Architecture for serving and managing independent access devices
    2.
    发明授权
    Architecture for serving and managing independent access devices 有权
    服务和管理独立访问设备的架构

    公开(公告)号:US08095624B2

    公开(公告)日:2012-01-10

    申请号:US09750500

    申请日:2000-12-28

    IPC分类号: G06F15/177

    摘要: A method of providing services from a service provider to a plurality of independent entities, includes defining a predetermined one way trust relationship, separating first services wherein the relationship runs from the service provider to the serviced entity from second services wherein the relationship runs from the serviced entity to the service provider, thus preventing transitive trust. Preferably, the second services do not trust the first services.

    摘要翻译: 提供从服务提供商到多个独立实体的服务的方法包括定义预定的单向信任关系,分离第一服务,其中关系从服务提供商到服务实体从第二服务运行,其中关系从服务提供者 实体到服务提供商,从而防止传递信任。 优选地,第二服务不信任第一服务。

    Migration of computer personalization information
    3.
    发明授权
    Migration of computer personalization information 有权
    迁移计算机个性化信息

    公开(公告)号:US06795835B2

    公开(公告)日:2004-09-21

    申请号:US09772338

    申请日:2001-01-29

    IPC分类号: G06F1730

    摘要: A migration tool and methods for migrating computer personalization information from one computer to another when a network is not available, when a network is available but use of the network is undesirable for some reason, and/or when the computer which is the source of the data being migrated has limited or unknown resources to support conventional forms of data migration.

    摘要翻译: 一种迁移工具和方法,用于在网络不可用时将计算机个性化信息从一台计算机迁移到另一台计算机,当网络可用但由于某些原因使用网络时是不期望的,和/或当源于 正在迁移的数据有限或未知的资源,以支持常规形式的数据迁移。

    Data backup
    4.
    发明申请
    Data backup 有权
    数据备份

    公开(公告)号:US20050144518A1

    公开(公告)日:2005-06-30

    申请号:US11024337

    申请日:2004-12-28

    CPC分类号: G06F11/1464 G06F11/1458

    摘要: A system, signal and method for data backup. The method, comprising the steps of: identifying at least one data increment which was previously provided to a subscriber server or generated by a subscriber server and which is to be backed up; checking at least one service provider access server to determine if it has a copy of at least a portion of the identified data increment or can regenerate or replicate at least a portion of the identified data increment; and backing up the data increment using the copy or regenerated or replicated portion from the access server if it is found and otherwise using a copy sent from the subscriber server after the checking step.

    摘要翻译: 用于数据备份的系统,信号和方法。 该方法包括以下步骤:识别先前提供给订户服务器或由订户服务器生成并且要备份的至少一个数据增量; 检查至少一个服务提供商访问服务器以确定其是否具有所识别的数据的至少一部分的副本增量,或者可以重新生成或复制所识别的数据增量的至少一部分; 并且如果发现来自接入服务器的复制或再生或复制部分备份数据增量,否则在检查步骤之后使用从订户服务器发送的副本。

    Method and apparatus for creating a backup of data of from multiple sources
    5.
    发明授权
    Method and apparatus for creating a backup of data of from multiple sources 有权
    用于创建来自多个源的数据的备份的方法和装置

    公开(公告)号:US07356734B2

    公开(公告)日:2008-04-08

    申请号:US11024337

    申请日:2004-12-28

    IPC分类号: G06F12/16

    CPC分类号: G06F11/1464 G06F11/1458

    摘要: A method and apparatus for data backup is disclosed in which prior to actually performing a backup operation from a subscriber computer, the backup server device checks a specified server to determine if parts of the subscriber data to be backed up can be backed up or replicated from data on the specified server. If it can, the backup server uses that specified server to create a backup of the subscriber data to be backed up. If it cannot, then the data is backed up from the subscriber computer.

