Delegating application invocation back to client
    41.
    发明授权
    Delegating application invocation back to client 有权
    将应用程序调用委托给客户端

    公开(公告)号:US08849897B2

    公开(公告)日:2014-09-30

    申请号:US11941071

    申请日:2007-11-15

    IPC分类号: G06F15/16

    摘要: Aspects of the subject matter described herein relate to delegating application invocation back to a client. In aspects, a server hosts an application that has a user interface that is presented on a client. User interaction on the user interface is encoded and sent to the server to give to the application. When the user uses the application such that another application is to be executed, a server delegator determines whether to execute the other application on the server or the client. If the application is to be executed on the client, the server delegator instructs a component that executes on the client to execute the application on the client. Otherwise, the application is executed on the server and data representing the user interface of the application is sent to the client so that the client may present the user interface to a user.

    摘要翻译: 本文描述的主题的方面涉及将应用调用委托给客户端。 在方面,服务器托管具有在客户端上呈现的用户界面的应用程序。 用户界面上的用户交互被编码并发送给服务器给予应用程序。 当用户使用应用程序使得另一个应用程序被执行时,服务器委托者确定是否在服务器或客户机上执行其他应用程序。 如果应用程序要在客户机上执行,则服务器委托者指示在客户机上执行的组件在客户机上执行应用程序。 否则,在服务器上执行应用程序,并将表示应用程序的用户界面的数据发送给客户端,以便客户端可以向用户呈现用户界面。

    TLS tunneling
    43.
    发明授权
    TLS tunneling 有权
    TLS隧道

    公开(公告)号:US07917758B2

    公开(公告)日:2011-03-29

    申请号:US11685075

    申请日:2007-03-12

    IPC分类号: H04L9/32 G06F15/16

    摘要: An authentication protocol can be used to establish a secure method of communication between two devices on a network. Once established, the secure communication can be used to authenticate a client through various authentication methods, providing security in environments where intermediate devices cannot be trusted, such as wireless networks, or foreign network access points. Additionally, the caching of session keys and other relevant information can enable the two securely communicating endpoints to quickly resume their communication despite interruptions, such as when one endpoint changes the access point through which it is connected to the network. Also, the secure communication between the two devices can enable users to roam off of their home network, providing a mechanism by which access through foreign networks can be granted, while allowing the foreign network to monitor and control the use of its bandwidth.

    摘要翻译: 可以使用认证协议来建立网络上的两个设备之间的安全通信方法。 一旦建立,安全通信可以用于通过各种认证方法认证客户端,在中间设备不能被信任的环境中提供安全性,例如无线网络或外部网络接入点。 此外,会话密钥和其他相关信息的高速缓存可以使得两个安全通信的端点能够快速恢复其通信,尽管中断,例如当一个端点改变其连接到网络的接入点时。 而且,两台设备之间的安全通信可以使用户能够从家庭网络中漫游,从而提供通过外部网络进行访问的机制,同时允许外部网络监视和控制其带宽的使用。

    AUTOMATIC DETECTION OF WIRELESS NETWORK TYPE
    44.
    发明申请
    AUTOMATIC DETECTION OF WIRELESS NETWORK TYPE 有权
    自动检测无线网络类型

    公开(公告)号:US20100329461A1

    公开(公告)日:2010-12-30

    申请号:US12403851

    申请日:2009-03-13

    IPC分类号: H04K1/00 G06F15/173

    摘要: A system and method for facilitating automatic detection of a type of wireless network is provided. In accordance with an aspect of the present invention, wireless network client(s) can automatically detect the “type” of a network (e.g., method of authentication and encryption) without requiring input from the user. For example, unencrypted network, WEP encrypted net work requiring a WEP key, WPA encrypted network requiring a pre-shared key, an IEEE 802.1x enabled net work supporting WPA anchor an IEEE 802.1x enabled network not supporting WPA. In accordance with an aspect of the present invention, a wireless network detection system having a connection component and a detection component is provided. The connection component facilitates connection of a client system to at least one of a plurality of wireless networks The detection component identities a type of an available wireless network. Identification can be based for example, upon information received in an information element and/or iterative probing of the wireless network beacon.

