会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Hosted application sandbox model
    • 托管应用程序沙箱模型
    • US09197417B2
    • 2015-11-24
    • US12429954
    • 2009-04-24
    • Arash Ghanaie-SichanieMatthew S. AugustineDharma K. ShuklaHari Krishnan SMatthew J. Burdick
    • Arash Ghanaie-SichanieMatthew S. AugustineDharma K. ShuklaHari Krishnan SMatthew J. Burdick
    • G06F15/16H04L9/32G06F21/53
    • H04L63/083G06F17/2247G06F21/53H04L9/3234H04L47/70H04L63/08H04L63/10H04L63/102H04L67/42H04L2209/80
    • An application host (such as a web application server) may execute a set of applications on behalf of a set of users. Such applications may not be fully trusted, and a two-way isolation of the distributed resources of an application (e.g., the executing application, the application user interface on the user's computer, and server- and client-side stored resources) from other applications may be desirable. This isolation may be promoted utilizing the cross-domain restriction policies of each user's computer by allocating a distinct subdomain of the application host for each application. The routing of network requests to a large number of distinct subdomains may be economized by mapping all distinct subdomains to the address of the domain of the application host. Moreover, the application user interfaces may be embedded in an isolation construct (e.g., an IFRAME HTML element) to promote two-way isolation among application user interfaces and client-side application resources.
    • 应用程序主机(如Web应用程序服务器)可以代表一组用户执行一组应用程序。 这样的应用程序可能不是完全信任的,并且应用程序的分布式资源(例如,执行应用程序,用户计算机上的应用程序用户界面以及服务器端和客户端存储的资源)与其他应用程序的双向隔离 可能是可取的。 可以通过为每个应用分配应用主机的不同子域来利用每个用户计算机的跨域限制策略来促进这种隔离。 通过将所有不同的子域映射到应用程序主机的域的地址,可以节省网络请求到大量不同子域的路由。 此外,应用程序用户界面可以嵌入到隔离构造(例如,IFRAME HTML元素)中,以促进应用程序用户界面和客户端应用程序资源之间的双向隔离。
    • 3. 发明申请
    • DATA ACCESS PROGRAMMING MODEL FOR OCCASIONALLY CONNECTED APPLICATIONS
    • 数据访问编程模式,用于全面连接应用
    • US20100257578A1
    • 2010-10-07
    • US12418658
    • 2009-04-06
    • Dharma K. ShuklaMatthew J. BurdickArash Ghanaie-SichanieMatthew S AugustineHari Krishnan
    • Dharma K. ShuklaMatthew J. BurdickArash Ghanaie-SichanieMatthew S AugustineHari Krishnan
    • H04L9/32G06F21/00
    • G06F21/6218H04L9/3234H04L2209/80
    • Portions of a computing environment (such as a user's mesh) may restrict accessing to particular types of access by particular applications. The computer may support applications executing within a virtual environment (such as a web browser) by brokering such access through a token-based system. When an application requests a particular type of access (e.g., writing to a particular data object), the computer may contact an authorization server with the credentials of the application to request the specified access, and may receive and store an authorization token. The computer may then access the computing environment with the authorization token, and may return the results to the application within the virtual environment. Additional features may further support such applications; e.g., a programmatic interface may be provided in a familiar language, such as JavaScript, whereby applications can request access to particular data objects and identify authorized access capabilities.
    • 计算环境(例如用户的网格)的部分可以限制特定应用访问特定类型的访问。 计算机可以通过基于令牌的系统代理这种访问来支持在虚拟环境(诸如web浏览器)内执行的应用。 当应用程序请求特定类型的访问(例如写入特定数据对象)时,计算机可以使用应用程序的凭据联系授权服务器以请求指定的访问,并且可以接收并存储授权令牌。 计算机然后可以使用授权令牌访问计算环境,并且可以将结果返回到虚拟环境中的应用。 附加特征可进一步支持这种应用; 例如,可以熟悉的语言(例如JavaScript)来提供编程接口,由此应用可以请求对特定数据对象的访问并识别授权的访问能力。
    • 4. 发明授权
    • Data access programming model for occasionally connected applications
    • 用于偶尔连接应用的数据访问编程模型
    • US08505084B2
    • 2013-08-06
    • US12418658
    • 2009-04-06
    • Dharma K. ShuklaMatthew J. BurdickArash Ghanaie-SichanieMatthew S. AugustineHari Krishnan
    • Dharma K. ShuklaMatthew J. BurdickArash Ghanaie-SichanieMatthew S. AugustineHari Krishnan
    • G06F12/14G06F15/16G06F21/02
    • G06F21/6218H04L9/3234H04L2209/80
    • Portions of a computing environment (such as a user's mesh) may restrict accessing to particular types of access by particular applications. The computer may support applications executing within a virtual environment (such as a web browser) by brokering such access through a token-based system. When an application requests a particular type of access (e.g., writing to a particular data object), the computer may contact an authorization server with the credentials of the application to request the specified access, and may receive and store an authorization token. The computer may then access the computing environment with the authorization token, and may return the results to the application within the virtual environment. Additional features may further support such applications; e.g., a programmatic interface may be provided in a familiar language, such as JavaScript, whereby applications can request access to particular data objects and identify authorized access capabilities.
