Collaborative invitation system and method
    1.
    发明授权
    Collaborative invitation system and method 有权
    协同邀请系统和方法

    公开(公告)号:US07752253B2

    公开(公告)日:2010-07-06

    申请号:US11114634

    申请日:2005-04-25

    IPC分类号: G06F19/00

    CPC分类号: G06Q10/10

    摘要: A set of collaborative contacts may be selected with an invitation user interface. An invitation to participate in a collaborative activity may be sent to the selected contacts from the invitation user interface or from a collaborative application. The invitation may be received by a collaborative services platform. A user of the collaborative services platform may be presented with the invitation along with an ability to choose one of accept, decline and ignore in response to the invitation. The user may choose to accept, decline or explicitly ignore the invitation, and a response may be sent to the sender of the invitation indicating the user's choice. An application programming interface for a collaborative invitation service of the collaborative services platform may include an invitation element, a send invitation element, a respond to invitation element and a cancel invitation element. The cancel invitation element may be used to cancel issued invitations.

    摘要翻译: 可以使用邀请用户界面选择一组协作联系人。 参与协作活动的邀请可以从邀请用户界面或协作应用发送到所选择的联系人。 邀请可以由协作服务平台接收。 可以向协作服务平台的用户呈现邀请以及响应于邀请选择接受,拒绝和忽略之一的能力。 用户可以选择接受,拒绝或明确地忽略邀请,并且可以向邀请的发送者发送响应,指示用户的选择。 用于协作服务平台的协作邀请服务的应用编程界面可以包括邀请元素,发送邀请元素,对邀请元素的响应和取消邀请元素。 取消邀请元素可用于取消发出的邀请。

    One to many data projection system and method
    2.
    发明授权
    One to many data projection system and method 有权
    一对多数据投影系统和方法

    公开(公告)号:US08260857B2

    公开(公告)日:2012-09-04

    申请号:US10692384

    申请日:2003-10-23

    IPC分类号: G06F15/16

    CPC分类号: G06T1/00

    摘要: The system and method of information or presentation projection allows a user to present information to single or multiple screens without need of additional cables. Universal Plug and Play (UPnP) is used to advertise, find, and control the display devices. A reverse Terminal Service (TS) session is used to connect the display to the user's machine. Attendance at and receipt of the presentation is addressed from both a presenter side and from an attendee side through a subscription model. This subscription model is facilitated and security of the presentation is addressed through the use meeting invitations. These invitations are generated by the presenter, and may be requested by the attendees.

    摘要翻译: 信息或表示投影的系统和方法允许用户将信息呈现给单个或多个屏幕,而不需要额外的电缆。 通用即插即用(UPnP)用于广告,查找和控制显示设备。 反向终端服务(TS)会话用于将显示器连接到用户的机器。 演讲者的出席和收到都是通过订阅模式从主持人和参加者一方处理。 通过使用会议邀请,可以方便地提供此订阅模式,并提供演示的安全性。 这些邀请由演示者生成,并可能由与会者请求。

    System and method for collaboration with serverless presence
    4.
    发明授权
    System and method for collaboration with serverless presence 有权
    与无服务器存在协作的系统和方法

    公开(公告)号:US07617281B2

    公开(公告)日:2009-11-10

    申请号:US11115012

    申请日:2005-04-25

    IPC分类号: G06F15/16

    摘要: Collaboration between collaborative endpoints may be facilitated by a serverless publication service of a collaborative services platform. The serverless publication service may be configured to accept communicative connections from the collaborative endpoints. Users of the collaborative services platform may publish their associated collaborative presences with the serverless publication service. For example, the collaborative presence of a user may include information with respect to valid collaborative endpoints for the user and collaborative capabilities at those endpoints. Subscriptions to published collaborative presences may be placed through the serverless publication service. A collaborative presence subscribe message may specify a subscription to a collaborative presence of a user. Upon receipt of a presence subscribe message, if there is no subscription policy with respect to the sender, the recipient may be queried for a subscription policy with respect to the sender. The subscription may be accepted in accordance with the subscription policy.

