Remote client graphics rendering
    1.
    发明授权
    Remote client graphics rendering 有权
    远程客户端图形呈现

    公开(公告)号:US07852342B2

    公开(公告)日:2010-12-14

    申请号:US10965701

    申请日:2004-10-14

    IPC分类号: G06T15/00 G06T1/00

    CPC分类号: G06T1/00 G06T15/00

    摘要: A server computer hosts one or more application programs that are accessed by a client computer. Higher-level graphics commands describing graphics images are received from the application programs. The server computer determines whether the client computer is able to generate graphics using the higher-level graphics commands or generates graphics using relatively lower-level graphics commands. The server computer sends higher-level or relatively lower-level graphics commands depending on whether the client computer generates graphics using higher-level or relatively lower-level graphics commands.

    摘要翻译: 服务器计算机承载由客户端计算机访问的一个或多个应用程序。 从应用程序接收到描述图形图像的高级图形命令。 服务器计算机确定客户端计算机是否能够使用较高级图形命令生成图形,或者使用相对较低级别的图形命令生成图形。 服务器计算机根据客户端计算机是否使用较高级别或相对较低级别的图形命令生成图形,发送更高级别或相对较低级别的图形命令。

    Remote client graphics rendering
    2.
    发明申请
    Remote client graphics rendering 有权
    远程客户端图形呈现

    公开(公告)号:US20060082583A1

    公开(公告)日:2006-04-20

    申请号:US10965701

    申请日:2004-10-14

    IPC分类号: G06T15/00 G06T1/00

    CPC分类号: G06T1/00 G06T15/00

    摘要: A server computer hosts one or more application programs that are accessed by a client computer. Higher-level graphics commands describing graphics images are received from the application programs. The server computer determines whether the client computer is able to generate graphics using the higher-level graphics commands or generates graphics using relatively lower-level graphics commands. The server computer sends higher-level or relatively lower-level graphics commands depending on whether the client computer generates graphics using higher-level or relatively lower-level graphics commands.

    摘要翻译: 服务器计算机承载由客户端计算机访问的一个或多个应用程序。 从应用程序接收到描述图形图像的高级图形命令。 服务器计算机确定客户端计算机是否能够使用较高级图形命令生成图形,或使用相对较低级别的图形命令生成图形。 服务器计算机根据客户端计算机是否使用较高级别或相对较低级别的图形命令生成图形,发送更高级别或相对较低级别的图形命令。

    USB devices in application server environments
    4.
    发明授权
    USB devices in application server environments 有权
    应用服务器环境中的USB设备

    公开(公告)号:US08412800B2

    公开(公告)日:2013-04-02

    申请号:US13027685

    申请日:2011-02-15

    IPC分类号: G06F15/16

    CPC分类号: H04L67/38

    摘要: One or more universal serial bus (USB) devices are connected at a client computer. The USB devices are recognized by the client computer and a determination is made as to whether an application server computer provides functionality for one or more of the USB devices. A specific communication path is provided from the USB device to the server computer if functionality is provided by the application server computer.

    摘要翻译: 在客户端计算机上连接一个或多个通用串行总线(USB)设备。 USB设备被客户端计算机识别,并确定应用服务器计算机是否为一个或多个USB设备提供功能。 如果应用服务器计算机提供功能,则从USB设备向服务器计算机提供特定的通信路径。

    USB devices in application server environments
    5.
    发明授权
    USB devices in application server environments 有权
    应用服务器环境中的USB设备

    公开(公告)号:US07912987B2

    公开(公告)日:2011-03-22

    申请号:US11036893

    申请日:2005-01-14

    IPC分类号: G06F15/16

    CPC分类号: H04L67/38

    摘要: One or more universal serial bus (USB) devices are connected at a client computer. The USB devices are recognized by the client computer and a determination is made as to whether an application server computer provides functionality for one or more of the USB devices. A specific communication path is provided from the USB device to the server computer if functionality is provided by the application server computer.

    摘要翻译: 在客户端计算机上连接一个或多个通用串行总线(USB)设备。 USB设备被客户端计算机识别,并确定应用服务器计算机是否为一个或多个USB设备提供功能。 如果应用服务器计算机提供功能,则从USB设备向服务器计算机提供特定的通信路径。

    USB DEVICES IN APPLICATION SERVER ENVIRONMENTS
    6.
    发明申请
    USB DEVICES IN APPLICATION SERVER ENVIRONMENTS 有权
    应用服务器环境中的USB设备

    公开(公告)号:US20110138013A1

    公开(公告)日:2011-06-09

    申请号:US13027685

    申请日:2011-02-15

    IPC分类号: G06F15/16

    CPC分类号: H04L67/38

    摘要: One or more universal serial bus (USB) devices are connected at a client computer. The USB devices are recognized by the client computer and a determination is made as to whether an application server computer provides functionality for one or more of the USB devices. A specific communication path is provided from the USB device to the server computer if functionality is provided by the application server computer.

