US20060161973A1 - System and user interface supporting concurrent application initiation and interoperability - Google Patents

System and user interface supporting concurrent application initiation and interoperability Download PDF

Info

Publication number
US20060161973A1
US20060161973A1 US11/377,984 US37798406A US2006161973A1 US 20060161973 A1 US20060161973 A1 US 20060161973A1 US 37798406 A US37798406 A US 37798406A US 2006161973 A1 US2006161973 A1 US 2006161973A1
Authority
US
United States
Prior art keywords
application
session
applications
user
encryption key
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
US11/377,984
Inventor
Barry Royer
John Heil
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Individual
Original Assignee
Individual
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Individual filed Critical Individual
Priority to US11/377,984 priority Critical patent/US20060161973A1/en
Publication of US20060161973A1 publication Critical patent/US20060161973A1/en
Abandoned legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/41User authentication where a single sign-on provides access to a plurality of computers
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16HHEALTHCARE INFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR THE HANDLING OR PROCESSING OF MEDICAL OR HEALTHCARE DATA
    • G16H10/00ICT specially adapted for the handling or processing of patient-related medical or healthcare data
    • G16H10/60ICT specially adapted for the handling or processing of patient-related medical or healthcare data for patient-specific data, e.g. for electronic patient records
    • GPHYSICS
    • G16INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR SPECIFIC APPLICATION FIELDS
    • G16HHEALTHCARE INFORMATICS, i.e. INFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR THE HANDLING OR PROCESSING OF MEDICAL OR HEALTHCARE DATA
    • G16H40/00ICT specially adapted for the management or administration of healthcare resources or facilities; ICT specially adapted for the management or operation of medical equipment or devices
    • G16H40/20ICT specially adapted for the management or administration of healthcare resources or facilities; ICT specially adapted for the management or operation of medical equipment or devices for the management or administration of healthcare resources or facilities, e.g. managing hospital staff or surgery rooms
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/16Implementing security features at a particular protocol layer
    • H04L63/168Implementing security features at a particular protocol layer above the transport layer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/14Session management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/51Discovery or management thereof, e.g. service location protocol [SLP] or web services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/02Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/14Session management
    • H04L67/142Managing session states for stateless protocols; Signalling session states; State transitions; Keeping-state mechanisms

