PARALLEL WEB PAGE PROCESSING
    1.
    发明申请
    PARALLEL WEB PAGE PROCESSING 审中-公开
    并行网页处理

    公开(公告)号:US20120110433A1

    公开(公告)日:2012-05-03

    申请号:US12914638

    申请日:2010-10-28

    IPC分类号: G06F17/20

    CPC分类号: G06F17/211

    摘要: Methods and systems for parallel Web page processing are usable to parallelize Web page document parsing, Web page layout calculations, Web page style formatting, and Web page script engine processing. Such parallelized parsers may be used to enhance Web page processing and exploit multi-core and multi-processor computing device resources. The parallelized script engine may be used to enhance Web page processing when independent scripting events exist in the Web page document. Additionally, the parallelized layout calculations and style formatting may be used to further enhance Web page processing by allowing multi-core and multi-processor computing devices to take advantage of their parallel processing abilities.

    摘要翻译: 用于并行网页处理的方法和系统可用于并行化网页文档解析,网页布局计算,网页样式格式化和网页脚本引擎处理。 这种并行解析器可以用于增强网页处理并利用多核和多处理器计算设备资源。 并行脚本引擎可用于在网页文档中存在独立脚本事件时增强网页处理。 另外,并行布局计算和样式格式可以用于通过允许多核和多处理器计算设备利用其并行处理能力来进一步增强网页处理。

    STYLE AND LAYOUT CACHING OF WEB CONTENT
    2.
    发明申请
    STYLE AND LAYOUT CACHING OF WEB CONTENT 审中-公开
    网页内容的样式和布局方式

    公开(公告)号:US20120110437A1

    公开(公告)日:2012-05-03

    申请号:US12914163

    申请日:2010-10-28

    IPC分类号: G06F17/00

    CPC分类号: G06F16/9574

    摘要: Methods and systems for style and/or layout caching of Web content are usable to build reusable style caching trees and cacheable layout calculations. Such style caching trees may be used to avoid recalculating style content of Web pages for document object model (DOM) elements that have not changed. Additionally, the cacheable layout calculations may be used to avoid recalculating the layout content of Web pages that are subsequently accessed.

    摘要翻译: Web内容的样式和/或布局缓存的方法和系统可用于构建可重用的样式缓存树和可高速缓存的布局计算。 可以使用这种样式缓存树来避免重新计算未更改的文档对象模型(DOM)元素的网页的样式内容。 此外,可缓存布局计算可用于避免重新计算随后访问的网页的布局内容。

    SECURE CONTROL FLOWS BY MONITORING CONTROL TRANSFERS
    3.
    发明申请
    SECURE CONTROL FLOWS BY MONITORING CONTROL TRANSFERS 有权
    通过监控控制转移进行安全控制

    公开(公告)号:US20090320129A1

    公开(公告)日:2009-12-24

    申请号:US12141918

    申请日:2008-06-19

    IPC分类号: G06F12/14

    CPC分类号: G06F21/54

    摘要: A cross-module detection system and method for detecting and monitoring control flow transfers between software modules in a computer system. The system and method detect and monitor control flows entering and exiting the software modules. For a particular module, a checking model is extracted from the binary file of that module. In addition, a relaxed shadow stack is generated. If the module is an original module, meaning that the control flow originated from that module, then the checking model is used to check the validity of the control flow transfer. Otherwise, the relaxed shadow stack is used. An interception module is used to intercept and terminate invalid control flow transfers. If an invalid control flow transfer is detected, then the transfer is terminated. Otherwise, the control flow transfer is allowed to continue.

