会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明申请
    • Method and apparatus for reducing spam on a peer-to-peer network
    • 用于减少对等网络上的垃圾邮件的方法和装置
    • US20060179137A1
    • 2006-08-10
    • US11051524
    • 2005-02-04
    • Raymond JenningsJason LaVoie
    • Raymond JenningsJason LaVoie
    • G06F15/173
    • H04L67/104H04L67/1057H04L67/1068
    • One embodiment of the present method and apparatus for reducing spam on a peer-to-peer network includes determining, in accordance with a list of known spammer nodes, whether a responding node offering data for download is a known spammer node. If the responding node is a known spammer node, communication from the responding node is discarded. However, if the responding node is not a known spammer node, the offered data is retrieved from the responding node. If it is then determined that the retrieved data does, in fact, include spam, at least one other node on the network is notified that the responding node has sent spam. This information then allows the other node to determine whether or not it would like to receive data from the responding node in the future.
    • 用于减少对等网络上的垃圾邮件的本方法和装置的一个实施例包括根据已知垃圾邮件发送者节点的列表来确定是否提供用于下载的数据的响应节点是已知的垃圾邮件发送者节点。 如果响应节点是已知的垃圾邮件发送者节点,则来自响应节点的通信被丢弃。 然而,如果响应节点不是已知的垃圾邮件发送者节点,则从响应节点检索所提供的数据。 如果然后确定所检索的数据实际上包括垃圾邮件,则通知网络上的至少一个其他节点响应节点已发送垃圾邮件。 然后,该信息允许另一个节点确定将来是否希望从响应节点接收数据。
    • 5. 发明申请
    • Method and apparatus for re-establishing anonymous data transfers
    • 重新建立匿名数据传输的方法和装置
    • US20070165519A1
    • 2007-07-19
    • US11331713
    • 2006-01-13
    • David GeorgeRaymond JenningsJason LaVoieSambit Sahu
    • David GeorgeRaymond JenningsJason LaVoieSambit Sahu
    • H04J3/14
    • H04L67/104H04L63/0421H04L67/1046H04L67/1048H04L67/1068H04L67/2814
    • One embodiment of the present method and apparatus for re-establishing anonymous data transfers between a first endpoint and a second endpoint in a network includes receiving, from a first node, the identity of a second node connected to the first node, where at least the first node is a neighbor node. A third node (a neighbor node) is then selected, and instructed to connect to the second node in order to establish a link for the path. In this manner, the first endpoint and the second endpoint remain unknown at least to each other (e.g., where “unknown” means that neither endpoint knows any identifying information, such as network address, about the other endpoint), and likely to all other nodes in the path as well. In another embodiment, a failure is detected at a neighbor node, where the neighbor node is part of an original path between the first endpoint and the second endpoint. The neighbor node's repair server is contacted for a repair node associated with the neighbor node, and a connection to the repair node is made such that the path is established in a manner that maintains anonymity of the first endpoint and the second endpoint relative to each other.
    • 用于在网络中的第一端点和第二端点之间重新建立匿名数据传输的本方法和装置的一个实施例包括从第一节点接收连接到第一节点的第二节点的标识,其中至少 第一节点是邻居节点。 然后选择第三节点(邻居节点),并且指示连接到第二节点以建立路径的链路。 以这种方式,第一端点和第二端点至少彼此未知(例如,其中“未知”意味着两个端点都不知道关于另一端点的任何识别信息,例如网络地址),并且可能对所有其他端点 节点也在路径中。 在另一个实施例中,在邻居节点处检测到故障,其中相邻节点是第一端点和第二端点之间的原始路径的一部分。 与相邻节点相关联的修复节点与邻居节点的修复服务器联系,并且进行到修复节点的连接,使得以保持第一端点和第二端点相对于彼此的匿名性的方式来建立路径 。
    • 10. 发明申请
    • Peer-to-peer instant messaging and chat system
    • 点对点即时通讯和聊天系统
    • US20060209727A1
    • 2006-09-21
    • US11064724
    • 2005-02-24
    • Raymond JenningsJason LaVoie
    • Raymond JenningsJason LaVoie
    • H04L12/16
    • H04L12/1822H04L63/1458H04L67/104H04L67/1053H04L67/1068H04L67/306
    • Disclosed is a method for controlling access to a chat room using a peer-to-peer (“P2P”) network. The method includes the steps of sending a search request to a first set of nodes in the P2P network, the first set of nodes neighboring a node requesting the search and including at least one node; forwarding the request to a second set of nodes neighboring the at least one node in the first set, the second set of nodes including at least one node; comparing the search request to a local profile topic list in each node in the first and second sets; receiving a zero or more responses from nodes in the first and second sets; and establishing a network connection between the node requesting the search and at least one of the nodes responding to the request to form a community.
    • 公开了一种使用点对点(“P2P”)网络来控制对聊天室的访问的方法。 该方法包括以下步骤:向P2P网络中的第一组节点发送搜索请求,第一组节点与请求搜索的节点相邻并且包括至少一个节点; 将所述请求转发到与所述第一组中的所述至少一个节点相邻的第二组节点,所述第二组节点包括至少一个节点; 将所述搜索请求与所述第一和第二集合中的每个节点中的本地配置文件主题列表进行比较; 从第一和第二组中的节点接收零个或多个响应; 以及在请求搜索的节点和响应于请求之间的至少一个节点之间建立网络连接以形成社区。