Method and apparatus for providing a scalable service platform using a network cache
    1.
    发明授权
    Method and apparatus for providing a scalable service platform using a network cache 有权
    用于使用网络缓存提供可扩展服务平台的方法和装置

    公开(公告)号:US08458799B2

    公开(公告)日:2013-06-04

    申请号:US12495071

    申请日:2009-06-30

    IPC分类号: G06F7/04

    摘要: An approach is provided for building a scalable service platform by initiating transmission of encrypted data from a public network cache. An access control server platform determines a first authorization key for a user and a second authorization key for a resource, and then encrypts the resource with the second authorization key, and encrypts the second authorization key with the first authorization key. The access control server platform initiates distribution of the encrypted second authorization key with the encrypted resource over a network. The access control server platform further initiates caching the encrypted second authorization key with the encrypted resource that meets a predefined threshold value (e.g., a data size, an access frequency, a modification frequency, or an auditing requirement) in a cache in the network, and initiates transmission of the cached and encrypted second authorization key with the cached and encrypted resource from the cache to at least one authorized entity.

    摘要翻译: 提供了一种通过从公共网络缓存发起加密数据来构建可扩展服务平台的方法。 访问控制服务器平台确定用户的第一授权密钥和用于资源的第二授权密钥,然后用第二授权密钥对资源进行加密,并用第一授权密钥加密第二授权密钥。 访问控制服务器平台通过网络启动加密的第二授权密钥与加密的资源的分发。 访问控制服务器平台进一步发起加密的第二授权密钥与加密资源缓存,该加密的资源满足网络中的高速缓存中的预定阈值(例如,数据大小,访问频率,修改频率或审核要求) 并且启动具有缓存和加密的资源的缓存和加密的第二授权密钥从高速缓存传输到至少一个授权实体。

    METHOD AND APPARATUS FOR PROVIDING A SCALABLE SERVICE PLATFORM USING A NETWORK CACHE
    2.
    发明申请
    METHOD AND APPARATUS FOR PROVIDING A SCALABLE SERVICE PLATFORM USING A NETWORK CACHE 有权
    使用网络缓存提供可扩展服务平台的方法和装置

    公开(公告)号:US20100332834A1

    公开(公告)日:2010-12-30

    申请号:US12495071

    申请日:2009-06-30

    IPC分类号: H04L9/32 H04L9/08

    摘要: An approach is provided for building a scalable service platform by initiating transmission of encrypted data from a public network cache. An access control server platform determines a first authorization key for a user and a second authorization key for a resource, and then encrypts the resource with the second authorization key, and encrypts the second authorization key with the first authorization key. The access control server platform initiates distribution of the encrypted second authorization key with the encrypted resource over a network. The access control server platform further initiates caching the encrypted second authorization key with the encrypted resource that meets a predefined threshold value (e.g., a data size, an access frequency, a modification frequency, or an auditing requirement) in a cache in the network, and initiates transmission of the cached and encrypted second authorization key with the cached and encrypted resource from the cache to at least one authorized entity.

    摘要翻译: 提供了一种通过从公共网络缓存发起加密数据来构建可扩展服务平台的方法。 访问控制服务器平台确定用户的第一授权密钥和用于资源的第二授权密钥,然后用第二授权密钥对资源进行加密,并用第一授权密钥加密第二授权密钥。 访问控制服务器平台通过网络启动加密的第二授权密钥与加密的资源的分发。 访问控制服务器平台进一步发起加密的第二授权密钥与加密资源缓存,该加密的资源满足网络中的高速缓存中的预定阈值(例如,数据大小,访问频率,修改频率或审核要求) 并且启动具有缓存和加密的资源的缓存和加密的第二授权密钥从高速缓存传输到至少一个授权实体。

    Method and apparatus for providing client-side caching
    4.
    发明授权
    Method and apparatus for providing client-side caching 有权
    提供客户端缓存的方法和设备

    公开(公告)号:US08335819B2

    公开(公告)日:2012-12-18

    申请号:US12651089

    申请日:2009-12-31

    申请人: Yan Fu

    发明人: Yan Fu

    IPC分类号: G06F15/16

    CPC分类号: H04L67/2842

    摘要: An approach is provided for providing client-side caching in network communication. A client-side caching module receives a request, from a device, for a scripting file associated with web content, the scripting file supporting client-side caching at the device. The client-side caching module identifies that the request is received over a connection supporting connection reuse. The client-side caching module determines whether the request is a first-time request. If the request is a first time request, the client-side consistency module collects session configuration information for the web content from the device, specifies session variables in the scripting file based on the session configuration information, and initiates a subsequent request for the scripting file over the connection. If the request is a subsequent request, the client-side caching module marks the session variables in the scripting file as cacheable at the device, and causes, at least in part, transmission of the scripting file to the device.

    摘要翻译: 提供了一种在网络通信中提供客户端缓存的方法。 客户端缓存模块从设备接收与web内容相关联的脚本文件的请求,脚本文件支持在设备处的客户端缓存。 客户端缓存模块识别通过支持连接重用的连接来接收请求。 客户端缓存模块确定请求是否是第一次请求。 如果请求是第一次请求,则客户端一致性模块从设备收集web内容的会话配置信息,并根据会话配置信息指定脚本文件中的会话变量,并启动脚本文件的后续请求 通过连接。 如果请求是后续请求,则客户端缓存模块将脚本文件中的会话变量标记为在设备上可缓存,并且至少部分地将脚本文件传输到设备。

    METHOD AND APPARATUS FOR COORDINATING SERVICE INFORMATION ACROSS MULTIPLE SERVER NODES
    6.
    发明申请
    METHOD AND APPARATUS FOR COORDINATING SERVICE INFORMATION ACROSS MULTIPLE SERVER NODES 有权
    用于通过多个服务器名称协调服务信息的方法和装置

    公开(公告)号:US20110270909A1

    公开(公告)日:2011-11-03

    申请号:US12770410

    申请日:2010-04-29

    申请人: Yan Fu

    发明人: Yan Fu

    IPC分类号: G06F15/16

    CPC分类号: H04L67/306 H04L67/2814

    摘要: An approach is provided for coordinating service information (e.g., account registration identifiers) across multiple server nodes. A server receives a request to register an identifier for an account. The server determines whether it is a home site for the identifier and processes the request based, at least in part, on the determination.

