会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • Expanded transmission control protocol, methods of operation and apparatus
    • 扩展传输控制协议,操作方法和设备
    • US20060031527A1
    • 2006-02-09
    • US11137896
    • 2005-05-25
    • L. SolesDan TeodosiuJoseph PistrittoXavier Boyen
    • L. SolesDan TeodosiuJoseph PistrittoXavier Boyen
    • G06F15/16
    • H04L69/16H04L67/42H04L69/162H04L69/163
    • A communication protocol service in support of TCP based communication is modified to improve the operational efficiency of a server for a particular type of client-server application. The service is modified to support connection pools and connection groups within the connection pools, to enable connections with clients to be grouped and share a common file descriptor. The service is provided with an API to allow an application server to create the connection pools, connection groups and connections. The API also include receive and send services adapted to support the connection pool and connection group architecture, and to allow explicit acknowledgement of received transmissions under control of the application server. Further, in various embodiments, the buffering architecture of the service, as well as acknowledgement of request packets by the service are also modified.
    • 修改了支持基于TCP的通信的通信协议服务,以提高特定类型的客户机 - 服务器应用的服务器的运行效率。 该服务被修改为支持连接池中的连接池和连接组,以使与客户端的连接能够被分组并共享一个通用的文件描述符。 该服务提供了一个API,允许应用程序服务器创建连接池,连接组和连接。 API还包括适于支持连接池和连接组架构的接收和发送服务,并且允许在应用服务器的控制下显式确认所接收的传输。 此外,在各种实施例中,服务的缓冲架构以及服务对请求分组的确认也被修改。
    • 2. 发明授权
    • Expanded transmission control protocol, methods of operation and apparatus
    • 扩展传输控制协议,操作方法和设备
    • US08018929B2
    • 2011-09-13
    • US11137896
    • 2005-05-25
    • Roger L. SolesDan TeodosiuJoseph C. PistrittoXavier Boyen
    • Roger L. SolesDan TeodosiuJoseph C. PistrittoXavier Boyen
    • H04L12/28G06F15/16
    • H04L69/16H04L67/42H04L69/162H04L69/163
    • A communication protocol service in support of TCP based communication is modified to improve the operational efficiency of a server for a particular type of client-server application. The service is modified to support connection pools and connection groups within the connection pools, to enable connections with clients to be grouped and share a common file descriptor. The service is provided with an API to allow an application server to create the connection pools, connection groups and connections. The API also include receive and send services adapted to support the connection pool and connection group architecture, and to allow explicit acknowledgement of received transmissions under control of the application server. Further, in various embodiments, the buffering architecture of the service, as well as acknowledgement of request packets by the service are also modified.
    • 修改了支持基于TCP的通信的通信协议服务,以提高特定类型的客户机 - 服务器应用的服务器的运行效率。 该服务被修改为支持连接池中的连接池和连接组,以使与客户端的连接能够被分组并共享一个通用的文件描述符。 该服务提供了一个API,允许应用程序服务器创建连接池,连接组和连接。 API还包括适于支持连接池和连接组架构的接收和发送服务,并且允许在应用服务器的控制下显式确认所接收的传输。 此外,在各种实施例中,服务的缓冲架构以及服务对请求分组的确认也被修改。
    • 3. 发明授权
    • Distribution of binary executables and content from peer locations/machines
    • 二进制可执行文件和来自对等位置/机器的内容的分发
    • US08156223B2
    • 2012-04-10
    • US11112770
    • 2005-04-21
    • Dan TeodosiuXavier Boyen
    • Dan TeodosiuXavier Boyen
    • G06F15/173
    • G06F8/61
    • Binary executables are distributed in a distributed manner by equipping a server with a bootstrap program. The server provides the bootstrap program to a client computer in response to the client's request for the binary executables. The bootstrap program is designed to enable the client computer to obtain the binary executables in one or more portions from one or more peer locations that have already downloaded the said binary executables. In one embodiment, the bootstrap program also monitors the performance associated with obtaining the portions of the binary executables, and reports the performance data to a resource naming service that tracks peer locations that cache the binary executables. In one embodiment, the binary executables also includes a component that registers the client computer as a peer location that caches the binary executables, and provides the binary executables to other client computers responsive to their requests. In various embodiments, content is distributed in like manner.
