CA2808275A1 - Distributed computing services platform - Google Patents

Distributed computing services platform Download PDF

Info

Publication number
CA2808275A1
CA2808275A1 CA2808275A CA2808275A CA2808275A1 CA 2808275 A1 CA2808275 A1 CA 2808275A1 CA 2808275 A CA2808275 A CA 2808275A CA 2808275 A CA2808275 A CA 2808275A CA 2808275 A1 CA2808275 A1 CA 2808275A1
Authority
CA
Canada
Prior art keywords
information
user interface
client device
component
user
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CA2808275A
Other languages
French (fr)
Other versions
CA2808275C (en
Inventor
Joseph D. Belfiore
David G. Campbell
Steve Capps
Steven M. Cellini
Vivek Gundotra
Mark H. Lucovsky
Paul A. Maritz
Amit Mital
Eric D. Rudder
Keith W. Short
Kaviraj Singh
Peter M. Spiro
Tandy W. Trower
David Vaskevitch
Charles T. Fitzgerald
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Microsoft Technology Licensing LLC
Original Assignee
Microsoft Corp
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Microsoft Corp filed Critical Microsoft Corp
Publication of CA2808275A1 publication Critical patent/CA2808275A1/en
Application granted granted Critical
Publication of CA2808275C publication Critical patent/CA2808275C/en
Anticipated expiration legal-status Critical
Expired - Fee Related legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/46Multiprogramming arrangements
    • G06F9/54Interprogram communication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/25Integrating or interfacing systems involving database management systems
    • G06F16/256Integrating or interfacing systems involving database management systems in federated or virtual databases
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/95Retrieval from the web
    • G06F16/958Organisation or management of web site content, e.g. publishing, maintaining pages or automatic linking
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/44Arrangements for executing specific programs
    • G06F9/451Execution arrangements for user interfaces
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1001Protocols in which an application is distributed across nodes in the network for accessing one among a plurality of replicated servers
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/02Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1001Protocols in which an application is distributed across nodes in the network for accessing one among a plurality of replicated servers
    • H04L67/1004Server selection for load balancing
    • H04L67/1008Server selection for load balancing based on parameters of servers, e.g. available memory or workload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1001Protocols in which an application is distributed across nodes in the network for accessing one among a plurality of replicated servers
    • H04L67/1029Protocols in which an application is distributed across nodes in the network for accessing one among a plurality of replicated servers using data related to the state of servers by a load balancer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1001Protocols in which an application is distributed across nodes in the network for accessing one among a plurality of replicated servers
    • H04L67/1031Controlling of the operation of servers by a load balancer, e.g. adding or removing servers that serve requests
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/14Session management
    • H04L67/142Managing session states for stateless protocols; Signalling session states; State transitions; Keeping-state mechanisms

Abstract

A server federation cooperatively interacts to fulfill service requests by communicating using data structures that follow a schema in which the meaning of the communicated data is implied by the schema. Thus, in addition to the data being communicated, the meaning of the data is also communicated allowing for intelligent decisions and inferences to be made based on the meaning of the data. Cooperative interaction is facilitated over a wide variety of networks by messaging through a common API that supports multiple transport mechanisms. Also, mid-session transfer between client devices is facilitated by schema and the transport-independent messaging structure. The user interfaces of the client devices will appear consistent even if the client devices have different user interface capabilities.

Description

DISTRIBUTED COMPUTING SERVICES PLATFORM
This is a divisional of Canadian National Phase Patent Application Serial No.
2,409,920 filed on June 22, 2001. BACKGROUND OF TILE INVENTION
1. The Field of the Invention [0001] The present invention relates to the field of communications. More specifically, the present invention describes a distributed computing services platform for facilitating improved communications and collaboration across computer networks (such as the Internet).
2. The Prior State of the Art [0002] The Internet has revolutionized the way people communicate and has ushered in a new era in human history often termed the "information age." In essence, the Internet includes a large constellation of networked computers that are spread out over much of the world. Sophisticated computers, software, and networking technology have made communication over the Internet fairly straight forward from the viewpoint of the . end user.
100031 For example, a user can compose an electronic mail or "e-mail"
message using commonly available electronic mail software. After specifying the address of the recipient(s), the user simply transmits the message by, for example, using a mouse to activate a "send" icon on the computer display. The message is then routed over the Internet from one computer system to the next until the message arrives at the destination computing device.
100041 In addition, conventional browser software allows the user to request information such as a Web page from remote computers. After the user enters the address of the Web page, the browser then causes the user's computer to transmit the request using widely recognized communication protocols such as, for example, HyperText Transport Protocol (HTTP). The request is then routed using the destination address to the destination computer or Web site.
[0005] The remote Web site evaluates the request and returns an appropriate response often including the information requested. The requested Web page is returned in a format, such as HyperText Markup Language ("HTML") format, that is parsable by the Web browser. The parsed Web page is then rendered and presented to the user on the computer display.
[0006] Web browser software is available for many types of widely available computers including general purpose personal computers (PCs), television set top boxes, personal digital assistants, cellular telephones and the like. In addition, there are millions of Web sites that are publicly available to anyone with access to such conventional browser software and an Internet connection. These factors combine to allow more people more access to more information than ever before.
[0007] In sum, the Internet provides simple global connectivity for a large number of users. While the current use of the Internet provides many advantages to businesses and individuals alike in providing access to information, the Internet could be more efficiently used to access and use information in a more flexible manner. For example, one dominant use of the Internet can generally be characterized as "read-only." After a publisher creates and publishes a Web page, the Internet essentially serves as a presentation tool that allows users to read the information on the page. The Internet itself provides little or no capabilities for the user to write, edit or otherwise interact with the Web Page.
[0008] Also, while the Internet allows individuals to directly access millions of Web sites, there are few, if any, standards that allow Web sites to communicate or share information with one another. Each Web site typically maintains different ID's, preferences, data formats and schemas, connectivity and so forth. For this reason, it can take significant time and expense to enable interaction between two Web sites, let alone numerous Web sites. Thus, Web sites typically do not harvest the vast and rich spectrum of information offered by other Web sites on the Internet. Instead, many Web sites are forced to independently collect and compile information into a somewhat static form, even though that is already available from different Web sites. Therefore, although there is widespread connectivity between a vast number of sites and computers via the Internet, little has been done to take advantage of such connectivity in the form of automated
3 interaction and the revolutionary advances that could be enabled remain largely unrealized.
[0009] The efficiency and flexibility of the Internet is also limited by other factors constraining users' access to information and services. For example, a user equipped with a personal computer may have access to a significantly larger set of Internet resources than the user of a cellular phone due, for example, to constraints associated with the underlying platform. When platform constraints are not an issue, other problems (such as security and storage) may still limit access to Internet resources by the same user and, even more so, by different users, across platforms. Even if the same information and services can be accessed, overall efficiency and flexibility are impaired when, for example, the user must negotiate a significantly different user interface or follow different protocols to access those resources.
[0010] Further, Internet users are often confronted with too much information that is difficult to filter and organize. For example, it is common for a web search engine to return thousands of possible "hits" to a simple query. The user must manually filter through these hits to find relevant information. Also, users' email in-boxes are often bombarded with junk e-mail or "spam" that are often irrelevant or low priority to the user. Although some in-box filters exist, the user must still scan through the remaining messages in order to find the high priority or important messages.
[0011] Therefore, there is a need for systems and methods that facilitate greater and more consistent user interaction and collaboration, and inter-Web site communication over the Internet. There is also a need for more personalized, relevant information to be provided to users, without overwhelming users with too much information.
SUMMARY OF THE INVENTION
100121 The foregoing problems in the prior art are overcome by the present invention, which is a distributed computing services platform that facilitates more Internet-based collaboration and more inter-Web site communication. First, the general conceptual architecture of the platform is summarized. Then, the integrated technology components of the platfonn are summarized. These components include programming model, =
4 schema, user interface, events, messaging, storage, directory, security, and code management. Lastly, scenarios are described which illustrate how the present invention facilitates the improved collaboration and communication in people's everyday lives at work and at home.
[0013] The distributed computing services platform of the present invention facilitates communication between client devices and a server federation, and between servers within a server federation. The server federation may be comprised of, for example, servers and services on the Internet and/or a corporate intranet. The clients and servers, while maintaining some degree of autonomy, are integrated through meaningful communication and information exchange. This meaningful exchange is enabled by exchanging information through common schema across a transport-independent messaging infrastructure.
[0014] The platform comprises a number of distributed yet integrated technology components and services, including programming model, schema, user interface, events, messaging, storage, directory, security, and code management. The programming model defines a structure for an application that can be flexibly distributed between the client and the server federation. An application that follows the programming model includes page, emissary, and fiefdom components. The page component hosts controls typically used to project a user interface for the specific client device in communication with the server federation. The emissary component generically represents the client to the server federation. The fiefdom component owns the data that constitutes the primary resource of the application. These components generally communicate with each other through asynchronous messaging. The messages may be generated by logic internal to a component, by events generated internal to the component, or in response to messages received from other components.
[0015] The platform relies on schema to make communication meaningful. Schema is a set of rules or standards that define how a particular type of data can be structured.
Thus, the federation's computer systems use schema to recognize that data conforming to a particular structure represents an item of a particular type used throughout the
5 federation. Thus, the meaning of data, rather than just the data itselt may be communicated between computer systems. For example, a computer device may recognize that a data structure that follows a particular address schema represents an address, enabling the computer to "understand" the component part of an address. The computer device may then perform intelligent actions based on the understanding that the data structure represents an address. Such actions may include, for example, the presentation of an action menu to the user that represents things to do with addresses. .
Schemas may be stored locally on a device and/or globally in the federation's "mega-store." A device can keep a locally stored schema updated by subscribing to an event notification service (in this case, a schema update service) that automatically passes messages to, the device when the schema is updated. Access to globally stored schemas is controlled by the security infrastructure.
100161 User interaction with devices occurs mainly through a user interface.
The = user interface (U1) of the present invention is multi-modal, intelligent and responsive.
The user interface scales appropriately to the technical capabilities of various client and server devices. The user interface also remembers the state, session and preference status of a user across devices. Thus, a user may switch from one device to another mid-session with all state and preference information remaining consistent, or different users may share the same device and be presented with different interfaces based on their preferences. After a user properly authenticates themselves via the security infrastructure, user preference information can be accessed through directory services which store user-specific information (such as favorites, contacts, etc.) specified by schema. The user interface is also multi-modal, meaning that the user can interact with the UT through multiple modes. For example, the user input may be through "traditional"
methods such as keyboard entries or mouse clicks. The Ul also allows other input methods, such as audio/voice input for devices that are equipped with microphones or stylus/touch input for devices that are equipped with touch screens or pads.
[0017] Events within the platform are used to synchronize, report or provide notification about certain activities. The platform's event component includes event
6 sources that generate events that are communicated to event sinks throughout the federation. The system includes an event composition mechanism that transforms atomic events into progressively higher-level events even including inferential machinery that -transforms input events into higher level events through logical or probabilistic reasoning about the input events. The event composition mechanism adapts the set of available atomic events into observations that are appropriately matched to the informational requirements of software components, providing the components with information at the right level of abstraction to make good decisions. Events are accessible to software components via several mechanisms including: 1) a subscription by the software components to events of certain classes provided by one or more event sources;
2) by intermittent polling of one or more sources; or 3) by 'listening to wider broadcasts of events by event sources. For any of these methods of accessing events, the events are accessible to applications via the messaging infrastructure, although the message transfer type may be dependent on the type of event. For example, events may be associated with different tolerances in latencies, so that the communication of events may be guided by the cost associated with the delay in transmission. For this reason, an event notification that a mission-critical server is down requires a guarantee of immediate delivery to its destination. Other events, such as an update on the general location of a user may be associated with lower costs of delay. Also, the user interface may notify users of particular events in a manner proportional to the urgency of the notification.
For example, a network administrator might receive an urgent pop-up message that a server is down, or a teenager may receive notification that one of his friends is in the area through an instant messenger or chat interface. Event notification is also controlled by authentication and authorization security mechanisms.
[0018] The messaging component 160 is the mechanism by which events and other information may be exchanged across the platform. The messaging services provide efficient and reliable messaging over the Internet using any of a variety of transports, including HTTP. The messaging infrastructure establishes a standard interface for application developers to write applications that take advantage of the overall architecture
7 of the messaging services and the other features associated with the invention.
Messaging may occur asynchronously thus enabling the constant update of pages without requiring user-initiated page refreshing.
[0019] The storage service allows for distributed storage throughout the server federation. As discussed above, user preferences and files may be stored in a "mega-store" in the federation and, after proper authentication, the user can access this information from any location using any device. The "mega-store" is not necessarily all on a single server; storage may be distributed across servers in the federation based on efficiency, memory allocation, frequency of access, etc. The information stored in the server federation can also be replicated locally to allow a user to work off-line. When the user goes back on-line, an event is generated that triggers automatic synchronization of the off-line and on-line data. The storage service includes a data engine that is built upon conventional file systems. Methods for prioritizing information for local caching and for . allowing cached information to be removed based on changes in context and/or the age of the cached information may be employed to maximize the value of the cached information.
[0020] To support the concept that a user can be known or identified easily by various services, a directory component is provided. The directory service of the present invention supports the federation by including per-enterprise or per-Web site meta-directories with synchronization between the meta-directories. This synchronization is facilitated by standardized schema used to communicate between directories.
These meta-directories provide references to specific adapted directories where more detailed information can be found. For example, directories can contain user identity information (name, address, etc.), security information (what information the user is authorized to access), etc.
[0021] The security infrastructure of the present invention provides improved security across server federations. To ensure user mobility and privacy, the security infrastructure provides for a single individual having multiple identities.
For example, an individual may have a professional identity and a personal identity. The present . . 8 invention facilitates authentication and authorization in which these multiple entities are treated as a single entity. Furthermore, improved firewall technology is described in which personal firewalls, perimeter firewalls, and security gateways operate independently from each other. Security may be implemented by any combination of technologies, such as passwords, smartcards, biometrics (fingerprints, retina scan, etc.), key exchange, encryption, etc.