    摘要翻译: 一种用于检测和监视计算机系统中的软件模块之间的控制流传输的交叉模块检测系统和方法。 系统和方法检测和监控进出软件模块的控制流程。 对于特定模块,从该模块的二进制文件中提取检查模型。 另外,产生一个轻松的影子堆栈。 如果模块是原始模块,意味着控制流源自该模块,则使用检查模型来检查控制流传输的有效性。 否则,使用轻松的影子堆栈。 截取模块用于拦截和终止无效控制流传输。 如果检测到无效的控制流传输,则传送终止。 否则,允许控制流传输继续。

    Cooperative rendering cache for mobile browser
    4.
    发明授权
    Cooperative rendering cache for mobile browser 有权
    移动浏览器的协同渲染缓存

    公开(公告)号:US08539338B2

    公开(公告)日:2013-09-17

    申请号:US13083835

    申请日:2011-04-11

    IPC分类号: G06F17/00

    摘要: A cooperative rendering cache browser (CRC-Browser) for a mobile device may cooperatively manage cached content with a proxy server to reduce redundant transmissions of processed Web data. Additionally, the CRC-Browser may provide stateful, thin-client Web browsing to maintain synchronized information about rendering objects of a Web page. Further, the CRC-Browser may cache only stable and/or visible document object model (DOM) elements and communicate a list of IDs of the cached elements to the proxy. Such stateful thin-client browsers may be useful for reducing battery drain, poor responsiveness, and high wireless network costs of mobile Web browsing.

    摘要翻译: 用于移动设备的协作呈现缓存浏览器(CRC-Browser)可以与代理服务器协同地管理高速缓存的内容,以减少已处理的Web数据的冗余传输。 另外,CRC浏览器可以提供有状态的瘦客户端Web浏览以维护关于网页的呈现对象的同步信息。 此外,CRC-Browser可以仅缓存稳定和/或可见的文档对象模型(DOM)元素,并将缓存的元素的ID列表传递给代理。 这种有状态的瘦客户机浏览器可能有助于减少电池消耗,响应速度差以及移动网页浏览的高无线网络成本。

    Cooperative Rendering Cache for Mobile Browser
    5.
    发明申请
    Cooperative Rendering Cache for Mobile Browser 有权
    移动浏览器的合作渲染缓存

    公开(公告)号:US20120260157A1

    公开(公告)日:2012-10-11

    申请号:US13083835

    申请日:2011-04-11

    IPC分类号: G06F15/167 G06F17/00

    摘要: A cooperative rendering cache browser (CRC-Browser) for a mobile device may cooperatively manage cached content with a proxy server to reduce redundant transmissions of processed Web data. Additionally, the CRC-Browser may provide stateful, thin-client Web browsing to maintain synchronized information about rendering objects of a Web page. Further, the CRC-Browser may cache only stable and/or visible document object model (DOM) elements and communicate a list of IDs of the cached elements to the proxy. Such stateful thin-client browsers may be useful for reducing battery drain, poor responsiveness, and high wireless network costs of mobile Web browsing.

    摘要翻译: 用于移动设备的协作呈现缓存浏览器(CRC-Browser)可以与代理服务器协同地管理高速缓存的内容,以减少已处理的Web数据的冗余传输。 另外,CRC浏览器可以提供有状态的瘦客户端Web浏览以维护关于网页的呈现对象的同步信息。 此外,CRC-Browser可以仅缓存稳定和/或可见的文档对象模型(DOM)元素,并将缓存的元素的ID列表传递给代理。 这种有状态的瘦客户机浏览器可能有助于减少电池消耗,响应速度差以及移动网页浏览的高无线网络成本。

    Secure control flows by monitoring control transfers
    6.
    发明授权
    Secure control flows by monitoring control transfers 有权
    通过监控控制传输来安全控制流量

    公开(公告)号:US08117660B2

    公开(公告)日:2012-02-14

    申请号:US12141918

    申请日:2008-06-19

    IPC分类号: G06F11/00

    CPC分类号: G06F21/54

    摘要: A cross-module detection system and method for detecting and monitoring control flow transfers between software modules in a computer system. The system and method detect and monitor control flows entering and exiting the software modules. For a particular module, a checking model is extracted from the binary file of that module. In addition, a relaxed shadow stack is generated. If the module is an original module, meaning that the control flow originated from that module, then the checking model is used to check the validity of the control flow transfer. Otherwise, the relaxed shadow stack is used. An interception module is used to intercept and terminate invalid control flow transfers. If an invalid control flow transfer is detected, then the transfer is terminated. Otherwise, the control flow transfer is allowed to continue.

