会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • Lightweight application program interface (API) for extensible markup language (XML)
    • 用于可扩展标记语言(XML)的轻量级应用程序接口(API)
    • US20070028163A1
    • 2007-02-01
    • US11193567
    • 2005-07-29
    • Henricus MeijerAnders HejlsbergDavid RemyArpan DesaiAsad JawaharAndrew KimballDonald Box
    • Henricus MeijerAnders HejlsbergDavid RemyArpan DesaiAsad JawaharAndrew KimballDonald Box
    • G06F17/24
    • G06F17/2247G06F17/30932
    • An architecture that leverages support for markup language operations, e.g., extensible markup language (XML) queries, via a lightweight application program interface (API). The API defines an object model that can simplify construction of XML values in languages that do not natively support XML. The novel aspects of the described innovation can enable query languages to be factored into general operations (e.g., mapping, filtering, sorting, and/or projection of functions) on collections on one hand, and a set of domain specific operations (e.g., navigation, construction and modification) on the elements of these collections on another hand. The subject API can support creation of XML data that is node centric (e.g., context-free). Accordingly, nodes do not have to be constructed within the context of a document. Additionally, aspects can enable expression-oriented interface mechanisms as opposed to the imperative statement-oriented style interfaces used in connection with traditional interface mechanisms (e.g., DOM).
    • 通过轻量级应用程序接口(API)利用支持标记语言操作(例如可扩展标记语言(XML)查询)的体系结构。 API定义了一个对象模型,可以简化XML本身不支持XML的语言的构造。 所描述的创新的新颖方面可以使查询语言能够一方面被视为一般操作(例如,功能的映射,过滤,排序和/或投影),以及一组特定于领域的操作(例如,导航 ,建设和修改)另一方面对这些收藏品的要素。 主题API可以支持以节点为中心(例如,无上下文)创建XML数据。 因此,节点不必在文档的上下文中构建。 另外,方面可以实现面向表达式的接口机制,而不是与传统接口机制(例如,DOM)结合使用的面向语句的风格接口。
    • 6. 发明申请
    • Generic representation of optional values
    • 可选值的通用表示
    • US20060015528A1
    • 2006-01-19
    • US10891459
    • 2004-07-14
    • Anders HejlsbergAnthony MooreBrian GrunkemeyerDonald BoxGang PengKrzysztof Cwalina
    • Anders HejlsbergAnthony MooreBrian GrunkemeyerDonald BoxGang PengKrzysztof Cwalina
    • G06F17/00
    • G06F8/437
    • A generic nullable type that is capable of representing null values for reference, value, and other types in a uniform manner is described. The nullable generic type includes at least two portions: a container portion and a Boolean member portion. The container portion can hold other objects of other types, including both reference and value types. The Boolean member portion indicates whether the type held by the container has a value or not. Specifically, when the Boolean member is true, the values of the general type held by the container are valid. When the Boolean member is false, the values of the general type are invalid or undefined to represent an unspecified or null condition. Stack memory usage for the nullable type, a comparison of two objects of the nullable type, and an example database manipulation using the nullable type are also described.
    • 描述了能够以均匀方式表示参考值,值和其他类型的空值的通用可空类型。 可空的通用类型包括至少两个部分:容器部分和布尔成员部分。 容器部分可以容纳其他类型的其他对象,包括引用和类型。 布尔构件部分指示容器持有的类型是否具有值。 具体来说,当布尔成员为true时,容器持有的通用类型的值是有效的。 当布尔成员为false时,通用类型的值无效或未定义,以表示未指定或空值。 还描述了可空类型的堆栈内存使用,可空类型的两个对象的比较以及使用可空类型的示例数据库操作。
    • 8. 发明申请
    • Flexible context management for enumeration sessions using context exchange
    • 使用上下文交换的枚举会话灵活的上下文管理
    • US20060047757A1
    • 2006-03-02
    • US10872119
    • 2004-06-18
    • Alan GellerDonald BoxLuis CabreraRaymond McCollum
    • Alan GellerDonald BoxLuis CabreraRaymond McCollum
    • G06F15/16
    • H04L67/06H04L67/02H04L69/329
    • Mechanisms for providing requested date items in a request-driven enumeration session while retaining to control over how much inter-message context information is retained by the data provider. Upon receiving a request for the data items, the data provider identifies a portion of the data items to be provided in the first response along with context information that reflects that the first portion of information has been provided. The data provider then makes a determination of how much of the context is to be provided to the data receiver system, and then provides that appropriate context information to the data receiver. Furthermore, the data provider provides a response that includes the first portion of the data items. The data receiver includes this first provided context information in the second request for the next portion of the data items, allowing continuity in the data transfer session.
    • 在请求驱动枚举会话中提供所请求的日期项目的机制,同时保留以控制数据提供者保留多少消息间上下文信息。 在接收到对数据项的请求之后,数据提供者识别要在第一响应中提供的数据项的一部分以及反映信息的第一部分已被提供的上下文信息。 然后,数据提供商确定要向数据接收机系统提供多少上下文,然后向数据接收机提供适当的上下文信息。 此外,数据提供者提供包括数据项的第一部分的响应。 数据接收器在第二个请求中包含该数据项的下一部分中的该第一提供的上下文信息,从而允许数据传送会话的连续性。
    • 9. 发明申请
    • Securely roaming digital identities
    • 安全地漫游数字身份
    • US20070061873A1
    • 2007-03-15
    • US11222912
    • 2005-09-09
    • John ShewchukArun NandaDonald BoxDouglas WalterHervey Wilson
    • John ShewchukArun NandaDonald BoxDouglas WalterHervey Wilson
    • H04L9/32
    • H04L9/3271H04L9/3213H04L9/3297H04L2209/56H04L2209/80
    • A cryptographic session key is utilized to maintain security of a digital identity. The session key is valid only for a limited period of time. Additional security is provided via a bimodal credential allowing different levels of access to the digital identify. An identity token contains pertinent information associated with the digital identity. The identity token is encrypted utilizing public-key cryptography. An identifier utilized to verify the validity of the digital identity is encrypted with the cryptographic session key. The encrypted identity token and the encrypted identifier are provided to a service for example. The service decrypts the encrypted identity token utilizing public key cryptography, and decrypts, with the cryptographic session key obtained from the identity token, the encrypted identifier. If the identifier is determined to be valid, the transaction proceeds normally. If the identifier is determined to be invalid, the transaction is halted.
    • 利用加密会话密钥来维护数字身份的安全性。 会话密钥仅在有限的时间内有效。 通过双峰凭证提供额外的安全性,允许不同级别的访问数字识别。 身份令牌包含与数字身份相关联的相关信息。 使用公钥密码术对身份令牌进行加密。 用于验证数字身份的有效性的标识符被加密会话密钥加密。 加密的身份令牌和加密的标识符例如被提供给服务。 该服务使用公钥加密来解密加密的身份令牌,并且利用从身份令牌获得的加密会话密钥对加密的标识符进行解密。 如果标识符被确定为有效,则事务正常进行。 如果标识符被确定为无效,则停止该事务。