Providing configurable pricing for execution of software images
    1.
    发明授权
    Providing configurable pricing for execution of software images 有权
    为执行软件图像提供可配置定价

    公开(公告)号:US08788379B1

    公开(公告)日:2014-07-22

    申请号:US11963331

    申请日:2007-12-21

    IPC分类号: G06Q40/00

    摘要: Techniques are described for facilitating sharing of executable software images between users in a configurable manner. In at least some situations, the executable software images are virtual machine images, and while executing may access and use remote network-accessible services (e.g., Web services). In addition, some or all shared executable software images may be made available in a fee-based manner by creator users, such that execution of such a fee-based software image by a software image execution service on behalf of a user other than the creator user is performed in exchange for fees from the other user as specified by the creator user. The creator user may further receive at least some of the specified fees paid by the other user, such as at least some of a difference between the specified fees and fees charged by the software image execution service for the execution.

    摘要翻译: 描述了用于以可配置的方式在用户之间共享可执行软件映像的技术。 在至少一些情况下,可执行软件映像是虚拟机映像,并且在执行时可以访问和使用远程网络可访问服务(例如,Web服务)。 此外,一些或所有共享的可执行软件图像可以由创建者用户以费用方式提供,使得软件图像执行服务代表创建者以外的用户来执行这样的基于费用的软件图像 执行用户以交换由创建者用户指定的其他用户的费用。 创建者用户可以进一步接收由其他用户支付的指定费用中的至少一些,例如由软件图像执行服务为执行而收取的指定费用和费用之间的差异中的至少一些。

    System and method for integrating secure and non-secure software objects
    2.
    发明授权
    System and method for integrating secure and non-secure software objects 有权
    用于集成安全和非安全软件对象的系统和方法

    公开(公告)号:US07650493B2

    公开(公告)日:2010-01-19

    申请号:US11357551

    申请日:2006-02-17

    申请人: Attila Narin

    发明人: Attila Narin

    IPC分类号: H04L9/00

    CPC分类号: G06F21/53

    摘要: A secure first process uses a non-secure software object by hosting said non-secure software object in a separate second process, where the first process's address space is inaccessible to the second process. The first process communicates with the second process, preferably by means of a COM API that the second process exposes to the first process. The application that runs in the second process may expose APIs of the hosted non-secure object to the first process, and the first process may communicate with the non-secure object hosted in the second process through this API. In a preferred embodiment, the second process renders its output in a child window of the first process, so that the use of a second process to host non-secure software objects is transparent to a user of the first process.

    摘要翻译: 安全的第一进程通过在单独的第二进程中托管所述非安全软件对象来使用非安全软件对象,其中第一进程的地址空间不可访问第二进程。 第一进程优选地通过第二进程暴露于第一进程的COM API与第二进程进行通信。 在第二过程中运行的应用程序可以将托管的非安全对象的API公开到第一进程,并且第一进程可以通过该API与第二进程中托管的非安全对象进行通信。 在优选实施例中,第二进程将其输出呈现在第一进程的子窗口中,使得使用第二进程来托管非安全软件对象对于第一进程的用户是透明的。

    Method for authenticating and securing integrated bookstore entries
    4.
    发明授权
    Method for authenticating and securing integrated bookstore entries 有权
    用于认证和确保集成书店条目的方法

    公开(公告)号:US07225159B2

    公开(公告)日:2007-05-29

    申请号:US09836524

    申请日:2001-04-17

    摘要: A method and system for providing an electronic shopping service integrated into a software application, and for controlling the set of web sites that are reachable from within the shopping service. Each web site is represented by data which is signed by a private key, and the data together with this signature is delivered to a plurality of computing devices that provide the shopping service. Each of the computing devices has access to the public key that corresponds to the private key, and uses the public key to verify the signature. The computing device displays links to those web sites whose representative data validates against the signature.

