会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明授权
    • Protecting against denial of service attacks using trust, quality of service, personalization, and hide port messages
    • 使用信任,服务质量,个性化和隐藏端口消息来防止拒绝服务攻击
    • US08250631B2
    • 2012-08-21
    • US12757836
    • 2010-04-09
    • Arun K IyengarMudhakar SrivatsaJian Yin
    • Arun K IyengarMudhakar SrivatsaJian Yin
    • H04L29/06
    • H04L9/3213H04L9/3271H04L63/0236H04L63/126H04L63/1458H04L2463/102H04L2463/141
    • According to an embodiment of the invention, a system for processing a plurality of service requests in a client-server system includes a challenge server for: presenting a cryptographic challenge to the client; initializing a trust cookie that encodes a client's initial priority level after the client correctly solves the cryptographic challenge; computing a trust level score for the client based on a service request wherein said trust level score is associated with an amount of resources expended by the server in handling the service request such that a higher trust level score is computed for service requests consuming less system resources; assigning the trust level score to the client based on the computation; and embedding the assigned trust level score in the trust cookie included in all responses sent from the server to the client. The system further includes an application server coupled with a firewall.
    • 根据本发明的实施例,用于在客户机 - 服务器系统中处理多个服务请求的系统包括:挑战服务器,用于:向客户端呈现密码挑战; 在客户端正确解决密码挑战之后,初始化编码客户端初始优先级的信任cookie; 基于服务请求计算客户端的信任级别得分,其中所述信任级别得分与服务器处理服务请求所消耗的资源量相关联,以便为消耗较少系统资源的服务请求计算更高的信任级别得分 ; 基于计算将信任级别分数分配给客户端; 并将分配的信任级别分数嵌入到从服务器发送到客户端的所有响应中包含的信任cookie中。 该系统还包括与防火墙耦合的应用服务器。
    • 4. 发明申请
    • CACHING PROVENANCE INFORMATION
    • 缓存资料
    • US20120297008A1
    • 2012-11-22
    • US13112222
    • 2011-05-20
    • Wei GaoArun K. IyengarMudhakar Srivatsa
    • Wei GaoArun K. IyengarMudhakar Srivatsa
    • G06F15/167
    • H04L67/2842G06F15/167G06F17/3048
    • Techniques are disclosed for caching provenance information. For example, in an information system comprising a first computing device requesting provenance data from at least a second computing device, a method for improving the delivery of provenance data to the first computing device, comprises the following steps. At least one cache is maintained for storing provenance data which the first computing device can access with less overhead than accessing the second computing device. Aggregated provenance data is produced from input provenance data. A decision whether or not to cache input provenance data is made based on a likelihood of the input provenance data being used to produce aggregated provenance data. By way of example, the first computing device may comprise a client and the second computing device may comprise a server.
    • 公开了缓存来源信息的技术。 例如,在包括从至少第二计算设备请求原始数据的第一计算设备的信息系统中,提供用于改进来源数据到第一计算设备的传送的方法包括以下步骤。 维持至少一个缓存用于存储来源数据,第一计算设备可以以比访问第二计算设备更少的开销来访问。 汇总来源数据是从输入来源数据生成的。 基于输入来源数据被用于产生汇总来源数据的可能性,决定是否缓存输入来源数据。 作为示例,第一计算设备可以包括客户端,并且第二计算设备可以包括服务器。
    • 5. 发明授权
    • Caching provenance information
    • 缓存来源信息
    • US08577993B2
    • 2013-11-05
    • US13112222
    • 2011-05-20
    • Wei GaoArun K. IyengarMudhakar Srivatsa
    • Wei GaoArun K. IyengarMudhakar Srivatsa
    • G06F15/16
    • H04L67/2842G06F15/167G06F17/3048
    • Techniques are disclosed for caching provenance information. For example, in an information system comprising a first computing device requesting provenance data from at least a second computing device, a method for improving the delivery of provenance data to the first computing device, comprises the following steps. At least one cache is maintained for storing provenance data which the first computing device can access with less overhead than accessing the second computing device. Aggregated provenance data is produced from input provenance data. A decision whether or not to cache input provenance data is made based on a likelihood of the input provenance data being used to produce aggregated provenance data. By way of example, the first computing device may comprise a client and the second computing device may comprise a server.
    • 公开了缓存来源信息的技术。 例如,在包括从至少第二计算设备请求原始数据的第一计算设备的信息系统中,提供用于改进来源数据到第一计算设备的传送的方法包括以下步骤。 维持至少一个缓存用于存储来源数据,第一计算设备可以以比访问第二计算设备更少的开销来访问。 汇总来源数据是从输入来源数据生成的。 基于输入来源数据被用于产生汇总来源数据的可能性,决定是否缓存输入来源数据。 作为示例,第一计算设备可以包括客户端,并且第二计算设备可以包括服务器。
    • 9. 发明授权
    • Byte caching with chunk sizes based on data type
    • 基于数据类型的块大小的字节缓存
    • US08856445B2
    • 2014-10-07
    • US13479507
    • 2012-05-24
    • Dakshi AgrawalFranck LeVasileios PappasMudhakar SrivatsaDinesh C. Verma
    • Dakshi AgrawalFranck LeVasileios PappasMudhakar SrivatsaDinesh C. Verma
    • G06F12/08
    • G06F17/30902H04L67/2842
    • Methods and apparatus are provided for performing byte caching using a chunk size based on the object type of the object being cached. Byte caching is performed by receiving at least one data packet from at least one network node; extracting at least one data object from the at least one data packet; identifying an object type associated with the at least one data packet; determining a chunk size associated with the object type; and storing at least a portion of the at least one data packet in a byte cache based on the determined chunk size. The chunk size of the object type can be determined, for example, by evaluating one or more additional criteria, such as network conditions and object size. The object type may be, for example, an image object type; an audio object type; a video object type; and a text object type.
    • 提供方法和装置,用于使用基于被缓存的对象的对象类型的块大小执行字节高速缓存。 通过从至少一个网络节点接收至少一个数据分组来执行字节高速缓存; 从所述至少一个数据分组提取至少一个数据对象; 识别与所述至少一个数据分组相关联的对象类型; 确定与对象类型相关联的块大小; 以及基于所确定的块大小将所述至少一个数据分组的至少一部分存储在字节高速缓存中。 可以例如通过评估一个或多个附加标准(例如网络条件和对象大小)来确定对象类型的块大小。 对象类型可以是例如图像对象类型; 音频对象类型; 视频对象类型; 和一个文本对象类型。