Generic application server and method of operation therefor
    1.
    发明授权
    Generic application server and method of operation therefor 有权
    通用应用服务器及其操作方法

    公开(公告)号:US08359595B2

    公开(公告)日:2013-01-22

    申请号:US11342453

    申请日:2006-01-30

    IPC分类号: G06F9/46 G06F15/16

    CPC分类号: G06F9/4843

    摘要: A generic application server is capable of simultaneously receiving requests, processing requested work, and returning results using multiple, conceptual thread pools. In addition, functions are programmable as state machines. While executing such a function, when a worker thread encounters a potentially blocking condition, the thread issues an asynchronous request for data, a state transition is performed, and the thread is released to do other work. After the blocking condition is relieved, another worker thread is scheduled to advance to the next function state and continue the function. Multiple priority work queues are used to facilitate completion of functions already in progress. In addition, lower-priority complex logic threads can be invoked to process computationally intense logic that may be necessitated by a request. Throttling functions are also implemented, which control the quantity of work accepted into the server and server response time.

    摘要翻译: 通用应用程序服务器能够同时接收请求,处理所请求的工作,并使用多个概念线程池返回结果。 此外,功能可编程为状态机。 在执行这样的功能时,当一个工作线程遇到一个潜在的阻塞状态时,该线程发出一个数据异步请求,执行一个状态转换,并释放该线程以执行其他工作。 缓解阻塞状态后,另一个工作线程被调度到下一个功能状态并继续运行。 多个优先级工作队列用于促进已经在进行的功能的完成。 此外,可以调用较低优先级的复杂逻辑线程来处理请求可能需要的计算强度逻辑。 还实现了调节功能,控制服务器接受的工作量和服务器响应时间。

    Grouping and nesting hierarchical namespaces
    2.
    发明授权
    Grouping and nesting hierarchical namespaces 失效
    分组和嵌套分层命名空间

    公开(公告)号:US07925966B2

    公开(公告)日:2011-04-12

    申请号:US11227785

    申请日:2005-09-15

    IPC分类号: G06F17/00

    摘要: A group identifier represents an association between each of a number of different abbreviated namespace identifiers with a corresponding hierarchical namespace (e.g., an XML namespace). A hierarchically-structured document (e.g., an XML document) is accessed by a computing system that determines that the group identifier is associated with the hierarchically-structured document. Hence, when using the abbreviated namespace identifiers in the hierarchically-structured document, the computing system knows that the corresponding namespace is associated with the designated portions of the hierarchically-structured document. Also, a schema description language document (e.g., an XSD document) may specify multiple target namespaces for a single element. Accordingly, groupings of elements may be included in different namespaces to creating overlapping or even nested namespaces.

    摘要翻译: 组标识符表示多个不同的缩写命名空间标识符中的每一个与相应的分级命名空间(例如,XML命名空间)之间的关联。 分层结构化文档(例如,XML文档)由计算系统访问,该计算系统确定组标识符与分层结构化文档相关联。 因此,当在分层结构化文档中使用缩写名称空间标识符时,计算系统知道对应的命名空间与分层结构化文档的指定部分相关联。 此外,模式描述语言文档(例如,XSD文档)可以为单个元素指定多个目标命名空间。 因此,元素的分组可以包括在不同的命名空间中以创建重叠或甚至嵌套的命名空间。

    Multiple peer groups for efficient scalable computing
    3.
    发明授权
    Multiple peer groups for efficient scalable computing 有权
    用于高效可扩展计算的多个对等组

    公开(公告)号:US07881316B2

    公开(公告)日:2011-02-01

    申请号:US11536944

    申请日:2006-09-29

    IPC分类号: H04L12/28 H04L12/56

    摘要: Multiple peer groups for performing computing, communication, and/or storage tasks. A method may be performed for example, in a computing environment including one or more agents networked together. The method includes providing data to the agents using two or more distinct peer groups. The peer groups include members from among the agents. The method further includes performing at each of the peer groups operations on the data. Each peer group is configured to perform a specific operation. The method also includes coordinating the operations at each of the peer groups such that a common computing, communication and/or storage task is accomplished by aggregating the operations at each of the peer groups.