Definitions

  • the management of information for medical purposes for use by physicians, hospital staff and other workers in the health care field poses a number of challenges.
  • the information required by a physician, to optimize health care is both varied in nature and in the sources from which it must be derived.
  • a physician may typically need to have access to patient medical records, diagnostic images, diagnostic and dietary information systems, an appointment schedule, patient test results, medical literature, a prescription and drug interaction management system, insurance and billing information as well as a staff management system, for example.
  • Access to such information and related services necessitate the use of a system including a communication platform supporting Internet operation and possibly local intra-net operation.
  • it is desirable that such a system for providing access to such an array of comprehensive information sources and related services should also provide a user interface that is suitable for use by a layman in the field and should not require extensive operator training.
  • a system and associated communication protocol enables network (including Internet) compatible applications to be integrated into any process involving concurrent operation of applications. It does this by specifying the rules for conveying URL data and other data between applications and by employing a managing application and services to facilitate application session initiation and to provide common, essential session properties and by a variety of other mechanisms.
  • a system employed by a first application for supporting concurrent operation of a plurality of network compatible applications involves an entitlement processor for authorizing user access to the first application in response to validation of user identification information.
  • the system also involves a communication processor for communicating a session initiation request to a managing application to initiate generation of a session identifier particular to a user initiated session and for use by a plurality of concurrently operating applications to uniquely identify the user initiated session in response to validation of user identification information.
  • the managing application initiates generation of an encryption key particular to a user initiated session for common use by a plurality of concurrently operating applications in encrypting data associated with a personal record.
  • FIG. 1 shows a web browser window including multiple links to a plurality of medical related applications, according to invention principles.
  • FIG. 2 is a system command flow diagram showing system protocol operation involving a managing application (GSM—Global Session Manager) two applications and a web browser, according to the present invention.
  • GSM Global Session Manager
  • FIG. 3 shows a common logon menu used for multiple applications, according to invention principles.
  • FIG. 4 shows command interaction between multiple concurrently operating applications, according to invention principles.
  • FIG. 5 shows the bidirectional command and response data communicated between an application and the managing application for initiating a session of user operation, according to invention principles.
  • FIG. 6 shows the bidirectional command and response data communicated between an application and the managing application for terminating a session of user operation, according to invention principles.
  • FIG. 7 shows the bidirectional command and response data used by an application for informing the managing application of a valid userid and associated authentication database, according to invention principles.
  • FIG. 8 shows the bidirectional command and response data used by an application to retrieve a valid userid for a particular authentication database from the managing application, according to invention principles.
  • FIG. 9 shows the bidirectional command and response data used by an application for retrieving session context data from the managing application, according to invention principles.
  • FIG. 10 shows the bidirectional command and response data used by an application to provide the managing application with a URL to be accessed upon an event terminating the current user operation session, according to invention principles.
  • FIG. 11 shows the bidirectional command and response data used by an application to inform the managing application of activity, according to invention principles.
  • FIG. 12 shows the bidirectional command and response data used by an application to retrieve its timeout status data held by the managing application, according to invention principles.
  • FIG. 13 shows the bidirectional command and response data used by an application to have a URL data string encrypted by the managing application, according to invention principles.
  • FIG. 14 shows the bidirectional command and response data used by an application to have a URL data string decrypted by the managing application, according to invention principles.
  • FIG. 15 shows the bidirectional command and response data used by an application to have a string hashed by the managing application, according to invention principles.
  • FIG. 16 is a system hierarchical protocol layer diagram including an interoperability protocol, according to the invention principles.
  • a system and associated protocol enables Internet compatible applications comprising any grouping of software to be integrated into a workflow capable of supporting a browser.
  • Workflow refers to a task sequence typically involving initiation, intermediate command operation and termination of Internet compatible applications via a displayed user interface occurring between a user logon and a user logoff command.
  • the system involves a centralized session manager and protocol for passing URL data between applications and other functions. These include providing services to coordinate user inactivity timeouts and provide common, essential session properties for facilitating concurrent application operation for providing access to an array of comprehensive (medical and other) information sources and related services.
  • Internet compatible applications employing this system may be dynamically re-organized to implement different workflows or task sequences involving different operational constraints and limitations. The system advantageously facilitates reuse and interoperability of web based applications in multiple different sequences and concurrent operation configurations.
  • the system addresses a variety of problems involved in supporting concurrent operation of Internet compatible applications for accessing multiple information sources and related services for medical and other purposes. As such, the system addresses the problems involved in maintaining concurrent operation of applications in a framework providing a common web browser-like user interface.
  • the system specifically addresses problems involved in managing different inactivity timeout periods and in facilitating user initiation (e.g., logon), operation and termination (e.g., logoff) of multiple Internet applications and in securely passing URL, patient (and user) identification and other information between applications.
  • a managing application is employed to coordinate user operation sessions. Specifically the managing application coordinates inactivity timeout operation and maintains and conveys properties between concurrent applications in order to create a smooth user operation session. For this purpose, the managing application also coordinates the use of a single logon screen common to multiple concurrent applications.
  • the principles of the invention may be applied to any system involving concurrent operation of different software applications. Further, although the disclosed system is described in the context of communicating and processing web page data and associated URLs (Universal Resource Locators), this is exemplary only.
  • the system may process any form of data that may be communicated via Internet Protocol (IP) or HyperText Transmission Protocol (HTTP) from an Internet source and includes any form of packetized data including streamed video or audio data, telephone messages, computer programs, Emails or other communications, for example.
  • IP Internet Protocol
  • HTTP HyperText Transmission Protocol
  • FIG. 1 shows a web browser composite window 10 including multiple links to a plurality of medically related applications.
  • the web browser provides typical command toolbars 43 and 44 as well as an application initiation bar (items 12 - 23 ).
  • the web browser interface permits a user to initiate multiple concurrent applications including, for example, an application providing an inpatient census window (e.g. for patients 25 and 27 ) together with a laboratory test results application providing a results notification window including displayed items 29 , 31 and 33 .
  • Other concurrent applications permit access to health care information and resources such as via reference link 37 and news item link 34 .
  • FIG. 2 is a system command flow diagram showing system protocol operation involving a managing application 250 (GSM—Global Session Manager), two applications 200 and 230 (App 1 and App 2 ) and a web browser 10 (e.g. as described in connection with FIG. 1 ).
  • the system protocol employed by manager 250 supports coherent harmonized and concurrent operation of multiple applications (e.g., applications 200 and 230 ) in implementing a task sequence or workflow.
  • Manager 250 is advantageously used by the applications 200 and 230 to reference global data that is essential to a workflow. Such global data includes, for example, user identification information, a shared key used for the encryption of URL data, and a common URL to be used for handling a logoff and logon function.
  • the system protocol involves applications 200 and 230 intermittently notifying manager 250 of activity to prevent an inactivity timeout while a user is active in another concurrent application.
  • Manager 250 employs a system protocol for passing session context information to applications 200 and 230 via URL query or form data.
  • the session context information comprises a session identifier, a hash value, and application specific data.
  • the session identifier is used by applications 200 and 230 to identify a user initiated session in communicating with manager 250 .
  • the hash value is used by applications 200 and 230 to validate that a received URL has not been corrupted, intentionally or otherwise.
  • the application data portion of the session context information may or may not be encrypted as determined by the application communicating the URL.
  • the application specific data is tailored to meet the intended function of a target application.
  • the protocol employed by manager 250 supports applications that use the generated session context information and do not alter it.
  • applications 200 and 230 may employ internal managers using other protocols to support a global context concept, either as an alternative to manager 250 , or in addition to manager 250 .
  • Such other protocols comprise, for example, HL7 (Health Level Seven) protocol or CCOW (Clinical Context Object Workgroup V1.2 Ratified May 2000) protocol.
  • HL7 Health Level Seven
  • CCOW Circal Context Object Workgroup V1.2 Ratified May 2000 protocol.
  • the described system supports use of alternative protocols as well as the communication of data between applications, other than just session context information.
  • Manager 250 maintains security by operating in a secure environment that prevents unauthorized access to the manager application itself. Security is also provided by ensuring applications 200 and 230 (that communicate with manager 250 ) also operate in a secure environment. Manager 250 also maintains security by detecting and ignoring received URLs that have been intentionally or otherwise corrupted and by preventing replay and display of received URLs.
  • FIG. 4 shows command interaction between concurrently operating applications 200 and 230 , web browser 235 and manager 250 using a system interoperability protocol in accordance with invention principles.
  • FIG. 4 shows a simplified version of the command interaction of FIG. 2 .
  • parent application 200 starts a session and notifies manager 250 of activity (1).
  • parent application 200 references a child application 230 (2).
  • a child application typically provide web pages to other applications.
  • child application 230 notifies manager 250 of activity (3) and returns a web page 235 to parent application 200 (4).
  • parent application 200 terminates the session via a command to manager 250 (5).
  • the application that establishes a session with manager 250 is said to be the parent application.
  • Manager 250 provides centralized services to the parent and child applications in order to coordinate them.
  • a parent application creates a session after the user is authenticated and before a child application is referenced.
  • a parent application may delay establishing a session until a specific event, e.g., until the parent downloads (to a browser) a web page containing links to child applications.
  • a session is ended when the user signs off or when the user times out due to inactivity.
  • a command 220 to initiate parent application 200 and to authenticate user identification information is passed via browser 10 to parent application 200 .
  • Parent application 200 authenticates the received user information using either an internal or external database of authentication information for verification.
  • parent 200 communicates startsession 222 data (as shown in FIG. 5 ) to manager 250 to establish a new session.
  • the startsession command is invoked prior to generating links to another application.
  • FIG. 5 shows the startsession bidirectional command and response data communicated between parent application 200 and manager 250 for initiating a session of user operation.
  • Parent 200 determines the FIG.
  • manager 250 returns properties (in command 224 of FIG. 2 ) to parent 200 comprising, a unique session identifier 520 to be used when referencing child application URLs and manager 250 , session key 530 (used to encrypt and decrypt URL data) and SMResult 525 indicating command status.
  • a failure indication by SMResult 525 indicates that the service is unavailable possibly due to a temporary condition (e.g. network problems) or to a permanent condition (e.g. a configuration error). None of the FIG. 5 properties are mandatory.
  • manager 250 returns session identifier 520 in encrypted form for decryption and use by application 200 using a predetermined encryption key available to applications including applications 200 and 230 and manager 250 .
  • parent 200 sets static session properties that are to be used by all participants of the session. This, in affect, means that parent application 200 sets the tone and control of the user experience. For example, the parent determines the logon/logoff web page to be used and how the user is known to the participants as well as the user inactivity limits. It is the responsibility of parent application 200 to ensure that proper authentication has been carried out before it creates a session.
  • parent application 200 registers a URL with manager 250 using a register callback command (indicated as item 226 in FIG. 2 and detailed in FIG. 10 ).
  • parent 200 provides manager 250 with a callback URL (Universal Resource Locator 450 in FIG. 10 ) defining a web page to be accessed upon an event terminating the current user operation session.
  • the callback URL is provided to manager 250 together with session identifier 449 and callback type indicator 453 ( FIG. 10 ).
  • the register callback command is also employed by manager 250 to update an activity status time indicator used to monitor parent application 200 activity status.
  • manager 250 returns a command status indicator (SMResult 445 of FIG. 10 indicated by item 226 of FIG.
  • Indicator 445 indicates status such as command success, failure, time out or a not found condition.
  • a failure result indicates that the service is unavailable possibly due to a temporary condition (e.g. network problems) or to a permanent condition (e.g. a configuration error).
  • a time out condition indicates that the session has timed out and parent application 200 redirects browser 10 to the URL found in the logoffurl property targeted to the frame found in the logoffurltarget property (items 505 and 507 of FIG. 5 ).
  • a not found condition indicates that manager 250 has no record of the requested session ID.
  • parent application 200 displays a message indicating that the session is no longer active and that the user should navigate to the logon screen to restart.
  • parent application 200 in command 229 , returns a web page to browser application 10 following register callback command ( 226 ).
  • the web page includes embedded URL links to other (child) applications including a URL link to (child) application 230 .
  • the embedded URL links are processed, to include within the URL data itself, the session identifier and additional context information if required (e.g., a patient identifier).
  • Application 230 uses the session identifier in communicating with managing application 250 in order to obtain information about the session for facilitating user operation and task workflow.
  • Manager 250 identifies an authenticated user of child application 230 from previously stored identification data eliminating the need for a user to logon again to access child application 230 . This constitutes a silent logon process.
  • a child application providing access to other child applications generates URL links (to the other child applications) incorporating the session identifier and additional context information as required.
  • a parent or child application providing access to its own web pages may optionally pass the session identifier or context via a URL.
  • An application creates a session via a startsession command when, for example, it create a URL reference to a different application and a session identifier has not yet been established. If a session identifier has already been established and provided to the application, it is used and propagated when referencing other applications.
  • the maintenance of security is an important consideration in processing the embedded URL links for incorporation in the web page returned to browser 10 in command 229 of FIG. 2 .
  • different security concerns are involved in processing URL links to include the session identifier and additional context information.
  • One concern is the prevention of unauthorized access to manager 250 ′.
  • Other concerns include the prevention of URL replay once a session has ended and provision of protection against attacks involving corruption of URL data.
  • the prevention of unauthorized access to manager 250 is facilitated by ensuring that applications 200 and 230 that access manager 250 operate in a protected and trusted environment. This is attained by operating the system on proprietary networks (e.g. Wide Area Networks—WANs or Local Area Networks—LANs) and intra-nets. Applications that are accessed through public networks such as the Internet are designed so that components accessing manager 250 operate in a trusted environment. Additional levels of security are attainable by employing additional protocol layers, e.g., involving digitally signed software, user certificates, or SSL (Secure Sockets Layer V3.0) protocol of November 1996 by Internet Engineering Task Force (IETF), etc.
  • SSL Secure Sockets Layer V3.0
  • the prevention of URL replay and protection against URL corruption is advantageously achieved by the use of strong encryption, as well as limited duration sessions and randomly generated shared encryption keys.
  • These security measures ensure that URL query or form data is unaltered and that a link generated by a participant application (e.g., applications 200 and 230 ) is not redirected.
  • the security measures also ensure that a valid URL is not replayed after a session has ended and that a session identifier is difficult for an unauthorized party to determine.
  • the creation of a session e.g., via startsession command 226 of FIG. 2 , initiates the generation of an encryption key ( 530 of FIG. 5 ) for that session by manager 250 that is returned to application 200 by command 224 of FIG. 2 .
  • This key is generated on a random basis and is shared for the duration of that session with those applications that are participants of the session (applications 200 and 230 in the example of FIG. 2 ).
  • the key is used by an encryption algorithm employed by application 200 to encrypt the query or form data portions of a generated URL link (e.g. a URL link to child application 230 ) that is incorporated in a web page provided by command 229 for display using browser 10 .
  • the encryption method is designed so that if any of the encrypted string is changed, it prevents the string from being successfully decrypted.
  • manager 250 uses a unique session identifier (SID—item 520 of FIG. 5 ) for each new session. This procedure protects against the corruption and replay of a URL (once the session has ended) and prevents the generation of valid URL data from anywhere but participant applications.
  • application 200 ensures that a URL link (e.g. a URL link to child application 230 ) embedded in a web page provided for display using browser 10 is not redirected.
  • application 200 generates a hash value from the domain, path, program, and program data portion of the URL.
  • Application 200 (as the sending application) generates a hash value from the fully qualified URL link. Specifically, application 200 generates the hash value from the URL data either lying between the “http://” and the question mark “?” or from the data lying between the “http://” and the pound/number sign “#”—whichever comes first.
  • the data used to create the hash value is the fully qualified URL even if relative addressing is used in the actual reference (e.g.
  • the string to be hashed is advantageously converted to lower case before being hashed. This is done since it is recognized by the inventors that some web servers and browsers may not preserve case or may be sensitive to case.
  • the hash algorithm used in both the sending application 200 and receiving application 230 in this described embodiment is the RSA MD5 128 bit hashing algorithm.
  • the RSA MD5 algorithm is the Rivest Shamir Adleman public key cryptosystem used with MD5 hash function and is described in publications available on the Internet. However, this is exemplary only and other algorithms or other mechanisms performing a function similar to that of the hashing function may also be employed.
  • the created hash value is conveyed as part of the embedded URL link referencing child application 230 in the web page data provided by application 200 to browser 10 .
  • application 200 does not create the hash value itself but uses manager 250 to create the hashed value. Specifically, application 200 communicates with manager 250 using the bidirectional command and response data of FIG. 15 to have a string hashed. Application 200 sends the string to be hashed 783 ( FIG. 15 ) to manager 250 which responds with the hashed value 787 and the status of this command (SMResult 789 ) indicating command success or failure.
  • the URL data and hash value are passed to application 230 via command 234 .
  • a user selects the embedded URL link (browser command 207 ) on browser 10 to view a patient laboratory results, for example.
  • Application 230 decrypts the received hash value for comparison with a corresponding hash value independently generated from corresponding URL data retrieved from a web server.
  • the corresponding URL data indicates the true URL link data and is therefore usable for verification.
  • Application 230 independently generates a hash value from corresponding URL data comprising a concatenation of the following HTTP server-side attributes (or equivalents).
  • ASP applications ASP means Active Server Page—a Microsoft proprietary style of processing web requests
  • the SERVER_NAME and SCRIPT_NAME are used.
  • the SERVER_NAME, SCRIPT_NAME, and PATH_INFO are used for non-ASP applications.
  • CGI Common Gateway Interface
  • the independently generated hash value and the hash value received by application 230 from application 200 via browser 10 are compared and if they are not equal, the request to initiate application 230 is rejected.
  • the URL data conveyed from application 200 to application 230 includes context information comprising a session identifier and optionally a user or patient identifier.
  • This URL data is potentially vulnerable to corruption to cause URL replay or redirection of an application to a substitute address or to gain access to application functions and parameters for unauthorized purposes.
  • portions of the URL data conveyed between applications are advantageously encrypted.
  • Application 200 processes a URL for incorporation within web page data for communication to browser 10 and for communication to application 230 by concatenating the URL fields into one string prior to encryption using a key previously received from manager 250 .
  • the processed URL data includes a session identifier and encrypted data.
  • a processed URL includes a field labeled as a GSM data field. The format of the field is as follows:
  • Application 200 encrypts the string using a two-key triple DES (Data Encryption Standard) algorithm in cipher block chaining mode employing a 64 bit block and an effective 112 bit key length.
  • application 200 performs the encryption
  • application 200 instructs manager 250 to perform the encryption.
  • application 200 uses the bidirectional command and response data of FIG. 13 to have a URL data string encrypted into a MIME formatted string by manager 250 .
  • application 200 sends the string to be encrypted cleartext 653 together with the encryption key to be used, sessionkey 656 ( FIG. 13 ), to manager 250 .
  • Manager 250 encrypts string 653 using key 656 and responds to application 200 with the encrypted string ciphertext 659 and command status indicator SMResult 664 .
  • SMResult 664 indicates command success or failure in a similar fashion to that previously described in connection with command 226 , for example.
  • the session identifier and the encrypted text are concatenated into one field (per the manager 250 protocol) and the resulting processed URL data is:
  • Application 230 decrypts the encrypted portion of the processed URL data to provide the hash value for use in validating that application 230 is the intended recipient of the URL request.
  • Application 230 compares the hash value received in the URL data with a corresponding hash value independently generated from corresponding URL data retrieved from a web server. If the two hash values do not match, the addressable portion of the URL has been altered and the request is rejected.
  • application 230 rejects received URL data that does not contain at least an encrypted GSH portion.
  • the context data (session identifier and patient identifier) may not be encrypted or may be conveyed within URL data in both encrypted and non-encrypted form.
  • an application automatically parses received URL data to identify encrypted data elements and uses the encrypted data elements in preference to corresponding non-encrypted versions of the data elements.
  • context and security data may be passed as URL query data, this is exemplary only.
  • the Form and POST method is known in the art.
  • the URL processing functions described herein may also be employed by a browser application or a managing application in other embodiments.
  • application 230 decrypts the encrypted portion of the processed URL data to provide the hash value
  • application 230 instructs manager 250 to perform the decryption.
  • application 230 uses the bidirectional command and response data of FIG. 14 to have an encrypted URL (MIME formatted) data string decrypted by manager 250 .
  • application 230 sends the string to be decrypted ciphertext 751 together with the encryption key to be used, sessionkey 753 ( FIG. 14 ), to manager 250 .
  • Manager 250 decrypts encrypted string 751 using key 753 and responds to application 230 with the decrypted string cleartext 755 and command status indicator SMResult 757 .
  • SMResult 757 indicates command success or failure in a similar fashion to that previously described in connection with command 226 , for example.
  • application 230 Upon successful validation of the received hash value following command 234 ( FIG. 2 ) to initiate application 230 , application 230 communicates with manager 250 via command 233 to obtain session context information. Specifically, application 230 employs the bidirectional command and response data of FIG. 9 to retrieve session context data from manager 250 .
  • Application 230 sends session identifier 900 ( FIG. 9 ) to manager 250 in command 233 .
  • Manager 250 responds in command 237 with FIG. 9 properties comprising authserver 903 , language 907 , logoffurl 911 , logoffurltarget 913 , timeout 915 and userid 917 , session key 921 and SMResult 923 . These properties have a similar function as the corresponding properties previously described in connection with FIG. 5 .
  • manager 250 (in step 280 of FIG. 2 ) updates a session activity time stamp maintained for application 230 and used to monitor application 230 activity in response to successful execution of commands 233 and 237 to retrieve session context information.
  • SMResult 923 is a status indicator that indicates command success, failure, time out or a not found condition.
  • a failure result indicates that the service is unavailable possibly due to a temporary condition (e.g. network problems) or to a permanent condition (e.g. a configuration error).
  • a time out condition indicates that the session has timed out resulting in manager 250 returning to application 230 the logoffurl property targeted to the frame found in the logoffurltarget property (items 911 and 913 of FIG. 9 ). In this condition the other property values are not valued and application 230 redirects browser 10 to the URL found in the logoffurl property targeted to the frame found in the logoffurltarget property.
  • a not found condition indicates that manager 250 has no record of the requested session identifier. In response, application 230 displays a message indicating that the session is no longer active and that the user should navigate to the logon screen to restart.
  • Application 230 in command 239 , returns a web page including patient laboratory results (previously requested via browser command 207 ) for display via browser application 10 .
  • the laboratory results web page incorporates an embedded link to view a web page provided by the same application (application 230 ) displaying a list of orders for laboratory tests. Therefore, the user selection of the embedded link to view laboratory test orders in browser command 211 represents an intra-application command request.
  • the link to the test results page is an intra-application link there is no requirement for this particular embedded link to be processed in the manner previously described to incorporate the session identifier and other context information.
  • Application 230 may employ its own mechanism for maintaining state between intra-application URL link selection and the provision of associated web pages. Alternatively, application 230 may optionally process the embedded intra-application URL link, in the manner previously described, in order to convey session identification and other context information between the different intra-application web page access states.
  • Application 230 in command 247 , notifies manager 250 of activity using the bidirectional command and response data of FIG. 11 and in response (in step 283 of FIG. 2 ) manager 250 updates an inactivity timing status indicator maintained for application 230 .
  • Command 247 in FIG. 2 is representative only and in practice notification commands are advantageously repeated until the session is ended in order to prevent an application timing out due to inactivity.
  • application 230 may use different schemes for notification. However, it is the responsibility of application 230 (or other participant applications including parent application 200 ) to notify manager 250 of activity in such a manner as to keep a session from timing out provided that the application is active.
  • Application 230 sends session identifier 460 ( FIG. 11 ) to manager 250 in command 247 .
  • Manager 250 responds in command 247 with a command status indicator SMResult 463 indicating success, failure, not found or time-out in a similar fashion to that previously described in connection with command 237 , for example.
  • Application 230 may perform notifications using the command of FIG. 11 when it is called upon (e.g. when a web page is provided) or application 230 may notify manager 250 of activity using batched notification commands.
  • a batched notification may be advantageously used in the case of a PC application that monitors key and mouse movements and periodically notifies manager 250 with a single notification, for example.
  • the command of FIG. 11 is used by either a parent application or a child application in order to update activity status and, in response, manager 250 records the time at which it was notified.
  • other commands may be used to notify manager 250 of activity. Specifically in this embodiment the commands depicted in FIGS. 9 and 10 (corresponding to commands 233 and 226 of FIG. 2 respectively) are used to notify manager 250 of activity.
  • manager 250 acts as a central coordinator for monitoring activity of participant applications by requiring that participant applications notify manager 250 of activity. Participant applications may also query manager 250 in order to determine if a session is still active.
  • This coordination and management function advantageously addresses problems involved in managing disparate inactivity time-out limits when different applications are combined into a single user task sequence and workflow. For example, such a problem arises if a user works in one application for a period of sufficient duration to trigger a time-out in another concurrent application. This situation leads to a loss of context and a confusing workflow.
  • Manager 250 is essentially passive in this embodiment and does not automatically generate a timeout event. Manager 250 maintains a time stamp for a session indicating when the session last had activity reported and initiates termination of a session if a session having an expired time stamp is referenced (e.g., via command 233 ) or if a session termination command is received. Upon termination of a session, manager 250 informs those participant applications of the termination that have previously requested a notification of session termination. In other embodiments, manager 250 may be configured to automatically generate a timeout event upon one or more predetermined conditions or combination of conditions.
  • an application uses the bidirectional command and response data format of FIG. 12 to retrieve its timeout status data maintained by manager 250 .
  • An application sends session identifier 573 ( FIG. 12 ) to manager 250 and manager 250 responds with activityinterval 577 , timeout indicator 583 and SMResult 589 .
  • the activityinterval 577 indicates the number of seconds since the last activity update
  • timeout indicator 583 identifies the time-out limit in seconds
  • status indicator SMResult 589 indicates command status.
  • SMResult 589 indicates success, failure, not found or time-out in a similar fashion to that previously described in connection with command 237 , for example.
  • Application 230 in command 249 , returns a web page including laboratory test orders (previously requested via browser command 211 ) for display via browser application 10 . Subsequently, the user elects to logoff via browser command 213 and in response browser 10 issues a logoff command 253 to application 230 .
  • Application 230 in command 255 , instructs manager 250 that the session of user operation is to be terminated using the bidirectional command and response data of FIG. 6 . Specifically, application 230 sends session identifier 600 ( FIG. 6 ) to manager 250 in command 255 and in response (in step 285 of FIG. 2 ), manager 250 updates status indicators it maintains to reflect that session 600 is terminated.
  • Manager 250 also responds to application 200 and to application 230 in command 257 with a command status indicator SMResult 603 identifying that the session is terminated and indicating status of the session termination command request. Specifically, SMResult 603 indicates success, failure, not found or time-out in a similar fashion to that previously described in connection with command 237 , for example. However, applications receiving SMResult 603 assume the session is terminated irrespective of the nominal SMResult 603 status.
  • application 230 in command 259 redirects browser 10 (command 215 ) to access a logon web page available via the logoffurl property targeted to the frame found in the logoffurltarget property previously obtained from manager 250 in command 237 .
  • browser 10 accesses a logon page at the logoffurl provided by parent application 200 via command 263 and this logon page is returned to browser 10 in command 273 .
  • Manager 250 may also be instructed to terminate a session under conditions other than in response to a user initiated logoff command. Such conditions occur, for example, when (a) an inactivity time out limit is exceeded and (b) an application becomes non-responsive to manager 250 initiated polling. Such polling is initiated by manager 250 periodically to clean up a session operation and to eliminate non-responsive applications that have avoided inactivity time out through a software error or other occurrence.
  • FIG. 3 shows a common logon menu web page 310 , supporting entry of username 313 and password 315 , and enabling a single logon to provide access to multiple applications facilitating smooth workflow operation for a user.
  • This is achieved by providing a logon menu web page as a common starting place to which a user is directed upon initial logon or upon logoff from a session of activity or upon a termination condition such as an error condition or upon time-out due to inactivity.
  • manager 250 maintains a logoffurl property (e.g. item 505 of FIG. 5 ) provided by a parent application (e.g. application 200 ) that is used by participant applications to get back to a common starting web page.
  • a logoffurl property e.g. item 505 of FIG. 5
  • a parent application e.g. application 200
  • a browser e.g., browser 10 of FIG. 2
  • manager 250 Upon a participant application receiving a time-out status from manager 250 or when manager 250 explicitly ends a session, a browser (e.g., browser 10 of FIG. 2 ) is redirected to the logon page at the URL specified in the logoffurl property maintained by manager 250 .
  • a number of problems involved in providing a common logon web page are advantageously recognized. Specifically, problems are involved in enabling a user to logon once to access different applications with different user identifiers and different authentication systems. These problems are addressed in the present system by providing participant applications of a session with a list of AuthenticatingSystem-user ID pairs.
  • a parent application (application 200 ) provides an authenticating service identifier and user identifier used by the parent application to authenticate the user via the authserver and userid properties (items 500 and 517 respectively) of the session initiation command of FIG. 5 . This information is provided for use by participant applications to identify the parent application and to identify how the user is known by the parent application if necessary.
  • a participant application may also use the bidirectional command and response data of FIG. 7 to inform manager 250 of a valid userid and associated authentication database in a user operation session.
  • manager 250 compiles a database for mapping a userid of a participant application to an authenticated and different userid of a second application. This enables the second application to be accessed transparently to a user without the need for a user to re-login.
  • An application e.g., application 200 of FIG. 2
  • Authserver 703 identifies the user authentication database associated with userid 705 .
  • manager 250 compiles a database mapping userid to authentication service identifier that supports user authentication by subsequently accessed applications (e.g., application 230 ). Manager 250 responds with command status indicator SMResult 707 .
  • SMResult 707 indicates command success, failure, not found or time-out in a similar fashion to that previously described in connection with command 237 , for example.
  • a participant child application uses the bidirectional command and response data of FIG. 8 to retrieve a valid userid for this particular child application and for an associated authentication database from the manager 250 .
  • a child application e.g., application 230 of FIG. 2
  • Manager 250 responds to application 230 with userid 806 valid for the corresponding Authserver 803 used by application 230 and also returns command status indicator SMResult 809 .
  • SMResult 809 indicates command success, failure, not found or timeout in a similar fashion to that previously described in connection with command 237 , for example.
  • Child application 230 may also employ the authenticating system ID and user ID provided by parent application 200 for validation purposes since these properties are stored by manager 250 in its database.
  • Application 230 obtains the appropriate userid 806 to be used with its authentication service (identified by item 803 ) to enable access to a user without the need for a user to re-login. This involves participant application 230 relying on previous authentication of the user by parent application 200 .
  • application 230 authenticates the user using a separate authentication process which may be the same or different to the service employed by application 200 .
  • the data format employed for the authserver identifier 803 is configurable within a participant application but ideally conforms to a standard among the participant applications in order to minimize proliferation of different identifiers for a common user within the manager 250 database mapping.
  • FIG. 16 is a system protocol diagram indicating the hierarchical organization of communication protocol layers used by applications 200 and 230 for communication with browser 10 and manager 250 ( FIG. 2 ).
  • Applications 200 and 230 together with browser 10 and manager 250 provide access to medical information and related services in a system including a communication platform supporting Internet operation and local intra-net operation.
  • the system may also involve other networks including Local Area Networks (LANs), Wide Area Networks (WANs) and other dedicated hospital networks or other medical (or other) systems and communication networks.
  • LANs Local Area Networks
  • WANs Wide Area Networks
  • other dedicated hospital networks or other medical (or other) systems and communication networks.
  • An application e.g., applications 200 and 230 residing in web application layer 984 communicates with manager 250 using a User Interface Interoperability Protocol (UIIP) data format 975 comprising command data structures presented in FIGS. 5-15 .
  • the UIIP command and response data 975 involves the TCP/IP (Transmission Control Protocol/Internet Protocol) layer 971 .
  • Applications 200 and 230 use the UIIP 975 and TCP/IP 971 layers in communicating with manager 250 in commands 222 , 224 , 226 , 233 , 237 , 247 and 255 as illustrated in FIG. 2 .
  • Manager 250 also communicates with applications 200 and 230 using HTTP and TCP/IP protocol as exemplified in command 257 of FIG. 2 .
  • Browser 10 and applications 200 and 230 communicate using (TCP/IP and) HTTP format URL data strings processed in accordance with the UIIP as previously explained and indicated on FIG. 2 .
  • FIG. 2 , FIG. 4 and FIG. 16 are not exclusive and the data formats of FIG. 5-15 are also adaptable to accommodate different elements and properties. Other architectures and processes may also be derived in accordance with the principles of the invention to accomplish the same objectives. Further, the communication processes and steps of FIG. 2 and data formats of FIG. 5-15 may be implemented on different platforms for different functions and may be applied within the applications internal to a processing device such as a PC or other processing device or system. The communication processes and data formats may also be applied for Internet or intra-net (or any other network) based work flow or task implementation. The inventive principles may be employed in any system involving the concurrent operation of different applications.