[00221 One goal of the platform is to ensure that users transparently have access to the most updated applications and code that they need. The code management system of the present invention includes a manifest that describes the structure of an application including code, resources, entry points and configuration information for the application and its constituent components. The code management system allows applications conforming to the programming model to be deployed and updated across the federation in an efficient manner.

10022a1 According to one aspect of the present invention, there is provided a software application comprising: a page component configured to project a user interface onto a client device; a fiefdom component configured to host live data that may be represented on the user interface that is projected by the page component; and an emissary component that represents the page component to the fiefdom component.

10022b1 According to another aspect of the present invention, there is provided a method of communicating between a first device and a second device comprising the following: the first device structuring a communication utilizing a schema recognized by the second device, wherein the meaning of the communication is implied by the schema; and the first device dispatching the communication to the second device.

[0022c] According to still another aspect of the present invention, there is provided a user interface comprising: means for determining the user interface capabilities of a device;
means for providing a user interface that matches the user interface capabilities of the device.

[0022d] According to yet another aspect of the present invention, there is provided a user interface comprising: means for determining a user's state or proximity;
and means for adjusting an input or output method based on the user's state or proximity.

8a [0022e] According to a further aspect of the present invention, there is provided a user interface comprising: means for recognizing a user input as being in accordance with a schema; means for recognizing the meaning of the user input as implied by the schema; and means for performing a function that is appropriate to the meaning of the user input.

[0022f] According to yet a further aspect of the present invention, there is provided a user interface comprising a unified command line, the user interface comprising the following; means for receiving a user-entered query in the unified command line; means for identifying an ambiguity in the query; means for formulating and communicating to the user a response query requesting information that would at least partially clarify the ambiguity.

[0022g] According to still a further aspect of the present invention, there is provided software comprising: an event composition mechanism configured to construct an new event from a plurality of pre-existing events; and an event routing mechanism configured to route the new event.

[0022h] According to another aspect of the present invention, there is provided a method of a first device communicating with a second device comprising the following: the first device constructing a message; and the first device dispatching the message to the second device using a transport-independent mechanism.

[00221] According to yet another aspect of the present invention, there is provided a unified storage mechanism comprising the following: means for receiving a request for information from a remote user interface; a directory component configured to determine where the information is remotely stored; and a storage component configured to retrieve the information and provide the information to a user interface.

[0022j] According to another aspect of the present invention, there is provided a directory structure comprising: an adapted directory that includes information related to a plurality of identities for a user; and a portal that stores authentication information for the user and manages access to the adapted directory.

8b [0022k] According to still another aspect of the present invention, there is provided a manifest comprising: means for describing a plurality of code component; means for describing the relationship between code components; and means for describing an application that is composed of at least some of the plurality of code components.

[00221] According to yet another aspect of the present invention, there is provided in a network that includes a plurality of servers that communicate with a plurality of client devices including a first client device and a second client device, a method for facilitating a mid-session transition between the first client device and the second client device, the method comprising the following: retrieving state information stored on at least one server; interacting in a session with the first client device resulting in an update of the state information; storing the updated information on the at least one server; retrieving the updated state information when the session is continued on the second client device; and interacting in the continued session with the second client device based on the updated state information.

[0022m] According to a further aspect of the present invention, there is provided a computer program product for use in a network that includes a plurality of servers that communicate with a plurality of client devices including a first client device and a second client device, the computer program product for implementing a method for facilitating a mid-session transition between the first client device and the second client device, the computer program product comprising a computer-readable medium having stored thereon the following: computer-executable instructions for detecting the receipt of state information stored on at least one server; computer-executable instructions for causing interaction in a session with the first client device; computer-executable instructions for causing the state information to be updated in response to interaction in the session with the first client device;
computer-executable instructions for causing the updated information to be stored on the at least one server; computer-executable instructions for detecting the receipt of the updated state information when the session is continued on the second client device;
and computer-executable instructions for causing interaction in the continued session with the second client device based on the updated state information.

. 8c [0023] Additional features and advantages of the invention will be set forth in the description which follows, and in part will be obvious from the description, or may be learned by the practice of the invention. The features and advantages of the invention may be realized and obtained by means of the instruments and combinations particularly pointed out in the appended claims. These and other features of the present invention will become more fully apparent from the following description and appended claims, or may be learned by the practice of the invention as set forth hereinafter.

BRIEF DESCRIPTION OF THE DRAWINGS

[0024] In order that the manner in which the above-recited and other advantages and features of the invention are obtained, a more particular description of the invention briefly described above will be rendered by reference to specific embodiments thereof which are illustrated in the appended drawings. Understanding that these drawings depict only typical embodiments of the invention and are not therefore to be considered to be limiting of its scope, the invention will be described and explained with additional specificity and detail through the use of the accompanying drawings in which:

[0025] Figure 1 illustrates an architecture that provides a suitable operating environment for the present invention.
[0026] Figure 2 illustrates a programming model for an application that may be implemented in a distributed fashion across the architecture of Figure 1.
[0027] Figure 3 illustrates a schema store and schema services in accordance with the present invention.
[0028] Figure 4 schematically illustrates a user interface component in accordance with the present invention.
[0029] Figure 5 schematically illustrates an event system that provides event notifications between a plurality of event sources and a plurality of event sinks in accordance with the present invention.
[0030] Figure 6 schematically illustrates a messaging architecture for use with the present invention.
[0031] Figure 7 schematically illustrates a storage architecture for use with the present invention.
[0032] Figure 8 schematically illustrates a directory architecture for use with the present invention.
[0033] Figure 9 illustrates an example communication flow using the directory architecture of Figure 8.
[0034] Figure 10 schematically illustrates a security service for use with the present invention.
[0035] Figure 11 illustrates a data structure showing how global identifiers are used to maintain profile information.
[0036] Figure 12 illustrates an improved firewall configuration for use with the present invention.
[0037] Figure 13 illustrates a code management manifest for use in software development.

