Large scale event notification system
    1.
    发明授权
    Large scale event notification system 有权
    大型事件通知系统

    公开(公告)号:US07676812B2

    公开(公告)日:2010-03-09

    申请号:US10166297

    申请日:2002-06-10

    IPC分类号: G06F9/54

    摘要: A scalable event notification system is provided. The event notification system manages the set of topics available for notification via a topic manager network. The event notification system transmits event notifications to event consumers via a subscription manager network. The configuration and operation of the subscription manager network may to reconfigured in response to changing load and fault conditions to facilitate the timely delivery of event notifications. The notification to subscribers also includes mechanisms to provide individual privacy and non-tampering of notifications. Notification may dynamically be delivered to alternative locations and localized to accommodate different natural languages.

    摘要翻译: 提供了可扩展的事件通知系统。 事件通知系统通过主题管理器网络管理可用于通知的一组主题。 事件通知系统通过订阅管理器网络向事件消费者传送事件通知。 可以响应于变化的负载和故障条件来重新配置订阅管理器网络的配置和操作,以便于及时地传送事件通知。 对订户的通知还包括提供个人隐私和不篡改通知的机制。 通知可以动态地交付到其他位置,并进行本地化以适应不同的自然语言。

    Secure internet-scale eventing
    3.
    发明授权
    Secure internet-scale eventing 有权
    安全的互联网规模事件

    公开(公告)号:US08086849B2

    公开(公告)日:2011-12-27

    申请号:US10210067

    申请日:2002-08-02

    IPC分类号: H04L9/00

    摘要: A method and system are provided for delivering event messages in a secure scalable manner. A network includes an event distribution device serving as an event generation device for generating and disseminating an event message through the network to event distribution devices serving as edge event delivery devices having recipient devices connected thereto. Event messages may be encrypted at the event generation device for each of the destination recipient devices or event messages may be encrypted at each of the edge event delivery devices for delivery to respective recipient devices connected thereto. A signing key may also be included with the encrypted message such that the respective recipient devices may authenticate a sender of the encrypted message based on the signing key. Encryption keys may be established based on policies of the network of event distribution devices or based on policies of the respective recipient devices.

    摘要翻译: 提供了一种以安全可伸缩的方式传送事件消息的方法和系统。 网络包括作为事件发生设备的事件发布设备,用于通过网络生成和传播事件消息到用作具有连接到其的接收设备的边缘事件传递设备的事件分发设备。 事件消息可以在每个目的地接收者设备的事件生成设备处被加密,或者可以在每个边缘事件传递设备处对事件消息进行加密,以便递送到与之相连接的相应接收者设备。 签名密钥也可以包含在加密的消息中,使得相应的接收者设备可以基于签名密钥来认证加密消息的发送者。 加密密钥可以基于事件分发设备的网络的策略或基于各个接收方设备的策略来建立。

    VIRTUAL NETWORK WITH ADAPTIVE DISPATCHER
    5.
    发明申请
    VIRTUAL NETWORK WITH ADAPTIVE DISPATCHER 有权
    具有自适应分配器的虚拟网络

    公开(公告)号:US20090046726A1

    公开(公告)日:2009-02-19

    申请号:US11838161

    申请日:2007-08-13

    IPC分类号: H04L12/56

    摘要: Methods and systems for providing a virtual network are disclosed. At least one layer of abstraction is created between network service applications and conventional network protocols by inserting an adaptive dispatcher between applications and network transport services on each machine in a network. The message protocol in the virtual network is extensible, allowing application programs to create new headers within any message as needed. The adaptive dispatcher contains handlers that route and dispatch messages within the virtual network based on arbitrary content within each message, including any combination of headers and/or data content. Each device on the virtual network has a virtual address to which messages are directed, allowing devices to move within the network without reconfiguring routing tables. Handlers may be automatically created when an event meeting predefined criteria occurs, including the non-occurrence of a condition, making the virtual network self-healing and adaptive to reconfiguration.