Abstract

A system and associated communication protocol enables Internet compatible applications to be integrated into any process involving concurrent operation of applications. A system employed by a first application for supporting concurrent operation of a plurality of network compatible applications involves an entitlement processor for authorizing user access to the first application in response to validation of user identification information. The system also involves a communication processor for communicating a session initiation request to a managing application to initiate generation of a session identifier particular to a user initiated session and for use by a plurality of concurrently operating applications to uniquely identify the user initiated session in response to validation of user identification information. The managing application also initiates generation of an encryption key particular to a user initiated session for common use by a plurality of concurrently operating applications in encrypting data associated with a personal record.

Description

  • This is a divisional application of non-provisional application Ser. No. 09/817,311 filed Mar. 26, 2001 of provisional application Ser. No. 60/261,148 by B. Royer filed Jan. 12, 2001.
  • BACKGROUND OF THE INVENTION
  • The management of information for medical purposes for use by physicians, hospital staff and other workers in the health care field poses a number of challenges. The information required by a physician, to optimize health care, is both varied in nature and in the sources from which it must be derived. A physician may typically need to have access to patient medical records, diagnostic images, diagnostic and dietary information systems, an appointment schedule, patient test results, medical literature, a prescription and drug interaction management system, insurance and billing information as well as a staff management system, for example. Access to such information and related services necessitate the use of a system including a communication platform supporting Internet operation and possibly local intra-net operation. Further, it is desirable that such a system for providing access to such an array of comprehensive information sources and related services should also provide a user interface that is suitable for use by a layman in the field and should not require extensive operator training.
  • There are a number of difficulties in providing such a comprehensive system. Specifically, it is necessary that such a system should support multiple different concurrent Internet based applications with the capability of conveying information between individual applications. These difficulties are compounded by the fact that individual applications may employ a unique data format or other operational feature limiting concurrent operation and interoperability. A system according to invention principles addresses these difficulties and derivative problems.
  • SUMMARY OF THE INVENTION
  • A system and associated communication protocol enables network (including Internet) compatible applications to be integrated into any process involving concurrent operation of applications. It does this by specifying the rules for conveying URL data and other data between applications and by employing a managing application and services to facilitate application session initiation and to provide common, essential session properties and by a variety of other mechanisms. A system employed by a first application for supporting concurrent operation of a plurality of network compatible applications involves an entitlement processor for authorizing user access to the first application in response to validation of user identification information. The system also involves a communication processor for communicating a session initiation request to a managing application to initiate generation of a session identifier particular to a user initiated session and for use by a plurality of concurrently operating applications to uniquely identify the user initiated session in response to validation of user identification information.
  • In another feature of the invention the managing application initiates generation of an encryption key particular to a user initiated session for common use by a plurality of concurrently operating applications in encrypting data associated with a personal record.
  • BREF DESCRIPTION OF THE DRAWING
  • FIG. 1 shows a web browser window including multiple links to a plurality of medical related applications, according to invention principles.
  • FIG. 2 is a system command flow diagram showing system protocol operation involving a managing application (GSM—Global Session Manager) two applications and a web browser, according to the present invention.
  • FIG. 3 shows a common logon menu used for multiple applications, according to invention principles.
  • FIG. 4 shows command interaction between multiple concurrently operating applications, according to invention principles.
  • FIG. 5 shows the bidirectional command and response data communicated between an application and the managing application for initiating a session of user operation, according to invention principles.
  • FIG. 6 shows the bidirectional command and response data communicated between an application and the managing application for terminating a session of user operation, according to invention principles.
  • FIG. 7 shows the bidirectional command and response data used by an application for informing the managing application of a valid userid and associated authentication database, according to invention principles.
  • FIG. 8 shows the bidirectional command and response data used by an application to retrieve a valid userid for a particular authentication database from the managing application, according to invention principles.
  • FIG. 9 shows the bidirectional command and response data used by an application for retrieving session context data from the managing application, according to invention principles.
  • FIG. 10 shows the bidirectional command and response data used by an application to provide the managing application with a URL to be accessed upon an event terminating the current user operation session, according to invention principles.
  • FIG. 11 shows the bidirectional command and response data used by an application to inform the managing application of activity, according to invention principles.
  • FIG. 12 shows the bidirectional command and response data used by an application to retrieve its timeout status data held by the managing application, according to invention principles.
  • FIG. 13 shows the bidirectional command and response data used by an application to have a URL data string encrypted by the managing application, according to invention principles.
  • FIG. 14 shows the bidirectional command and response data used by an application to have a URL data string decrypted by the managing application, according to invention principles.
  • FIG. 15 shows the bidirectional command and response data used by an application to have a string hashed by the managing application, according to invention principles.
  • FIG. 16 is a system hierarchical protocol layer diagram including an interoperability protocol, according to the invention principles.
  • DETAILED DESCRIPTION OF PREFERRED EMBODIMENTS
  • A system and associated protocol enables Internet compatible applications comprising any grouping of software to be integrated into a workflow capable of supporting a browser. Workflow, as used in this document, refers to a task sequence typically involving initiation, intermediate command operation and termination of Internet compatible applications via a displayed user interface occurring between a user logon and a user logoff command. The system involves a centralized session manager and protocol for passing URL data between applications and other functions. These include providing services to coordinate user inactivity timeouts and provide common, essential session properties for facilitating concurrent application operation for providing access to an array of comprehensive (medical and other) information sources and related services. Internet compatible applications employing this system may be dynamically re-organized to implement different workflows or task sequences involving different operational constraints and limitations. The system advantageously facilitates reuse and interoperability of web based applications in multiple different sequences and concurrent operation configurations.
  • The system addresses a variety of problems involved in supporting concurrent operation of Internet compatible applications for accessing multiple information sources and related services for medical and other purposes. As such, the system addresses the problems involved in maintaining concurrent operation of applications in a framework providing a common web browser-like user interface. The system specifically addresses problems involved in managing different inactivity timeout periods and in facilitating user initiation (e.g., logon), operation and termination (e.g., logoff) of multiple Internet applications and in securely passing URL, patient (and user) identification and other information between applications. A managing application is employed to coordinate user operation sessions. Specifically the managing application coordinates inactivity timeout operation and maintains and conveys properties between concurrent applications in order to create a smooth user operation session. For this purpose, the managing application also coordinates the use of a single logon screen common to multiple concurrent applications.
  • The principles of the invention may be applied to any system involving concurrent operation of different software applications. Further, although the disclosed system is described in the context of communicating and processing web page data and associated URLs (Universal Resource Locators), this is exemplary only. The system may process any form of data that may be communicated via Internet Protocol (IP) or HyperText Transmission Protocol (HTTP) from an Internet source and includes any form of packetized data including streamed video or audio data, telephone messages, computer programs, Emails or other communications, for example.
  • FIG. 1 shows a web browser composite window 10 including multiple links to a plurality of medically related applications. The web browser provides typical command toolbars 43 and 44 as well as an application initiation bar (items 12-23). The web browser interface permits a user to initiate multiple concurrent applications including, for example, an application providing an inpatient census window (e.g. for patients 25 and 27) together with a laboratory test results application providing a results notification window including displayed items 29, 31 and 33. Other concurrent applications permit access to health care information and resources such as via reference link 37 and news item link 34.
  • FIG. 2 is a system command flow diagram showing system protocol operation involving a managing application 250 (GSM—Global Session Manager), two applications 200 and 230 (App1 and App2) and a web browser 10 (e.g. as described in connection with FIG. 1). The system protocol employed by manager 250 supports coherent harmonized and concurrent operation of multiple applications (e.g., applications 200 and 230) in implementing a task sequence or workflow. Manager 250 is advantageously used by the applications 200 and 230 to reference global data that is essential to a workflow. Such global data includes, for example, user identification information, a shared key used for the encryption of URL data, and a common URL to be used for handling a logoff and logon function. The system protocol involves applications 200 and 230 intermittently notifying manager 250 of activity to prevent an inactivity timeout while a user is active in another concurrent application.
  • Manager 250 employs a system protocol for passing session context information to applications 200 and 230 via URL query or form data. The session context information comprises a session identifier, a hash value, and application specific data. The session identifier is used by applications 200 and 230 to identify a user initiated session in communicating with manager 250. The hash value is used by applications 200 and 230 to validate that a received URL has not been corrupted, intentionally or otherwise. The application data portion of the session context information may or may not be encrypted as determined by the application communicating the URL. The application specific data is tailored to meet the intended function of a target application. The protocol employed by manager 250 supports applications that use the generated session context information and do not alter it. In alternative embodiments, applications 200 and 230 may employ internal managers using other protocols to support a global context concept, either as an alternative to manager 250, or in addition to manager 250. Such other protocols comprise, for example, HL7 (Health Level Seven) protocol or CCOW (Clinical Context Object Workgroup V1.2 Ratified May 2000) protocol. The described system supports use of alternative protocols as well as the communication of data between applications, other than just session context information.
  • Manager 250 maintains security by operating in a secure environment that prevents unauthorized access to the manager application itself. Security is also provided by ensuring applications 200 and 230 (that communicate with manager 250) also operate in a secure environment. Manager 250 also maintains security by detecting and ignoring received URLs that have been intentionally or otherwise corrupted and by preventing replay and display of received URLs.
  • FIG. 4 shows command interaction between concurrently operating applications 200 and 230, web browser 235 and manager 250 using a system interoperability protocol in accordance with invention principles. FIG. 4 shows a simplified version of the command interaction of FIG. 2. In an exemplary user operation session, parent application 200 starts a session and notifies manager 250 of activity (1). Subsequently, parent application 200 references a child application 230 (2). A child application typically provide web pages to other applications. Specifically, child application 230 notifies manager 250 of activity (3) and returns a web page 235 to parent application 200 (4). Eventually, parent application 200 terminates the session via a command to manager 250 (5). The application that establishes a session with manager 250 is said to be the parent application. All additional applications that participate in that session are referred to as child applications. The collection of the parent and all child applications together are said to be the participants. Manager 250 provides centralized services to the parent and child applications in order to coordinate them. A parent application creates a session after the user is authenticated and before a child application is referenced. A parent application may delay establishing a session until a specific event, e.g., until the parent downloads (to a browser) a web page containing links to child applications. Typically, a session is ended when the user signs off or when the user times out due to inactivity.
  • Returning to FIG. 2, a command 220 to initiate parent application 200 and to authenticate user identification information (password and user name entered via browser command 203) is passed via browser 10 to parent application 200. Parent application 200 authenticates the received user information using either an internal or external database of authentication information for verification. Upon successful authentication, parent 200 communicates startsession 222 data (as shown in FIG. 5) to manager 250 to establish a new session. The startsession command is invoked prior to generating links to another application. FIG. 5 shows the startsession bidirectional command and response data communicated between parent application 200 and manager 250 for initiating a session of user operation. Parent 200 determines the FIG. 5 properties comprising authserver 500, language 503, logoffurl 505, logoffurltarget 507, timeout 513 and userid 517. In response, manager 250 returns properties (in command 224 of FIG. 2) to parent 200 comprising, a unique session identifier 520 to be used when referencing child application URLs and manager 250, session key 530 (used to encrypt and decrypt URL data) and SMResult 525 indicating command status. A failure indication by SMResult 525 indicates that the service is unavailable possibly due to a temporary condition (e.g. network problems) or to a permanent condition (e.g. a configuration error). None of the FIG. 5 properties are mandatory. In an alternative embodiment, manager 250 returns session identifier 520 in encrypted form for decryption and use by application 200 using a predetermined encryption key available to applications including applications 200 and 230 and manager 250.
  • Through the startsession command, parent 200 sets static session properties that are to be used by all participants of the session. This, in affect, means that parent application 200 sets the tone and control of the user experience. For example, the parent determines the logon/logoff web page to be used and how the user is known to the participants as well as the user inactivity limits. It is the responsibility of parent application 200 to ensure that proper authentication has been carried out before it creates a session.
  • In the command interaction diagram of FIG. 2, parent application 200 registers a URL with manager 250 using a register callback command (indicated as item 226 in FIG. 2 and detailed in FIG. 10). Specifically, parent 200 provides manager 250 with a callback URL (Universal Resource Locator 450 in FIG. 10) defining a web page to be accessed upon an event terminating the current user operation session. The callback URL is provided to manager 250 together with session identifier 449 and callback type indicator 453 (FIG. 10). The register callback command is also employed by manager 250 to update an activity status time indicator used to monitor parent application 200 activity status. In response to the register callback command, manager 250 returns a command status indicator (SMResult 445 of FIG. 10 indicated by item 226 of FIG. 2) to parent 200. Indicator 445 indicates status such as command success, failure, time out or a not found condition. A failure result indicates that the service is unavailable possibly due to a temporary condition (e.g. network problems) or to a permanent condition (e.g. a configuration error). A time out condition indicates that the session has timed out and parent application 200 redirects browser 10 to the URL found in the logoffurl property targeted to the frame found in the logoffurltarget property ( items 505 and 507 of FIG. 5). A not found condition indicates that manager 250 has no record of the requested session ID. In response, parent application 200 displays a message indicating that the session is no longer active and that the user should navigate to the logon screen to restart.
  • In the command interaction diagram of FIG. 2, parent application 200, in command 229, returns a web page to browser application 10 following register callback command (226). The web page includes embedded URL links to other (child) applications including a URL link to (child) application 230. The embedded URL links are processed, to include within the URL data itself, the session identifier and additional context information if required (e.g., a patient identifier). Application 230 uses the session identifier in communicating with managing application 250 in order to obtain information about the session for facilitating user operation and task workflow. Manager 250 identifies an authenticated user of child application 230 from previously stored identification data eliminating the need for a user to logon again to access child application 230. This constitutes a silent logon process. A child application providing access to other child applications generates URL links (to the other child applications) incorporating the session identifier and additional context information as required. A parent or child application providing access to its own web pages may optionally pass the session identifier or context via a URL. An application creates a session via a startsession command when, for example, it create a URL reference to a different application and a session identifier has not yet been established. If a session identifier has already been established and provided to the application, it is used and propagated when referencing other applications.
  • The maintenance of security is an important consideration in processing the embedded URL links for incorporation in the web page returned to browser 10 in command 229 of FIG. 2. Also, different security concerns are involved in processing URL links to include the session identifier and additional context information. One concern is the prevention of unauthorized access to manager 250′. Other concerns include the prevention of URL replay once a session has ended and provision of protection against attacks involving corruption of URL data.
  • The prevention of unauthorized access to manager 250 is facilitated by ensuring that applications 200 and 230 that access manager 250 operate in a protected and trusted environment. This is attained by operating the system on proprietary networks (e.g. Wide Area Networks—WANs or Local Area Networks—LANs) and intra-nets. Applications that are accessed through public networks such as the Internet are designed so that components accessing manager 250 operate in a trusted environment. Additional levels of security are attainable by employing additional protocol layers, e.g., involving digitally signed software, user certificates, or SSL (Secure Sockets Layer V3.0) protocol of November 1996 by Internet Engineering Task Force (IETF), etc.
  • The prevention of URL replay and protection against URL corruption (deliberate or otherwise) is advantageously achieved by the use of strong encryption, as well as limited duration sessions and randomly generated shared encryption keys. These security measures ensure that URL query or form data is unaltered and that a link generated by a participant application (e.g., applications 200 and 230) is not redirected. The security measures also ensure that a valid URL is not replayed after a session has ended and that a session identifier is difficult for an unauthorized party to determine.
  • The creation of a session, e.g., via startsession command 226 of FIG. 2, initiates the generation of an encryption key (530 of FIG. 5) for that session by manager 250 that is returned to application 200 by command 224 of FIG. 2. This key is generated on a random basis and is shared for the duration of that session with those applications that are participants of the session ( applications 200 and 230 in the example of FIG. 2). The key is used by an encryption algorithm employed by application 200 to encrypt the query or form data portions of a generated URL link (e.g. a URL link to child application 230) that is incorporated in a web page provided by command 229 for display using browser 10. The encryption method is designed so that if any of the encrypted string is changed, it prevents the string from being successfully decrypted. In addition, manager 250 uses a unique session identifier (SID—item 520 of FIG. 5) for each new session. This procedure protects against the corruption and replay of a URL (once the session has ended) and prevents the generation of valid URL data from anywhere but participant applications.
  • In addition, application 200 ensures that a URL link (e.g. a URL link to child application 230) embedded in a web page provided for display using browser 10 is not redirected. For this purpose, application 200 generates a hash value from the domain, path, program, and program data portion of the URL. Application 200 (as the sending application) generates a hash value from the fully qualified URL link. Specifically, application 200 generates the hash value from the URL data either lying between the “http://” and the question mark “?” or from the data lying between the “http://” and the pound/number sign “#”—whichever comes first. The data used to create the hash value is the fully qualified URL even if relative addressing is used in the actual reference (e.g. in the HREF or ACTION attributes). In addition, the string to be hashed is advantageously converted to lower case before being hashed. This is done since it is recognized by the inventors that some web servers and browsers may not preserve case or may be sensitive to case. Further, the hash algorithm used in both the sending application 200 and receiving application 230 in this described embodiment is the RSA MD5 128 bit hashing algorithm. The RSA MD5 algorithm is the Rivest Shamir Adleman public key cryptosystem used with MD5 hash function and is described in publications available on the Internet. However, this is exemplary only and other algorithms or other mechanisms performing a function similar to that of the hashing function may also be employed. The created hash value is conveyed as part of the embedded URL link referencing child application 230 in the web page data provided by application 200 to browser 10.
