-
1.
公开(公告)号:US08874717B2
公开(公告)日:2014-10-28
申请号:US13538357
申请日:2012-06-29
申请人: Yves Pitsch , Rastan Boroujerdi , Amit Sehgal , Santhosh Kopparapu , Yong Lim , Deepak Rao , Vadim Eydelman
发明人: Yves Pitsch , Rastan Boroujerdi , Amit Sehgal , Santhosh Kopparapu , Yong Lim , Deepak Rao , Vadim Eydelman
IPC分类号: G06F15/16
CPC分类号: H04L67/02 , H04L61/307 , H04L61/3085 , H04L63/08 , H04L63/168
摘要: Techniques to recursively discover services in a distributed environment may include receiving a request, including a unique client identifier, from a client device to access a home resource at a services site. The services site may identify which services site is mapped to the client domain of the unique client identifier in the request. If the services site that received the request is not the services site identified by the client domain, the services site that received the request may provide a redirect token that includes a link to the identified services site to the client device. Otherwise, the services site that received the request may provide one or more links to resources in a cluster within the services site. The links to resources may include a link to the requested home resource. Other embodiments are described and claimed.
摘要翻译: 在分布式环境中递归地发现服务的技术可以包括从客户端设备接收包括唯一客户端标识符的请求以访问服务站点处的归属资源。 服务站点可以在请求中识别哪个服务站点被映射到唯一客户端标识符的客户端域。 如果接收到请求的服务站点不是由客户端域标识的服务站点,那么接收请求的服务站点可以提供重定向令牌,该重定向令牌包括到客户端设备的已识别服务站点的链接。 否则,接收到请求的服务站点可以提供一个或多个链接到服务站点内的集群中的资源。 到资源的链接可以包括到所请求的家庭资源的链接。 描述和要求保护其他实施例。
-
2.
公开(公告)号:US20140006579A1
公开(公告)日:2014-01-02
申请号:US13538357
申请日:2012-06-29
申请人: Yves Pitsch , Rastan Boroujerdi , Amit Sehgal , Santhosh Kopparapu , Yong Lim , Deepak Rao , Vadim Eydelman
发明人: Yves Pitsch , Rastan Boroujerdi , Amit Sehgal , Santhosh Kopparapu , Yong Lim , Deepak Rao , Vadim Eydelman
IPC分类号: G06F15/173
CPC分类号: H04L67/02 , H04L61/307 , H04L61/3085 , H04L63/08 , H04L63/168
摘要: Techniques to recursively discover services in a distributed environment may include receiving a request, including a unique client identifier, from a client device to access a home resource at a services site. The services site may identify which services site is mapped to the client domain of the unique client identifier in the request. If the services site that received the request is not the services site identified by the client domain, the services site that received the request may provide a redirect token that includes a link to the identified services site to the client device. Otherwise, the services site that received the request may provide one or more links to resources in a cluster within the services site. The links to resources may include a link to the requested home resource. Other embodiments are described and claimed.
