会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Affinity-based router and routing method
    • 基于亲和力的路由器和路由方法
    • US06424992B2
    • 2002-07-23
    • US08947361
    • 1997-10-08
    • Murthy V. DevarakondaDaniel Manuel DiasGerman Sergio GoldszmidtGuerney Douglass Holloway HuntArun Kwangil IyengarRichard Pervin KingRajat Mukherjee
    • Murthy V. DevarakondaDaniel Manuel DiasGerman Sergio GoldszmidtGuerney Douglass Holloway HuntArun Kwangil IyengarRichard Pervin KingRajat Mukherjee
    • G06F1300
    • H04L67/1008H04L67/1002H04L67/1027
    • An affinity-based router and method for routing and load balancing in an encapsulated cluster of server nodes is disclosed. The system consists of a multi-node server, wherein any of the server nodes can handle a client request, but wherein clients have affinity to one or more of the server nodes that are preferred to handle a client request. Such affinity is due to state at the servers either due to previous routing requests, or data affinity at the server. At the multi-node server, a node may be designated as a TCP router. The address of the TCP router is given out to clients, and client requests are sent thereto. The TCP router selects one of the nodes in the multi-node server to process the client request, and routes the request to this server; in addition, the TCP router maintains affinity tables, containing affinity records, indicating which node a client was routed to. In processing the client request, the server nodes may determine that another node is better suited to handle the client request, and may reset the corresponding TCP router affinity table entry. The server nodes may also create, modify or delete affinity records in the TCP router affinity table. Subsequent requests from this client are routed to server nodes based on any affinity records, possibly combined on other information (such as load).
    • 公开了一种基于亲和力的路由器和方法,用于在封装的服务器节点集群中进行路由和负载平衡。 该系统由多节点服务器组成,其中任何服务器节点可以处理客户端请求,但是其中客户端对于优先处理客户端请求的一个或多个服务器节点具有亲和力。 这种亲和力是由于在服务器处的状态是由于先前的路由请求或在服务器处的数据关联。 在多节点服务器上,可以将节点指定为TCP路由器。 将TCP路由器的地址发送给客户端,并向客户端发送客户端请求。 TCP路由器选择多节点服务器中的一个节点来处理客户端请求,并将请求路由到该服务器; 此外,TCP路由器维护包含亲和性记录的关联表,指示客户端被路由到哪个节点。 在处理客户端请求时,服务器节点可以确定另一个节点更适合处理客户机请求,并且可以重置对应的TCP路由器亲和性表项。 服务器节点还可以在TCP路由器亲和性表中创建,修改或删除关联记录。 来自该客户端的后续请求将基于任何关联记录路由到服务器节点,可能与其他信息(如加载)相结合。
    • 2. 发明授权
    • Real-time shared disk system for computer clusters
    • 用于计算机集群的实时共享磁盘系统
    • US06182197B2
    • 2001-01-30
    • US09113752
    • 1998-07-10
    • Daniel Manuel DiasRajat Mukherjee
    • Daniel Manuel DiasRajat Mukherjee
    • G06F1200
    • G06F9/4881
    • A clustered computer system includes a shared data storage system, preferably a virtual shared disk (VSD) memory system, to which the computers in the cluster write data and from which the computers read data, using data access requests. The data access requests can be associated with deadlines, and individual storage devices in the shared storage system satisfy competing requests based on the deadlines of the requests. The deadlines can be updated and requests can be killed, to facilitate real time data access for, e.g., multimedia applications such as video on demand.
