Method and system for transacted file operations over a network
    1.
    发明申请
    Method and system for transacted file operations over a network 有权
    通过网络处理文件操作的方法和系统

    公开(公告)号:US20050091187A1

    公开(公告)日:2005-04-28

    申请号:US10693658

    申请日:2003-10-24

    摘要: A system to perform transacted remote file operations over a network includes a client and a server. The client and server each include a transaction manager (TM) and a file system (FS). The client also includes a redirector (RDR), while the server includes a server application (SRV). The RDR receives a request for a remote transacted file operation. In response, the RDR retrieves the transaction from the request. The RDR may use the TM to marshall the transaction for transmission to the server. The RDR sends the transaction to the server over the network. The SRV component receives the transaction, which the TM and FS of the server then use to perform the file operation. The server then returns the file operation result to the client via the network.

    摘要翻译: 通过网络执行事务远程文件操作的系统包括客户机和服务器。 客户端和服务器各自包括事务管理器(TM)和文件系统(FS)。 客户端还包括重定向器(RDR),而服务器包括服务器应用程序(SRV)。 RDR接收远程事务文件操作的请求。 作为响应,RDR从请求中检索事务。 RDR可以使用TM来调度事务以传输到服务器。 RDR通过网络将事务发送到服务器。 SRV组件接收事务,服务器的TM和FS然后用于执行文件操作。 然后,服务器通过网络将文件操作结果返回给客户端。

    Method and system for transacted file operations over a network
    2.
    发明授权
    Method and system for transacted file operations over a network 有权
    通过网络处理文件操作的方法和系统

    公开(公告)号:US07231397B2

    公开(公告)日:2007-06-12

    申请号:US10693658

    申请日:2003-10-24

    IPC分类号: G06F17/00 G06F15/06 G06Q40/00

    摘要: A system to perform transacted remote file operations over a network includes a client and a server. The client and server each include a transaction manager (TM) and a file system (FS). The client also includes a redirector (RDR), while the server includes a server application (SRV). The RDR receives a request for a remote transacted file operation. In response, the RDR retrieves the transaction from the request. The RDR may use the TM to marshall the transaction for transmission to the server. The RDR sends the transaction to the server over the network. The SRV component receives the transaction, which the TM and FS of the server then use to perform the file operation. The server then returns the file operation result to the client via the network.

    摘要翻译: 通过网络执行事务远程文件操作的系统包括客户机和服务器。 客户端和服务器各自包括事务管理器(TM)和文件系统(FS)。 客户端还包括重定向器(RDR),而服务器包括服务器应用程序(SRV)。 RDR接收远程事务文件操作的请求。 作为响应,RDR从请求中检索事务。 RDR可以使用TM来调度事务以传输到服务器。 RDR通过网络将事务发送到服务器。 SRV组件接收事务,服务器的TM和FS然后用于执行文件操作。 然后,服务器通过网络将文件操作结果返回给客户端。

    Policy setting for client-side caching
    4.
    发明授权
    Policy setting for client-side caching 有权
    客户端缓存的策略设置

    公开(公告)号:US07392345B2

    公开(公告)日:2008-06-24

    申请号:US11500275

    申请日:2006-08-07

    IPC分类号: G06F12/08

    摘要: An improved method and system for client-side caching that transparently caches suitable network files for offline use. A cache mechanism in a network redirector transparently intercepts requests to access server files, and if the requested file is locally cached, satisfies the request from the cache when possible. Otherwise the cache mechanism creates a local cache file and satisfies the request from the server, and also fills in a sparse cached file as reads for data in ranges that are missing in the cached file are requested and received from the server. A background process also fills in local files that are sparse, using the existing handle of already open server files, or opening, reading from and closing other server files. Security is also provided by maintaining security information received from the server for files that are in the cache, and using that security information to determine access to the file when offline.

    摘要翻译: 用于客户端缓存的改进方法和系统,可透明缓存合适的网络文件以供离线使用。 网络重定向器中的缓存机制透明地拦截访问服务器文件的请求,如果请求的文件被本地缓存,则尽可能满足缓存的请求。 否则,缓存机制将创建本地缓存文件并满足来自服务器的请求,并且还将稀疏缓存文件填充为从服务器请求和接收的高速缓存文件中缺少的范围内的数据读取。 后台进程还使用已经打开的服务器文件的现有句柄或打开,读取和关闭其他服务器文件来填充稀疏的本地文件。 还通过维护从服务器接收到的缓存中的文件的安全信息来提供安全性,并使用该安全信息来确定在脱机时对文件的访问。

    Protocol-independent client-side caching system and method
    5.
    发明授权
    Protocol-independent client-side caching system and method 有权
    不依赖协议的客户端缓存系统和方法

    公开(公告)号:US07349943B2

    公开(公告)日:2008-03-25

    申请号:US10387972

    申请日:2003-03-12

    IPC分类号: G06F15/16 G06F12/00

    摘要: A system and method that automatically and transparently handle client-side caching of network file data, independent of any remote file handling protocol. A protocol-independent client-side caching mechanism is inserted as a service that handles file-related requests directed to a network, and attempts to satisfy the requests via a client-side caching persistent store. By way of pre-process and post-process calls on a file create request, the caching mechanism creates file-related data structures, and overwrites the information in those structures that a buffering service uses to call back to a network redirector, whereby the client-side caching mechanism inserts itself into the communication flow between the network redirector and the buffering service. Once in the flow of communication, network-directed file read and write requests may be transparently handled by the client-side caching mechanism when appropriate, yet the redirector may be instructed to communicate with the server when needed to satisfy the request.