摘要翻译: 在分布式环境中递归地发现服务的技术可以包括从客户端设备接收包括唯一客户端标识符的请求以访问服务站点处的归属资源。 服务站点可以在请求中识别哪个服务站点被映射到唯一客户端标识符的客户端域。 如果接收到请求的服务站点不是由客户端域标识的服务站点,那么接收请求的服务站点可以提供重定向令牌,该重定向令牌包括到客户端设备的已识别服务站点的链接。 否则,接收到请求的服务站点可以提供一个或多个链接到服务站点内的集群中的资源。 到资源的链接可以包括到所请求的家庭资源的链接。 描述和要求保护其他实施例。
-
公开(公告)号:US20130152196A1
公开(公告)日:2013-06-13
申请号:US13529744
申请日:2012-06-21
申请人: Neeraj Garg , Suvarna Singh , Rahul Thatte , Amrut Kale , Ashish Srivastava , Devi J V , Poornima Siddabattuni , Rajesh Peddibhotla , Sukumar Rayan , Aidan Downes , Deepak Rao , Vadim Eydelman , Bimal Mehta
发明人: Neeraj Garg , Suvarna Singh , Rahul Thatte , Amrut Kale , Ashish Srivastava , Devi J V , Poornima Siddabattuni , Rajesh Peddibhotla , Sukumar Rayan , Aidan Downes , Deepak Rao , Vadim Eydelman , Bimal Mehta
IPC分类号: G06F21/00
CPC分类号: H04L12/1859 , H04L63/1408 , H04L63/1441
摘要: Techniques for throttling of rogue entities to push notification servers are described. An apparatus may comprise a processor and a memory communicatively coupled to the processor. The memory may store an application, the application maintaining a monitored domain table, the application maintaining an offending domain table, the application operative to receive an incoming request from a client in a domain, to detect harmful activity based on the request, and to respond to the harmful activity based on one or both of the monitored domain table and the offending domain table. Other embodiments are described and claimed.
摘要翻译: 描述了用于限制流氓实体来推送通知服务器的技术。 设备可以包括处理器和通信地耦合到处理器的存储器。 存储器可以存储应用程序,应用程序维护受监视域表,应用程序维护违规域表,该应用程序可操作以从域中的客户端接收传入请求,以根据请求检测有害活动,并响应 基于受监控域表和违规域表中的一个或两个的有害活动。 描述和要求保护其他实施例。
-
公开(公告)号:US20130024690A1
公开(公告)日:2013-01-24
申请号:US13325995
申请日:2011-12-14
申请人: Girija Bhagavatula , Aidan Downes , Vadim Eydelman , Neeraj Garg , Anand Lakshminarayanan , Bimal K. Mehta , Deepak Rao , Rahul Thatte
发明人: Girija Bhagavatula , Aidan Downes , Vadim Eydelman , Neeraj Garg , Anand Lakshminarayanan , Bimal K. Mehta , Deepak Rao , Rahul Thatte
CPC分类号: H04L67/26 , H04L9/3268 , H04L51/14 , H04L63/126 , H04L67/28 , H04L67/2823 , H04L2209/76
摘要: A centralized service communicatively links an application provider to a plurality of different message forwarding services. The centralized service receives a request and authenticates the application provider associated with the request. Further, the centralized service delivers a message embodied by the request to a first message forwarding service with a first protocol and/or to a second message forwarding service with a second protocol different than the first protocol.
摘要翻译: 集中式服务将应用提供商通信地链接到多个不同的消息转发服务。 集中式服务接收请求并认证与请求相关联的应用程序提供商。 此外,集中式服务将具有第一协议的第一消息转发服务的请求所包含的消息和/或具有与第一协议不同的第二协议的第二消息转发服务递送。
-
公开(公告)号:US20090216837A1
公开(公告)日:2009-08-27
申请号:US12037075
申请日:2008-02-25
申请人: Deepak Rao , Dhigha Sekaran , Vadim Eydelman
发明人: Deepak Rao , Dhigha Sekaran , Vadim Eydelman
IPC分类号: G06F15/16
CPC分类号: G06Q10/109 , H04L12/1822 , H04L63/126
摘要: Techniques are disclosed providing secure reservationless conferencing, allowing an organizer to arrange a meeting while off-line from a conferencing server, with the conferencing server still enforcing security for the meeting.
