TAILORING CONTENT TO BE DELIVERED TO MOBILE DEVICE BASED UPON FEATURES OF MOBILE DEVICE
    71.
    发明申请
    TAILORING CONTENT TO BE DELIVERED TO MOBILE DEVICE BASED UPON FEATURES OF MOBILE DEVICE 有权
    根据移动设备的特点提供给移动设备的定制内容

    公开(公告)号:US20130031198A1

    公开(公告)日:2013-01-31

    申请号:US13193810

    申请日:2011-07-29

    IPC分类号: G06F15/16 G06F15/167

    摘要: A system and computer program product for delivering tailored specific content to a mobile device. A shim application is provided to the mobile device by a content server after the mobile device visits the content server for the first time. The shim application detects the capabilities of the mobile device, such as the screen size, screen resolution, memory size, browser capabilities, etc. The shim application then includes such information in the header of the requests, such as a request for content, sent from the mobile device to the content server. The content server then generates the requested content in the appropriate format based on the information provided in the header. In this manner, the content server will now be able to ensure that the content provided by the content server for a particular mobile device will be appropriately displayed on the mobile device.

    摘要翻译: 一种用于向移动设备提供量身定制的特定内容的系统和计算机程序产品。 在移动设备首次访问内容服务器之后,由内容服务器向移动设备提供垫片应用程序。 垫片应用程序检测移动设备的功能,例如屏幕尺寸,屏幕分辨率,内存大小,浏览器功能等。然后,垫片应用程序在请求的标题中包括这样的信息,例如发送的内容请求 从移动设备到内容服务器。 然后,内容服务器基于标题中提供的信息,以适当的格式生成所请求的内容。 以这种方式,内容服务器现在将能够确保由特定移动设备的内容服务器提供的内容将被适当地显示在移动设备上。

    EXECUTABLE CONTENT FILTERING
    72.
    发明申请
    EXECUTABLE CONTENT FILTERING 有权
    可执行内容过滤

    公开(公告)号:US20120278852A1

    公开(公告)日:2012-11-01

    申请号:US13540191

    申请日:2012-07-02

    IPC分类号: G06F21/00

    CPC分类号: H04L63/0245 H04L63/145

    摘要: A executable content message stream filter applies a plurality of executable content filters to a stream of parsed elements of a network message. Each of the plurality of executable content filters targets executable content and is instantiated based on a set of one or more rule sets selected based, at least in part, on a type of the network message. For each of the plurality of executable content filters, it is determined if one or more of the stream of parsed elements includes executable content targeted by the executable content filter. The executable content message stream filter modifies those of the stream of parsed elements that include the executable content targeted by the plurality of executable content filters to disable the executable content.

    摘要翻译: 可执行内容消息流过滤器将多个可执行内容过滤器应用于网络消息的解析元素流。 多个可执行内容过滤器中的每一个可针对可执行内容,并且基于至少部分地基于网络消息的类型而选择的一个或多个规则集的集合来实例化。 对于多个可执行内容过滤器中的每一个,确定解析元素流中的一个或多个是否包括可执行内容过滤器所针对的可执行内容。 可执行内容消息流过滤器修改包含多个可执行内容过滤器所针对的可执行内容的已解析元素流的那些,以禁用可执行内容。

    Executable content filtering
    74.
    发明授权
    Executable content filtering 有权
    可执行内容过滤

    公开(公告)号:US08234712B2

    公开(公告)日:2012-07-31

    申请号:US12101632

    申请日:2008-04-11

    IPC分类号: G06F7/04

    CPC分类号: H04L63/0245 H04L63/145

    摘要: A method, apparatus, and machine-readable medium to implement executable content filtering is disclosed. According to a one example embodiment, a method is provided which comprises analyzing a stream of one or more parsed elements of a network message with a set of one or more executable content filters, wherein the stream of one or more elements are streamed from a network message parser. The described method embodiment further comprises modifying the stream of one or more parsed elements to disable executable content in the network message based, at least in part, on a set of one or more rule sets being applied with the set of one or more executable content filters to the stream of parsed elements.

    摘要翻译: 公开了一种用于实现可执行内容过滤的方法,装置和机器可读介质。 根据一个示例实施例,提供了一种方法,其包括使用一组一个或多个可执行内容过滤器来分析网络消息的一个或多个解析元素的流,其中一个或多个元素的流从网络流传输 消息解析器。 所描述的方法实施例还包括修改一个或多个解析元素的流以至少部分地基于一组一个或多个规则集合来禁用网络消息中的可执行内容,所述一个或多个规则集被应用于一组一个或多个可执行内容 过滤到已解析元素的流。

    AUTHENTICATION OF USER INTERFACE ELEMENTS IN A WEB 2.0 ENVIRONMENT
    76.
    发明申请
    AUTHENTICATION OF USER INTERFACE ELEMENTS IN A WEB 2.0 ENVIRONMENT 有权
    用户界面元素在WEB 2.0环境中的验证

    公开(公告)号:US20090320105A1

    公开(公告)日:2009-12-24

    申请号:US12141115

    申请日:2008-06-18

    IPC分类号: H04L9/32

    CPC分类号: G06F21/31 H04L63/08 H04L67/02

    摘要: A method for managing authentication of user interface elements in a user interface can be provided. The method can include displaying a plurality of widgets in the web browser and sending an HTTP request for data to a web site, wherein the HTTP request is sent via an XMLHttpRequest API. The method can further include receiving from the web site a 401 HTTP status code associated with a custom “WWW-Authenticate” header value indicating that the HTTP request is unauthorized for communication with the web site and detecting the custom “WWW-Authenticate” header value. The method can further include displaying in a first widget of the plurality of widgets a text field for entering user credentials. The method can further include sending to the web site an HTTP request including the user credentials entered by a user, wherein the HTTP request is sent via the XMLHttpRequest API.