    • 二进制可执行文件通过为服务器配备引导程序以分布式方式进行分发。 服务器根据客户端对二进制可执行文件的请求,向客户机提供引导程序。 引导程序旨在使客户端计算机能够从已经下载所述二进制可执行文件的一个或多个对等位置获得一个或多个部分中的二进制可执行文件。 在一个实施例中,引导程序还监视与获得二进制可执行程序的部分相关联的性能,并且将性能数据报告给跟踪缓存二进制可执行文件的对等位置的资源命名服务。 在一个实施例中,二进制可执行程序还包括将客户端计算机注册为缓存二进制可执行文件的对等位置的组件,并且响应于他们的请求将二进制可执行文件提供给其他客户端计算机。 在各种实施例中,以相似的方式分发内容。
    • 5. 发明授权
    • Distribution of binary executables and content from peer locations/machines
    • 二进制可执行文件和来自对等位置/机器的内容的分发
    • US07536458B2
    • 2009-05-19
    • US11112794
    • 2005-04-21
    • Dan TeodosiuXavier Boyen
    • Dan TeodosiuXavier Boyen
    • G06F15/173
    • H04L67/104G06F9/4416G06F17/30206H04L29/12009H04L29/12066H04L61/00H04L61/1511H04L67/1063H04L67/108H04L67/34
    • Binary executables are distributed in a distributed manner by equipping a server with a bootstrap program. The server provides the bootstrap program to a client computer in response to the client's request for the binary executables. The bootstrap program is designed to enable the client computer to obtain the binary executables in one or more portions from one or more peer locations that have already downloaded the said binary executables. In one embodiment, the bootstrap program also monitors the performance associated with obtaining the portions of the binary executables, and reports the performance data to a resource naming service that tracks peer locations that cache the binary executables. In one embodiment, the binary executables also includes a component that registers the client computer as a peer location that caches the binary executables, and provides the binary executables to other client computers responsive to their requests. In various embodiments, content is distributed in like manner.
    • 二进制可执行文件通过为服务器配备引导程序以分布式方式进行分发。 服务器根据客户端对二进制可执行文件的请求,向客户机提供引导程序。 引导程序旨在使客户端计算机能够从已经下载所述二进制可执行文件的一个或多个对等位置获得一个或多个部分中的二进制可执行文件。 在一个实施例中,引导程序还监视与获得二进制可执行程序的部分相关联的性能,并且将性能数据报告给跟踪缓存二进制可执行文件的对等位置的资源命名服务。 在一个实施例中,二进制可执行程序还包括将客户端计算机注册为缓存二进制可执行文件的对等位置的组件,并且响应于他们的请求将二进制可执行文件提供给其他客户端计算机。 在各种实施例中,以相似的方式分发内容。
    • 6. 发明授权
    • Distributed scalable cryptographic access control
    • 分布式,可扩展的加密访问控制
    • US07509492B2
    • 2009-03-24
    • US10473264
    • 2002-03-27
    • Xavier BoyenZhenyu QianDan Teodosiu
    • Xavier BoyenZhenyu QianDan Teodosiu
    • H04L9/00
    • H04L9/0863G06F21/602G06F21/6209G06F21/6218G06F2221/2117G06F2221/2141H04L9/0825H04L9/0833H04L9/0869H04L9/3263H04L63/0442H04L63/045H04L63/062H04L63/10H04L63/104H04L63/123H04L67/104H04L2209/16H04L2463/101
    • Published resources are made available in an encrypted form, using corresponding resource keys, published through resource key files, with the publications effectively restricted to authorized peer systems only by encrypting the resource keys in a manner only the authorized peer systems are able to recover them. In one embodiment, the resource keys are encrypted using encryption public keys of the authorized peer systems or the groups to which the authorized peer system are members. In one embodiment, the encryption public keys of individual or groups of authorized peer systems are published for resource publishing peer systems through client and group key files respectively. Group encryption private keys are made available to the group members through published group key files. Further, advanced features including but not limited to resource key file inheritance, password protected publication, obfuscated publication, content signing, secured access via gateways, and secured resource search are supported.
