Guaranteed exactly once delivery of messages
    1.
    发明授权
    Guaranteed exactly once delivery of messages 有权
    保证一次传递消息

    公开(公告)号:US07162512B1

    公开(公告)日:2007-01-09

    申请号:US09514460

    申请日:2000-02-28

    IPC分类号: G06F13/00

    CPC分类号: G06F9/546 Y10S707/99931

    摘要: Guaranteed, exactly once delivery of messages is disclosed. In one embodiment, there is a sender and a receiver. In a sender transaction, the sender does the following: receives a message from a sender queue; generates a substantially unique identifier and an expiration time for the message; and, saves the identifier, the expiration time, and the message in a sender database. The sender then sends the identifier, the expiration time, and the message to the receiver. In a receiver transaction, the receiver then does the following: receives the identifier, the expiration time, and the message from a receiver queue; determines whether the message has expired based on the expiration time and determines whether the message is present in a receiver database by its identifier; and, upon determining that the message has not expired and is not present in the receiver database, stores the message in the receiver database, and performs actions associated with the message.

    摘要翻译: 保证,一旦传递消息就被公开。 在一个实施例中,存在发送器和接收器。 在发件人事务中,发件人执行以下操作:从发送方队列接收消息; 生成消息的基本上唯一的标识符和到期时间; 并在发件人数据库中保存标识符,到期时间和消息。 然后发送方将标识符,到期时间和消息发送给接收方。 在接收机事务中,接收者然后执行以下操作:从接收器队列接收标识符,到期时间和消息; 基于到期时间确定消息是否已经过期,并通过其标识确定消息是否存在于接收者数据库中; 并且在确定消息尚未到期并且不存在于接收器数据库中时,将消息存储在接收器数据库中,并且执行与该消息相关联的动作。

    Secured distributed impersonation
    2.
    发明授权
    Secured distributed impersonation 有权
    安全的分布式假冒

    公开(公告)号:US07703131B1

    公开(公告)日:2010-04-20

    申请号:US09516402

    申请日:2000-03-01

    IPC分类号: G06F7/04 G06F15/16

    摘要: The invention relates to secured distributed impersonation, for use within systems such as batch system and batch message transaction systems. In one embodiment, a method includes sending a request for credentials of a network account from an originating account associated with an unpublished object to a dispatch associated with a published object. In one embodiment, both the unpublished and the published objects can each be a message queue. The dispatch authenticates the originating account. Upon successful authentication, the network account access emblem is sent to the originating account—that is, the originating account receives the requested credentials, which facilitate the ability to impersonate into the network account.

    摘要翻译: 本发明涉及安全的分布式模拟,用于诸如批量系统和批量消息交易系统的系统内。 在一个实施例中,一种方法包括从与未发布的对象相关联的始发帐户向发布的对象相关联的发送发送网络帐户的凭证的请求。 在一个实施例中,未发布的和已发布的对象都可以是消息队列。 发货认证​​原始账户。 成功认证后,网络帐户访问标志被发送到始发帐户 - 即,始发帐户接收所请求的凭证,这有助于模拟网络帐户的能力。

    Virtual machine support for metered computer usage
    3.
    发明授权
    Virtual machine support for metered computer usage 有权
    虚拟机支持计算机使用

    公开(公告)号:US08839236B2

    公开(公告)日:2014-09-16

    申请号:US11696271

    申请日:2007-04-04

    IPC分类号: G06F9/455

    摘要: A virtual machine monitor provides a trusted operating environment for a software usage metering application when a qualified virtual machine monitor is loaded as part of trusted boot and when all other programs and operating systems run in containers managed by the virtual machine monitor. The virtual machine monitor may also host a locking application for limiting the functionality of the computer if contractual terms of use are not met. Both the metering and locking applications run at a higher privilege level than ring 0, at the same level as the virtual machine monitor.

    摘要翻译: 当合格的虚拟机监视器作为可信引导的一部分加载时,以及所有其他程序和操作系统在虚拟机监视器管理的容器中运行时,虚拟机监视器为软件使用计量应用程序提供可信赖的操作环境。 如果不符合合同使用条款,虚拟机监视器还可以承载用于限制计算机的功能的锁定应用程序。 计量和锁定应用程序都以与环0相同的级别运行,处于与虚拟机监视器相同的级别。

    POSITION MEASURING INSTRUMENT, SCALE, AND METHOD FOR PRODUCING A SCALE
    4.
    发明申请
    POSITION MEASURING INSTRUMENT, SCALE, AND METHOD FOR PRODUCING A SCALE 有权
    位置测量仪器,规模和生产规模的方法

    公开(公告)号:US20120266478A1

    公开(公告)日:2012-10-25

    申请号:US13448590

    申请日:2012-04-17

    IPC分类号: G01D5/347 B23K20/04 B23P17/04

    摘要: A method a scale having an inductively scannable graduation, the scale including a sequence of graduation elements disposed in a measuring direction and a layer stack including a succession of metal layers. The succession of metal layers includes a ferromagnetic metal carrier layer and a graduation layer that forms the sequence of graduation elements. The carrier layer is disposed between the graduation layer and a metal substrate, and the metal substrate is dimensioned to definitively determine mechanical properties of the layer stack.

