make the call. To achieve this, the authentication and authorization module 1620 may query the logging and metering module1640, or the logging and metering module 1640 may set some state in the authentication and authorization module 1620.
Figure 19 shows a method for billing and authorization of web services (1900) in accordance with an embodiment of the present invention. The method (1900) begins with providing a listing of web service functionality (i.e., a listing of packages 1801) to which a client application 15 may subscribe (1901). Subscribed client applications are given access to method calls 1803 of web services contained in bundles 1802 of a package 1801 to
-35-which they are a subscriber (1902). Access to web services method calls 1803 contained in the bundles 1802 is metered (1903). The web services usage is billed pursuant to the billing scheme of the package 1801 (1904). The method is done (1905).
Other steps may be added to the method (1900), such as registering a web service with the web services management system 1600, registering a client application 15 with the web services management system 1600, and storing in the repository 1610 the web services and the client applications 15 which are authorized to access the web services methods 303.

The web services infrastructure 501, 1601 creates value directly to the web services provider 20, in that it specifically addresses the need for a web service hosting architecture described above. It could similarly address this problem for any company that wants to develop and host a collection of web services 25.
Of notable advantage is the fact that the web services 25 making use of the gateway module 300, 300', 300"do not have to be designed with its use in mind. Any SOAP service can be used with the web services infrastructure 501. Furthermore neither the web services nor the clients 15 are aware the gateway module 300, 300', 300", lies between them. In this regard, the system 300, 300', 300" is transparent. Since the system 300, 300', 300" is built on the SOAP and XML standards, it will remain viable going forward as web services 25 and their usage continue to evolve.
20 The purpose and practical use of the gateway module 300, 300', 300", is that it be deployed on the servers which host a company's web services 25. The web services 25 are registered with the web service registry repository 530 and an administrator may set up user rights, billing schemes and any other infrastructure for these services.
The gateway module 300, 300', 300", or web services management system1600, 25 provides value to the web services provider 20, in that it allows for the tailoring of functionality on a per-client application basis. The alternative would be to develop different versions of its web services 20 for different customers, thus requiring duplication of code and additional strains on disk space, to maintain multiple copies of similar code.
The gateway module 300, 300', 300", provides the framework around which the web services provider 20 can track usage of the web services 25 and charge accordingly, on a per-client application basis.
-36-The gateway module 300, 300', 300", is also designed for scalability and portability, in the sense that it can be sold as a separate product, to be run on the third-party developer's server, to allow the third-party developer to restrict access to the end users who are running the application 15 consuming the web services 25 or the third-party developer's own web services 25.
The pool of authentication IDs is valuable to the end user since they will know that nobody can misuse their authentication ID and make use of the web service 25 that they are paying for. It is also good for the web services provider 20 or host, since web service access will be more secure which may be a requirement to gain contracts with certain clients. The pool of authentication IDs may be used independently from the gateway module 300, 300', 300".
The gateway module 300, 300', 300", makes possible the implementation of a comprehensive solution for web service providers 20 by serving their web service hosting, monitoring and administration needs. The web service infrastructure 201, 501, 1601 is applicable to any party in the chain 1400 of web service providers 20. This lowers development, distribution, maintenance and support cost for the web services provider or host, which will pass on to the web service providers 20.
The ability of the web service infrastructure to abstract away web service addresses and signatures provides web service providers with high degrees of flexibility on how the web services are to be managed and presented to the end users, who in turn benefit from interfaces that are presented in a well-organized manner.

The ability of the web service infrastructure to aggregate services provided by external entities promotes software reuse and collaboration between web service providers.
Since the web service infrastructure is scalable across multiple processing units, web service providers gain addition deployment flexibility, and invest in hardware only as needed.
The gateway module 300, 300', 300", provides an elegant, comprehensive and extendable system for handling the most complex of web services 25 billing and authorization scenarios. To web services providers 20, the gateway module 300, 300', 300", means reduced administration, resource and upgrade costs. To the end users, the
-37-gateway module 300, 300', 300", opens up the possibility of finely customized billing and authorization options.
The gateway module 300, 300', 300", is not dependent on the transport layer.
The gateway 300, 300', 300", performs authentication through the payload, i.e., parameters in SOAP messages. With the gateway module 300, 300', 300", client applications 15 do not have any direct contact with web services provider 20. Since the web services provider 20 is not exposed to client applications 15, advantageously web services providers 20 of the registered web services 25 in the gateway module 300, 300', 300", do not have to implement authentication.

The gateway module 300, 300', 300", according to the present invention may be implemented by any hardware, software or a combination of hardware and software having the above described functions. The software code, either in its entirety or a part thereof, may be stored in a computer readable memory. Further, a computer data signal representing the software code which may be embedded in a carrier wave may be transmitted via a communication network. Such a computer readable memory and a computer data signal are also within the scope of the present invention, as well as the hardware, software and the combination thereof.
While particular embodiments of the present invention have been shown and described, changes and modifications may be made to such embodiments without departing from the true scope of the invention.

Claims (56)

WHAT IS CLAIMED IS:
1. A gateway module for managing functionality for one or more web services, the web services gateway module comprising:
a client application interface unit for receiving communication from a client application over a standard protocol;
a communication processor for processing the communication for a web service;
and a web services interface unit for delegating the processed communication to the web service.
2. The gateway module as claimed in claim 1, further comprising a centralized repository for storing information relating to the client application and the web service.
3. The gateway module as claimed in claim 1, wherein the communication processor has a method call processor for modifying a method call received from the client application.
4. The gateway module as claimed in claim 3, wherein the method call processor is a simple object access protocol processor for modifying a simple object access protocol method call received by the client application interface unit.
5. The gateway module as claimed in claim 3, wherein the method call processor is an application programming interface request processor for modifying an application programming interface contract request method call received by the client application interface unit.
6. The gateway module as claimed in claim 1, wherein the client application interface unit sends communication to the client application;
and the web services interface unit receives communication from the web service.
7. The gateway module as claimed in claim 6, further comprising a response processor for modifying a web services response to a method call received by the web services interface unit.
8. The gateway module as claimed in claim 7, wherein the response processor is a simple object access protocol response processor for modifying responses to simple object access protocol method calls.
9. The gateway module as claimed in claim 7, wherein the response processor is a web service description language processor for modifying a web service description language contract.
10. The gateway module as claimed in claim 1, further comprising an authentication module for checking an authenticity of the client application.
11. The gateway module as claimed in claim 1, further comprising an authorization module for checking an authorization of the client application to access the web service.
12. The gateway module as claimed in claim 1, further comprising a login services module having an authentication module for checking an authenticity of the client application; and an authorization module for checking an authorization of the client application to access the web service.
13. The gateway module as claimed in claim 12, wherein the login services module further comprises:

an authentication identifier provider for providing the client application a pool of authentication identifiers for use in subsequent communication with the web service; and an authentication identifier validator for checking a validity of an authentication identifier from a pool of authentication identifiers sent with the subsequent communication.
14. The gateway module as claimed in claim 13, wherein each authentication identifier is limited to be used in one communication.
15. The gateway module as claimed in claim 13, wherein the pool of authentication identifiers are provided to the client application through a secured channel.
16. The gateway module as claimed in claim 13, wherein each communication from the client application to the web service containing one of the authentication identifiers is made through an unsecured channel.
17. The gateway module as claimed in claim 1, further comprising a metering module for metering web service usage of the client application.
18. The gateway module as claimed in claim 1, wherein the standard protocol for messaging between the client application and the web service is simple object access protocol.
19. The gateway module as claimed in claim 1, wherein the client application is another web service.
20. The gateway module as claimed in claim 1, further comprising a billing unit for billing the client application.
21. The gateway module as claimed in claim 20, wherein the billing unit bills the client application for use of a package of bundles assigned to the client application, the bundles comprising one or more methods from a plurality of web services.
22. The gateway module as claimed in claim 1, further comprising a logging and metering module for logging and metering usage of the gateway module by the client application.
23. The gateway module as claimed in claim 1, further comprising a reporting module for reporting usage of the gateway module by the client application.
24. The gateway module as claimed in claim 1, further comprising an administration module for administering the gateway module.
25. The gateway module as claimed in claim 1, further comprising:
a repository for storing information relating to methods of a plurality of web services organized into bundles, each bundle having one or more methods from one or more web services; and an authorization module for authorizing the client application to access methods in one of the bundles.
26. The gateway module as claimed in claim 25, wherein at least one bundle has one or more methods from at least two web services.
27. The gateway module as claimed in claim 25, wherein the bundles are organized into packages.
28. A method for managing functionality for one or more web services, the method comprising steps of:

receiving communication from a client application over a standard protocol;
processing the communication for a web service; and delegating the processed communication to the web service.
29. The method as claimed in claim 28, further comprising the step of storing information relating to the client application and the web service.
30. The method as claimed in claim 28, wherein processing step includes the step of modifying a method call received from the client application.
31. The method as claimed in claim 30, wherein the step of modifying comprises the step of modifying a simple object access protocol method call received by the client application interface unit.
32. The method as claimed in claim 30, wherein the step of modifying comprises the step of modifying an application programming interface contract request method call received by the client application interface unit.
33. The method as claimed in claim 28, further comprising steps of:
receiving communication from the web service; and sending communication to the client application.
34. The method as claimed in claim 33, further comprising a step of modifying a web services response to a method call received by the web services interface unit.
35. The method as claimed in claim 34, wherein the step of modifying includes the step of modifying responses to simple object access protocol method calls.
36. The method as claimed in claim 34, wherein the step of modifying includes the step of modifying a web service description language contract.
37. The method as claimed in claim 28, wherein the processing step comprises the step of checking an authenticity of the client application.
38. The method as claimed in claim 28, wherein the processing step comprises the step of checking an authorization of the client application to access a web service.
39. The method as claimed in claim 28, further comprising login steps of:
checking an authenticity of the client application; and checking an authorization of the client application to access the web service.
40. The method claimed in claim 39, further comprising the steps of:
providing the client application a pool of authentication identifiers for use in subsequent communication with the web service; and checking a validity of an authentication identifier from a pool of authentication identifiers sent with the subsequent communication.
41. The method as claimed in claim 40, further comprising the step of limiting each authentication identifier to be used in only one communication.
42. The method as claimed in claim 40, wherein the step of providing comprises the step of providing the pool of authentication identifiers to the client application through a secured channel.
43. The method as claimed in claim 40, wherein the step of receiving comprises receiving subsequent communication from the client application to the web service containing one of the authentication identifiers through an unsecured channel.
44. The method as claimed in claim 28, further comprising the step of metering web service usage of the client application.
45. The method as claimed in claim 28, wherein the standard protocol for messaging between the client application and the web service is simple object access protocol.
46. The method as claimed in claim 28, wherein the client application is another web service.
47. The method as claimed in claim 28, further comprising the step of billing the client application.
48. The method as claimed in claim 47, wherein the step of billing comprises the step of billing the client application for use of a package of bundles assigned to the client application, the bundles comprising one or more methods from a plurality of web services.
49. The method as claimed in claim 28, further comprising the step of logging and metering usage of a gateway module by the client application.
50. The method as claimed in claim 28, further comprising the step of reporting usage of a gateway module by the client application.
51. The method as claimed in claim 28, further comprising the step of administering a gateway module.
52. The method as claimed in claim 28, further comprising the steps of:
storing information relating to methods of a plurality of web services organized into bundles, each bundle having one or more methods from one or more web services;
and authorizing the client application to access methods in one of the bundles.
53. The method as claimed in claim 52, wherein the step of storing comprises storing at least one bundle having one or more methods from at least two web services.
54. The method as claimed in claim 52, further comprising the step of organizing the bundles into packages.
55. A computer-readable medium for storing computer-readable instructions executable by a computer to perform a method of managing functionality for one or more web services, the method comprising the steps of:
receiving communication from a client application over a standard protocol;
processing the communication for a web service; and delegating the processed communication to the web service.
56. A computer program product for managing functionality for one or more web services, the computer program product comprising a computer-readable memory for storing thereon computer-readable instructions executable by a computer, the instructions comprising:
a module for receiving communication from a client application over a standard protocol;
a module for processing the communication for a web service; and a module for delegating the processed communication the web service.
CA002404602A 2001-09-21 2002-09-20 Web services gateway Expired - Lifetime CA2404602C (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
US32419101P 2001-09-21 2001-09-21
US60/324,191 2001-09-21

Publications (2)

Publication Number Publication Date
CA2404602A1 CA2404602A1 (en) 2003-03-21
CA2404602C true CA2404602C (en) 2009-07-14

Family

ID=23262495

Family Applications (3)

Application Number Title Priority Date Filing Date
CA2404550A Expired - Lifetime CA2404550C (en) 2001-09-21 2002-09-20 System and method for web services packaging
CA002404552A Expired - Lifetime CA2404552C (en) 2001-09-21 2002-09-20 System and method for secure communication
CA002404602A Expired - Lifetime CA2404602C (en) 2001-09-21 2002-09-20 Web services gateway

Family Applications Before (2)

Application Number Title Priority Date Filing Date
CA2404550A Expired - Lifetime CA2404550C (en) 2001-09-21 2002-09-20 System and method for web services packaging
CA002404552A Expired - Lifetime CA2404552C (en) 2001-09-21 2002-09-20 System and method for secure communication

Country Status (2)

Country Link
US (4) US7752434B2 (en)
CA (3) CA2404550C (en)

