TRANSPORT HIGH AVAILABILITY VIA ACKNOWLEDGE MANAGEMENT
    1.
    发明申请
    TRANSPORT HIGH AVAILABILITY VIA ACKNOWLEDGE MANAGEMENT 有权
    通过承诺管理运输高可用性

    公开(公告)号:US20100205257A1

    公开(公告)日:2010-08-12

    申请号:US12368312

    申请日:2009-02-10

    IPC分类号: G06F15/16

    CPC分类号: H04L51/06 H04L51/30

    摘要: Architecture that facilitates transport high availability for messaging services by providing the ability of a receiving entity (e.g., receiving message transfer agent (MTA)) to detect if a sending entity (e.g., sending MTA or client) is a legacy sending entity. When the receiving entity detects that the sending entity is a legacy system, by advertising transport high availability capability to the sending entity, if the sending entity does not opt-in to this capability, the receiving entity keeps the sending entity client “on hold”, that is, waiting for an acknowledgement (ACK) until the receiving entity delivers the message to the next hops (immediate destinations). This approach maintains at least two copies of the message until the message is successfully delivered (to the next hop(s)). Hence, if the legacy sending entity or the receiving entity fails, the message is still delivered successfully.

    摘要翻译: 通过提供接收实体(例如,接收消息传送代理(MTA))的能力来检测发送实体(例如,发送MTA或客户端)是否是传统发送实体,促进了消息传送服务的高可用性的架构。 当接收实体检测到发送实体是遗留系统时,通过向发送实体发送传输高可用性能力,如果发送实体不选择该能力,则接收实体保持发送实体客户端“保持” ,即等待确认(ACK),直到接收实体将消息传递到下一跳(即时目的地)为止。 该方法维护消息的至少两个副本,直到消息成功传递(下一跳)为止。 因此,如果传统发送实体或接收实体失败,则该消息仍然成功传送。

    Transport high availability via acknowledge management
    2.
    发明授权
    Transport high availability via acknowledge management 有权
    通过确认管理传输高可用性

    公开(公告)号:US08352558B2

    公开(公告)日:2013-01-08

    申请号:US12368312

    申请日:2009-02-10

    IPC分类号: G06F15/16

    CPC分类号: H04L51/06 H04L51/30

    摘要: Architecture that facilitates transport high availability for messaging services by providing the ability of a receiving entity (e.g., receiving message transfer agent (MTA)) to detect if a sending entity (e.g., sending MTA or client) is a legacy sending entity. When the receiving entity detects that the sending entity is a legacy system, by advertising transport high availability capability to the sending entity, if the sending entity does not opt-in to this capability, the receiving entity keeps the sending entity client “on hold”, that is, waiting for an acknowledgement (ACK) until the receiving entity delivers the message to the next hops (immediate destinations). This approach maintains at least two copies of the message until the message is successfully delivered (to the next hop(s)). Hence, if the legacy sending entity or the receiving entity fails, the message is still delivered successfully.

    摘要翻译: 通过提供接收实体(例如,接收消息传送代理(MTA))的能力来检测发送实体(例如,发送MTA或客户端)是否是传统发送实体,促进了消息传送服务的高可用性的架构。 当接收实体检测到发送实体是传统系统时,通过向发送实体发送传输高可用性能力,如果发送实体不选择该能力,则接收实体保持发送实体客户端处于保持状态, 是等待确认(ACK),直到接收实体将消息传递到下一跳(即时目的地)。 该方法维护消息的至少两个副本,直到消息成功传递(下一跳)为止。 因此,如果传统发送实体或接收实体失败,则该消息仍然成功传送。

    Combining communication policies into common rules store
    3.
    发明授权
    Combining communication policies into common rules store 有权
    将通信政策结合到通用规则存储中

    公开(公告)号:US07810160B2

    公开(公告)日:2010-10-05

    申请号:US11320348

    申请日:2005-12-28

    IPC分类号: G06F7/04

    CPC分类号: H04L63/102 H04L67/306

    摘要: A method for applying a common communication policy over at least two user groups of an organization. The method receives a communication request to transmit a communication between a sender user and at least one recipient user. The method identifies characteristics of the sender user and identifies characteristics of the at least one recipient user. The method further accesses a communication rules store common to the at least two user groups and determines the communication rules in the rules store applicable to the received communication based upon at least one of the characteristics of the sender user, the characteristics of the at least one recipient user, and the content of the communication. The method applies the identified rules to the communication.

    摘要翻译: 一种用于在组织的至少两个用户组上应用公共通信策略的方法。 该方法接收通信请求以发送发送者用户与至少一个接收者用户之间的通信。 该方法识别发送者用户的特征并识别至少一个接收者用户的特征。 该方法还访问至少两个用户组共通的通信规则存储器,并且基于发送者用户的特征中的至少一个来确定适用于接收到的通信的规则存储器中的通信规则,该至少一个 收件人用户和通信内容。 该方法将确定的规则应用于通信。

    Reviewing effectiveness of communication rules system
    4.
    发明授权
    Reviewing effectiveness of communication rules system 有权
    审查沟通规则制度的有效性

    公开(公告)号:US07734754B2

    公开(公告)日:2010-06-08

    申请号:US11321292

    申请日:2005-12-28

    IPC分类号: G06F15/173

    摘要: A method for reviewing effectiveness of a rules system applying one or more rules to communication traffic of a group of users. The method analyzes a log containing one or more communications reviewed by the rules system to determine if the communications in the log conforms to the communications policy. The method also identifies one or more of the rules of the rules system violated by the communications when the analyzing the log determines that at least one of the communications in the log does not conform to the communications policy. Other methods determine the effectiveness of planned modifications to a rules system.