  • In another embodiment, application 200 does not create the hash value itself but uses manager 250 to create the hashed value. Specifically, application 200 communicates with manager 250 using the bidirectional command and response data of FIG. 15 to have a string hashed. Application 200 sends the string to be hashed 783 (FIG. 15) to manager 250 which responds with the hashed value 787 and the status of this command (SMResult 789) indicating command success or failure.
  • Upon user selection of the embedded URL link via browser 10, the URL data and hash value are passed to application 230 via command 234. A user selects the embedded URL link (browser command 207) on browser 10 to view a patient laboratory results, for example. Application 230 decrypts the received hash value for comparison with a corresponding hash value independently generated from corresponding URL data retrieved from a web server. The corresponding URL data indicates the true URL link data and is therefore usable for verification. Application 230 independently generates a hash value from corresponding URL data comprising a concatenation of the following HTTP server-side attributes (or equivalents). For ASP applications (ASP means Active Server Page—a Microsoft proprietary style of processing web requests) the SERVER_NAME and SCRIPT_NAME are used. For non-ASP applications, e.g. for CGI (Common Gateway Interface) compatible applications the SERVER_NAME, SCRIPT_NAME, and PATH_INFO are used. The independently generated hash value and the hash value received by application 230 from application 200 via browser 10 are compared and if they are not equal, the request to initiate application 230 is rejected.
  • Applications are vulnerable to the corruption of URL data and the context information conveyed within the URL data. The URL data conveyed from application 200 to application 230 includes context information comprising a session identifier and optionally a user or patient identifier. This URL data is potentially vulnerable to corruption to cause URL replay or redirection of an application to a substitute address or to gain access to application functions and parameters for unauthorized purposes. In order to protect against such corruption and to ensure that the entity being accessed is the one originally targeted, portions of the URL data conveyed between applications are advantageously encrypted.
  • Application 200 processes a URL for incorporation within web page data for communication to browser 10 and for communication to application 230 by concatenating the URL fields into one string prior to encryption using a key previously received from manager 250. The processed URL data includes a session identifier and encrypted data. A processed URL includes a field labeled as a GSM data field. The format of the field is as follows:
  • GSM=x:y
  • Where:
      • GSM—is the key name of the “key=value” pair
      • x—is the manager 250 session identifier
      • :—is the field separator
      • y—is the encrypted string
        The session identifier (x) is the session identifier (item 520 of FIG. 5) provided by manager 250 in the startsession command-response 224 (FIG. 2): In its unencrypted form, the encrypted string (y) is itself made up of “key=value” pairs. A URL hash value (identified in a URL by the label GSH) is incorporated in a processed URL and is generated by hashing on the addressable portion of a fully qualified URL. The addressable portion of the URL is hashed to compress and reduce the quantity of data to be processed. Other x:y data field pairs may be included to accommodate requirements of particular applications and other application data may also be conveyed with a URL. However this other data is not encrypted within the GSM data field. Application data that is to be encrypted with the encryption key from manager 250 is placed into the encrypted portion of the GSM data field. The GSM data field is compatible with the Uniform Resource Identifiers (URI) syntax authored by the Internet Engineering Task Force (IETF) in Request for Comment document RFC 2396. The RFC documents are available via the Internet and are prepared by Internet standards working groups.
  • The URL processing performed by application 200 (and performed by other applications passing context data) is illustrated below. An exemplary URL string that is to be processed is,
      • www.smed.com/altoona/prd/results.exe/1?GSM=16253384937&GSH=24017 &Pid=1772693&Frgclr=blue
        The data field GSM is the session identifier provided by manager 250. The data field GSH is the hash value derived by application 200. The derived hash value is advantageously encrypted by application 200 prior to its communication within processed URL data to other applications (e.g. application 230). Additionally, in this example application 200 encrypts a patient identifier (Pid) for communication to application 230. The system protocol employed by manager 250 (and applications 200 and 230) determines that data to be encrypted is collated into an individual MIME (Multipurpose Internet Mail Extension) format data field for encryption into one string. Therefore, as an example, the string
      • GSH=24017&Pid=1772693
        is encrypted into the string
      • 16sfdjwhejeyw7rh3hekw
  • Application 200 encrypts the string using a two-key triple DES (Data Encryption Standard) algorithm in cipher block chaining mode employing a 64 bit block and an effective 112 bit key length. The resulting cipher text complies with the URL query data encoding format and represents a single value of a “key=value” pair. Although in this embodiment application 200 performs the encryption, in an alternative embodiment application 200 (or a child application) instructs manager 250 to perform the encryption. For this purpose, application 200 uses the bidirectional command and response data of FIG. 13 to have a URL data string encrypted into a MIME formatted string by manager 250.
  • In the embodiment in which the string is encrypted by manager 250, application 200 sends the string to be encrypted cleartext 653 together with the encryption key to be used, sessionkey 656 (FIG. 13), to manager 250. Manager 250 encrypts string 653 using key 656 and responds to application 200 with the encrypted string ciphertext 659 and command status indicator SMResult 664. SMResult 664 indicates command success or failure in a similar fashion to that previously described in connection with command 226, for example.
  • The session identifier and the encrypted text are concatenated into one field (per the manager 250 protocol) and the resulting processed URL data is:
      • www.smed.com/altoona/prd/results.exe/1?GSM=16253384937:16sfdjwhejey w7rh3hekw&Frgclr=blue
  • Application 230 decrypts the encrypted portion of the processed URL data to provide the hash value for use in validating that application 230 is the intended recipient of the URL request. Application 230 compares the hash value received in the URL data with a corresponding hash value independently generated from corresponding URL data retrieved from a web server. If the two hash values do not match, the addressable portion of the URL has been altered and the request is rejected. In addition, application 230 rejects received URL data that does not contain at least an encrypted GSH portion. In other embodiments the context data (session identifier and patient identifier) may not be encrypted or may be conveyed within URL data in both encrypted and non-encrypted form. In the latter case, an application automatically parses received URL data to identify encrypted data elements and uses the encrypted data elements in preference to corresponding non-encrypted versions of the data elements. Further, although this example shows context and security data being passed as URL query data, this is exemplary only. The context and security (and other) data may be passed in another format, for example, the “GSM=value” data may be conveyed as form data via a Form and POST method. The Form and POST method is known in the art. Further, the URL processing functions described herein may also be employed by a browser application or a managing application in other embodiments.
  • Although in this embodiment application 230 decrypts the encrypted portion of the processed URL data to provide the hash value, in an alternative embodiment application 230 (or another parent or child application) instructs manager 250 to perform the decryption. For this purpose, application 230 uses the bidirectional command and response data of FIG. 14 to have an encrypted URL (MIME formatted) data string decrypted by manager 250. For this purpose, application 230 sends the string to be decrypted ciphertext 751 together with the encryption key to be used, sessionkey 753 (FIG. 14), to manager 250. Manager 250 decrypts encrypted string 751 using key 753 and responds to application 230 with the decrypted string cleartext 755 and command status indicator SMResult 757. SMResult 757 indicates command success or failure in a similar fashion to that previously described in connection with command 226, for example.
  • Upon successful validation of the received hash value following command 234 (FIG. 2) to initiate application 230, application 230 communicates with manager 250 via command 233 to obtain session context information. Specifically, application 230 employs the bidirectional command and response data of FIG. 9 to retrieve session context data from manager 250. Application 230 sends session identifier 900 (FIG. 9) to manager 250 in command 233. Manager 250 responds in command 237 with FIG. 9 properties comprising authserver 903, language 907, logoffurl 911, logoffurltarget 913, timeout 915 and userid 917, session key 921 and SMResult 923. These properties have a similar function as the corresponding properties previously described in connection with FIG. 5. Further, manager 250 (in step 280 of FIG. 2) updates a session activity time stamp maintained for application 230 and used to monitor application 230 activity in response to successful execution of commands 233 and 237 to retrieve session context information.
  • SMResult 923 is a status indicator that indicates command success, failure, time out or a not found condition. A failure result indicates that the service is unavailable possibly due to a temporary condition (e.g. network problems) or to a permanent condition (e.g. a configuration error). A time out condition indicates that the session has timed out resulting in manager 250 returning to application 230 the logoffurl property targeted to the frame found in the logoffurltarget property ( items 911 and 913 of FIG. 9). In this condition the other property values are not valued and application 230 redirects browser 10 to the URL found in the logoffurl property targeted to the frame found in the logoffurltarget property. A not found condition indicates that manager 250 has no record of the requested session identifier. In response, application 230 displays a message indicating that the session is no longer active and that the user should navigate to the logon screen to restart.
  • Application 230, in command 239, returns a web page including patient laboratory results (previously requested via browser command 207) for display via browser application 10. The laboratory results web page incorporates an embedded link to view a web page provided by the same application (application 230) displaying a list of orders for laboratory tests. Therefore, the user selection of the embedded link to view laboratory test orders in browser command 211 represents an intra-application command request. Further, because the link to the test results page is an intra-application link there is no requirement for this particular embedded link to be processed in the manner previously described to incorporate the session identifier and other context information. Application 230 may employ its own mechanism for maintaining state between intra-application URL link selection and the provision of associated web pages. Alternatively, application 230 may optionally process the embedded intra-application URL link, in the manner previously described, in order to convey session identification and other context information between the different intra-application web page access states.
  • Application 230, in command 247, notifies manager 250 of activity using the bidirectional command and response data of FIG. 11 and in response (in step 283 of FIG. 2) manager 250 updates an inactivity timing status indicator maintained for application 230. Command 247 in FIG. 2 is representative only and in practice notification commands are advantageously repeated until the session is ended in order to prevent an application timing out due to inactivity. In other embodiments application 230 may use different schemes for notification. However, it is the responsibility of application 230 (or other participant applications including parent application 200) to notify manager 250 of activity in such a manner as to keep a session from timing out provided that the application is active. Application 230 sends session identifier 460 (FIG. 11) to manager 250 in command 247. Manager 250 responds in command 247 with a command status indicator SMResult 463 indicating success, failure, not found or time-out in a similar fashion to that previously described in connection with command 237, for example.
  • Application 230 may perform notifications using the command of FIG. 11 when it is called upon (e.g. when a web page is provided) or application 230 may notify manager 250 of activity using batched notification commands. Such a batched notification may be advantageously used in the case of a PC application that monitors key and mouse movements and periodically notifies manager 250 with a single notification, for example. The command of FIG. 11 is used by either a parent application or a child application in order to update activity status and, in response, manager 250 records the time at which it was notified. In addition, other commands may be used to notify manager 250 of activity. Specifically in this embodiment the commands depicted in FIGS. 9 and 10 (corresponding to commands 233 and 226 of FIG. 2 respectively) are used to notify manager 250 of activity.
  • In the described system, manager 250 acts as a central coordinator for monitoring activity of participant applications by requiring that participant applications notify manager 250 of activity. Participant applications may also query manager 250 in order to determine if a session is still active. This coordination and management function advantageously addresses problems involved in managing disparate inactivity time-out limits when different applications are combined into a single user task sequence and workflow. For example, such a problem arises if a user works in one application for a period of sufficient duration to trigger a time-out in another concurrent application. This situation leads to a loss of context and a confusing workflow.
  • Manager 250 is essentially passive in this embodiment and does not automatically generate a timeout event. Manager 250 maintains a time stamp for a session indicating when the session last had activity reported and initiates termination of a session if a session having an expired time stamp is referenced (e.g., via command 233) or if a session termination command is received. Upon termination of a session, manager 250 informs those participant applications of the termination that have previously requested a notification of session termination. In other embodiments, manager 250 may be configured to automatically generate a timeout event upon one or more predetermined conditions or combination of conditions.
  • In addition, an application (e.g. applications 200 or 230) uses the bidirectional command and response data format of FIG. 12 to retrieve its timeout status data maintained by manager 250. An application sends session identifier 573 (FIG. 12) to manager 250 and manager 250 responds with activityinterval 577, timeout indicator 583 and SMResult 589. The activityinterval 577 indicates the number of seconds since the last activity update, timeout indicator 583 identifies the time-out limit in seconds and status indicator SMResult 589 indicates command status. SMResult 589 indicates success, failure, not found or time-out in a similar fashion to that previously described in connection with command 237, for example.
  • Application 230, in command 249, returns a web page including laboratory test orders (previously requested via browser command 211) for display via browser application 10. Subsequently, the user elects to logoff via browser command 213 and in response browser 10 issues a logoff command 253 to application 230. Application 230, in command 255, instructs manager 250 that the session of user operation is to be terminated using the bidirectional command and response data of FIG. 6. Specifically, application 230 sends session identifier 600 (FIG. 6) to manager 250 in command 255 and in response (in step 285 of FIG. 2), manager 250 updates status indicators it maintains to reflect that session 600 is terminated. Manager 250 also responds to application 200 and to application 230 in command 257 with a command status indicator SMResult 603 identifying that the session is terminated and indicating status of the session termination command request. Specifically, SMResult 603 indicates success, failure, not found or time-out in a similar fashion to that previously described in connection with command 237, for example. However, applications receiving SMResult 603 assume the session is terminated irrespective of the nominal SMResult 603 status.
  • Upon receipt of SMResult 603 from manager 250, application 230 in command 259 redirects browser 10 (command 215) to access a logon web page available via the logoffurl property targeted to the frame found in the logoffurltarget property previously obtained from manager 250 in command 237. Specifically, browser 10 accesses a logon page at the logoffurl provided by parent application 200 via command 263 and this logon page is returned to browser 10 in command 273.
  • Manager 250 may also be instructed to terminate a session under conditions other than in response to a user initiated logoff command. Such conditions occur, for example, when (a) an inactivity time out limit is exceeded and (b) an application becomes non-responsive to manager 250 initiated polling. Such polling is initiated by manager 250 periodically to clean up a session operation and to eliminate non-responsive applications that have avoided inactivity time out through a software error or other occurrence.
  • FIG. 3 shows a common logon menu web page 310, supporting entry of username 313 and password 315, and enabling a single logon to provide access to multiple applications facilitating smooth workflow operation for a user. This is achieved by providing a logon menu web page as a common starting place to which a user is directed upon initial logon or upon logoff from a session of activity or upon a termination condition such as an error condition or upon time-out due to inactivity. For this purpose, manager 250 maintains a logoffurl property (e.g. item 505 of FIG. 5) provided by a parent application (e.g. application 200) that is used by participant applications to get back to a common starting web page. Upon a participant application receiving a time-out status from manager 250 or when manager 250 explicitly ends a session, a browser (e.g., browser 10 of FIG. 2) is redirected to the logon page at the URL specified in the logoffurl property maintained by manager 250.
  • A number of problems involved in providing a common logon web page are advantageously recognized. Specifically, problems are involved in enabling a user to logon once to access different applications with different user identifiers and different authentication systems. These problems are addressed in the present system by providing participant applications of a session with a list of AuthenticatingSystem-user ID pairs. A parent application (application 200) provides an authenticating service identifier and user identifier used by the parent application to authenticate the user via the authserver and userid properties ( items 500 and 517 respectively) of the session initiation command of FIG. 5. This information is provided for use by participant applications to identify the parent application and to identify how the user is known by the parent application if necessary.
  • A participant application (parent or child) may also use the bidirectional command and response data of FIG. 7 to inform manager 250 of a valid userid and associated authentication database in a user operation session. Thereby, manager 250 compiles a database for mapping a userid of a participant application to an authenticated and different userid of a second application. This enables the second application to be accessed transparently to a user without the need for a user to re-login. An application (e.g., application 200 of FIG. 2) sends session identifier 700 (FIG. 7), authserver 703 and userid 705 to manager 250. Authserver 703 identifies the user authentication database associated with userid 705. Thereby, manager 250 compiles a database mapping userid to authentication service identifier that supports user authentication by subsequently accessed applications (e.g., application 230). Manager 250 responds with command status indicator SMResult 707. SMResult 707 indicates command success, failure, not found or time-out in a similar fashion to that previously described in connection with command 237, for example.
  • A participant child application uses the bidirectional command and response data of FIG. 8 to retrieve a valid userid for this particular child application and for an associated authentication database from the manager 250. A child application (e.g., application 230 of FIG. 2) sends session identifier 800 and authserver (authentication service identifier) 803 (FIG. 8) to manager 250. Manager 250 responds to application 230 with userid 806 valid for the corresponding Authserver 803 used by application 230 and also returns command status indicator SMResult 809. SMResult 809 indicates command success, failure, not found or timeout in a similar fashion to that previously described in connection with command 237, for example. Child application 230 may also employ the authenticating system ID and user ID provided by parent application 200 for validation purposes since these properties are stored by manager 250 in its database. Application 230 obtains the appropriate userid 806 to be used with its authentication service (identified by item 803) to enable access to a user without the need for a user to re-login. This involves participant application 230 relying on previous authentication of the user by parent application 200. In an alternative embodiment, application 230 authenticates the user using a separate authentication process which may be the same or different to the service employed by application 200.
  • The data format employed for the authserver identifier 803 is configurable within a participant application but ideally conforms to a standard among the participant applications in order to minimize proliferation of different identifiers for a common user within the manager 250 database mapping.
  • FIG. 16 is a system protocol diagram indicating the hierarchical organization of communication protocol layers used by applications 200 and 230 for communication with browser 10 and manager 250 (FIG. 2). Applications 200 and 230 together with browser 10 and manager 250 provide access to medical information and related services in a system including a communication platform supporting Internet operation and local intra-net operation. The system may also involve other networks including Local Area Networks (LANs), Wide Area Networks (WANs) and other dedicated hospital networks or other medical (or other) systems and communication networks.
  • An application (e.g., applications 200 and 230) residing in web application layer 984 communicates with manager 250 using a User Interface Interoperability Protocol (UIIP) data format 975 comprising command data structures presented in FIGS. 5-15. The UIIP command and response data 975 involves the TCP/IP (Transmission Control Protocol/Internet Protocol) layer 971. Applications 200 and 230 use the UIIP 975 and TCP/IP 971 layers in communicating with manager 250 in commands 222, 224, 226, 233, 237, 247 and 255 as illustrated in FIG. 2. Manager 250 also communicates with applications 200 and 230 using HTTP and TCP/IP protocol as exemplified in command 257 of FIG. 2. Browser 10 and applications 200 and 230 communicate using (TCP/IP and) HTTP format URL data strings processed in accordance with the UIIP as previously explained and indicated on FIG. 2.
  • The architectures and processes presented in FIG. 2, FIG. 4 and FIG. 16 are not exclusive and the data formats of FIG. 5-15 are also adaptable to accommodate different elements and properties. Other architectures and processes may also be derived in accordance with the principles of the invention to accomplish the same objectives. Further, the communication processes and steps of FIG. 2 and data formats of FIG. 5-15 may be implemented on different platforms for different functions and may be applied within the applications internal to a processing device such as a PC or other processing device or system. The communication processes and data formats may also be applied for Internet or intra-net (or any other network) based work flow or task implementation. The inventive principles may be employed in any system involving the concurrent operation of different applications.

