-
1.
公开(公告)号:US07703084B2
公开(公告)日:2010-04-20
申请号:US10915373
申请日:2004-08-11
摘要: An environment for developing clientside/serverside code is disclosed. The environment supports programming in an event-driven paradigm while the execution of the resultant programs are executed in a serial execution paradigm. Through shielding the developer from complex scripting segments, the environment provides the developer with the suggestion that that resultant execution model is event-driven.
摘要翻译: 公开了开发客户端/服务器端代码的环境。 环境支持事件驱动范例中的编程,而执行结果程序在串行执行范例中执行。 通过将开发人员从复杂的脚本段中屏蔽,环境为开发人员提供了结果执行模型是事件驱动的建议。
-
公开(公告)号:US07653747B2
公开(公告)日:2010-01-26
申请号:US11422106
申请日:2006-06-05
申请人: Steven E. Lucco , Erik B. Christensen , Andrew J. Layman , David E. Levin , Bradford H. Lovering , Henrik Frystyk Nielsen , John P. Shewchuk
发明人: Steven E. Lucco , Erik B. Christensen , Andrew J. Layman , David E. Levin , Bradford H. Lovering , Henrik Frystyk Nielsen , John P. Shewchuk
IPC分类号: G06F15/16
CPC分类号: H04L29/12132 , H04L29/12066 , H04L45/02 , H04L61/1511 , H04L61/1552 , H04L67/02 , H04L67/2814 , H04L67/2819
摘要: An apparatus and method is provided for resolving virtual network names using one or more name routers. A conventional Uniform Resource Locator (URL) naming scheme is extended by allowing any component to be mapped to an address. The resolution process occurs recursively through a plurality of name routers. Resolution can be contextual, such that the same virtual network name may be resolved differently depending on the identity of the client or other parameters.
摘要翻译: 提供了一种用于使用一个或多个名称路由器来解析虚拟网络名称的装置和方法。 通过允许任何组件映射到地址来扩展常规的统一资源定位符(URL)命名方案。 解析过程通过多个名称路由器递归地发生。 分辨率可以是上下文的,使得可以根据客户端的身份或其他参数来不同地解析相同的虚拟网络名称。
-
3.
公开(公告)号:US07555784B2
公开(公告)日:2009-06-30
申请号:US11073404
申请日:2005-03-04
申请人: Kim Cameron , Arun K. Nanda , Andy Harjanto , Stuart L. S. Kwan , John P. Shewchuk , Bill Barnes , Khushru Irani , Charles R. Reeves
发明人: Kim Cameron , Arun K. Nanda , Andy Harjanto , Stuart L. S. Kwan , John P. Shewchuk , Bill Barnes , Khushru Irani , Charles R. Reeves
IPC分类号: H04L9/32
CPC分类号: H04L63/126 , H04L63/1483
摘要: Exemplary embodiments disclosed herein may include a method and system for providing information to a user and safely disclosing identity information over the Internet comprising receiving information from a server, analyzing the information, presenting the analyzed information to a user for validation in a finite number of configurations controlled by a client, and validating of the information by the user.
摘要翻译: 本文公开的示例性实施例可以包括用于向用户提供信息并且通过因特网安全地公开身份信息的方法和系统,包括从服务器接收信息,分析信息,将分析的信息呈现给用户以在有限数量的配置中进行验证 由客户控制,并由用户验证信息。
-
公开(公告)号:US07447785B2
公开(公告)日:2008-11-04
申请号:US10403857
申请日:2003-03-31
申请人: Christopher G. Kaler , Erik B. Christensen , Giovanni M. Della-Libera , John P. Shewchuk , Stephen J. Millet , Steven E. Lucco
发明人: Christopher G. Kaler , Erik B. Christensen , Giovanni M. Della-Libera , John P. Shewchuk , Stephen J. Millet , Steven E. Lucco
IPC分类号: G06F15/16
CPC分类号: H04L63/102 , H04L67/327 , H04L69/329 , H04L2463/102
摘要: A network site often provides multiple offerings, each having their own context. The complete context for one of the offerings is stored. That complete context represents a root node in a hierarchical tree of context nodes, each node representing the context information for one or more of the offerings. Each node in the tree includes a reference to its parent node, and then a description of incremental changes to the context information as compared to the context information from the parent node. Accordingly, the context information for a particular node in the tree may be obtained by combining the complete context for the root node offering with incremental changes described in other nodes in the ancestral chain that leads from the particular offering to the root offering.