Families Citing this family (315)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8516054B2 (en) * 2000-12-20 2013-08-20 Aurea Software, Inc. Message handling
TW561751B (en) * 2001-04-04 2003-11-11 Ibm Counting and billing mechanism for web-services based on a SOAP-communication protocol
US8019807B2 (en) 2001-05-23 2011-09-13 Wireless Enterprise Solutions Technology Limited Method and system for communication between computer systems
US7130898B2 (en) * 2001-08-27 2006-10-31 Sun Microsystems, Inc. Mechanism for facilitating invocation of a service
US8924408B2 (en) * 2001-09-28 2014-12-30 International Business Machines Corporation Automatic generation of database invocation mechanism for external web services
US8914807B2 (en) * 2001-09-28 2014-12-16 International Business Machines Corporation Method, system, and program for generating a program capable of invoking a flow of operations
US8166006B2 (en) * 2001-09-28 2012-04-24 International Business Machines Corporation Invocation of web services from a database
US20030115334A1 (en) * 2001-11-05 2003-06-19 Sunil Bhat Business transaction monitoring system and method
US7739328B1 (en) 2001-12-11 2010-06-15 Actional Corporation Traffic manager for distributed computing environments
US7480799B2 (en) * 2001-12-11 2009-01-20 Actional Corporation Traffic manager for distributed computing environments
US20030133554A1 (en) * 2002-01-11 2003-07-17 Nokia Corporation System and method for facilitating access to network based services
US20030188039A1 (en) * 2002-03-26 2003-10-02 Liu James C. Method and apparatus for web service aggregation
US7370075B2 (en) * 2002-04-25 2008-05-06 Digital Evolution Method and apparatus for managing web services within a computer network system
US8301800B1 (en) 2002-07-02 2012-10-30 Actional Corporation Message processing for distributed computing environments
US20040015543A1 (en) * 2002-07-19 2004-01-22 Martin Schmidt Manufacturing data access
US7549153B2 (en) * 2002-07-22 2009-06-16 Amberpoint, Inc. Apparatus and method for content and context processing of web service traffic
US20040064528A1 (en) * 2002-09-30 2004-04-01 Microsoft Corporation Safe interoperability among web services
CA2405700C (en) * 2002-09-30 2010-05-04 Ibm Canada Limited-Ibm Canada Limitee Web service interfaces used in providing a billing service
CA2405673C (en) * 2002-09-30 2009-10-06 Ibm Canada Limited-Ibm Canada Limitee Provisioning web services
US7689430B2 (en) * 2002-12-16 2010-03-30 International Business Machines Corporation Access to web services
CA2458793A1 (en) * 2003-02-26 2004-08-26 Wms Gaming Inc. Gaming management service in the service-oriented gaming network environment
US20040235563A1 (en) * 2003-02-26 2004-11-25 Blackburn Christopher W. Game update service in a service-oriented gaming network environment
US8700413B2 (en) * 2003-03-03 2014-04-15 International Business Machines Corporation Web services registration for dynamic composition of web services
US7783499B2 (en) 2003-03-03 2010-08-24 International Business Machines Corporation Framework for dynamic composition of web services
US8308567B2 (en) 2003-03-05 2012-11-13 Wms Gaming Inc. Discovery service in a service-oriented gaming network environment
US20040243848A1 (en) * 2003-03-06 2004-12-02 Blackburn Christopher W. Authentication service in a service-oriented gaming network environment
US20040243849A1 (en) * 2003-03-06 2004-12-02 Blackburn Christopher W. Authorization service in a service-oriented gaming network environment
US20040242331A1 (en) * 2003-03-17 2004-12-02 Blackburn Christopher W. Time service in a service-oriented gaming network environment
US7927210B2 (en) * 2003-03-17 2011-04-19 Wms Gaming Inc. Accounting service in a service-oriented gaming network environment
US20040266532A1 (en) * 2003-03-27 2004-12-30 Blackburn Christopher W. Event management service in a service-oriented gaming network environment
GB0308522D0 (en) * 2003-04-12 2003-05-21 Ibm Access to web services
US20040266533A1 (en) * 2003-04-16 2004-12-30 Gentles Thomas A Gaming software distribution network in a gaming system environment
US20040259633A1 (en) * 2003-04-16 2004-12-23 Gentles Thomas A. Remote authentication of gaming software in a gaming system environment
US20040266523A1 (en) * 2003-04-16 2004-12-30 Gentles Thomas A Secured networks in a gaming system environment
CA2464430A1 (en) * 2003-04-16 2004-10-16 Wms Gaming Inc. Layered security methods and apparatus in a gaming system environment
US20050227768A1 (en) * 2003-05-27 2005-10-13 Blackburn Christopher W Gaming network environment having a language translation service
AP2005003476A0 (en) * 2003-06-05 2005-12-31 Intertrust Tech Corp Interoperable systems and methods for peer-to-peerservice orchestration.
US8046461B2 (en) * 2003-06-27 2011-10-25 International Business Machines Corporation Methods, systems and program products for delivery of web services using categorical contracts
US7873716B2 (en) 2003-06-27 2011-01-18 Oracle International Corporation Method and apparatus for supporting service enablers via service request composition
US20050015340A1 (en) * 2003-06-27 2005-01-20 Oracle International Corporation Method and apparatus for supporting service enablers via service request handholding
US7620950B2 (en) * 2003-07-01 2009-11-17 International Business Machines Corporation System and method to monitor amount of usage of applications in logical partitions
US8200775B2 (en) * 2005-02-01 2012-06-12 Newsilike Media Group, Inc Enhanced syndication
US20050050228A1 (en) * 2003-08-29 2005-03-03 Michael Perham Method and apparatus for the use of dynamic XML message formats with web services
US7788681B1 (en) * 2003-09-16 2010-08-31 Vignette Software, LLC System and method for incorporating web services in a web site
US20050065879A1 (en) 2003-09-18 2005-03-24 Convergys Information Management Group, Inc. System and method for web service billing
US7711832B1 (en) 2003-09-22 2010-05-04 Actional Corporation Enabling existing desktop applications to access web services through the use of a web service proxy
US10397342B2 (en) * 2003-09-24 2019-08-27 International Busniess Machines Corporation Web service contract selection
US8037515B2 (en) 2003-10-29 2011-10-11 Qualcomm Incorporated Methods and apparatus for providing application credentials
US7380003B1 (en) * 2003-10-30 2008-05-27 Microsoft Corporation Method and system for staged web service upgrade from an existing version to a different version
US7296072B2 (en) * 2003-12-12 2007-11-13 International Business Machines Corporation Enhanced port type agnostic proxy support for web services intermediaries
US7464142B2 (en) * 2003-12-12 2008-12-09 International Business Machines Corporation Port type agnostic proxy support for web services intermediates
WO2005060212A1 (en) * 2003-12-12 2005-06-30 International Business Machines Corporation Port type agnostic proxy support for web services intermediaries
US8151281B2 (en) * 2004-01-09 2012-04-03 International Business Machines Corporation Method and system of mapping at least one web service to at least one OSGi service
US8484348B2 (en) * 2004-03-05 2013-07-09 Rockstar Consortium Us Lp Method and apparatus for facilitating fulfillment of web-service requests on a communication network
JP4028853B2 (en) * 2004-03-30 2007-12-26 株式会社日立製作所 Information service communication network system and session management server
US20050228895A1 (en) * 2004-03-30 2005-10-13 Rajesh Karunamurthy Method, Web service gateway (WSG) for presence, and presence server for presence information filtering and retrieval
US20050228984A1 (en) * 2004-04-07 2005-10-13 Microsoft Corporation Web service gateway filtering
US8261070B2 (en) * 2004-04-23 2012-09-04 The Boeing Company Authentication of untrusted gateway without disclosure of private information
US7743150B1 (en) * 2004-05-19 2010-06-22 Oracle International Corporation Apparatus and method for web service message correlation
US7788716B2 (en) * 2004-05-21 2010-08-31 Bea Systems, Inc. Token handler API
US7860490B2 (en) 2004-12-01 2010-12-28 Oracle International Corporation Methods and systems for exposing access network capabilities using an enabler proxy
US9038082B2 (en) 2004-05-28 2015-05-19 Oracle International Corporation Resource abstraction via enabler and metadata
US9245236B2 (en) * 2006-02-16 2016-01-26 Oracle International Corporation Factorization of concerns to build a SDP (service delivery platform)
US8073810B2 (en) 2007-10-29 2011-12-06 Oracle International Corporation Shared view of customers across business support systems (BSS) and a service delivery platform (SDP)
US8966498B2 (en) * 2008-01-24 2015-02-24 Oracle International Corporation Integrating operational and business support systems with a service delivery platform
US8458703B2 (en) * 2008-06-26 2013-06-04 Oracle International Corporation Application requesting management function based on metadata for managing enabler or dependency
US8321498B2 (en) * 2005-03-01 2012-11-27 Oracle International Corporation Policy interface description framework
US9565297B2 (en) 2004-05-28 2017-02-07 Oracle International Corporation True convergence with end to end identity management
US20050268308A1 (en) * 2004-05-28 2005-12-01 Nokia Corporation System and method for implementing a general application program interface
US9357031B2 (en) 2004-06-03 2016-05-31 Microsoft Technology Licensing, Llc Applications as a service
US8812613B2 (en) 2004-06-03 2014-08-19 Maxsp Corporation Virtual application manager
US7664834B2 (en) * 2004-07-09 2010-02-16 Maxsp Corporation Distributed operating system management
EP1825384A2 (en) * 2004-10-20 2007-08-29 Sam J. Meo A method and system for providing reconciliation of semantic differences amongst multiple message service providers
US20060116912A1 (en) * 2004-12-01 2006-06-01 Oracle International Corporation Managing account-holder information using policies
