Settings management infrastructure
    1.
    发明申请
    Settings management infrastructure 审中-公开
    设置管理基础设施

    公开(公告)号:US20050091346A1

    公开(公告)日:2005-04-28

    申请号:US10693019

    申请日:2003-10-23

    摘要: The present invention provides for a system and method facilitating configuration management. The system includes a configuration store that stores persisted configuration and/or dependency information associated with application(s), and, a configuration service component that manages access to the configuration store. The system can further include a configuration management engine (e.g., API) that allows client application(s) to access, query and/or modify setting(s). In accordance with an aspect of the present invention, application(s) submit an XML assembly manifest which comprises: the assembly identity, the application binaries, its dependencies etc. The manifest can also include a configuration section that declaratively specifies the persisted settings for the application. The configuration section includes an XSD-based schema that defines rich types for the settings and the settings themselves, and metadata for these settings including description and default values, manageability attributes (e.g., migrate, backup, policy), and integrity constraints called assertions (that could potentially describe the relationships between settings).

    摘要翻译: 本发明提供了一种便于配置管理的系统和方法。 该系统包括存储与应用相关联的持久配置和/或依赖性信息的配置存储,以及管理对配置存储的访问的配置服务组件。 该系统还可以包括允许客户端应用访问,查询和/或修改设置的配置管理引擎(例如,API)。 根据本发明的一个方面,应用程序提交XML组装清单,其包括:组装标识,应用二进制文件,其依赖性等。清单还可以包括配置部分,其声明地指定持久化设置 应用。 配置部分包括一个基于XSD的模式,用于定义设置和设置本身的丰富类型,以及这些设置的元数据,包括描述和默认值,可管理性属性(例如迁移,备份,策略)和称为断言的完整性约束( 这可能潜在地描述设置之间的关系)。

    FAILOVER MECHANISM FOR REAL-TIME PACKET STREAMING SESSIONS
    2.
    发明申请
    FAILOVER MECHANISM FOR REAL-TIME PACKET STREAMING SESSIONS 有权
    用于实时分组流程的FAILOVER机制

    公开(公告)号:US20100191858A1

    公开(公告)日:2010-07-29

    申请号:US12360248

    申请日:2009-01-27

    IPC分类号: G06F15/16

    CPC分类号: H04L65/4076 H04L65/1069

    摘要: Techniques are provided herein for failover streaming mechanisms. At a first device (e.g., a content router device) that is configured to interface with a plurality of streaming servers for real-time protocol packet streams, communications are configured with a client device and a first of the plurality of streaming servers associated with a streaming session from the first streaming server to the client device so that the first device receives client session control and session feedback messages associated with the streaming session and so that a packet stream associated with the streaming session transmitted by the first streaming server to the client device does not pass through the first device. The first device stores session state information comprising an address of the client device, streaming session identification information and data representing a current state of the streaming session at the client device derived from the client session control and session feedback messages. Upon detecting a failure of the first streaming server, the first device selects a second of the plurality of streaming servers for serving the streaming session previously served by the first streaming server, and then initiates a streaming session from the second streaming server to the client device in order to continue from a state of the streaming session previously served by the first streaming server prior to the failure without any indication at the client device of the switching from the first streaming server to the second streaming server.

    摘要翻译: 本文提供了用于故障转移流机制的技术。 在被配置为与多个用于实时协议分组流的流服务器接口的第一设备(例如,内容路由器设备)上,通信被配置有客户端设备,并且多个流服务器中的第一个与 流媒体会话从第一流服务器到客户端设备,使得第一设备接收与流传输会话相关联的客户端会话控制和会话反馈消息,并且使得与由第一流服务器发送到客户端设备的流媒体会话相关联的分组流 不通过第一个设备。 第一设备存储会话状态信息,该会话状态信息包括客户机设备的地址,流会话识别信息和表示客户端设备从客户端会话控制和会话反馈消息导出的流媒体会话的当前状态的数据。 在检测到第一流服务器的故障时,第一设备选择多个流服务器中的第二个用于服务由第一流服务器先前服务的流会话,然后发起从第二流服务器到客户端设备的流会话 以便在故障之前由先前由第一流服务器提供的流式传输会话的状态继续,而没有在客户端设备处从第一流服务器切换到第二流服务器的任何指示。

