会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • SESSION-BASED MATCHING OF MUTABLE BROWSER IDENTIFIERS
    • 基于会话的可匹配浏览器标识符的匹配
    • WO2017053538A1
    • 2017-03-30
    • PCT/US2016/053061
    • 2016-09-22
    • PARRABLE INC.
    • GREENE, Justin, E.
    • H04L9/32H04L29/08G06F17/22G06F15/16
    • H04L41/0293G06F17/30876G06F17/30902G06F21/6263H04L41/0266H04L61/1547H04L61/609H04L67/02H04L67/06H04L67/18
    • Systems and methods for session-based matching of mutable browser identifiers are provided. Information may be stored regarding a plurality of mutable browser identifiers each unique to an associated website and one or more maps each associating a immutable browser identifier to one or more mutable browser identifiers. Such a immutable browser identifier may be unique to an associated browser. Further, information may be received from a computing device that has used a browser to download a website. Such downloaded website may include a reference to a mutable browser identifier specific to the downloaded website. The referenced mutable browser identifier may be identified as corresponding to one of the stored mutable browser identifiers. The session information of the referenced mutable browser identifier in the received information may be compared to the session information of the corresponding stored mutable browser identifier. Stored information associated with the corresponding stored mutable browser identifier may be updated based on the comparison.
    • 提供了可变浏览器标识符的基于会话的匹配的系统和方法。 可以存储关于多个可关联的浏览器标识符的信息,每个可变浏览器标识符对相关联的网站是唯一的,以及每个将不可变的浏览器标识符与一个或多个可变浏览器标识符相关联的一个或多个映 这种不可变的浏览器标识符可能对于相关联的浏览器是唯一的。 此外,可以从已经使用浏览器来下载网站的计算设备接收信息。 这样下载的网站可以包括对下载的网站特有的可变浏览器标识符的引用。 引用的可变浏览器标识符可以被识别为与所存储的可变浏览器标识符之一相对应。 可以将接收到的信息中引用的可变浏览器标识符的会话信息与相应存储的可变浏览器标识符的会话信息进行比较。 可以基于比较来更新与相应存储的可变浏览器标识符相关联的存储信息。
    • 4. 发明申请
    • OPTIMIZED BROWSER RENDERING PROCESS
    • 优化的浏览器渲染过程
    • WO2015196405A1
    • 2015-12-30
    • PCT/CN2014/080801
    • 2014-06-26
    • GOOGLE INC.MENG, Biping
    • MENG, BipingEASTHAM, MichaelXU, HuiZHOU, Xiaobo
    • G06F3/14
    • H04L67/02G06F17/30887G06F17/30902G06F17/30905H04L41/0293
    • Implementations optimize a browser render process by identifying content neutral embedded items and rendering a web page without fetching the content neutral items. An example method includes identifying a URL pattern common to a plurality of URLs stored in fetch records and selecting a sample of URLs from the plurality. The method also includes, for each URL in the sample, determining whether the URL is optional by generating a first rendering result using content for the URL and a second rendering result without using the content for the URL and calculating a similarity score for the URL by comparing the first rendering result and the second rendering result, the URL being optional when the similarity score is greater than a similarity threshold. The method may also include storing the URL pattern in a data store of optional resource patterns when a majority of the URLs in the sample are optional.
    • 实现通过识别内容中性嵌入式项目并呈现网页而不获取内容中性项目来优化浏览器呈现过程。 示例性方法包括识别存储在获取记录中的多个URL共同的URL模式,并从多个URL中选择URL的样本。 该方法还包括对于样本中的每个URL,通过使用用于URL的内容生成第一呈现结果来确定URL是否是可选的,而在不使用URL的内容的情况下再次计算第二呈现结果,并且通过 比较第一呈现结果和第二呈现结果,当相似性得分大于相似性阈值时,该URL是可选的。 该方法还可以包括当样本中的大多数URL是可选的时将URL模式存储在可选资源模式的数据存储中。
    • 6. 发明申请
    • CONFIGURATION OF A NETWORK NODE USING CAPTIVE MODE
    • 使用权限模式配置网络节点
    • WO2010056168A1
    • 2010-05-20
    • PCT/SE2008/051313
    • 2008-11-14
    • TELEFONAKTIEBOLAGET L M ERICSSON (publ)FLINTA, ChristoferMÅNGS, Jan-ErikMELANDER, Bob
    • FLINTA, ChristoferMÅNGS, Jan-ErikMELANDER, Bob
    • H04L12/24
    • H04L41/0806H04L41/0253H04L41/0293H04L41/18
    • The invention relates to a network node arranged to provide an end user of a network terminal in a local network with an access link to an external network, said network node is arranged to be connected between said local network and said external network. The network node is characterized in that it comprises a control unit arranged to in response to receiving a first triggering information, switch said network node from a normal operational mode into a captive mode, in which said control unit is further arranged to intercept any request from said network terminals to said external network, resolve said request to the IP address of the network node in the local network such that gateway information to the end user of said network terminals is provided. The invention also relates to a method for use in a network node and a computer program product.