摘要翻译: 网络站点通常提供多个产品,每个产品都有自己的上下文。 存储其中一个产品的完整上下文。 该完整上下文表示上下文节点的分层树中的根节点,每个节点表示一个或多个提供的上下文信息。 树中的每个节点都包含对其父节点的引用,然后是与父节点的上下文信息相比较,对上下文信息的增量更改的描述。 因此,可以通过将根节点提供的完整上下文与从特定产品引导到根产品的祖先链中的其他节点中描述的增量变化相结合来获得树中的特定节点的上下文信息。
-
5.
公开(公告)号:US07313687B2
公开(公告)日:2007-12-25
申请号:US10340694
申请日:2003-01-10
IPC分类号: H04L9/00
CPC分类号: H04L67/34 , H04L29/06 , H04L63/12 , H04L67/327 , H04L69/329
摘要: A first application layer at a first message processor identifies a first portion of context information. A second message processor receives the first portion of context information. A second application layer at the second message processor identifiers a second portion of context information. The second message processor sends the second portion of context information along with a first digital signature created from both the first and second portions of context information. The first message processor receives the second portion of context information and first digital signature. The first message processor sends a second digital signature created from the first and second portions of context information to the second message processor. If both the first and second digital signatures are authenticated, a secure context can be established between the first and second application layers.
摘要翻译: 第一消息处理器处的第一应用层识别上下文信息的第一部分。 第二消息处理器接收上下文信息的第一部分。 第二消息处理器处的第二应用层识别上下文信息的第二部分。 第二消息处理器发送上下文信息的第二部分以及从上下文信息的第一和第二部分创建的第一数字签名。 第一消息处理器接收上下文信息和第一数字签名的第二部分。 第一消息处理器将从上下文信息的第一和第二部分创建的第二数字签名发送到第二消息处理器。 如果第一和第二数字签名都被认证,则可以在第一和第二应用层之间建立安全上下文。
-
公开(公告)号:US07284193B1
公开(公告)日:2007-10-16
申请号:US09223774
申请日:1998-12-31
申请人: Gregory S. Lindhorst , Stephen J. Millet , John P. Shewchuk , David C. Johnson , John M. Buehler
发明人: Gregory S. Lindhorst , Stephen J. Millet , John P. Shewchuk , David C. Johnson , John M. Buehler
CPC分类号: G06F17/30896 , G06F17/3089 , Y10S707/99942
摘要: An environment for developing clientside/serverside code is disclosed. The environment allows the treatment of pages as objects as well as the access of objects contained within pages by other pages. Pages may be accessed through the use of a page object control stored in each page where the page object control specifies how other pages may use the page as an object.
摘要翻译: 公开了开发客户端/服务器端代码的环境。 环境允许将页面作为对象进行处理以及通过其他页面访问页面中包含的对象。 可以通过使用存储在每个页面中的页面对象控件来访问页面,其中页面对象控件指定其他页面如何将页面用作对象。
-
公开(公告)号:US5860073A
公开(公告)日:1999-01-12
申请号:US503452
申请日:1995-07-17
申请人: Patrick J. Ferrel , Matthew W. Gertz , Robert F. Meyer , Stephen J. Millet , Kevin M. Schofield , John P. Shewchuk , Walter W. Smith
发明人: Patrick J. Ferrel , Matthew W. Gertz , Robert F. Meyer , Stephen J. Millet , Kevin M. Schofield , John P. Shewchuk , Walter W. Smith
CPC分类号: G06F17/218
摘要: The use of style sheets in an electronic publishing system is described. A style sheet is a collection of formatting information, such as font and tabs in a textual document. The style sheets described herein are applied to individual display regions (controls) on a page. Unlike previous systems, the display regions in this system do not contain any text at the time the style sheet is applied. Rather, the text, or other media such as graphics, is poured into the display region when the title is rendered on the customer's computer.