    摘要翻译: 公开了一种用于数据备份的方法和装置,其中在从用户计算机实际执行备份操作之前,备份服务器设备检查指定的服务器以确定是否可备份或复制要备份的用户数据的部分 指定服务器上的数据。 如果可以,备份服务器使用指定的服务器来创建要备份的用户数据的备份。 如果不能,则从用户计算机备份数据。

    Data backup
    6.
    发明授权

    公开(公告)号:US06892221B2

    公开(公告)日:2005-05-10

    申请号:US09772337

    申请日:2001-01-29

    CPC分类号: G06F11/1464 G06F11/1458

    摘要: A system, signal and method for data backup. The method, comprising the steps of: identifying at least one data increment which was previously provided to a subscriber server or generated by a subscriber server and which is to be backed up; checking at least one service provider access server to determine if it has a copy of at least a portion of the identified data increment or can regenerate or replicate at least a portion of the identified data increment; and backing up the data increment using the copy or regenerated or replicated portion from the access server if it is found and otherwise using a copy sent from the subscriber server after the checking step.

    MESSAGE ROUTING WITH TELECOMMUNICATION NUMBER ADDRESSING AND KEY MANAGEMENT
    7.
    发明申请
    MESSAGE ROUTING WITH TELECOMMUNICATION NUMBER ADDRESSING AND KEY MANAGEMENT 审中-公开
    具有电话号码寻址和密钥管理的消息路由

    公开(公告)号:US20060195540A1

    公开(公告)日:2006-08-31

    申请号:US11382634

    申请日:2006-05-10

    IPC分类号: G06F15/16

    摘要: Methods, devices, signals, and systems are provided in a message routing architecture which provides improved capabilities for integrating “digital” communication through email messages with “analog” communication through voice and/or fax or pager messages. Email can be addressed using nothing more than a standard telephone or fax number. If the registered owner of the telephone or fax number has a corresponding email address, then the invention converts the telephone or fax number to the email address for delivery and uses standard email delivery systems to deliver the message. If no conventional delivery email address is known, or if the message sender or recipient specify multiple delivery modes, then the email message content is transformed into voice, pager and/or fax content and delivered to the recipient using the telephone or fax number which was specified as the email address. Familiar telecommunications services such as call forwarding and selective call blocking can also be used with messages that originate as email. The invention also supports use of telecommunications numbers as indexes into databases which contain public key certificates, to make it unnecessary for a proposed message recipient to provide its public key expressly in advance to each particular proposed message originator.

    摘要翻译: 在消息路由架构中提供了方法,设备,信号和系统,其提供通过语音和/或传真或寻呼机消息通过电子邮件与“模拟”通信集成“数字”通信的改进的能力。 电子邮件只能使用标准电话或传真号码进行寻址。 如果电话或传真号码的注册所有者具有相应的电子邮件地址,则本发明将电话或传真号码转换为电子邮件地址以进行传送,并使用标准电子邮件传递系统来传递消息。 如果没有常规的递送邮件地址是已知的,或者如果消息发送者或收件人指定多个传递模式,则电子邮件消息内容被转换成语音,寻呼机和/或传真内容,并使用电话或传真号码 指定为电子邮件地址。 诸如呼叫转移和选择性呼叫阻止之类的熟悉的电信服务也可以与作为电子邮件发起的消息一起使用。 本发明还支持将电信号码用作包含公共密钥证书的数据库的索引,使得提议的消息接收者不必预先向每个特定的提议的消息发起者提供其公钥。

    System and method for comparing and reviewing documents
    8.
    发明授权
    System and method for comparing and reviewing documents 有权
    比较和审查文件的系统和方法

    公开(公告)号:US08587613B2

    公开(公告)日:2013-11-19

    申请号:US13595776

    申请日:2012-08-27

    CPC分类号: G06K9/00442

    摘要: A document processing system for accurately and efficiently analyzing documents and methods for making and using same. Each incoming document includes at least one section of textual content and is provided in an electronic form or as a paper-based document that is converted into an electronic form. Since many categories of documents, such as legal and accounting documents, often include one or more common text sections with similar textual content, the document processing system compares the documents to identify and classify the common text sections. The document comparison can be further enhanced by dividing the document into document segments and comparing the document segments; whereas, the conversion of paper-based documents likewise can be improved by comparing the resultant electronic document with a library of standard phrases, sentences, and paragraphs. The document processing system thereby enables an image of the document to be manipulated, as desired, to facilitate its review.

