-
公开(公告)号:US07441011B2
公开(公告)日:2008-10-21
申请号:US10692221
申请日:2003-10-23
申请人: Yun Lin , David C. Steere , Navjot Virk , Shishir P. Pardikar , Ahmed H. Mohamed
发明人: Yun Lin , David C. Steere , Navjot Virk , Shishir P. Pardikar , Ahmed H. Mohamed
IPC分类号: G06F15/16
CPC分类号: G06F12/0866 , G06F12/126 , G06F17/30902 , G06F2212/463 , H04L67/2852 , H04L67/289 , H04L69/329
摘要: The present invention provides a novel client side caching (CSC) infrastructure that supports transition states at the directory level to facilitate a seamless operation across connectivity states between client and remote server. More specifically, persistent caching is performed to safeguard the user (e.g., client) and/or the client applications across connectivity interruptions and/or bandwidth changes. This is accomplished in part by caching to a client data store the desirable file(s) together with the appropriate file access parameters. Moreover, the client maintains access to cached files during periods of disconnect. Furthermore, portions of a path can be offline while other portions upstream can remain online. CSC operates on the logical path which cooperates with DFS which operates on the physical path to keep track of files cached, accessed and changes in the directories. In addition, truth on the client is facilitated whether or not a conflict of file copies exists.
摘要翻译: 本发明提供了一种新颖的客户端缓存(CSC)基础设施,其支持目录级别的转换状态,以促进跨客户端和远程服务器之间的连接状态的无缝操作。 更具体地,执行持续高速缓存以跨连接中断和/或带宽改变来保护用户(例如,客户端)和/或客户端应用。 这部分是通过将客户端数据存储器连同适当的文件访问参数一起缓存所需的文件来实现的。 此外,客户端在断开连接期间保持对缓存文件的访问。 此外,路径的一部分可以离线,而上游的其他部分可以保持联机。 CSC在与物理路径上运行的DFS协作的逻辑路径上运行,以跟踪缓存,访问和更改目录中的文件。 此外,无论文件副本是否存在冲突,客户端上的真相都是有利的。
-
公开(公告)号:US20060294592A1
公开(公告)日:2006-12-28
申请号:US11170792
申请日:2005-06-28
申请人: Alexey Polyakov , Gretchen Loihle , Mihai Costea , Robert Hensing , Scott Field , Vincent Orgovan , Yi-Min Wang , Yun Lin
发明人: Alexey Polyakov , Gretchen Loihle , Mihai Costea , Robert Hensing , Scott Field , Vincent Orgovan , Yi-Min Wang , Yun Lin
IPC分类号: G06F12/14
CPC分类号: G06F21/566
摘要: Embodiments of a RootKit detector are directed to identifying a RootKit on a computer that is designed to conceal malware. Aspects of the RootKit detector leverage services provided by kernel debugger facilities to automatically obtain data in specified data structures that are maintained by an operating system. Then the data obtained from the kernel debugger facilities is processed with an integrity checker that determines whether the data contains properties sufficient to declare that a RootKit is resident on the computer.
-
公开(公告)号:US20050158780A1
公开(公告)日:2005-07-21
申请号:US11029949
申请日:2005-01-04
申请人: Shawn Lupold , Yun Lin , Brian Hicke , Donald Coffey
发明人: Shawn Lupold , Yun Lin , Brian Hicke , Donald Coffey
IPC分类号: C12N15/09 , A61K47/48 , A61K51/00 , A61P35/00 , C07K14/705 , C07K17/02 , C12N15/115 , C12Q1/68 , C07F5/00 , C07H21/02
CPC分类号: C12Q1/6886 , C07K14/705 , C12N15/115 , C12N2310/322
摘要: Methods are provided for generating nucleic acid ligands of Prostate Specific Membrane Antigen (PSMA). The methods of the invention use the SELEX method for the isolation of nucleic acid ligands. The invention also includes nucleic acid ligands to PSMA, and methods and compositions for the treatment and diagnosis of disease using the nucleic acid ligands.