    摘要翻译: 用于执行计算,通信和/或存储任务的多个对等组。 例如,可以在包括联网在一起的一个或多个代理的计算环境中执行方法。 该方法包括使用两个或多个不同的对等体组向代理提供数据。 同行群体包括代理商中的成员。 该方法还包括在每个对等体组上对数据执行操作。 每个对等体组被配置为执行特定的操作。 该方法还包括协调每个对等体组中的操作,使得通过聚合每个对等体组的操作来实现公共计算,通信和/或存储任务。

    Using expressive session information to represent communication sessions in a distributed system
    4.
    发明授权
    Using expressive session information to represent communication sessions in a distributed system 失效
    使用表达式会话信息来表示分布式系统中的通信会话

    公开(公告)号:US07853695B2

    公开(公告)日:2010-12-14

    申请号:US10371845

    申请日:2003-02-21

    IPC分类号: G06F15/16

    摘要: A message processor accesses an electronic message. The accessing message processor identifies, from within the electronic message, any communication session information associated with the accessing message processor. This can include identifying expressive XML instructions or XML data structures representing communication sessions or message sequences. The accessing message processor determines if any session information within the electronic message is to be modified. This can include inserting session information for new sessions or message sequences, updating existing session information, or removing session information for terminated or expired communication sessions or message sequences. The accessing message processor then routes the electronic message to another message processor. In some embodiments, an initiating message processor identifies cached session information that is used to initially establish a communication session. The identified session information is included in a session element that is routed to one or more receiving message processors.

    摘要翻译: 消息处理器访问电子消息。 访问消息处理器从电子消息内识别与访问消息处理器相关联的任何通信会话信息。 这可以包括识别表示通信会话或消息序列的表达XML指令或XML数据结构。 访问消息处理器确定电子消息内的任何会话信息是否被修改。 这可以包括插入用于新会话或消息序列的会话信息,更新现有会话信息,或者去除用于终止或过期的通信会话或消息序列的会话信息。 然后,访问消息处理器将电子消息路由到另一消息处理器。 在一些实施例中,发起消息处理器识别用于初始建立通信会话的高速缓存的会话信息。 所识别的会话信息被包括在路由到一个或多个接收消息处理器的会话元素中。

    Selecting policy for compatible communication
    5.
    发明授权
    Selecting policy for compatible communication 失效
    选择兼容通信的策略

    公开(公告)号:US07836489B2

    公开(公告)日:2010-11-16

    申请号:US11424415

    申请日:2006-06-15

    CPC分类号: G06F21/6218

    摘要: The present invention extends to methods, systems, and computer program products for selecting policy for compatible communication. Hierarchical policy document data structures represent communication (e.g., security) aspects and options such that lower aspects and options are accessed in the context of corresponding higher aspects and options to define applicable scope. Use of a hierarchical description also facilitates separation of what is being protected from how it is being protected thereby allowing security policy to be considered at different locations of a description document.

    摘要翻译: 本发明扩展到用于选择兼容通信的策略的方法,系统和计算机程序产品。 分级政策文件数据结构表示通信(例如,安全性)方面和选项,使得在对应的较高方面和选项的上下文中访问较低方面和选项以定义适用范围。 使用分层描述还有助于将被保护的内容与被保护的内容进行分离,从而允许在描述文档的不同位置处考虑安全策略。

    Extensible architecture for versioning APIs
    6.
    发明授权
    Extensible architecture for versioning APIs 失效
    用于版本API的可扩展架构

    公开(公告)号:US07610316B2

    公开(公告)日:2009-10-27

    申请号:US10935350

    申请日:2004-09-07

    IPC分类号: G06F12/00 G06F17/00 G06F9/44

    摘要: Some large software development projects need more than one versioning system to accommodate not only a diversity of document formats and data types, but also the geographic diversity of its programmers. However, having more than one versioning system is generally very expensive. A major factor in this expense is the requirement for a separate application program interface (API) for each separate versioning system. Accordingly, the inventors devised an exemplary API architecture that can be extended with “plug-in”protocol providers to include virtually any number of separate version stores or versioning systems. The exemplary architecture includes a generic command parser and a command dispatcher. The command dispatcher operatively couples to one or more protocol providers, each coupled to at least one version store. Inclusion of the OLE DB-compliant interface and the command parser in the exemplary embodiment saves the protocol providers the effort and expense of replicating these features, thereby reducing the cost of adding version stores.