    摘要翻译: 一种具有感应可扫描刻度的刻度的方法,所述刻度包括在测量方向上设置的刻度元件序列和包括一系列金属层的层叠层。 金属层的连续包括铁磁金属载体层和形成刻度元件序列的刻度层。 载体层设置在刻度层和金属基底之间,并且金属基底的尺寸被确定为确定层叠层的机械性能。

    Integrated native language translation
    5.
    发明授权
    Integrated native language translation 有权
    综合母语翻译

    公开(公告)号:US08249854B2

    公开(公告)日:2012-08-21

    申请号:US11137894

    申请日:2005-05-26

    IPC分类号: G06F17/28 G06F12/10

    CPC分类号: G06F17/289

    摘要: A method and apparatus provide for performing language translation by obtaining a selection of a language preference for presentation of text and/or speech on an electronic device. When data is received that includes content in a language other than the preferred language, a decision whether translation is required may be reached by analyzing the context of the language or metadata associated with the language, such as. HTML tags, or language data included in a particular protocol, e.g. HTTP headers. A selection may be made of billing level, determined at least in part by the languages involved, desired accuracy, latency and volume of translation. If necessary, the data may be routed to a translation host or service before final presentation.

    摘要翻译: 一种方法和装置,用于通过获得在电子设备上呈现文本和/或语音的语言偏好的选择来执行语言翻译。 当接收到包含不同于首选语言的语言的内容的数据时,可以通过分析与该语言相关联的语言或元数据的上下文来达成是否需要翻译的决定。 HTML标签或特定协议中包括的语言数据,例如 HTTP标头 可以选择可以至少部分地由所涉及的语言确定的计费水平,期望的准确性,延迟和翻译量。 如果需要,可以在最终呈现之前将数据路由到翻译主机或服务。

    Hardware-aided software code measurement
    6.
    发明授权
    Hardware-aided software code measurement 有权
    硬件辅助软件代码测量

    公开(公告)号:US08112798B2

    公开(公告)日:2012-02-07

    申请号:US11418710

    申请日:2006-05-05

    IPC分类号: G06F12/14

    CPC分类号: G06F11/0751 G06F11/0706

    摘要: Described is an independent computation environment that is built into one or more hardware components of a computer system, wherein the independent computation environment hosts a logic that measures the health of other software code that executes in memory. Examples of ways to measure health include performing a mathematical computation such as a computing a hash/digital signature on the software code in the memory, and/or evaluating statistical information related to the execution of the code and/or the code's being loaded into memory. By executing the logic in an independent computation environment, the health of software code may be measured against policy/metadata in a tamper-proof or tamper-resistant environment. When the software code measurement does not comply with the policy, some action may be taken action to penalize the computer system.

    摘要翻译: 描述了内置在计算机系统的一个或多个硬件组件中的独立计算环境,其中独立计算环境承载测量在存储器中执行的其他软件代码的健康状况的逻辑。 衡量健康的方法的示例包括执行诸如在存储器中的软件代码上计算散列/数字签名的数学计算,和/或评估与代码的执行相关的统计信息和/或被加载到存储器中的代码 。 通过在独立的计算环境中执行逻辑,可以根据防篡改或防篡改环境中的策略/元数据来衡量软件代码的健康状况。 当软件代码测量不符合该策略时,可采取一些行动来惩罚计算机系统。

    Enhanced packaging for PC security
    7.
    发明授权
    Enhanced packaging for PC security 有权
    增强了PC安全包装

    公开(公告)号:US07979721B2

    公开(公告)日:2011-07-12

    申请号:US11612436

    申请日:2006-12-18

    IPC分类号: G06F11/30 G06F17/00 G06F1/00

    摘要: A pay-per-use computer, or other electronic device that uses local security, may use a security module or other circuit for monitoring and enforcement of a usage policy. To help prevent physical attacks on the security module, or the circuit board near the security module, a second circuit may be mounted over the security module to help prevent access to the security module. Both circuits may be mounted on a interposer and the interposer mounted to the circuit board, creating a stack including the first circuit, the interposer, the security module, and a main PC board. When the PC board includes dense signal traces under the security module a three dimensional envelope is created around the security module. When the first circuit is a high value circuit, such as a Northbridge, the risk/reward of attacking the security module is increased substantially and may deter all but the most determined hackers.