    摘要翻译: 一种文件处理系统,用于准确高效地分析文件和制作和使用方法。 每个传入的文档包括文本内容的至少一部分,并以电子形式或转换为电子表格的纸质文档提供。 由于许多类型的文件(如法律和会计凭证)通常包括一个或多个具有相似文本内容的常见文本段落,所以文档处理系统比较文档以识别和分类普通文本段。 通过将文档分割成文档段并比较文档段,可以进一步增强文档比较; 而通过将得到的电子文件与标准短语,句子和段落的图书馆进行比较,可以改进纸质文件的转换。 因此,文档处理系统使得能够根据需要操纵文档的图像,以便于其审查。

    Multiple storage class distributed nametags for locating items in a distributed computing system
    9.
    发明授权
    Multiple storage class distributed nametags for locating items in a distributed computing system 有权
    用于在分布式计算系统中定位项目的多个存储类分布式标签

    公开(公告)号:US07359934B1

    公开(公告)日:2008-04-15

    申请号:US10324186

    申请日:2002-12-19

    IPC分类号: G06F15/16

    摘要: Methods, signals, devices, and systems are provided for locating and retrieving files, objects, and other items in a network. Nametags are distributed through the network with the items. Each nametag may hold logical names identifying the item, names of the volatile copies of the item, and/or names of nonvolatile copies of the item. Thus, nametags may include names from multiple name spaces, and cached items can be identified expressly.

    摘要翻译: 提供了方法,信号,设备和系统来定位和检索网络中的文件,对象和其他项目。 Nametags通过网络与物品一起分发。 每个名称可以包含标识项目的逻辑名称,项目的易失性副本的名称和/或项目的非易失性副本的名称。 因此,名称可以包括来自多个名称空间的名称,并且可以明确地识别缓存的项目。

    System and method for comparing and reviewing documents
    10.
    发明授权
    System and method for comparing and reviewing documents 有权
    比较和审查文件的系统和方法

    公开(公告)号:US08264502B2

    公开(公告)日:2012-09-11

    申请号:US13301982

    申请日:2011-11-22

    CPC分类号: G06K9/00442

    摘要: A document processing system for accurately and efficiently analyzing documents and methods for making and using same. Each incoming document includes at least one section of textual content and is provided in an electronic form or as a paper-based document that is converted into an electronic form. Since many categories of documents, such as legal and accounting documents, often include one or more common text sections with similar textual content, the document processing system compares the documents to identify and classify the common text sections. The document comparison can be further enhanced by dividing the document into document segments and comparing the document segments; whereas, the conversion of paper-based documents likewise can be improved by comparing the resultant electronic document with a library of standard phrases, sentences, and paragraphs. The document processing system thereby enables an image of the document to be manipulated, as desired, to facilitate its review.

    摘要翻译: 一种文件处理系统,用于准确高效地分析文件和制作和使用方法。 每个传入的文档包括文本内容的至少一部分,并以电子形式或转换为电子表格的纸质文档提供。 由于许多类型的文件(如法律和会计凭证)通常包括一个或多个具有相似文本内容的常见文本段落,所以文档处理系统比较文档以识别和分类普通文本段。 通过将文档分割成文档段并比较文档段,可以进一步增强文档比较; 而通过将得到的电子文件与标准短语,句子和段落的图书馆进行比较,可以改进纸质文件的转换。 因此,文档处理系统使得能够根据需要操纵文档的图像,以便于其审查。