    摘要翻译: 一些大型软件开发项目需要一个以上的版本控制系统,以适应文档格式和数据类型的多样性,同时也适应其程序员的地理多样性。 但是,拥有多个版本控制系统通常非常昂贵。 这个费用的一个主要因素是每个单独的版本控制系统需要一个单独的应用程序接口(API)。 因此,发明人设计了可以用“插件”协议提供者来扩展的示例性API架构,以实际包括任何数量的单独的版本存储或版本控制系统。 示例性架构包括通用命令解析器和命令分派器。 命令调度器可操作地耦合到一个或多个协议提供者,每个协议提供者耦合到至少一个版本存储。 在示例性实施例中包括OLE DB兼容接口和命令解析器保存协议提供者复制这些特征的努力和费用,从而降低添加版本存储的成本。

    Peer tunnels and peer group targets
    7.
    发明授权
    Peer tunnels and peer group targets 失效
    对等隧道和同伴组目标

    公开(公告)号:US07562151B2

    公开(公告)日:2009-07-14

    申请号:US11290960

    申请日:2005-11-30

    CPC分类号: H04L67/104 H04L67/1091

    摘要: Transferring data using peer-to-peer protocols. A method may be practiced, for example, at a computer system in a computer network. The computer network may include one or more networked agents formed into a peer group of peers using at least one peer-to-peer connection. The method includes an act of receiving a computer readable message from a peer-to-peer network. The computer readable message is a centric message enveloped in a peer-to-peer message. The centric message is extracted. The centric message is delivered to an agent configured for centric type communications.

    摘要翻译: 使用对等协议传输数据。 可以例如在计算机网络中的计算机系统上实施一种方法。 计算机网络可以包括使用至少一个对等连接形成到对等体组中的一个或多个联网代理。 该方法包括从对等网络接收计算机可读消息的动作。 计算机可读消息是包围在对等消息中的中心消息。 提取中心消息。 该中心消息传递给配置为中心型通信的代理。

    VIRTUAL NETWORK WITH ADAPTIVE DISPATCHER
    8.
    发明申请
    VIRTUAL NETWORK WITH ADAPTIVE DISPATCHER 有权
    具有自适应分配器的虚拟网络

    公开(公告)号:US20090046726A1

    公开(公告)日:2009-02-19

    申请号:US11838161

    申请日:2007-08-13

    IPC分类号: H04L12/56

    摘要: Methods and systems for providing a virtual network are disclosed. At least one layer of abstraction is created between network service applications and conventional network protocols by inserting an adaptive dispatcher between applications and network transport services on each machine in a network. The message protocol in the virtual network is extensible, allowing application programs to create new headers within any message as needed. The adaptive dispatcher contains handlers that route and dispatch messages within the virtual network based on arbitrary content within each message, including any combination of headers and/or data content. Each device on the virtual network has a virtual address to which messages are directed, allowing devices to move within the network without reconfiguring routing tables. Handlers may be automatically created when an event meeting predefined criteria occurs, including the non-occurrence of a condition, making the virtual network self-healing and adaptive to reconfiguration.