    摘要翻译: 提供了一种便于自动检测一种无线网络的系统和方法。 根据本发明的一个方面,无线网络客户端可以自动地检测网络的“类型”(例如,认证和加密的方法),而不需要用户的输入。 例如,未加密网络,需要WEP密钥的WEP加密网络工作,需要预共享密钥的WPA加密网络,支持WPA锚定IEEE 802.1x的网络工作,支持不支持WPA的IEEE 802.1x网络。 根据本发明的一个方面,提供一种具有连接部件和检测部件的无线网络检测系统。 连接部件有助于将客户端系统连接到多个无线网络中的至少一个无线网络。检测组件标识可用无线网络的类型。 识别可以基于例如在信息元素中接收的信息和/或无线网络信标的迭代探测。

    Method of enforcing a policy on a computer network
    45.
    发明授权
    Method of enforcing a policy on a computer network 失效
    在计算机网络上执行策略的方法

    公开(公告)号:US07636935B2

    公开(公告)日:2009-12-22

    申请号:US11197155

    申请日:2005-08-04

    IPC分类号: H04L9/00 H04L9/32

    摘要: A policy server program evaluates one or more policy statements based on the group or groups to which a user belongs as well as other conditions. Each policy statement expresses an implementation of the access policy of the network, and is associated with a profile. The profile contains one or more actions that are to be applied to the user. The policy server program determines the identity of the group or groups to which the user belongs by referencing one or more group attributes contained in a user object which is located in a directory on the network. The user object and its group parameters are established when the user is added to the directory, while a policy statement for a group can be created at any time.

    摘要翻译: 策略服务器程序根据用户所属的组或其他条件来评估一个或多个策略语句。 每个策略语句表示网络的访问策略的实现,并且与配置文件相关联。 配置文件包含要应用于用户的一个或多个操作。 策略服务器程序通过引用位于网络上的目录中的用户对象中包含的一个或多个组属性来确定用户所属的组或组的身份。 当用户添加到目录时,建立用户对象及其组参数,同时可以创建组的策略语句。

    FAIR AND DYNAMIC DISK INPUT/OUTPUT BANDWIDTH DISTRIBUTION
    46.
    发明申请
    FAIR AND DYNAMIC DISK INPUT/OUTPUT BANDWIDTH DISTRIBUTION 有权
    公平和动态盘输入/输出带宽分配

    公开(公告)号:US20090187705A1

    公开(公告)日:2009-07-23

    申请号:US12016901

    申请日:2008-01-18

    IPC分类号: G06F12/00

    摘要: Embodiments that facilitate the fair and dynamic distribution of disk input/output (IO) bandwidth are disclosed. In accordance with one embodiment, the method includes organizing one or more disk IO time intervals into one or more queues. The method further includes allocating a disk IO time interval to each queue. The allocation of a disk IO time interval to each queue is accomplished by equally distributing a disk IO cycle based on the number of queues. The one or more disk IO requests are then processed during the corresponding disk IO time interval.

    摘要翻译: 公开了有助于磁盘输入/输出(IO)带宽的公平和​​动态分配的实施例。 根据一个实施例,该方法包括将一个或多个磁盘IO时间间隔组织到一个或多个队列中。 该方法还包括为每个队列分配磁盘IO时间间隔。 通过基于队列数均等地分配磁盘IO周期来实现对每个队列的磁盘IO时间间隔的分配。 然后在相应的磁盘IO时间间隔期间处理一个或多个磁盘IO请求。

    Secure and modifiable configuration files used for remote sessions
    47.
    发明申请
    Secure and modifiable configuration files used for remote sessions 有权
    用于远程会话的安全和可修改的配置文件

    公开(公告)号:US20070260738A1

    公开(公告)日:2007-11-08

    申请号:US11429003

    申请日:2006-05-05

    CPC分类号: G06F21/577 H04L63/123

    摘要: Embodiments herein address some of the problems associated with compromised configuration files used in a remote sessions of a virtual computing environment. Accordingly, a subset of settings in a configuration file are secured from malicious or accidental modification, while other portions of the configuration file are modifiable by a user as desired without invalidating the integrity of the secure subset. This not only allows for the user to be assured of the integrity of the settings, but also allows an administrator of the remote or terminal server with the ability to control how and what access a client has to resources thereon. Such access may be further controlled based on a trust level between the client, server, and/or publisher of the configuration file.

    摘要翻译: 这里的实施例解决了与虚拟计算环境的远程会话中使用的受损配置文件相关联的一些问题。 因此,配置文件中的一组设置可以防止恶意或意外修改,而配置文件的其他部分可由用户根据需要修改,而不会使安全子集的完整性无效。 这不仅允许用户确保设置的完整性,而且允许远程或终端服务器的管理员能够控制客户端对其的资源的访问以及访问方式。 可以基于配置文件的客户端,服务器和/或发布者之间的信任级别来进一步控制这种访问。

    Internet protocol (IP) address virtualization for terminal server sessions
    48.
    发明授权
    Internet protocol (IP) address virtualization for terminal server sessions 有权
    用于终端服务器会话的因特网协议(IP)地址虚拟化

