会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Non-invasive technique for enabling distributed computing applications to exploit distributed fragment caching and assembly
    • 非侵入性技术使分布式计算应用程序能够利用分布式片段缓存和组装
    • US07177900B2
    • 2007-02-13
    • US10368694
    • 2003-02-19
    • Steven D. ImsBrian K. MartinThomas F. McElroyBrad B. Topol
    • Steven D. ImsBrian K. MartinThomas F. McElroyBrad B. Topol
    • G06F15/16
    • G06F17/30902
    • Methods, systems, computer program products, and methods of doing business by caching dynamic content fragments in a distributed cache and assembling requested content using these fragments. The disclosed techniques are non-invasive, and enable the benefits of distributed fragment caching to be extended to more applications, without regard to the programming model used when designing the application. An application developer specifies dependencies among content creating components (or, in alternative embodiments, it may be possible to infer this information), and if one of these components may be called upon to generate a content fragment dynamically, correlator data is programmatically created and attached to a message that references the component. A subsequent content generation request to the component then automatically carries the correlator data, and that data is programmatically restored.
    • 方法,系统,计算机程序产品和通过在分布式缓存中缓存动态内容片段进行业务的方法,并使用这些片段组装所请求的内容。 所公开的技术是非侵入性的,并且使分布式片段缓存的优点能够扩展到更多的应用,而不考虑在设计应用时使用的编程模型。 应用程序开发人员指定内容创建组件之间的依赖关系(或在替代实施例中,可以推断该信息),并且如果这些组件中的一个可被动态地生成内容片段,则相关器数据被编程地创建并附加 引用组件的消息。 然后,向组件的后续内容生成请求自动携带相关器数据,并且该数据被编程地恢复。
    • 7. 发明授权
    • Dynamic binding and fail-over of comparable web service instances in a services grid
    • 服务网格中可比较的Web服务实例的动态绑定和故障切换
    • US07647523B2
    • 2010-01-12
    • US10170300
    • 2002-06-12
    • David B. LindquistBala RajaramanYih-Shin TanBrad B. Topol
    • David B. LindquistBala RajaramanYih-Shin TanBrad B. Topol
    • G06F11/00
    • G06F9/5055H04L67/02H04L67/322
    • A computing services grid. The grid can include a service desk coupled to one or more computing service instances. Each service instance can conform to an interface which is common to all service instances in the grid. A routing component can be disposed in the grid. Specifically, the routing component can route individual service requests to individual ones of the service instances. An instance selection service is used to satisfy QoS characteristics associated with the requester of the service. The grid further can include a service instance monitoring component. The monitoring component can monitor the performance of individual service instances charged with processing individual service requests. Fail-over logic can be configured to re-route service requests from selected service instances to others of the service instances where the monitoring component detects a fail-over condition in the selected service instances. In that regard, fail-over conditions can include error conditions and a performance deficiency conditions in which the performance of a selected service instance lags behind guaranteed levels of performance.
    • 一个计算服务网格。 网格可以包括耦合到一个或多个计算服务实例的服务台。 每个服务实例都可以符合网格中所有服务实例共同的接口。 路由组件可以放置在网格中。 具体来说,路由组件可以将各个服务请求路由到服务实例中的各个服务请求。 实例选择服务用于满足与服务请求者相关联的QoS特性。 网格还可以包括服务实例监视组件。 监控组件可以监视处理单个服务请求所收取的各个服务实例的性能。 故障切换逻辑可以配置为将服务请求从所选服务实例重新路由到服务实例的其他监视组件检测到所选服务实例中的故障转移条件。 在这方面,故障转移条件可能包括错误条件和性能缺陷条件,其中所选服务实例的性能落后于保证的性能级别。
    • 8. 发明申请
    • SMART PROGRESS INDICATOR FOR SCRIPT PROCESSING
    • 用于脚本处理的智能进步指示器
    • US20080196045A1
    • 2008-08-14
    • US11672560
    • 2007-02-08
    • Belinda Y. ChangJohn R. HindRobert E. MooreBrad B. TopolJie Xing
    • Belinda Y. ChangJohn R. HindRobert E. MooreBrad B. TopolJie Xing
    • G06F9/44
    • G06F9/45512
    • Embodiments of the present invention address deficiencies of the art in respect to progress indication and provide a method, system and computer program product for intelligent progress indication for script processing. In one embodiment, a progress indication data processing system can be provided. The system can include a script execution engine such as an ANT configured script execution engine, a history table, and a smart progress indicator coupled to the history table. The indicator can include program code enabled to compute an expected duration of execution of a script such as an ANT script by the script execution engine based upon measured observed durations of execution for annotated portions of the script, for instance, both for the current execution and for previous successful executions.