    • 集群计算机系统包括共享数据存储系统,优选地是虚拟共享磁盘(VSD)存储系统,集群中的计算机向数据存储系统写数据,并且使用数据访问请求从计算机读取数据。 数据访问请求可以与截止日期相关联,并且共享存储系统中的各个存储设备基于请求的最后期限来满足竞争请求。 可以更新最后期限并且可以杀死请求,以便于例如诸如视频点播等多媒体应用的实时数据访问。
    • 4. 发明授权
    • Real-time shared disk system for computer clusters
    • 用于计算机集群的实时共享磁盘系统
    • US07080218B2
    • 2006-07-18
    • US10990230
    • 2004-11-16
    • Daniel Manuel DiasRajat Mukherjee
    • Daniel Manuel DiasRajat Mukherjee
    • G06F12/00
    • G06F9/4881
    • A clustered computer system includes a shared data storage system, preferably a virtual shared disk (VSD) memory system, to which the computers in the cluster write data and from which the computers read data, using data access requests. The data access requests can be associated with deadlines, and individual storage devices in the shared storage system satisfy competing requests based on the deadlines of the requests. The deadlines can be updated and requests can be killed, to facilitate real time data access for, e.g., multimedia applications such as video on demand.
    • 集群计算机系统包括共享数据存储系统,优选地是虚拟共享磁盘(VSD)存储系统,集群中的计算机向数据存储系统写数据,并且使用数据访问请求从计算机读取数据。 数据访问请求可以与截止日期相关联,并且共享存储系统中的各个存储设备基于请求的最后期限来满足竞争请求。 可以更新最后期限并且可以杀死请求,以便于例如诸如视频点播等多媒体应用的实时数据访问。
    • 7. 发明授权
    • Implicit name searching
    • 隐式名称搜索
    • US07917489B2
    • 2011-03-29
    • US11724637
    • 2007-03-14
    • Rajat MukherjeeIrfan PresswalaKalpana Ravinarayanan
    • Rajat MukherjeeIrfan PresswalaKalpana Ravinarayanan
    • G06F7/00G06F17/30
    • G06F17/30672
    • Techniques and tools described herein provide mechanisms for displaying information that is contextually related to a search query. Using these techniques and tools, a user can lookup and discover a person or other entity from contextually related information. For example, if the user submits a search query on the title of a song (e.g., “Janie's got a gun”), then, in addition to a variety of documents related to the title of the song, the user may be presented with information about a related entity such as “Aerosmith” (e.g., the band that sings the song). In this way, the techniques and tools provide mechanisms that identify information that is not directly related to the search query, but that is information the user may find useful or interesting based on context of the search query.
    • 本文描述的技术和工具提供用于显示与搜索查询上下文相关的信息的机制。 使用这些技术和工具,用户可以从上下文相关信息查找和发现一个人或其他实体。 例如,如果用户提交关于歌曲标题的搜索查询(例如,“Janie的枪”),则除了与歌曲的标题相关的各种文档之外,还可以呈现用户 关于相关实体的信息,例如“Aerosmith”(例如,唱歌的乐队)。 以这种方式,技术和工具提供了识别与搜索查询不直接相关的信息的机制,但是这是基于搜索查询的上下文的用户可能发现有用或有趣的信息。
    • 8. 发明授权
    • System and method for web or file system asset management
    • 用于网络或文件系统资产管理的系统和方法
    • US07162477B1
    • 2007-01-09
    • US09390154
    • 1999-09-03
    • Rajat Mukherjee
    • Rajat Mukherjee
    • G06F7/00G06F15/16
    • G06F17/30994G06F17/30887Y10S707/99943
    • A system and method for managing assets in a file system or plural Web servers includes crawling the assets to identify the assets in the system and any reference pointers, such as hyperlinks in the Web context, to other assets in the system. Metadata representing the assets and pointers is stored in a database that is linked to the assets, such that, e.g., backing up of the database causes the assets to be backed up. Any broken pointers such as hyperlinks that point to non-existent Web pages are addressed. Then, the database and the links between the database and the underlying assets are used to manage subsequent modifications, additions, and deletions to, e.g., assets on a Web server, such that it can be ensured that when a user clicks on a hyperlink, a “file not found” message is avoided.
