会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 4. 发明申请
    • Web Service System and Method
    • Web服务系统和方法
    • US20100299437A1
    • 2010-11-25
    • US12470567
    • 2009-05-22
    • Jonathan T. Moore
    • Jonathan T. Moore
    • G06F15/173
    • H04L67/1008H04L67/1002H04L67/2842
    • A system for providing a web service on a network of addressable nodes, said web service comprising a plurality of discrete, individually-addressable microservices, said system comprising: (a) at least one load balancer configured for routing a request from a node for a microservice to one of a plurality of virtual addresses, each virtual address corresponding to a unique microservice, and (b) one or more physical nodes associated with each virtual address, each physical node comprising one or more microservices, each microservice comprising a microservice-specific module for executing a particular function, said microservice-specific module linked to an interface for communicating over said network, each microservice being one of a plurality of individually-addressable microservices constituting a web service.
    • 一种用于在可寻址节点的网络上提供web服务的系统,所述web服务包括多个离散的,可单独寻址的微服务器,所述系统包括:(a)至少一个负载平衡器,被配置用于将来自节点的请求路由到 微服务到多个虚拟地址中的一个,每个虚拟地址对应于唯一的微服务,以及(b)与每个虚拟地址相关联的一个或多个物理节点,每个物理节点包括一个或多个微服务,每个微服务包括微服务特定 模块,用于执行特定功能,所述微服务特定模块链接到用于通过所述网络通信的接口,每个微服务器是构成Web服务的多个可单独寻址的微服务器之一。
    • 6. 发明授权
    • Method for scalable access control decisions
    • 可扩展访问控制决策的方法
    • US08819848B2
    • 2014-08-26
    • US12624783
    • 2009-11-24
    • Jonathan T. Moore
    • Jonathan T. Moore
    • G06F7/04G06F17/30
    • G06F21/10G06F21/31G06F2221/07H04L63/0807H04L63/123H04L63/168H04N7/163
    • Content access may be provided and processed by assigning responsibility for obtaining entitlement data to the client's browser. Thus, in one example, the client may be configured to synchronize and coordinate data lookups associated with a content request, rather than relying on the server to do so. The network architecture may use a mediator design pattern, in which the client's browser acts as the mediator (i.e., middleman) between a content server and an entitlement data server. Accordingly, synchronous calls between server-side services might not be required. Instead, data necessary for the content server to process a client request for access to protected content may be received in the incoming request from the client's browser.
    • 可以通过将获得授权数据的责任分配给客户端的浏览器来提供和处理内容访问。 因此,在一个示例中,客户端可以被配置为与内容请求相关联地同步和协调数据查找,而不是依赖于服务器来执行此操作。 网络架构可以使用中介器设计模式,其中客户端的浏览器充当内容服务器和授权数据服务器之间的中介者(即,中间人)。 因此,可能不需要服务器端服务之间的同步呼叫。 相反,内容服务器处理访问受保护内容的客户端请求所需的数据可以在来自客户端的浏览器的传入请求中被接收。
    • 7. 发明申请
    • Method For Scalable Access Control Decisions
    • 可扩展访问控制决策的方法
    • US20110126296A1
    • 2011-05-26
    • US12624783
    • 2009-11-24
    • Jonathan T. Moore
    • Jonathan T. Moore
    • G06F21/24H04L9/32
    • G06F21/10G06F21/31G06F2221/07H04L63/0807H04L63/123H04L63/168H04N7/163
    • Content access may be provided and processed by assigning responsibility for obtaining entitlement data to the client's browser. Thus, in one example, the client may be configured to synchronize and coordinate data lookups associated with a content request, rather than relying on the server to do so. The network architecture may use a mediator design pattern, in which the client's browser acts as the mediator (i.e., middleman) between a content server and an entitlement data server. Accordingly, synchronous calls between server-side services might not be required. Instead, data necessary for the content server to process a client request for access to protected content may be received in the incoming request from the client's browser.
    • 可以通过将获得授权数据的责任分配给客户端的浏览器来提供和处理内容访问。 因此,在一个示例中,客户端可以被配置为与内容请求相关联地同步和协调数据查找,而不是依赖于服务器来执行此操作。 网络架构可以使用中介器设计模式,其中客户端的浏览器充当内容服务器和授权数据服务器之间的中介者(即,中间人)。 因此,可能不需要服务器端服务之间的同步呼叫。 相反,内容服务器处理访问受保护内容的客户端请求所需的数据可以在来自客户端的浏览器的传入请求中被接收。