    摘要翻译: 一种用于提供集成到软件应用中的电子购物服务的方法和系统,并且用于控制可从购物服务内部到达的一组网站。 每个网站由由私钥签名的数据表示,并且与该签名一起的数据被传送到提供购物服务的多个计算设备。 每个计算设备都可以访问对应于私钥的公开密钥,并使用公钥来验证签名。 计算设备显示指向代表性数据对签名进行验证的网站的链接。

    System and method for integrating secure and non-secure software objects

    公开(公告)号:US20060143437A1

    公开(公告)日:2006-06-29

    申请号:US11357551

    申请日:2006-02-17

    申请人: Attila Narin

    发明人: Attila Narin

    IPC分类号: H04L9/00

    CPC分类号: G06F21/53

    摘要: A secure first process uses a non-secure software object by hosting said non-secure software object in a separate second process, where the first process's address space is inaccessible to the second process. The first process communicates with the second process, preferably by means of a COM API that the second process exposes to the first process. The application that runs in the second process may expose APIs of the hosted non-secure object to the first process, and the first process may communicate with the non-secure object hosted in the second process through this API. In a preferred embodiment, the second process renders its output in a child window of the first process, so that the use of a second process to host non-secure software objects is transparent to a user of the first process.

    Supplemental request header for applications or devices using web browsers

    公开(公告)号:US20060031416A1

    公开(公告)日:2006-02-09

    申请号:US11169709

    申请日:2005-06-30

    申请人: Attila Narin

    发明人: Attila Narin

    IPC分类号: G06F15/16

    摘要: A method and system for generating and/or servicing requests for information requested across networks, such as the Internet, is disclosed. In some embodiments, supplemental request header information is included with HyperText Transfer Protocol (HTTP) requests for a web page. The supplemental request header information may identify one or more characteristics of an application for which the HTTP request was generated. In further embodiments, the Internet server servicing the HTTP request having such a supplemental request header may extract and use information from this header to select and/or modify the requested web page to best suit the requesting application's status and/or current characteristic.

    System and method for enhanced computer telephony integration and interaction
    7.
    发明授权
    System and method for enhanced computer telephony integration and interaction 有权
    用于增强计算机电话集成和交互的系统和方法

    公开(公告)号:US07697506B2

    公开(公告)日:2010-04-13

    申请号:US10651468

    申请日:2003-08-29

    IPC分类号: H04L12/66 H04L12/56

    摘要: An enhanced computer telephony integration system that facilitates the interaction and integration of a private branch exchange (PBX) with a client computer on a computer network. An enhanced telephony (ET) server connects to the PBX and to all running instances of an ET client on a user's computers. The ET server acts as a proxy between the ET clients and the PBX. The ET clients register with the ET server for a certain telephone extension. The ET server then can forward telephone action requests (such as placing a telephone call) from the registered ET clients to the PBX servicing the telephone extension. Moreover, the ET server can relay telephone events (such as an incoming call) from the PBX to all registered clients. The ET server facilitates seamless integration of telephone and personal computer features to provide a rich user-controlled computer-telephone integration for a user.

    摘要翻译: 一种增强的计算机电话集成系统,其促进专用小交换机(PBX)与计算机网络上的客户端计算机的交互和集成。 增强型电话(ET)服务器连接到PBX以及用户计算机上ET客户端的所有运行实例。 ET服务器充当ET客户端和PBX之间的代理。 ET客户端向ET服务器注册某个电话分机。 然后,ET服务器可以将来自注册的ET客户端的电话操作请求(例如拨打电话)转发到为电话分机服务的集团电话。 此外,ET服务器可以将电话事件(例如来电)从PBX转发到所有注册的客户端。 ET服务器便于电话和个人计算机功能的无缝集成,为用户提供丰富的用户控制的计算机电话集成。

    Digital license with referral information
    8.
    发明授权
    Digital license with referral information 有权
    具有转介资料的数位牌照

    公开(公告)号:US07366915B2

    公开(公告)日:2008-04-29

    申请号:US10135303

    申请日:2002-04-30

    IPC分类号: G06F11/30 G06F12/14 H04L9/32

    摘要: A digital license corresponds to encrypted digital content and includes a content key for decrypting same. The content key is encrypted and is decryptable by a decryption key available only to the first persona, the license thereby being tied to the first persona. The license is a first license and further includes referral information specifying a first location at which a second persona may obtain a second license for the content tied thereto. The second persona requests to render the content by way of the first license and the request is denied because the first license is not tied to the second persona. The referral information is obtained from the first license and employed to initiate contact with the specified first location and obtain the second license tied to the second persona.