DETAILED DESCRIPTION OF THE INVENTION
A. INTRODUCTION
[0038] The present invention extends to methods, systems and computer program products comprising a distributed network services platform which facilitates more Internet based collaboration and inter-Web site communication. The various architectural components of the present invention may be distributed across various special purpose or general purpose computing devices, including various hardware components, such as personal computers, servers, laptops, hand-held devices, cell phones or the like, as discussed in greater detail below.
[0039] Embodiments within the scope of the present invention also include computer-readable media for carrying or having computer-executable instructions or data structures stored thereon. Such computer-readable media can be any available media which can be accessed by a general purpose or special purpose computing device. By way of example, and not limitation, such computer-readable media can be physical storage media such as RAM, ROM, EEPROM, CD-ROM or other optical disk storage, magnetic disk storage or other magnetic storage devices, or any other medium which can be used to carry or store desired program code means in the form of computer-executable instructions or data structures and which can be accessed by a general purpose or special purpose computing device. When information is transferred or provided over a network or another communications connection (either hardwired, wireless, or a combination of hardwired or wireless) to a computing device, the computing device properly views the connection as a computer-readable medium. Thus, any such a connection is properly termed a computer-readable medium. Combinations of the above should also be included within the scope of computer-readable media. Computer-executable instructions comprise, for example, instructions and data which cause any general or special purpose computing device to perform a certain function or group of functions.
[0040] In this description, the general architecture of the present invention may be implemented is first described under the ARCBITECTURE section. Then, sections are set forth describing each of several technology components of the architecture. These sections include the PROGRAMMING MODEL, SCHEMA, USER INTERFACE, EVENTS, MESSAGING, STORAGE, DIRECTORY, SECURITY, and CODE
MANAGEMENT. Finally, various scenarios will be described in the SCENARIOS
section that illustrates how the architecture and technology components facilitate improved Internet communication and collaboration.
B. ARCHITECTURE =
[0041] Figure 1 schematically illustrates an operating environment 100 in which the present invention may be implemented. Client devices 110 have a wide variety of processing and memory capabilities. For example, the client devices 110 include "rich"
clients (e.g., rich client 112) that are capable of performing a high degree of data processing such as desk top Personal Computers (PCs) and "thin" clients 114 that are less capable of processing data such as cellular phones and pagers. It is understood that the distinction between a rich client and a thin client is a spectrum; there are many devices (hand-held or Tablet PCs) for example, that fall in the middle of the spectrum.
[0042] Regardless of the device type or the processing capability of the client, most client devices may be operated by a user in either an online or offline state.
While online, each client device may communicate with server federation 120 via the distributing computing services platform 115 of the present invention. Conceptually, server federation 120 comprises, for example, the world-wide network of computer systems commonly referred to as "the Internet" 125 as well as one or more private computer networks, such as corporate intranets 130. The servers within the federation (i.e., servers 140a, 140b in the Internet 125 and servers 140c, 140d in the corporate intranet 130) also communicate with each other via the platform 115.
100431 Conceptually, platform 115 comprises several platform components comprising technology and services, including a programming model component 135, a user interface component 140, a storage component 145, a directory component 150, an event component 155, a messaging component 160, a security component 165, a schema component 170, and a code management component 175. Although conceptually illustrated as distinct in Fig. 1, it is understood that each of the platform components 135, 140, 145, 150, 155, 160, 165, 170 and 175 may be distributed throughout the server federation 120 and client devices 110. Further, many of the platform components provide services to the client devices 110 and server federation 120. Each platform component is loosely-coupled to the other platform components, as indicated by arrows 180, enabling the platform 115 to provide integrated technologies and services. The distributed nature of the platform 115, along with the supporting services and integration of the platform components contribute to and facilitate the advanced features and advantages of the present invention.
[0044] The clients 110 and servers 140 of the server federation 120, while maintaining some degree of autonomy, are integrated through meaningful communication and information exchange using common schema across a transport-independent messaging infrastructure, as provided by the schema platform component 170 and the messaging platform component 160 discussed in more detail below. Bi-directional arrows 190 represent this communication that occurs among the servers and clients. Bi-directional communication allows a client device 110 to read from, write to, and otherwise interact with the server federation 120. The present invention may be implemented using any communication mechanism that is able to communicate data bi-directionally according to a schema. In one example, the communication occurs via an eXtensible Markup Language ("XML") format which enables communication of name/value pairs.
[0045] In some instances, communication between a client device 110 and the server federation 120 may also be one-way or "read-only". This one-way communication is the predominant form of communication on the Internet today. In this type of "read-only"
communication, after a publisher creates and publishes a web page, the Internet essentially serves as a presentation tool that allows users to read the information on the page. Technologies that permit this presentation include the Wireless Application Protocol ("WAP") which permits communication to wireless devices. Also, a Web page format called HyperText Markup Language ("HTML") allows for information to be downloaded from a network site. The information is then parsed, rendered, and presented on a client display. The platform 115 of the present invention, however, extends the conventional web presentation model to allow for rich, interactive, bi-directional communication.
[0046] The platform 115 allows servers 140 within the federation 120 to cooperatively share information and/or perform functions. Rather than each server having to collect and compile information on their own, the servers can instead rely on the services of yet other servers where the information is readily available to implement an efficient division of labor. The user is then given rich information without the user having to worry about all the intricate inter-server communication that occurred in the server federation in order to produce the rich information. For example, the servers 140 in the server federation 120 may exchange information that allows for stock quotes from one server to be displayed in one portion of the user interface of a client device 110, news articles from another server to be displayed in another portion of the user interface of the client device, and instant messages from yet another server to be displayed in another portion of the user interface of the client device.
[0047] The servers 140 within the server federation 120 communicate and otherwise share information using standardized data structures or schemas provided by the schema - platform component 170. Schemas allow for more meaningful interaction between servers and applications rather than just exchanging information between servers. This recognition of meaning allows the servers to perform functions based on the recognized meaning of the information. If an application recognizes information as meaning, for example, the address of a given entity, the application may perform certain functions based on that recognized meaning. For example, the application could automatically fill in an address field of a template corresponding to the given entity with the address information. The application could also detect that the zip code or state is missing within the address and thus automatically query other servers for the missing information so that all address fields may be filled in automatically without user intervention.
Thus, the cooperation between the servers is even more productive since each of the servers is intelligent in that they recognize meaning associated with data and can then act on that information without requiring human intervention.
C. PROGRAMMING MODEL
[0048] Figure 2 illustrates the multi-tier programming model component 135 of platform 115. The programming model describes how an application 200 may be distributed to varying degrees among the client devices 110 and the server federation 120 of Figure 1. An "application" is defined as a body of software that performs a function and may include a Web site. In a distributed application, components of the application may be stored on the client device while other components are part of the Web site. In general, the application 200 is composed of a number of application components including page component 210, emissary component 220 and fiefdom component 230.
The page component 210 hosts controls to project a user interface or experience for the appropriate client device 110. The emissary component 220 generically represents the client to the server federation and, thus, acts as an emissary between the client and server federation. The fiefdom component 230 most directly controls the live data that constitutes the critical resource of the application 200. A single application may have a varying number of these components (for example, more than one page component).
Also, some applications may not have all components.
[0049] Depending on the capabilities of the client, the page and emissary components may run on either the client or the server federation. In thin clients that have little or no processing capabilities, the page and emissary components would more likely run on the server federation. In rich clients that have greater processing capabilities, such as desktop Personal Computers (PCs), the page and emissary components may more likely run on the client.
[0050] Each of these application components, the page, emissary and fiefdom, contains a body of logic 240 (i.e., computer-executable instructions) that are used for sending and receiving asynchronous messages, via the messaging component 160, from one component to another. For example, page level logic 240a is used to asynchronously send messages from page component 210 through messaging queue 250a to emissary =

component 220. Emissary level logic 240b is used to asynchronously send messages from emissary component 220 through messaging queue 250b to page component 210.
Emissary level logic 240b is also used to asynchronously send messages from emissary component 220 through messaging queue 250c to the fiefdom component 230. The fiefdom level logic 240c is used to asynchronously send messages from fiefdom component 230 through messaging queue 250d to emissary component 220. Thus, asynchronous information exchange occurs among the page, emissary, and fiefdom components of the application 200. In accordance with the messaging component 160, the message queues provide a reliable channel for sending messages between the components and support a variety of transmission semantics (i.e., guaranteed exactly once delivery, transactional delivery and no-guarantee delivery). The messages are defined via schema (for example, XML schema).
[0051] The body of logic 240 within each of the application components is also used to host controls 260. Generally, controls represent functionality that can be accessed by, and may be part of, the functionality of the program component. For example, the page level logic 240a hosts controls 260a, the emissary level logic 240b hosts controls 260b, and the fiefdom level logic 240c hosts controls 260c. Each control 260 exposes callable methods, properties that may be synchronously read or written, and events that may fire asynchronously causing logic in the page, emissary, and/or fiefdom components to execute. Generally, the events triggered by the controls are low-level events, such as an invocation of a method on an object. Thus, when a message is received by a component, it generates the events, which causes code in the components to execute.
[0052] The page component 210 uses the page level logic 240a for directly and synchronously manipulating controls 260a so as to project a user interface or experience.
Depending on the user interface capabilities of the client, the page component may silently redirect invocations to particular versions of the page that are compatible with the client. For example, one page may be suitable for a rich client, other pages may be suitable for use with thin clients, such as phones or other such devices. The page component 210 may recognize the identity of the client by using the Uniform Resource Locator or URL of the client and thus redirect to the appropriate version of the page.
Regardless of the page version, however, the user interface will appear consistent across a wide range of client devices, though some features will be present or more fully developed in richer versions of the page, as discussed below in connection with the user interface component 140.
[0053] The page component may also invoke different page versions depending on the processing capability of the device that is to implement the page component, regardless of the user interface available to the client. For example, if the page component is to be implemented on a client personal computer or server that has high processing power, the page component may redirect to a rich control page that allows extensive user interaction with the page. On the other hand, if the page component is to be implemented on a thin, less robust client, the page component may redirect to an HTML-only version of the page which typically contains little, if any, control features that allow the user to interact With the page.
[0054] The emissary component 220 encapsulates a body of logic 240b that can synchronously interact with controls 260b. The logic 240b is also designed to abstractly represent the client to the server in a standardized fashion no matter what the client device type. The emissary component may access read-only data published by the fiefdom component and stores such data in a replica data storage 271. The emissary component also contains per-user read/write (R/W) data such as shopping cart data that is stored in a R/W per user data storage 272. The body of logic 240b may be executed in response to incoming message from the message queues 250a or 250d.
[0055] The fiefdom component 230 encapsulates a body of logic 240c that logically "owns" the live data stored in live data storage 280. The body of logic 240c runs in response to messages received from emissary components such as emissary component 220 associated with the fiefdom component. The fiefdom component 230 performs security services on any emissary component that requests access to services.
[0056] Each component in the application maintains state information regarding the explicit user and session states. Thus, each component supports objects used for the replication of such user and session state information. This state information may be shared with the other components in the application through asynchronous messaging that supports the communication of such state information. Thus, each component may be made aware of the user interface state at any given point in the session.
Furthermore, each component may be made aware of a user's preferences.
[0057] The benefits of the programming model component 135 will now be described. The components within the application are capable of asynchronous messaging. Accordingly, components are not required to explicitly request information in order to receive a message. Also, components are not required to receive an explicit request for information in order to send a message containing such information.
Therefore, the programming model supports the sending of messages to the page component (and thus the updating of a user interface) without the user having to explicitly refresh the Web site. Thus, pages may represent asynchronous user interfaces in which the page is automatically updated as the page component receives messages from the emissary component. Also in such a situation, it may not be necessary for the emissary to access replica data, since the live data is available through the fiefdom.
[0058] In addition, the programming model includes controls that may fire asynchronously upon the happening of defined events, thus causing logic in the component to execute. This logic may send an asynchronous message to other components in response to the event thus allowing any of the components in the application to execute in response to defined events. Thus, the application is hie-Ay event driven. These events may drive methods to be asynchronously executed in any of the components of the application.
[00591 For example, the fiefdom component may host a control that is configured to fire in the event any new articles containing predefined words are added to a database.
The triggering of the event may cause the fiefdom to send an asynchronous message through the emissary component to the page component. In response to this asynchronous message, the page component may render a notification message for presentation on the client thereby notifying the user of the new article. For example, if =