    • 用于管理文件系统或多个Web服务器中的资产的系统和方法包括爬取资产以将系统中的资产以及任何参考指针(例如Web上下文中的超链接)与系统中的其他资产进行标识。 表示资产和指针的元数据被存储在链接到资产的数据库中,使得例如数据库的备份导致资产被备份。 任何破坏的指针,例如指向不存在的网页的超链接都被寻址。 然后,数据库和数据库与基础资产之间的链接用于管理对Web服务器上的资产的后续修改,添加和删除,以便确保当用户点击超链接时, 避免了“找不到文件”消息。
    • 9. 发明授权
    • System and method for web or file system asset management and visualization
    • 用于网络或文件系统资产管理和可视化的系统和方法
    • US06823379B1
    • 2004-11-23
    • US09579238
    • 2000-05-24
    • Bjoern HeckelRajat Mukherjee
    • Bjoern HeckelRajat Mukherjee
    • G06F1300
    • G06F17/30994G06F17/30887Y10S707/99943
    • A system for visualizing Web assets and hyperlinks includes a domain class that accesses, via respective pipe classes, data classes that contain information on heterogenous assets. Each pipe class transforms information from its respective data class into XML, and the information is then parsed by the domain class and sent to a respective layout class. The layout classes generate graphics objects representative of the parsed information for presentation thereof on a visual display. In this way, both assets and links can be presented for visualizing the assets and, e.g., any broken links that might exist between assets. With this architecture, the system is platform-independent and extensible, and it supports a variety of data sources and integrates external applications and services.
    • 用于可视化Web资产和超链接的系统包括一个域类,通过相应的管道类访问包含异质资产信息的数据类。 每个管道类将信息从其各自的数据类转换为XML,然后信息由域类解析并发送到相应的布局类。 布局类生成表示解析信息的图形对象,以便在可视显示器上呈现。 以这种方式,可以呈现资产和链接两者,以便可视化资产,例如资产之间可能存在的任何破坏的链接。 通过这种体系结构,该系统是平台无关和可扩展的,它支持各种数据源并集成外部应用程序和服务。
    • 10. 发明申请
    • WIRELESS NODES WITH ACTIVE AUTHENTICATION AND ASSOCIATED METHODS
    • 具有主动认证和相关方法的无线节点
    • US20070097904A1
    • 2007-05-03
    • US11553293
    • 2006-10-26
    • Rajat MukherjeeShamim Rahman
    • Rajat MukherjeeShamim Rahman
    • H04Q7/00
    • H04W12/06H04L63/0236H04L63/101H04L63/1408H04W12/12H04W88/08
    • A wireless communications network includes access points and wireless nodes. Each access point and each wireless node has a respective authentication token and address associated therewith. The access points and wireless nodes communicate using packets, where each packet includes an authentication token, an origination address and a destination address. During the communications, the access points read and store the respective authentication tokens and origination addresses in the packets wirelessly transmitted from the wireless nodes for defining an allowed wireless node list. Likewise, each wireless node reads and stores the respective authentication tokens and origination addresses wirelessly transmitted from the access points for defining an allowed access point list. The wireless nodes and access points do not associate with an attacker if both an authentication token and an address associated with the attacker are not on the respective allowed access point and wireless node lists.
    • 无线通信网络包括接入点和无线节点。 每个接入点和每个无线节点具有相应的认证令牌和与之相关联的地址。 接入点和无线节点使用分组进行通信,其中每个分组包括认证令牌,发起地址和目的地址。 在通信期间,接入点读取并存储从无线节点无线发送的分组中的各个认证令牌和发起地址,用于定义允许的无线节点列表。 类似地,每个无线节点读取并存储从接入点无线发送的用于定义允许的接入点列表的各个认证令牌和发起地址。 如果认证令牌和与攻击者相关联的地址都不在相应的允许的接入点和无线节点列表上,则无线节点和接入点不与攻击者相关联。