US8020141B2 (en) 2004-12-06 2011-09-13 Microsoft Corporation Operating-system process construction
US7882317B2 (en) * 2004-12-06 2011-02-01 Microsoft Corporation Process isolation using protection domains
US7451435B2 (en) 2004-12-07 2008-11-11 Microsoft Corporation Self-describing artifacts and application abstractions
US7600232B2 (en) 2004-12-07 2009-10-06 Microsoft Corporation Inter-process communications employing bi-directional message conduits
US7917629B2 (en) * 2004-12-29 2011-03-29 Sap Ag Interface for external system management
US8024743B2 (en) 2004-12-30 2011-09-20 Sap Ag Connection of clients for management of systems
GB2422216B (en) * 2005-01-14 2009-12-09 Hewlett Packard Development Co Provision of services over a common delivery platform such as a mobile telephony network
GB2422218B (en) * 2005-01-14 2009-12-23 Hewlett Packard Development Co Provision of services over a common delivery platform such as a mobile telephony network
US20060161616A1 (en) * 2005-01-14 2006-07-20 I Anson Colin Provision of services over a common delivery platform such as a mobile telephony network
GB2422217B (en) * 2005-01-14 2009-12-23 Hewlett Packard Development Co Provision of services over a common delivery platform such as a mobile telephony network
US20070168461A1 (en) * 2005-02-01 2007-07-19 Moore James F Syndicating surgical data in a healthcare environment
US8140482B2 (en) 2007-09-19 2012-03-20 Moore James F Using RSS archives
US8347088B2 (en) * 2005-02-01 2013-01-01 Newsilike Media Group, Inc Security systems and methods for use with structured and unstructured data
US8700738B2 (en) 2005-02-01 2014-04-15 Newsilike Media Group, Inc. Dynamic feed generation
US20080195483A1 (en) * 2005-02-01 2008-08-14 Moore James F Widget management systems and advertising systems related thereto
US20060265489A1 (en) * 2005-02-01 2006-11-23 Moore James F Disaster management using an enhanced syndication platform
US8200700B2 (en) * 2005-02-01 2012-06-12 Newsilike Media Group, Inc Systems and methods for use of structured and unstructured distributed data
US9202084B2 (en) 2006-02-01 2015-12-01 Newsilike Media Group, Inc. Security facility for maintaining health care data pools
US20070106754A1 (en) * 2005-09-10 2007-05-10 Moore James F Security facility for maintaining health care data pools
US20080046471A1 (en) * 2005-02-01 2008-02-21 Moore James F Calendar Synchronization using Syndicated Data
US20070050446A1 (en) * 2005-02-01 2007-03-01 Moore James F Managing network-accessible resources
US20080005086A1 (en) * 2006-05-17 2008-01-03 Moore James F Certificate-based search
US20080040151A1 (en) * 2005-02-01 2008-02-14 Moore James F Uses of managed health care data
US20080126178A1 (en) * 2005-09-10 2008-05-29 Moore James F Surge-Based Online Advertising
US8433822B2 (en) * 2005-03-09 2013-04-30 Research In Motion Limited System, method and apparatus for optimized wireless messaging
US7930702B2 (en) * 2005-03-14 2011-04-19 Oracle International Corporation Web services layer synchrony in relation to the business layer synchrony
US20080140760A1 (en) * 2005-03-21 2008-06-12 Conner Peter A Service-oriented architecture system and methods supporting dynamic service provider versioning
US8191078B1 (en) 2005-03-22 2012-05-29 Progress Software Corporation Fault-tolerant messaging system and methods
US20060230447A1 (en) * 2005-04-12 2006-10-12 Cristina Buchholz User interface component identifying authorization check
US7483438B2 (en) * 2005-04-14 2009-01-27 Alcatel Lucent Systems and methods for managing network services between private networks
US8849968B2 (en) * 2005-06-20 2014-09-30 Microsoft Corporation Secure and stable hosting of third-party extensions to web services
US7774402B2 (en) 2005-06-29 2010-08-10 Visa U.S.A. Adaptive gateway for switching transactions and data on unreliable networks using context-based rules
US8301720B1 (en) 2005-07-18 2012-10-30 Progress Software Corporation Method and system to collect and communicate problem context in XML-based distributed applications
US8291469B1 (en) 2005-08-02 2012-10-16 Sprint Communications Company L.P. Communication access provider that allows a service provider to control an access interface at a customer premise
US7715414B1 (en) * 2005-08-02 2010-05-11 Sprint Communications Company L.P. Communication service provider that controls an access interface of an access provider where the access interface is located at a customer premise
US8863137B2 (en) * 2005-09-23 2014-10-14 International Business Machines Corporation Systems and methods for automated provisioning of managed computing resources
US8250522B2 (en) 2005-09-28 2012-08-21 Sap Ag Method and system for generating a web services meta model on the java stack
US20070073771A1 (en) * 2005-09-28 2007-03-29 Baikov Chavdar S Method and system for directly mapping web services interfaces and java interfaces
US9454616B2 (en) 2005-09-28 2016-09-27 Sap Se Method and system for unifying configuration descriptors
US20070083524A1 (en) * 2005-10-07 2007-04-12 Fung Haley H L Apparatus, system, and method for implementing an IMS SOAP gateway to enable an IMS application to operate as a web service client
US7818294B2 (en) * 2005-10-07 2010-10-19 International Business Machines Corporation Apparatus, system, and method for implementing an IMS SOAP gateway
US20070204078A1 (en) * 2006-02-09 2007-08-30 Intertrust Technologies Corporation Digital rights management engine systems and methods
AU2006304655B2 (en) * 2005-10-18 2012-08-16 Intertrust Technologies Corporation Methods for digital rights management
US9626667B2 (en) * 2005-10-18 2017-04-18 Intertrust Technologies Corporation Digital rights management engine systems and methods
US8074231B2 (en) * 2005-10-26 2011-12-06 Microsoft Corporation Configuration of isolated extensions and device drivers
US20070094495A1 (en) * 2005-10-26 2007-04-26 Microsoft Corporation Statically Verifiable Inter-Process-Communicative Isolated Processes
US20070106804A1 (en) * 2005-11-10 2007-05-10 Iona Technologies Inc. Method and system for using message stamps for efficient data exchange
US20090036217A1 (en) * 2005-11-22 2009-02-05 Wms Gaming Inc. Service-oriented gaming network environment
US20070118844A1 (en) * 2005-11-23 2007-05-24 Jin Huang Designer and player for web services applications
US7716180B2 (en) * 2005-12-29 2010-05-11 Amazon Technologies, Inc. Distributed storage system with web services client interface
US7710958B2 (en) 2006-01-20 2010-05-04 Iona Technologies Limited Method for recoverable message exchange independent of network protocols
US8371932B2 (en) * 2006-02-07 2013-02-12 Wms Gaming Inc. Wager gaming network with wireless hotspots
WO2007092608A2 (en) * 2006-02-09 2007-08-16 Wms Gaming Inc. Wagering game server availability broadcast message system
US20070192706A1 (en) * 2006-02-14 2007-08-16 International Business Machines Corporation Service gateway for providing a scalable and loosely coupled service oriented architecture
US7904880B2 (en) * 2006-03-17 2011-03-08 Microsoft Corporation Generating and binding web services to application components
US20080140857A1 (en) * 2006-03-21 2008-06-12 Conner Peter A Service-oriented architecture and methods for direct invocation of services utilizing a service requestor invocation framework
US8429673B2 (en) * 2006-04-26 2013-04-23 Sap Ag Systems and methods of accessing information across distributed computing components
US20070255720A1 (en) * 2006-04-28 2007-11-01 Sap Ag Method and system for generating and employing a web services client extensions model
US8898319B2 (en) * 2006-05-24 2014-11-25 Maxsp Corporation Applications and services as a bundle
US8868757B1 (en) * 2006-05-24 2014-10-21 Avaya Inc. Two-way web service router gateway
US8811396B2 (en) 2006-05-24 2014-08-19 Maxsp Corporation System for and method of securing a network utilizing credentials
US8914493B2 (en) 2008-03-10 2014-12-16 Oracle International Corporation Presence-based event driven architecture
US8032898B2 (en) * 2006-06-30 2011-10-04 Microsoft Corporation Kernel interface with categorized kernel objects
US20080052162A1 (en) * 2006-07-27 2008-02-28 Wood Charles B Calendar-Based Advertising
US20080046437A1 (en) * 2006-07-27 2008-02-21 Wood Charles B Manual Conflict Resolution for Background Synchronization
US20080052343A1 (en) * 2006-07-27 2008-02-28 Wood Charles B Usage-Based Prioritization
US20080046369A1 (en) * 2006-07-27 2008-02-21 Wood Charles B Password Management for RSS Interfaces
US8495181B2 (en) * 2006-08-03 2013-07-23 Citrix Systems, Inc Systems and methods for application based interception SSI/VPN traffic
US8869262B2 (en) 2006-08-03 2014-10-21 Citrix Systems, Inc. Systems and methods for application based interception of SSL/VPN traffic
US8172686B2 (en) 2006-08-08 2012-05-08 Wms Gaming Inc. Configurable wagering game manager
US20080036601A1 (en) * 2006-08-11 2008-02-14 Thompson Louis H Radio frequency integration platform and network therefor
US20080065688A1 (en) * 2006-09-07 2008-03-13 Research In Motion Limited Mediated plug-in registration of client applications and content providers with push content delivery system
US9317506B2 (en) 2006-09-22 2016-04-19 Microsoft Technology Licensing, Llc Accelerated data transfer using common prior data segments
US20080077622A1 (en) * 2006-09-22 2008-03-27 Keith Robert O Method of and apparatus for managing data utilizing configurable policies and schedules
US7730478B2 (en) 2006-10-04 2010-06-01 Salesforce.Com, Inc. Method and system for allowing access to developed applications via a multi-tenant on-demand database service
US8375360B2 (en) * 2006-11-22 2013-02-12 Hewlett-Packard Development Company, L.P. Provision of services over a common delivery platform such as a mobile telephony network
GB0624577D0 (en) * 2006-12-08 2007-01-17 Skype Ltd Communication Systems