    System and method for efficiently scanning a file for malware
    3.
    发明申请
    System and method for efficiently scanning a file for malware 有权
    用于高效扫描恶意软件文件的系统和方法

    公开(公告)号:US20060288416A1

    公开(公告)日:2006-12-21

    申请号:US11154267

    申请日:2005-06-16

    IPC分类号: G06F12/14

    CPC分类号: G06F21/51 G06F21/566

    摘要: The present invention is directed toward a system, method, and a computer-readable medium for efficiently loading data into memory in order to scan the data for malware. The logic provided in the present invention improves the experience of a user when operating a computer protected with antivirus software. One aspect of the present invention is a method that identifies a pattern in which data in a file is loaded into memory from a computer-readable medium. Then the method identifies a pattern in which data in the file may be loaded into memory in a way that minimizes the time required to read data in the file. When a subsequent scan of the file is scheduled to occur, the method causes data in the file to be loaded in memory using the pattern that minimizes the time required to read data in the file.

    摘要翻译: 本发明涉及一种用于将数据有效地加载到存储器中以便扫描恶意软件的数据的系统,方法和计算机可读介质。 本发明提供的逻辑提高了用户在操作受防病毒软件保护的计算机时的体验。 本发明的一个方面是从计算机可读介质中识别文件中的数据被加载到存储器中的模式的方法。 然后,该方法识别可以以最小化在文件中读取数据所需的时间的方式将文件中的数据加载到存储器中的模式。 当调度文件的后续扫描时,该方法会使文件中的数据使用最小化文件中读取数据所需的时间的模式加载到内存中。

    Proactively protecting computers in a networking environment from malware
    4.
    发明申请
    Proactively protecting computers in a networking environment from malware 审中-公开
    主动保护网络环境中的计算机免受恶意软件攻击

    公开(公告)号:US20060259967A1

    公开(公告)日:2006-11-16

    申请号:US11129695

    申请日:2005-05-13

    IPC分类号: G06F12/14

    CPC分类号: H04L63/145 H04L63/20

    摘要: In accordance with the present invention, a system, method, and computer-readable medium for sharing information between computers, computing devices, and computing systems in a networking environment to determine whether a network is under attack by malware is provided. In instances when the network is under attack, one or more restrictive security policies that protect computers and/or resources available from the network are implemented.

    摘要翻译: 根据本发明,提供了一种用于在网络环境中在计算机,计算设备和计算系统之间共享信息以确定网络是否受到恶意软件攻击的系统,方法和计算机可读介质。 在网络受到攻击的情况下,实现了保护计算机和/或可用于网络的资源的一个或多个限制性安全策略。

    Privacy friendly malware quarantines
    5.
    发明申请
    Privacy friendly malware quarantines 有权
    隐私权恶意软件隔离

    公开(公告)号:US20060161988A1

    公开(公告)日:2006-07-20

    申请号:US11035584

    申请日:2005-01-14

    IPC分类号: G06F11/00

    摘要: The present invention provides a system, method, and computer-readable medium for quarantining a file. Embodiments of the present invention are included in antivirus software that maintains a user interface. From the user interface, a user may issue a command to quarantine a file or the quarantine process may be initiated automatically by the antivirus software after malware is identified. When a file is marked for quarantine, aspects of the present invention encode file data with a function that is reversible. Then a set of metadata is identified that describes attributes of the file including any heightened security features that are used to limit access to the file. The metadata is moved to a quarantine folder, while the encoded file remains at the same location in the file system. As a result, the encoded file maintains the same file attributes as the original, non-quarantined file, including any heightened security features.

