Methodology and system for file replication based on a peergroup
    1.
    发明授权
    Methodology and system for file replication based on a peergroup 有权
    基于peergroup的文件复制的方法和系统

    公开(公告)号:US08108548B2

    公开(公告)日:2012-01-31

    申请号:US11316073

    申请日:2005-12-22

    IPC分类号: G06F15/173 G06F15/16

    摘要: The claimed invention adapts an existing operating system native replication service component to interface with a general application running on a peer-to-peer network. The claimed invention provides the general application with replication services without the need for coding this functionality from scratch. The claimed invention also adapts the replication service functionality to create a topology of connections based on information received from a peer-to-peer network component, thereby making the replication service function more efficiently with a peer-to-peer network.

    摘要翻译: 所要求的发明使现有的操作系​​统本地复制服务组件适应于在对等网络上运行的一般应用程序的接口。 所要求保护的发明为普通应用提供复制服务,而不需要从头开始对该功能进行编码。 所要求保护的发明还基于从对等网络组件接收的信息来适配复制服务功能以创建连接拓扑,从而使对等网络更有效地使复制服务功能成为可能。

    Collaborative invitation system and method
    2.
    发明授权
    Collaborative invitation system and method 有权
    协同邀请系统和方法

    公开(公告)号:US07752253B2

    公开(公告)日:2010-07-06

    申请号:US11114634

    申请日:2005-04-25

    IPC分类号: G06F19/00

    CPC分类号: G06Q10/10

    摘要: A set of collaborative contacts may be selected with an invitation user interface. An invitation to participate in a collaborative activity may be sent to the selected contacts from the invitation user interface or from a collaborative application. The invitation may be received by a collaborative services platform. A user of the collaborative services platform may be presented with the invitation along with an ability to choose one of accept, decline and ignore in response to the invitation. The user may choose to accept, decline or explicitly ignore the invitation, and a response may be sent to the sender of the invitation indicating the user's choice. An application programming interface for a collaborative invitation service of the collaborative services platform may include an invitation element, a send invitation element, a respond to invitation element and a cancel invitation element. The cancel invitation element may be used to cancel issued invitations.

    摘要翻译: 可以使用邀请用户界面选择一组协作联系人。 参与协作活动的邀请可以从邀请用户界面或协作应用发送到所选择的联系人。 邀请可以由协作服务平台接收。 可以向协作服务平台的用户呈现邀请以及响应于邀请选择接受,拒绝和忽略之一的能力。 用户可以选择接受,拒绝或明确地忽略邀请,并且可以向邀请的发送者发送响应,指示用户的选择。 用于协作服务平台的协作邀请服务的应用编程界面可以包括邀请元素,发送邀请元素,对邀请元素的响应和取消邀请元素。 取消邀请元素可用于取消发出的邀请。

    System and method for collaboration with serverless presence
    3.
    发明授权
    System and method for collaboration with serverless presence 有权
    与无服务器存在协作的系统和方法

    公开(公告)号:US07617281B2

    公开(公告)日:2009-11-10

    申请号:US11115012

    申请日:2005-04-25

    IPC分类号: G06F15/16

    摘要: Collaboration between collaborative endpoints may be facilitated by a serverless publication service of a collaborative services platform. The serverless publication service may be configured to accept communicative connections from the collaborative endpoints. Users of the collaborative services platform may publish their associated collaborative presences with the serverless publication service. For example, the collaborative presence of a user may include information with respect to valid collaborative endpoints for the user and collaborative capabilities at those endpoints. Subscriptions to published collaborative presences may be placed through the serverless publication service. A collaborative presence subscribe message may specify a subscription to a collaborative presence of a user. Upon receipt of a presence subscribe message, if there is no subscription policy with respect to the sender, the recipient may be queried for a subscription policy with respect to the sender. The subscription may be accepted in accordance with the subscription policy.

    摘要翻译: 可以通过协作服务平台的无服务器发布服务来促进协作端点之间的协作。 无服务器发布服务可以被配置为接受来自协作端点的通信连接。 协作服务平台的用户可以使用无服务器发布服务发布其关联的协作存在。 例如,用户的协同存在可以包括关于用户的有效协作端点和那些端点处的协作能力的信息。 可以通过无服务器发布服务对发布的合作存在进行订阅。 协作呈现订阅消息可以指定对用户的协作存在的订阅。 在接收到存在订阅消息时,如果没有关于发送者的订阅策略,则可以针对发送方查询接收方的订阅策略。 订阅可以根据订阅政策接受。

    Peer-to-peer authentication and authorization
    4.
    发明授权
    Peer-to-peer authentication and authorization 有权
    对等认证和授权

    公开(公告)号:US07350074B2

    公开(公告)日:2008-03-25

    申请号:US11110592

    申请日:2005-04-20

    IPC分类号: H04K1/00 H04L9/00 H04L9/32

    摘要: An authentication mechanism uses a trusted people store that can be populated on an individual basis by users of computing devices, and can comprise certificates of entities that the user wishes to allow to act as certification authorities. Consequently, peer-to-peer connections can be made even if neither device presents a certificate or certificate chain signed by a third-party certificate authority, so long as each device present a certificate or certificate chain signed by a device present in the trusted people store. Once authenticated, a remote user can access trusted resources on a host device by having local processes mimic the user and create an appropriate token by changing the user's password or password type to a hash of the user's certificate and then logging the user on. The token can be referenced in a standard manner to determine whether the remote user is authorized to access the trusted resource.

