会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 3. 发明申请
    • STRONG RIGHTS MANAGEMENT FOR COMPUTING APPLICATION FUNCTIONALITY
    • 计算应用功能的强权管理
    • US20120246740A1
    • 2012-09-27
    • US13069271
    • 2011-03-22
    • Marc J. BrookerDavid BrownChristopher Richard Jacques de Kadt
    • Marc J. BrookerDavid BrownChristopher Richard Jacques de Kadt
    • G06F21/24
    • G06F21/629G06F21/121G06F2221/2115H04L63/20
    • Illegal, unauthorized, uncompensated and/or under-compensated utilization of computing application functionality may be mitigated at least in part by controlling access to executable instructions that implement the computing application functionality. The executable instructions may be executed by a set of one or more virtual machines provisioned by a multi-tenant virtual resource provider. The virtual resource provider may provision the virtual machines and other virtual resources with a set of implementation resources managed by a control plane of the virtual resource provider. The control plane may perform a number of control functions for the virtual resource provider including management and enforcement of virtual resource access policies such as one or more policies collectively specifying that the computing application functionality is to be accessed in accordance with a license or agreement between a third party provider or vendor of the computing application functionality and a user of the computing application functionality.
    • 至少部分地通过控制对实现计算应用功能的可执行指令的访问来减轻对计算应用功能的非法,未授权,未补偿和/或欠补偿的利用。 可执行指令可以由由多租户虚拟资源提供商提供的一个或多个虚拟机的集合来执行。 虚拟资源提供者可以为虚拟机和其他虚拟资源提供由虚拟资源提供者的控制平面管理的一组实现资源。 控制平面可以为虚拟资源提供者执行多个控制功能,包括虚拟资源访问策略的管理和执行,例如一个或多个策略,共同指定计算应用功能将根据许可证或协议 计算应用功能的第三方供应商或供应商以及计算应用功能的用户。
    • 5. 发明授权
    • System and method for allocating resources for heterogeneous service requests
    • 用于为异构服务请求分配资源的系统和方法
    • US08504691B1
    • 2013-08-06
    • US12981263
    • 2010-12-29
    • Benjamin ToblerMarc J. BrookerChristopher Richard Jacques de Kadt
    • Benjamin ToblerMarc J. BrookerChristopher Richard Jacques de Kadt
    • H04L12/00H04J9/00
    • H04L47/70H04L12/4641H04L67/02H04L67/32
    • A system for allocating constrained resources (e.g., downstream services, execution threads, database connections, input/output channels, computational resources, and/or memory) to requested services that are dependent on those resources may include multiple resource queues, each of which maintains a queue of requests for a respective constrained resource, and multiple service request queues, from which requests may be subsequently serviced. As each request reaches the head of a resource queue, it may receive a resource token for a respective constrained resource. Once the request has collected resource tokens for each of the constrained resources on which it depends, the request may be passed to a service request queue that maintains a queue of requests of a particular type. Requests in the multiple service request queues may be serviced on a round-robin or weighted round-robin basis. The number of tokens available for each constrained resource may be modified based on observed system performance.
    • 用于将约束资源(例如,下游服务,执行线程,数据库连接,输入/输出通道,计算资源和/或存储器)分配给依赖于这些资源的所请求的服务的系统可以包括多个资源队列,每个资源队列维护 对于相应受限资源的请求队列,以及多个服务请求队列,从中可以请求请求。 当每个请求到达资源队列的头部时,它可以接收相应受限资源的资源令牌。 一旦请求已经为其依赖的每个被约束的资源收集了资源令牌,则该请求可以被传递到维护特定类型的请求队列的服务请求队列。 多个服务请求队列中的请求可以以循环或加权轮询为基础进行服务。 可以针对每个约束资源可用的令牌数量可以基于观察到的系统性能来修改。