会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • Capturing contacts via people near me
    • 通过我附近的人捕获联系
    • US20070008987A1
    • 2007-01-11
    • US11175951
    • 2005-07-06
    • Todd ManionSandeep SinghalRavi Rao
    • Todd ManionSandeep SinghalRavi Rao
    • H04J3/02
    • G06Q10/10H04L63/061H04L63/0823H04L67/104H04L67/24H04L67/36H04W12/06H04W84/18
    • Users on a peer-to-peer network, particularly a local subnet or ad hoc wireless network, may publish first contact information to a graph or data store on the network. The first contact information may include a certificate with a public-key and a user identification, such as a peer name. Other users may discover the first contact information and use the first contact information to request additional information from the user. Data in the first contact information may also be “promoted” by adding the information to a trusted contacts database, allowing the user additional privileges. The user publishing the first contact information may be given the opportunity to approve or deny the request for additional information.
    • 对等网络,特别是本地子网或自组织无线网络上的用户可以将第一联系人信息发布到网络上的图形或数据存储。 第一联系人信息可以包括具有公开密钥的证书和诸如对等体名称的用户标识。 其他用户可以发现第一联系人信息并使用第一联系人信息来请求来自用户的附加信息。 通过将信息添加到可信联系人数据库中,允许用户附加特权,也可以“提升”第一联系人信息中的数据。 可以给出发布第一联系人信息的用户批准或拒绝对附加信息的请求的机会。
    • 3. 发明申请
    • Peer-to-peer authentication and authorization
    • 对等认证和授权
    • US20060242405A1
    • 2006-10-26
    • US11110592
    • 2005-04-20
    • Rohit GuptaTodd ManionRavi RaoSandeep Singhal
    • Rohit GuptaTodd ManionRavi RaoSandeep Singhal
    • H04L9/00
    • H04L9/321H04L9/3265H04L63/0823H04L63/0869H04L2209/80
    • An authentication mechanism uses a trusted people store that can be populated on an individual basis by users of computing devices, and can comprise certificates of entities that the user wishes to allow to act as certification authorities. Consequently, peer-to-peer connections can be made even if neither device presents a certificate or certificate chain signed by a third-party certificate authority, so long as each device present a certificate or certificate chain signed by a device present in the trusted people store. Once authenticated, a remote user can access trusted resources on a host device by having local processes mimic the user and create an appropriate token by changing the user's password or password type to a hash of the user's certificate and then logging the user on. The token can be referenced in a standard manner to determine whether the remote user is authorized to access the trusted resource.
    • 认证机制使用可被计算设备的用户单独填充的受信任的人员存储,并且可以包括用户希望允许作为认证机构的实体的证书。 因此,即使两个设备都没有呈现由第三方认证机构签名的证书或证书链,只要每个设备呈现由可信任人员中存在的设备签名的证书或证书链,就可以进行对等连接 商店。 一旦经过身份验证,远程用户可以通过使本地进程模仿用户并通过将用户的密码或密码类型更改为用户证书的哈希值,然后记录用户来创建适当的令牌来访问主机设备上的信任资源。 可以以标准方式引用令牌,以确定远程用户是否被授权访问受信任的资源。
    • 4. 发明申请
    • Unified concept of presence
    • 统一的存在概念
    • US20070255577A1
    • 2007-11-01
    • US11413565
    • 2006-04-28
    • Ravi RaoSandeep SinghalTodd Manion
    • Ravi RaoSandeep SinghalTodd Manion
    • G06Q10/00
    • G06Q10/10
    • A method and system may provide a unified concept of presence across all connected hosts by providing a common point of access for all presence-related data on the system. The application abstraction layer may provide a common interface for all presence-enabled applications to access and publish information related to locally or remotely-executing presence applications. The application abstraction layer may push presence data to the presence-enabled applications, or each application may access the layer to gain presence data related to other applications. Also, the application abstraction layer may store all presence data locally or remotely.
    • 方法和系统可以通过为系统上的所有存在相关数据提供公共访问点来提供所有连接的主机上的存在的统一概念。 应用抽象层可以为所有存在使能的应用提供公共接口,以访问和发布与本地或远程执行的存在应用相关的信息。 应用抽象层可以将存在数据推送到启用存在的应用,或者每个应用可以访问该层以获得与其他应用相关的存在数据。 此外,应用程序抽象层可以在本地或远程存储所有存在数据。
    • 6. 发明申请
    • Collaborative invitation system and method
    • 协同邀请系统和方法
    • US20060242639A1
    • 2006-10-26
    • US11114634
    • 2005-04-25
    • Todd ManionDavid ThalerRohit GuptaSandeep SinghalRavi RaoTomer Weisberg
    • Todd ManionDavid ThalerRohit GuptaSandeep SinghalRavi RaoTomer Weisberg
    • G06F9/44
    • G06Q10/10
    • A set of collaborative contacts may be selected with an invitation user interface. An invitation to participate in a collaborative activity may be sent to the selected contacts from the invitation user interface or from a collaborative application. The invitation may be received by a collaborative services platform. A user of the collaborative services platform may be presented with the invitation along with an ability to choose one of accept, decline and ignore in response to the invitation. The user may choose to accept, decline or explicitly ignore the invitation, and a response may be sent to the sender of the invitation indicating the user's choice. An application programming interface for a collaborative invitation service of the collaborative services platform may include an invitation element, a send invitation element, a respond to invitation element and a cancel invitation element. The cancel invitation element may be used to cancel issued invitations.