    摘要翻译: 数字许可证对应于加密的数字内容,并且包括用于对其进行解密的内容密钥。 内容密钥被加密,并且可以通过仅可用于第一个角色的解密密钥进行解密,该许可证因此被绑定到第一个角色。 该许可证是第一许可证,并且进一步包括指定第二个人物角色可获得与其相关的内容的第二许可的第一位置的转介信息。 第二个人物请求通过第一个许可证呈现内容,并且请求被拒绝,因为第一个许可证不与第二个角色相关联。 转介信息是从第一个许可获得的,并且被雇用以发起与指定的第一个位置的联系,并获得与第二个角色相关的第二个许可。

    Server controlled branding of client software deployed over computer networks
    9.
    发明授权
    Server controlled branding of client software deployed over computer networks 有权
    通过计算机网络部署的客户端软件的服务器控制品牌

    公开(公告)号:US07188342B2

    公开(公告)日:2007-03-06

    申请号:US09839784

    申请日:2001-04-20

    IPC分类号: G06F9/44 G06F17/30

    CPC分类号: G06Q30/06

    摘要: This invention describes a system and method for branding software deployed over computer networks. A user contacts the distributor's web site and initiates a download of the software. When the user visits the download website, the identity of the particular web site from which the download was initiated is transmitted to a branding server and captured on the user's computer, preferably in the form of a cookie. Subsequently, the user contacts the branding server and branding instructions are provided to the user's computer in accordance with the cookie. Branding may take the form of featuring the distributor's web site more prominently in an “integrated shopping service” or in a directory, or it may perform other alterations to the software. Branding is controlled by the software manufacturer's branding server, and can be modified at any time after the software is released.

    摘要翻译: 本发明描述了通过计算机网络部署的软件品牌化的系统和方法。 用户联系分销商的网站,并启动软件的下载。 当用户访问下载网站时,发起下载的特定网站的身份被传送到品牌服务器并且被捕获在用户的计算机上,优选地以cookie的形式。 随后,用户联系品牌服务器,并且根据cookie将品牌指示提供给用户的计算机。 品牌形式可能采用在“综合购物服务”或目录中更突出地展示分销商网站的形式,或者可以对软件进行其他更改。 品牌由软件制造商的品牌服务器控制,并可在软件发布后随时进行修改。

    Tracking usage behavior in computer systems
    10.
    发明授权
    Tracking usage behavior in computer systems 有权
    跟踪计算机系统中的使用行为

    公开(公告)号:US07039699B1

    公开(公告)日:2006-05-02

    申请号:US09563706

    申请日:2000-05-02

    IPC分类号: G06F15/16

    CPC分类号: G06Q30/02

    摘要: A system and process for tracking users' usage of content in computer systems. The tracking and accumulation of content usage information allows content providers to understand more about their user base. In a computer system having numerous users, it is advantageous to provide relevant customized content in addition to any specifically requested content. By storing and processing content usage information for users in a computer system, customized content may be provided to a user based on the user's previous usage of similar content. In operation, a computer system hosting various content creates a unique identifier, having data storage space, for a given user of the computer system. When a user sends a request for content to the computer system, a unique identifier is created and/or updated with information relevant to a user's content request. The identifier is passed back to the user with the specifically desired content. When processing subsequent requests for content, the computer system updates the unique identifier with most recent usage information. In addition, the computer system processes the unique identifier for previous usage information in an effort to provide customized relevant content, in addition to the specifically desired content.

    摘要翻译: 跟踪用户在计算机系统中使用内容的系统和过程。 内容使用信息的跟踪和累积允许内容提供商更多地了解他们的用户群。 在具有许多用户的计算机系统中,除了任何特定请求的内容之外,提供相关的定制内容是有利的。 通过在计算机系统中存储和处理用户的内容使用信息,可以基于用户先前使用类似内容来向用户提供定制内容。 在操作中,托管各种内容的计算机系统为计算机系统的给定用户创建具有数据存储空间的唯一标识符。 当用户向计算机系统发送内容请求时,使用与用户的内容请求相关的信息来创建和/或更新唯一标识符。 该标识符被传回具有特定期望内容的用户。 当处理对内容的后续请求时,计算机系统使用最新的使用信息更新唯一标识符。 此外,除了特定期望的内容之外,计算机系统处理用于先前使用信息的唯一标识符以努力提供定制的相关内容。