    • 发布的资源以加密的形式提供,使用通过资源密钥文件发布的相应的资源密钥,出版物仅通过仅授权对等系统能够恢复的方式加密资源密钥才有效地限于授权的对等体系统。 在一个实施例中,使用授权对等系统或授权对等系统所属的组的加密公钥来加密资源密钥。 在一个实施例中,分别通过客户端和组密钥文件为资源发布对等体系统发布授权对等系统的个人或组的加密公钥。 组加密私钥通过发布的组密钥文件提供给组成员。 此外,支持包括但不限于资源密钥文件继承,受密码保护的出版物,模糊化发布,内容签名,通过网关的安全访问以及安全资源搜索的高级特征。
    • 8. 发明授权
    • Distributed scalable cryptographic access control
    • 分布式可扩展加密访问控制
    • US08331560B2
    • 2012-12-11
    • US12368092
    • 2009-02-09
    • Xavier BoyenZhenyu QianDan Teodosiu
    • Xavier BoyenZhenyu QianDan Teodosiu
    • H04L9/32
    • H04L9/0863G06F21/602G06F21/6209G06F21/6218G06F2221/2117G06F2221/2141H04L9/0825H04L9/0833H04L9/0869H04L9/3263H04L63/0442H04L63/045H04L63/062H04L63/10H04L63/104H04L63/123H04L67/104H04L2209/16H04L2463/101
    • Published resources are made available in an encrypted form, using corresponding resource keys, published through resource key files, with the publications effectively restricted to authorized peer systems only by encrypting the resource keys in a manner only the authorized peer systems are able to recover them. In one embodiment, the resource keys are encrypted using encryption public keys of the authorized peer systems or the groups to which the authorized peer system are members. In one embodiment, the encryption public keys of individual or groups of authorized peer systems are published for resource publishing peer systems through client and group key files respectively. Group encryption private keys are made available to the group members through published group key files. Further, advanced features including but not limited to resource key file inheritance, password protected publication, obfuscated publication, content signing, secured access via gateways, and secured resource search are supported.
    • 发布的资源以加密的形式提供,使用通过资源密钥文件发布的相应的资源密钥,出版物仅通过仅授权对等系统能够恢复的方式加密资源密钥才有效地限于授权的对等体系统。 在一个实施例中,使用授权对等系统或授权对等系统所属的组的加密公钥来加密资源密钥。 在一个实施例中,分别通过客户端和组密钥文件为资源发布对等体系统发布授权对等系统的个人或组的加密公钥。 组加密私钥通过发布的组密钥文件提供给组成员。 此外,支持包括但不限于资源密钥文件继承,受密码保护的出版物,模糊化发布,内容签名,通过网关的安全访问以及安全资源搜索的高级特征。
    • 9. 发明授权
    • Internet protocol (IP) address proximity and application to peer provider location
    • 互联网协议(IP)地址接近检测和应用到对等提供商位置
    • US07720996B2
    • 2010-05-18
    • US09908782
    • 2001-07-18
    • L. Roger SolesXavier BoyenDan Teodosiu
    • L. Roger SolesXavier BoyenDan Teodosiu
    • G06F15/16G06F15/173
    • H04L29/06H04L29/12009H04L29/12047H04L29/12783H04L61/15H04L61/35H04L67/1002H04L67/1021H04L67/104H04L67/1063H04L67/1072H04L69/329
    • Internet Protocol (IP) address assignment information is collected from Address Allocation Tables (AATs) of a plurality of IP address assigning registrars. The information is processed and stored into one or more data structures. The information is accessed to determine a proximity measure for any two given IP addresses. In one embodiment, the proximity determination includes the determination of superblock memberships of the IP addresses, comparison of the assigning registrars, as well as the location countries of the IP addresses. In one embodiment, the proximity detection is applied to locating IP addresses of peer providers of a resource. In one embodiment, Autonomous System (AS) numbers and IP addresses for a plurality of peer providers for a plurality of resources are also collected and organized into one or more data structures; this organized information of the peer providers is also used in locating the closest peer providers of a resource in terms of network topology.
    • 互联网协议(IP)地址分配信息是从多个IP地址分配注册表的地址分配表(AAT)中收集的。 信息被处理并存储到一个或多个数据结构中。 访问该信息以确定任何两个给定IP地址的接近度量。 在一个实施例中,接近度确定包括确定IP地址的超级块成员资格,分配注册器的比较以及IP地址的位置国家。 在一个实施例中,邻近检测被应用于定位资源的对等提供者的IP地址。 在一个实施例中,用于多个资源的多个对等提供者的自治系统(AS)号码和IP地址也被收集并组织成一个或多个数据结构; 对等提供者的这种组织信息也用于根据网络拓扑来定位最近的资源对等提供者。