Multi-cache cooperation for response output caching
    1.
    发明授权
    Multi-cache cooperation for response output caching 有权
    响应输出缓存多缓存协作

    公开(公告)号:US07685367B2

    公开(公告)日:2010-03-23

    申请号:US11370585

    申请日:2006-03-08

    IPC分类号: G06F13/00

    CPC分类号: G06F12/0897 G06F12/0811

    摘要: A method for caching data may be practiced, for example, in a computing environment including a server system that provides data to client systems. The server system includes a number of caches for storing data. The method allows a least expensive cache to first cache data or return data requested by a client. The method includes receiving data to be cached at a cache. The method further includes determining that the data has not been previously cached at a preceding cache. If the data has not been previously cached at a preceding cache the data is cached at the cache. Alternatively, requests for data may be received at a first cache. If the data is at the first cache, the first cache returns the data. If the data is not at the first cache, the request for data is forwarded to a subsequent cache.

    摘要翻译: 可以例如在包括向客户端系统提供数据的服务器系统的计算环境中实践用于缓存数据的方法。 服务器系统包括用于存储数据的多个高速缓存。 该方法允许最便宜的缓存首先缓存数据或返回客户端请求的数据。 该方法包括接收要缓存在缓存上的数据。 该方法还包括确定数据先前未被缓存在先前的高速缓存中。 如果数据以前没有缓存在先前的缓存中,则数据将缓存在缓存中。 或者,可以在第一高速缓存处接收对数据的请求。 如果数据位于第一个缓存,则第一个缓存返回数据。 如果数据不在第一缓存中,则将数据请求转发到后续高速缓存。

    System and method for protecting configuration settings in distributed text-based configuration files
    4.
    发明授权
    System and method for protecting configuration settings in distributed text-based configuration files 有权
    用于保护分布式文本配置文件中配置设置的系统和方法

    公开(公告)号:US07543145B2

    公开(公告)日:2009-06-02

    申请号:US11072733

    申请日:2005-03-03

    摘要: System and methods for protecting sensitive data stored in a text-based configuration file. In a web server application, data associated with sensitive information such as connection information for a remote database may be stored within a configuration file and accessed whenever a request for information from that database is received. To prevent unwanted access to remote database, the portion of the configuration file with sensitive information is encrypted. A decryption provider selected by the requesting server or client application decrypts the sensitive data using the decryption key, retrieves protected data from the remote database, and the configuration server provides a response based on the sensitive data protecting access to the remote database. The encryption/decryption process is transparent to the web server application consuming the configuration.

    摘要翻译: 用于保护存储在基于文本的配置文件中的敏感数据的系统和方法。 在Web服务器应用中,与诸如远程数据库的连接信息的敏感信息相关联的数据可以被存储在配置文件中,并且每当接收到来自该数据库的信息的请求时被访问。 为了防止不必要的访问远程数据库,具有敏感信息的配置文件的部分被加密。 由请求服务器或客户端应用程序选择的解密提供者使用解密密钥解密敏感数据,从远程数据库检索受保护的数据,配置服务器根据保护对远程数据库的访问的敏感数据提供响应。 加密/解密过程对于消耗配置的Web服务器应用程序是透明的。

    System and method for asynchronous processing in page lifecycle
    6.
    发明授权
    System and method for asynchronous processing in page lifecycle 有权
    页面生命周期中用于异步处理的系统和方法

    公开(公告)号:US08429655B2

    公开(公告)日:2013-04-23

    申请号:US11117886

    申请日:2005-04-29

    IPC分类号: G06F9/46

    摘要: System and methods for asynchronous processing within a web page lifecycle, enabling web page developers to integrate asynchronous work within the web page implementation that can store state inside the page and is applied to requests to the particular page. Handlers initiate event-based or task-based asynchronous operations without keeping a dedicated thread while waiting for a response. The thread is returned to a pool of available threads upon initiation of the process. Results are received on other threads and provided to the page before rendering. Timeout errors are also provided, if a particular result is not received within specified period. The events are delivered in a serial manner so that the page developer uses request instance data without explicit synchronization. This makes a high-scale, asynchronous processing model less complex and more accessible to developers accustomed to web scripting, which is traditionally synchronous.

    摘要翻译: Web页面生命周期中用于异步处理的系统和方法,使网页开发人员可以将网页实现中的异步工作集成到网页实现中,该页面实现可以存储页面内的状态,并应用于对特定页面的请求。 处理程序启动基于事件或基于任务的异步操作,而不保留专用线程等待响应。 线程在开始进程时返回到可用线程池。 在其他线程上收到结果,并在呈现之前提供给页面。 如果在特定时间段内没有收到特定的结果,也会提供超时错误。 事件以串行方式传送,以便页面开发人员在没有显式同步的情况下使用请求实例数据。 这使得大规模的异步处理模型不太复杂,并且对于习惯于传统上是同步的web脚本的开发人员更容易访问。

    Peer assembly inspection
    7.
    发明授权
    Peer assembly inspection 有权
    同行组装检查

    公开(公告)号:US07634806B2

    公开(公告)日:2009-12-15

    申请号:US10157118

    申请日:2002-05-30

    IPC分类号: G06F11/00 H04L29/06 G06F12/00

    CPC分类号: H04L63/101 G06F21/52

    摘要: A method and system for preventing undesired behaviors by executable code modules in a peer-to-peer computer system are provided. When a code module is received, an assembly inspection module queries a blacklist for the received code module. When the received code module is found on the blacklist, the computer system prevents execution of the received code module. Each peer includes an assembly inspection module. When the received code module is not found on the blacklist, the assembly inspection module inspects the received executable code module, prior to execution, to determine whether the code module can perform any undesired behaviors. If so, the received code module is added to the blacklist and prevented from executing.