    摘要翻译: 提供了用于在多个服务器节点之间协调服务信息(例如,帐户注册标识符)的方法。 服务器接收到注册帐户标识符的请求。 服务器确定它是否是标识符的归属站点,并至少部分地基于确定来处理请求。

    Method for realizing the multicast service
    7.
    发明授权
    Method for realizing the multicast service 有权
    实现组播业务的方法

    公开(公告)号:US07830825B2

    公开(公告)日:2010-11-09

    申请号:US10590375

    申请日:2005-03-24

    申请人: Yan Fu Haitao Hu

    发明人: Yan Fu Haitao Hu

    IPC分类号: H04H20/71

    摘要: The present invention discloses a method for implementing multicast services, which includes: preset a mapping relation between a multicast user address and a multicast group address; acquire a request packet sent by the multicast user who requests to join in the multicast group; determine whether the multicast group address in request packet is the same as that corresponding to the multicast user in the established mapping relation according to the multicast user address and multicast group address carried in the request packet. If yes, allow the multicast user to join in the multicast group. Otherwise, prohibit the multicast user from joining in the multicast group. The present invention can open the preset multicast resources to the preset multicast user with speed and pertinence. At the same time, it limits the maximum number of multicast groups that each multicast user is allowed to join in, which can effectively control multicast service bandwidth and further protect the network equipment.

    摘要翻译: 本发明公开了一种实现组播业务的方法,包括:预先配置组播用户地址与组播组地址之间的映射关系; 获取请求加入组播组的组播用户发送的请求报文; 根据组播用户地址和请求包中携带的组播组地址,确定请求报文中的组播组地址是否与建立的映射关系中的组播用户对应的组播组地址相同。 如果是,允许组播用户加入组播组。 否则,禁止组播用户加入组播组。 本发明能够以预定的组播用户的速度和针对性开放预设的组播资源。 同时限制了每个组播用户可以加入的组播组的最大数量,从而有效地控制组播业务带宽,进一步保护网络设备。

    CONJUGATE COMPRISING ANGIOSTATION OR ITS FRAGMENT, THE METHOD FOR PRODUCING THE CONJUGATE AND USE THEREOF
    8.
    发明申请
    CONJUGATE COMPRISING ANGIOSTATION OR ITS FRAGMENT, THE METHOD FOR PRODUCING THE CONJUGATE AND USE THEREOF 审中-公开
    包含放射性物质或其碎片的方法,其生产方法和使用方法

    公开(公告)号:US20100184661A1

    公开(公告)日:2010-07-22

    申请号:US12522661

    申请日:2008-01-10

    摘要: The present invention provides an anti-tumor or anti-angiogenesis medicament, the combination or kit containing the medicament, and the method for producing the same. The anti-tumor or anti-angiogenesis medicament contains a conjugate comprising a modifying agent and the angiostatin or its fragments, wherein the conjugate exhibits prolonged in vivo half-life as compared to an unmodified angiostatin or its fragments. The modifying agent is selected from the group consisting of macromolecular polymers, protein molecules or fragments thereof, peptides, small molecules, or chemical substances of any other forms.

    摘要翻译: 本发明提供抗肿瘤或抗血管生成药物,含有该药物的组合物或试剂盒及其制备方法。 抗肿瘤或抗血管生成药物含有包含修饰剂和血管抑素或其片段的缀合物,其中与未修饰的血管抑素或其片段相比,缀合物表现出延长的体内半衰期。 改性剂选自高分子聚合物,蛋白质分子或其片段,肽,小分子或任何其它形式的化学物质。

    Method of identifying an open reading frame using a nucleic acid molecule encoding multiple start codons and histidine tags
    9.
    发明授权
    Method of identifying an open reading frame using a nucleic acid molecule encoding multiple start codons and histidine tags 失效
    使用编码多个起始密码子和组氨酸标签的核酸分子鉴定开放阅读框的方法

    公开(公告)号:US07056672B2

    公开(公告)日:2006-06-06

    申请号:US10766102

    申请日:2004-01-27

    IPC分类号: C12Q1/68 C12P21/00 C12P21/02

    摘要: Compositions and methods for identifying nucleotide fragments that contain an open reading frame are provided. Compositions comprise a nucleotide sequence that encodes, in each of the three possible reading frames, an ATG start codon and a histidine tag, and vectors comprising such a nucleotide sequence. The vectors may be provided with cloning sites for insertion of nucleotide sequences of interest 5′ or 3′ to the 3-frame His-tag DNA sequence. Vectors also are provided with cloning sites for inserting nucleotide sequences of interest 3′ of the ATG start codon and 5′ of the 3-frame His-tag DNA sequence.

    摘要翻译: 提供了用于鉴定包含开放阅读框架的核苷酸片段的组合物和方法。 组合物包含在三个可能的阅读框中的每一个中编码ATG起始密码子和组氨酸标签的核苷酸序列,以及包含这种核苷酸序列的载体。 可以向载体提供用于将感兴趣的5'或3'的核苷酸序列插入3框架His标签DNA序列的克隆位点。 载体还提供有用于插入ATG起始密码子的3'和3框His标签DNA序列的5'的感兴趣的核苷酸序列的克隆位点。