Browser-plugin based method for advanced HTTPS data processing
    1.
    发明授权
    Browser-plugin based method for advanced HTTPS data processing 有权
    基于浏览器插件的高级HTTPS数据处理方法

    公开(公告)号:US09225803B2

    公开(公告)日:2015-12-29

    申请号:US12607582

    申请日:2009-10-28

    摘要: The invention described here deals with implementing custom data processing of HTTPS based on a Browser-Plugin Method. Such custom data processing may include, but is not limited to, custom data compression, custom data encryption, data monitoring, data modification. There are two distinct methods to implement the Browser-Plugin Method for Advanced HTTPS Data Processing of the subject invention (BPAHDP). In both cases, BPAHDP provides the option of conducting custom data processing that co-exists with data compression, data encryption, or other types of data processing operations supported by the HTTP standard. Additionally, both BPAHDP methods ensure that the web-browser still implements and executes the underlying SSL/TLS channel setup and encryption operations. In both embodiments of BPAHDP, the most critical functionality is the ability to modify HTTP request/response headers and data sent over a TLS/SSL channel. In the regular HTTP case (HTTP over TCP) headers and data are sent as clear-text (i.e., as unencrypted data). Therefore, any HTTP proxy component can intercept and modify header/data as it chooses—allowing custom data processing operations (including a custom compression operation) to be implemented. For HTTPS traffic, the data leaving a web-browser is encrypted. Therefore, a proxy cannot modify encrypted data, hence the novelty of the BPAHDP methodology. Both methods require specific implementation methods that are described. In particular, both embodiments of BPAHDP require specific techniques to facilitate the use of Microsoft Internet Explorer as a BPAHDP enabled web-browser. Microsoft COM (Component Object Model) interfaces and IE's Pluggable Protocol capabilities are utilized to meet all requirements of both BPAHDP embodiments.

    摘要翻译: 这里描述的发明涉及基于浏览器插件方法实现HTTPS的定制数据处理。 这样的定制数据处理可以包括但不限于自定义数据压缩,定制数据加密,数据监视,数据修改。 实现本发明(BPAHDP)的高级HTTPS数据处理的浏览器插件方法有两种不同的方法。 在这两种情况下,BPAHDP提供了与HTTP标准支持的数据压缩,数据加密或其他类型的数据处理操作共存的自定义数据处理选项。 此外,BPAHDP方法都确保Web浏览器仍然实现和执行底层的SSL / TLS通道设置和加密操作。 在BPAHDP的两个实施例中,最关键的功能是修改HTTP请求/响应报头和通过TLS / SSL通道发送的数据的能力。 在常规HTTP情况(HTTP over TCP)中,报头和数据作为清除文本(即作为未加密数据)发送。 因此,任何HTTP代理组件都可以拦截和修改头/数据,因为它选择允许自定义数据处理操作(包括自定义压缩操作)被实现。 对于HTTPS流量,离开Web浏览器的数据将被加密。 因此,代理不能修改加密数据,因此BPAHDP方法的新颖性。 两种方法都需要具体的实现方法。 特别地,BPAHDP的两个实施例都需要特定技术来促进将Microsoft Internet Explorer用作启用BPAHDP的Web浏览器。 Microsoft COM(组件对象模型)接口和IE的可插拔协议功能被用于满足BPAHDP实施例的所有要求。

    META-DATA BASED METHOD FOR LOCAL CACHE UTILIZATION
    2.
    发明申请
    META-DATA BASED METHOD FOR LOCAL CACHE UTILIZATION 有权
    基于META数据的本地缓存利用方法

    公开(公告)号:US20150264151A1

    公开(公告)日:2015-09-17

    申请号:US14686101

    申请日:2015-04-14

    IPC分类号: H04L29/08 H04L29/06

    摘要: Meta-data is generated by a client proxy based on previous response data received from a server proxy in response to a previous request for a resource. A client in communication with the client proxy makes a new request for the resource. The client proxy creates a modified request by modifying the new request to include one or more elements of the meta-data, and sends the modified request instead of the new request to the server proxy. The server proxy compares the one or more elements to corresponding one or more elements of meta-data stored in a server proxy cache. If all compared elements match, the server proxy instructs the client proxy to deliver response data stored in a client proxy cache to the client. If any of the compared elements does not match, the server proxy sends new response data to the client proxy for delivery to the client.