    摘要翻译: 提供了一种用于防止对等计算机系统中的可执行代码模块的不期望行为的方法和系统。 当接收到代码模块时,装配检查模块向黑名单查询接收到的代码模块。 当在黑名单上找到接收的代码模块时,计算机系统阻止执行所接收的代码模块。 每个对等体包括组装检查模块。 当在黑名单上找不到接收到的代码模块时,装配检查模块在执行之前检查接收到的可执行代码模块,以确定代码模块是否可以执行任何不需要的行为。 如果是这样,接收到的代码模块被添加到黑名单并被阻止执行。

    Prevention of software tampering
    8.
    发明授权
    Prevention of software tampering 失效
    防止软件篡改

    公开(公告)号:US07478233B2

    公开(公告)日:2009-01-13

    申请号:US10157117

    申请日:2002-05-30

    IPC分类号: H04L9/00 G06F7/58

    摘要: In a distributed computing architecture, a method and system for authenticating a message as originating from an unaltered or unmodified node is provided. Prior to sending a messages, a black box software module in a node validates the node to determine whether the node has been altered or modified without authorization. Once validated, the black box alters a message, using a black box protection scheme, in such a manner that the message can be subsequently authenticated. The black box module sends the altered message to a peer node, whose own black box authenticates the message using an authentication scheme corresponding to the protection scheme. Because validation is performed, each node may assume that the message originated from an unaltered node. The protection and/or validation scheme can be changed in regular intervals so that attackers do not have time to reverse engineer the black box. Alternatively, validation may be skipped and the key used to alter/protect each message may be based on the environment of the node performing the alteration/protection, so that nodes that have been altered will generate different keys than unaltered nodes, and will not be able to communicate.

    摘要翻译: 在分布式计算架构中,提供了用于将消息认证为源自未改变节点或未修改节点的方法和系统。 在发送消息之前,节点中的黑匣子软件模块验证节点,以确定节点是否已被修改或未经授权。 一旦经过验证,黑盒子就会使用黑匣子保护方案来改变消息,使得消息可以随后被认证。 黑箱模块将改变的消息发送到对等节点,对等节点,其自己的黑盒使用与保护方案对应的认证方案来认证消息。 由于执行验证,每个节点可以假定该消息源自未改变的节点。 保护和/或验证方案可以定期更改,以便攻击者无需时间反向工程黑匣子。 或者,可以跳过验证,并且用于改变/保护每个消息的密钥可以基于执行改变/保护的节点的环境,使得被改变的节点将生成与未改变的节点不同的密钥,并且将不会 能沟通

    Application program caching
    9.
    发明授权

    公开(公告)号:US06941351B2

    公开(公告)日:2005-09-06

    申请号:US09681844

    申请日:2001-06-15

    IPC分类号: G06F9/50 G06F12/00 G06F15/16

    CPC分类号: G06F9/5033 G06F2209/509

    摘要: Application program caching and execution is disclosed. An application program component, which may constitute the only component of an application program, is cached by a computing device from an original computing device. The computing device executes the cached component in lieu of its execution by the original computing device. The computing device may be a client computing device, where the client device executes the cached component for itself. The computing device may also be a caching computing device, where the caching device executes the cached component for the client computing device.

    Modular server architecture for multi-environment HTTP request processing
    10.
    发明授权
    Modular server architecture for multi-environment HTTP request processing 有权
    用于多环境HTTP请求处理的模块化服务器架构

    公开(公告)号:US07721278B2

    公开(公告)日:2010-05-18

    申请号:US11140192

    申请日:2005-05-27

    IPC分类号: G06F9/44 G06F9/45 G06F3/00

    CPC分类号: G06F9/44521 H04L67/02

    摘要: Methods are provided for utilizing a modular server architecture for processing requests for services, such as authorization and authentication, in a web server. The modular server architecture includes self-contained modular components that can be plugged in and out of the web server, as needed, to provide requested web services. The modular server architecture is also extensible in that it provides set of server APIs for processing requests for supporting built-in server functionality as well as functionality provided by third party modular components. The modular server architecture also supports the integration of request processing tasks for both native and managed modular components, such as ASP.NET modules, by virtue of a managed module host component. The modular server architecture also optimizes server performance by only providing modular component functionality when needed. By utilizing the modular server architecture, server functionality is extended, duplication of request processing tasks is eliminated and performance administrative overhead is reduced.

    摘要翻译: 提供了用于利用模块化服务器架构处理Web服务器中的服务请求(如授权和身份验证)的方法。 模块化服务器体系结构包括独立的模块化组件,可根据需要插入和移出Web服务器,以提供所需的Web服务。 模块化服务器架构也是可扩展的,因为它提供了一组服务器API来处理用于支持内置服务器功能的请求以及由第三方模块化组件提供的功能。 模块化服务器架构还支持通过托管模块主机组件对本机和托管模块化组件(如ASP.NET模块)的请求处理任务进行集成。 模块化服务器架构还可以在需要时提供模块化组件功能来优化服务器性能。 通过利用模块化服务器架构,扩展了服务器功能,消除了重复的请求处理任务,降低了性能管理开销。