Valid transformation expressions for structured data
    21.
    发明申请
    Valid transformation expressions for structured data 有权
    结构化数据的有效转换表达式

    公开(公告)号:US20070136338A1

    公开(公告)日:2007-06-14

    申请号:US11299428

    申请日:2005-12-12

    IPC分类号: G06F7/00

    摘要: Structuring a data structure that is of a particular type that has a particular schema used for validation, in a manner that permits selected components of the data structure to be optionally transformed while retaining the ability to validate the data structure. The data structure includes information that is sufficient to identify one or more transformations that may occur on at least one component of the data structure while still being valid.

    摘要翻译: 以允许可选择地转换数据结构的所选组件同时保留验证数据结构的能力的方式来构造具有用于验证的特定模式的特定类型的数据结构。 数据结构包括足以识别可能在数据结构的至少一个组件上仍然有效的一个或多个变换的信息。

    Peer tunnels and peer group targets
    22.
    发明申请
    Peer tunnels and peer group targets 失效
    对等隧道和同伴组目标

    公开(公告)号:US20070121671A1

    公开(公告)日:2007-05-31

    申请号:US11290960

    申请日:2005-11-30

    申请人: Christopher Kaler

    发明人: Christopher Kaler

    IPC分类号: H04J3/16 H04J3/22

    CPC分类号: H04L67/104 H04L67/1091

    摘要: Transferring data using peer-to-peer protocols. A method may be practiced, for example, at a computer system in a computer network. The computer network may include one or more networked agents formed into a peer group of peers using at least one peer-to-peer connection. The method includes an act of receiving a computer readable message from a peer-to-peer network. The computer readable message is a centric message enveloped in a peer-to-peer message. The centric message is extracted. The centric message is delivered to an agent configured for centric type communications.

    摘要翻译: 使用对等协议传输数据。 可以例如在计算机网络中的计算机系统上实施一种方法。 计算机网络可以包括使用至少一个对等连接形成到对等体组中的一个或多个联网代理。 该方法包括从对等网络接收计算机可读消息的动作。 计算机可读消息是包围在对等消息中的中心消息。 提取中心消息。 该中心消息传递给配置为中心型通信的代理。

    Above-transport layer message partial compression
    23.
    发明申请
    Above-transport layer message partial compression 有权
    以上传输层消息部分压缩

    公开(公告)号:US20070098018A1

    公开(公告)日:2007-05-03

    申请号:US11263196

    申请日:2005-10-31

    IPC分类号: H04J3/18

    CPC分类号: H04L69/04 H04L67/02

    摘要: Compression of a portion of a message at above a transport layer in a protocol stack. In the transmission direction, the message is accessed in a form that includes a number of initially parseable components, at least one of which being in compressed form. The message also includes a marker that identifies the component(s) that are compressed. The message is then passed to the transport layer in further preparation for transmission. In the receiving direction, the message is received from the transport layer. The message is initially parsed, and then the compressed component(s) are identified based on the marker.

    摘要翻译: 在协议栈中的传输层上方压缩消息的一部分。 在传输方向上,消息以包括多个最初可解析组件的形式被访问,其中至少一个是压缩形式的。 消息还包括标识被压缩的组件的标记。 然后将消息传递到传输层,以进一步准备传输。 在接收方向,从传输层接收消息。 该消息最初被解析,然后基于该标记识别压缩的组件。

    Automatically generating security policies for web services
    25.
    发明申请
    Automatically generating security policies for web services 有权
    自动生成Web服务的安全策略

    公开(公告)号:US20050251853A1

    公开(公告)日:2005-11-10

    申请号:US11025375

    申请日:2004-12-29

    IPC分类号: H04L9/00 H04L12/24 H04L29/06

    摘要: Systems and methods for automatically generating security policy for a web service are described. In one aspect, one or more links between one or more endpoints are described with an abstract link description. The abstract link description describes, for each link of the one or more links, one or more security goals associated with exchange of message(s) between the one or more endpoints associated with the link. The one or more endpoints host respective principals networked in a distributed operating environment. Detailed security policies for enforcement during exchange of messages between the one or more endpoints are automatically generated from the abstract link description.

