Method and apparatus for creating searches in peer-to-peer networks
    1.
    发明申请
    Method and apparatus for creating searches in peer-to-peer networks 审中-公开
    在对等网络中创建搜索的方法和装置

    公开(公告)号:US20060287994A1

    公开(公告)日:2006-12-21

    申请号:US11152887

    申请日:2005-06-15

    IPC分类号: G06F17/30

    CPC分类号: G06F16/48 G06F16/1834

    摘要: One embodiment of the present method and apparatus for creating searches in peer-to-peer networks includes forming clusters comprising data from a user's media library and formulating at least one search request message in accordance with the clusters. Formation of the clusters may be guided at least in part by data attributes that the user indicates are important. In this way, the user's media library may be “mined” for information that will aid in creating searches for data that the user may be interested in, but may not necessarily know how to search for or may not necessarily know exists.

    摘要翻译: 用于在对等网络中创建搜索的本方法和装置的一个实施例包括形成包括来自用户的媒体库的数据的集群并且根据集群来制定至少一个搜索请求消息。 群集的形成可以至少部分地由用户指示的数据属性重要的引导。 以这种方式,用户的媒体库可以被“挖掘”用于有助于创建用户可能感兴趣的数据的搜索的信息,但是可能不一定知道如何搜索或可能不一定知道存在。

    Method and apparatus for reducing spam on a peer-to-peer network
    2.
    发明申请
    Method and apparatus for reducing spam on a peer-to-peer network 审中-公开
    用于减少对等网络上的垃圾邮件的方法和装置

    公开(公告)号:US20060179137A1

    公开(公告)日:2006-08-10

    申请号:US11051524

    申请日:2005-02-04

    IPC分类号: G06F15/173

    摘要: One embodiment of the present method and apparatus for reducing spam on a peer-to-peer network includes determining, in accordance with a list of known spammer nodes, whether a responding node offering data for download is a known spammer node. If the responding node is a known spammer node, communication from the responding node is discarded. However, if the responding node is not a known spammer node, the offered data is retrieved from the responding node. If it is then determined that the retrieved data does, in fact, include spam, at least one other node on the network is notified that the responding node has sent spam. This information then allows the other node to determine whether or not it would like to receive data from the responding node in the future.

    摘要翻译: 用于减少对等网络上的垃圾邮件的本方法和装置的一个实施例包括根据已知垃圾邮件发送者节点的列表来确定是否提供用于下载的数据的响应节点是已知的垃圾邮件发送者节点。 如果响应节点是已知的垃圾邮件发送者节点,则来自响应节点的通信被丢弃。 然而,如果响应节点不是已知的垃圾邮件发送者节点,则从响应节点检索所提供的数据。 如果然后确定所检索的数据实际上包括垃圾邮件,则通知网络上的至少一个其他节点响应节点已发送垃圾邮件。 然后,该信息允许另一个节点确定将来是否希望从响应节点接收数据。

    Method and apparatus for user moderation of online chat rooms
    3.
    发明申请
    Method and apparatus for user moderation of online chat rooms 审中-公开
    用户对在线聊天室进行审核的方法和装置

    公开(公告)号:US20070168511A1

    公开(公告)日:2007-07-19

    申请号:US11333029

    申请日:2006-01-17

    IPC分类号: G06F15/173

    CPC分类号: G06Q10/107

    摘要: One embodiment of the present method and apparatus for user-moderation of an online chat room in which a plurality of users are exchanging messages includes providing the chat room and controlling a manner in which the users send and receive the messages in the chat room in accordance with user feedback relating to the messages. In one embodiment, the user feedback is received in the form of user chat profiles, which describe the respective users' participation in the chat room, and flags, which users may be given in response to messages that are deemed inappropriate for the chat room.

    摘要翻译: 用于对多个用户正在交换消息的在线聊天室进行用户管理的本方法和装置的一个实施例包括提供聊天室并且控制用户在聊天室中发送和接收消息的方式 用户反馈与消息有关。 在一个实施例中,以用户聊天简档的形式接收用户反馈,其描述了相应用户参与聊天室,以及标志,哪些用户可以响应于被认为不适合聊天室的消息而被给予。

    Method and apparatus for re-establishing anonymous data transfers
    4.
    发明申请
    Method and apparatus for re-establishing anonymous data transfers 审中-公开
    重新建立匿名数据传输的方法和装置