    • 本发明的实施例解决了关于进展指示的本领域的缺陷,并提供了用于脚本处理的智能进步指示的方法,系统和计算机程序产品。 在一个实施例中,可以提供进度指示数据处理系统。 系统可以包括诸如ANT配置的脚本执行引擎,历史表和耦合到历史表的智能进度指示器的脚本执行引擎。 该指示符可以包括程序代码,其能够基于脚本执行引擎基于测量的脚本的注释部分的执行持续时间来计算诸如ANT脚本的脚本的预期执行持续时间,例如对于当前执行和 以前的成功执行。
    • 9. 发明授权
    • Selective data encryption using style sheet processing for decryption by a client proxy
    • 使用样式表处理进行选择性数据加密,由客户端代理解密
    • US06978367B1
    • 2005-12-20
    • US09422492
    • 1999-10-21
    • John R. HindMarcia L. PetersBrad B. Topol
    • John R. HindMarcia L. PetersBrad B. Topol
    • G06F1/28G06F21/00H04L29/06
    • H04L63/20G06F21/577G06Q20/3821G06Q20/3829H04L63/0428H04L63/06H04L63/102H04L63/105H04L63/168
    • A method, system, and computer program product for selectively encrypting one or more elements of a document using style sheet processing. Disclosed is a policy-driven augmented style sheet processor (e.g. an Extensible Stylesheet Language, or “XSL”, processor) that creates a selectively-encrypted document (e.g. an Extensible Markup Language, or “XML”, document) carrying key-distribution material, such that by using an augmented document processor (e.g. an augmented XML processing engine), an agent can recover only the information elements for which it is authorized. The Document Type Definition (DTD) or schema associated with a document is modified, such that the DTD or schema specifies a reference to stored security policy to be applied to document elements. Each document element may specify a different security policy, such that the different elements of a single document can be encrypted differently (and, some elements may remain unencrypted). The key distribution material enables a document to be encrypted for decryption by an audience that is unknown at the time of document creation, and enables access to the distinct elements of a single encrypted document to be controlled for multiple users and/or groups of users. In this manner, group collaboration is improved by giving more people easier access to information for which they are authorized, while protecting sensitive data from unauthorized agents. A key recovery technique is also defined, whereby the entire document can be decrypted by an authorized agent regardless of how the different elements were originally encrypted and the access protections which were applied to those elements.
    • 一种用于使用样式表处理选择性地加密文档的一个或多个元素的方法,系统和计算机程序产品。 公开了一种策略驱动的增强样式表处理器(例如可扩展样式表语言或“XSL”处理器),其创建携带密钥分发材料的选择性加密的文档(例如可扩展标记语言或“XML”文档) ,使得通过使用增强的文档处理器(例如增强的XML处理引擎),代理人可以仅恢复其被授权的信息元素。 与文档相关联的文档类型定义(DTD)或模式被修改,使得DTD或模式指定对要应用于文档元素的存储的安全策略的引用。 每个文档元素可以指定不同的安全策略,使得可以不同地加密单个文档的不同元素(并且一些元素可以保持未加密)。 密钥分发材料使得文档被加密以供在文档创建时未知的受众解密,并且使得能够访问要为多个用户和/或用户组控制的单个加密文档的不同元素。 以这种方式,通过让更多的人更容易地访问他们获得授权的信息,同时保护敏感数据免受未经授权的代理人的改进,可以改善团队合作。 还定义了关键恢复技术,由此整个文档可以由授权代理进行解密,而不管不同元素最初被加密以及应用于这些元素的访问保护。