    摘要翻译: 公开了用于提供虚拟网络的方法和系统。 通过在网络中的每台机器上的应用程序和网络传输服务之间插入自适应调度器,在网络服务应用程序和常规网络协议之间创建至少一个抽象层。 虚拟网络中的消息协议是可扩展的,允许应用程序根据需要在任何消息内创建新头。 自适应调度器包含基于每个消息内的任意内容(包括报头和/或数据内容的任何组合)在虚拟网络内路由和调度消息的处理程序。 虚拟网络上的每个设备都具有指向消息的虚拟地址,允许设备在网络内移动而不重新配置路由表。 当满足预定义标准的事件发生时,可以自动创建处理程序,包括不发生条件,使虚拟网络自我修复并适应重新配置。

    System for converting event-driven code into serially executed code
    6.
    发明授权
    System for converting event-driven code into serially executed code 失效
    将事件驱动代码转换成串行执行代码的系统

    公开(公告)号:US07703084B2

    公开(公告)日:2010-04-20

    申请号:US10915373

    申请日:2004-08-11

    IPC分类号: G06F9/44 G06F17/00 G06F9/45

    CPC分类号: G06F8/20 G06F9/547

    摘要: An environment for developing clientside/serverside code is disclosed. The environment supports programming in an event-driven paradigm while the execution of the resultant programs are executed in a serial execution paradigm. Through shielding the developer from complex scripting segments, the environment provides the developer with the suggestion that that resultant execution model is event-driven.

    摘要翻译: 公开了开发客户端/服务器端代码的环境。 环境支持事件驱动范例中的编程,而执行结果程序在串行执行范例中执行。 通过将开发人员从复杂的脚本段中屏蔽,环境为开发人员提供了结果执行模型是事件驱动的建议。

    Dependent context trees for related network offerings
    9.
    发明授权
    Dependent context trees for related network offerings 有权
    相关网络产品的依赖上下文树

    公开(公告)号:US07447785B2

    公开(公告)日:2008-11-04

    申请号:US10403857

    申请日:2003-03-31

    IPC分类号: G06F15/16

    摘要: A network site often provides multiple offerings, each having their own context. The complete context for one of the offerings is stored. That complete context represents a root node in a hierarchical tree of context nodes, each node representing the context information for one or more of the offerings. Each node in the tree includes a reference to its parent node, and then a description of incremental changes to the context information as compared to the context information from the parent node. Accordingly, the context information for a particular node in the tree may be obtained by combining the complete context for the root node offering with incremental changes described in other nodes in the ancestral chain that leads from the particular offering to the root offering.

    摘要翻译: 网络站点通常提供多个产品,每个产品都有自己的上下文。 存储其中一个产品的完整上下文。 该完整上下文表示上下文节点的分层树中的根节点,每个节点表示一个或多个提供的上下文信息。 树中的每个节点都包含对其父节点的引用,然后是与父节点的上下文信息相比较,对上下文信息的增量更改的描述。 因此,可以通过将根节点提供的完整上下文与从特定产品引导到根产品的祖先链中的其他节点中描述的增量变化相结合来获得树中的特定节点的上下文信息。

    Establishing a secure context at an electronic communications end-point
    10.
    发明授权
    Establishing a secure context at an electronic communications end-point 有权
    在电子通信端点建立安全的环境

    公开(公告)号:US07313687B2

    公开(公告)日:2007-12-25

    申请号:US10340694

    申请日:2003-01-10

    IPC分类号: H04L9/00

    摘要: A first application layer at a first message processor identifies a first portion of context information. A second message processor receives the first portion of context information. A second application layer at the second message processor identifiers a second portion of context information. The second message processor sends the second portion of context information along with a first digital signature created from both the first and second portions of context information. The first message processor receives the second portion of context information and first digital signature. The first message processor sends a second digital signature created from the first and second portions of context information to the second message processor. If both the first and second digital signatures are authenticated, a secure context can be established between the first and second application layers.

    摘要翻译: 第一消息处理器处的第一应用层识别上下文信息的第一部分。 第二消息处理器接收上下文信息的第一部分。 第二消息处理器处的第二应用层识别上下文信息的第二部分。 第二消息处理器发送上下文信息的第二部分以及从上下文信息的第一和第二部分创建的第一数字签名。 第一消息处理器接收上下文信息和第一数字签名的第二部分。 第一消息处理器将从上下文信息的第一和第二部分创建的第二数字签名发送到第二消息处理器。 如果第一和第二数字签名都被认证,则可以在第一和第二应用层之间建立安全上下文。