Data processing: database and file management or data structures – Database design – Data structure types
Reexamination Certificate
2007-03-27
2007-03-27
Mizrahi, Diane D. (Department: 2165)
Data processing: database and file management or data structures
Database design
Data structure types
C707S793000
Reexamination Certificate
active
10067349
ABSTRACT:
Type safe linkage is ensured by establishing a constraint if a class references an attribute that is contained in another class. This constraint acts as a “promise” to later ensure type safe linkage. At some point later—such as at the earliest time that the type is loaded by both loaders—the constraint is verified. This may be accomplished by verifying that the type for the attribute is the same regardless of whether it is loaded by a loader that defines the referencing class or a loader that defines the referred class. If the constraint is not met, an error message is provided.
REFERENCES:
patent: 5369766 (1994-11-01), Nakano et al.
patent: 5504568 (1996-04-01), Saraswat et al.
patent: 5617214 (1997-04-01), Webster et al.
patent: 5631740 (1997-05-01), Webster et al.
patent: 5634058 (1997-05-01), Allen et al.
patent: 5668942 (1997-09-01), Fromherz
patent: 5694529 (1997-12-01), Fromherz
patent: 5696893 (1997-12-01), Fromherz et al.
patent: 5701557 (1997-12-01), Webster et al.
patent: 5708811 (1998-01-01), Arendt et al.
patent: 5729790 (1998-03-01), Conley et al.
patent: 5740441 (1998-04-01), Yellin et al.
patent: 5771339 (1998-06-01), Fromherz
patent: 5781710 (1998-07-01), Fromherz et al.
patent: 5812273 (1998-09-01), Conley et al.
patent: 5815718 (1998-09-01), Tock
patent: 5835688 (1998-11-01), Fromherz
patent: 5935249 (1999-08-01), Stern et al.
patent: 5966702 (1999-10-01), Fresko et al.
patent: 6061721 (2000-05-01), Ismael et al.
patent: 6075940 (2000-06-01), Gosling
patent: 6092147 (2000-07-01), Levy et al.
patent: 6092202 (2000-07-01), Veil et al.
patent: 6178504 (2001-01-01), Fieres et al.
patent: 6219787 (2001-04-01), Brewer
patent: 6223346 (2001-04-01), Tock
patent: 6237135 (2001-05-01), Timbol
patent: 6247171 (2001-06-01), Yellin et al.
patent: 6272641 (2001-08-01), Ji
patent: 6321333 (2001-11-01), Murray
patent: 6430569 (2002-08-01), Bracha et al.
patent: 6601114 (2003-07-01), Bracha et al.
patent: 6618769 (2003-09-01), Bracha et al.
patent: 6618855 (2003-09-01), Lindholm et al.
patent: 0 778 522 (1996-12-01), None
patent: 8-022393 (1996-01-01), None
patent: 9-152961 (1997-06-01), None
James Gosling, et al., The Java™ Language Specification (Addison-Wesley, 1996).
Tim Lindholm and Frank Yellin, The Java™ Virtual Machine Specification (Addison-Wesley) 2ndEd. 1997-1999).
J. Stanley Warford,BlackBox: A New Object-Oriented Framework for CS1/CS2, ACM Press (1998).
“java.lang: Class ClassLoader”, visited at http://www.javasoft.com/products/j...ocs/api/java/lang/ClassLoader.html on Oct. 15, 1999, 14 pages.
“Oberon Microsystems: Component Software Resources”, visited at http://www.oberon.ch/resources/index.html1#Component Pascal on Oct. 15, 1999, 5 pages.
“Oberon Microsystems: The Evolution of Oberon-2 to Component Pascal”, visited at http://www.oberon.ch/resources/component—pascal/evolution.html on Oct. 15, 1999, 12 pages.
“Oberon Microsystems: Component Pascal Language Report”, visited at http://www.oberon.ch/resources/component—pascal/language—report.html on Oct. 15, 1999, 29 pages.
“Oberon Microsystems: Brief Comparison of Component Pascal and Java”, visited at http://www.oberon.ch/resources/component—pascal/java—component—pascal.html on Oct. 15, 1999, 3 pages.
Cardelli, Luca, “Program Fragments, Linking, And Modularization,” Conference Record of POPL: ACM Sigplan-Sigact Symposium on Principles of Programming Language, US, New York, ACE, Conf. 28, Jan. 15, 1997, pp. 266-277, XP000741821.
Dean, Drew, “The Security of Status Typing with Dynamic Linking,” Proceedings of the 4th ACM Conference on Computer and Communications Security (CCS '97), Apr. 1997, pp. 18-27, XP002169830.
Fong et al., Phillip W.L., “Proof Linking: An Architecture for Modular Verification of Dynamically-Linked Mobile Code,” Software Engineering Notes, US, Association for Computing Machinery, New York, vol. 23, No. 6, Nov. 1998, pp. 220-230, XP000831185.
Liang et al., Sheng, “Dynamic Class Loating in the Java Virtual Machine,” ACM Sigplan Notices, US, Association for Computing Machinery, New York, vol. 33, No. 10, Oct. 1998, pp. 36-44, XP000831202.
Litvinov, Vassily, “Constraint-Based Polymorphism in Cecil: Towards a Practical and Static Type System,” Department of Computer Science and Engineering, University of Washington, XP-000827881, Oct. 1998, pp. 388-411.
Goldberg, A., “A Specification of Java Loading and Bytecode Verification”; Proceedings of 5th ACM Conference on Computer and Communications Security, San Francisco, CA, Nov. 1998, pp. 49-58.
Jensen, T., et al., “Security and Dynamic Class Loading in Java: A Formalization”, Proceedings of the 1998 IEEE Intl. Conference on Computer Languages, Chicago, IL, May 16, 1998, pp. 4-15.
Jensen, T., et al., “Verification of Control Flow Based Security Properties”, Proceedings of the 1999 IEEE Symposium on Security and Privacy, May 12, 1999, pp. 89-103.
Bracha Gilad
Liang Sheng
Finnegan Henderson Farabow Garrett & Dunner LLP
Mizrahi Diane D.
Sun Microsystems Inc.
LandOfFree
Methods and apparatus for type safe, lazy, user-defined... does not yet have a rating. At this time, there are no reviews or comments for this patent.
If you have personal experience with Methods and apparatus for type safe, lazy, user-defined..., we encourage you to share that experience with our LandOfFree.com community. Your opinion is very important and Methods and apparatus for type safe, lazy, user-defined... will most certainly appreciate the feedback.
Profile ID: LFUS-PAI-O-3804000