    摘要翻译: 基于先前对服务器代理的响应数据响应先前对资源的请求,客户端代理生成元数据。 与客户端代理通信的客户端对资源提出了新的请求。 客户端代理通过修改新请求来创建修改的请求以包括元数据的一个或多个元素,并将经修改的请求而不是新请求发送到服务器代理。 服务器代理将一个或多个元素与存储在服务器代理缓存中的元数据的相应一个或多个元素进行比较。 如果所有比较的元素匹配,服务器代理指示客户端代理将存储在客户端代理缓存中的响应数据传递给客户端。 如果任何比较的元素不匹配,则服务器代理将新的响应数据发送到客户端代理,以传递给客户端。

    Method, system and computer program product for optimization of data compression
    4.
    发明授权
    Method, system and computer program product for optimization of data compression 有权
    方法,系统和计算机程序产品优化数据压缩

    公开(公告)号:US08374449B2

    公开(公告)日:2013-02-12

    申请号:US13166951

    申请日:2011-06-23

    IPC分类号: G06K9/46

    摘要: A sequence of n coefficients is compressed by determining a cost-determined sequence of n coefficient indices represented by a cost-determined sequence of (run, index derivative) pairs under a given quantization table and run-index derivative coding distribution, wherein each sequence of (run, index derivative) pairs defines a corresponding sequence of coefficient indices such that (i) each index in the corresponding sequence of coefficient indices is a digital number, (ii) the corresponding sequence of coefficient indices includes a plurality of values including a special value, and (iii) each (run, index derivative) pair defines a run value representing a number of consecutive indices of the special value, and an index-based value derived from a value of the index following the number of consecutive indices of the special value. This involves (a) using the given quantization table and run-index derivative coding distribution to formulate a cost function for a plurality of possible sequences of (run, index derivative) pairs; (b) applying the cost function to each possible sequence in the plurality of possible sequences of (run, index derivative) pairs to determine an associated cost; and, (c) selecting the cost-determined sequence of (run, index derivative) pairs from the plurality of possible sequences of (run, index derivative) pairs based on the associated cost of each of the plurality of possible sequences of (run, index derivative) pairs; and encoding the corresponding selected cost-determined sequence of (run, index derivative) pairs using entropy coding based on a run-index derivative coding distribution.

    摘要翻译: 通过确定在给定量化表和运行指数导数编码分布下由成本确定的(运行,索引导数)对序列表示的n个系数索引的成本确定的序列来压缩n个系数的序列,其中每个序列 (运行,索引导数)对定义相应的系数索引序列,使得(i)系数索引的相应序列中的每个索引是数字数字,(ii)系数索引的相应序列包括多个值,包括特殊的 值,和(iii)每个(运行,索引导数)对定义表示特殊值的连续索引的数目的运行值,以及基于索引的值,该索引依据索引的值, 特价。 这涉及(a)使用给定的量化表和运行指数导数编码分布来为多个可能的(运行,索引导数)对序列制定成本函数; (b)将成本函数应用于(run,index)对的多个可能序列中的每个可能序列,以确定相关联的成本; 以及(c)基于多个可能的序列(run,index)中的每个的相关联的成本,从(run,index)对的多个可能序列中选择成本确定的(run,index) 指数衍生)对; 以及使用基于运行折射导数编码分布的熵编码对相应的所选成本确定的(运行,索引导数)对序列进行编码。

    META-DATA BASED METHOD FOR LOCAL CACHE UTILIZATION
    5.
    发明申请
    META-DATA BASED METHOD FOR LOCAL CACHE UTILIZATION 审中-公开
    基于META数据的本地缓存利用方法

    公开(公告)号:US20130013673A1

    公开(公告)日:2013-01-10

    申请号:US13615748

    申请日:2012-09-14

    IPC分类号: G06F15/16

    摘要: A system and method for caching data and verifying cached data using a client-server model and meta-data. In particular, a client proxy and a server proxy are in communication with each other and with the client and the server, respectively; client proxy meta-data and server proxy meta-data related to the data cached by the client proxy and server proxy, respectively, are calculated and communicated between the client proxy and the server proxy; and the client proxy meta-data and the server proxy meta-data are compared to determine a cache hit or miss.

    摘要翻译: 一种使用客户端 - 服务器模型和元数据来缓存数据和验证缓存数据的系统和方法。 特别地,客户端代理和服务器代理分别与客户机和服务器相互通信; 客户端代理和服务器代理之间分别与客户端代理和服务器代理缓存的数据相关的客户端代理元数据和服务器代理元数据进行计算和通信; 并且比较客户端代理元数据和服务器代理元数据以确定高速缓存命中或未命中。

    METHOD, SYSTEM AND COMPUTER PROGRAM PRODUCT FOR OPTIMIZATION OF DATA COMPRESSION
    6.
    发明申请
    METHOD, SYSTEM AND COMPUTER PROGRAM PRODUCT FOR OPTIMIZATION OF DATA COMPRESSION 有权
    方法,系统和计算机程序产品优化数据压缩