    摘要翻译: 公开了用于提供虚拟网络的方法和系统。 通过在网络中的每台机器上的应用程序和网络传输服务之间插入自适应调度器,在网络服务应用程序和常规网络协议之间创建至少一个抽象层。 虚拟网络中的消息协议是可扩展的,允许应用程序根据需要在任何消息内创建新头。 自适应调度器包含基于每个消息内的任意内容(包括报头和/或数据内容的任何组合)在虚拟网络内路由和调度消息的处理程序。 虚拟网络上的每个设备都具有指向消息的虚拟地址,允许设备在网络内移动而不重新配置路由表。 当满足预定义标准的事件发生时,可以自动创建处理程序,包括不发生条件,使虚拟网络自我修复并适应重新配置。

    Distributed threat management
    9.
    发明授权
    Distributed threat management 有权
    分布式威胁管理

    公开(公告)号:US07373666B2

    公开(公告)日:2008-05-13

    申请号:US10185008

    申请日:2002-07-01

    CPC分类号: G06F21/554

    摘要: A method and system are provided for managing a security threat in a distributed system. A distributed element of the system detects and reports suspicious activity to a threat management agent. The threat management agent determines whether an attack is taking place and deploys a countermeasure to the attack when the attack is determined to be taking place. Another method and system are also provided for managing a security threat in a distributed system. A threat management agent reviews reported suspicious activity including suspicious activity reported from at least one distributed element of the system, determines, based on the reports, whether a pattern characteristic of an attack occurred, and predicts when a next attack is likely to occur. Deployment of a countermeasure to the predicted next attack is directed in a time window based on when the next attack is predicted to occur.

    摘要翻译: 提供了一种用于管理分布式系统中的安全威胁的方法和系统。 系统的分布式元素会将威胁管理代理的可疑活动检测并报告。 威胁管理代理确定攻击是否发生,并在攻击确定发生时部署对攻击的对策。 还提供另一种方法和系统来管理分布式系统中的安全威胁。 威胁管理代理审查报告了可疑活动,包括从系统的至少一个分布式元素报告的可疑活动,根据报告确定是否发生攻击的模式特征,并预测何时可能发生下一次攻击。 基于预测发生下一次攻击的时间窗口,针对预测的下一次攻击的对策部署。

    Searching with adaptively configurable user interface and extensible query language
    10.
    发明授权
    Searching with adaptively configurable user interface and extensible query language 有权
    使用自适应配置的用户界面和可扩展查询语言进行搜索

    公开(公告)号:US07370040B1

    公开(公告)日:2008-05-06

    申请号:US09717588

    申请日:2000-11-21

    IPC分类号: G06F7/00

    摘要: Most search engines include user interfaces and query languages which are tailored for use with specific file types. Thus, a user interface for searching one type file can be quite different than an interface for searching another file type. Disparate user interfaces are troublesome since users must continually reorient themselves as they switch from interface to interface to initiate searches for different file types. Additionally, many of these user interfaces use different query languages and structures, which are not generally adaptive to new file types and query language features. Accordingly, the present inventors developed an adaptively configurable user interface to facilitate a common user experience across two or more databases and an extensible common query structure to allow expansion of a query language to meet the demands of new file types. An exemplary embodiment includes a discovery mechanism for determining query properties of search providers, thereby facilitating adaptive configuring of a user interface to expose the determined query properties. An exemplary embodiment of the user interface includes a portion which remains relatively constant across two or more search providers to reduce user disorientation.

    摘要翻译: 大多数搜索引擎包括用于特定文件类型的用户界面和查询语言。 因此,用于搜索一个类型文件的用户界面可以与用于搜索另一种文件类型的界面完全不同。 不同的用户界面很麻烦,因为用户必须在从界面切换到界面时不断重新定位自己,才能开始搜索不同的文件类型。 此外,许多这些用户界面使用不同的查询语言和结构,通常不适用于新的文件类型和查询语言特征。 因此,本发明人开发了一种可自适应地配置的用户界面,以促进跨两个或多个数据库的通用用户体验,以及可扩展的公共查询结构,以允许扩展查询语言以满足新文件类型的需求。 示例性实施例包括用于确定搜索提供者的查询属性的发现机制,从而促进用户界面的自适应配置以公开确定的查询属性。 用户界面的示例性实施例包括在两个或多个搜索提供者之间保持相对恒定的部分,以减少用户迷失方向。