会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明授权
    • Byte caching with chunk sizes based on data type
    • 基于数据类型的块大小的字节缓存
    • US08856445B2
    • 2014-10-07
    • US13479507
    • 2012-05-24
    • Dakshi AgrawalFranck LeVasileios PappasMudhakar SrivatsaDinesh C. Verma
    • Dakshi AgrawalFranck LeVasileios PappasMudhakar SrivatsaDinesh C. Verma
    • G06F12/08
    • G06F17/30902H04L67/2842
    • Methods and apparatus are provided for performing byte caching using a chunk size based on the object type of the object being cached. Byte caching is performed by receiving at least one data packet from at least one network node; extracting at least one data object from the at least one data packet; identifying an object type associated with the at least one data packet; determining a chunk size associated with the object type; and storing at least a portion of the at least one data packet in a byte cache based on the determined chunk size. The chunk size of the object type can be determined, for example, by evaluating one or more additional criteria, such as network conditions and object size. The object type may be, for example, an image object type; an audio object type; a video object type; and a text object type.
    • 提供方法和装置,用于使用基于被缓存的对象的对象类型的块大小执行字节高速缓存。 通过从至少一个网络节点接收至少一个数据分组来执行字节高速缓存; 从所述至少一个数据分组提取至少一个数据对象; 识别与所述至少一个数据分组相关联的对象类型; 确定与对象类型相关联的块大小; 以及基于所确定的块大小将所述至少一个数据分组的至少一部分存储在字节高速缓存中。 可以例如通过评估一个或多个附加标准(例如网络条件和对象大小)来确定对象类型的块大小。 对象类型可以是例如图像对象类型; 音频对象类型; 视频对象类型; 和一个文本对象类型。
    • 5. 发明申请
    • METHOD AND SYSTEM FOR PROVENANCE TRACKING IN SOFTWARE ECOSYSTEMS
    • 软件生态系统中缓解跟踪的方法与系统
    • US20110218920A1
    • 2011-09-08
    • US12718561
    • 2010-03-05
    • DAKSHI AGRAWALVasileios PappasMudhakar Srivatsa
    • DAKSHI AGRAWALVasileios PappasMudhakar Srivatsa
    • G06Q30/00G06F9/44H04L9/00H04L9/32
    • G06Q30/0283
    • A system and method for tracking provenance for software use and development includes a developer toolkit program stored in memory media and accessible by a software market place wherein the software marketplace provides a library of software bundles that can be used for software development and modification of the software bundles. The developer toolkit includes a user interface configured to enable software creation of original works and derivative works. The development toolkit further includes a provenance tracker configured to track provenance of the derivative works and original works wherein the provenance tracker makes the derivative work and the provenance of the derivative work available in the software market place. The provenance tracker includes a software bundle identification module configured to identify and verify ownership of the original works and derivative works by associating an owner of the derivative works and original works with features included in portions of the derivative works and original works.
    • 用于跟踪软件使用和开发的来源的系统和方法包括存储在存储介质中并可由软件市场访问的开发者工具包程序,其中软件市场提供可用于软件开发和修改软件的软件包库 捆绑。 开发人员工具包包括用户界面,用于启用原创作品和衍生作品的软件创建。 开发工具包还包括一个来源追踪器,用于跟踪衍生作品的出处以及原始作品,其中来源追踪器可以在软件市场中提供衍生作品和衍生作品的来源。 来源追踪器包括一个软件包识别模块,用于通过将衍生作品的所有者和原始作品与衍生作品和原创作品的部分内容相关联的特征来识别和验证原作品和衍生作品的所有权。
    • 8. 发明申请
    • CONSTRUCTING A CUSTOMIZED MESSAGE IN A VIDEO-ON-DEMAND SERVICE
    • 在视频服务中构建定制的消息
    • US20130298175A1
    • 2013-11-07
    • US13461934
    • 2012-05-02
    • Dakshi AgrawalVasileios PappasMudhakar SrivatsaDinesh C. Verma
    • Dakshi AgrawalVasileios PappasMudhakar SrivatsaDinesh C. Verma
    • H04N21/27
    • H04N21/222H04N21/23106H04N21/23113H04N21/251H04N21/4668H04N21/4826
    • A method, system and computer program product for creating a customized message in a video-on-demand service, in which a user accesses the service using a communications device. In an embodiment, the method comprises using a video-on-demand server to intercept the access by the user of the video-on-demand service, obtain information about video content of a local cache of the video-on-demand service, obtain a profile of the user, and identify a context of the user. A customized message is constructed for the communications device based on the information about the local cache, the profile of the user, and the context of the user. The video-on-demand server sends the customized message to the communications device. In one embodiment, the user accesses the video-on-demand service through an edge base station of a core network, and the video-on-demand server is in this base station of the core network.