    公开(公告)号:US09237175B2

    公开(公告)日:2016-01-12

    申请号:US12341523

    申请日:2008-12-22

    摘要: Techniques are disclosed for virtualizing internet protocol (IP) addresses in terminal server sessions. A client component comprises a layer service provider (LSP) and a name service provider (NSP) that intercept a socket call to associate a port with a socket for a terminal server session. The client component queries a server component for a virtual IP address, and the server component determines whether the terminal server session can use a virtual IP address. Where the session can use a virtual IP address, the server returns a virtual IP address and the client component binds the socket call to the virtual IP address. Where the session cannot use a virtual IP address, the server returns an indication of that, and the client component acts as a proxy for that socket call and any future calls for that socket.

    摘要翻译: 公开了用于虚拟化终端服务器会话中的因特网协议(IP)地址的技术。 客户端组件包括层服务提供商(LSP)和名称服务提供商(NSP),其拦截套接字调用以将端口与终端服务器会话的套接字相关联。 客户端组件查询服务器组件的虚拟IP地址,服务器组件确定终端服务器会话是否可以使用虚拟IP地址。 会话可以使用虚拟IP地址的位置,服务器返回虚拟IP地址,客户端组件将套接字调用绑定到虚拟IP地址。 在会话无法使用虚拟IP地址的情况下,服务器返回该指示,并且客户端组件充当该套接字调用的代理,以及将来对该套接字的调用。

    Automatic detection of wireless network type
    49.
    发明授权
    Automatic detection of wireless network type 有权
    自动检测无线网络类型

    公开(公告)号:US08477943B2

    公开(公告)日:2013-07-02

    申请号:US12403851

    申请日:2009-03-13

    IPC分类号: H04K1/00 H04B1/16 H04W4/00

    摘要: A system and method for facilitating automatic detection of a type of wireless network is provided. In accordance with an aspect of the present invention, wireless network client(s) can automatically detect the “type” of a network (e.g., method of authentication and encryption) without requiring input from the user. For example, unencrypted network, WEP encrypted network requiring a WEP key, WPA encrypted network requiring a pre-shared key, an IEEE 802.1x enabled network supporting WPA and/or an IEEE 802.1x enabled network not supporting WPA. In accordance with an aspect of the present invention, a wireless network detection system having a connection component and a detection component is provided. The connection component facilitates connection of a client system to at least one of a plurality of wireless networks. The detection component identities a type of an available wireless network. Identification can be based for example, upon information received in an information element and/or iterative probing of the wireless network beacon.

    摘要翻译: 提供了一种便于自动检测一种无线网络的系统和方法。 根据本发明的一个方面,无线网络客户端可以自动地检测网络的“类型”(例如,认证和加密的方法),而不需要用户的输入。 例如,未加密网络,需要WEP密钥的WEP加密网络,需要预共享密钥的WPA加密网络,支持WPA的支持IEEE 802.1x的网络和/或不支持WPA的支持IEEE 802.1x的网络。 根据本发明的一个方面,提供一种具有连接部件和检测部件的无线网络检测系统。 连接组件便于将客户端系统连接到多个无线网络中的至少一个。 检测组件识别可用无线网络的类型。 识别可以基于例如在信息元素中接收的信息和/或无线网络信标的迭代探测。

    Fair and dynamic disk input/output bandwidth distribution
    50.
    发明授权
    Fair and dynamic disk input/output bandwidth distribution 有权
    公平和动态的磁盘输入/输出带宽分配

    公开(公告)号:US08090903B2

    公开(公告)日:2012-01-03

    申请号:US12016901

    申请日:2008-01-18

    IPC分类号: G06F12/00

    摘要: Embodiments that facilitate the fair and dynamic distribution of disk input/output (IO) bandwidth are disclosed. In accordance with one embodiment, the method includes organizing one or more disk IO time intervals into one or more queues. The method further includes allocating a disk IO time interval to each queue. The allocation of a disk IO time interval to each queue is accomplished by equally distributing a disk IO cycle based on the number of queues. The one or more disk IO requests are then processed during the corresponding disk IO time interval.

    摘要翻译: 公开了有助于磁盘输入/输出(IO)带宽的公平和​​动态分配的实施例。 根据一个实施例,该方法包括将一个或多个磁盘IO时间间隔组织到一个或多个队列中。 该方法还包括为每个队列分配磁盘IO时间间隔。 通过基于队列数均等地分配磁盘IO周期来实现对每个队列的磁盘IO时间间隔的分配。 然后在相应的磁盘IO时间间隔期间处理一个或多个磁盘IO请求。