the client device is a thin client, the user interface may include a small' notification window indicating the existence of such new articles. If the client device is a rich client, the user interface may display the new articles in their entirety on the screen. Any or all of the page, emissary, or fiefdom components may also undertake other action based on the same event such as the composing of an e-mail forwarding the article to an associate also interested in articles containing the predefined words. Thus, the programming model enables complex event driven applications.
[0060] Also the programming model facilitates the flexible positioning of these components between the client and the server federation, and permits for the online as well as offline use of the application. For example, the application may be constructed so as to allow either offline or online execution. This may be done by allowing page components to be hosted directly on the client with those page components communicating directly with emissary components also hosted on the client.
When offline, the application accesses. the replica data in the replica data storage 271 instead of the live data in the live data storage 280. Once online, access is restored, the emissary component sends queued updates to the fiefdom and the replica data is updated to reflect the current state of the live data managed by the fiefdom component.
[0061] The application may also be constructed so that all components, page, emissary and fiefdom are hosted on the server federation. In this case, the client must be online with the server federation in order to access the services of the page, emissary and/or fiefdom components.
[0062] In addition, some portions of an application may be available when offline (hereinafter, "offline portions") and other portions of the application may only be available when the client is online (hereinafter, "online portions"). The page and emissary components that enable the offline components of the application are hosted by the client, while the page and emissary components that enable the online portions of the application are hosted by the server federation.

[0063] Thus, many of the other technology components of the distributed computing 115 services platform of the present invention may be implemented in accordance with the programming model component 135.
D. SCHEMA
[0064] One method for enabling more Internet based collaboration and inter-Web site communication is through more meaningful communication of data. This meaningful or intelligent communication provides more than just the data, but also supplies an inference of what and/or why the data is being communicated. This may be accomplished by structuring the data in a standard way or "schema" such as through standard data structures, protocols, communication transports, and other structured data exchanges.
Information stored at client devices 110, in the servers 140, and/or according to the storage component 145 may be stored according to a schema. Schema are also used when communicating information between servers and in the server federation 120, between the sewer federation 120 and the clients 110, and between the platform components. In addition, asynchronous messages that are communicated between the various components 210, 220 and 230 of the application of Figure 2 may be communicated using schema.
10065] In many situations, a user desires to use data from multiple applications and data sources to create reports, analyze progress, predict needs, or detect changes in operating conditions. Unfortunately this type of data, although often available, is presently found in completely different formats as each application typically uses its own set of schema. In other words, although applications describe similar data types such as contacts and time, these data types often use different vocabulary and have different attributes from application to application. Thus, specialized translation or import/export functionality are conventionally needed in order allow applications that follow different schema to communicate.
[0066] In order to foster communication and collaboration in the server federation 120, the schema and schema services component of the present invention provides a foundation for interaction and collaboration on the server federation 120 for a wide variety of data structures, such as dates, addresses, prescriptions, show times, product descriptions, prices, receipts, preferences, medical records, movie reviews, or other related data types.
[0067] A universal schema is probably not realistic because different applications will have different needs and legacy and cross-platform applications will need to be supported. Instead, the schema component 170 of the present invention attempts to define "core schemas," which are a minimal common schema that defines only things that most applications will have in common. The core schemas are extendible, such that new schemas describing significant data entities useful for facilitating data interaction and collaboration may be defined and added to the core schemas described below.
Additionally, schemas may function at several layers with the network including the operating systems or user interfaces of the client devices and server federation of Figure 1.
[0068] There are several types of core schemas, including: (i) base types, (ii) social types, (iii) business types, (iv) system types, and (v) application types.
[0069] (i) Base types are used as the basic building blocks for other types.
Exemplary base types include types such as objects, items, containers, databases, folders, messages, texts, or other base data structures. Translation of the various schema used by diverse applications into a base type schema may be accomplished by a translation filter, described below.
[0070] (ii) Social Types represent or describe items used in daily tasks and interactions. Exemplary social types include items such as contacts, profiles, calendar, tasks, times, locations, finances, and other socially exchanged information or identification. Like base types, translation filters may be created to transfigure incompatible data structures into social type schema.
[0071] (iii) Business types are used to describe common things in business environments and business-to-business (B2B) transactions. Exemplary business types include types such as products, accounts, customers, employees, distributors, retailers, suppliers, and other business data.

[0072] (iv) System types define the structure of information used for managing systems. Exemplary system types include types such as policies, schedules, services, =
devices, and other system related information.
[0073] (v) Application types define the structure of applications and services.
Exemplary application types include types such as application manifests, assembly manifests, and COM+ type descriptions. System and application types are based on information specific to the system and hardware configurations.
[0074] The schema component 170 also provides several schema services 292 that are used to store, find, query, publish and share schema information and data.
Referring to Fig. 3, a schema store 290 is a location where schema information is collected and shared. For example, the schema store 290 may contain descriptions of core schema types and mappings between known schema and core schema types. In one embodiment of the invention, the schemas are XML schemas and are described in the schema store 290 by a schema description language. (One example of a schema description language is XSD, which may be extended for use with the present invention). The schema store 290 is an instance of a storage component 145 of the present invention (which is described in more detail below). Thus, the schema store 290 may be distributed throughout the server federation 120. Although the schema store 290 is not the only place where applications may store schema, by storing schema in this location, an application can guarantee that schema services 292, and applications that use them, will be able to discover and work with that schema. Applications may also replicate and store schemas locally and update them using the schema store 290 and schema services 292, as described in more detail below. Access to the schema store 290 and schema services 292 could be controlled by the various security authentication, authorization and firewall services provided by the security component 165.
[0075] Schema services 292 generally include schema registration services, which are mechanisms for applications to store, find, query and publish schema information. For example, schema store 290 may collect and reference various schemas via, for example, schema registration service that may include, for example, a schema registration API