    摘要翻译: 描述了用于自动生成Web服务的安全策略的系统和方法。 在一个方面,一个或多个端点之间的一个或多个链路用抽象链接描述来描述。 抽象链接描述针对一个或多个链接的每个链接描述与在与链接相关联的一个或多个端点之间的消息交换相关联的一个或多个安全目标。 一个或多个端点托管在分布式操作环境中联网的各个主体。 在一个或多个端点之间的消息交换期间执行的详细的安全策略是从抽象链接描述中自动生成的。

    Extensible architecture for versioning APIs
    26.
    发明申请
    Extensible architecture for versioning APIs 失效
    用于版本API的可扩展架构

    公开(公告)号:US20050034137A1

    公开(公告)日:2005-02-10

    申请号:US10935350

    申请日:2004-09-07

    IPC分类号: G06F7/00 G06F9/00

    摘要: Some large software development projects need more than one versioning system to accommodate not only a diversity of document formats and data types, but also the geographic diversity of its programmers. However, having more than one versioning systems is generally very expensive. A major factor in this expense is the requirement for a separate application program interface (API) for each separate versioning system. Accordingly, the inventors devised an exemplary API architecture which can be extended with “plug-in” protocol providers to include virtually any number of separate version stores or versioning systems. The exemplary architecture includes a generic command parser and a command dispatcher. The command dispatcher operatively couples to one or more protocol providers, each coupled to at least one version store. Inclusion of the OLE DB-compliant interface and the command parser in the exemplary embodiment saves the protocol providers the effort and expense of replicating these features, thereby reducing the cost of adding version stores.

    摘要翻译: 一些大型软件开发项目需要一个以上的版本控制系统,以适应文档格式和数据类型的多样性,同时也适应其程序员的地理多样性。 然而,拥有多个版本控制系统通常是非常昂贵的。 这个费用的一个主要因素是每个单独的版本控制系统需要一个单独的应用程序接口(API)。 因此,发明人设计了可以用“插件”协议提供者进行扩展的示例性API架构,以实际包括任何数量的单独的版本存储或版本控制系统。 示例性架构包括通用命令解析器和命令分派器。 命令调度器可操作地耦合到一个或多个协议提供者,每个协议提供者耦合到至少一个版本存储。 在示例性实施例中包括OLE DB兼容接口和命令解析器保存协议提供者复制这些特征的努力和费用,从而降低添加版本存储的成本。

    DISTRIBUTED THREAT MANAGEMENT
    27.
    发明申请
    DISTRIBUTED THREAT MANAGEMENT 有权
    分布式威胁管理

    公开(公告)号:US20090013410A1

    公开(公告)日:2009-01-08

    申请号:US12058156

    申请日:2008-03-28

    IPC分类号: G06F21/00

    CPC分类号: G06F21/554

    摘要: A method and system are provided for managing a security threat in a distributed system. A distributed element of the system detects and reports suspicious activity to a threat management agent. The threat management agent determines whether an attack is taking place and deploys a countermeasure to the attack when the attack is determined to be taking place. Another method and system are also provided for managing a security threat in a distributed system. A threat management agent reviews reported suspicious activity including suspicious activity reported from at least one distributed element of the system, determines, based on the reports, whether a pattern characteristic of an attack occurred, and predicts when a next attack is likely to occur. Deployment of a countermeasure to the predicted next attack is directed in a time window based on when the next attack is predicted to occur.