    摘要翻译: 在客户端计算机上连接一个或多个通用串行总线(USB)设备。 USB设备被客户端计算机识别,并确定应用服务器计算机是否为一个或多个USB设备提供功能。 如果应用服务器计算机提供功能,则从USB设备向服务器计算机提供特定的通信路径。

    Creating secure interactive connections with remote resources
    8.
    发明授权
    Creating secure interactive connections with remote resources 有权
    使用远程资源创建安全的交互式连接

    公开(公告)号:US09038162B2

    公开(公告)日:2015-05-19

    申请号:US13532593

    申请日:2012-06-25

    摘要: Implementations of the present invention efficiently establish secure connections between a client and server, at least in part by authenticating the client and server early on in the connection setup phases. A client initiating a connection with a server identifies the secure communication protocols enabled at the client, and identifies these protocols in a connection request it sends to the server. The server processes the message and responds with a communication protocol it deems appropriate for the connection. The client and server then exchange appropriate authentication information, and then establish a connection session that implements the chosen communication protocol, and encrypts messages using the negotiated communication protocol. Additional implementations relate to reestablishing dropped connections behind virtual Internet Protocol addresses, without necessarily having to recommit much connection resource overhead.

    摘要翻译: 本发明的实施方式至少部分地通过在连接建立阶段早期认证客户端和服务器来有效地建立客户端和服务器之间的安全连接。 发起与服务器的连接的客户端识别在客户端启用的安全通信协议,并在发送到服务器的连接请求中识别这些协议。 服务器处理消息并使用其认为适合连接的通信协议进行响应。 然后,客户端和服务器交换适当的认证信息,然后建立实现所选通信协议的连接会话,并使用协商的通信协议加密消息。 其他实现涉及在虚拟因特网协议地址之后重新建立丢弃的连接,而不必重新承担大量的连接资源开销。

    Sharing a port with multiple processes
    9.
    发明授权
    Sharing a port with multiple processes 有权
    共享具有多个进程的端口

    公开(公告)号:US08438260B2

    公开(公告)日:2013-05-07

    申请号:US13354611

    申请日:2012-01-20

    IPC分类号: G06F15/173

    CPC分类号: H04L67/14 H04L69/32

    摘要: A port listening service operating in at system level is assigned to listen on a static port. The static port can index a plurality of unique IDs associated with a plurality of applications operating in a session level. The server application can then provide to a client the unique connection ID, the IP address of the server, and the static port number for a connection. If the client connects by referencing the unique connection ID, the port listening service can forward a corresponding socket for the connection to the appropriate application instance, such that the application still operates in a session level. As such, the port listening service can dispatch connection services for a single static port to multiple different application instances running in a session level.

    摘要翻译: 分配在系统级别运行的端口监听服务在静态端口上侦听。 静态端口可以索引与在会话级别中操作的多个应用相关联的多个唯一ID。 然后,服务器应用程序可以向客户端提供唯一的连接ID,服务器的IP地址和连接的静态端口号。 如果客户端通过引用唯一的连接ID进行连接,则端口侦听服务可以将相应的套接字转发到适当的应用程序实例,使得应用程序仍然在会话级别运行。 因此,端口监听服务可以将单个静态端口的连接服务分派到在会话级别运行的多个不同的应用程序实例。

    Creating secure interactive connections with remote resources
    10.
    发明授权
    Creating secure interactive connections with remote resources 有权
    使用远程资源创建安全的交互式连接

    公开(公告)号:US08220042B2

    公开(公告)日:2012-07-10

    申请号:US11354456

    申请日:2006-02-15

    IPC分类号: G06F9/00

    摘要: Implementations of the present invention efficiently establish secure connections between a client and server, at least in part by authenticating the client and server early on in the connection setup phases. A client initiating a connection with a server identifies the secure communication protocols enabled at the client, and identifies these protocols in a connection request it sends to the server. The server processes the message and responds with a communication protocol it deems appropriate for the connection. The client and server then exchange appropriate authentication information, and then establish a connection session that implements the chosen communication protocol, and encrypts messages using the negotiated communication protocol. Additional implementations relate to reestablishing dropped connections behind virtual Internet Protocol addresses, without necessarily having to recommit much connection resource overhead.

    摘要翻译: 本发明的实施方式至少部分地通过在连接建立阶段早期认证客户端和服务器来有效地建立客户端和服务器之间的安全连接。 发起与服务器的连接的客户端识别在客户端启用的安全通信协议,并在发送到服务器的连接请求中识别这些协议。 服务器处理消息并使用其认为适合连接的通信协议进行响应。 然后,客户端和服务器交换适当的认证信息,然后建立实现所选通信协议的连接会话,并使用协商的通信协议加密消息。 其他实现涉及在虚拟因特网协议地址之后重新建立丢弃的连接,而不必重新承担大量的连接资源开销。