(application programming interface). The schema registration service allows applications to add or remove schema information from the schema store.
[0076] Schema services 292 may also include schema update services which allow administrators, operating systems, or other background schema moderators to update schemas. Schema services 292 may also include a distributed schema service to fetch schemas that are not persisted in the store by following references in the instance data.
To facilitate this services, schemas may be stored throughout the server federation 120 in accordance with the storage component 145 and the eventing component 155 can be used to notify applications when new schemas are published, thus allowing global distribution of schema. The schema services 292 may further include a schema validation service to maintain integrity and consistency of the schema and mappings in the store.
This service provides structural validation of the schema description language, checks for redundant and conflicting entries, and consistency verification of associations between schemas.
The schema store 290 will also rely on the eventing component 155 of the present .15 invention to provide notifications of changes to schemas. The schema store 290 may also rely on the messaging component 160 of the present invention as a transport to distribute updates, events, subscriptions, and notifications.
[0077] For example, a local schema store can subscribe to a schema update service to=
update core types and schemas. One configuration uses an object manager to support registration for schema events allowing an interested user to detect when some relevant schema change occurs. The local schema store can subscribe to one or more sources for updates. The :update service(s) pre-populates the schema store with core types, such as people and time, and mappings of common schemas, such as MAP1, vCard, LDAP, and WM1 to these core types. Enterprises can host a similar update service to maintain the schema stores within their organization network.
[0078] Schema transformation services (also part of schema services 292) enable applications that use different schemas to share meaning. Example schema transformation services include schema adaptor service, schema recognizer service, and schema mapping service. Schema transformation services allow applications to dynamically support new schemas by providing shared mechanisms to recognize data and by transforming data in one schema to another schema. The schema transformation services make it easier for applications to understand a wide range of schemas, increase robustness and consistency across applications, and allow applications to dynamically support new schemas by providing shared mechanisms to recognize data and to transform data in one schema into data in another schema.
[0079] For example, a schema adaptor service makes it possible to work with data that is not structured in a standardized language such as XML. The schema adaptor service receives non-XML data and converts it into XIVIL, data or any other type of data that is used to communicate with schemas.
[0080] A schema recognizer service identifies the schema type of a data instance so that an application knows what to do with the data. The schema recognizer service receives as input XML data or plain text. For XML, the schema recognizer service queries the schema store 290 using a standard storage query service 294 to determine the schema type, using the XML namespaces to narrow the list of possibilities. To infer the schema type from plain text, the schema recognizer service relies on natural language services, which may in turn use the schema store 290. Once the schema type is known, an application may use this information to provide its own user interface or enable a system-wide USGT interface.
[0081] A schema mapping service takes XML data in one schema, transforms the data based on mappings defined in the schema store 290, and returns the data in an XML
representation of another schema. In one configuration the schema mapping service is used by applications with writing import or export functionality, often in conjunction with the schema adaptor service.
[0082] Schema persisted in the schema store 290 may describe the applications, scripts, components, method bindings or data sources that can be used to act on or represent a specific schema type. For example, an application may provide a standard user interface to display data of a specific schema type, while another application may have business logic to operate on that data. Which action is appropriate for a given scenario is dependent on the users preferences of context These schema services cooperate with the user interface component 140 to enable several end user features, such as action menus, auto-complete, and smart clipboard drag-n-drop (described below) [0083] The action menu feature presents a choice of available actions on a piece of data in any application. In one configuration, these available actions are presented in a "factoid" fashion allowing the user to choose or ignore them. An application queries the schema store 290 using storage query service 294 for registered actions related to a specific data type. The retrieved actions are used to generate the action menu. For example, when a user clicks on an address, the application queries for type "address" and the schema store 290 returns actions as "Print an Envelope" or "Map this Address" that - are populated in a context menu. An action menu API allows developers to expose this menu and other application-specific actions in their applications. Pre-populated action menus for each core type in the schema store may be exposed in the operating systems, Internet browsers, and various active applications.
[0084] The schema services could also enhance existing "auto-complete"
features, which make it easier for a user to fill out data fields in web forms and documents by presenting choices from a data source listing possible values. The list of possible values presented to the user could be based on registration in the schema store 290.
For example, when filling out an "Evite" or "electronic invitation" to invite friends to a party, the email address field would provide a list of addresses from a user Contact List, which was bound to the email address property through the registration in the schema store 290.
This same functionality could be exposed through other applications to offer auto-complete in letters, invoices, spreadsheets, mailing lists, databases, or other documents.
The same list of values would be displayed in any application that choose to expose this functionality.
[0085] Smart clipboard drag-n-drop uses schema transformation services to allow data to be exchanged between applications that use different schemas. Thus, schema transformation service enhances existing drag-n-drop and clipboard routines to move data between applications that support different schemas, while preserving a shared understanding of what the data represents.
[0086] Thus, the schema component, working in cooperation with other technology components of the platform 115, such as events, messaging, storage, schema, security, etc., provides a mechanism to share meaningful information across the client and server devices.
E. USER INTERFACE
[0087] The user interface component 140 of the platform 115 of Figure 1 provides a multi-modal, responsive, and intelligent user interface across a variety of client devices.
Figure 4 schematically illustrates the user interface component 140.
[0088] The user interface component 140 provides a multi-modal user interface (UI), meaning that the user can interact with the UI through multiple modes and the modes can be seamlessly changed on-the-fly. The user interface component 140 includes an advanced input/output component 400 to allow multi-modal input and output. The input/output component 400 may receive user-entered input using "traditional"
methods such as keyboard entries or mouse clicks. For example, the input/output component receives text 402. In addition, however, the UT also allows other input methods, such as audio/speech input (e.g., audio/speech 404) for devices that are equipped with microphones, stylus/touch input for devices that are equipped with touch screens or pads, and handwriting input (e.g., handwriting 406) for devices that have handwriting input capability. As represented by the hi-directional arrows 408, the input/output component 400 is also capable of providing traditional output such as text 402, as well as unconventional computerized output such as audio/speech 404 and handwriting 406.
[0089] The input/output component 400 also incorporates various conversion technology especially useful in inputting information to a device. Such conversions include speech-to-text technology which converts the users' audio/speech input to text.
This conversion is helpful when the user is unable or it is inconvenient to enter text using traditionally typing such as when the user is driving a vehicle or otherwise lacks the ability to type. Another conversion useful to input includes handwriting-to-text technology which converts the users' handwritten stylus/touch input to text.
This conversion allows for text to be entered when a text entering device such as a keyboard is not included with the device.
[00901 For example, a personal computer in the form of a tablet (i.e., "Tablet PC") is a device which allows handwriting input by writing directly on the screen using, for example, a stylus. The Tablet PC may then use the input/output component 400 to convert the handwriting into text so that the text may be edited in a way not possible with handwriting on paper. For example, spaces could be inserted between paragraphs to allow for comments to be inserted. The Tablet PC may display either the handwriting itself or the text of the handwriting as desired.
[0091] The input/output component 400 may also present data to the user in multiple modes beyond the "traditional" text and graphical display. For example, the Ul may incorporate text-to-speech technology, which converts text (such as a typed email message) to audio ("reads" the message through speakers on the device). Also, voice mail may be incorporated into a unified messaging shell along with text-based e-mail messages. Speech to text conversion allows this voice mail to be converted into text if desired.
[0092] The multi-modal user interface allows the user to interact with various devices based on the user's state and proximity. For example, while using a rich client such as a PC, a user may choose to have her messages displayed through video/audio and reply by text. However, while in her car, the user may choose to have her messages played only by audio and also reply by audio.
[00931 This natural language communication is enabled based upon user specific unified user interface portal concepts. Exemplary unified user interface portal concepts include the analysis of an input string, the concept of matching via logical form matching, the generation of an appropriate language-like sentence along with the results, helpful feedback based upon customized search parameters for the user, and search infrastructure capable of smart execution over multiple disparate database stores, with a priority set to the user's traditional storage locations.

[0094] In addition to being multi-modal, the user interface component 140 is responsive in that it adapts and/or changes based on the user's state and context across a number of client devices 110. For example, the user interface will be configured and rendered according to the user's preferences and session status so that if the user switches mid-session from one client device to another, the user may continue the session using the other client device with the user interface appearing consistent (although possibly modified, as discussed below) across client devices.
[0095] Referring to Figure 4, the preference information may be stored in the MyState adapted directory 905 in the server federation 120. As a user works on a client device, the session status information is regularly updated in the MyState directory 905.
When the user switches to another client device, after proper authentication using security component 165, the preference and session information are provided to the new client device. The preference information allows the display of the new client to appear consistent with the old client. Furthermore, the session state information allows the new client device to continue in the session where the old client device left off.
[0096] The user interface also scales appropriately and smoothly to the technical capabilities of the client device. For example, mobile telephones have obvious technical limitations in their user interface due to space limitations for input keys and display area.
The user interface for these mobile telephones would be scaled down so as to emphasize only the more important features of the user interface. Thus, a user may migrate mid-session from a rich client personal computer to a thin client mobile telephone, although the user interface of the mobile telephone will provide a more restricted user experience of the session. This smooth scaling between client devices may be accomplished through the use of the manifest supplied by the code management component 175 and described in detail below. For example, the manifest may describe the minimum user interface features required to be displayed on the client device and then describe a priority of user interface features to be displayed when all components cannot be displayed on the client.
[0097] Referring to Figure 4, there is a whole spectrum 412 of user interfaces available for a client device depending on the capabilities of the client device. The spectrum includes very rich interactive UI page components (e.g., page component R) for client devices with well developed multi-modal capability, and available processing power. The library also includes thin page components (e.g. page component T) for clients having less developed user interfaces and lower processing power. The user interface UI shown in Figure 4 is drawn from a page component 414 somewhere in this spectrum 412.
[0098] Also, the user interface responds intelligently to user activity. For example, as described above, the user interface component 140 cooperates with schema component 170 (and schema services 292) to provide action menus of "smart tags" to the user. If the user types on an address (either in a Web page, document, or a contacts list), schema services 292 allows the address to be recognized as an address and thus provide a hot tag.
The smart tag may be represented by, for example, marking the recognized item with a distinguishing mark such as a blue dashed underlining.
[0099] The user may then select the marked address by, for example, right clicking on a mouse to obtain an action menu that is appropriate for the type of item recognized.
For example, an action menu for an item recognized as an address may offer the ability to see a map, print an address label, add to a contacts list and so forth. One of the appropriate actions might include using the address to find more information such as, for example, maps encompassing the address. In so doing, the user interface may consult a mapping service made available through the directory services component 150.
[00100] Also, the user interface may detect that the user is typing and thus focus user interface features on word processing activity. For example, the typing may trigger events that result in the user interface determining that the user is likely intended to perform word processing. Such event triggering and inference building is provided by the events component 155 [00101] The user interface may also have a unified command line, which may be used to perform a search, navigate to a Web site, access a file in a file system, or perform a natural language query or command. In a preferred embodiment, the unified command line would be provided in some form on every type of device. In performing a query, the user interface component 140 uses an intelligent feedback process to provoke clarification or seek confirmation for execution of commands, controls or logical processes. For example, the user may type "How's the market doing today?" into the unified command line. There is some ambiguity and/or vagueness in this question. The user interface component 140 may then respond by speaking "What index are you interested in?" The user may then type in the command box "Dow Jones." The user interface component 140 then has enough information to speak a reply. In order to return the information requested in the command line, the user interface component 140 must cooperate with the storage and messaging components to retrieve the information.
[00102] The unified command line may also be used to perform natural language command. For example, a user may type "schedule a meeting with Joe Doe for 3:00."
After the user interface component 140 clarifies the date, duration, and place of the meeting, the user interface then consults the calendar of Joe Doe if such access has been granted by John Doe. If the rules and preference established by John Doe allow for the meeting to be schedule at the requested time, place and for the requested duration, the meeting is scheduled in both John Doe's calendar and the requester's calendar.
[00103] The unified ,command/search line parses and brokers out the query, or command to services provided both locally and on the network. It exists in one place in the user interface, accessed the same way, no matter where they are, and all forms of input ¨ typed (keyboard), spoken, handwritten may be received by the user interface. All levels of intelligence ¨ keyword, Boolean, and natural language (fragments, noun phrases, and/or well formed sentences) may also be received and processed by the user interface.
[00104] The user interface component 140 may provide a single unified shell that recognizes that an end user is one person with many roles such as, for example, student, employee, manager, financier, patient, parent, consumer, and pianist. The user interface via the single unified shell brings all these roles together creating a rich, seamless experience.