US20080147835A1 (en) * 2006-12-19 2008-06-19 Sunil Chandra Partially decentralized composition of web services
US7844686B1 (en) 2006-12-21 2010-11-30 Maxsp Corporation Warm standby appliance
US7925554B1 (en) 2006-12-29 2011-04-12 Amazon Technologies, Inc. Using configured application pricing to determine end user fees for use of invocable services
US10853780B1 (en) * 2006-12-29 2020-12-01 Amazon Technologies, Inc. Providing configurable pricing for use of invocable services by applications
US8656350B2 (en) * 2007-02-06 2014-02-18 Software Ag Event-based process configuration
US8276115B2 (en) * 2007-02-06 2012-09-25 Progress Software Corporation Automated construction and deployment of complex event processing applications and business activity monitoring dashboards
US9009234B2 (en) 2007-02-06 2015-04-14 Software Ag Complex event processing system having multiple redundant event processing engines
US8214503B2 (en) * 2007-03-23 2012-07-03 Oracle International Corporation Factoring out dialog control and call control
US20080244507A1 (en) * 2007-03-30 2008-10-02 Microsoft Corporation Homogeneous Programming For Heterogeneous Multiprocessor Systems
US8789063B2 (en) * 2007-03-30 2014-07-22 Microsoft Corporation Master and subordinate operating system kernels for heterogeneous multiprocessor systems
US20080307056A1 (en) * 2007-06-07 2008-12-11 Vladimir Videlov Web Services Reliable Messaging
KR100906109B1 (en) * 2007-06-20 2009-07-07 엔에이치엔(주) Ubiquitous Presence Method and System for Providing 3A Based Various Application Statuses
CN101119335B (en) * 2007-07-13 2010-09-15 腾讯科技(深圳)有限公司 Method for logging in game server and implementing system thereof
US8307239B1 (en) 2007-10-26 2012-11-06 Maxsp Corporation Disaster recovery appliance
US8175418B1 (en) 2007-10-26 2012-05-08 Maxsp Corporation Method of and system for enhanced data storage
US8645515B2 (en) 2007-10-26 2014-02-04 Maxsp Corporation Environment manager
US8539097B2 (en) * 2007-11-14 2013-09-17 Oracle International Corporation Intelligent message processing
US8914774B1 (en) 2007-11-15 2014-12-16 Appcelerator, Inc. System and method for tagging code to determine where the code runs
US8954989B1 (en) 2007-11-19 2015-02-10 Appcelerator, Inc. Flexible, event-driven JavaScript server architecture
US8161171B2 (en) 2007-11-20 2012-04-17 Oracle International Corporation Session initiation protocol-based internet protocol television
US8260845B1 (en) 2007-11-21 2012-09-04 Appcelerator, Inc. System and method for auto-generating JavaScript proxies and meta-proxies
US8566807B1 (en) 2007-11-23 2013-10-22 Appcelerator, Inc. System and method for accessibility of document object model and JavaScript by other platforms
US8719451B1 (en) 2007-11-23 2014-05-06 Appcelerator, Inc. System and method for on-the-fly, post-processing document object model manipulation
US8806431B1 (en) 2007-12-03 2014-08-12 Appecelerator, Inc. Aspect oriented programming
US8756579B1 (en) 2007-12-03 2014-06-17 Appcelerator, Inc. Client-side and server-side unified validation
US8819539B1 (en) 2007-12-03 2014-08-26 Appcelerator, Inc. On-the-fly rewriting of uniform resource locators in a web-page
US8938491B1 (en) 2007-12-04 2015-01-20 Appcelerator, Inc. System and method for secure binding of client calls and server functions
US8527860B1 (en) 2007-12-04 2013-09-03 Appcelerator, Inc. System and method for exposing the dynamic web server-side
US8639743B1 (en) 2007-12-05 2014-01-28 Appcelerator, Inc. System and method for on-the-fly rewriting of JavaScript
US8285813B1 (en) 2007-12-05 2012-10-09 Appcelerator, Inc. System and method for emulating different user agents on a server
US8335982B1 (en) 2007-12-05 2012-12-18 Appcelerator, Inc. System and method for binding a document object model through JavaScript callbacks
US8146110B2 (en) * 2007-12-10 2012-03-27 Microsoft Corporation Service platform for in-context results
US9654515B2 (en) * 2008-01-23 2017-05-16 Oracle International Corporation Service oriented architecture-based SCIM platform
US8589338B2 (en) * 2008-01-24 2013-11-19 Oracle International Corporation Service-oriented architecture (SOA) management of data repository
US8065715B2 (en) * 2008-01-31 2011-11-22 Microsoft Corporation Authenticating a user of a wireless data processing device
US20090199094A1 (en) * 2008-02-05 2009-08-06 Wachovia Corporation System and method for rewards integration in a computer system
US8401022B2 (en) * 2008-02-08 2013-03-19 Oracle International Corporation Pragmatic approaches to IMS
JP2011514586A (en) 2008-02-08 2011-05-06 エクリオ インコーポレイテッド System, method, and apparatus for controlling multiple applications and services on a digital electronic device
US8402508B2 (en) * 2008-04-02 2013-03-19 Microsoft Corporation Delegated authentication for web services
US8837465B2 (en) 2008-04-02 2014-09-16 Twilio, Inc. System and method for processing telephony sessions
CA2720398C (en) 2008-04-02 2016-08-16 Twilio Inc. System and method for processing telephony sessions
US20090253414A1 (en) * 2008-04-03 2009-10-08 Cequint, Inc. Systems and methods for deployment and sale of advanced calling features
US8291079B1 (en) 2008-06-04 2012-10-16 Appcelerator, Inc. System and method for developing, deploying, managing and monitoring a web application in a single environment
US8880678B1 (en) 2008-06-05 2014-11-04 Appcelerator, Inc. System and method for managing and monitoring a web application using multiple cloud providers
US8457034B2 (en) * 2008-06-17 2013-06-04 Raytheon Company Airborne communication network
CN101616136B (en) * 2008-06-26 2013-05-01 阿里巴巴集团控股有限公司 Method for supplying internet service and service integrated platform system
DE102009032465B4 (en) * 2008-07-16 2016-10-13 Infineon Technologies Ag Security in networks
US7596620B1 (en) * 2008-11-04 2009-09-29 Aptana, Inc. System and method for developing, deploying, managing and monitoring a web application in a single environment
US10819530B2 (en) * 2008-08-21 2020-10-27 Oracle International Corporation Charging enabler
US8793398B2 (en) * 2008-08-29 2014-07-29 Red Hat, Inc. Facilitating client server interaction
US8793339B2 (en) * 2008-08-29 2014-07-29 Red Hat, Inc. Facilitating client server interaction
US7941549B2 (en) * 2008-09-16 2011-05-10 Microsoft Corporation Protocol exchange and policy enforcement for a terminal server session
US8539061B2 (en) * 2008-09-19 2013-09-17 Georgia Tech Research Corporation Systems and methods for web service architectures
US8019873B2 (en) * 2008-09-30 2011-09-13 Microsoft Corporation Mesh platform utility computing portal
WO2010040010A1 (en) 2008-10-01 2010-04-08 Twilio Inc Telephony web event system and method
US7904508B2 (en) * 2008-10-24 2011-03-08 Microsoft Corporation Providing functionality to client services by implementing and binding contracts
US8832580B2 (en) 2008-11-05 2014-09-09 Aurea Software, Inc. Software with improved view of a business process
US8776185B2 (en) * 2008-12-22 2014-07-08 At&T Intellectual Property I, L.P. Integrated service identity for different types of information exchange services
US8509415B2 (en) 2009-03-02 2013-08-13 Twilio, Inc. Method and system for a multitenancy telephony network
WO2010101935A1 (en) 2009-03-02 2010-09-10 Twilio Inc. Method and system for a multitenancy telephone network
US8271615B2 (en) * 2009-03-31 2012-09-18 Cloud Connex, Llc Centrally managing and monitoring software as a service (SaaS) applications
EP2247077A1 (en) * 2009-04-03 2010-11-03 Hewlett-Packard Development Company, L.P. Method and apparatus for network communications
US8078741B2 (en) * 2009-04-28 2011-12-13 Oracle International Corporation Data management between multiple data sources
US8879547B2 (en) 2009-06-02 2014-11-04 Oracle International Corporation Telephony application services
US9210275B2 (en) 2009-10-07 2015-12-08 Twilio, Inc. System and method for running a multi-module telephony application
US20110083179A1 (en) * 2009-10-07 2011-04-07 Jeffrey Lawson System and method for mitigating a denial of service attack using cloud computing
US8582737B2 (en) * 2009-10-07 2013-11-12 Twilio, Inc. System and method for running a multi-module telephony application
US8583830B2 (en) * 2009-11-19 2013-11-12 Oracle International Corporation Inter-working with a walled garden floor-controlled system
US20110125909A1 (en) * 2009-11-20 2011-05-26 Oracle International Corporation In-Session Continuation of a Streaming Media Session
US9269060B2 (en) * 2009-11-20 2016-02-23 Oracle International Corporation Methods and systems for generating metadata describing dependencies for composable elements
US20110125913A1 (en) * 2009-11-20 2011-05-26 Oracle International Corporation Interface for Communication Session Continuation
US8533773B2 (en) * 2009-11-20 2013-09-10 Oracle International Corporation Methods and systems for implementing service level consolidated user information management
US9503407B2 (en) * 2009-12-16 2016-11-22 Oracle International Corporation Message forwarding
US9509790B2 (en) * 2009-12-16 2016-11-29 Oracle International Corporation Global presence
US8843571B2 (en) * 2010-01-15 2014-09-23 Endurance International Group, Inc. Web hosting service based on a common service architecture and third party services
US9277022B2 (en) 2010-01-15 2016-03-01 Endurance International Group, Inc. Guided workflows for establishing a web presence
US9883008B2 (en) 2010-01-15 2018-01-30 Endurance International Group, Inc. Virtualization of multiple distinct website hosting architectures
WO2011091085A1 (en) 2010-01-19 2011-07-28 Twilio Inc. Method and system for preserving telephony session state
US20110225074A1 (en) * 2010-03-12 2011-09-15 Microsoft Corporation System and method for providing information as a service via web services
US8438294B2 (en) * 2010-04-07 2013-05-07 Apple Inc. Application programming interface, system, and method for collaborative online applications