    公开(公告)号:US20120014615A1

    公开(公告)日:2012-01-19

    申请号:US13166951

    申请日:2011-06-23

    IPC分类号: G06K9/00

    摘要: A sequence of n coefficients is compressed by determining a cost-determined sequence of n coefficient indices represented by a cost-determined sequence of (run, index derivative) pairs under a given quantization table and run-index derivative coding distribution, wherein each sequence of (run, index derivative) pairs defines a corresponding sequence of coefficient indices such that (i) each index in the corresponding sequence of coefficient indices is a digital number, (ii) the corresponding sequence of coefficient indices includes a plurality of values including a special value, and (iii) each (run, index derivative) pair defines a run value representing a number of consecutive indices of the special value, and an index-based value derived from a value of the index following the number of consecutive indices of the special value. This involves (a) using the given quantization table and run-index derivative coding distribution to formulate a cost function for a plurality of possible sequences of (run, index derivative) pairs; (b) applying the cost function to each possible sequence in the plurality of possible sequences of (run, index derivative) pairs to determine an associated cost; and, (c) selecting the cost-determined sequence of (run, index derivative) pairs from the plurality of possible sequences of (run, index derivative) pairs based on the associated cost of each of the plurality of possible sequences of (run, index derivative) pairs; and encoding the corresponding selected cost-determined sequence of (run, index derivative) pairs using entropy coding based on a run-index derivative coding distribution.

    摘要翻译: 通过确定在给定量化表和运行指数导数编码分布下由成本确定的(运行,索引导数)对序列表示的n个系数索引的成本确定的序列来压缩n个系数的序列,其中每个序列 (运行,索引导数)对定义相应的系数索引序列,使得(i)系数索引的相应序列中的每个索引是数字数字,(ii)系数索引的相应序列包括多个值,包括特殊的 值,和(iii)每个(运行,索引导数)对定义表示特殊值的连续索引的数目的运行值,以及基于索引的值,该索引依据索引的值, 特价。 这涉及(a)使用给定的量化表和运行指数导数编码分布来为多个可能的(运行,索引导数)对序列制定成本函数; (b)将成本函数应用于(run,index)对的多个可能序列中的每个可能序列,以确定相关联的成本; 以及(c)基于多个可能的序列(run,index)中的每个的相关联的成本,从(run,index)对的多个可能序列中选择成本确定的(run,index) 指数衍生)对; 以及使用基于运行折射导数编码分布的熵编码对相应的所选成本确定的(运行,索引导数)对序列进行编码。

    METHOD, SYSTEM AND COMPUTER PROGRAM PRODUCT FOR OPTIMIZATION OF DATA COMPRESSION
    7.
    发明申请
    METHOD, SYSTEM AND COMPUTER PROGRAM PRODUCT FOR OPTIMIZATION OF DATA COMPRESSION 有权
    方法,系统和计算机程序产品优化数据压缩

    公开(公告)号:US20090317012A1

    公开(公告)日:2009-12-24

    申请号:US12491764

    申请日:2009-06-25

    IPC分类号: G06K9/36

    摘要: A method, system and computer software product for improving rate-distortion performance while remaining faithful to JPEG/MPEG syntax, involving joint optimization of Huffman tables, quantization step sizes and quantized coefficients of a JPEG/MPEG encoder. This involves finding the optimal coefficient indices in the form of (run, size) pairs. By employing an interative process including this search for optimal coefficient indices, joint improvement of run-length coding, Huffman coding and quantization table selection may be achieved. Additionally, the compression of quantized DC coefficients may also be improved using a trellis-structure.

    摘要翻译: 一种方法,系统和计算机软件产品,用于提高速率失真性能,同时保持对JPEG / MPEG语法的忠诚,包括联合优化霍夫曼表,量化步长和JPEG / MPEG编码器的量化系数。 这涉及以(运行,大小)对的形式找到最优系数指数。 通过采用包括对最优系数指标的搜索的交互处理,可以实现游程长度编码,霍夫曼编码和量化表选择的联合改进。 另外,也可以使用网格结构来改进量化DC系数的压缩。

    METHOD AND SYSTEM FOR DECODING ENCODED IMAGES AND REDUCING THE SIZE OF SAID IMAGES
    8.
    发明申请
    METHOD AND SYSTEM FOR DECODING ENCODED IMAGES AND REDUCING THE SIZE OF SAID IMAGES 有权
    用于解码编码图像并减少图像尺寸的方法和系统