    摘要翻译: 一种用于检测和监视计算机系统中的软件模块之间的控制流传输的交叉模块检测系统和方法。 系统和方法检测和监控进出软件模块的控制流程。 对于特定模块,从该模块的二进制文件中提取检查模型。 另外,产生一个轻松的影子堆栈。 如果模块是原始模块,意味着控制流源自该模块,则使用检查模型来检查控制流传输的有效性。 否则,使用轻松的影子堆栈。 截取模块用于拦截和终止无效控制流传输。 如果检测到无效的控制流传输,则传送终止。 否则,允许控制流传输继续。

    SECURITY-ENHANCED LOG IN
    7.
    发明申请
    SECURITY-ENHANCED LOG IN 有权
    安全增强登录

    公开(公告)号:US20090260077A1

    公开(公告)日:2009-10-15

    申请号:US12101166

    申请日:2008-04-11

    IPC分类号: H04L9/32 G06F21/00

    摘要: A security-enhanced login technique that provides a convenient and easy-to-use two factor technique to enhance the security of passwords without requiring any changes on the server side of a client-server network. The technique employs a convenient and easy-to-use two-factor technique to generate strong passwords for Web and other applications. In this technique, a convenient or personal device such as a mouse is used as the other factor besides a user password. A secret stored in the mouse or other personal device is hashed together with the password entered by a user and the server ID, to generate a strong, server-specific password which is used to authenticate the user to the server. This password enhancement operation is carried out inside the personal device.

    摘要翻译: 一种安全增强的登录技术,提供了一种方便易用的双因素技术来增强密码的安全性,而不需要在客户端 - 服务器网络的服务器端进行任何更改。 该技术采用方便易用的双因素技术为Web和其他应用程序生成强大的密码。 在这种技术中,除了用户密码之外,还使用诸如鼠标之类的便利的或个人的设备作为另一个因素。 存储在鼠标或其他个人设备中的秘密与用户输入的密码和服务器ID一起被散列,以生成用于向服务器认证用户的强大的服务器专用密码。 该密码增强操作在个人设备内部进行。

    Component-oriented architecture for web mashups
    8.
    发明授权
    Component-oriented architecture for web mashups 有权
    面向组件的Web混搭体系结构

    公开(公告)号:US09009657B2

    公开(公告)日:2015-04-14

    申请号:US12106300

    申请日:2008-04-20

    摘要: A component-oriented web mashup system and method for communicating between component-oriented Web gadgets to facilitate secure Web mashups. Embodiments of the system and method redefine the traditional definition of gadget to mean a Web component having a verifiable controlled communication channel (a CompoWeb gadget). A CompoWeb gadget is created and defined using new HTML tags and global script objects and functions that extend the functions of the browser. CompoWeb gadget content is treated as a component that is isolated from other gadgets and frames by a browser, and only those allowed access can view data and code therein. Called functions of a CompoWeb gadget are run in the callee's environment instead of the caller's environment. This adds security, because all the requesting CompoWeb gadget receives is the run result. Embodiments of the system and method also include delayed binding of CompoWeb gadgets, such that binding is performed at run time.

