Transactional file system
    1.
    发明授权
    Transactional file system 有权
    事务文件系统

    公开(公告)号:US07613698B2

    公开(公告)日:2009-11-03

    申请号:US11057935

    申请日:2005-02-14

    IPC分类号: G06F17/30

    摘要: A transactional file system wherein multiple file system operations may be performed as a transaction. An application specifies that file system-related operations are to be handled as a transaction, and the application is given a file handle associated with a transaction context. For file system requests associated with a transaction context, a file system component manages the operations consistent with transactional behavior. The component handles namespace logging operations in a multiple-level log that facilitates logging and recovery. Page data is logged separate from the main log, with a unique signature that enables the log to determine whether a page was fully flushed to disk prior to a system crash.

    摘要翻译: 一种事务文件系统,其中可以执行多个文件系统操作作为事务。 应用程序指定文件系统相关操作将作为一个事务来处理,并且应用程序被赋予与事务上下文相关联的文件句柄。 对于与事务上下文相关联的文件系统请求,文件系统组件管理与事务行为一致的操作。 该组件处理多级日志中的命名空间日志记录操作,便于记录和恢复。 页面数据与主日志分开记录,具有唯一的签名,可使日志确定在系统崩溃之前页面是否已完全刷新到磁盘。

    Logically centralized physically distributed IP network-connected devices configuration
    2.
    发明申请
    Logically centralized physically distributed IP network-connected devices configuration 有权
    逻辑上集中的物理分布式IP网络连接设备配置

    公开(公告)号:US20080189397A1

    公开(公告)日:2008-08-07

    申请号:US11701004

    申请日:2007-02-01

    IPC分类号: G06F15/173

    摘要: A logically centralized physically distributed Internet protocol (IP) network-connected devices configuration is disclosed. The technology initially receives configuration information regarding an IP network-connected devices configuration. The configuration information is then disseminated to a plurality of devices coupled with the IP network-connected devices configuration. At least a portion of the IP network-connected devices configuration with a related timestamp is then stored on any of the plurality of devices having a datastore thereon. In so doing, the IP network-connected devices configuration is physically distributed and at least partially replicated such that when a comparison of a status information with respect to at least one of the network-connected devices, the status information having a most recent timestamp associated therewith is relied upon.

    摘要翻译: 公开了一种逻辑上集中的物理分布式互联网协议(IP)网络连接的设备配置。 该技术最初接收有关IP网络连接的设备配置的配置信息。 然后将配置信息传播到与IP网络连接的设备配置耦合的多个设备。 具有相关时间戳的IP网络连接设备配置的至少一部分然后存储在其上具有数据存储的多个设备中的任一个上。 这样做,IP网络连接的设备配置被物理地分布并且至少部分地复制,使得当状态信息相对于至少一个网络连接的设备进行比较时,状态信息具有最近的时间戳相关联 依靠它。

    Method and system for caching presentation data of a source object in a
presentation cache
    4.
    发明授权
    Method and system for caching presentation data of a source object in a presentation cache 失效
    缓存表示缓存中源对象的表示数据的方法和系统

    公开(公告)号:US6064406A

    公开(公告)日:2000-05-16

    申请号:US744406

    申请日:1996-11-07

    IPC分类号: G06F12/08 G06F12/00

    CPC分类号: G06F12/0875

    摘要: A method and system for retrieving and maintaining presentation data in a presentation cache is provided. In a preferred embodiment, a presentation cache object provides a presentation cache with multiple cache entries. Each entry contains an indication of the format of the presentation data and the presentation data stored in that particular format. In addition, other information, such as the advisees of advisory connections for notification of cache updates, can be maintained. The presentation cache object responds to requests for retrieving source object data by returning presentation data cached within the presentation cache when it is available. In addition, the presentation cache object determines when it should delegate requests to the source object and when it can satisfy them on its own. The presentation cache object can return presentation data to a requesting client program even if the server program implementing the source object is unavailable or not running. The presentation cache object can also choose to persistently store its cache entries so that the presentation cache is maintained when the source object is closed. In addition, client programs can provide control over the frequency and subject of presentation data updates within the presentation cache.