    摘要翻译: 可以通过协作服务平台的无服务器发布服务来促进协作端点之间的协作。 无服务器发布服务可以被配置为接受来自协作端点的通信连接。 协作服务平台的用户可以使用无服务器发布服务发布其关联的协作存在。 例如,用户的协同存在可以包括关于用户的有效协作端点和那些端点处的协作能力的信息。 可以通过无服务器发布服务对发布的合作存在进行订阅。 协作呈现订阅消息可以指定对用户的协作存在的订阅。 在接收到存在订阅消息时,如果没有关于发送者的订阅策略,则可以针对发送方查询接收方的订阅策略。 订阅可以根据订阅政策接受。

    Peer-to peer graphing interfaces and methods
    5.
    发明授权
    Peer-to peer graphing interfaces and methods 有权
    对等图形界面和方法

    公开(公告)号:US07430747B2

    公开(公告)日:2008-09-30

    申请号:US10309865

    申请日:2002-12-04

    摘要: Application programming interfaces and methods that provide graph management in a peer-to-peer (P2P) network are provided. More specifically, new and improved P2P application programming interfaces (APIs) and methods for the creation and access of graphs, the retrieval of node and graph information, the addition, modification, deletion and management of records (data), the importation and exportation of graph data, the direct communication between graph nodes, the addition of a security provider to a graph, the setting and retrieval of presence information, the registering for event notifications, and other utility and support functions are presented. Each of these interfaces utilize various parameters that are passed in from an application program that uses these interfaces to manage and utilize graphs. The interfaces return a value that indicates the success or failure of the function. For failures, the interfaces provide an indication as to the problem resulting in the failure.

    摘要翻译: 提供了在点对点(P2P)网络中提供图形管理的应用程序编程接口和方法。 更具体地说,新的和改进的P2P应用编程接口(API)和图形创建和访问方法,节点和图形信息的检索,记录(数据)的添加,修改,删除和管理,输入和输出 呈现图形数据,图形节点之间的直接通信,图形中的安全提供者的添加,存在信息的设置和检索,事件通知的注册以及其他实用和支持功能。 这些接口中的每一个都使用从使用这些接口的应用程序传入的各种参数来管理和利用图形。 接口返回一个值,表示该函数的成功或失败。 对于故障,接口提供了导致故障的问题的指示。

    Password-authenticated groups
    6.
    发明申请
    Password-authenticated groups 有权
    经密码认证的组

    公开(公告)号:US20080013537A1

    公开(公告)日:2008-01-17

    申请号:US11486544

    申请日:2006-07-14

    IPC分类号: H04L12/56

    CPC分类号: H04L63/0823 H04L63/083

    摘要: A system, apparatus, method, and computer-readable medium are provided for authorizing a computing node to participate in a group of computing nodes utilizing a shared group password. According to one method described herein, an invitation to join a group is transmitted to a tentative group member node. The invitation is used to establish a connection with a group member node of the group. The tentative group member node generates a hash of a group password and transmits the hash to the group member node. When the group member node receives the hash, the group member node compares the received value to a previously stored hash of the group password. If the previously stored value is identical to the value received from the tentative group member node, then the tentative group member node is authorized as a new member of the group. Otherwise the tentative group member node is not permitted to become a member of the group.

    摘要翻译: 提供了一种系统,装置,方法和计算机可读介质,用于使用共享组密码来授权计算节点参与一组计算节点。 根据本文描述的一种方法,将加入组的邀请传送到临时组成员节点。 该邀请用于与该组的组成员节点建立连接。 临时组成员节点生成组密码的散列,并将散列发送到组成员节点。 当组成员节点接收到散列时,组成员节点将接收到的值与先前存储的组密码的散列进行比较。 如果先前存储的值与从暂定组成员节点接收到的值相同,那么临时组成员节点被授权为该组的新成员。 否则暂时的组成员节点不允许成为组的成员。

    Password-authenticated groups
    7.
    发明授权
    Password-authenticated groups 有权
    经密码认证的组

    公开(公告)号:US07958368B2

    公开(公告)日:2011-06-07

    申请号:US11486544

    申请日:2006-07-14

    IPC分类号: G06F21/00

    CPC分类号: H04L63/0823 H04L63/083

    摘要: A system, apparatus, method, and computer-readable medium are provided for authorizing a computing node to participate in a group of computing nodes utilizing a shared group password. According to one method described herein, an invitation to join a group is transmitted to a tentative group member node. The invitation is used to establish a connection with a group member node of the group. The tentative group member node generates a hash of a group password and transmits the hash to the group member node. When the group member node receives the hash, the group member node compares the received value to a previously stored hash of the group password. If the previously stored value is identical to the value received from the tentative group member node, then the tentative group member node is authorized as a new member of the group. Otherwise the tentative group member node is not permitted to become a member of the group.