[00105] The unified portal of the user interface component 140 allows the end user to customize and control the settings of the unified portal, including the establishment of project priorities, thereby minimizing the visual separation between the operating system, documents, and applications used for various activities.
[00106] Through this customization, the user interface component 140 intelligently populates and lays out the page. This custorni7ation is stored in the MyState directory 905 in the form of preferences. Once a user logs onto the client device and authenticates to the security component 165, the federation of server 120 cooperatively obtains personalized information (possibly stored in the mega-store of the storage component 145) following these preference and provides the information to the user interface over the link 410.
100107] The user is also permitted to customize and control the settings of the user interface component 140 to include an awareness of the user's working state and adjust the appearance of the user interface accordingly. Exemplary working states that might require different user interfaces include: when the user is at the PC working, when the user has gone from the office, when the user is accessing data via a PDA or wireless telephone, when the user is working from home, or other location or electronic device attached to server federation 120.
[00108] The user interface also enables the end user to instruct a device to collect data relative to the user's prioritization, including the ascertaining of messages and prioritization. For example, the user may set a preference that messages from their boss should always be given high priority and they should be interrupted to receive them.
Thus, notifications from the event component 155 that messages are received may be filtered based on these preferences. The unified shell also enables web-based communities to contribute data from individual PCs into the community project This is particularly useful in work communities as it allows a manager to have the ability to control the content from his PC portal.
[00109] Window sharing and document sharing are also enabled, such that when a user is in communication with someone on a communication list, either party may activate window sharing or document sharing so that the other individual may view the window or document in question. Such window sharing may be accomplished by accessing a document in the mega-store in the server federation, and configuring the security settings so that others may have appropriate access through the security component 165 to the document.
[00110] The user interface also creates ad hoc templates that allow a user to quickly make reuse of existing reports and other data structures. The templates may be published, distributed, or shared through the unified portal with other members of the work community or published on the Intranet or Internet. Template generation can be a useful feature when working in an electronic work community Permitting each participant to contribute to the final product. Certain templates will request specific information from each work community participant to finish the report.
[00111] The user interface also enables the use of "buddy lists" with predetermined settings for how listed individuals may be connected or reached. Exemplary connections include electronic mail, telephone, facsimile, address information, video conferencing requirements, wireless communication portal, or other communication mechanism.

These "buddy lists" are generated by the event component 155, which triggers an event when an individual logs onto a particular device. The user interface component receives these events and presents them to the user. Finally, the user interface allows for standard personal and calendaring schema to be utilized such that disparate systems may communicate seamlessly.
[00112] The user interface supports the use of personal devices, conference awareness of user object in associated security settings, documents sharing with both local and distributed participants, the ability to move documents on a local device for instant access across a web, the response to handwriting annotations made at the unified user interface portal, and, finally, the triggering of notices as a result of event calendaring.
[00113] The user interface is a central place for users to move seamlessly between applications and communications. Single, unified edit/control or edit and control, allows for the same place to host a query over a specific structured database. The system is given an awareness of application state and the ability to access appropriate application models.
[00114] The system provides a "personal portal" for providing access to applications and services on the PC. For example, it uses knowledge of user schema to intelligently populate and lay out the page. It provides the key linkages users need for navigating personal, shared, and global information, and for running their computer.
[00115] Thus, the user interface is multi-modal allowing flexibility in receiving input from a user and providing output to the user. The user interface is also responsive in that it scaled appropriately to the capabilities of the client device and allows for user to switch client devices mid-session. The user interface is intelligent in that it infers intent behind user action and takes appropriate actions such as providing a smart tag with an associated action menu suitable for a particular item when the user interface recognizes the particular item.
[00116] The event component 155 of the present invention transparently facilitates the F. EVENTS
distributed communication of events between any software component that publishes or generates events ("event source") and any software component that subscribes to or receives event notifications ("event sink"). In this description and in the claims, an event is an observation about one or more states such as, for example, the status of system components, the activity of a user, a measurement of the environment, and so forth. The event system enables software components and architectures to have access to continually updated information about their context.
[00117] Figure 5 illustrates generally the event component 155 that provides an exemplary communication of events between one or more event sources and one or more event sinks. An event is generated at an event source 602 in a variety of manners. An event may be generated by an event source 602 as a broadcast or a directed communication to an event sink 604. An event sink 604 may listen or actively poll an event source 602 in order to receive an event. Furthermore, an event sink 604 may subscribe to an event source 602 or alternatively listen to events that are forwarded from intermediate points in the server federation 120.
[00118] The event component 155 transforms fundamental or atomic events 606 provided by event sources 602 into progressively higher-level events through an event composition mechanism 608. The process of event composition is the construction of new events or actions from a set of observed events and/or stored event data.
Event composition may be driven by rules, filters, and by more advanced pattern recognizers spanning a spectrum of sophistication all the way up to rich inferential machinery. Thus, event composition adapts the set of available atomic events 606 into observations 610 that are appropriately matched to the informational requirements of software components, providing them with information at the right level of abstraction to make good decisions.
[00119] Event composition 608 aggregates, filters, and transforms lower-level events (atomic events 606) into higher-level events 612 and, at times, maps the events directly into actions, such as world action 614. The actions include real-world actions 614 and information-gathering actions 616 that serve to gather new events via actively polling or listening. Event composition 608 provides methods for combining events and data, whether the events are observed in close temporal proximity or at widely different times.
Event-specific language 618 and composition compiler 620 may be used for building composition components. Event composition 608 may employ a variety of methods, ranging across a spectrum of sophistication from simple rules and filters to richer temporal pattern matching and frank logical and probabilistic inference in order to combine the events and data.
1001201 Consumers of events, such as, by way of example, event store 622, perform inferences 624 from sets of low-level (atomic events 606) or higher level events 612 and take actions based on these inferences. The inferences 624 can range from the simple re-transmission of the information to logical, Bayesian, and decision-theoretic inferences.
For example, a stream of events about a user's location, activity, and active devices can be analyzed by a Bayesian model to provide a set of probabilities about a user's goals that can be used in turn to make ideal decisions about the most important services and notifications to provide to the user. While Figure 5 illustrates event composition 608 as being separated from event-based inferences 624, sophisticated composition mechanisms for composing high-level events from lower-level events merges conceptually with inference for decision-making.
[00121] The event component 155 provides that events can be distributed, registered and accessed across the server federation 120 and client devices 100 and for "metareasoning" to occur about different aspects of the overall event system and subsystems that endow the system with the ability to do self-monitoring, control, and throttling of event communication and reception. Metareasoning refers to methods and inferential machinery that ensure the health and maintenance of the event system.
[00122] The event component 155 allows any event source or sink to publish, subscribe, or listen to events being broadcast widely or within scoped domains. This requires intelligent distribution of the subscriptions, decomposition and placement of the compositions at intermediate nodes in the network, and routing. The event component uses the security services of security component 165 to allow event sources, event sinks, and intermediate nodes to be able to delegate capabilities.
[001231 The event component 155 is designed to facilitate interoperable communications and prioritization among otherwise incompatible event sources and event sinks, while maintaining the highest degree of individual sink/source privacy and overall system security. The event component 155 includes, but is not limited to, publication and subscription systems, an event composition mechanism, an event routing mechanism, event storage and logging mechanisms, and event system rnetareasoning..
The event component 155 also uses schema and schema services provided by schema component 170 and communicatibn protocols and quality of service provided by messaging component 160.
[00124] Event schema is a collection of class descriptions and the relationships among these classes that define the physical event structure. The relationships among classes include an event class, source, target, semantics, ontological content information, observational reliability, and the quality of service attributes known by the event source.
In a preferred embodiment, the class descriptions are XML based schema classes.
[00125] Event descriptions use a schema description language for expressing their structure and constraints and a declarative pattern language for expressing scheduled behavior and compositional characteristics. Within the schema language, the event structure is simple. Events have a public envelope that is used in pattern matching and routing, and a private body that is used to privately convey end-to-end data.
Given this structure, the pattern language is able to use both instance data and schema information in order to capture higher-level semantics and rules with which to create derivative events.
[00126] The use of a schema language allows for a greater range of expressions than simple name-based conventions. Individual events are filtered and transformed and multiple events are composed together into higher-level events. The pattern language includes operators for composition and encapsulation, temporal relationships, logical relationships, string manipulation and MAL operations, endpoint naming and topology description, and mathematical relationships. The language facilitates the reuse of composition specifications via parameterization.
[00127] The event schema is extensible. A strong relationship model based on inheritance allows backward compatible versioning. Event types have well-defined characteristics based on a strong extensible type system. The model is protocol independent described using standard )(MI vocabulary. In addition to event schema, various services - are modeled comprising Distributed Event System (e.g.
publisher capabilities schema, subscriber capabilities schema, event forwarding schema, topology, event store schema, composition and filtering, etc.).
[00128] Schematizing the services/components of the event service allows for the achievement of interoperability, discovery, and the ability to browse all of the components of the event service. Schematizing also enables the ability to statically analyze/optimize composition scenarios, examine/save the state of long-running composition scenarios, monitor the operations of the event service, and serves as the main foundation for metareasoning.

[00129] The event system includes a highly optimized publication and subscription service driven by model-based subscription registrations. The events system allows for flexibility and choice of the service to publish events, such as, by way of example, kernel events (e.g. WDM drivers events) that utilize a kernel driver programming model, non-COM APIs for publishing events (e.g. security audit events, a directory, a service control manager) that utilize a low-level operating system service programming model, classic COM interfaces for normal applications, and high-level COM+ classes that utilize native COM+ programming model.
[00130] An "event subscription" is a request that the event infrastructure notify the subscribing component when a certain condition occurs. Examples of such conditions may be "CPU utilization exceeds 90%," "Process A has stopped" etc. These instructions are stored as configuration objects in the schema repository.
[00131] Each instruction consists of two parts. A first part specifies the event of interest (filter). The second part specifies action to be performed in response to the event.
The filter includes a statement defining the event of interest. A single filter can trigger multiple actions. The action may be driven by a set of user-defined rules. For example, a user may specify that interruptions in a telephone conversation may only occur if she receives email from a certain high priority sender. This allows the user to continue a telephone conversation without interruption, unless the user wants to be interrupted.
Thus, a user may balance work and personal time by specifying rules in which work time is to intrude into personal time, and vice versa. In case an interruption is appropriate, the email message would then be provided from the mega-store. In this manner, the user maintains control over her information and time.
[00132] The subscriptions may have a configurable lifetime, based on the concept of a lease. Subscriptions that need to outlive a system reboot are stored in the schema repository. However, cheap, short-lived event subscriptions should also be supported.
They can be configured with a simple callback and a filter, without requiring the subscriber to implement persistable bindings.