US8661257B2 (en) 2010-05-18 2014-02-25 Nokia Corporation Generic bootstrapping architecture usage with Web applications and Web pages
US8566910B2 (en) * 2010-05-18 2013-10-22 Nokia Corporation Method and apparatus to bind a key to a namespace
US9590849B2 (en) 2010-06-23 2017-03-07 Twilio, Inc. System and method for managing a computing cluster
US9338064B2 (en) 2010-06-23 2016-05-10 Twilio, Inc. System and method for managing a computing cluster
US20120208495A1 (en) 2010-06-23 2012-08-16 Twilio, Inc. System and method for monitoring account usage on a platform
US9459925B2 (en) 2010-06-23 2016-10-04 Twilio, Inc. System and method for managing a computing cluster
US9459926B2 (en) 2010-06-23 2016-10-04 Twilio, Inc. System and method for managing a computing cluster
US8416923B2 (en) 2010-06-23 2013-04-09 Twilio, Inc. Method for providing clean endpoint addresses
US8838707B2 (en) 2010-06-25 2014-09-16 Twilio, Inc. System and method for enabling real-time eventing
US8725856B2 (en) 2010-06-29 2014-05-13 Canon Kabushiki Kaisha Discovery of network services
US8543508B2 (en) 2010-07-09 2013-09-24 Visa International Service Association Gateway abstraction layer
US8762451B2 (en) 2010-09-03 2014-06-24 Visa International Service Association System and method for custom service markets
JP5175915B2 (en) * 2010-10-29 2013-04-03 株式会社東芝 Information processing apparatus and program
US8538020B1 (en) * 2010-12-29 2013-09-17 Amazon Technologies, Inc. Hybrid client-server cryptography for network applications
US9094379B1 (en) 2010-12-29 2015-07-28 Amazon Technologies, Inc. Transparent client-side cryptography for network applications
US8583911B1 (en) 2010-12-29 2013-11-12 Amazon Technologies, Inc. Network application encryption with server-side key management
US20120174205A1 (en) * 2010-12-31 2012-07-05 International Business Machines Corporation User profile and usage pattern based user identification prediction
US8649268B2 (en) 2011-02-04 2014-02-11 Twilio, Inc. Method for processing telephony sessions of a network
US8589956B2 (en) * 2011-03-31 2013-11-19 Alcatel Lucent Method and apparatus for providing application with interface to composite network service
WO2012142178A2 (en) 2011-04-11 2012-10-18 Intertrust Technologies Corporation Information security systems and methods
US8683559B2 (en) * 2011-04-15 2014-03-25 Exceedland Incorporated Method and system of serving subscribed contents from multiple sources via a global communications network
US20140044123A1 (en) 2011-05-23 2014-02-13 Twilio, Inc. System and method for real time communicating with a client application
WO2012162397A1 (en) 2011-05-23 2012-11-29 Twilio, Inc. System and method for connecting a communication to a client
US9648006B2 (en) * 2011-05-23 2017-05-09 Twilio, Inc. System and method for communicating with a client application
US8538920B2 (en) * 2011-08-08 2013-09-17 Hewlett-Packard Development Company, L.P. System and method for storage service
US10182147B2 (en) 2011-09-21 2019-01-15 Twilio Inc. System and method for determining and communicating presence information
EP2759123B1 (en) 2011-09-21 2018-08-15 Twilio, Inc. System and method for authorizing and connecting application developers and users
US20130159867A1 (en) * 2011-12-16 2013-06-20 Jayasimha Nuggehalli Approach for managing package-based subscriptions for service providers
US9495227B2 (en) 2012-02-10 2016-11-15 Twilio, Inc. System and method for managing concurrent events
US9456011B1 (en) * 2012-03-29 2016-09-27 Emc Corporation Dynamic service and registry for management infrastructure
US9602586B2 (en) 2012-05-09 2017-03-21 Twilio, Inc. System and method for managing media in a distributed communication network
US9240941B2 (en) 2012-05-09 2016-01-19 Twilio, Inc. System and method for managing media in a distributed communication network
US20130304928A1 (en) 2012-05-09 2013-11-14 Twilio, Inc. System and method for managing latency in a distributed telephony network
US9088440B2 (en) * 2012-05-21 2015-07-21 Alcatel Lucent Telecom information for web services that are provided by a telecom network
US8910138B2 (en) * 2012-05-23 2014-12-09 Oracle International Corporation Hot pluggable extensions for access management system
EP2860653A4 (en) * 2012-06-07 2016-01-27 Toshiba Kk Security adapter program and device
US9247062B2 (en) 2012-06-19 2016-01-26 Twilio, Inc. System and method for queuing a communication session
US8737962B2 (en) 2012-07-24 2014-05-27 Twilio, Inc. Method and system for preventing illicit use of a telephony platform
US8738051B2 (en) 2012-07-26 2014-05-27 Twilio, Inc. Method and system for controlling message routing
US8938053B2 (en) 2012-10-15 2015-01-20 Twilio, Inc. System and method for triggering on platform usage
US8948356B2 (en) 2012-10-15 2015-02-03 Twilio, Inc. System and method for routing communications
US9639594B2 (en) 2012-12-20 2017-05-02 Bank Of America Corporation Common data model for identity access management data
US9537892B2 (en) 2012-12-20 2017-01-03 Bank Of America Corporation Facilitating separation-of-duties when provisioning access rights in a computing system
US9189644B2 (en) 2012-12-20 2015-11-17 Bank Of America Corporation Access requests at IAM system implementing IAM data model
US9542433B2 (en) 2012-12-20 2017-01-10 Bank Of America Corporation Quality assurance checks of access rights in a computing system
US9483488B2 (en) 2012-12-20 2016-11-01 Bank Of America Corporation Verifying separation-of-duties at IAM system implementing IAM data model
US9529629B2 (en) 2012-12-20 2016-12-27 Bank Of America Corporation Computing resource inventory system
US9477838B2 (en) * 2012-12-20 2016-10-25 Bank Of America Corporation Reconciliation of access rights in a computing system
US9489390B2 (en) 2012-12-20 2016-11-08 Bank Of America Corporation Reconciling access rights at IAM system implementing IAM data model
US9495380B2 (en) 2012-12-20 2016-11-15 Bank Of America Corporation Access reviews at IAM system implementing IAM data model
US9253254B2 (en) 2013-01-14 2016-02-02 Twilio, Inc. System and method for offering a multi-partner delegated platform
US9282124B2 (en) 2013-03-14 2016-03-08 Twilio, Inc. System and method for integrating session initiation protocol communication in a telecommunications platform
US9001666B2 (en) 2013-03-15 2015-04-07 Twilio, Inc. System and method for improving routing in a distributed communication platform
US20140280147A1 (en) * 2013-03-15 2014-09-18 Knarig Arabshian Database ontology creation
US9741065B2 (en) * 2013-05-14 2017-08-22 Globalfoundries Inc. Automated guidance for selecting components of an it solution
US9049173B2 (en) * 2013-06-05 2015-06-02 Fortinet, Inc. Cloud based logging service
US9240966B2 (en) 2013-06-19 2016-01-19 Twilio, Inc. System and method for transmitting and receiving media messages
US9338280B2 (en) 2013-06-19 2016-05-10 Twilio, Inc. System and method for managing telephony endpoint inventory
US9225840B2 (en) 2013-06-19 2015-12-29 Twilio, Inc. System and method for providing a communication endpoint information service
US9483328B2 (en) 2013-07-19 2016-11-01 Twilio, Inc. System and method for delivering application content
US9137127B2 (en) 2013-09-17 2015-09-15 Twilio, Inc. System and method for providing communication platform metadata
US9338018B2 (en) 2013-09-17 2016-05-10 Twilio, Inc. System and method for pricing communication of a telecommunication platform
US9274858B2 (en) 2013-09-17 2016-03-01 Twilio, Inc. System and method for tagging and tracking events of an application platform
GB2519118A (en) * 2013-10-10 2015-04-15 Ibm Web page reload
US9325624B2 (en) 2013-11-12 2016-04-26 Twilio, Inc. System and method for enabling dynamic multi-modal communication
US9553799B2 (en) 2013-11-12 2017-01-24 Twilio, Inc. System and method for client communication in a distributed telephony network
US9344573B2 (en) 2014-03-14 2016-05-17 Twilio, Inc. System and method for a work distribution service
US9226217B2 (en) 2014-04-17 2015-12-29 Twilio, Inc. System and method for enabling multi-modal communication
US9246694B1 (en) 2014-07-07 2016-01-26 Twilio, Inc. System and method for managing conferencing in a distributed communication network
US9251371B2 (en) 2014-07-07 2016-02-02 Twilio, Inc. Method and system for applying data retention policies in a computing platform
US9774687B2 (en) 2014-07-07 2017-09-26 Twilio, Inc. System and method for managing media and signaling in a communication platform
US9516101B2 (en) 2014-07-07 2016-12-06 Twilio, Inc. System and method for collecting feedback in a multi-tenant communication platform
US9749428B2 (en) 2014-10-21 2017-08-29 Twilio, Inc. System and method for providing a network discovery service platform
US9473461B2 (en) 2014-11-25 2016-10-18 International Business Machines Corporation Transparent tunneling architecture for a secured database
US9477975B2 (en) 2015-02-03 2016-10-25 Twilio, Inc. System and method for a media intelligence platform
US9948703B2 (en) 2015-05-14 2018-04-17 Twilio, Inc. System and method for signaling through data storage
US10419891B2 (en) 2015-05-14 2019-09-17 Twilio, Inc. System and method for communicating through multiple endpoints
US11171924B2 (en) 2015-10-14 2021-11-09 Adp, Inc. Customized web services gateway
US10623528B2 (en) * 2015-10-14 2020-04-14 Adp, Llc Enterprise application ecosystem operating system
US10659349B2 (en) 2016-02-04 2020-05-19 Twilio Inc. Systems and methods for providing secure network exchanged for a multitenant virtual private cloud
US10262006B2 (en) 2016-04-29 2019-04-16 Microsoft Technology Licensing, Llc Contextually triggered entry point
US10686902B2 (en) 2016-05-23 2020-06-16 Twilio Inc. System and method for a multi-channel notification service
US10063713B2 (en) 2016-05-23 2018-08-28 Twilio Inc. System and method for programmatic device connectivity
JP6904476B2 (en) * 2018-02-20 2021-07-14 日本電信電話株式会社 API linkage execution device, API linkage execution method and program