    公开(公告)号:US20090220163A1

    公开(公告)日:2009-09-03

    申请号:US12038905

    申请日:2008-02-28

    IPC分类号: G06K9/46

    摘要: A method and system for reducing the number of mathematical operations required in the JPEG decoding process without substantially impacting the quality of the image displayed is disclosed. Embodiments provide an efficient JPEG decoding process for the purposes of displaying an image on a display smaller than the source image, for example, the screen of a handheld device. According to one aspect of the invention, this is accomplished by reducing the amount of processing required for dequantization and inverse DCT (IDCT) by effectively reducing the size of the image in the quantized, DCT domain prior to dequantization and IDCT. This can be done, for example, by discarding unnecessary DCT index rows and columns prior to dequantization and IDCT. In one embodiment, columns from the right, and rows from the bottom are discarded such that only the top left portion of the block of quantized, and DCT coefficients are processed.

    摘要翻译: 公开了一种用于减少JPEG解码过程中所需的数学运算数量而不显着影响显示图像的质量的方法和系统。 实施例提供了一种高效的JPEG解码过程,用于在比源图像(例如手持设备的屏幕)更小的显示器上显示图像。 根据本发明的一个方面,这是通过在去量化和IDCT之前有效地减小量化的DCT域中的图像的大小来减少去量化和逆DCT(IDCT)所需的处理量来实现的。 这可以通过例如在去量化和IDCT之前丢弃不必要的DCT索引行和列来完成。 在一个实施例中,来自右侧的列和来自底部的列被丢弃,使得仅处理量化块的左上部分和DCT系数被处理。

    METHOD AND APPARATUS FOR COMMUNICATING COMPRESSION STATE INFORMATION FOR INTERACTIVE COMPRESSION
    9.
    发明申请
    METHOD AND APPARATUS FOR COMMUNICATING COMPRESSION STATE INFORMATION FOR INTERACTIVE COMPRESSION 有权
    用于交互压缩的压缩状态信息的通信方法和装置

    公开(公告)号:US20090210479A1

    公开(公告)日:2009-08-20

    申请号:US12031211

    申请日:2008-02-14

    IPC分类号: G06F15/16

    CPC分类号: H04L69/04

    摘要: A method of determining, at a mobile device, side information including compression state information. The method includes receiving, from a server, a unique side information identifier identifying a unit of side information used by the server for compressing data, determining, based on the side information identifier, if the unit of side information is resident on said device, and if the unit of side information is resident on the mobile device, loading the side information for decompressing the data. Otherwise, if the unit of side information is not resident on the mobile device, the method includes requesting the unit of side information from one of the server and another device.

    摘要翻译: 一种在移动设备处确定包括压缩状态信息的辅助信息的方法。 该方法包括从服务器接收识别服务器用于压缩数据的侧信息单元的唯一侧信息标识符,根据侧信息标识符确定边信息单元是否驻留在所述设备上,以及 如果侧信息的单元驻留在移动设备上,则加载用于解压缩数据的辅助信息。 否则,如果侧信息的单元不驻留在移动设备上,则该方法包括从服务器和另一设备之一请求单元的侧信息。

    METHOD, SYSTEM AND COMPUTER PROGRAM PRODUCT FOR OPTIMIZATION OF DATA COMPRESSION WITH ITERATIVE COST FUNCTION
    10.
    发明申请
    METHOD, SYSTEM AND COMPUTER PROGRAM PRODUCT FOR OPTIMIZATION OF DATA COMPRESSION WITH ITERATIVE COST FUNCTION 有权
    用迭代成本函数优化数据压缩的方法,系统和计算机程序产品

    公开(公告)号:US20130336595A1

    公开(公告)日:2013-12-19

    申请号:US13950326

    申请日:2013-07-25

    IPC分类号: G06T9/00

    摘要: A method, system and computer software product for improving rate-distortion performance while remaining faithful to JPEG/MPEG syntax, involving joint optimization of Huffman tables, quantization step sizes and quantized coefficients of a JPEG/MPEG encoder. This involves finding the optimal coefficient indices in the form of (run, size) pairs. By employing an interative process including this search for optimal coefficient indices, joint improvement of run-length coding, Huffman coding and quantization table selection may be achieved. Additionally, the compression of quantized DC coefficients may also be improved using a trellis-structure.

    摘要翻译: 一种方法,系统和计算机软件产品,用于提高速率失真性能,同时保持对JPEG / MPEG语法的忠诚,包括联合优化霍夫曼表,量化步长和JPEG / MPEG编码器的量化系数。 这涉及以(运行,大小)对的形式找到最优系数指数。 通过采用包括对最优系数指标的搜索的交互处理,可以实现游程长度编码,霍夫曼编码和量化表选择的联合改进。 另外,也可以使用网格结构来改进量化DC系数的压缩。