    摘要翻译: 使用计费器的计算机或使用本地安全的其他电子设备可以使用安全模块或其他电路来监视和执行使用策略。 为了防止对安全模块或安全模块附近的电路板的物理攻击,可以在安全模块上安装第二电路,以帮助防止访问安全模块。 两个电路可以安装在插入器上,并且插入器安装到电路板,产生包括第一电路,插入器,安全模块和主PC板的堆叠。 当PC板在安全模块下面包含密集的信号迹线时,将在安全模块周围创建三维信封。 当第一个电路是诸如北桥的高价值电路时,攻击安全模块的风险/报酬大大增加,并且可能阻止除了最确定的黑客之外的所有电路。

    Reliable, secure and scalable infrastructure for event registration and propagation in a distributed enterprise
    8.
    发明授权
    Reliable, secure and scalable infrastructure for event registration and propagation in a distributed enterprise 有权
    可靠,安全和可扩展的基础设施,用于分布式企业中的事件注册和传播

    公开(公告)号:US07657450B2

    公开(公告)日:2010-02-02

    申请号:US09733522

    申请日:2000-12-08

    摘要: A trigger engine and infrastructure for event registration and handling that is reliable, secure and scalable. Transactional authenticated and/or encrypted messages (e.g., via MSMQ) are used to transport events across each server. A stable recovery mechanism is provided wherein the recovery path is nearly identical to the normal path. A trigger engine may concentrate multiple similar requests into a single base request for event notification, and upon receipt of the base event, access tables maintained in the trigger engine to track which client registered for which type of notification. In this manner, only the base event request is registered remotely, reducing the number of events that need to be communicated to remote servers. Identical event requests from clients may also be concentrated into a base event request, and events distributed to those clients when appropriate. Duplicate base event requests are blocked locally and thus only the first such one ever reaches the remote server. The trigger engines are capable of combining events in a complex manner, such as to notify a client only when a combination of time events, job events and/or other events have occurred, thus being suitable for use in a batch system.

    摘要翻译: 用于事件注册和处理的触发引擎和基础设施,是可靠,安全和可扩展的。 事务认证和/或加密的消息(例如,经由MSMQ)用于跨每个服务器传输事件。 提供了一种稳定的恢复机制,其中恢复路径几乎与正常路径相同。 触发引擎可以将多个类似的请求集中到用于事件通知的单个基本请求中,并且在接收到基本事件时,维护在触发引擎中的访问表来跟踪哪个客户端注册了哪种类型的通知。 以这种方式,只有基本事件请求被远程注册,减少了需要传送到远程服务器的事件数量。 来自客户端的相同事件请求也可能集中在基本事件请求中,并且适当时分发给这些客户端的事件。 重复的基本事件请求在本地被阻止,因此只有第一个这样的请求到达远程服务器。 触发引擎能够以复杂的方式组合事件,例如仅当发生时间事件,作业事件和/或其他事件的组合时才通知客户端,因此适合于在批处理系统中使用。

    System and method for trustworthy metering and deactivation
    9.
    发明授权
    System and method for trustworthy metering and deactivation 有权
    用于可靠计量和停用的系统和方法

    公开(公告)号:US07406446B2

    公开(公告)日:2008-07-29

    申请号:US11074500

    申请日:2005-03-08

    摘要: A computer is adapted for use in different operating modes by configuring an output controller, such as a graphics processing unit, to screen output signals prior to presenting them to the output device. A secure environment in the output controller verifies a digital signature or a hash of the output signal to determine whether the output signal is compatible with the current mode of operation. Thus only authorized output signals are presented when the computer is operating in a limited function mode, such as when metered usage time is expired. The apparatus and method also disclose similar output signal screening for determining whether the computer should be returned from a standby, or no-metering, mode to an active, or metered mode.

    摘要翻译: 计算机适于在不同的操作模式中使用,通过配置诸如图形处理单元之类的输出控制器,以在将输出信号呈现给输出设备之前进行屏幕输出。 输出控制器中的安全环境验证输出信号的数字签名或散列,以确定输出信号是否与当前操作模式兼容。 因此,当计算机以有限的功能模式操作时,例如当计量使用时间到期时,仅呈现授权的输出信号。 该装置和方法还公开了类似的输出信号筛选,用于确定计算机是否应该从备用或无计量模式返回到活动或计量模式。

    SERVICE AND POLICIES FOR COORDINATING BEHAVIORS AND CONNECTIVITY OF A MESH OF HETEROGENEOUS DEVICES
    10.
    发明申请
    SERVICE AND POLICIES FOR COORDINATING BEHAVIORS AND CONNECTIVITY OF A MESH OF HETEROGENEOUS DEVICES 审中-公开
    协调行为和异构设备网络连接的服务和政策

    公开(公告)号:US20080109867A1

    公开(公告)日:2008-05-08

    申请号:US11557461

    申请日:2006-11-07

    IPC分类号: G06F21/00

    摘要: A method and apparatus is provided for coordinating devices in a federated network of devices. A server may determine policies for coordinating the devices and may send messages to devices in the federated network for providing a service. The policies for providing the service among the federated devices may be based on properties of the devices or relative locations of the devices. For example, the federated devices may provide media data and control of the media data to a user. Provision of the media data and/or control of the media data may change from one device to another in the federated network based on policies from the server.

    摘要翻译: 提供了一种用于协调设备联合网络中的设备的方法和装置。 服务器可以确定用于协调设备的策略,并且可以向联合网络中的设备发送消息以提供服务。 在联合设备之间提供服务的策略可以基于设备的属性或设备的相对位置。 例如,联合设备可以向用户提供媒体数据和媒体数据的控制。 基于来自服务器的策略,提供媒体数据和/或媒体数据的控制可以在联合网络中从一个设备改变到另一个设备。