    公开(公告)号:US20070165519A1

    公开(公告)日:2007-07-19

    申请号:US11331713

    申请日:2006-01-13

    IPC分类号: H04J3/14

    摘要: One embodiment of the present method and apparatus for re-establishing anonymous data transfers between a first endpoint and a second endpoint in a network includes receiving, from a first node, the identity of a second node connected to the first node, where at least the first node is a neighbor node. A third node (a neighbor node) is then selected, and instructed to connect to the second node in order to establish a link for the path. In this manner, the first endpoint and the second endpoint remain unknown at least to each other (e.g., where “unknown” means that neither endpoint knows any identifying information, such as network address, about the other endpoint), and likely to all other nodes in the path as well. In another embodiment, a failure is detected at a neighbor node, where the neighbor node is part of an original path between the first endpoint and the second endpoint. The neighbor node's repair server is contacted for a repair node associated with the neighbor node, and a connection to the repair node is made such that the path is established in a manner that maintains anonymity of the first endpoint and the second endpoint relative to each other.

    摘要翻译: 用于在网络中的第一端点和第二端点之间重新建立匿名数据传输的本方法和装置的一个实施例包括从第一节点接收连接到第一节点的第二节点的标识,其中至少 第一节点是邻居节点。 然后选择第三节点(邻居节点),并且指示连接到第二节点以建立路径的链路。 以这种方式,第一端点和第二端点至少彼此未知(例如,其中“未知”意味着两个端点都不知道关于另一端点的任何识别信息,例如网络地址),并且可能对所有其他端点 节点也在路径中。 在另一个实施例中,在邻居节点处检测到故障,其中相邻节点是第一端点和第二端点之间的原始路径的一部分。 与相邻节点相关联的修复节点与邻居节点的修复服务器联系,并且进行到修复节点的连接,使得以保持第一端点和第二端点相对于彼此的匿名性的方式来建立路径 。

    Method and apparatus for peer-to-peer connection assistance
    5.
    发明申请
    Method and apparatus for peer-to-peer connection assistance 审中-公开
    用于对等连接协助的方法和装置

    公开(公告)号:US20070160069A1

    公开(公告)日:2007-07-12

    申请号:US11330826

    申请日:2006-01-12

    IPC分类号: H04L12/56 H04L12/28

    摘要: One embodiment of the present method and apparatus for assisting a peer-to-peer connection between a first node and a second node includes receiving, at a third node, a request for connection assistance from one of the first and second nodes. The third node then connects to both the first node and the second node, receives the data from the first node and delivers the data to the second node. In this manner, data may be transferred between the first and second nodes even if the first and second nodes are unable to directly connect to each other (e.g., due to permanent or temporary limitations).

    摘要翻译: 用于辅助第一节点和第二节点之间的对等连接的本方法和装置的一个实施例包括在第三节点处从第一节点和第二节点之一接收对连接协助的请求。 然后,第三节点连接到第一节点和第二节点,从第一节点接收数据并将数据传送到第二节点。 以这种方式,即使第一和第二节点不能彼此直接连接(例如,由于永久或暂时的限制),也可以在第一和第二节点之间传送数据。

    Method and apparatus for reducing spam on peer-to-peer networks
    6.
    发明申请
    Method and apparatus for reducing spam on peer-to-peer networks 失效
    在对等网络上减少垃圾邮件的方法和装置

    公开(公告)号:US20070011347A1

    公开(公告)日:2007-01-11

    申请号:US11152890

    申请日:2005-06-15

    IPC分类号: G06F15/16

    摘要: One embodiment of the present method and apparatus for reducing spam in peer-to-peer networks includes forming a search message including at least one decoy word and sending the search request message, including the decoy word(s), to one or more nodes in the network. Embodiments of the present invention make it possible to weed out nodes in the network that send spam in response to every search message (e.g., regardless of the search message's content).

    摘要翻译: 用于减少对等网络中的垃圾邮件的本方法和装置的一个实施例包括形成包括至少一个诱饵字的搜索消息,并将包括诱饵词的搜索请求消息发送到一个或多个节点 网络。 本发明的实施例使得可以根据每个搜索消息(例如,不管搜索消息的内容如何),去除发送垃圾邮件的网络中的节点。

    Method and apparatus for increasing the search space or peer-to-peer networks using time-to-live boosting
    7.
    发明申请
    Method and apparatus for increasing the search space or peer-to-peer networks using time-to-live boosting 失效
    使用实时升级来增加搜索空间或对等网络的方法和装置

    公开(公告)号:US20060173967A1

    公开(公告)日:2006-08-03

    申请号:US11049808

    申请日:2005-02-03

    IPC分类号: G06F15/16

    摘要: Disclosed are methods and systems for expanding the search space in a Peer-to-Peer (“P2P”) network. In one embodiment, the search space is expanded by increasing the time-to-live value of the search request message. The P2P network may include a plurality of nodes, and the method for increasing the search space in the network includes the steps of receiving a search request message; changing a time-to-live value carried by the message; and forwarding the message to at least one peer node.

