会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 8. 发明申请
    • PUBLIC NETWORK DISTRIBUTION OF SOFTWARE UPDATES
    • 公共网络分发软件更新
    • US20140373004A1
    • 2014-12-18
    • US14311915
    • 2014-06-23
    • Microsoft Corporation
    • Abolade GbadegesinMario C. GoertzelKenneth A. ShowmanJoshua W. Dunn
    • G06F9/445H04L29/08
    • G06F8/65H04L67/10H04L67/125H04L67/34
    • Updates for an enterprise's software product are made available to user devices on-line, even when network resources of the enterprise are unavailable. Software update sets and notifications concerning the update sets may be published by an enterprise for consumption by content distribution partners of the enterprise and parties not affiliated with the enterprise. Each abstraction relating to an update, including update notifications and update sets may include a cryptographic signature for later use in authenticating the source of the abstraction. Update notifications also may include information indicative of: available update sets; and network locations at which the update sets can be accessed. Further, an update notification may be configured with a time-to-live (TTL) value indicating a value of time after which the notification expires. TTL values give the enterprise some control over the distribution of update sets by limiting the lifespan of the update notifications corresponding to the update sets.
    • 即使企业的网络资源不可用,企业软件产品的更新也可以在线提供给用户设备。 关于更新集的软件更新集和通知可以由企业发布,供企业的内容分发伙伴和不属于企业的各方消费。 与更新相关的每个抽象(包括更新通知和更新集)可以包括用于稍后用于认证抽象源的加密签名。 更新通知还可以包括指示:可用更新集合的信息; 以及可以访问更新集的网络位置。 此外,更新通知可以被配置为具有指示通知到期的时间值的生存时间(TTL)值。 TTL值通过限制与更新集相对应的更新通知的使用寿命,使企业对更新集的分布进行一些控制。
    • 9. 发明申请
    • RESOURCE TRACKING
    • 资源跟踪
    • US20130111069A1
    • 2013-05-02
    • US13709873
    • 2012-12-10
    • Microsoft Corporation
    • Abolade GbadegesinViraj B. ModyDavid C. SteereWillaim Michael ZintelBruce W. CopelandAtul AdyaThomas W. Kleinpeter
    • H04L29/08
    • H04L29/0854G06F17/30516H04L67/1095
    • Clients may subscribe to resources for the purpose of receiving notifications of changes in the resource (e.g., a file is added to a shared folder). Storing subscriptions within persistent storage provides data security in the event of a service failure, at the cost of high latency in accessing subscription data. An efficient method for tracking a resource is provided herein. A subscription service creates subscriptions and monitors resources for a client. Upon a subscribed resource change, a notification service stores a notification of the change into a queue associated with the client. Efficient resource tracking is achieved because notification and subscription data is stored in low latency soft memory. The notification service is configured to detect a failure in the notification service and/or subscription service. In the event a service fails, the client provides a recovery mechanism by resubscribing to resources with which the client has an interest.
    • 客户可以订阅资源,以便接收资源更改的通知(例如,将文件添加到共享文件夹)。 在永久存储器中存储订阅会在服务发生故障的情况下提供数据安全性,代价是访问订阅数据的高延迟。 本文提供了一种跟踪资源的有效方法。 订阅服务创建订阅并监视客户端的资源。 在订阅的资源更改时,通知服务将更改的通知存储到与客户端相关联的队列中。 由于通知和订阅数据存储在低延迟软存储器中,因此实现高效的资源跟踪。 通知服务被配置为检测通知服务和/或订阅服务中的故障。 在服务失败的情况下,客户端通过重新订阅客户端感兴趣的资源来提供恢复机制。
    • 10. 发明申请
    • DEVICE AUTHENTICATION WITHIN DEPLOYABLE COMPUTING ENVIRONMENT
    • 在可配置的计算环境中的设备认证
    • US20130212652A1
    • 2013-08-15
    • US13850091
    • 2013-03-25
    • Microsoft Corporation
    • Abolade GbadegesinDharma K. ShuklaThomas A. GalvinDavid R. ReedNikolay SmolyanskiyEric FleischmanRoman Batoukov
    • H04L29/06
    • H04L63/10H04L63/0807H04L63/0884H04L63/101
    • A deployable computing environment may facilitate interaction and data sharing between users and devices. Users, devices, and relationships between the users and devices may be represented within the deployable computing environment. A relationship between a user and a device may specify that the device is owned by the user and that the device is authorized to perform operations within the deployable computing environment on behalf of the user. Secure authentication of devices and users for interaction within the deployable computing environment is achieved by authenticating tickets corresponding to the user, the device, and the relationship. A device identification ticket and a user identification ticket are used to authenticate the device and user for interaction within the deployable computing environment. A device claim ticket allows the device to perform delegated operations (e.g., data synchronization, peer connectivity, etc.) on behalf of the user without the user's credentials (e.g., user identification ticket).
    • 可部署的计算环境可以促进用户和设备之间的交互和数据共享。 用户,设备以及用户和设备之间的关系可以在可部署的计算环境中进行表示。 用户和设备之间的关系可以指定该设备由用户拥有,并且该设备被授权代表用户在可部署计算环境内执行操作。 通过认证对应于用户,设备和关系的票据来实现设备和用户在可部署计算环境内进行交互的安全认证。 使用设备识别票和用户识别券来认证设备和用户在可部署计算环境内进行交互。 设备声明票证允许设备代表用户执行委托操作(例如,数据同步,对等连接等),而不需要用户的凭证(例如,用户身份证明)。