    摘要翻译: 提供了一种用于在呈现高速缓存中检索和维护呈现数据的方法和系统。 在优选实施例中,呈现高速缓存对象提供具有多个高速缓存条目的呈现缓存。 每个条目包含以该特定格式存储的呈现数据和呈现数据的格式的指示。 此外,可以保持其他信息,例如用于缓存更新通知的咨询连接的建议。 呈现缓存对象响应于通过在显示高速缓存中缓存的呈现数据可用时返回呈现数据来检索源对象数据。 此外,演示缓存对象确定何时应该将请求委托给源对象,何时可以自己满足它们。 即使实现源对象的服务器程序不可用或不运行,呈现缓存对象也可以将呈现数据返回给请求客户端程序。 演示缓存对象还可以选择持久存储其缓存条目,以便在源对象关闭时保持演示缓存。 此外,客户端程序可以提供对呈现数据更新的频率和主题的控制。

    Data transfer utilizing a single functionally independent data transfer
mechanism
    5.
    发明授权
    Data transfer utilizing a single functionally independent data transfer mechanism 失效
    使用单个功能独立的数据传输机制进行数据传输

    公开(公告)号:US5911066A

    公开(公告)日:1999-06-08

    申请号:US632307

    申请日:1996-04-15

    IPC分类号: G06F9/46 G06F15/163

    CPC分类号: G06F9/543

    摘要: An improved data transfer mechanism is provided. In a preferred embodiment of the present invention, a uniform data transfer mechanism is used by each computer program performing data transfer. The uniform data transfer mechanism of the preferred embodiment of the present invention provides a communication mechanism and a flexible and robust interface to support all existing and future data transfer applications.

    摘要翻译: 提供了一种改进的数据传输机制。 在本发明的优选实施例中,每个执行数据传输的计算机程序使用统一的数据传送机制。 本发明的优选实施例的统一数据传输机制提供了一种通信机制以及灵活和可靠的接口,以支持所有现有和将来的数据传输应用。

    Transactional file system
    7.
    发明授权
    Transactional file system 有权
    事务文件系统

    公开(公告)号:US08510336B2

    公开(公告)日:2013-08-13

    申请号:US13181703

    申请日:2011-07-13

    IPC分类号: G06F17/30

    摘要: A transactional file system wherein multiple file system operations may be performed as a transaction. An application specifies that file system-related operations are to be handled as a transaction, and the application is given a file handle associated with a transaction context. For file system requests associated with a transaction context, a file system component manages operations consistent with transactional behavior. Logging and recovery are also facilitated by logging page data separate from the main log with a unique signature that enables the log to determine whether a page was fully flushed to disk prior to a system crash.

    摘要翻译: 一种事务文件系统,其中可以执行多个文件系统操作作为事务。 应用程序指定文件系统相关操作将作为一个事务来处理,并且应用程序被赋予与事务上下文相关联的文件句柄。 对于与事务上下文相关联的文件系统请求,文件系统组件管理与事务行为一致的操作。 通过使用独特的签名将与主日志分开的页面数据记录在一起,从而使日志能够在系统崩溃之前确定页面是否完全刷新到磁盘,从而方便了日志记录和恢复。

    Central console for monitoring configuration status for remote devices
    8.
    发明授权
    Central console for monitoring configuration status for remote devices 有权
    用于监视远程设备的配置状态的中央控制台

    公开(公告)号:US07509678B2

    公开(公告)日:2009-03-24

    申请号:US11031253

    申请日:2005-01-07

    IPC分类号: G06F12/14 G06B23/00

    CPC分类号: H04L67/02 H04L63/12

    摘要: The present invention allows for remotely and securely configuring settings for targeted devices within a network with multiple security-trust boundaries. Configuration information is encoded in messages that are digitally signed to ensure the integrity of the configuration information and sent in accordance with a standard messaging transport protocol. By utilizing an already existing port of the standard messaging transport protocol, e.g., SMTP, the number of open ports for configuration purposes is minimized. Further, example embodiments take advantage of hidden fields, i.e., machine readable fields that contain metadata that by default are not presented at a client user interface, for encoding the configuration or command/control information within the messages. The present invention further provides for a central console module that can manage and report on the status of the configuration settings for a plurality of targeted devices that an authorized user or system administrator has attempted to remotely configure.