    摘要翻译: 独立于任何远程文件处理协议,自动和透明地处理网络文件数据的客户端缓存的系统和方法。 插入协议无关的客户端缓存机制作为处理与网络有关的文件相关请求的服务,并尝试通过客户端缓存持久存储来满足请求。 通过对文件创建请求的预处理和后处理调用,缓存机制创建与文件相关的数据结构,并覆盖缓冲服务用于回调到网络重定向器的那些结构中的信息,从而客户端 边缓存机制将自身插入到网络重定向器和缓冲服务之间的通信流中。 一旦进行通信,适当时,由客户端缓存机制可以透明地处理网络导向的文件读写请求,但是当需要满足请求时可指示重定向器与服务器进行通信。

    Selective file purging for delete or rename
    6.
    发明申请
    Selective file purging for delete or rename 有权
    选择性文件清除以进行删除或重命名

    公开(公告)号:US20050027746A1

    公开(公告)日:2005-02-03

    申请号:US10931518

    申请日:2004-08-31

    IPC分类号: G06F17/30 G06F17/00

    摘要: A method of purging cached open files from a client-side delayed close list on a remote file system. The remote file system stores a unique file identifier for each cached open file which is independent of the cached file's namespace. In response to a delete or rename command of a remote target file, the remote file system obtains a target file identifier from the target file's server. The remote file system then compares the target file identifier with each of the cached file's unique file identifier. If a cached file's unique file identifier matches the target file identifier, the cached file is purged from the delayed close list.

    摘要翻译: 从远程文件系统上的客户端延迟关闭列表中清除缓存的打开文件的方法。 远程文件系统为每个缓存的打开文件存储唯一的文件标识符,该文件独立于缓存文件的命名空间。 响应于远程目标文件的删除或重命名命令,远程文件系统从目标文件的服务器获取目标文件标识符。 然后,远程文件系统将目标文件标识符与每个缓存文件的唯一文件标识符进行比较。 如果缓存文件的唯一文件标识符与目标文件标识符匹配,则缓存文件将从延迟关闭列表中清除。

    System and method for providing access to consistent point-in-time file versions
    7.
    发明授权
    System and method for providing access to consistent point-in-time file versions 有权
    提供访问一致的时间点文件版本的系统和方法

    公开(公告)号:US07529778B1

    公开(公告)日:2009-05-05

    申请号:US10021392

    申请日:2001-12-12

    IPC分类号: G06F17/30

    摘要: A system and method that automatically and transparently enable access to prior file or folder versions for a selected file or folder. When a file or folder is selected for version location, such as via a user interface, prior versions are automatically located and time data (e.g., determined from timestamps) identifying each of the prior versions is displayed. The user can then select a prior version for restoration and thereby recover from changed file data. The present invention can be implemented using remote file servers, or with local file system volumes. Prior to displaying the versions for selection, attributes of the prior versions may be requested, whereby only versions that actually exist can be displayed, and/or only versions with possibly different data are displayed, reducing unnecessary selection for restoration.

    摘要翻译: 一种系统和方法,可以自动和透明地启用对所选文件或文件夹的先前文件或文件夹版本的访问。 当文件或文件夹被选择用于版本位置时,诸如通过用户界面,先前版本被自动定位,并且显示标识每个先前版本的时间数据(例如,从时间戳确定)。 然后,用户可以选择先前版本进行恢复,从而从改变的文件数据中恢复。 本发明可以使用远程文件服务器或本地文件系统卷来实现。 在显示用于选择的版本之前,可以请求先前版本的属性,由此仅显示实际存在的版本,和/或仅显示具有可能不同数据的版本,减少不必要的恢复选择。

    Persistent caching directory level support
    8.
    发明申请
    Persistent caching directory level support 有权
    持久缓存目录级支持

    公开(公告)号:US20050165735A1

    公开(公告)日:2005-07-28

    申请号:US11064255

    申请日:2005-02-22

    IPC分类号: G06F7/00 G06F17/00 G06F17/30

    CPC分类号: G06F17/30902

    摘要: The present invention provides a novel client side caching (CSC) infrastructure that supports transition states at the directory level to facilitate a seamless operation across connectivity states between client and remote server. More specifically, persistent caching is performed to safeguard the user (e.g., client) and/or the client applications across connectivity interruptions and/or bandwidth changes. This is accomplished in part by caching to a client data store the desirable file(s) together with the appropriate file access parameters. Moreover, the client maintains access to cached files during periods of disconnect. Furthermore, portions of a path can be offline while other portions upstream can remain online. CSC operates on the logical path which cooperates with DFS which operates on the physical path to keep track of files cached, accessed and changes in the directories. In addition, truth on the client is facilitated whether or not a conflict of file copies exists.