摘要翻译: 提供了用于产生前列腺特异性膜抗原(PSMA)的核酸配体的方法。 本发明的方法使用SELEX方法分离核酸配体。 本发明还包括PSMA的核酸配体,以及使用核酸配体治疗和诊断疾病的方法和组合物。
-
公开(公告)号:US06555828B1
公开(公告)日:2003-04-29
申请号:US09193198
申请日:1998-11-17
申请人: Jeffrey Bokor , Yun Lin
发明人: Jeffrey Bokor , Yun Lin
IPC分类号: G01B1506
CPC分类号: G03F1/60 , G01N21/95623 , G01N2021/95676 , G03F1/24 , G03F1/84
摘要: An at-wavelength system for extreme ultraviolet lithography mask blank defect detection is provided. When a focused beam of wavelength 13 nm is incident on a defective region of a mask blank, three possible phenomena can occur. The defect will induce an intensity reduction in the specularly reflected beam, scatter incoming photons into an off-specular direction, and change the amplitude and phase of the electric field at the surface which can be monitored through the change in the photoemission current. The magnitude of these changes will depend on the incident beam size, and the nature, extent and size of the defect. Inspection of the mask blank is performed by scanning the mask blank with 13 nm light focused to a spot a few &mgr;m in diameter, while measuring the reflected beam intensity (bright field detection), the scattered beam intensity (dark-field detection) and/or the change in the photoemission current.
摘要翻译: 提供了一种用于极紫外光刻掩模空白缺陷检测的波长系统。 当波长13nm的聚焦光束入射到掩模毛坯的缺陷区域时,可能发生三种可能的现象。 该缺陷将引起镜面反射光束的强度降低,将进入的光子散射到离镜面方向,并且改变可以通过光电流电流的变化来监测的表面处的电场的幅度和相位。 这些变化的大小取决于入射光束的大小以及缺陷的性质,程度和大小。 通过将13nm聚光的掩模毛坯扫描到直径为几毫米的斑点,同时测量反射光束强度(亮场检测),散射光束强度(暗场检测)和/ 或光电流电流的变化。
-
-
公开(公告)号:US09709062B2
公开(公告)日:2017-07-18
申请号:US14006914
申请日:2012-03-21
申请人: Xinqian Zheng , Yun Lin , Yangjun Zhang , Chuanjie Lan , Weilin Zhuge , Tomoki Kawakubo , Hideaki Tamaki
发明人: Xinqian Zheng , Yun Lin , Yangjun Zhang , Chuanjie Lan , Weilin Zhuge , Tomoki Kawakubo , Hideaki Tamaki
CPC分类号: F04D17/10 , F04D29/441 , F04D29/444 , F05D2250/52 , Y10T29/49243
摘要: A centrifugal compressor includes: a volute casing including a first casing and a second casing that are mutually coupled, the first casing including a volute chamber therein and the second casing including an impeller installation space therein; an impeller provided in the impeller installation space so as to be rotatable around a rotation axis; and a vaneless diffuser that has an inlet that communicates with an inside of the second casing and has an outlet that communicates with an inside of the first casing. The vaneless diffuser has a width having a non-axisymmetric distribution in the circumferential direction.
-
公开(公告)号:US09635132B1
公开(公告)日:2017-04-25
申请号:US13327605
申请日:2011-12-15
CPC分类号: H04L67/32 , G06F3/06 , H04L63/06 , H04L63/08 , H04L67/1097
摘要: Methods, apparatus, and computer-accessible storage media for providing a volume-based block storage service and application programming interfaces (APIs) to the service. A block storage service and block storage service APIs may allow processes (applications or appliances) on the service client network to leverage remote, volume-based block storage provided by the service provider. The APIs may provide a standard interface to volume-based block storage operations on a remote data store. The service provider, the service clients, and/or third parties may develop various applications and/or appliances that may, for example, be instantiated in service clients' local networks and that leverage the block storage service via the APIs to create and manage volumes and snapshots on the remote data store and to upload and download data from the volumes and snapshots on the remote data store.
-
公开(公告)号:US08806588B2
公开(公告)日:2014-08-12
申请号:US13174513
申请日:2011-06-30
申请人: James Christopher Sorenson, III , Yun Lin , David C. Salyers , Ankur Khetrapal , Mark J. Cavage
发明人: James Christopher Sorenson, III , Yun Lin , David C. Salyers , Ankur Khetrapal , Mark J. Cavage
IPC分类号: H04L29/06
CPC分类号: H04L63/061 , H04L63/0807 , H04L63/0823 , H04L63/10 , H04L63/20 , H04L67/1097 , H04L67/16 , H04L67/2842
摘要: Methods, apparatus, and computer-accessible storage media for activating a gateway to a remote service provider. The gateway serves as an interface between processes on a customer network and the provider, for example to store customer data to a remote data store. A gateway sends a public key and metadata describing the gateway to the provider. The gateway receives an activation key from the provider and exposes the activation key on the customer network. The customer obtains the key and communicates to the provider using the key to provide customer information including a name for the gateway and to authorize registration of the gateway. The provider provides the customer information to the gateway. The gateway requests security credentials from the provider using the customer information and the key. The provider sends a security credential to the gateway. The gateway may then obtain configuration information from the customer via the provider.