Claims (15)

1. A system employed by a first application for supporting concurrent operation of a plurality of network compatible applications, comprising:
an entitlement processor for authorizing user access to said first application in response to validation of user identification information; and
a communication processor for initiating generation of,
a session identifier particular to a user initiated session and for use by a plurality of concurrently operating applications to uniquely identify said user initiated session and
an encryption key for use by said first application in encrypting personal record parameters conveyed in URL data,
in response to validation of user identification information wherein
said communication processor includes said personal record parameters in different types of command messages communicated to applications of said plurality of concurrently operating applications.
2. A system employed by a first application for supporting concurrent operation of a plurality of network compatible applications, comprising:
an entitlement processor for authorizing user access to said first application in response to validation of user identification information; and
a communication processor for initiating generation of,
a session identifier particular to a user initiated session and for use by a plurality of concurrently operating applications to uniquely identify said user initiated session and
an encryption key for use by said first application in encrypting personal record parameters conveyed in URL data and said communication processor includes said includes encrypted personal record parameters in different types of command messages communicated to applications of said plurality of concurrently operating applications.
3. A system according to claim 2, wherein
said encryption key is for common use by said plurality of concurrently operating applications in encrypting data associated with a personal record in data fields of a URL string.
4. A system according to claim 1, wherein
said communication processor also communicates additional parameters to a managing application for storage, said additional parameters including one or more of, (a) an authentication service identifier, (b) a language identifier, (c) a URL to direct a browser to a starting application upon termination of a session, (d) a URL for use in acquiring a web page providing a logon menu to support user initiation of another session, (e) a URL to be contacted upon a predetermined event and (f) an identification of a type of said predetermined event.
5. A system according to claim 1, including
an input processor for receiving said session identifier and an associated encryption key from said managing application.
6. A system according to claim 5, including
an encryption processor for use in encrypting medical data associated with a patient medical record.
7. A system employed by a managing application for supporting concurrent operation of a plurality of network compatible applications, comprising:
an input processor for receiving from a first application a session initiation request to initiate generation of a session identifier;
a session identifier generator for generating a session identifier particular to a user initiated session and for use by a plurality of concurrently operating applications to uniquely identify said user initiated session;
an encryption key generator for generating an encryption key for use by said first application in encrypting personal record parameters conveyed in URL data, said encryption key generator randomly generating an encryption key particular to said user initiated session, in response to said session initiation request, said encryption key being for common use by said plurality of concurrently operating applications in encrypting data associated with a personal record; and
a communication processor for including at least one of, (a) encrypted personal record parameters and (b) said session identifier, in different types of command messages communicated to applications of said plurality of concurrently operating applications.
8. A system according to claim 7, wherein
said encryption key generator randomly generates an encryption key particular to said user initiated session, in response to said session initiation request.
9. A system according to claim 8, wherein
said encryption key is for common use by said plurality of concurrently operating applications in encrypting data associated with a personal record.
10. A system employed by a managing application for supporting concurrent operation of a plurality of network compatible applications, comprising:
an input processor for receiving from a first application a session initiation request to initiate generation of a session identifier;
a session identifier generator for generating a session identifier particular to a user initiated session and for use by a plurality of concurrently operating applications to uniquely identify said user initiated session; and
a communication processor for,
communicating said session identifier to said first application and
including said generated session identifier in different types of command messages communicated to applications of said plurality of concurrently operating applications.
11. A system supporting concurrent operation of a plurality of Internet compatible applications, comprising:
a browser application providing a user interface display permitting user entry of identification information and commands for a plurality of Internet compatible applications and for providing user identification information to a first application for validation;
a managing application for generating,
a session identifier particular to a user initiated session and
an encryption key for use by said first application in encrypting personal record parameters conveyed in URL data, in response to receiving a session initiation request from a first application and for communicating said session identifier to said first application; and
a communication processor for including at least one of, (a) encrypted personal record parameters and (b) said session identifier, in different types of command messages communicated to applications of said plurality of concurrently operating applications.
12. A system according to claim 11, wherein
said encryption key is also to be used in encrypting and decrypting a session identifier conveyed in URL data.
13. A system according to claim 11, wherein said managing application includes
said encryption key generator randomly generates an encryption key particular to said user initiated session, in response to said session initiation request.
14. A system according to claim 13, wherein
said encryption key is for common use by said plurality of concurrently operating applications in encrypting data associated with a personal record.
15. A system supporting concurrent operation of a plurality of Internet compatible applications, comprising:
a browser application providing a user interface display permitting user entry of identification information and commands for a plurality of Internet compatible applications and for providing personal record parameters to a first application;
a managing application for generating a session identifier particular to a user initiated session in response to receiving a session initiation request from a first application and for communicating said session identifier to said first application; and
a communication processor for including at least one of, (a) personal record parameters and (b) said session identifier, in different types of command messages communicated to said plurality of Internet compatible applications.
US11/377,984 2001-01-12 2006-03-17 System and user interface supporting concurrent application initiation and interoperability Abandoned US20060161973A1 (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
US11/377,984 US20060161973A1 (en) 2001-01-12 2006-03-17 System and user interface supporting concurrent application initiation and interoperability

Applications Claiming Priority (3)

Application Number Priority Date Filing Date Title
US26114801P 2001-01-12 2001-01-12
US09/817,311 US7043752B2 (en) 2001-01-12 2001-03-26 System and user interface supporting concurrent application initiation and interoperability
US11/377,984 US20060161973A1 (en) 2001-01-12 2006-03-17 System and user interface supporting concurrent application initiation and interoperability

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
US09/817,311 Division US7043752B2 (en) 2001-01-12 2001-03-26 System and user interface supporting concurrent application initiation and interoperability

Publications (1)

Publication Number Publication Date
US20060161973A1 true US20060161973A1 (en) 2006-07-20

Family

ID=26948429

Family Applications (2)

Application Number Title Priority Date Filing Date
US09/817,311 Expired - Lifetime US7043752B2 (en) 2001-01-12 2001-03-26 System and user interface supporting concurrent application initiation and interoperability
US11/377,984 Abandoned US20060161973A1 (en) 2001-01-12 2006-03-17 System and user interface supporting concurrent application initiation and interoperability

Family Applications Before (1)

Application Number Title Priority Date Filing Date
US09/817,311 Expired - Lifetime US7043752B2 (en) 2001-01-12 2001-03-26 System and user interface supporting concurrent application initiation and interoperability