Family Cites Families (60)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5678041A (en) * 1995-06-06 1997-10-14 At&T System and method for restricting user access rights on the internet based on rating information stored in a relational database
US6249291B1 (en) 1995-09-22 2001-06-19 Next Software, Inc. Method and apparatus for managing internet transactions
US5948054A (en) * 1996-02-27 1999-09-07 Sun Microsystems, Inc. Method and system for facilitating the exchange of information between human users in a networked computer system
US5815665A (en) 1996-04-03 1998-09-29 Microsoft Corporation System and method for providing trusted brokering services over a distributed network
US5918013A (en) * 1996-06-03 1999-06-29 Webtv Networks, Inc. Method of transcoding documents in a network environment using a proxy server
US5845267A (en) 1996-09-06 1998-12-01 At&T Corp System and method for billing for transactions conducted over the internet from within an intranet
US5931917A (en) 1996-09-26 1999-08-03 Verifone, Inc. System, method and article of manufacture for a gateway system architecture with system administration information accessible from a browser
TW347498B (en) 1996-09-30 1998-12-11 Casio Computer Co Ltd Information supply system
US6032175A (en) * 1996-10-17 2000-02-29 International Business Machines Corporation Enhanced directory services in compound wide/local area networks
US5892905A (en) * 1996-12-23 1999-04-06 International Business Machines Corporation Computer apparatus and method for providing a common user interface for software applications accessed via the world-wide web
US7062781B2 (en) * 1997-02-12 2006-06-13 Verizon Laboratories Inc. Method for providing simultaneous parallel secure command execution on multiple remote hosts
US6212192B1 (en) 1997-03-14 2001-04-03 Itxc, Inc. Method and apparatus for synchronizing information browsing among multiple systems
US6035281A (en) * 1997-06-16 2000-03-07 International Business Machines Corporation System and method of multiparty billing for Web access
US6292827B1 (en) * 1997-06-20 2001-09-18 Shore Technologies (1999) Inc. Information transfer systems and method with dynamic distribution of data, control and management of information
US6141758A (en) * 1997-07-14 2000-10-31 International Business Machines Corporation Method and system for maintaining client server security associations in a distributed computing system
US5987430A (en) * 1997-08-28 1999-11-16 Atcom, Inc. Communications network connection system and method
JP3922482B2 (en) 1997-10-14 2007-05-30 ソニー株式会社 Information processing apparatus and method
US6338046B1 (en) * 1997-10-06 2002-01-08 Nokia Telecommunications, Oy System and method for determining charges for usage of a network connection
CA2220578A1 (en) * 1997-11-10 1999-05-10 Northern Telecom Limited Distributed service network
KR100246608B1 (en) * 1997-11-13 2000-03-15 이계철 A vicarious certificating and charging method in web infoshop service system
EP0921487A3 (en) * 1997-12-08 2000-07-26 Nippon Telegraph and Telephone Corporation Method and system for billing on the internet
FI105249B (en) 1997-12-18 2000-06-30 More Magic Software Mms Oy Procedure and arrangements for connecting information to network resources
US6216173B1 (en) 1998-02-03 2001-04-10 Redbox Technologies Limited Method and apparatus for content processing and routing
US6233577B1 (en) * 1998-02-17 2001-05-15 Phone.Com, Inc. Centralized certificate management system for two-way interactive communication devices in data networks
US6098093A (en) * 1998-03-19 2000-08-01 International Business Machines Corp. Maintaining sessions in a clustered server environment
US6374078B1 (en) * 1998-04-17 2002-04-16 Direct Wireless Corporation Wireless communication system with multiple external communication links
US6434619B1 (en) * 1998-04-29 2002-08-13 Alcatel Canada Inc. Internet-enabled service management system and method
US6317786B1 (en) * 1998-05-29 2001-11-13 Webspective Software, Inc. Web service
US6178457B1 (en) * 1998-09-17 2001-01-23 Unisys Corporation Method and system for controlling and tracking client access to server software
US6338089B1 (en) * 1998-10-06 2002-01-08 Bull Hn Information Systems Inc. Method and system for providing session pools for high performance web browser and server communications
US6195682B1 (en) * 1998-10-27 2001-02-27 International Business Machines Corporation Concurrent server and method of operation having client-server affinity using exchanged client and server keys
US6356971B1 (en) * 1999-03-04 2002-03-12 Sony Corporation System for managing multimedia discs, tracks and files on a standalone computer
AU4495400A (en) 1999-04-27 2000-11-10 Firstpersom.Com Portal system and method
US6684336B1 (en) * 1999-04-30 2004-01-27 Hewlett-Packard Development Company, L.P. Verification by target end system of intended data transfer operation
US6725281B1 (en) * 1999-06-11 2004-04-20 Microsoft Corporation Synchronization of controlled device state using state table and eventing in data-driven remote device control model
US6910068B2 (en) * 1999-06-11 2005-06-21 Microsoft Corporation XML-based template language for devices and services
US6957255B1 (en) * 1999-06-28 2005-10-18 Amdocs (Israel) Ltd. Method and apparatus for session reconstruction and accounting involving VoIP calls
US6751652B1 (en) * 1999-06-29 2004-06-15 Transnexus, Inc. Intelligent end user devices for clearinghouse services in an internet telephony system
US6286104B1 (en) 1999-08-04 2001-09-04 Oracle Corporation Authentication and authorization in a multi-tier relational database management system
US6285986B1 (en) * 1999-08-11 2001-09-04 Venturemakers Llc Method of and apparatus for interactive automated registration, negotiation and marketing for combining products and services from one or more vendors together to be sold as a unit
AU6907400A (en) 1999-08-13 2001-03-13 Iradius. Com, Inc. Personal web platform service and system
US6304827B1 (en) * 1999-09-16 2001-10-16 Sensonor Asa Sensor calibration
US7022905B1 (en) * 1999-10-18 2006-04-04 Microsoft Corporation Classification of information and use of classifications in searching and retrieval of information
TW545023B (en) * 1999-12-10 2003-08-01 Koninkl Philips Electronics Nv Synchronization of session keys
US20010027449A1 (en) * 2000-01-21 2001-10-04 Wright Carl A. Instantaneous internet charging
US6954799B2 (en) * 2000-02-01 2005-10-11 Charles Schwab & Co., Inc. Method and apparatus for integrating distributed shared services system
WO2001063387A2 (en) 2000-02-22 2001-08-30 Visualgold.Com, Inc. Secure distributing services network system and method thereof
US6922685B2 (en) * 2000-05-22 2005-07-26 Mci, Inc. Method and system for managing partitioned data resources
AU2001264944A1 (en) 2000-05-25 2001-12-03 Transacttools, Inc. A method, system and apparatus for establishing, monitoring, and managing connectivity for communication among heterogeneous systems
US20020037376A1 (en) * 2000-09-08 2002-03-28 Fenton Ernest R. Heat shrinkable article shielding against EMI and RFI
US7051315B2 (en) * 2000-09-26 2006-05-23 Appstream, Inc. Network streaming of multi-application program code
US6970939B2 (en) * 2000-10-26 2005-11-29 Intel Corporation Method and apparatus for large payload distribution in a network
US6986040B1 (en) * 2000-11-03 2006-01-10 Citrix Systems, Inc. System and method of exploiting the security of a secure communication channel to secure a non-secure communication channel
US20020065907A1 (en) * 2000-11-29 2002-05-30 Cloonan Thomas J. Method and apparatus for dynamically modifying service level agreements in cable modem termination system equipment
US6871193B1 (en) * 2000-11-29 2005-03-22 Verizon Corporate Services Group Method and system for partitioned service-enablement gateway with utility and consumer services
US6920615B1 (en) * 2000-11-29 2005-07-19 Verizon Corporate Services Group Inc. Method and system for service-enablement gateway and its service portal
US20020107949A1 (en) * 2001-02-08 2002-08-08 International Business Machines Corporation Polling for and transfer of protocol data units in a data processing network
US7350231B2 (en) * 2001-06-06 2008-03-25 Yahoo ! Inc. System and method for controlling access to digital content, including streaming media
US20030014631A1 (en) * 2001-07-16 2003-01-16 Steven Sprague Method and system for user and group authentication with pseudo-anonymity over a public network
US6885861B2 (en) * 2001-08-24 2005-04-26 Nokia Corporation Service mobility and recovery in communication networks

