Enhanced runtime hosting
    2.
    发明授权
    Enhanced runtime hosting 有权
    增强的运行时主机

    公开(公告)号:US07406699B2

    公开(公告)日:2008-07-29

    申请号:US10405560

    申请日:2003-04-02

    IPC分类号: G06F3/00 G06F9/46

    CPC分类号: G06F9/547 G06F9/50

    摘要: Systems and methods for enhanced runtime hosting are described. In one respect, the runtime identifies any abstraction interface(s) exposed by a host application. The abstraction interface(s) correspond to respective execution environment functionality implemented by the hosting application. During execution of runtime managed code and responsive to an action or event associated with an identified one of the respective execution environment abstractions, the runtime calls a specific interface or object corresponding to a specific one of the abstraction interface(s). This allows the host application to customize/enhance its execution environment, which includes the runtime, as a function of the implemented abstraction(s).

    摘要翻译: 描述用于增强运行时托管的系统和方法。 在一方面,运行时标识由主机应用程序公开的任何抽象接口。 抽象接口对应于由主机应用实现的相应执行环境功能。 在执行运行时托管代码并且响应于与相应执行环境抽象中识别的一个相关联的动作或事件时,运行时间调用与抽象接口中的特定一个对应的特定接口或对象。 这允许主机应用程序根据实现的抽象来定制/增强其执行环境(包括运行时)。

    Binding by hash
    5.
    发明授权
    Binding by hash 有权
    通过哈希绑定

    公开(公告)号:US07124408B1

    公开(公告)日:2006-10-17

    申请号:US09604987

    申请日:2000-06-28

    IPC分类号: G06F9/44 H04L9/00

    摘要: A system and method is provided for providing security to components or assemblies employed by application programs during runtime. Assemblies carry version information that can be used to enforce the versioning rules described by the application program. At runtime, version numbers requested by the application programs are compared with those version numbers of the assemblies that are actually found. In addition to comparing version numbers, the present invention offers a stricter form of version checking based on cryptographic hashes. An assembly is provided with module information that contains a list of the files that make up the assembly. Part of the information recorded about each module is a hash of the module's contents at the time the manifest was built. An assembly referencing another assembly computes the hash of the manifest of the referenced assembly. An assembly manifest may include dependency information, which is information about other assemblies that the assembly depends on or references. Part of the information stored as part of an assembly reference or manifest is a hash of the dependent assembly's manifest.

    摘要翻译: 提供了一种系统和方法,用于为运行时期间由应用程序采用的组件或组件提供安全性。 组件携带可用于强制应用程序描述的版本控制规则的版本信息。 在运行时,将应用程序请求的版本号与实际找到的程序集的版本号进行比较。 除了比较版本号之外,本发明还提供了基于加密散列的更严格的版本检查形式。 提供了一个组件,其中包含组成组件的文件的列表的模块信息。 关于每个模块记录的部分信息是在清单构建时的模块内容的哈希。 引用另一个程序集的程序集计算引用程序集的清单的哈希值。 组装清单可以包括依赖关系信息,其是关于组件依赖于或引用的其他程序集的信息。 作为程序集引用或清单的一部分存储的信息的一部分是依赖程序集的清单的散列。

    Shared names
    6.
    发明授权
    Shared names 有权
    共享名称

    公开(公告)号:US07117371B1

    公开(公告)日:2006-10-03

    申请号:US09605602

    申请日:2000-06-28

    IPC分类号: G06F12/14 G06F9/445 G06F9/455

    CPC分类号: G06F21/51

    摘要: A system and method is provided for providing security to components or assemblies employed by application programs during runtime. The present invention employs digital signature keys to ensure that an assembly name that is published is unique because the assembly is published with a publisher's public key. This prevents others from publishing an updated version of an assembly that claims to be published from the same publisher. The present invention guarantees name uniqueness and prevents name spoofing because the original publisher is the only one with the private key matching the public key related to a published assembly. Due to the fact that the public keys are stored in each reference, the caller can be assured that the assembly that the caller is binding to at runtime comes from the same publisher that owns the private key.

    摘要翻译: 提供了一种系统和方法,用于为运行时期间由应用程序采用的组件或组件提供安全性。 本发明使用数字签名密钥来确保所发布的组件名称是唯一的,因为组装是用发布者的公共密钥发布的。 这可以防止其他人发布声明从同一发行商发布的程序集的更新版本。 本发明保证名称唯一性并且防止名称欺骗,因为原始发布者是唯一具有与发布的程序集相关的公钥的私钥。 由于公钥存储在每个引用中,调用者可以确保调用者在运行时绑定的程序集来自拥有私钥的同一发行者。

    Memory Object Sharing for Just In Time Compiled Data
    7.
    发明申请
    Memory Object Sharing for Just In Time Compiled Data 有权
    内存对象共享即时编译数据

    公开(公告)号:US20100235377A1

    公开(公告)日:2010-09-16

    申请号:US12401522

    申请日:2009-03-10

    IPC分类号: G06F17/30 G06F15/16 G06F9/45

    CPC分类号: G06F9/45516 G06F12/0253

    摘要: Just in time compiled code and other data within a runtime environment may be shared between multiple applications by identifying common data objects and allowing two or more applications to access the data objects. While at least one application is accessing the objects, the objects may remain in memory. When all applications have stopped accessing an object, the object may be removed from memory. One embodiment may use a server process to manage various operations to facilitate sharing between various applications, such as identifying objects that may be removed from memory and adding newly created data to a database of sharable data.

    摘要翻译: 通过识别公共数据对象并允许两个或更多个应用程序访问数据对象,可以在运行时环境中编译代码和其他数据可以在多个应用程序之间共享。 当至少一个应用程序正在访问对象时,对象可能会保留在内存中。 当所有应用程序都停止访问对象时,对象可能会从内存中删除。 一个实施例可以使用服务器进程来管理各种操作以促进各种应用之间的共享,诸如识别可以从存储器移除的对象并将新创建的数据添加到可共享数据的数据库。

    Memory object sharing for just in time compiled data
    8.
    发明授权
    Memory object sharing for just in time compiled data 有权
    内存对象共享即时编译数据

    公开(公告)号:US08156093B2

    公开(公告)日:2012-04-10

    申请号:US12401522

    申请日:2009-03-10

    IPC分类号: G06F17/30

    CPC分类号: G06F9/45516 G06F12/0253

    摘要: Just in time compiled code and other data within a runtime environment may be shared between multiple applications by identifying common data objects and allowing two or more applications to access the data objects. While at least one application is accessing the objects, the objects may remain in memory. When all applications have stopped accessing an object, the object may be removed from memory. One embodiment may use a server process to manage various operations to facilitate sharing between various applications, such as identifying objects that may be removed from memory and adding newly created data to a database of sharable data.

    摘要翻译: 通过识别公共数据对象并允许两个或更多个应用程序访问数据对象,可以在运行时环境中编译代码和其他数据可以在多个应用程序之间共享。 当至少一个应用程序正在访问对象时,对象可能会保留在内存中。 当所有应用程序都停止访问对象时,对象可能会从内存中删除。 一个实施例可以使用服务器进程来管理各种操作以促进各种应用之间的共享,诸如识别可以从存储器移除的对象并将新创建的数据添加到可共享数据的数据库。