    摘要翻译: 可以提供用于管理用户界面中的用户界面元素的认证的方法。 该方法可以包括在网络浏览器中显示多个小部件并向网站发送数据的HTTP请求,其中通过XMLHttpRequest API发送HTTP请求。 该方法还可以包括从网站接收与定制的“WWW-Authenticate”标题值相关联的401 HTTP状态代码,其指示HTTP请求未被授权与网站通信并且检测定制的“WWW认证”头值 。 该方法还可以包括在多个小部件的第一小部件中显示用于输入用户凭证的文本字段。 该方法还可以包括向网站发送包括由用户输入的用户凭证的HTTP请求,其中HTTP请求经由XMLHttpRequest API发送。

    EXECUTABLE CONTENT FILTERING
    77.
    发明申请
    EXECUTABLE CONTENT FILTERING 有权
    可执行内容过滤

    公开(公告)号:US20090260087A1

    公开(公告)日:2009-10-15

    申请号:US12101632

    申请日:2008-04-11

    IPC分类号: H04L9/00

    CPC分类号: H04L63/0245 H04L63/145

    摘要: Malicious executable content in network messages (e.g., request and response hypertext transfer protocol message) can circumvent some security measures. In addition, conventional security measures aimed at capturing malicious executable content noticeably impact system performance. Stream based filtering of network messages allows for efficient processing to remove malicious executable content. Furthermore, an extensible framework for executable content filtering streaming message elements allows for efficient adaptation of an executable content filter to new threats disguised as executable content.

    摘要翻译: 网络消息中的恶意可执行内容(例如,请求和响应超文本传输​​协议消息)可以规避一些安全措施。 此外,旨在捕获恶意可执行内容的常规安全措施显着影响系统性能。 基于流的网络消息过滤允许有效的处理来消除恶意的可执行内容。 此外,用于可执行内容过滤流消息元素的可扩展框架允许将可执行内容过滤器有效地适配为伪装成可执行内容的新威胁。

    CACHE MANAGEMENT FOR PARALLEL ASYNCHRONOUS REQUESTS IN A CONTENT DELIVERY SYSTEM
    78.
    发明申请
    CACHE MANAGEMENT FOR PARALLEL ASYNCHRONOUS REQUESTS IN A CONTENT DELIVERY SYSTEM 审中-公开
    内容交付系统中并行异步请求的缓存管理

    公开(公告)号:US20090119361A1

    公开(公告)日:2009-05-07

    申请号:US11934162

    申请日:2007-11-02

    IPC分类号: G06F15/16

    CPC分类号: G06F16/9574

    摘要: Embodiments of the present invention provide a method, system and computer program product for cache management in handling parallel asynchronous requests for content in a content distribution system. In an embodiment of the invention, a method for cache management method for handling parallel asynchronous requests for content in a content distribution system can include servicing multiple parallel asynchronous requests from different requesting clients for a page before all fragments in the page have been retrieved by returning previously cached ones of the fragments to the requesting clients and returning remaining ones of the fragments in the page to the requesting clients as retrieved from non-cached storage. The method further can include assembling the page once all fragments in the page have been retrieved from non-cached storage. Finally, the method can include caching the assembled page to subsequently service requests for the page.

    摘要翻译: 本发明的实施例提供了一种用于在内容分发系统中处理用于内容的并行异步请求中的高速缓存管理的方法,系统和计算机程序产品。 在本发明的一个实施例中,一种用于处理内容分发系统中的内容的并行异步请求的用于缓存管理方法的方法可以包括:在通过返回页面中的所有片段已被检索之前,为来自不同请求客户端的页面服务多个并行异步请求 将先前缓存的片段中的一个片段提交给请求的客户端,并将页面中的剩余片段返回给从非缓存存储中检索的请求客户端。 该方法还可以包括一旦页面中的所有片段已经从非高速缓存的存储器中检索出来,就组装页面。 最后,该方法可以包括缓存组装的页面以便随后为页面服务请求。

    ADAPTIVE ADVERTISEMENT PLACEMENT RESPONSIVE TO SEARCH TERMS
    79.
    发明申请
    ADAPTIVE ADVERTISEMENT PLACEMENT RESPONSIVE TO SEARCH TERMS 审中-公开
    自适应广告适用于搜索条款

    公开(公告)号:US20090024465A1

    公开(公告)日:2009-01-22

    申请号:US11780878

    申请日:2007-07-20

    IPC分类号: G06Q30/00 G06F17/30

    摘要: Embodiments of the present invention address deficiencies of the art in respect to search engine ad placement and provide a method, system and computer program product for adaptive ad placement responsive to search terms. In one embodiment of the invention, a method for adaptive ad selection can be provided. The method can include placing both an ad and a search component within a page, auto-completing a search fragment for the search component with a keyword list, matching the keyword list to a new ad, and inserting the new ad into the page. In this regard, placing the ad within the page can include placing a default ad for the page within the page to be replaced by the new ad responsive to the auto-completion of the search component.

    摘要翻译: 本发明的实施例解决了关于搜索引擎广告布置的本领域的缺陷,并且提供了一种响应于搜索词语的自适应广告布局的方法,系统和计算机程序产品。 在本发明的一个实施例中,可以提供用于自适应广告选择的方法。 该方法可以包括将广告和搜索组件放置在页面内,使用关键字列表自动完成搜索组件的搜索片段,将关键字列表与新广告相匹配,以及将新广告插入到页面中。 在这方面,将广告放置在页面中可以包括为页面中的默认广告设置,以便由搜索组件自动完成来替换新广告。