摘要翻译: 公开了提供安全无预约会议的技术,允许组织者在离开会议服务器的情况下安排会议,会议服务器仍然执行会议的安全性。
-
公开(公告)号:US09350819B2
公开(公告)日:2016-05-24
申请号:US13325995
申请日:2011-12-14
申请人: Girija Bhagavatula , Aidan Downes , Vadim Eydelman , Neeraj Garg , Anand Lakshminarayanan , Bimal K. Mehta , Deepak Rao , Rahul Thatte
发明人: Girija Bhagavatula , Aidan Downes , Vadim Eydelman , Neeraj Garg , Anand Lakshminarayanan , Bimal K. Mehta , Deepak Rao , Rahul Thatte
CPC分类号: H04L67/26 , H04L9/3268 , H04L51/14 , H04L63/126 , H04L67/28 , H04L67/2823 , H04L2209/76
摘要: A centralized service communicatively links an application provider to a plurality of different message forwarding services. The centralized service receives a request and authenticates the application provider associated with the request. Further, the centralized service delivers a message embodied by the request to a first message forwarding service with a first protocol and/or to a second message forwarding service with a second protocol different than the first protocol.
摘要翻译: 集中式服务将应用提供商通信地链接到多个不同的消息转发服务。 集中式服务接收请求并认证与请求相关联的应用程序提供商。 此外,集中式服务将具有第一协议的第一消息转发服务的请求所包含的消息和/或具有与第一协议不同的第二协议的第二消息转发服务递送。
-
公开(公告)号:US20140244721A1
公开(公告)日:2014-08-28
申请号:US13927116
申请日:2013-06-26
IPC分类号: H04L29/06
CPC分类号: H04L63/0807 , G06F21/335 , G06F21/57 , G06F21/629 , H04L65/40 , H04L67/02 , H04L67/10 , H04L67/1095 , H04L67/2814 , H04L67/327
摘要: A computing device executes a client-side instance of an application that supports bi-directional real-time synchronous communication and real-time asynchronous communication with a server computing device by way of an application programming interface (API) that conforms to representative state transfer (RESTlike) design principles. An eventing framework on the server computing device is used to aggregate updates to resources on the server that are requested by the client computing device, and is further used to transmit metadata to the client computing device that indicates which updates are available. Real-time sensitive updates are included in the metadata, and the client computing device can decide when and how to retrieve other available updates. An asynchronous operation is modeled on the server computing device by an operation resource that can modify other resources on the server computing device and cause updates regarding status of the operation to be sent to the client computing device.
摘要翻译: 计算设备通过符合代表性状态转移的应用编程接口(API)来执行支持双向实时同步通信和与服务器计算设备的实时异步通信的应用的客户端实例( RESTlike)设计原则。 服务器计算设备上的事件框架用于将客户端计算设备请求的服务器上的资源的更新聚合,并进一步用于向指定哪些更新可用的客户端计算设备传输元数据。 元数据中包含实时敏感更新,客户端计算设备可以决定何时以及如何检索其他可用的更新。 操作资源可以在服务器计算设备上对异步操作进行建模,该操作资源可以修改服务器计算设备上的其他资源,并导致关于要发送到客户端计算设备的操作的状态的更新。
-
公开(公告)号:US08504818B2
公开(公告)日:2013-08-06
申请号:US12845620
申请日:2010-07-28
申请人: Deepak Rao , Lei Tan , Xin Guo
发明人: Deepak Rao , Lei Tan , Xin Guo
IPC分类号: H04L29/00
CPC分类号: H04L63/08 , H04L63/029 , H04L63/10 , H04L63/168
摘要: The embodiments described herein generally relate to methods and systems for tunneling arbitrary binary data between an HTTP endpoint and an arbitrary destination. Such tunneling of data is valuable in an environment, for example, in which a browser-based client communicates in the HTTP protocol and desires to exchange data with a remote endpoint understanding non-HTTP communications. A relay server is used as a “middle man” to connect the client to the destination, and components supporting the necessary protocols for data exchange are plugged into the relay server. To achieve reliable and ordered transmission of data, the relay server groups sessions through the assignment of session identifiers and tracks the exchange of messages through the assignment of sequence and acknowledgment numbers. Further, the relay server provides for authenticating the HTTP endpoint with the destination and for handling other operations not available in the constrained environment of the Web-based client.