    摘要翻译: 本发明提供了一种新颖的客户端缓存(CSC)基础设施,其支持目录级别的转换状态,以促进跨客户端和远程服务器之间的连接状态的无缝操作。 更具体地,执行持续高速缓存以跨连接中断和/或带宽改变来保护用户(例如,客户端)和/或客户端应用。 这部分是通过将客户端数据存储器连同适当的文件访问参数一起缓存所需的文件来实现的。 此外,客户端在断开连接期间保持对缓存文件的访问。 此外,路径的一部分可以离线,而上游的其他部分可以保持联机。 CSC在与物理路径上运行的DFS协作的逻辑路径上运行,以跟踪缓存,访问和更改目录中的文件。 此外,无论文件副本是否存在冲突,客户端上的真相都是有利的。

    Recognition of handwritten words
    9.
    发明授权
    Recognition of handwritten words 失效
    识别手写词

    公开(公告)号:US5649027A

    公开(公告)日:1997-07-15

    申请号:US252056

    申请日:1994-05-31

    IPC分类号: G06K9/00 G06K9/18

    CPC分类号: G06K9/00872

    摘要: A method and system of recognizing words from handwritten symbols that are recognized by a computer recognizer. The recognizer produces a set of one or more alternatives for each symbol and orders the alternatives within each set in terms of the probability that each alternative matches the handwritten symbol for the set. A sequence of strings, each string having one alternative from each set, is enumerated. The enumerating proceeds in order such that the most probable alternatives from each set are used before the lower probability alternatives. Preferably, each string enumerated is looked up in a computer dictionary before enumerating other strings. If the string is found in the dictionary, the string is displayed, and preferably further enumerating stops. In an alternative embodiment, plural strings are enumerated before looking up a string in the dictionary. In another embodiment, plural strings are displayed before stopping further enumeration. Amended symbols may be used to change individual characters within a previously recognized word. A set of alternatives for each amended symbol is coupled with the unchanged symbols before enumerating strings and looking the strings up in a dictionary.

    摘要翻译: 识别由计算机识别器识别的手写符号的字的方法和系统。 识别器为每个符号产生一组一个或多个备选项,并且根据每个替代符合该组的手写符号的概率来排序每个集合中的备选项。 列出了一系列字符串,每个字符串具有每个集合的一个替代。 枚举的进行顺序是为了在较低概率替代之前使用来自每一组的最可能的替代方案。 优选地,在列举其他字符串之前,在计算机字典中查询列举的每个字符串。 如果在字典中找到字符串,则显示字符串,最好进一步枚举停止。 在替代实施例中,在查找字典中的字符串之前,列举了多个字符串。 在另一个实施例中,在停止进一步枚举之前显示多个字符串。 修改的符号可用于更改先前识别的字中的单个字符。 在列出字符串并在字典中查找字符串之前,每个修改符号的一组替代方法与未更改的符号相结合。

    System and method for providing transparent access to distributed authoring and versioning files including encrypted files
    10.
    发明授权
    System and method for providing transparent access to distributed authoring and versioning files including encrypted files 有权
    提供透明访问分发创作和版本控制文件(包括加密文件)的系统和方法

    公开(公告)号:US07437429B2

    公开(公告)日:2008-10-14

    申请号:US10052039

    申请日:2002-01-17

    IPC分类号: G06F15/16 G06F12/00

    摘要: Access to WebDAV (Distributed Authoring and Versioning) servers is provided in a manner that is essentially transparent to applications. A WebDAV redirector and related components support file system I/O requests and network requests directed to WebDAV servers identified by URI (Universal Resource Identifier) names, or by a drive may be mapped to a WebDAV share. An application's create or open I/O requests directed to a WebDAV server are detected, and result in a local copy of the file being downloaded and cached for local access. When closed, the local file is uploaded to the WebDAV server. Network-related requests such as for browsing that are directed to a WebDAV server are also handled transparently. WebDAV files may be locally encrypted and decrypted at the file system level, transparent to applications and the WebDAV server, via an encrypting file system that performs local encryption and decryption at the local file system level.

    摘要翻译: 以对应用程序基本透明的方式提供对WebDAV(分布式创作和版本控制)服务器的访问。 WebDAV重定向器和相关组件支持文件系统I / O请求和针对由URI(通用资源标识符)名称标识的WebDAV服务器的网络请求,或者由驱动器映射到WebDAV共享。 检测到应用程序创建或打开指向WebDAV服务器的I / O请求,并导致要下载并缓存的文件的本地副本以进行本地访问。 关闭时,本地文件上传到WebDAV服务器。 与WebDAV服务器相关的网络相关请求(如用于浏览)也被透明处理。 可以通过在本地文件系统级执行本地加密和解密的加密文件系统,在文件系统级别对WebDAV文件进行本地加密和解密,对应用程序和WebDAV服务器是透明的。