    摘要翻译: 本发明提供了用于隔离文件的系统,方法和计算机可读介质。 本发明的实施例包括在维护用户界面的防病毒软件中。 从用户界面,用户可能会发出隔离文件的命令,或者在识别恶意软件后,防病毒软件可以自动启动隔离进程。 当文件被标记为隔离区时,本发明的方面用可逆的功能对文件数据进行编码。 然后识别一组描述文件属性的元数据,包括用于限制对文件访问的任何更高级的安全功能。 元数据移动到隔离文件夹,而编码文件保留在文件系统中的相同位置。 因此,编码文件保持与原始,未隔离文件相同的文件属性,包括任何更高级的安全功能。

    Stream server selection based on feedback information from a client
    6.
    发明授权
    Stream server selection based on feedback information from a client 有权
    基于来自客户端的反馈信息的流服务器选择

    公开(公告)号:US08626875B2

    公开(公告)日:2014-01-07

    申请号:US12406857

    申请日:2009-03-18

    IPC分类号: G06F15/16

    摘要: A technique for selecting a media streaming engine, such as a stream server, to source a media stream to a client involves receiving feedback information from a client that indicates a quality of service experienced by the client and then selecting a media streaming engine, from a set of media streaming engines, in response to the feedback information. In an embodiment, the feedback information is provided in Real-Time Control Protocol (RTCP) messages. For example, the RTCP messages are Receiver Report (RR) messages that contain packet loss and/or inter-arrival jitter information. Feedback information such as packet loss and/or inter-arrival jitter information represents the actual quality of service experienced by a client for a media stream. Because a media streaming engine is selected based on the actual quality of service experienced by a client, the selection process can be configured to optimize the quality of service of the media streaming.

    摘要翻译: 用于选择诸如流服务器的媒体流引擎以将媒体流引入到客户端的技术涉及从客户端接收指示客户端经历的服务质量,然后从一个媒体流引擎中选择一个媒体流引擎的反馈信息 一组媒体流引擎,以响应反馈信息。 在一个实施例中,反馈信息在实时控制协议(RTCP)消息中提供。 例如,RTCP消息是包含丢包和/或到达之间的抖动信息的接收器报告(RR)消息。 诸如分组丢失和/或到达之间的抖动信息的反馈信息表示客户端为媒体流所经历的实际服务质量。 由于基于客户端实际服务质量来选择媒体流引擎,因此可以配置选择过程以优化媒体流的服务质量。

    Infrared-Aided Depth Estimation
    7.
    发明申请
    Infrared-Aided Depth Estimation 有权
    红外辅助深度估计

    公开(公告)号:US20100328475A1

    公开(公告)日:2010-12-30

    申请号:US12495421

    申请日:2009-06-30

    IPC分类号: H04N5/228 H04N5/225

    摘要: Systems and methods are disclosed for creating image maps. Some embodiments include a method comprising the steps of: capturing a first image illuminated by natural light and capturing a second image illuminated by infrared light. The second image may be captured at the same time as the first image. The R, G, and B values for each pixel in the first image may be determined. The intensity for each pixel in the first image may be calculated. An IR intensity for each pixel in the second image may be calculated. A depth value may then be estimated for each pixel using the ratio of the IR intensity and the intensity of corresponding pixels in the first and second images.

    摘要翻译: 公开了用于创建图像映射的系统和方法。 一些实施例包括一种方法,包括以下步骤:捕获由自然光照亮的第一图像并捕获由红外光照射的第二图像。 可以与第一图像同时捕获第二图像。 可以确定第一图像中的每个像素的R,G和B值。 可以计算第一图像中的每个像素的强度。 可以计算第二图像中的每个像素的IR强度。 然后可以使用IR强度和第一和第二图像中的对应像素的强度的比率来估计每个像素的深度值。

    Dynamically Creating Trick Files To Hide Latency In Streaming Networks
    8.
    发明申请
    Dynamically Creating Trick Files To Hide Latency In Streaming Networks 有权
    动态创建窍门文件以隐藏流媒体网络中的延迟

    公开(公告)号:US20100003008A1

    公开(公告)日:2010-01-07

    申请号:US12165723

    申请日:2008-07-01

    IPC分类号: H04N5/91

    摘要: A system and process are provided to reduce the latency associated with delivery of data for trick functions (e.g., fast-forward or rewind) in data distribution systems. In response to a request for a trick function associated with program data being streamed to a user terminal, first trick data frames for the trick function are retrieved from a first computing apparatus (e.g., a storage server) and in the meantime second trick data frames for the trick function are generated at a second computing apparatus (e.g., streaming server). Until the first trick data frames arrive from the first computing apparatus, the second computing device streams the second trick data frames to the user terminal. The second computing apparatus streams the first trick data frame to the user terminal as they arrive. A user at the user terminal experiences minimal delay in viewing a requested trick function since the second computing apparatus begins sending the trick data to the user terminal before the pre-built trick data arrives for streaming to the user terminal. The streaming server also buffers trick data frames for a current speed trick that may be used for dynamically generating trick data frames a next higher speed trick requested by the user terminal.

