会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 61. 发明授权
    • Automated generation of computer-executable compensation procedures for previously executed methods
    • 为先前执行的方法自动生成计算机可执行的补偿程序
    • US07685188B2
    • 2010-03-23
    • US10763526
    • 2004-01-23
    • George P. CopelandLuis Felipe Cabrera
    • George P. CopelandLuis Felipe Cabrera
    • G06F17/30
    • G06F11/28
    • Mechanisms for executing a transaction such that it may be undone after being committed. The mechanism maintains a mapping between each of a number of groups of one or more direct methods with a corresponding group of one or more inversion methods, that, when executed, causes the computing system to at least partially undo the effects of the execution of the corresponding group of direct methods. Upon beginning a transaction, the computing system runs a one or more groups of one or more direct methods that are part of the transaction. The mapping is then used to identify the corresponding group(s) of inversion methods. The identities of each corresponding group of inversion methods are then saved to a compensation record. The transaction is then committed, and the compensation record is saved to a persistent media along with a transaction identifier.
    • 执行交易的机制,使其在被提交后可能被撤销。 该机制维持一组或多个直接方法中的每组之间的映射与相应的一组或多种反转方法的映射,即当被执行时,使计算系统至少部分地撤销执行的效果 相应组的直接方法。 在开始事务时,计算系统运行作为事务一部分的一个或多个一个或多个直接方法组。 然后使用映射来识别相应的反演方法组。 然后将每个相应组的反转方法的身份保存到补偿记录。 然后提交事务,并将补偿记录与事务标识符一起保存到持久介质。
    • 62. 发明授权
    • Efficient retrieval of information from a network service using soap
    • 使用肥皂从网络服务有效地检索信息
    • US07571441B2
    • 2009-08-04
    • US11086136
    • 2005-03-22
    • Jeffrey C. SchlimmerDonald F. BoxLuis Felipe Cabrera
    • Jeffrey C. SchlimmerDonald F. BoxLuis Felipe Cabrera
    • G06F13/00
    • H04L67/14H04L67/02
    • Information can be retrieved by a requesting computer system from a responding computer system using a SOAP-based get operation. In one implementation, a requesting computer system identifies an endpoint reference for content at a responding computer system. The requesting computer system then creates a SOAP get message for retrieving the content, where the message can include one or more constraints for receiving the content, and sends the message to the responding computer system using any appropriate transport protocol. The responding computer system receives the message, determines an extent to which the content can be provided, and creates a response message that relates to the first message. In one implementation, the reply can include an error message, at least a portion of the content, and, in some cases, another endpoint reference for retrieving the rest of the requested content.
    • 信息可以由请求计算机系统从使用基于SOAP的获取操作的响应计算机系统检索。 在一个实现中,请求计算机系统识别响应计算机系统上的内容的端点参考。 请求计算机系统然后创建用于检索内容的SOAP获取消息,其中消息可以包括用于接收内容的一个或多个约束,并且使用任何适当的传输协议将消息发送到响应的计算机系统。 响应的计算机系统接收消息,确定可以提供内容的程度,并且创建与第一消息相关的响应消息。 在一个实现中,答复可以包括错误消息,内容的至少一部分,并且在一些情况下,可以包括用于检索所请求的内容的其余部分的另一端点引用。
    • 65. 发明授权
    • Registering and storing dependencies among applications and objects in a computer system and communicating the dependencies to a recovery or backup service
    • 在计算机系统中注册和存储应用程序和对象之间的依赖关系,并将依赖关系传达到恢复或备份服务
    • US07363633B1
    • 2008-04-22
    • US09557250
    • 2000-04-24
    • Jonathan S. GoldickLuis Felipe CabreraPaul Oltean
    • Jonathan S. GoldickLuis Felipe CabreraPaul Oltean
    • G06F3/00G06F12/00G06F9/44G06F15/16
    • G06F11/1448G06F11/1469G06F2201/82G06F2201/84Y10S707/99953
    • An application programming interface protocol is provided for making requests to registered applications regarding applications' dependency information so that a table of dependency information relating to a target object can be recursively generated. When all of the applications' dependencies are captured at the same time for given volume(s) or object(s), the entire volume's or object's program and data dependency information may be maintained for the given time. With this dependency information, the computer system advantageously knows not only which files and in which order to freeze or flush files in connection with a backup, such as a snapshot, or restore of given volume(s) or object(s), but also knows which volume(s) or object(s) can be excluded from the freezing process. After a request by a service for application dependency information, the computer system can translate or process dependency information, thereby ordering recovery events over a given set of volumes or objects.
    • 提供了一种应用程序编程接口协议,用于向注册的应用程序提出关于应用程序的依赖关系信息的请求,从而可以递归地生成与目标对象相关的依赖关系信息表。 当给定的卷或对象同时捕获所有应用程序的依赖关系时,可以在给定时间内维护整个卷或对象的程序和数据依赖关系信息。 利用这种依赖性信息,计算机系统不仅有利地知道哪些文件和以什么顺序冻结或刷新与备份有关的文件,例如快照,还是给定卷或对象的恢复,还可以知道 知道哪些卷或物体可以从冻结过程中排除。 在由应用程序依赖关系信息的服务请求之后,计算机系统可以翻译或处理依赖关系信息,从而通过给定的一组卷或对象排序恢复事件。
    • 66. 发明授权
    • Selectable data field consistency checking
    • 可选数据字段一致性检查
    • US07296183B2
    • 2007-11-13
    • US10763585
    • 2004-01-23
    • Luis Felipe CabreraGeorge P. Copeland
    • Luis Felipe CabreraGeorge P. Copeland
    • G06F11/00
    • G06F11/0745G06F11/0721G06F11/0763G06F11/0772
    • A system consistency management module that performs consistency checking on behalf of an instance. The module identifies data fields of state information corresponding to the instance that are to be subject to consistency checking. The instance may identify this data fields to the system module. The system module may also identify an event that will prompt the consistency checking. When the event occurs, the system module performs the consistency checking on the identified fields. If the system module detects an inconsistency, it may set the state information to reflect that the instance is operating in recovery mode. If the instance itself was to perform the consistency checking, the instance may inform the system module that an inconsistency has been detected. The system module then sets the state information for the instance to reflect that the instance is operating in recovery mode.
    • 代表实例执行一致性检查的系统一致性管理模块。 该模块识别与要进行一致性检查的实例相对应的状态信息的数据字段。 该实例可以将该数据字段标识给系统模块。 系统模块还可以标识将提示一致性检查的事件。 当事件发生时,系统模块对所识别的字段执行一致性检查。 如果系统模块检测到不一致,则可以设置状态信息以反映实例正在恢复模式下运行。 如果实例本身要执行一致性检查,那么实例可能会通知系统模块已经检测到不一致。 然后,系统模块设置实例的状态信息,以反映实例正在恢复模式下运行。