摘要翻译: 本文描述的实施例通常涉及用于在HTTP端点和任意目的地之间隧道化任意二进制数据的方法和系统。 数据的这种隧道化在环境中是有价值的,例如,其中基于浏览器的客户端在HTTP协议中进行通信并且希望与理解非HTTP通信的远程端点交换数据。 中继服务器用作“中间人”,将客户端连接到目的地,支持数据交换所需协议的组件插入到中继服务器中。 为了实现数据的可靠和有序传输,中继服务器通过分配会话标识符进行会话,并通过分配序列和确认号码跟踪消息的交换。 此外,中继服务器提供用于向具有目的地的HTTP端点进行认证和用于处理在基于Web的客户端的约束环境中不可用的其他操作。
-
公开(公告)号:US07698639B2
公开(公告)日:2010-04-13
申请号:US11638070
申请日:2006-12-13
申请人: Nirav Kamdar , Deepak Rao , Bimal K. Mehta
发明人: Nirav Kamdar , Deepak Rao , Bimal K. Mehta
CPC分类号: G06F9/4451 , G06F9/451
摘要: Extensible architecture for template-baser user setting management by creating logical groupings of per-user settings using different template types. A manageable way to assign templates to sets of users based on different criteria is provided. Templates can be defined in a declarative format (e.g., XML), which declarative format is developed such that various user interface (UI) pieces, third-party applications, and different client types can easily understand the templates. Extensibility of the architecture is supported for defining the templates such that external third-party application writers can make use of the provided infrastructure to add to existing templates or create new template types, and to seamlessly integrate into the existing infrastructure. Additionally, the per-user settings within the templates can be enforced on the server side, including the enforcement of future settings and template types.
摘要翻译: 通过使用不同的模板类型创建每个用户设置的逻辑分组,可扩展架构,用于基于模板的用户设置管理。 提供了一种基于不同标准将模板分配给用户组的可管理方式。 模板可以以声明性格式(例如XML)来定义,该声明式格式被开发,使得各种用户界面(UI)片段,第三方应用和不同的客户端类型可以容易地理解模板。 支持架构的可扩展性,用于定义模板,使得外部第三方应用程序编写者可以利用所提供的基础架构添加到现有模板或创建新的模板类型,并无缝集成到现有基础架构中。 此外,模板中的每个用户设置可以在服务器端执行,包括强制未来的设置和模板类型。
-
公开(公告)号:US20130018950A1
公开(公告)日:2013-01-17
申请号:US13184090
申请日:2011-07-15
申请人: Giridhar Kalpathy Narayanan , Puja Gomber , Deepak Rao , Annika Elias , Sundar Anantharaman , Nishant Choudhary
发明人: Giridhar Kalpathy Narayanan , Puja Gomber , Deepak Rao , Annika Elias , Sundar Anantharaman , Nishant Choudhary
IPC分类号: G06F15/16
CPC分类号: H04L65/403 , G06Q10/109 , H04L12/1818
摘要: One or more techniques and/or systems are disclosed for joining a device to a meeting. A device can send a request to join the meeting, such as by selecting a meeting request link in an invitation received at the device. A join meeting service may receive the request, authenticate the request, and return a code package and meeting related document. The code package can be used at the device, and/or at the join meeting service, to identify one or more meeting clients (e.g., applications) on the device. A supported meeting client that may be used to join the device to the meeting can be selected from the one or more meeting identified clients, if at least one meeting client is identified, and launched to join the device to the online meeting.
摘要翻译: 公开了用于将设备连接到会议的一个或多个技术和/或系统。 设备可以发送加入会议的请求,例如通过在设备接收的邀请中选择会议请求链接。 加入会议服务可以接收请求,认证请求,并返回代码包和会议相关文档。 可以在设备和/或加入会议服务处使用代码包来识别设备上的一个或多个会议客户端(例如,应用)。 如果至少有一个会议客户被识别并且被启动以将设备加入到在线会议,则可以从一个或多个会议识别的客户端中选择可用于将设备加入会议的支持的会议客户端。
-
-
-
-
-
-
-
-
-