Country Status (1)

Country Link
US (2) US7043752B2 (en)

Cited By (14)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020133641A1 (en) * 2001-01-12 2002-09-19 Siemens Medical Solutions Health Services Corporation System and user interface supporting processing and activity management for concurrently operating applications
US20060287593A1 (en) * 2005-06-20 2006-12-21 General Electric Company System and method providing communication in a medical imaging system
US20080016371A1 (en) * 2006-07-14 2008-01-17 Arachnoid Biometrics Identification Group Corp. System and Method for Registering a Fingerprint, for Setting a Login Method of an Application, and for Logining in the Application
US20100050066A1 (en) * 2007-03-20 2010-02-25 Stephan Spitz Portable data carrier as a web server
US7882170B1 (en) * 2004-10-06 2011-02-01 Microsoft Corporation Interfacing a first type of software application to information configured for use by a second type of software application
US20120036356A1 (en) * 2008-09-19 2012-02-09 Herve Barbat Method for Accessing Nominative Data Such As a Customised Medical File From a Local Generation Agent
US20140059525A1 (en) * 2012-08-24 2014-02-27 Vmware, Inc. Method and system for facilitating replacement of system calls
US9077725B2 (en) 2012-08-27 2015-07-07 Vmware, Inc. Configuration profile validation on iOS based on root certificate validation
US9094413B2 (en) 2012-08-27 2015-07-28 Vmware, Inc. Configuration profile validation on iOS Using SSL and redirect
US9679190B2 (en) 2013-02-05 2017-06-13 Vynca, Inc. Method and apparatus for collecting an electronic signature on a first device and incorporating the signature into a document on a second device
US20190199683A1 (en) * 2017-12-23 2019-06-27 Mcafee, Llc Decrypting transport layer security traffic without man-in-the-middle proxy
US10826997B2 (en) 2015-11-06 2020-11-03 Vynca, Inc. Device linking method
US11281887B2 (en) 2017-11-29 2022-03-22 Vynca, Inc. Multiple electronic signature method
US11423164B2 (en) 2018-05-21 2022-08-23 Vynca, Inc. Multiple electronic signature method

Families Citing this family (49)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8046256B2 (en) 2000-04-14 2011-10-25 American Express Travel Related Services Company, Inc. System and method for using loyalty rewards as currency
US7398225B2 (en) 2001-03-29 2008-07-08 American Express Travel Related Services Company, Inc. System and method for networked loyalty program
US7398226B2 (en) 2000-11-06 2008-07-08 American Express Travel Related Services Company, Inc. System and method for networked loyalty program
US7127609B2 (en) * 2001-01-12 2006-10-24 Siemens Medical Solutions Health Services Corporation System and user interface for adaptively processing and communicating URL data between applications
US7103666B2 (en) * 2001-01-12 2006-09-05 Siemens Medical Solutions Health Services Corporation System and user interface supporting concurrent application operation and interoperability
US7127608B2 (en) * 2001-01-12 2006-10-24 Siemens Medical Solutions Health Services Corporation System and user interface supporting URL processing and concurrent application operation
US7143437B2 (en) * 2001-01-12 2006-11-28 Siemens Medical Solutions Health Services Corporation System and user interface for managing user access to network compatible applications
US7584149B1 (en) 2001-02-26 2009-09-01 American Express Travel Related Services Company, Inc. System and method for securing data through a PDA portal
US7222101B2 (en) * 2001-02-26 2007-05-22 American Express Travel Related Services Company, Inc. System and method for securing data through a PDA portal
DE10227560A1 (en) * 2002-06-20 2004-01-22 Siemens Ag Processing methods for data that are combined into several data records by several applications
US8819419B2 (en) * 2003-04-03 2014-08-26 International Business Machines Corporation Method and system for dynamic encryption of a URL
US7594018B2 (en) * 2003-10-10 2009-09-22 Citrix Systems, Inc. Methods and apparatus for providing access to persistent application sessions
US20050144482A1 (en) * 2003-12-17 2005-06-30 David Anuszewski Internet protocol compatible access authentication system
US20050135622A1 (en) * 2003-12-18 2005-06-23 Fors Chad M. Upper layer security based on lower layer keying
US7532615B2 (en) 2004-07-27 2009-05-12 Kirk Krahn Universal agent log-in using a SIP registrar
JP4723909B2 (en) * 2005-05-27 2011-07-13 株式会社日立製作所 Data exchange method, data exchange management device, and data exchange management program
US7873994B1 (en) * 2005-06-27 2011-01-18 Juniper Networks, Inc. Management of session timeouts in an SSL VPN gateway
US8051143B2 (en) * 2005-10-14 2011-11-01 Oracle International Corporation Sharing sessions between web-based applications
US20070174429A1 (en) * 2006-01-24 2007-07-26 Citrix Systems, Inc. Methods and servers for establishing a connection between a client system and a virtual machine hosting a requested computing environment
US8864663B1 (en) 2006-03-01 2014-10-21 Dp Technologies, Inc. System and method to evaluate physical condition of a user
US8725527B1 (en) 2006-03-03 2014-05-13 Dp Technologies, Inc. Method and apparatus to present a virtual user
US20070226319A1 (en) * 2006-03-23 2007-09-27 Network Evolution, Inc. Interactive wireless broadband network and business support system
US8684265B1 (en) 2006-05-25 2014-04-01 Sean I. Mcghie Rewards program website permitting conversion/transfer of non-negotiable credits to entity independent funds
US8668146B1 (en) 2006-05-25 2014-03-11 Sean I. Mcghie Rewards program with payment artifact permitting conversion/transfer of non-negotiable credits to entity independent funds
US7703673B2 (en) 2006-05-25 2010-04-27 Buchheit Brian K Web based conversion of non-negotiable credits associated with an entity to entity independent negotiable funds
US8376224B2 (en) 2006-05-25 2013-02-19 Sean I. Mcghie Self-service stations for utilizing non-negotiable credits earned from a game of chance
US10062062B1 (en) 2006-05-25 2018-08-28 Jbshbm, Llc Automated teller machine (ATM) providing money for loyalty points
US8342399B1 (en) 2006-05-25 2013-01-01 Mcghie Sean I Conversion of credits to funds
US8162209B2 (en) 2006-05-25 2012-04-24 Buchheit Brian K Storefront purchases utilizing non-negotiable credits earned from a game of chance
US9704174B1 (en) 2006-05-25 2017-07-11 Sean I. Mcghie Conversion of loyalty program points to commerce partner points per terms of a mutual agreement
US7970909B1 (en) 2006-06-22 2011-06-28 At&T Intellectual Property I, L.P. Method and system for associating concurrent telephone and data network sessions
US9231778B2 (en) * 2007-05-18 2016-01-05 Samsung Electronics Co., Ltd. Method and apparatus for managing control ownership for application of remote user interface server
US20080298253A1 (en) * 2007-05-30 2008-12-04 Nortel Networks Limited Managing Recordings of Communications Sessions
EP2192742B1 (en) * 2007-08-21 2017-05-03 China Mobile Communications Corporation Local session controller, ip multimedia subsystem and session registration method
US9003474B1 (en) * 2008-08-22 2015-04-07 Taser International, Inc. Systems and methods for managing disclosure of protectable information
US20100125738A1 (en) * 2008-11-14 2010-05-20 Industrial Technology Research Institute Systems and methods for transferring information
US8418079B2 (en) 2009-09-01 2013-04-09 James J. Nicholas, III System and method for cursor-based application management
US8799767B2 (en) 2010-05-28 2014-08-05 Welch Allyn, Inc. Transformation of medical status data into executable programs
US8447291B2 (en) * 2011-04-14 2013-05-21 Qualcomm Incorporated Selective state transitions of a user equipment within a wireless communications system
CN103188286A (en) * 2011-12-28 2013-07-03 富泰华工业(深圳)有限公司 Webpage time-out reminding device and webpage time-out reminding method
US8875268B2 (en) * 2012-08-09 2014-10-28 Google Inc. Browser session privacy lock
US9083579B1 (en) 2012-09-28 2015-07-14 Emc Corporation Stateless services in content management clients
US10003635B1 (en) * 2013-03-15 2018-06-19 Google Llc System and method for tracking event occurrences between applications
US10110683B2 (en) * 2015-08-11 2018-10-23 Unisys Corporation Systems and methods for maintaining ownership of and avoiding orphaning of communication sessions
US11567742B2 (en) * 2016-12-29 2023-01-31 Atlassian Pty Ltd. Method, apparatus, and computer program product for generating updated network application interfaces
CN107426164A (en) * 2017-05-11 2017-12-01 杭州迪普科技股份有限公司 A kind of user authen method and device
US11290466B2 (en) * 2017-08-16 2022-03-29 Cable Television Laboratories, Inc. Systems and methods for network access granting
US11640453B2 (en) * 2019-12-30 2023-05-02 Motorola Mobility Llc User authentication facilitated by an additional device
US20220137921A1 (en) * 2020-11-03 2022-05-05 Nuance Communications, Inc. Communication System and Method