    • 一种用于在视频点播服务中创建定制消息的方法,系统和计算机程序产品,其中用户使用通信设备访问所述服务。 在一个实施例中,该方法包括使用视频点播服务器截取用户对视频点播服务的访问,获取关于视频点播服务的本地缓存的视频内容的信息,获得 用户的简档,并识别用户的上下文。 基于关于本地缓存,用户简档和用户的上下文的信息为通信设备构建定制消息。 视频点播服务器将定制的消息发送到通信设备。 在一个实施例中,用户通过核心网络的边缘基站访问视频点播服务,并且视频点播服务器位于核心网络的该基站中。
    • 9. 发明申请
    • Byte Caching with Chunk Sizes Based on Data Type
    • 基于数据类型的块大小的字节缓存
    • US20130318300A1
    • 2013-11-28
    • US13479507
    • 2012-05-24
    • Dakshi AgrawalFranck LeVasileios PappasMudhakar SrivatsaDinesh C. Verma
    • Dakshi AgrawalFranck LeVasileios PappasMudhakar SrivatsaDinesh C. Verma
    • G06F12/08
    • G06F17/30902H04L67/2842
    • Methods and apparatus are provided for performing byte caching using a chunk size based on the object type of the object being cached. Byte caching is performed by receiving at least one data packet from at least one network node; extracting at least one data object from the at least one data packet; identifying an object type associated with the at least one data packet; determining a chunk size associated with the object type; and storing at least a portion of the at least one data packet in a byte cache based on the determined chunk size. The chunk size of the object type can be determined, for example, by evaluating one or more additional criteria, such as network conditions and object size. The object type may be, for example, an image object type; an audio object type; a video object type; and a text object type.
    • 提供方法和装置,用于使用基于被缓存的对象的对象类型的块大小执行字节高速缓存。 通过从至少一个网络节点接收至少一个数据分组来执行字节高速缓存; 从所述至少一个数据分组提取至少一个数据对象; 识别与所述至少一个数据分组相关联的对象类型; 确定与对象类型相关联的块大小; 以及基于所确定的块大小将所述至少一个数据分组的至少一部分存储在字节高速缓存中。 可以例如通过评估一个或多个附加标准(例如网络条件和对象大小)来确定对象类型的块大小。 对象类型可以是例如图像对象类型; 音频对象类型; 视频对象类型; 和文本对象类型。
    • 10. 发明申请
    • TRANSPARENT MIDDLEBOX WITH GRACEFUL CONNECTION ENTRY AND EXIT
    • 具有严格连接进入和退出的透明中间体
    • US20140040451A1
    • 2014-02-06
    • US13562603
    • 2012-07-31
    • Dakshi AgrawalThai V. LeErich M. NahumVasileios Pappas
    • Dakshi AgrawalThai V. LeErich M. NahumVasileios Pappas
    • G06F15/173
    • H04L41/12H04L43/0841H04L47/193H04L47/40H04L67/28H04L67/2809H04L67/2814H04L69/16
    • Methods for inserting a middlebox into a network connection include monitoring network state information in a connection between a client and a server. When the connection is idle, a connection entry is created for each device and is initialized using state information gathered by monitoring the network connection. Redirection of the network connection is activated between the client and the server such that the middlebox mediates the connection. Methods for removing a middlebox from a network connection include determining a degree of mismatch between a sequence number in a first connection between the middlebox and a client and a sequence number in a second connection between the middlebox and a server, delaying acknowledgment signals from the middlebox on a connection to decrease the degree of mismatch, and establishing a direct connection between the client and the server without mediation by the middlebox when the degree of mismatch is zero.
    • 将中间箱插入网络连接的方法包括在客户机和服务器之间的连接中监视网络状态信息。 当连接空闲时,为每个设备创建连接条目,并使用通过监视网络连接收集的状态信息进行初始化。 在客户机和服务器之间激活网络连接的重定向,使得中间件中介连接。 从网络连接去除中间箱的方法包括确定中间箱和客户端之间的第一连接中的序列号与中间件与服务器之间的第二连接中的序列号之间的不匹配程度,延迟来自中间件的确认信号 在连接上减少不匹配的程度,并且当不匹配程度为零时,通过中间件不建立客户端和服务器之间的直接连接。