摘要翻译: 用于激活到远程服务提供商的网关的方法,装置和计算机可访问的存储介质。 网关用作客户网络和提供商之间的进程之间的接口,例如将客户数据存储到远程数据存储。 网关向提供商发送描述网关的公开密钥和元数据。 网关从提供商接收激活密钥,并在客户网络上公开激活密钥。 客户获得密钥并使用密钥向提供商进行通信,以提供客户信息,包括网关的名称并授权网关的注册。 提供商向网关提供客户信息。 网关使用客户信息和密钥从提供商请求安全凭证。 提供商向网关发送安全凭证。 然后,网关可以经由提供商从客户获得配置信息。
-
公开(公告)号:US08789208B1
公开(公告)日:2014-07-22
申请号:US13324907
申请日:2011-12-13
申请人: Arun Sundaram , Yun Lin , David C. Salyers
发明人: Arun Sundaram , Yun Lin , David C. Salyers
IPC分类号: H04L29/06
CPC分类号: G06F17/30174 , G06F3/0604 , G06F3/0622 , G06F3/0637 , G06F3/065 , G06F3/067 , G06F17/30088 , G06F17/30575 , G06F21/6218 , G06F21/78 , H04L29/06 , H04L67/1097
摘要: Methods, apparatus, and computer-accessible storage media for controlling export of snapshots to external networks in service provider environments. Methods are described that may be used to prevent customers of a service provider from downloading snapshots of volumes, such as boot images created by the service provider or provided by third parties, to which the customer does not have the appropriate rights. A request may be received from a user to access one or more snapshots, for example a request to export the snapshot or a request for a listing of snapshots. For each snapshot, the service provider may determine if the user has rights to the snapshot, for example by checking a manifest for the snapshot to see if entries in the snapshot manifest belong to an account other than the customer's. If the user has rights to the snapshot, the request is granted; otherwise, the request is not granted.
摘要翻译: 方法,设备和计算机可访问的存储介质,用于控制服务提供商环境中的快照到外部网络的导出。 描述了可以用于防止服务提供商的客户下载卷的快照,诸如由服务提供商创建或由第三方提供的引导映像,客户不具有适当权限。 可以从用户接收到访问一个或多个快照的请求,例如导出快照的请求或快照列表的请求。 对于每个快照,服务提供商可以确定用户是否拥有快照的权限,例如通过检查快照的清单来查看快照清单中的条目是否属于除客户之外的其他帐户。 如果用户拥有快照权限,则授予该请求; 否则,请求不被授予。
-
公开(公告)号:US20130007854A1
公开(公告)日:2013-01-03
申请号:US13174513
申请日:2011-06-30
申请人: James Christopher Sorenson, III , Yun Lin , David C. Salyers , Ankur Khetrapal , Mark J. Cavage
发明人: James Christopher Sorenson, III , Yun Lin , David C. Salyers , Ankur Khetrapal , Mark J. Cavage
IPC分类号: H04L29/06
CPC分类号: H04L63/061 , H04L63/0807 , H04L63/0823 , H04L63/10 , H04L63/20 , H04L67/1097 , H04L67/16 , H04L67/2842
摘要: Methods, apparatus, and computer-accessible storage media for activating a gateway to a remote service provider. The gateway serves as an interface between processes on a customer network and the provider, for example to store customer data to a remote data store. A gateway sends a public key and metadata describing the gateway to the provider. The gateway receives an activation key from the provider and exposes the activation key on the customer network. The customer obtains the key and communicates to the provider using the key to provide customer information including a name for the gateway and to authorize registration of the gateway. The provider provides the customer information to the gateway. The gateway requests security credentials from the provider using the customer information and the key. The provider sends a security credential to the gateway. The gateway may then obtain configuration information from the customer via the provider.
摘要翻译: 用于激活到远程服务提供商的网关的方法,装置和计算机可访问的存储介质。 网关用作客户网络和提供商之间的进程之间的接口,例如将客户数据存储到远程数据存储。 网关向提供商发送描述网关的公开密钥和元数据。 网关从提供商接收激活密钥,并在客户网络上公开激活密钥。 客户获得密钥并使用密钥向提供商进行通信,以提供客户信息,包括网关的名称并授权网关的注册。 提供商向网关提供客户信息。 网关使用客户信息和密钥从提供商请求安全凭证。 提供商向网关发送安全凭证。 然后,网关可以经由提供商从客户获得配置信息。
-
-
-
-
-
-
-
-
-