    摘要翻译: 提供了一种系统和过程,以减少与数据分发系统中的特技功能(例如,快进或倒带)的数据传送相关联的延迟。 响应于与向流向用户终端的节目数据相关联的特技功能的请求,从第一计算装置(例如,存储服务器)检索特技功能的第一特技数据帧,并且同时从第二特技数据帧 因为在第二计算装置(例如,流服务器)处产生技巧功能。 在第一特技数据帧从第一计算装置到达之前,第二计算装置将第二特技数据帧流向用户终端。 第二计算装置在用户终端到达时将第一特技数据帧流向用户终端。 由于第二计算装置在预先构建的特技数据到达用户终端之前开始向用户终端发送特技数据,因此用户终端中的用户在查看所请求的特技功能时经历最小的延迟。 流服务器还缓存用于当前速度技巧的特技数据帧,其可以用于动态生成用户终端请求的下一个更高速度技巧的特技数据帧。

    Aggregating the knowledge base of computer systems to proactively protect a computer from malware
    9.
    发明申请
    Aggregating the knowledge base of computer systems to proactively protect a computer from malware 有权
    汇总计算机系统的知识库,主动保护计算机免受恶意软件攻击

    公开(公告)号:US20060236392A1

    公开(公告)日:2006-10-19

    申请号:US11096490

    申请日:2005-03-31

    IPC分类号: G06F12/14

    摘要: In accordance with the present invention, a system, method, and computer-readable medium for aggregating the knowledge base of a plurality of security services or other event collection systems to protect a computer from malware is provided. One aspect of the present invention is a method that proactively protects a computer from malware. More specifically, the method comprises: using anti-malware services or other event collection systems to observe suspicious events that are potentially indicative of malware; determining if the suspicious events satisfy a predetermined threshold; and if the suspicious events satisfy the predetermined threshold, implementing a restrictive security policy designed to prevent the spread of malware.

    摘要翻译: 根据本发明,提供了一种用于聚合多个安全服务或其他事件收集系统的知识库以保护计算机免受恶意软件的系统,方法和计算机可读介质。 本发明的一个方面是主动保护计算机免受恶意软件的方法。 更具体地,该方法包括:使用反恶意软件服务或其他事件收集系统来观察潜在地指示恶意软件的可疑事件; 确定可疑事件是否满足预定阈值; 并且如果可疑事件满足预定阈值,则实施旨在防止恶意软件传播的限制性安全策略。

    System and method of aggregating the knowledge base of antivirus software applications
    10.
    发明申请
    System and method of aggregating the knowledge base of antivirus software applications 失效
    聚合防毒软件应用知识库的系统和方法

    公开(公告)号:US20060101282A1

    公开(公告)日:2006-05-11

    申请号:US10984611

    申请日:2004-11-08

    IPC分类号: H04L9/32

    CPC分类号: G06F21/56

    摘要: In accordance with this invention, a system, method, and computer-readable medium that aggregates the knowledge base of a plurality of antivirus software applications are provided. User mode applications, such as antivirus software applications, gain access to file system operations through a common information model, which obviates the need for antivirus software vendors to create kernel mode filters. When file system operations are available to antivirus software applications, the present invention may cause each antivirus software application installed on a computing device to perform a scan to determine if the data is malware.

    摘要翻译: 根据本发明,提供了聚合多个防病毒软件应用的知识库的系统,方法和计算机可读介质。 诸如防病毒软件应用程序之类的用户模式应用程序通过通用信息模型获得对文件系统操作的访问,从而避免了防病毒软件供应商创建内核模式过滤器的需要。 当文件系统操作可用于防病毒软件应用时,本发明可以使得安装在计算设备上的每个防病毒软件应用程序执行扫描以确定数据是否是恶意软件。