    摘要翻译: 一种用于评估对一组用户的通信流量应用一个或多个规则的规则系统的有效性的方法。 该方法分析包含由规则系统审查的一个或多个通信的日志,以确定日志中的通信是否符合通信策略。 当分析日志确定日志中的至少一个通信不符合通信策略时,该方法还标识通信违反的规则系统的一个或多个规则。 其他方法决定了对规则系统的计划修改的有效性。

    PRE-SEND EVALUATON OF E-MAIL COMMUNICATIONS
    5.
    发明申请
    PRE-SEND EVALUATON OF E-MAIL COMMUNICATIONS 有权
    预先发送电子邮件通信评估

    公开(公告)号:US20090113001A1

    公开(公告)日:2009-04-30

    申请号:US11927592

    申请日:2007-10-29

    IPC分类号: G06F15/16

    CPC分类号: H04L51/12 G06Q10/107

    摘要: A system for identifying attributes associated with content of an e-mail message and alerting a user includes a client device programmed to allow a user to create an e-mail message including at least one recipient and a message content, a server programmed to check an attribute of the e-mail message, and to send the e-mail message, and one or more information stores in communication with the server, the information stores including information about the e-mail message. The server is programmed to query the information stores to obtain information about the e-mail message as the message is being composed by the user, and the server sends a mail tip to the client regarding the e-mail message. The client is programmed to provide the mail tip to the user, the mail tip being formatted and positioned by the client so that it is integrated within a header section of the e-mail message.

    摘要翻译: 用于识别与电子邮件消息的内容相关联的属性并提醒用户的系统包括编程为允许用户创建包括至少一个接收者和消息内容的电子邮件消息的客户端设备,被编程为检查 属性,并且发送电子邮件消息,以及与服务器通信的一个或多个信息存储,信息存储包括关于电子邮件消息的信息。 服务器被编程为在消息由用户组成时查询信息存储以获取关于电子邮件消息的信息,并且服务器向客户端发送关于电子邮件消息的邮件提示。 客户端被编程为向用户提供邮件提示,邮件提示被客户端格式化和定位,使得它被集成在电子邮件消息的标题部分内。

    Pre-send evaluation of E-mail communications
    6.
    发明授权
    Pre-send evaluation of E-mail communications 有权
    预发送电子邮件通信评估

    公开(公告)号:US08539029B2

    公开(公告)日:2013-09-17

    申请号:US11927592

    申请日:2007-10-29

    IPC分类号: G06F3/048

    CPC分类号: H04L51/12 G06Q10/107

    摘要: A system for identifying attributes associated with content of an e-mail message and alerting a user includes a client device programmed to allow a user to create an e-mail message including at least one recipient and a message content, a server programmed to check an attribute of the e-mail message, and to send the e-mail message, and one or more information stores in communication with the server, the information stores including information about the e-mail message. The server is programmed to query the information stores to obtain information about the e-mail message as the message is being composed by the user, and the server sends a mail tip to the client regarding the e-mail message. The client is programmed to provide the mail tip to the user, the mail tip being formatted and positioned by the client so that it is integrated within a header section of the e-mail message.

    摘要翻译: 用于识别与电子邮件消息的内容相关联的属性并提醒用户的系统包括编程为允许用户创建包括至少一个接收者和消息内容的电子邮件消息的客户端设备,被编程为检查 属性,并且发送电子邮件消息以及与服务器通信的一个或多个信息存储器,信息存储器包括关于电子邮件消息的信息。 服务器被编程为在消息由用户组成时查询信息存储以获取关于电子邮件消息的信息,并且服务器向客户端发送关于电子邮件消息的邮件提示。 客户端被编程为向用户提供邮件提示,邮件提示被客户端格式化和定位,使得它被集成在电子邮件消息的标题部分内。

    Combining communication policies into common rules store
    7.
    发明申请
    Combining communication policies into common rules store 有权
    将通信政策结合到通用规则存储中

    公开(公告)号:US20070150933A1

    公开(公告)日:2007-06-28

    申请号:US11320348

    申请日:2005-12-28

    CPC分类号: H04L63/102 H04L67/306

    摘要: A method for applying a common communication policy over at least two user groups of an organization. The method receives a communication request to transmit a communication between a sender user and at least one recipient user. The method identifies characteristics of the sender user and identifies characteristics of the at least one recipient user. The method further accesses a communication rules store common to the at least two user groups and determines the communication rules in the rules store applicable to the received communication based upon at least one of the characteristics of the sender user, the characteristics of the at least one recipient user, and the content of the communication. The method applies the identified rules to the communication.

    摘要翻译: 一种用于在组织的至少两个用户组上应用公共通信策略的方法。 该方法接收通信请求以发送发送者用户与至少一个接收者用户之间的通信。 该方法识别发送者用户的特征并识别至少一个接收者用户的特征。 该方法还访问至少两个用户组共通的通信规则存储器,并且基于发送者用户的特征中的至少一个来确定适用于接收到的通信的规则存储器中的通信规则,该至少一个 收件人用户和通信内容。 该方法将确定的规则应用于通信。