Citations (97)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5241594A (en) * 1992-06-02 1993-08-31 Hughes Aircraft Company One-time logon means and methods for distributed computing systems
US5499293A (en) * 1995-01-24 1996-03-12 University Of Maryland Privacy protected information medium using a data compression method
US5566319A (en) * 1992-05-06 1996-10-15 International Business Machines Corporation System and method for controlling access to data shared by a plurality of processors using lock files
US5657480A (en) * 1989-06-19 1997-08-12 Digital Equipment Corporation Method of recording, playback, and re-execution of concurrently running application program operational commands using global time stamps
US5708780A (en) * 1995-06-07 1998-01-13 Open Market, Inc. Internet server access control and monitoring systems
US5715314A (en) * 1994-10-24 1998-02-03 Open Market, Inc. Network sales system
US5805203A (en) * 1996-05-21 1998-09-08 Jsm Co., Inc. Time division, multiplexed, shared bandwidth communication system
US5818936A (en) * 1996-03-15 1998-10-06 Novell, Inc. System and method for automically authenticating a user in a distributed network system
US5826051A (en) * 1995-12-27 1998-10-20 Intel Corporation Method and apparatus for simplifying active window selection, application activation, and shared command execution in a multi-application environment
US5884312A (en) * 1997-02-28 1999-03-16 Electronic Data Systems Corporation System and method for securely accessing information from disparate data sources through a network
US5892828A (en) * 1996-10-23 1999-04-06 Novell, Inc. User presence verification with single password across applications
US5892905A (en) * 1996-12-23 1999-04-06 International Business Machines Corporation Computer apparatus and method for providing a common user interface for software applications accessed via the world-wide web
US5898836A (en) * 1997-01-14 1999-04-27 Netmind Services, Inc. Change-detection tool indicating degree and location of change of internet documents by comparison of cyclic-redundancy-check(CRC) signatures
US5903889A (en) * 1997-06-09 1999-05-11 Telaric, Inc. System and method for translating, collecting and archiving patient records
US5908492A (en) * 1996-12-24 1999-06-01 L'air Liquide, Societe Anonyme Pour L'etude Et L'exploitation Des Procedes Georges Claude Thermally insulated adsorber
US5928363A (en) * 1997-08-27 1999-07-27 International Business Machines Corporation Method and means for preventing unauthorized resumption of suspended authenticated internet sessions using locking and trapping measures
US5933816A (en) * 1996-10-31 1999-08-03 Citicorp Development Center, Inc. System and method for delivering financial services
US5949491A (en) * 1995-10-24 1999-09-07 Dicomit Imaging Systems Corp. Ultrasound image management system
US5960200A (en) * 1996-05-03 1999-09-28 I-Cube System to transition an enterprise to a distributed infrastructure
US5971067A (en) * 1996-02-15 1999-10-26 Carrier Corporation Air quality control system
US5995939A (en) * 1996-10-15 1999-11-30 Cymedix Lynx Corporation Automated networked service request and fulfillment system and method
US6012087A (en) * 1997-01-14 2000-01-04 Netmind Technologies, Inc. Unique-change detection of dynamic web pages using history tables of signatures
US6014702A (en) * 1997-06-04 2000-01-11 International Business Machines Corporation Host information access via distributed programmed objects
US6016504A (en) * 1996-08-28 2000-01-18 Infospace.Com, Inc. Method and system for tracking the purchase of a product and services over the Internet
US6018801A (en) * 1998-02-23 2000-01-25 Palage; Michael D. Method for authenticating electronic documents on a computer network
US6035404A (en) * 1997-09-09 2000-03-07 International Business Machines Corporation Concurrent user access control in stateless network computing service system
US6041362A (en) * 1995-10-20 2000-03-21 Electronics Data Systems Corporation Method and system for integrating disparate information technology applications and platforms across an enterprise
US6049877A (en) * 1997-07-16 2000-04-11 International Business Machines Corporation Systems, methods and computer program products for authorizing common gateway interface application requests
US6049812A (en) * 1996-11-18 2000-04-11 International Business Machines Corp. Browser and plural active URL manager for network computers
US6052730A (en) * 1997-01-10 2000-04-18 The Board Of Trustees Of The Leland Stanford Junior University Method for monitoring and/or modifying web browsing sessions
US6052785A (en) * 1997-11-21 2000-04-18 International Business Machines Corporation Multiple remote data access security mechanism for multitiered internet computer networks
US6065120A (en) * 1997-12-09 2000-05-16 Phone.Com, Inc. Method and system for self-provisioning a rendezvous to ensure secure access to information in a database from multiple devices
US6070149A (en) * 1998-07-02 2000-05-30 Activepoint Ltd. Virtual sales personnel
US6078948A (en) * 1998-02-03 2000-06-20 Syracuse University Platform-independent collaboration backbone and framework for forming virtual communities having virtual rooms with collaborative sessions
US6085249A (en) * 1997-10-24 2000-07-04 Pictra, Inc. Method and apparatuses for transferring data for multiple applications through a single communication link in response to authentication information
US6092196A (en) * 1997-11-25 2000-07-18 Nortel Networks Limited HTTP distributed remote user authentication system
US6092100A (en) * 1997-11-21 2000-07-18 International Business Machines Corporation Method for intelligently resolving entry of an incorrect uniform resource locator (URL)
US6115040A (en) * 1997-09-26 2000-09-05 Mci Communications Corporation Graphical user interface for Web enabled applications
US6128738A (en) * 1998-04-22 2000-10-03 International Business Machines Corporation Certificate based security in SNA data flows
US6138237A (en) * 1997-09-04 2000-10-24 Bistream Inc. Apparatuses, methods, and media for authoring, distributing, and using software resources with purposely restricted use
US6148289A (en) * 1996-05-10 2000-11-14 Localeyes Corporation System and method for geographically organizing and classifying businesses on the world-wide web
US6151686A (en) * 1997-06-06 2000-11-21 Fmr Corp. Managing an information retrieval problem
US6161185A (en) * 1998-03-06 2000-12-12 Mci Communications Corporation Personal authentication system and method for multiple computer platform
US6170017B1 (en) * 1997-05-08 2001-01-02 International Business Machines Corporation Method and system coordinating actions among a group of servers
US6173406B1 (en) * 1997-07-15 2001-01-09 Microsoft Corporation Authentication systems, methods, and computer program products
US6175831B1 (en) * 1997-01-17 2001-01-16 Six Degrees, Inc. Method and apparatus for constructing a networking database and system
US6178505B1 (en) * 1997-03-10 2001-01-23 Internet Dynamics, Inc. Secure delivery of information in a network
US6182142B1 (en) * 1998-07-10 2001-01-30 Encommerce, Inc. Distributed access management of information resources
US6185567B1 (en) * 1998-05-29 2001-02-06 The Trustees Of The University Of Pennsylvania Authenticated access to internet based research and data services
US6185614B1 (en) * 1998-05-26 2001-02-06 International Business Machines Corp. Method and system for collecting user profile information over the world-wide web in the presence of dynamic content using document comparators
US6195097B1 (en) * 1997-07-08 2001-02-27 International Business Machines Corporation Web-based DCE management
US6202159B1 (en) * 1999-06-30 2001-03-13 International Business Machines Corporation Vault controller dispatcher and methods of operation for handling interaction between browser sessions and vault processes in electronic business systems
US6253327B1 (en) * 1998-12-02 2001-06-26 Cisco Technology, Inc. Single step network logon based on point to point protocol
US6253326B1 (en) * 1998-05-29 2001-06-26 Palm, Inc. Method and system for secure communications
US6292900B1 (en) * 1996-12-18 2001-09-18 Sun Microsystems, Inc. Multilevel security attribute passing methods, apparatuses, and computer program products in a stream
US6295530B1 (en) * 1995-05-15 2001-09-25 Andrew M. Ritchie Internet service of differently formatted viewable data signals including commands for browser execution
US20010032090A1 (en) * 1999-12-14 2001-10-18 Ahmed Moneim One-line registration
US6330575B1 (en) * 1998-03-31 2001-12-11 International Business Machines Corporation Web commerce tool kit for distributed payment processing
US6363411B1 (en) * 1998-08-05 2002-03-26 Mci Worldcom, Inc. Intelligent network
US6374402B1 (en) * 1998-11-16 2002-04-16 Into Networks, Inc. Method and apparatus for installation abstraction in a secure content delivery system
US6377570B1 (en) * 1997-02-02 2002-04-23 Fonefriend Systems, Inc. Internet switch box, system and method for internet telephony
US6377984B1 (en) * 1999-11-02 2002-04-23 Alta Vista Company Web crawler system using parallel queues for queing data sets having common address and concurrently downloading data associated with data set in each queue
US20020065818A1 (en) * 2000-08-23 2002-05-30 Starr Ronald E. Computerized method and applications generator system for developing a customizable electronic records management system
US6401138B1 (en) * 1996-10-28 2002-06-04 Koninklijke Philips Electronics N.V. Interface for patient context sharing and application switching
US6418472B1 (en) * 1999-01-19 2002-07-09 Intel Corporation System and method for using internet based caller ID for controlling access to an object stored in a computer
US20020107772A1 (en) * 2000-12-05 2002-08-08 Mudita Jain Method and device utilizing polymorphic data in e-commerce
US6446109B2 (en) * 1998-06-29 2002-09-03 Sun Microsystems, Inc. Application computing environment
US20020138728A1 (en) * 2000-03-07 2002-09-26 Alex Parfenov Method and system for unified login and authentication
US6463418B1 (en) * 1997-08-15 2002-10-08 Sun Microsystems, Inc. Secure and stateful electronic business transaction system
US6463533B1 (en) * 1999-04-15 2002-10-08 Webtv Networks, Inc. System for generating site-specific user aliases in a computer network
US6470450B1 (en) * 1998-12-23 2002-10-22 Entrust Technologies Limited Method and apparatus for controlling application access to limited access based data
US20030064352A1 (en) * 2001-09-26 2003-04-03 Keller Mary M. Method for gathering information about and formulating public policy to address societal problems
US6557039B1 (en) * 1998-11-13 2003-04-29 The Chase Manhattan Bank System and method for managing information retrievals from distributed archives
US6560655B1 (en) * 1999-06-22 2003-05-06 Microsoft Corporation Synchronization manager for standardized synchronization of separate programs
US6574239B1 (en) * 1998-10-07 2003-06-03 Eric Morgan Dowling Virtual connection of a remote unit to a server
US6636892B1 (en) * 1998-09-11 2003-10-21 Lv Partners, L.P. Method for conducting a contest using a network
US6638314B1 (en) * 1998-06-26 2003-10-28 Microsoft Corporation Method of web crawling utilizing crawl numbers
US6654034B1 (en) * 2000-05-04 2003-11-25 International Business Machines Corporation Information presentation system for a graphical user interface
US6665687B1 (en) * 1998-06-26 2003-12-16 Alexander James Burke Composite user interface and search system for internet and multimedia applications
US20040030781A1 (en) * 1999-06-30 2004-02-12 Blackboard Inc. Internet-based education support system and method with multi-language capability
US6694434B1 (en) * 1998-12-23 2004-02-17 Entrust Technologies Limited Method and apparatus for controlling program execution and program distribution
US6697838B1 (en) * 2000-05-03 2004-02-24 Software Leader, Llc Method and system for annotating information resources in connection with browsing, in both connected and disconnected states
US6714962B1 (en) * 1997-10-28 2004-03-30 Microsoft Corporation Multi-user server application architecture with single-user object tier
US6738766B2 (en) * 2000-02-02 2004-05-18 Doongo Technologies, Inc. Apparatus and methods for providing personalized application search results for wireless devices based on user profiles
US6745252B1 (en) * 1998-05-13 2004-06-01 Matsushita Electric Industrial Co., Ltd. Network control system, controller, and device
US6751731B1 (en) * 1999-10-12 2004-06-15 International Business Machines Corporation Piggy-backed key exchange protocol for providing secure, low-overhead browser connections to a server with which a client shares a message encoding scheme
US6757521B1 (en) * 2000-06-12 2004-06-29 I/O Controls Corporation Method and system for locating and assisting portable devices performing remote diagnostic analysis of a control network
US6771291B1 (en) * 2000-06-07 2004-08-03 The Perfect Web Corporation Method for developing electronic documents employing multiple display regions
US6771290B1 (en) * 1998-07-17 2004-08-03 B.E. Technology, Llc Computer interface method and apparatus with portable network organization system and targeted advertising
US6785729B1 (en) * 2000-08-25 2004-08-31 International Business Machines Corporation System and method for authorizing a network user as entitled to access a computing node wherein authenticated certificate received from the user is mapped into the user identification and the user is presented with the opprtunity to logon to the computing node only after the verification is successful
US20040220829A1 (en) * 1999-03-22 2004-11-04 Ofir Baharav Distributed system and method for managing communication among healthcare providers, patients and third parties
US6832226B1 (en) * 2000-10-11 2004-12-14 Bruce H. Parker Method of providing data dictionary-driven web-based database applications
US6836794B1 (en) * 1998-09-21 2004-12-28 Microsoft Corporation Method and system for assigning and publishing applications
US6856970B1 (en) * 2000-09-26 2005-02-15 Bottomline Technologies Electronic financial transaction system
US6941313B2 (en) * 2000-12-11 2005-09-06 Sentillion, Inc. Context management with audit capability
US6971067B1 (en) * 1999-08-23 2005-11-29 Sentillion, Inc. Application launchpad
US6993555B2 (en) * 2000-08-22 2006-01-31 Conversagent, Inc. Method and system for interactively responding to instant messaging requests

Family Cites Families (32)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPS57100547A (en) 1980-12-13 1982-06-22 Fujitsu Ltd Log-out control system
JPS6275753A (en) 1985-09-30 1987-04-07 Hitachi Ltd Automatic log-off system in terminal equipment
JPS63251879A (en) 1987-04-08 1988-10-19 Hitachi Ltd Portable information processor
JPH0324662A (en) 1989-06-21 1991-02-01 Nec Corp Rapid log-in/log-out device
DE69230842T2 (en) 1991-02-15 2000-11-09 Sun Microsystems Inc Method and device for managing extensible connections between application programs
US5586260A (en) 1993-02-12 1996-12-17 Digital Equipment Corporation Method and apparatus for authenticating a client to a server in computer systems which support different security mechanisms
GB2281645A (en) 1993-09-03 1995-03-08 Ibm Control of access to a networked system
US5594921A (en) 1993-12-17 1997-01-14 Object Technology Licensing Corp. Authentication of users with dynamically configurable protocol stack
US5604490A (en) 1994-09-09 1997-02-18 International Business Machines Corporation Method and system for providing a user access to multiple secured subsystems
CA2138302C (en) 1994-12-15 1999-05-25 Michael S. Fortinsky Provision of secure access to external resources from a distributed computing environment
US6161147A (en) 1995-03-31 2000-12-12 Sun Microsystems, Inc. Methods and apparatus for managing objects and processes in a distributed object operating environment
DE69610168D1 (en) 1995-06-30 2000-10-12 Ibm Single sign-on method and apparatus in a distributed computing environment
US5774551A (en) 1995-08-07 1998-06-30 Sun Microsystems, Inc. Pluggable account management interface with unified login and logout and multiple user authentication services
US5862323A (en) 1995-11-13 1999-01-19 International Business Machines Corporation Retrieving plain-text passwords from a main registry by a plurality of foreign registries
US5790809A (en) 1995-11-17 1998-08-04 Mci Corporation Registry communications middleware
US6018619A (en) 1996-05-24 2000-01-25 Microsoft Corporation Method, system and apparatus for client-side usage tracking of information server systems
JPH09319448A (en) 1996-05-28 1997-12-12 Nec Corp Control system
US6049820A (en) 1996-06-03 2000-04-11 International Business Machines Corporation Multiplexing of clients and applications among multiple servers
US6006266A (en) 1996-06-03 1999-12-21 International Business Machines Corporation Multiplexing of clients and applications among multiple servers
US5684950A (en) 1996-09-23 1997-11-04 Lockheed Martin Corporation Method and system for authenticating users to multiple computer servers via a single sign-on
US5918228A (en) 1997-01-28 1999-06-29 International Business Machines Corporation Method and apparatus for enabling a web server to impersonate a user of a distributed file system to obtain secure access to supported web documents
US6041357A (en) 1997-02-06 2000-03-21 Electric Classified, Inc. Common session token system and protocol
US5944824A (en) 1997-04-30 1999-08-31 Mci Communications Corporation System and method for single sign-on to a plurality of network elements
GB2325380B (en) 1997-05-14 2002-01-30 Int Computers Ltd Information delivery systems
US6088728A (en) 1997-06-11 2000-07-11 Oracle Corporation System using session data stored in session data storage for associating and disassociating user identifiers for switching client sessions in a server
US6035332A (en) 1997-10-06 2000-03-07 Ncr Corporation Method for monitoring user interactions with web pages from web server using data and command lists for maintaining information visited and issued by participants
US6192361B1 (en) 1997-12-23 2001-02-20 Alcatel Usa Sourcing, L.P. Full group privileges access system providing user access security protection for a telecommunications switching system
US6131164A (en) 1998-02-27 2000-10-10 Sprint Communications Company, L.P. Reverse internet protocol lookup
US6076108A (en) 1998-03-06 2000-06-13 I2 Technologies, Inc. System and method for maintaining a state for a user session using a web system having a global session server
US5946465A (en) 1998-03-30 1999-08-31 International Business Machines Corporation Method and system for recovering system resources used by an inactive Telnet client
US6178511B1 (en) 1998-04-30 2001-01-23 International Business Machines Corporation Coordinating user target logons in a single sign-on (SSO) environment
US6205480B1 (en) * 1998-08-19 2001-03-20 Computer Associates Think, Inc. System and method for web server user authentication