摘要翻译: 描述在电子出版系统中使用样式表。 样式表是格式化信息的集合,例如文本文档中的字体和制表符。 这里描述的样式表应用于页面上的各个显示区域(控件)。 与以前的系统不同,此系统中的显示区域在应用样式表时不包含任何文本。 相反,当标题在客户的计算机上呈现时,文本或诸如图形的其他媒体被倒入显示区域。
-
公开(公告)号:US08001189B2
公开(公告)日:2011-08-16
申请号:US10270445
申请日:2002-10-15
申请人: Henrik F. Nielsen , John P. Shewchuk , Erik B. Christensen , Alfred M. Lee , Christian Huitema , James M. Lyon , Mark H. Lukovsky , Andrew J. Layman , Satish R. Thatte , Christopher Kaler
发明人: Henrik F. Nielsen , John P. Shewchuk , Erik B. Christensen , Alfred M. Lee , Christian Huitema , James M. Lyon , Mark H. Lukovsky , Andrew J. Layman , Satish R. Thatte , Christopher Kaler
IPC分类号: G06F15/16
CPC分类号: H04L45/00 , H04L45/34 , H04L45/566 , H04L63/0428 , H04L63/102 , H04L63/123 , H04L63/126 , H04L67/02
摘要: A routing protocol is provided for exchanging messages between an initial sender and an ultimate receiver, potentially via a set of intermediaries. The routing protocol provides an optional reverse message path that enables two-way message exchange patterns. The routing protocol can be expressed as a header entry within a message envelope, is independent of the underlying protocol, and can be generated at the application layer of a protocol stack. The routing protocol may allow each intermediary to process the message and dynamically alter the message path en route to the intended recipient.
摘要翻译: 提供路由协议用于在初始发送者和最终接收者之间交换消息,潜在地通过一组中介。 路由协议提供可选的反向消息路径,实现双向消息交换模式。 路由协议可以表示为消息包络内的报头条目,独立于底层协议,并且可以在协议栈的应用层生成。 路由协议可以允许每个中间人处理该消息并且动态地改变到期望接收者的路由中的消息路径。
-
公开(公告)号:US07822200B2
公开(公告)日:2010-10-26
申请号:US11074885
申请日:2005-03-07
申请人: Kim Cameron , Arun K. Nanda , Josh D. Benaloh , John P. Shewchuk , Daniel R. Simon , Andrew Bortz
发明人: Kim Cameron , Arun K. Nanda , Josh D. Benaloh , John P. Shewchuk , Daniel R. Simon , Andrew Bortz
IPC分类号: H04L9/00
CPC分类号: H04L63/0442 , G06F21/445 , G06F2221/2129 , H04L9/0869 , H04L9/3218 , H04L63/06 , H04L2463/061
摘要: Exemplary embodiments disclosed herein may include a method and system for creating pair-wise security keys, comprising receiving an identity key from a website, generating a master key, creating a pair-wise symmetric key or asymmetric key pair by utilizing an encryption function of the identity key and the master key, and storing the pair-wise public or symmetric key at the client and the website.
摘要翻译: 本文公开的示例性实施例可以包括用于创建成对安全密钥的方法和系统,包括从网站接收身份密钥,生成主密钥,通过利用所述密钥对的加密功能来创建成对对称密钥或非对称密钥对 身份密钥和主密钥,并将成对的公有或对称密钥存储在客户端和网站上。
-
公开(公告)号:US07809938B2
公开(公告)日:2010-10-05
申请号:US11254545
申请日:2005-10-20
申请人: Giovanni M. Della-Libera , Christopher G. Kaler , Scott A. Konersmann , Butler W. Lampson , Paul J. Leach , Bradford H. Lovering , Steven E. Lucco , Stephen J. Millet , Richard F. Rashid , John P. Shewchuk
发明人: Giovanni M. Della-Libera , Christopher G. Kaler , Scott A. Konersmann , Butler W. Lampson , Paul J. Leach , Bradford H. Lovering , Steven E. Lucco , Stephen J. Millet , Richard F. Rashid , John P. Shewchuk
IPC分类号: H04L29/06
CPC分类号: H04L63/08 , G06Q20/3676 , H04L63/10 , H04L63/168 , H04L63/20 , H04L67/02 , H04L67/28 , H04L67/2804 , H04L67/2823
摘要: A distributed security system is provided. The distributed security system uses a security policy that is written in a policy language that is transport and security protocol independent as well as independent of cryptographic technologies. This security policy can be expressed using the language to create different security components allowing for greater scalability and flexibility. By abstracting underlying protocols and technologies, multiple environments and platforms can be supported.
摘要翻译: 提供分布式安全系统。 分布式安全系统使用以政策语言编写的安全策略,该策略语言是传输和安全协议独立的,而与密码技术无关。 该安全策略可以用语言来表示,以创建不同的安全组件,从而实现更大的可扩展性和灵活性。 通过抽象底层协议和技术,可以支持多个环境和平台。
-
-
-
-
-
-
-
-
-