    • 可以使用邀请用户界面选择一组协作联系人。 参与协作活动的邀请可以从邀请用户界面或协作应用发送到所选择的联系人。 邀请可以由协作服务平台接收。 可以向协作服务平台的用户呈现邀请以及响应于邀请选择接受,拒绝和忽略之一的能力。 用户可以选择接受,拒绝或明确地忽略邀请,并且可以向邀请的发送者发送响应,指示用户的选择。 用于协作服务平台的协作邀请服务的应用编程界面可以包括邀请元素,发送邀请元素,对邀请元素的响应和取消邀请元素。 取消邀请元素可用于取消发出的邀请。
    • 8. 发明申请
    • System and method for extensible computer assisted collaboration
    • 可扩展计算机辅助协作的系统和方法
    • US20060242236A1
    • 2006-10-26
    • US11113218
    • 2005-04-22
    • Todd ManionDaniel CrevierDavid ThalerGursharan SidhuRohit GuptaSandeep Singhal
    • Todd ManionDaniel CrevierDavid ThalerGursharan SidhuRohit GuptaSandeep Singhal
    • G06F15/16
    • G06Q10/00
    • A collaborative services platform may include a connectivity service, an activity service and a contact management service. The connectivity service may provide communicative connectivity between users of the collaborative services platform. The activity service may provide one or more collaborative activities supporting various modes of communication. The contact management service may maintain contact information for each of the users of the collaborative service platform. It may be that not every user is capable of participating in every collaborative activity. The contact information maintained by the contact management service may indicate the collaborative activities in which each user is capable of participating. A set of programmatic objects utilized to implement the collaborative services platform may include contact objects, conference objects, MeContact objects, endpoint objects, published objects and presence objects. The presence object may represent a presence of a particular user in a networked computing environment and may reference multiple collaborative endpoints.
    • 协作服务平台可以包括连接服务,活动服务和联系人管理服务。 连接服务可以提供协作服务平台的用户之间的交互连接。 活动服务可以提供支持各种通信模式的一个或多个协作活动。 联系人管理服务可以维护协作服务平台的每个用户的联系人信息。 可能不是每个用户都能够参与每个协作活动。 由联系人管理服务维护的联系信息可以指示每个用户能够参与的协作活动。 用于实现协作服务平台的一组程式化对象可以包括联系对象,会议对象,MeContact对象,端点对象,已发布对象和存在对象。 存在对象可以表示在联网计算环境中特定用户的存在,并且可以引用多个协作端点。
    • 9. 发明申请
    • PRIVATE VIRTUAL LAN SPANNING A PUBLIC NETWORK FOR CONNECTION OF ARBITRARY HOSTS
    • 私人虚拟局域网传播公共网络连接仲裁主机
    • US20080183853A1
    • 2008-07-31
    • US11769941
    • 2007-06-28
    • Todd ManionArsalan AhmadAlain GefflautSandeep Singhal
    • Todd ManionArsalan AhmadAlain GefflautSandeep Singhal
    • G06F15/173
    • H04L67/104H04L12/4641H04L29/12066H04L29/12216H04L61/1511H04L61/2007H04L63/0272H04L63/104H04L67/1046H04L67/1093
    • Architecture for exposing a virtual private network of peer devices into the public domain via an overlay network. Computing devices, peripheral devices, as well as mobile devices can be physically distributed, but appear to belong to the same virtual private (or home) network, and be accessible from anywhere. Benefits include access to user media/documents from anywhere, searching of all connected devices from one location, multicast and broadcast connectivity, management of the private network and the associated policies, and device discovery on the private network from across public networks. P2P networks and ad-hoc networks can be exposed as a virtual interface, as well as the utilization of client operating systems to create the virtual network, grouping, graphing, the integration with relay services and other NAT/firewall traversal schemes, and the creation of a P2P overlay manager on a physical NIC (network interface card) address rather than a virtual address.
    • 通过覆盖网络将对等设备的虚拟专用网络暴露于公有领域的体系结构。 计算设备,外围设备以及移动设备可以在物理上分布,但似乎属于同一虚拟专用(或家庭)网络,并且可以从任何地方访问。 优点包括从任何地方访问用户媒体/文档,从一个位置搜索所有连接的设备,组播和广播连接,专用网络的管理和相关策略以及从公共网络到专用网络上的设备发现。 P2P网络和自组织网络可以作为虚拟接口公开,以及利用客户端操作系统创建虚拟网络,分组,绘图,与中继服务和其他NAT /防火墙穿越方案的集成以及创建 的物理NIC(网络接口卡)地址而不是虚拟地址上的P2P覆盖管理器。