    摘要翻译: 面向组件的Web混搭系统和方法,用于在面向组件的Web小配件之间进行通信,以促进安全的Web混搭。 系统和方法的实施例重新定义了小工具的传统定义,意味着具有可验证的受控通信通道(CompoWeb小工具)的Web组件。 使用新的HTML标签和扩展浏览器功能的全局脚本对象和功能来创建和定义CompoWeb小工具。 CompoWeb小工具内容被视为与浏览器与其他小工具和框架隔离的组件,只有那些允许的访问可以在其中查看数据和代码。 调用CompoWeb小工具的功能是在被调用者的环境中运行,而不是调用者的环境。 这增加了安全性,因为所有请求的CompoWeb小工具都是运行结果。 系统和方法的实施例还包括CompoWeb小工具的延迟绑定,使得在运行时执行绑定。

    Security-enhanced log in
    9.
    发明授权
    Security-enhanced log in 有权
    安全增强登录

    公开(公告)号:US08140855B2

    公开(公告)日:2012-03-20

    申请号:US12101166

    申请日:2008-04-11

    IPC分类号: G06F21/00 G06F12/00

    摘要: A security-enhanced login technique that provides a convenient and easy-to-use two factor technique to enhance the security of passwords without requiring any changes on the server side of a client-server network. The technique employs a convenient and easy-to-use two-factor technique to generate strong passwords for Web and other applications. In this technique, a convenient or personal device such as a mouse is used as the other factor besides a user password. A secret stored in the mouse or other personal device is hashed together with the password entered by a user and the server ID, to generate a strong, server-specific password which is used to authenticate the user to the server. This password enhancement operation is carried out inside the personal device.

    摘要翻译: 一种安全增强的登录技术,提供了一种方便易用的双因素技术来增强密码的安全性,而不需要在客户端 - 服务器网络的服务器端进行任何更改。 该技术采用方便易用的双因素技术为Web和其他应用程序生成强大的密码。 在这种技术中,除了用户密码之外,还使用诸如鼠标之类的便利的或个人的设备作为另一个因素。 存储在鼠标或其他个人设备中的秘密与用户输入的密码和服务器ID一起被散列,以生成用于向服务器认证用户的强大的服务器专用密码。 该密码增强操作在个人设备内部进行。

    DIAGNOSIS OF APPLICATION PERFORMANCE PROBLEMS VIA ANALYSIS OF THREAD DEPENDENCIES
    10.
    发明申请
    DIAGNOSIS OF APPLICATION PERFORMANCE PROBLEMS VIA ANALYSIS OF THREAD DEPENDENCIES 审中-公开
    应用性能问题的诊断通过分析螺纹依赖

    公开(公告)号:US20090320021A1

    公开(公告)日:2009-12-24

    申请号:US12141948

    申请日:2008-06-19

    IPC分类号: G06F9/46

    摘要: A “Performance Evaluator” provides various techniques for tracking system events to diagnose root causes of application performance anomalies. In general, traces of system events involved in inter-thread interactions are collected at application runtime. These traces are then used to construct inter-thread dependency patterns termed “control patterns.” Control patterns are then evaluated to determine root causes of performance anomalies. Where an application terminates abnormally or full traces cannot be collected for some reason, partial control patterns are constructed for that application. In various embodiments, “fingerprints” are then generated from full or partial control patterns and are matched to fingerprints corresponding to operations in other control patterns extracted from reference traces collected on the same or similar systems. Matched fingerprints or control patterns are then used to deduce the root cause of application performance anomalies associated with full or partial traces.

    摘要翻译: “性能评估器”提供了各种跟踪系统事件的技术,以诊断应用程序性能异常的根本原因。 通常,在应用程序运行时收集跨线程交互涉及的系统事件的踪迹。 然后使用这些迹线来构建称为“控制模式”的线程间依赖模式。 然后评估控制模式,以确定性能异常的根本原因。 如果应用程序异常终止或由于某些原因无法收集完整的跟踪,则为该应用程序构建部分控制模式。 在各种实施例中,然后从全部或部分控制模式生成“指纹”,并且与从与在相同或类似系统上收集的参考迹线提取的其他控制模式中的操作相对应的指纹匹配。 然后使用匹配的指纹或控制模式来推断与全部或部分迹线相关的应用程序性能异常的根本原因。