    摘要翻译: 本发明允许远程和安全地配置具有多个安全 - 信任边界的网络内的目标设备的设置。 配置信息被编码在经数字签名的消息中,以确保配置信息的完整性并根据标准消息传送协议发送。 通过利用标准消息传送协议(例如SMTP)的现有端口,用于配置目的的开放端口的数量被最小化。 此外,示例实施例利用隐藏字段,即,包含默认情况下不在客户端用户界面呈现的元数据的机器可读字段,用于对消息内的配置或命令/控制信息进行编码。 本发明还提供了一种中央控制台模块,其可以管理和报告授权用户或系统管理员已尝试远程配置的多个目标设备的配置设置的状态。

    Systems and methods that determine intent of data and respond to the data based on the intent
    9.
    发明授权
    Systems and methods that determine intent of data and respond to the data based on the intent 有权
    确定数据意图并根据意图响应数据的系统和方法

    公开(公告)号:US07496500B2

    公开(公告)日:2009-02-24

    申请号:US10867626

    申请日:2004-06-15

    CPC分类号: G06Q10/107

    摘要: The present invention relates to systems and methods that determine intent for received data (e.g., email, voice, graphics . . . ) and respond to the data based on the intent. The systems and methods employ various combinations of features based on shallow and deep linguistic analysis (e.g., semantic and syntactic) to yield very high accuracy. The systems and methods analyze and categorize received data to locate data that can include intent. This data can be further refined by extracting features related to the intent. The features can be utilized by a classifier to determine the intent. If the intent warrants a response, the data are further scrutinized and reformulated to generate a description that is indicative of the intent. The reformulation can include representing the features in a logical form, transforming the form and generating a description of the intent that can be presented to a user visually and/or audibly.

    摘要翻译: 本发明涉及确定接收到的数据(例如,电子邮件,语音,图形...)的意图并基于意图响应数据的系统和方法。 系统和方法采用基于浅层和深层语言分析(例如语义和句法)的特征的各种组合,以产生非常高的精度。 系统和方法分析和分类接收到的数据以定位可包括意图的数据。 可以通过提取与意图相关的特征来进一步改进该数据。 分类器可以利用这些特征来确定意图。 如果意图保证有回应,则会对数据进行仔细检查和重新设计,以生成表示意图的描述。 重新制定可以包括以逻辑形式表示特征,转换形式并生成可以以视觉和/或听觉呈现给用户的意图的描述。

    Enforcing rights management through edge email servers
    10.
    发明授权
    Enforcing rights management through edge email servers 有权
    通过边缘电子邮件服务器实施权限管理

    公开(公告)号:US07454778B2

    公开(公告)日:2008-11-18

    申请号:US10954873

    申请日:2004-09-30

    IPC分类号: H04L9/00 H04L9/32

    CPC分类号: H04L63/102 H04L51/12

    摘要: The present invention provides for methods, systems, and computer program products for ensuring that sensitive subject matter within electronic messages is not inappropriately transferred between domains with differing security rights. The present invention utilizes the appropriate placement of message transfer agents or servers along with policy documents that include configurable semantics pattern recognition data for identifying deviant messages. Once deviant messages or messages that potentially have sensitive subject matter are identified, the present invention further provides for adaptable actions or remedies for ensuring that the sensitive subject matter is not inappropriately transferred between domains.

    摘要翻译: 本发明提供方法,系统和计算机程序产品,用于确保电子消息内的敏感主题不会在具有不同安全权限的域之间不适当地传送。 本发明利用消息传输代理或服务器的适当布置以及包括可配置语义模式识别数据的策略文档,用于识别错误消息。 一旦识别出潜在地具有敏感主题的偏差消息或消息,本发明还提供了用于确保敏感主题在域之间不被不适当地传送的适应性动作或补救措施。