[00133] Subscriptions may be point-to-point or are point-to-group. The distributed services are interested in the scenarios of "tell me when any servers in domain X fails over" or "log all security break-ins on all machines in domain X which have application Y installed." So instead of events that occur on an individual machine the distributed application is interested in events that occur in a group of machines that are part of server federation 120. These scenarios require that the subscription be defined once and automatically distributed to all or some of the machines in the group, and that as new machines enter the group, the subscription is automatically applied to them.
[00134] Distributed subscriptions to the events in the group are represented by objects in the distributed namespace provided by the directory component 150. Those objects can also include routing configuration that instructs the forwarding service where the events should be sent. When a new machine enters the cloud, the availability of the distributed namespace ensures that all the subscriptions are deployed and events start flowing to the subscribers.
' 15 [001351 Subscription builders should be able to specify the quality of service ("QoS") required for their subscription. The event component 155 cooperates with the messaging component 160 to ensure that the QoS is satisfied by using appropriate transport parameters and conducting the rest of its business accordingly (for instance, all internal queues must be persistent of QoS if guaranteed delivery is specified).
[001361 The number of events generated in the environment can be quite large.
Therefore, the cost of event delivery can cause significant operational overhead. In order for the publication service to scale the system, the events nobody is expecting must be discarded as early in the event lifecycle as possible. To accomplish this, an efficient filtering service does a quick validation of the event against the outstanding subscriptions. However, the number of existing subscriptions may also be very large. The filtering service therefore uses an efficient inverse query engine based on mechanisms such as a decision tree.
[00137] In addition to filtering events, the event filtering engine provides subscription analysis services to the publishers. The service notifies publishers when a subscriber is interested in their events and when nobody is interested any longer.
Provisions are made for publishers to perform any filtering that they are capable of performing, instead of supplying useless events.
1001381 Distributed event-driven services include scenarios where individual events are of little significance unless they occur in a certain sequence or coincide with certain data states. Examples of such scenarios are "notify when all backup controllers are down," "notify if a server crashes 5 times while the load is low," or "identify the situation when a user visits more than 5 menus without selection within a horizon of 5 seconds." To detect these combinations the system composes events and data.
1001391 The event composition service 608 may be a state machine driven by events and data conditions. In one embodiment, each composition service is internally configured as a combination of objects that describe the state transitions.
Because some of the services can be quite complex, a composition language or template may be provided to simplify the task of setting up composition services. The following are exemplary scenarios: Aggregation of similar events (e.g., "Page me on all transaction-failure events occurring on any SQL server in my enterprise, except for those occurring less than 5 minutes after server shutdown"); composition of events and data (e.g., "If an e-mail arrives while I am reading another one, do not bring it up");
calculating state from events over time, (e.g., "What was the trend of my e-mail queue size over the last day?");
and counting and heartbeat monitoring (e.g., "Notify me if there is no mouse movement and no key is pressed in 5 minutes").
G. MESSAGING
[001401 The messaging component 160 of the invention enables client devices 110 and servers 140 to communicate. The term "message" extends to structured data exchanged between applications or other components of the operating environment 100.
Examples of messaging include application-to-application messaging, person-to-person messaging (e-mail) and collaborative applications. In accordance with a preferred embodiment, the messaging component 160 is HTTP-enabled, and is compatible with firewall configurations including DMZ, load balancing servers, and NAT services.

[00141] In order to facilitate interoperability, the messaging component 160 provides a common messaging application program interface (API) and set of services that layers on top of HTTP, SMTP and/or other transports to provide common semantics to messaging applications regardless of the underlying transport. In this manner, the Internet and other wide area networks are leveraged to provide efficient and ubiquitous messaging, substantially regardless of the transport protocol associated with particular devices, so long as the transports are compatible with the common messaging API.
[00142] Moreover, the messaging component 160 is highly scalable both in number of users and connected devices that it can support, and also in the types of devices or networks with which it can be used. In other words, the messaging component readily adapts for use with devices and systems ranging from small wireless devices to "mega-scale" networks and messaging systems. This scalability feature is characterized by the ability to build messaging applications on the messaging platform that allow small devices to participate in high quality of service (QOS) message exchanges as well as sophisticated distributed services. In other words, the messaging component 160 is both highly scalable on the server and can be scaled down to small devices, meaning that it is possible to build appropriate "small footprint" subsets.
[00143] In contrast to conventional messaging systems, the messaging component of the invention utilizes a platform messaging architecture. Rather than being a layered product, the messaging services exist as a base platform substrate to which new applications and message-based services, one example being distributed eventing as provided by the events component 155, can be written by the entity that operates the messaging services of the invention or third parties. The messaging component 160 is defined in a manner so as to recognize and embrace Internet-based protocols and to exploit new and existing protocols in a common fashion. Moreover, the messaging component 160 provides asynchronous, connectionless, store-and-forward reliable messaging with exactly-once, in-order message delivery.
[00144] The messaging component 160 is targeted at reliably delivering application-or service-defined message "blobs", in contrast to the messaging system being aware or dependent on particular message types, message content, or service protocols.
The messaging component 160 does not directly implement data dependent routing schemes, topic or subject-based publish/subscribe infrastructure, or other messaging transformation services.
[00145] The messaging component 160 provides a suitable basis for the transport layer of distributed event support. While the messaging services can be further supplemented with additional functionality, the present invention can be practiced without the messaging services defining a full, integrated event system. Moreover, the messaging services need not define integrated high-level discovery message endpoint discovery services.
[00146] One embodiment of the messaging component 160 is now described in greater detail in reference to Figure 6. In order to meet the needs for reliable and flexible messaging for applications, users, hardware, etc., the messaging component includes a common API 702 for all messaging activities. API 702 exposes a common developer interface and provides common implementations of shared capabilities, such as authentication, access control, and quality of service guarantees. Messaging component 160 also preferably includes messaging applications 704, gateways 706, routing 708, HI"TP communication services 710, and transports 712, which will be described in greater detail below.
[00147] The layer designated in Figure 6 as Queue-Based API & Services 702 (hereinafter API 702 or layer 702) provides a common interface across the different transports and common services. API 702 establishes a simple programming model that enables developers to deliver messages to destinations that can be identified by URLs in one of several URL namespaces. In a preferred embodiment, the fundamental destination construct of API 702 can be a queue, similar to that of the existing MICROSOFT

Message Queue (MSMQ) queue-based API, developed by Microsoft Corporation of Redmond, Washington.
[00148] Since the different transports 712 do not inherently have the same level of services built in, many of the services are implemented in layer 702. Because different =

transports 712 have different levels of integrated services, the interface between layer 702 and the specific transports 712 is fairly sophisticated, since when a transport has inherent mechanisms for features such as authentication or higher quality of service, it is desirable to use them. However, all of the basic capabilities are also provided on top of any transport 712 that supports simply best-effort delivery of arbitrary messages.
[00149] According to one embodiment of the invention, layer 702 preferably has associated therewith a range of qnalities of service to message deliveries.
For instance, express QOS is defined as high-performance in-memory based messaging that is not resilient to message host reboot. Persistent QOS is disk-based messaging that provides at-least-once delivery guarantees. Exactly-once/in-order QOS relates to persistent messaging that provides exactly-once ordered delivery (duplicates are identified and removed, out of order arrivals are rejected).
[00150] The security services of layer 702 can enable authentication, access control and/or secrecy services according to the security component 165. For example, authentication may be based on certificates according to an end-to-end model, which can be user-based or machine-based, or can be provided according to other models, including MSMQ, Secure Multipurpose Internet Mail Extensions (S/MIME), or other suitable authentication systems. Access control (i.e., who is allowed to deliver to and manipulate queues) may be controlled in a user-oriented fashion based on credentials established in message authentication. Secrecy services (i.e., encryption and decryption) may be established using hop-to-hop secrecy enabled through HTTPS, which implies that intermediate servers are trusted. End-to-end secrecy can be enabled though key exchange protocol.
[00151] The messaging component 160 of the invention can be adapted to operate with a variety of both existing and future transports. Indeed, the ability to interoperate with different transports is a primary purpose of the design and existence of API.
Although other transports may be used, Figure 7 specifically illustrates API 702 being used in conjunction with four transports 712, which are examples of transport protocols that maximize reach and functionality. HTTP/HTTPS 712a is a transport protocol that uses a SOAP-based message representation. MSMQ binary transport 712b supports a rich set of QOS. For instance, MSMQ provides a highly optimized binary format that is compressed and enables structured access to message contents. Multicast transport 712c supports applications that need simple messaging with large scalability of recipients.
SMTP transport 712d is provided for applications that fit well with the traditional SMTP
model. T Arger message sizes, and other scenarios typical of email traffic are well suited to SMTP. In addition SMTP has characteristics (both in the protocol and in deployment reality) that make it useful for business-to-business ("B2B") applications where use of the existing infrastructure is desired_ SMTP has good performance but fairly low level of additional capabilities, although it supports basic "at-least-once" quality of service and simple authentication.
[00152] Gateways 706 are treated somewhat differently from built-in transports 712.
Transports 712 generally do not support a fully pluggable model where third parties can add new components. Instead, a gateway 706 receives message traffic for a portion of the ITRL namespace. Gateway 706 can then connect to other types of communications systems, such as MQSERLES or the GROUP WISE email connector.
[00153] The messaging component 160 enables message exchange between multiple parties in an interoperable, secure and transparent manner. To do so, a common self-descriptive language encapsulates messaging metadata and payload. In a preferred embodiment, XlvIL is used as description language that addresses these requirements.
[00154] Extensibility is important for allowing messaging applications 704 to add value to the underlying messaging component 160 in a seamless manner. For instance, the protocol should have a general-purpose mechanism to introduce application-specific modules. Examples are message tracing, logging and data transformations. This should be exposed as a standard for inserting app-specific elements into an XML
document that encapsulates a message.
[00155] In a preferred embodiment, the messaging component 160 uses HTTP as a transport, which provides that local "HTTP proxy" services are available.
Likewise, the standard HTTP security mechanism (SSL) can be used by the messaging component 160.