    • 计算环境(例如用户的网格)的部分可以限制特定应用访问特定类型的访问。 计算机可以通过基于令牌的系统代理这种访问来支持在虚拟环境(诸如web浏览器)内执行的应用。 当应用程序请求特定类型的访问(例如写入特定数据对象)时,计算机可以使用应用程序的凭据联系授权服务器以请求指定的访问,并且可以接收并存储授权令牌。 计算机然后可以使用授权令牌访问计算环境,并且可以将结果返回到虚拟环境中的应用。 附加特征可进一步支持这种应用; 例如,可以熟悉的语言(例如JavaScript)来提供编程接口,由此应用可以请求对特定数据对象的访问并识别授权的访问能力。
    • 5. 发明授权
    • Log entries
    • 日志条目
    • US07904929B1
    • 2011-03-08
    • US10699616
    • 2003-10-30
    • Gregoire JauninMatthew J. Burdick
    • Gregoire JauninMatthew J. Burdick
    • H04N7/173H04N60/32G06F3/00G06F15/16G06F15/173G06F17/60H04L9/00
    • H04L63/1425G06Q30/0256H04L65/4084H04N21/23103
    • Log entries are described that are stored in a log during a log session. In one implementation, a content provider includes a plurality of content servers. Each content server includes a processor and memory that is configured to maintain an application and a log for storing one or more log entries. The application is executable on the processor to process a request from a client. Each of the log entries include a log session identifier (ID) that references a log session that includes the request, data that describes an action performed in the processing of the request, and a log ordering ID representing the sequence in which each said log entry was stored in the log by the content server.
    • 描述在日志会话期间存储在日志中的日志条目。 在一个实现中,内容提供商包括多个内容服务器。 每个内容服务器包括处理器和存储器,其被配置为维护用于存储一个或多个日志条目的应用和日志。 应用程序可在处理器上执行以处理来自客户端的请求。 每个日志条目包括引用包括请求的日志会话的日志会话标识符(ID),描述在请求的处理中执行的动作的数据和表示每个所述日志条目的序列的日志排序ID 被内容服务器存储在日志中。
    • 6. 发明授权
    • Configuration settings
    • 配置设置
    • US07685412B1
    • 2010-03-23
    • US10699629
    • 2003-10-30
    • Matthew J. BurdickGregoire Jaunin
    • Matthew J. BurdickGregoire Jaunin
    • G06F9/24G06F15/177
    • G06F9/44505H04L67/34
    • Configuration settings are described which may be utilized to indicate a configuration of an application. In an exemplary implementation, a method includes validating a configuration setting of a first application for use with a second application. The configuration setting includes a first field and a first description of a first condition for the first field. The second application is composed of computer instructions that include an attribute. The attribute provides a second description of a second condition for a second field. If the first field corresponds to the second field, then the first description of the first condition is compared with the second description of the second condition to determine whether the first condition is met by the second condition. If the first condition is met, the configuration setting is determined to be valid for use with the second application.
    • 描述可以用于指示应用的配置的配置设置。 在示例性实现中,一种方法包括验证用于第二应用的第一应用的配置设置。 配置设置包括第一字段和第一字段的第一条件的第一描述。 第二个应用程序由包含属性的计算机指令组成。 属性提供第二个字段的第二个条件的第二个描述。 如果第一字段对应于第二字段,则将第一条件的第一描述与第二条件的第二描述进行比较,以确定第二条件是否满足第一条件。 如果满足第一个条件,则配置设置被确定为对于与第二个应用一起使用是有效的。