    摘要翻译: 认证机制使用可被计算设备的用户单独填充的受信任的人员存储,并且可以包括用户希望允许作为认证机构的实体的证书。 因此,即使两个设备都没有呈现由第三方认证机构签名的证书或证书链,只要每个设备呈现由可信任人员中存在的设备签名的证书或证书链,就可以进行对等连接 商店。 一旦经过身份验证,远程用户可以通过使本地进程模仿用户并通过将用户的密码或密码类型更改为用户证书的哈希值,然后记录用户来创建适当的令牌来访问主机设备上的受信任资源。 可以以标准方式引用令牌,以确定远程用户是否被授权访问受信任的资源。

    Collaboration spaces
    5.
    发明授权
    Collaboration spaces 有权
    协作空间

    公开(公告)号:US07620902B2

    公开(公告)日:2009-11-17

    申请号:US11110622

    申请日:2005-04-20

    IPC分类号: G06F3/048

    CPC分类号: G06Q10/10

    摘要: A computer implemented method and system enable users to create a social network providing access to other users. By providing access to such networks via a visual presentation, the system renders content available for access by other network members. Access is sometimes provided through propagation of metadata or other uniquely identifying indicia associated with the social network to all or at least certain other network members.

    摘要翻译: 计算机实现的方法和系统使得用户能够创建提供对其他用户的访问的社交网络。 通过通过可视呈现提供对这样的网络的访问,系统呈现可供其他网络成员访问的内容。 访问有时通过将元数据或与社交网络相关联的其他唯一识别标记传播到所有或至少某些其他网络成员来提供。

    Meetings near me
    7.
    发明授权
    Meetings near me 有权
    我附近的会议

    公开(公告)号:US07660851B2

    公开(公告)日:2010-02-09

    申请号:US11175937

    申请日:2005-07-06

    IPC分类号: G06F15/16 G06F3/00

    摘要: A method for creating, discovering, and joining meetings over a peer-to-peer network involves creation of a graph of meetings on a local subnet. When a meeting is created a meeting record is added to the graph where it may be discovered by other potential meeting attendees. A user may select from a list of meetings displayed in a meeting management window and send requested showing the selected meaning. Credentials, such as a password, may be supplied with the request. When the request is validated, information is sent to the requester for use in joining the meeting. When an ad hoc wireless session is used to hold a meeting the discovery process may further include analyzing data traffic to determine which wireless sessions are meetings.

    摘要翻译: 通过对等网络创建,发现和加入会议的方法涉及在本地子网上创建会议图。 当会议被创建时,会议记录被添加到图表中,可能由其他潜在的会议参加者发现。 用户可以从会议管理窗口中显示的会议列表中选择并发送请求,显示所选择的含义。 请求可以提供凭据,例如密码。 当请求被验证时,信息被发送到请求者用于加入会议。 当使用自组织无线会话来举行会议时,发现过程可以进一步包括分析数据业务以确定哪些无线会话是会议。

    METHOD FOR EFFICIENT CONTENT DISTRIBUTION USING A PEER-TO-PEER NETWORKING INFRASTRUCTURE
    10.
    发明申请
    METHOD FOR EFFICIENT CONTENT DISTRIBUTION USING A PEER-TO-PEER NETWORKING INFRASTRUCTURE 审中-公开
    使用对等网络基础架构实现有效内容分配的方法

    公开(公告)号:US20140298314A1

    公开(公告)日:2014-10-02

    申请号:US14231693

    申请日:2014-03-31

    IPC分类号: G06F9/445

    摘要: Disclosed is a method for efficiently distributing content by leveraging the use of a peer-to-peer network infrastructure. In a network of peers, a handful peers can receive content from centralized servers. These peers can then flood this content out to more clients who in turn can send the content along to others. Ultimately, a request for content can be fulfilled by locating the closest peer and obtaining the content from that peer. In one embodiment the method can be used to distribute content by creating content distribution groups of one or more client computing devices and redirecting requests for content from the server to the content distribution group. A further contemplated embodiment efficiently streams time sensitive data through the use of a spanning tree architecture of peer-to-peer clients. In yet another embodiment the present invention provides for more efficient use of bandwidth for shared residential broadband connections.

    摘要翻译: 公开了通过利用对等网络基础设施来有效地分发内容的方法。 在对等网络中,少数对等体可以从集中式服务器接收内容。 这些同行可以将这些内容提供给更多的客户端,而这些客户又可以将内容发送给他人。 最终,可以通过定位最近的对等体并从该对等体获取内容来满足对内容的请求。 在一个实施例中,该方法可以用于通过创建一个或多个客户端计算设备的内容分发组并且将内容的请求从服务器重定向到内容分发组来分发内容。 进一步考虑的实施例通过使用对等客户端的生成树架构来有效地传送时间敏感数据。 在又一个实施例中,本发明提供了用于共享住宅宽带连接的带宽的更有效的使用。