    摘要翻译: 提供了一种系统,装置,方法和计算机可读介质,用于使用共享组密码来授权计算节点参与一组计算节点。 根据本文描述的一种方法,将加入组的邀请传送到临时组成员节点。 该邀请用于与该组的组成员节点建立连接。 临时组成员节点生成组密码的散列,并将散列发送到组成员节点。 当组成员节点接收到散列时,组成员节点将接收到的值与先前存储的组密码的散列进行比较。 如果先前存储的值与从暂定组成员节点接收到的值相同,那么临时组成员节点被授权为该组的新成员。 否则暂时的组成员节点不允许成为组的成员。

    Peer-to-peer authentication and authorization
    8.
    发明授权
    Peer-to-peer authentication and authorization 有权
    对等认证和授权

    公开(公告)号:US07350074B2

    公开(公告)日:2008-03-25

    申请号:US11110592

    申请日:2005-04-20

    IPC分类号: H04K1/00 H04L9/00 H04L9/32

    摘要: An authentication mechanism uses a trusted people store that can be populated on an individual basis by users of computing devices, and can comprise certificates of entities that the user wishes to allow to act as certification authorities. Consequently, peer-to-peer connections can be made even if neither device presents a certificate or certificate chain signed by a third-party certificate authority, so long as each device present a certificate or certificate chain signed by a device present in the trusted people store. Once authenticated, a remote user can access trusted resources on a host device by having local processes mimic the user and create an appropriate token by changing the user's password or password type to a hash of the user's certificate and then logging the user on. The token can be referenced in a standard manner to determine whether the remote user is authorized to access the trusted resource.

    摘要翻译: 认证机制使用可被计算设备的用户单独填充的受信任的人员存储,并且可以包括用户希望允许作为认证机构的实体的证书。 因此,即使两个设备都没有呈现由第三方认证机构签名的证书或证书链,只要每个设备呈现由可信任人员中存在的设备签名的证书或证书链,就可以进行对等连接 商店。 一旦经过身份验证,远程用户可以通过使本地进程模仿用户并通过将用户的密码或密码类型更改为用户证书的哈希值,然后记录用户来创建适当的令牌来访问主机设备上的受信任资源。 可以以标准方式引用令牌,以确定远程用户是否被授权访问受信任的资源。

    Distributed routing table interface
    9.
    发明授权
    Distributed routing table interface 有权
    分布式路由表接口

    公开(公告)号:US08977686B2

    公开(公告)日:2015-03-10

    申请号:US13438771

    申请日:2012-04-03

    CPC分类号: H04L45/00 H04L45/54 H04L45/56

    摘要: Application programming interface (API) for starting and accessing distributed routing table (DRT) functionality. The API facilitates bootstrapping into the DRT by one or more devices of a group of devices (a mesh) seeking to collaborate over a serverless connection, establishing a node of the DRT, where each node is an instance of an application that is participating in the mesh, and node participation by allowing the application to search for keys published by other nodes in the mesh, or by becoming part of the mesh by publishing a key. The API facilitates optimization of the routing table for quickly finding a root of a specific key in the mesh by finding the key directly in a cache or by asking a root node of the key that is in the local routing table that is closest numerically to the key being searched.

    摘要翻译: 用于启动和访问分布式路由表(DRT)功能的应用程序编程接口(API)。 API有助于通过寻求通过无服务器连接协作的一组设备(网格)的一个或多个设备来引导DRT,建立DRT的节点,其中每个节点是参与该应用的实例 网格和节点参与,允许应用程序搜索网格中其他节点发布的密钥,或通过发布密钥成为网格的一部分。 API有助于路由表的优化,以通过直接在高速缓存中查找密钥或通过询问本地路由表中与数字最接近的密钥的密钥的根节点快速找到网格中的特定密钥的根 正在搜索的关键

    Peer-to-peer identity management managed interfaces and methods
    10.
    发明授权
    Peer-to-peer identity management managed interfaces and methods 有权
    对等身份管理管理接口和方法

    公开(公告)号:US07949996B2

    公开(公告)日:2011-05-24

    申请号:US10692199

    申请日:2003-10-23

    IPC分类号: G06F9/44

    摘要: A set of managed application programming interfaces (APIs) are presented to allow management of a user's name and identity within a peer to peer networking environment. These managed APIs enable a user to successfully create and manage their peer names and identities within this environment. The creation of peer names for the purpose of resolving to a third party is also provided through the managed APIs of the invention. Importing and exporting of peer identities is also provided, as is the ability to delete a peer identity.

    摘要翻译: 呈现了一组管理应用程序编程接口(API),以允许在对等网络环境中管理用户的名称和身份。 这些托管API使用户能够在此环境中成功创建和管理其对等名称和身份。 通过本发明的管理API也提供了用于解决给第三方的对等名称的创建。 还提供了对等体身份的导入和导出,以及删除对等体身份的能力。