    摘要翻译: 公开了用于扩展对等(“P2P”)网络中的搜索空间的方法和系统。 在一个实施例中,通过增加搜索请求消息的生存时间值来扩展搜索空间。 P2P网络可以包括多个节点,并且用于增加网络中的搜索空间的方法包括以下步骤:接收搜索请求消息; 改变消息携带的生存时间价值; 并将该消息转发到至少一个对等节点。

    Method and apparatus for efficiently expanding a P2P network
    8.
    发明申请
    Method and apparatus for efficiently expanding a P2P network 审中-公开
    有效扩展P2P网络的方法和装置

    公开(公告)号:US20060209819A1

    公开(公告)日:2006-09-21

    申请号:US11084971

    申请日:2005-03-21

    摘要: One embodiment of the present method and apparatus for efficiently expanding a P2P network includes receiving a search request message from a requesting node and sending a response message to the requesting node on behalf of a node that has the requested data, where the response message originates at an intermediate node. The intermediate node may respond on behalf of the “responding” node, for example, in cases where the responding node is too far away from the requesting node to receive the search request message.

    摘要翻译: 用于有效扩展P2P网络的本方法和装置的一个实施例包括从请求节点接收搜索请求消息,并且代表具有所请求数据的节点向请求节点发送响应消息,其中响应消息源于 一个中间节点。 中间节点可以代表“响应”节点进行响应,例如在响应节点离请求节点太远以接收搜索请求消息的情况下。

    Peer-to-peer instant messaging and chat system
    9.
    发明申请
    Peer-to-peer instant messaging and chat system 有权
    点对点即时通讯和聊天系统

    公开(公告)号:US20060209727A1

    公开(公告)日:2006-09-21

    申请号:US11064724

    申请日:2005-02-24

    IPC分类号: H04L12/16

    摘要: Disclosed is a method for controlling access to a chat room using a peer-to-peer (“P2P”) network. The method includes the steps of sending a search request to a first set of nodes in the P2P network, the first set of nodes neighboring a node requesting the search and including at least one node; forwarding the request to a second set of nodes neighboring the at least one node in the first set, the second set of nodes including at least one node; comparing the search request to a local profile topic list in each node in the first and second sets; receiving a zero or more responses from nodes in the first and second sets; and establishing a network connection between the node requesting the search and at least one of the nodes responding to the request to form a community.

    摘要翻译: 公开了一种使用点对点(“P2P”)网络来控制对聊天室的访问的方法。 该方法包括以下步骤:向P2P网络中的第一组节点发送搜索请求,第一组节点与请求搜索的节点相邻并且包括至少一个节点; 将所述请求转发到与所述第一组中的所述至少一个节点相邻的第二组节点,所述第二组节点包括至少一个节点; 将所述搜索请求与所述第一和第二集合中的每个节点中的本地配置文件主题列表进行比较; 从第一和第二组中的节点接收零个或多个响应; 以及在请求搜索的节点和响应于请求之间的至少一个节点之间建立网络连接以形成社区。

    Method and apparatus for reducing leeches on a P2P network
    10.
    发明申请
    Method and apparatus for reducing leeches on a P2P network 审中-公开
    减少P2P网络上的水蛭的方法和装置

    公开(公告)号:US20060176836A1

    公开(公告)日:2006-08-10

    申请号:US11050956

    申请日:2005-02-04

    IPC分类号: H04L5/22

    CPC分类号: H04L67/104 H04L67/1082

    摘要: One embodiment of the present method and apparatus for reducing leeches on a P2P network includes receiving a data request message and at least one reference from a requesting node, where the reference pertains to at least one previous data transfer in which the requesting node has engaged. The reference is then verified and it is determined, in accordance with the reference, whether to provide the requested data to the requesting node.

    摘要翻译: 用于减少P2P网络上的水蛭的本方法和装置的一个实施例包括从请求节点接收数据请求消息和至少一个参考,其中该参考涉及请求节点已经参与的至少一个以前的数据传送。 然后验证参考,并且根据参考确定是否将请求的数据提供给请求节点。