会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 7. 发明授权
    • Processing an XML feed with extensible or non-typed elements
    • 使用可扩展或非类型元素处理XML Feed
    • US08015483B2
    • 2011-09-06
    • US11671798
    • 2007-02-06
    • Tirunelveli R. VishwanathStephen Jared Maine
    • Tirunelveli R. VishwanathStephen Jared Maine
    • G06F7/00
    • G06F17/2258G06F17/2247
    • A computerized system that implements a type system can process one or more XML documents that comprise unknown schema elements, which may not correlate within one or more types in the type system. In one implementation, for example, a computer system receives one or more XML document feeds and deserializes only those schema elements that correlate with one or more system types. The computer system further passes the unknown schema elements to a buffer. An application program, such as an XML reader, can extract the unknown schema elements from the buffer as appropriate. In one implementation, for example, the application program maintains its own types separately from the system types. The application program can then correlate its application-specific types with the buffered schema elements to deserialize and process the buffered schema elements.
    • 实现类型系统的计算机化系统可以处理包含未知模式元素的一个或多个XML文档,这些元素在类型系统中的一个或多个类型中可能不相关。 在一个实现中,例如,计算机系统接收一个或多个XML文档馈送,并且仅反序列出与一个或多个系统类型相关联的那些模式元素。 计算机系统还将未知模式元素传递给缓冲区。 诸如XML读取器之类的应用程序可以根据需要从缓冲器中提取未知的模式元素。 在一个实现中,例如,应用程序与系统类型分开地保持其自己的类型。 然后,应用程序可以将其应用程序特定类型与缓冲的模式元素相关联,以反序列化和处理缓存的模式元素。
    • 8. 发明申请
    • PROCESSING AN XML FEED WITH EXTENSIBLE OR NON-TYPED ELEMENTS
    • 用可扩展或非类型元素处理XML进纸
    • US20080098373A1
    • 2008-04-24
    • US11671798
    • 2007-02-06
    • Tirunelveli R. VishwanathStephen Jared Maine
    • Tirunelveli R. VishwanathStephen Jared Maine
    • G06F9/45G06F17/00
    • G06F17/2258G06F17/2247
    • A computerized system that implements a type system can process one or more XML documents that comprise unknown schema elements, which may not correlate within one or more types in the type system. In one implementation, for example, a computer system receives one or more XML document feeds and deserializes only those schema elements that correlate with one or more system types. The computer system further passes the unknown schema elements to a buffer. An application program, such as an XML reader, can extract the unknown schema elements from the buffer as appropriate. In one implementation, for example, the application program maintains its own types separately from the system types. The application program can then correlate its application-specific types with the buffered schema elements to deserialize and process the buffered schema elements.
    • 实现类型系统的计算机化系统可以处理包含未知模式元素的一个或多个XML文档,这些元素在类型系统中的一个或多个类型中可能不相关。 在一个实现中,例如,计算机系统接收一个或多个XML文档馈送,并且仅反序列出与一个或多个系统类型相关联的那些模式元素。 计算机系统还将未知模式元素传递给缓冲区。 诸如XML读取器之类的应用程序可以根据需要从缓冲器中提取未知的模式元素。 在一个实现中,例如,应用程序与系统类型分开地保持其自己的类型。 然后,应用程序可以将其应用程序特定类型与缓冲的模式元素相关联,以反序列化和处理缓存的模式元素。
    • 9. 发明授权
    • Envelope attachment for message context
    • 消息上下文的信封附件
    • US08239562B2
    • 2012-08-07
    • US13347355
    • 2012-01-10
    • Nicholas A. AllenJustin David BrownStephen Jared MaineStephen J. MilletEdmund Samuel Victor PintoTirunelveli R. Vishwanath
    • Nicholas A. AllenJustin David BrownStephen Jared MaineStephen J. MilletEdmund Samuel Victor PintoTirunelveli R. Vishwanath
    • G06F15/16
    • G06F9/546G06F9/541H04L69/08H04L69/32
    • A system for aggregating context information for messages includes a context container that associates names with context values and metadata for context entries. The system further includes a network protocol component configured to read messages from a network transport, an encoder component configured translate messages from a raw format into a canonical message format. The canonical message format is an enveloped message containing an application payload and message metadata. The context container is associated with a message in the canonical format. The system further includes an extraction component configured to retrieve context from a native network transport protocol and insert the context values and metadata into the context container, a plurality of additional protocol components configured to add, remove, or modify entries in the context container, and one or more higher level application components configured to operate on the canonical message using the context entries.
    • 用于聚合消息的上下文信息的系统包括将名称与上下文条目的上下文值和元数据相关联的上下文容器。 该系统还包括被配置为从网络传输中读取消息的网络协议组件,配置的编码器组件将消息从原始格式转换成规范消息格式。 规范消息格式是包含应用有效载荷和消息元数据的包络消息。 上下文容器与规范格式的消息相关联。 所述系统还包括提取组件,其被配置为从本机网络传输协议检索上下文并将所述上下文值和元数据插入所述上下文容器中;多个附加协议组件,被配置为添加,删除或修改所述上下文容器中的条目;以及 配置为使用上下文条目在规范消息上操作的一个或多个更高级别的应用组件。