    摘要翻译: 提供了一种用于管理分布式系统中的安全威胁的方法和系统。 系统的分布式元素会将威胁管理代理的可疑活动检测并报告。 威胁管理代理确定攻击是否发生,并在攻击确定发生时部署对攻击的对策。 还提供另一种方法和系统来管理分布式系统中的安全威胁。 威胁管理代理审查报告了可疑活动,包括从系统的至少一个分布式元素报告的可疑活动,根据报告确定是否发生攻击的模式特征,并预测何时可能发生下一次攻击。 基于预测发生下一次攻击的时间窗口,针对预测的下一次攻击的对策部署。

    Securely calling Web services from macros
    28.
    发明申请
    Securely calling Web services from macros 有权
    从宏安全地调用Web服务

    公开(公告)号:US20070150741A1

    公开(公告)日:2007-06-28

    申请号:US11299463

    申请日:2005-12-12

    IPC分类号: H04L9/00

    CPC分类号: H04L63/123 G06F21/445

    摘要: A method of securing communications between an application that includes a macro and a Web Service. The method includes an act of, at the macro, generating a request for data. The request for data comprises generating commands for retrieving data, generating security information, and embedding the commands for retrieving data and the security information in a request. The request for data is sent to the Web Service. The requested data is received from the Web Service if the security information provides appropriate authorization to receive the requested data.

    摘要翻译: 一种确保包含宏和Web服务的应用程序之间通信的方法。 该方法包括在宏处产生数据请求的动作。 数据请求包括生成用于检索数据的命令,生成安全信息,以及在请求中嵌入用于检索数据和安全信息的命令。 数据请求被发送到Web服务。 如果安全信息提供适当的授权以接收所请求的数据,则从Web服务接收所请求的数据。

    Sharing devices on peer-to-peer networks
    29.
    发明申请
    Sharing devices on peer-to-peer networks 审中-公开
    在对等网络上共享设备

    公开(公告)号:US20070086435A1

    公开(公告)日:2007-04-19

    申请号:US11253837

    申请日:2005-10-19

    申请人: Christopher Kaler

    发明人: Christopher Kaler

    IPC分类号: H04L12/66

    摘要: Providing access to devices based on peer membership. A method is described including an act of providing access to a device, such as a hardware peripheral or a software service, to networked agents, such as host computers, operating systems, frameworks, and application code. The method includes an act of forming a peer-to-peer network of one or more members from among the networked agents. The one or more members form a peer group. The peer group does not require a central authority defining peer group membership. Access to a device is provided to the one or more members forming the peer group based on their being included in the peer group.

    摘要翻译: 提供基于对等成员资格的设备访问。 描述了一种方法,其包括向诸如主计算机,操作系统,框架和应用代码的网络代理提供对诸如硬件外围设备或软件服务的设备的访问的动作。 该方法包括从联网代理中形成一个或多个成员的对等网络的动作。 一个或多个成员组成对等组。 对等组不需要中央权限来定义对等组成员身份。 基于它们被包括在对等体组中,将形成对等体组的一个或多个成员提供对设备的访问。

    Searching with adaptively configurable user interface and extensible query language
    30.
    发明申请
    Searching with adaptively configurable user interface and extensible query language 失效
    使用自适应配置的用户界面和可扩展查询语言进行搜索

    公开(公告)号:US20070027851A1

    公开(公告)日:2007-02-01

    申请号:US11194803

    申请日:2005-08-01

    IPC分类号: G06F17/30

    摘要: An adaptively configurable user interface to facilitate a common user experience across two or more databases and an extensible common query structure to allow expansion of a query language to meet the demands of new file types. An exemplary embodiment includes a discovery mechanism for determining query properties of search providers, thereby facilitating adaptive configuring of a user interface to expose the determined query properties. An exemplary embodiment of the user interface includes a portion which remains relatively constant across two or more search providers to reduce user disorientation.

    摘要翻译: 一种可自适应配置的用户界面,以促进跨两个或多个数据库的通用用户体验,以及可扩展的常见查询结构,以允许扩展查询语言以满足新文件类型的需求。 示例性实施例包括用于确定搜索提供者的查询属性的发现机制,从而促进用户界面的自适应配置以公开确定的查询属性。 用户界面的示例性实施例包括在两个或多个搜索提供者之间保持相对恒定的部分,以减少用户迷失方向。