会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明授权
    • Method and apparatus for pervasive authentication domains
    • 广泛认证域的方法和装置
    • US08103871B2
    • 2012-01-24
    • US11932918
    • 2007-10-31
    • James R. GilesReiner Sailer
    • James R. GilesReiner Sailer
    • H04W12/06
    • H04L63/08H04L63/0428H04L63/126
    • Methods and apparatus for enabling a Pervasive Authentication Domain. A Pervasive Authentication Domain allows many registered Pervasive Devices to obtain authentication credentials from a single Personal Authentication Gateway and to use these credentials on behalf of users to enable additional capabilities for the devices. It provides an arrangement for a user to store credentials in one device (the Personal Authentication Gateway), and then make use of those credentials from many authorized Pervasive Devices without re-entering the credentials. It provides a convenient way for a user to share credentials among many devices, particularly when it is not convenient to enter credentials as in a smart wristwatch environment. It further provides an arrangement for disabling access to credentials to devices that appear to be far from the Personal Authentication Gateway as measured by metrics such as communications signal strengths.
    • 实现普遍认证域的方法和设备。 普遍认证域允许许多注册的Pervasive设备从单个个人认证网关获取认证凭证,并代表用户使用这些凭据来启用设备的其他功能。 它提供了一种用于在一个设备(个人认证网关)中存储凭证的安排,然后使用来自许多授权的普及设备的这些凭证而不重新输入凭证。 它为用户在许多设备之间共享凭据提供了便利的方式,特别是当不方便进入智能手表环境中的凭据时。 它进一步提供了一种安排,用于禁止对看起来远离个人认证网关的设备访问凭证,如通过诸如通信信号强度的度量来衡量的。
    • 3. 发明授权
    • Method and apparatus for pervasive authentication domains
    • 广泛认证域的方法和装置
    • US07953976B2
    • 2011-05-31
    • US11932804
    • 2007-10-31
    • James R. GilesReiner Sailer
    • James R. GilesReiner Sailer
    • H04W12/06
    • H04L63/08H04L63/0428H04L63/126
    • Methods and apparatus for enabling a Pervasive Authentication Domain. A Pervasive Authentication Domain allows many registered Pervasive Devices to obtain authentication credentials from a single Personal Authentication Gateway and to use these credentials on behalf of users to enable additional capabilities for the devices. It provides an arrangement for a user to store credentials in one device (the Personal Authentication Gateway), and then make use of those credentials from many authorized Pervasive Devices without re-entering the credentials. It provides a convenient way for a user to share credentials among many devices, particularly when it is not convenient to enter credentials as in a smart wristwatch environment. It further provides an arrangement for disabling access to credentials to devices that appear to be far from the Personal Authentication Gateway as measured by metrics such as communications signal strengths.
    • 实现普遍认证域的方法和设备。 普遍认证域允许许多注册的Pervasive设备从单个个人认证网关获取认证凭证,并代表用户使用这些凭据来启用设备的其他功能。 它提供了一种用于在一个设备(个人认证网关)中存储凭证的安排,然后使用来自许多授权的普及设备的这些凭证而不重新输入凭证。 它为用户在许多设备之间共享凭据提供了便利的方式,特别是当不方便进入智能手表环境中的凭据时。 它进一步提供了一种安排,用于禁止对看起来远离个人认证网关的设备访问凭证,如通过诸如通信信号强度的度量来衡量的。
    • 5. 发明申请
    • Distributed Job Manager Recovery
    • 分布式作业管理器恢复
    • US20080307258A1
    • 2008-12-11
    • US11761152
    • 2007-06-11
    • James R. ChallengerLouis R. ChallengerJames R. GilesGabriela Jacques De Silva
    • James R. ChallengerLouis R. ChallengerJames R. GilesGabriela Jacques De Silva
    • G06F11/08
    • G06F11/1438G06F11/1482
    • A method is provided for the recovery of an instance of a job manager running on one of a plurality of nodes used to execute the processing elements associated with jobs that are executed within a cooperative data stream processing system. The states of the processing elements are checkpointed to a persistence mechanism in communication with the job manager. From the checkpointed processing element states, the state of each distributed job is determined and checkpointed. Processing element states are also checkpointed locally to the nodes one which the processing elements are running. Following a failure of the job manager, the job manager is reinstantiated on one of the nodes. The recovery instance of the job manger obtains state data for processing elements and jobs from the persistence mechanism and constructs an initial state for jobs and processing elements. These initial states are reconciled against the current states of the processing elements and adjustments are made accordingly. Once the job and processing element states are reconciled, the system is returned to normal operation.
    • 提供了一种用于恢复在用于执行与在协作数据流处理系统内执行的作业相关联的处理元件的多个节点之一上运行的作业管理器的实例的方法。 处理元件的状态被检查到与作业管理器通信的持续机制。 从检查点处理元件状态,确定每个分布式作业的状态并检查点。 处理元件状态也在本地对处理元件正在运行的节点进行检查点。 在作业管理器发生故障之后,任务管理器在其中一个节点上重新启动。 作业管理器的恢复实例从持久机制获取处理元素和作业的状态数据,并为作业和处理元素构建初始状态。 这些初始状态与处理元件的当前状态相协调,并进行调整。 一旦作业和处理元件状态协调一致,系统将恢复正常运行。
    • 9. 发明申请
    • METHOD AND SYSTEM FOR PREDICTING RESOURCE USAGE OF REUSABLE STREAM PROCESSING ELEMENTS
    • 用于预测资源使用可回收流程处理元素的方法和系统
    • US20090119238A1
    • 2009-05-07
    • US11935079
    • 2007-11-05
    • Lisa AminiHenrique AndradeWei FanJames R. GilesKirsten W. HildrumDeepak RajanDeepak S. TuragaRohit WagleJoel L. WolfPhilip S. Yu
    • Lisa AminiHenrique AndradeWei FanJames R. GilesKirsten W. HildrumDeepak RajanDeepak S. TuragaRohit WagleJoel L. WolfPhilip S. Yu
    • G06N5/04
    • G06N99/005
    • A method is provided for generating a resource function estimate of resource usage by an instance of a processing element configured to consume zero or more input data streams in a stream processing system having a set of available resources that comprises receiving at least one specified performance metric for the zero or more input data streams and a processing power of the set of available resources, wherein one specified performance metric is stream rate; generating a multi-part signature of executable-specific information for the processing element and a multi-part signature of context-specific information for the instance; accessing a database of resource functions to identify a static resource function corresponding to the executable-specific information and a context-dependent resource function corresponding to the context-specific information; combining the static resource function and the context-dependent resource function to form a composite resource function for the instance; and applying the resource function to the at least one specified performance metric and the processing power to generate the resource function estimate of the at least one specified performance metric for processing by the instance.
    • 提供了一种用于通过被配置为在具有一组可用资源的流处理系统中消耗零个或多个输入数据流的处理元件的实例来生成资源使用的资源功能估计的方法,所述流处理系统包括:一组可用资源,其包括接收至少一个指定的性能度量 零个或多个输入数据流和可用资源集合的处理能力,其中一个指定的性能度量是流速率; 生成用于处理元件的可执行特定信息的多部分签名和该实例的上下文特定信息的多部分签名; 访问资源功能的数据库以识别与所述可执行特定信息相对应的静态资源功能以及与所述上下文特定信息相对应的与上下文相关的资源功能; 结合静态资源功能和上下文相关资源功能,形成实例的复合资源功能; 以及将所述资源功能应用于所述至少一个指定的性能度量和所述处理能力以生成所述至少一个指定的性能度量的所述资源功能估计,以供所述实例处理。