    • 本发明涉及一种网络节点,被布置为向本地网络中的网络终端的终端用户提供到外部网络的接入链路,所述网络节点被布置为连接在所述本地网络和所述外部网络之间。 网络节点的特征在于,其包括控制单元,其被配置为响应于接收到第一触发信息,将所述网络节点从正常操作模式切换到捕获模式,其中所述控制单元进一步布置成拦截任何来自 所述网络终端到所述外部网络,将所述请求解析为本地网络中的网络节点的IP地址,从而提供到所述网络终端的终端用户的网关信息。 本发明还涉及一种在网络节点和计算机程序产品中使用的方法。
    • 7. 发明申请
    • WEB APPLICATION SERVER FACILITATING DATA ACCESS IN A NETWORK ENVIRONMENT
    • WEB应用服务器在网络环境中实现数据访问
    • WO2010043234A1
    • 2010-04-22
    • PCT/EP2008/008652
    • 2008-10-13
    • PLYKE GMBHKLITSCHER, Christian
    • KLITSCHER, Christian
    • H04L29/08H04L12/24
    • H04L41/0253H04L41/0293H04L67/025H04L67/1097
    • The invention provides a system facilitating data access in a computer network environment, where the system includes a web application server (110) providing a device management service, a computing device (140) adapted to connect to the web application server, and at least one storage device (150,160) being remote from the web application server and being associated with a particular user. Each storage device is equipped with a software storage manager adapted to establish a permanent connection to the web application server. The web application server can then identify the storage device within the network and can access and retrieve data from said storage device on request by a user of the computing device through the device management service. The web application server and the software storage manager may have a keep-alive mechanism to avoid disconnections.
    • 本发明提供一种促进计算机网络环境中的数据访问的系统,其中系统包括提供设备管理服务的web应用服务器(110),适于连接到web应用服务器的计算设备(140)和至少一个 存储设备(150,160)远离web应用服务器并且与特定用户相关联。 每个存储设备配备有适于建立到web应用服务器的永久连接的软件存储管理器。 Web应用服务器然后可以识别网络内的存储设备,并且可以通过设备管理服务由计算设备的用户请求从所述存储设备访问和检索数据。 Web应用服务器和软件存储管理器可以具有保持活动机制以避免断开连接。
    • 10. 发明申请
    • TIMESTAMP-BASED MATCHING OF IDENTIFIERS
    • 基于TIMESTAMP的标识符匹配
    • WO2017053540A1
    • 2017-03-30
    • PCT/US2016/053065
    • 2016-09-22
    • PARRABLE INC.
    • GREENE, Justin, E.
    • H04L9/32G06F17/22G06F21/41
    • H04L41/0293G06F17/30876G06F17/30902G06F21/6263H04L41/0266H04L61/1547H04L61/609H04L67/02H04L67/06H04L67/18
    • Systems and methods for timestamp-based matching of identifiers are provided. Information may be stored in memory regarding a plurality of identifiers each unique to an associated website or to an associated browser. Stored information may further include one or more maps each associating a device identifier with at least one immutable browser identifier or mutable browser identifier. The device identifier may be unique to an associated computing device. Information may be received from a computing device that has used a browser to download a website, where the downloaded website includes a reference to a browser identifier specific to the downloaded website. The received information may be determined to include a timestamp and an internet protocol (IP) address. The timestamp and IP in the received information may further be determined to correspond to a computing device associated with one of the stored maps, where the corresponding computing device is identified by a corresponding device identifier. The stored map associated with the corresponding device identifier may be updated based on the referenced browser identifier.
    • 提供了基于时间戳的标识符匹配的系统和方法。 信息可以存储在存储器中,关于多个标识符,每个标识符对于相关联的网站或关联的浏览器是唯一的。 存储的信息还可以包括一个或多个映射,每个映射将设备标识符与至少一个不可变浏览器标识符或可变浏览器标识符相关联。 设备标识符对于相关联的计算设备可以是唯一的。 可以从已经使用浏览器下载网站的计算设备接收信息,其中下载的网站包括对下载的网站特有的浏览器标识符的引用。 所接收的信息可以被确定为包括时间戳和互联网协议(IP)地址。 接收信息中的时间戳和IP可进一步被确定为对应于与存储的映射之一相关联的计算设备,其中相应的计算设备由相应的设备标识符标识。 可以基于所引用的浏览器标识符来更新与对应的设备标识符相关联的存储的映射。