会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明申请
    • Method and apparatus for improving data transfers in peer-to-peer networks
    • 改善对等网络数据传输的方法和装置
    • US20060271638A1
    • 2006-11-30
    • US11140122
    • 2005-05-27
    • Mandis BeigiRaymond JenningsJason Lavoie
    • Mandis BeigiRaymond JenningsJason Lavoie
    • G06F15/16
    • H04L67/1038G06F16/148G06F16/1834H04L67/1002H04L67/1012H04L67/104H04L67/1068H04L67/16
    • One embodiment of the present method and apparatus for improving data transfers in peer-to-peer networks includes receiving a search request message from a requesting node, where the search request message requests specific data. A responding node then sends a response message to the requesting node including a referral message comprising at least one referred node that is expected to have the requested data, based on knowledge of the referred node's previous incoming and outgoing data transfers. The responding node may also indicate that the responding node has the requested data. In addition to increasing the requesting node's view of the peer-to-peer network, this also enables the identification of nodes (e.g., referred nodes) with which the requesting node may wish to establish direct peer-to-peer connections, e.g., to build peer-to-peer communities of nodes having similar interests.
    • 用于改善对等网络中的数据传输的本方法和装置的一个实施例包括从请求节点接收搜索请求消息,其中搜索请求消息请求特定数据。 响应节点然后基于所引用节点的先前传入和传出数据传输的知识,向请求节点发送响应消息,其包括包括至少一个被预期具有所请求数据的参考节点的推荐消息。 响应节点还可以指示响应节点具有所请求的数据。 除了增加请求节点对对等网络的观点之外,这还使得能够识别请求节点可能希望建立直接对等连接的节点(例如,参考节点),例如, 构建具有类似兴趣的节点的点对点社区。
    • 3. 发明申请
    • Method and apparatus for reducing spam on a peer-to-peer network
    • 用于减少对等网络上的垃圾邮件的方法和装置
    • US20060179137A1
    • 2006-08-10
    • US11051524
    • 2005-02-04
    • Raymond JenningsJason LaVoie
    • Raymond JenningsJason LaVoie
    • G06F15/173
    • H04L67/104H04L67/1057H04L67/1068
    • One embodiment of the present method and apparatus for reducing spam on a peer-to-peer network includes determining, in accordance with a list of known spammer nodes, whether a responding node offering data for download is a known spammer node. If the responding node is a known spammer node, communication from the responding node is discarded. However, if the responding node is not a known spammer node, the offered data is retrieved from the responding node. If it is then determined that the retrieved data does, in fact, include spam, at least one other node on the network is notified that the responding node has sent spam. This information then allows the other node to determine whether or not it would like to receive data from the responding node in the future.
    • 用于减少对等网络上的垃圾邮件的本方法和装置的一个实施例包括根据已知垃圾邮件发送者节点的列表来确定是否提供用于下载的数据的响应节点是已知的垃圾邮件发送者节点。 如果响应节点是已知的垃圾邮件发送者节点,则来自响应节点的通信被丢弃。 然而,如果响应节点不是已知的垃圾邮件发送者节点,则从响应节点检索所提供的数据。 如果然后确定所检索的数据实际上包括垃圾邮件,则通知网络上的至少一个其他节点响应节点已发送垃圾邮件。 然后,该信息允许另一个节点确定将来是否希望从响应节点接收数据。
    • 6. 发明申请
    • Peer-to-peer instant messaging and chat system
    • 点对点即时通讯和聊天系统
    • US20060209727A1
    • 2006-09-21
    • US11064724
    • 2005-02-24
    • Raymond JenningsJason LaVoie
    • Raymond JenningsJason LaVoie
    • H04L12/16
    • H04L12/1822H04L63/1458H04L67/104H04L67/1053H04L67/1068H04L67/306
    • Disclosed is a method for controlling access to a chat room using a peer-to-peer (“P2P”) network. The method includes the steps of sending a search request to a first set of nodes in the P2P network, the first set of nodes neighboring a node requesting the search and including at least one node; forwarding the request to a second set of nodes neighboring the at least one node in the first set, the second set of nodes including at least one node; comparing the search request to a local profile topic list in each node in the first and second sets; receiving a zero or more responses from nodes in the first and second sets; and establishing a network connection between the node requesting the search and at least one of the nodes responding to the request to form a community.
    • 公开了一种使用点对点(“P2P”)网络来控制对聊天室的访问的方法。 该方法包括以下步骤:向P2P网络中的第一组节点发送搜索请求,第一组节点与请求搜索的节点相邻并且包括至少一个节点; 将所述请求转发到与所述第一组中的所述至少一个节点相邻的第二组节点,所述第二组节点包括至少一个节点; 将所述搜索请求与所述第一和第二集合中的每个节点中的本地配置文件主题列表进行比较; 从第一和第二组中的节点接收零个或多个响应; 以及在请求搜索的节点和响应于请求之间的至少一个节点之间建立网络连接以形成社区。
    • 10. 发明申请
    • Method and apparatus for DNS pre-fetching for multiple clients
    • 用于多个客户端的DNS预取的方法和装置
    • US20050262248A1
    • 2005-11-24
    • US10848031
    • 2004-05-18
    • Raymond JenningsJason LaVoieAnees Shaikh
    • Raymond JenningsJason LaVoieAnees Shaikh
    • G06F15/16H04L29/08H04L29/12
    • H04L29/12066H04L61/1511H04L67/28H04L67/2819H04L67/2847
    • In one embodiment, the present invention is a method and apparatus for DNS pre-fetching for multiple clients. In one embodiment, all packets coming into or going out of a local network are scanned for application protocol, domain names, and/or other information. If pre-defined criteria indicate that the network is interested in a particular domain name, a DNS lookup is performed and the corresponding IP address is cached by the local DNS server. The local DNS server is thereby able to quickly respond to future requests for the cached domain name. Moreover, because the IP address is cached at the local DNS server, any client connected to the local DNS server on the local network can request the cached domain name from the local DNS server and be quickly connected to the indicated domain name.
    • 在一个实施例中,本发明是用于多个客户机的DNS预取的方法和装置。 在一个实施例中,进入或离开本地网络的所有分组被扫描用于应用协议,域名和/或其他信息。 如果预定义的标准表示网络对特定域名感兴趣,则执行DNS查找,并且相应的IP地址由本地DNS服务器缓存。 因此,本地DNS服务器能够快速响应未来对缓存域名的请求。 另外,由于IP地址被缓存在本地DNS服务器,所以连接到本地网络上本地DNS服务器的任何客户端都可以从本地DNS服务器请求缓存的域名,并快速连接到指定的域名。