Patent Citations (99)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5657480A (en) * 1989-06-19 1997-08-12 Digital Equipment Corporation Method of recording, playback, and re-execution of concurrently running application program operational commands using global time stamps
US5566319A (en) * 1992-05-06 1996-10-15 International Business Machines Corporation System and method for controlling access to data shared by a plurality of processors using lock files
US5241594A (en) * 1992-06-02 1993-08-31 Hughes Aircraft Company One-time logon means and methods for distributed computing systems
US5715314A (en) * 1994-10-24 1998-02-03 Open Market, Inc. Network sales system
US5499293A (en) * 1995-01-24 1996-03-12 University Of Maryland Privacy protected information medium using a data compression method
US6295530B1 (en) * 1995-05-15 2001-09-25 Andrew M. Ritchie Internet service of differently formatted viewable data signals including commands for browser execution
US5708780A (en) * 1995-06-07 1998-01-13 Open Market, Inc. Internet server access control and monitoring systems
US6041362A (en) * 1995-10-20 2000-03-21 Electronics Data Systems Corporation Method and system for integrating disparate information technology applications and platforms across an enterprise
US5949491A (en) * 1995-10-24 1999-09-07 Dicomit Imaging Systems Corp. Ultrasound image management system
US5826051A (en) * 1995-12-27 1998-10-20 Intel Corporation Method and apparatus for simplifying active window selection, application activation, and shared command execution in a multi-application environment
US5971067A (en) * 1996-02-15 1999-10-26 Carrier Corporation Air quality control system
US5818936A (en) * 1996-03-15 1998-10-06 Novell, Inc. System and method for automically authenticating a user in a distributed network system
US5960200A (en) * 1996-05-03 1999-09-28 I-Cube System to transition an enterprise to a distributed infrastructure
US6148289A (en) * 1996-05-10 2000-11-14 Localeyes Corporation System and method for geographically organizing and classifying businesses on the world-wide web
US5805203A (en) * 1996-05-21 1998-09-08 Jsm Co., Inc. Time division, multiplexed, shared bandwidth communication system
US6016504A (en) * 1996-08-28 2000-01-18 Infospace.Com, Inc. Method and system for tracking the purchase of a product and services over the Internet
US5995939A (en) * 1996-10-15 1999-11-30 Cymedix Lynx Corporation Automated networked service request and fulfillment system and method
US5892828A (en) * 1996-10-23 1999-04-06 Novell, Inc. User presence verification with single password across applications
US6401138B1 (en) * 1996-10-28 2002-06-04 Koninklijke Philips Electronics N.V. Interface for patient context sharing and application switching
US5933816A (en) * 1996-10-31 1999-08-03 Citicorp Development Center, Inc. System and method for delivering financial services
US6049812A (en) * 1996-11-18 2000-04-11 International Business Machines Corp. Browser and plural active URL manager for network computers
US6292900B1 (en) * 1996-12-18 2001-09-18 Sun Microsystems, Inc. Multilevel security attribute passing methods, apparatuses, and computer program products in a stream
US5892905A (en) * 1996-12-23 1999-04-06 International Business Machines Corporation Computer apparatus and method for providing a common user interface for software applications accessed via the world-wide web
US5908492A (en) * 1996-12-24 1999-06-01 L'air Liquide, Societe Anonyme Pour L'etude Et L'exploitation Des Procedes Georges Claude Thermally insulated adsorber
US6052730A (en) * 1997-01-10 2000-04-18 The Board Of Trustees Of The Leland Stanford Junior University Method for monitoring and/or modifying web browsing sessions
US5898836A (en) * 1997-01-14 1999-04-27 Netmind Services, Inc. Change-detection tool indicating degree and location of change of internet documents by comparison of cyclic-redundancy-check(CRC) signatures
US6012087A (en) * 1997-01-14 2000-01-04 Netmind Technologies, Inc. Unique-change detection of dynamic web pages using history tables of signatures
US6175831B1 (en) * 1997-01-17 2001-01-16 Six Degrees, Inc. Method and apparatus for constructing a networking database and system
US6377570B1 (en) * 1997-02-02 2002-04-23 Fonefriend Systems, Inc. Internet switch box, system and method for internet telephony
US5884312A (en) * 1997-02-28 1999-03-16 Electronic Data Systems Corporation System and method for securely accessing information from disparate data sources through a network
US6178505B1 (en) * 1997-03-10 2001-01-23 Internet Dynamics, Inc. Secure delivery of information in a network
US6170017B1 (en) * 1997-05-08 2001-01-02 International Business Machines Corporation Method and system coordinating actions among a group of servers
US6014702A (en) * 1997-06-04 2000-01-11 International Business Machines Corporation Host information access via distributed programmed objects
US6151686A (en) * 1997-06-06 2000-11-21 Fmr Corp. Managing an information retrieval problem
US5903889A (en) * 1997-06-09 1999-05-11 Telaric, Inc. System and method for translating, collecting and archiving patient records
US6195097B1 (en) * 1997-07-08 2001-02-27 International Business Machines Corporation Web-based DCE management
US6173406B1 (en) * 1997-07-15 2001-01-09 Microsoft Corporation Authentication systems, methods, and computer program products
US6049877A (en) * 1997-07-16 2000-04-11 International Business Machines Corporation Systems, methods and computer program products for authorizing common gateway interface application requests
US6463418B1 (en) * 1997-08-15 2002-10-08 Sun Microsystems, Inc. Secure and stateful electronic business transaction system
US5928363A (en) * 1997-08-27 1999-07-27 International Business Machines Corporation Method and means for preventing unauthorized resumption of suspended authenticated internet sessions using locking and trapping measures
US6138237A (en) * 1997-09-04 2000-10-24 Bistream Inc. Apparatuses, methods, and media for authoring, distributing, and using software resources with purposely restricted use
US6035404A (en) * 1997-09-09 2000-03-07 International Business Machines Corporation Concurrent user access control in stateless network computing service system
US6470386B1 (en) * 1997-09-26 2002-10-22 Worldcom, Inc. Integrated proxy interface for web based telecommunications management tools
US6115040A (en) * 1997-09-26 2000-09-05 Mci Communications Corporation Graphical user interface for Web enabled applications
US6085249A (en) * 1997-10-24 2000-07-04 Pictra, Inc. Method and apparatuses for transferring data for multiple applications through a single communication link in response to authentication information
US6714962B1 (en) * 1997-10-28 2004-03-30 Microsoft Corporation Multi-user server application architecture with single-user object tier
US6092100A (en) * 1997-11-21 2000-07-18 International Business Machines Corporation Method for intelligently resolving entry of an incorrect uniform resource locator (URL)
US6052785A (en) * 1997-11-21 2000-04-18 International Business Machines Corporation Multiple remote data access security mechanism for multitiered internet computer networks
US6092196A (en) * 1997-11-25 2000-07-18 Nortel Networks Limited HTTP distributed remote user authentication system
US6065120A (en) * 1997-12-09 2000-05-16 Phone.Com, Inc. Method and system for self-provisioning a rendezvous to ensure secure access to information in a database from multiple devices
US6078948A (en) * 1998-02-03 2000-06-20 Syracuse University Platform-independent collaboration backbone and framework for forming virtual communities having virtual rooms with collaborative sessions
US6018801A (en) * 1998-02-23 2000-01-25 Palage; Michael D. Method for authenticating electronic documents on a computer network
US6161185A (en) * 1998-03-06 2000-12-12 Mci Communications Corporation Personal authentication system and method for multiple computer platform
US6330575B1 (en) * 1998-03-31 2001-12-11 International Business Machines Corporation Web commerce tool kit for distributed payment processing
US6128738A (en) * 1998-04-22 2000-10-03 International Business Machines Corporation Certificate based security in SNA data flows
US6745252B1 (en) * 1998-05-13 2004-06-01 Matsushita Electric Industrial Co., Ltd. Network control system, controller, and device
US6185614B1 (en) * 1998-05-26 2001-02-06 International Business Machines Corp. Method and system for collecting user profile information over the world-wide web in the presence of dynamic content using document comparators
US6185567B1 (en) * 1998-05-29 2001-02-06 The Trustees Of The University Of Pennsylvania Authenticated access to internet based research and data services
US6253326B1 (en) * 1998-05-29 2001-06-26 Palm, Inc. Method and system for secure communications
US6665687B1 (en) * 1998-06-26 2003-12-16 Alexander James Burke Composite user interface and search system for internet and multimedia applications
US6638314B1 (en) * 1998-06-26 2003-10-28 Microsoft Corporation Method of web crawling utilizing crawl numbers
US6868448B1 (en) * 1998-06-29 2005-03-15 Sun Microsystems, Inc. Resource locator
US6446109B2 (en) * 1998-06-29 2002-09-03 Sun Microsystems, Inc. Application computing environment
US6070149A (en) * 1998-07-02 2000-05-30 Activepoint Ltd. Virtual sales personnel
US6182142B1 (en) * 1998-07-10 2001-01-30 Encommerce, Inc. Distributed access management of information resources
US6771290B1 (en) * 1998-07-17 2004-08-03 B.E. Technology, Llc Computer interface method and apparatus with portable network organization system and targeted advertising
US6363411B1 (en) * 1998-08-05 2002-03-26 Mci Worldcom, Inc. Intelligent network
US6636892B1 (en) * 1998-09-11 2003-10-21 Lv Partners, L.P. Method for conducting a contest using a network
US6836794B1 (en) * 1998-09-21 2004-12-28 Microsoft Corporation Method and system for assigning and publishing applications
US6574239B1 (en) * 1998-10-07 2003-06-03 Eric Morgan Dowling Virtual connection of a remote unit to a server
US6557039B1 (en) * 1998-11-13 2003-04-29 The Chase Manhattan Bank System and method for managing information retrievals from distributed archives
US6374402B1 (en) * 1998-11-16 2002-04-16 Into Networks, Inc. Method and apparatus for installation abstraction in a secure content delivery system
US6253327B1 (en) * 1998-12-02 2001-06-26 Cisco Technology, Inc. Single step network logon based on point to point protocol
US6470450B1 (en) * 1998-12-23 2002-10-22 Entrust Technologies Limited Method and apparatus for controlling application access to limited access based data
US6694434B1 (en) * 1998-12-23 2004-02-17 Entrust Technologies Limited Method and apparatus for controlling program execution and program distribution
US6418472B1 (en) * 1999-01-19 2002-07-09 Intel Corporation System and method for using internet based caller ID for controlling access to an object stored in a computer
US20040220829A1 (en) * 1999-03-22 2004-11-04 Ofir Baharav Distributed system and method for managing communication among healthcare providers, patients and third parties
US6463533B1 (en) * 1999-04-15 2002-10-08 Webtv Networks, Inc. System for generating site-specific user aliases in a computer network
US6560655B1 (en) * 1999-06-22 2003-05-06 Microsoft Corporation Synchronization manager for standardized synchronization of separate programs
US20040030781A1 (en) * 1999-06-30 2004-02-12 Blackboard Inc. Internet-based education support system and method with multi-language capability
US6202159B1 (en) * 1999-06-30 2001-03-13 International Business Machines Corporation Vault controller dispatcher and methods of operation for handling interaction between browser sessions and vault processes in electronic business systems
US6971067B1 (en) * 1999-08-23 2005-11-29 Sentillion, Inc. Application launchpad
US6751731B1 (en) * 1999-10-12 2004-06-15 International Business Machines Corporation Piggy-backed key exchange protocol for providing secure, low-overhead browser connections to a server with which a client shares a message encoding scheme
US6377984B1 (en) * 1999-11-02 2002-04-23 Alta Vista Company Web crawler system using parallel queues for queing data sets having common address and concurrently downloading data associated with data set in each queue
US20010032090A1 (en) * 1999-12-14 2001-10-18 Ahmed Moneim One-line registration
US6738766B2 (en) * 2000-02-02 2004-05-18 Doongo Technologies, Inc. Apparatus and methods for providing personalized application search results for wireless devices based on user profiles
US20020138728A1 (en) * 2000-03-07 2002-09-26 Alex Parfenov Method and system for unified login and authentication
US6697838B1 (en) * 2000-05-03 2004-02-24 Software Leader, Llc Method and system for annotating information resources in connection with browsing, in both connected and disconnected states
US6654034B1 (en) * 2000-05-04 2003-11-25 International Business Machines Corporation Information presentation system for a graphical user interface
US6771291B1 (en) * 2000-06-07 2004-08-03 The Perfect Web Corporation Method for developing electronic documents employing multiple display regions
US6757521B1 (en) * 2000-06-12 2004-06-29 I/O Controls Corporation Method and system for locating and assisting portable devices performing remote diagnostic analysis of a control network
US6993555B2 (en) * 2000-08-22 2006-01-31 Conversagent, Inc. Method and system for interactively responding to instant messaging requests
US20020065818A1 (en) * 2000-08-23 2002-05-30 Starr Ronald E. Computerized method and applications generator system for developing a customizable electronic records management system
US6785729B1 (en) * 2000-08-25 2004-08-31 International Business Machines Corporation System and method for authorizing a network user as entitled to access a computing node wherein authenticated certificate received from the user is mapped into the user identification and the user is presented with the opprtunity to logon to the computing node only after the verification is successful
US6856970B1 (en) * 2000-09-26 2005-02-15 Bottomline Technologies Electronic financial transaction system
US6832226B1 (en) * 2000-10-11 2004-12-14 Bruce H. Parker Method of providing data dictionary-driven web-based database applications
US20020107772A1 (en) * 2000-12-05 2002-08-08 Mudita Jain Method and device utilizing polymorphic data in e-commerce
US6941313B2 (en) * 2000-12-11 2005-09-06 Sentillion, Inc. Context management with audit capability
US20030064352A1 (en) * 2001-09-26 2003-04-03 Keller Mary M. Method for gathering information about and formulating public policy to address societal problems

Cited By (30)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7334031B2 (en) 2001-01-12 2008-02-19 Siemens Medical Solutions Health Services Corporation System and user interface supporting processing and activity management for concurrently operating applications
US20020133641A1 (en) * 2001-01-12 2002-09-19 Siemens Medical Solutions Health Services Corporation System and user interface supporting processing and activity management for concurrently operating applications
US7882170B1 (en) * 2004-10-06 2011-02-01 Microsoft Corporation Interfacing a first type of software application to information configured for use by a second type of software application
US20060287593A1 (en) * 2005-06-20 2006-12-21 General Electric Company System and method providing communication in a medical imaging system
US20080016371A1 (en) * 2006-07-14 2008-01-17 Arachnoid Biometrics Identification Group Corp. System and Method for Registering a Fingerprint, for Setting a Login Method of an Application, and for Logining in the Application
US9137296B2 (en) 2007-03-20 2015-09-15 Giesecke & Devrient Gmbh Portable data carrier as a web server
US20100050066A1 (en) * 2007-03-20 2010-02-25 Stephan Spitz Portable data carrier as a web server
US8386913B2 (en) * 2007-03-20 2013-02-26 Giesecke & Devrient Gmbh Portable data carrier as a web server
US20120036356A1 (en) * 2008-09-19 2012-02-09 Herve Barbat Method for Accessing Nominative Data Such As a Customised Medical File From a Local Generation Agent
US10037199B2 (en) 2012-08-24 2018-07-31 Vmware, Inc. Secure inter-process communication and virtual workspaces on a mobile device
US9383983B2 (en) 2012-08-24 2016-07-05 Airwatch Llc Method and system to impose enterprise security mechanisms throughout a mobile application lifecycle
US9087191B2 (en) * 2012-08-24 2015-07-21 Vmware, Inc. Method and system for facilitating isolated workspace for applications
US10007782B2 (en) * 2012-08-24 2018-06-26 Vmware, Inc. Method and system for facilitating replacement of system calls
US9111087B2 (en) * 2012-08-24 2015-08-18 Vmware, Inc. Method and system for facilitating replacement of system calls
US20140059525A1 (en) * 2012-08-24 2014-02-27 Vmware, Inc. Method and system for facilitating replacement of system calls
US20170243001A1 (en) * 2012-08-24 2017-08-24 Vmware, Inc. Method and system for facilitating replacement of system calls
US9524154B2 (en) 2012-08-24 2016-12-20 Airwatch Llc Method and system for identifying and replacing system calls
US9665355B2 (en) 2012-08-24 2017-05-30 Vmware, Inc. Method and system for facilitating replacement of system calls
US20140059642A1 (en) * 2012-08-24 2014-02-27 Vmware, Inc. Method and system for facilitating isolated workspace for applications
US9077725B2 (en) 2012-08-27 2015-07-07 Vmware, Inc. Configuration profile validation on iOS based on root certificate validation
US9094413B2 (en) 2012-08-27 2015-07-28 Vmware, Inc. Configuration profile validation on iOS Using SSL and redirect
US9679190B2 (en) 2013-02-05 2017-06-13 Vynca, Inc. Method and apparatus for collecting an electronic signature on a first device and incorporating the signature into a document on a second device
US9881201B2 (en) 2013-02-05 2018-01-30 Vynca, Inc. Method and apparatus for collecting an electronic signature on a first device and incorporating the signature into a document on a second device
US9674174B2 (en) 2013-03-21 2017-06-06 Vmware, Inc. Configuration profile validation on IOS using SSL and redirect
US10826997B2 (en) 2015-11-06 2020-11-03 Vynca, Inc. Device linking method
US11281887B2 (en) 2017-11-29 2022-03-22 Vynca, Inc. Multiple electronic signature method
US20190199683A1 (en) * 2017-12-23 2019-06-27 Mcafee, Llc Decrypting transport layer security traffic without man-in-the-middle proxy
US10880268B2 (en) * 2017-12-23 2020-12-29 Mcafee, Llc Decrypting transport layer security traffic without man-in-the-middle proxy
US11805097B2 (en) 2017-12-23 2023-10-31 Skyhigh Security Llc Decrypting transport layer security traffic without Man-in-the-Middle proxy
US11423164B2 (en) 2018-05-21 2022-08-23 Vynca, Inc. Multiple electronic signature method

Also Published As

Publication number Publication date
US20020095584A1 (en) 2002-07-18
US7043752B2 (en) 2006-05-09

Similar Documents

Publication Publication Date Title
US7043752B2 (en) System and user interface supporting concurrent application initiation and interoperability
US7849498B2 (en) System and user interface supporting context sharing between concurrently operating applications
US7103666B2 (en) System and user interface supporting concurrent application operation and interoperability
US7143437B2 (en) System and user interface for managing user access to network compatible applications
US7127609B2 (en) System and user interface for adaptively processing and communicating URL data between applications
US7127608B2 (en) System and user interface supporting URL processing and concurrent application operation
US8626929B2 (en) Scalable session management using an encrypted session key
JP4863777B2 (en) Communication processing method and computer system
US8033459B2 (en) System and method for secure electronic data delivery
US8095972B1 (en) Secure authentication for web-based applications
US20030033545A1 (en) Computer network security system
US20090158035A1 (en) Public Key Encryption For Web Browsers
US11870902B2 (en) Authenticating a messaging program session
US20040034707A1 (en) System and user interface supporting multiple different concurrent application interoperability methods
TW200818834A (en) Secured communication channel between it administrators using network management software as the basis to manage networks
WO2018218046A1 (en) System for sending verifiable e-mail and/or files securely
JP2014056549A (en) Communication system, communication device, communication method, and communication program
US20120302212A1 (en) Secure mobile radiology communication system
Kiuchi et al. Using a WWW-based mail user agent for secure electronic mail service for health care users
US20030188149A1 (en) Mailing list server and mail re-sending method thereof
JP5417026B2 (en) Password notification device and password notification system
JP2004355471A (en) Method for preventing unauthorized access
JP2004334437A (en) Circulating document management system
JP2007264942A (en) Electronic document delivery system
JP2003324430A (en) User information registration/delivery method, user information registration/delivery apparatus, program for user information registration/delivery and recording medium for the same program

Legal Events

Date Code Title Description
STCB Information on status: application discontinuation

Free format text: ABANDONED -- FAILURE TO RESPOND TO AN OFFICE ACTION