Also Published As

Publication number Publication date
US7640348B2 (en) 2009-12-29
CA2404550C (en) 2010-02-09
US20030061404A1 (en) 2003-03-27
US8302163B2 (en) 2012-10-30
CA2404552A1 (en) 2003-03-21
CA2404550A1 (en) 2003-03-21
US20030061517A1 (en) 2003-03-27
CA2404602A1 (en) 2003-03-21
US20030061067A1 (en) 2003-03-27
CA2404552C (en) 2008-12-09
US20100268945A1 (en) 2010-10-21
US7752434B2 (en) 2010-07-06

Similar Documents

Publication Publication Date Title
CA2404602C (en) Web services gateway
Chandramouli Microservices-based application systems
US7131000B2 (en) Computer security system
Papazoglou Service-oriented computing: Concepts, characteristics and directions
Karnik Security in mobile agent systems
US7546462B2 (en) Systems and methods for integration adapter security
Nayak et al. Saranyu: Using smart contracts and blockchain for cloud tenant management
US8291490B1 (en) Tenant life cycle management for a software as a service platform
US7603547B2 (en) Security control module
US20170337095A1 (en) Service based information technology platform
US7873716B2 (en) Method and apparatus for supporting service enablers via service request composition
US20050015340A1 (en) Method and apparatus for supporting service enablers via service request handholding
US20050097166A1 (en) Policy inheritance through nested groups
US20050262362A1 (en) Distributed security system policies
US20050097352A1 (en) Embeddable security service module
US20050257245A1 (en) Distributed security system with dynamic roles
US20050251852A1 (en) Distributed enterprise security system
Bacon et al. Enforcing End-to-End Application Security in the Cloud: (Big Ideas Paper)
US20100050190A1 (en) Selective class hiding in open api component architecture system
US20050251851A1 (en) Configuration of a distributed security system
Beznosov Object security attributes: Enabling application-specific access control in middleware
Muhler Extending an open source enterprise service bus for multi-tenancy support focusing on administration and management
Gidron et al. Dynamic configuration of access control for mobile components in fargo
Staamann et al. CORBA as the Core of the TINA-DPE: A View from the Security Perspective
Opincaru Service oriented security architecture applied to spatial data infrastructures

Legal Events

Date Code Title Description
EEER Examination request
MKEX Expiry

Effective date: 20220920