[00156] In order to scale, the messaging component 160 can take advantage of available load balancing services. For lower qualities of service, messaging is essentially stateless and thus the underlying load-balancing mechanism being used is transparent.
However, since higher Q0S are inherently statefill, the messaging services provide mechanisms for state preservation across message exchanges, including both external mechanisms (application-specific) and internal mechanisms (generated by the messaging infrastructure). To do so, the messaging component 160 may use a single back-end message store with respect to which end-to-end delivery semantics are preserved and a mapping facility from external addresses to the internal message store address. It is noted that the mapping facility can be provided by the "incoming messaging proxy"
service which can be deployed with an Intranet as well as providing an Internet presence.
[00157] In general, a messaging host using HTTP as its transport needs the ability to send and receive messages. This implies that it has both HTTP "listening" and "talking"
services. In a preferred embodiment, a universal listener provides the basic server-side HTTP protocol support. The universal listener, which is a system component shared by all HTTP servers on a machine, manages port 80 on behalf of all server applications and surfaces incoming requests to them via a universal listener API (UL API).
Services and applications, can use the UL API to receive requests directly into their process environment. An optional process management facility is provided for server applications (e.g., Active Server Pages) that want requests to be serviced within system-managed processes.
[00158] The universal listener provides a kernel-mode listener shared by all HTTP-based server applications on a machine. All applications can efficiently share port 80.
The universal listener can also request parsing and provide a response cache for high performance delivery of static content and "stable" dynamic content.
Applications can control caching via configuration and the UL API. Cached responses can be delivered without entering user mode. =
[00159] The universal listener can further dispatch requests to user-mode "worker processes" based on the longest match URL prefix. These user-mode applications have complete isolation from the core listener component. The worker process can receive and respond to requests using a "UL API." Moreover, worker processes services multiple parts of the URL name space. More than one worker process ("a garden") can service the same set of applications for increased scalability, availability and intra-application isolation.
[00160] The HTTP-server process manager is a system component that can optionally be used in conjunction with UL to manage worker process. The process manager provides on-demand launch of worker processes (e.g., triggered by incoming requests).
The process manager also can establish worker process "health monitoring" and worker process "cycling" (shutdown/restart) to recover from leaks, hung servers, etc.
Cycling can be triggered by time, number of requests received or as a result of health monitoring.
Furthermore, the process manager can provide management interfaces for configuration and control and persistent configuration.
[00161] In one embodiment, the HIM' client is implemented in kernel mode.
Reasons for implementation in kernel mode include 1) performance; 2) communication with kernel components; and 3) listener/talker integration. The benefits of listener/talker integration include performance optimizations and shared implementation.
[00162] The messaging systems can optionally implement HTTP protocol extensions, support for which is established in both the listener and talker implementations. One extension relates to a "web mux", which enhances the HTTP connection management to support more efficient connection multiplexing, which can be particularly valuable in high volume B2B scenarios.
[00163] As described above, the messaging component 160 provides efficient and reliable messaging using any of a variety of transports, including HTTP. The messaging component 160 is used by the other technology platform components to pass information.
The messaging component 160 establishes a standard interface to which developers can write applications and take advantage of the overall architecture of the messaging services and the other features associated with the invention.

STORAGE
[00164] In describing the storage component 145 of the distributing computing services platform 155, reference is made to the term "data engine," which refers to any medium that may be used to carry or store desired program code means in the form of computer-executable instructions or data structures, which may be accessed by a general purpose or special purpose computing device.
[00165] A data engine may be associated with many types of devices. By way of example, a data engine may be associated with any client devices 110 (desktop PC, a lap top computer, a Personal Digital Assistant ("PDA"), a cellular telephone, a pager client, and so forth discussed above in connection with as Figure 1). A data engine may also be associated with server devices 140 as, by way of example, application, audio, database, a fax, file, intranet, mail, merchant, modem, network access, print, proxy, remote access, telephone, terminal, video, or Web server, or the like. These servers may be located in the server federation 120.
[00166] Figure 7 illustrates an exemplary architecture for storage component 145, which addresses the use of a data engine, the accessibility of data, and the execution of one or more applications. Storage component 145 may be separated into three areas generally characterized according to the type of entity that utilizes each particular area.
The areas are illustrated in Figure 7 as areas 802, 804 and 806. By way of example, a user generally utilizes area 802, a developer generally utilizes area 804, and an administrator generally utilizes area 806.
[00167] The foundation of storage component 145 is a file system of an operating system, such as, by way of example, the MICROSOFT WINDOWS operating system. In Figure 8, the file system is illustrated as file system 808.
[00168] The data engine 810 is the heart of the storage component. In a preferred embodiment, the data engine 810 may be a SQL Server Storage Engine based on SQL
Server from Microsoft Corporation. Built on top of the data engine 810 are various data models such as, by way of example, an XML Data Model, a Relational Data Model, a Messaging Data Model (e-mail, calendar, group productivity), such as, by way of example, an Exchange Data Model (not shown) based on Exchange Server from Microsoft Corporation. The data engine stores data in the most efficient format. The data models or engines layered on top of the data engine understand how to access the stored data and present the correct view to the developer. The data may be presented in a number of formats, such as, by way of example, in tables, a hierarchy, or a series of name/value pairs. The data models may include one or more engines. By way of example, the XML Data Model includes XML Engine 812. Similarly, Relational Data Model includes Relational Engine 814.
[00169] Developers communicate with the various data models through a common query system using a database programming language ("DBPL") technology. The DBPL
technology includes Data Access Application Program Interface ("API") 816, which is a format that is used by an application program for communicating with a system.
The format employs function calls that provide a link to a required subroutine for execution.
In a preferred embodiment, the DBPL technology is based on XML (XML 818), may employ a relational model (Relational 820), and utilizes object technology (Objects 822).
[00170] The top layer, illustrated as area 802, includes various applications 840a, 840b, etc. that are used by a user/consumer. The applications cause the integration of, for example, documents, mail, calendaring items, contacts, stock portfolios, customers, orders, media based product catalogs, etc. The applications sit on top of the various data models and talk to the system using a specific protocol 824. In a preferred embodiment, the protocol 824 in is the Simple Object Access Protocol (SOAP) 824.
[00171] In a preferred embodiment, the components of storage component 145 are based on XML as the unifying technology such that all types of data are handled as XML
documents. The server federation 120 and communications associated with the distributed computing services platform 115 of the present invention are built upon an XML foundation. Messages, method invocation, object description, and the data engine all use XML. Query language works on hierarchies and returns hierarchical XML.

Because storage component 145 is based on XML, storage and query operation are the same across the entire data spectrum, from tabular formats to documents.

[00172] The storage component 145 is a key component that enables a storage mechanism termed herein "mega-store." In mega-store, the server federation 120 of Figure 1 acts as a unified storage mechanism from the end-user viewpoint. The mega-store is illustrated by the following scenario. A user walks up to a PC and logs on. This log on authenticates the user with the Internet authentication service provided by the security component 165. After the user is authenticated, the directory component 150 may be used to determine where the user's information is stored. The storage component 145 then retrieves the data and provides it to the user interface component 140. Thus, the personalized information appears in the user interface such as history lists, favorite lists, the inbox, and so forth without requiring further user intervention. Thus, as a user moves from device to device, their data and applications follow them.
[00173] The mega-store includes an end-user component and a developer component.
The end user simply understands that when they log on to a site, their personal data and information is automatically accessible stored for them. As such, there is no need for a user to be concerned with or understand whether their personal data and information is stored, for example in a cookie or on some server in server federation 120.
Rather, a user need only understand that wherever they go, whether it be home, work or elsewhere, their personal data and information is easily accessible.
I. DIRECTORY
[00174] Directories are conventionally enterprise-wide naming authorities that create the illusion that data is compartmentalized in an organized structure when, in fact, the data is often scattered throughout the enterprise. Examples of data that directories contain include address book data such as contact information regarding entities (e.g., users, computers and groups of users), authentication data used to authenticate entities, and authorization data used to control access to objects on a per entity basis. Two kinds of directories include adapted directories and meta-directories.
[00175] An adapted directory is a data store that is often adapted to one or more specific purposes. Often the directory functionality is specific to an application. The information stored in an adapted directory is authoritative data or "truth"
data (i.e., data not synchronized from other sources), but an adapted directory may also store redundant data (i.e., data synchronized from other sources). Examples of adapted directories will be set forth further below.
[00176] A meta-directory is a data store that contains or holds a subset of the objects found in adapted or other meta-directories. For each object, the meta-directory holds a subset of the attributes of that object. The meta-directory also contains references to directories that contain more complete information about the objects. Examples of meta-directories will also be set forth below.
[00177] Adapted and meta-directories that have well defined schemas are more easily synchronized than those directories that do not have well defined schemas.
Synchronizing adapted and meta-directories is useful because the information stored in meta-directories is often related to the association between related entries in various adapted directories. Often, the data stored in the meta-directory is available or readable by everyone. In some instances, however, more security is required and access to the meta-directory is more controlled.
[00178] In order to enable collaboration and communication throughout the server federation 120, the directory component 150 preferably provides a per-portal or per-Web site meta-directories with synchroni7ation between the meta-directories. The directory component 150 includes the use of both adapted directories and meta-directories.
[00179] Figure 8 illustrates the directory component 150 in accordance with the present invention_ The directory component 150 includes an adapted directory 905 that is specific to a person or entity and is referred to herein as a "MyState"
directory. The MyState adapted directory 905 is used to store information, such as the name, address, phone and the like, about the person or entity.
[00180] Since a person may have more than one identity (e.g., a home/personal identity and a work/professional identity), the MyState directory may contain information for more than just one identity for any given user. For instance, a user may have an adapted directory that is specific to a home or personal identity and an adapted directory that is specific to a work or professional identify of the user. An example of an adapted directory that is specific to a home identify is illustrated as home presence directory 910 in Figure 8.
[00181] These adapted directories 905 and 910 are structured according to a schema.
Through use of the services provided by the schema component 170, external services and applications can access and extend these adapted directories. The schema, in combination with the security component 165, also allows the user to permit different entities to access particular or specific portions of the adapted directory.
Through use of the event component 155 and messaging component 160, the MyState directories are also capable of notifying other entities of changes and updates to the MyState directory as well as terminating a relationship between an entity and the MyState directory.
[00182] The directory component 150 also contains portals having meta-directories such as, for example, enterprise portal 915 and portal 920. Portals may be viewed, in one example, as industry wide websites. Thus, there are healthcare portals, shopping portals, music portals and the like. Each portal implements one or more meta-directories to maintain information from related businesses and entities. For example, some of the meta-directories of healthcare portals will contain information about related entities or persons including, but not limited to, doctors, clinics, pharmacies, and patients. The portal meta-directories will maintain or store an object for each authenticated user. Each object may contain, for example, authorization information provided by the user because users that access these meta-directories are often authenticated. The portals also synchronize relationships between other portals and the adapted directories.
For example, the adapted directories of a doctor may be synchronized with the adapted directories of a patient through their respective meta-directories or by the healthcare portal.
[00183] The directory component 150 preferably encompasses various enterprises.
For clarity, only one of these enterprises (i.e., enterprise 925) is shown in Figure 9. The enterprise 925 includes an internal meta-directory 930 and internal adapted directories 935 such as those conventionally contained by current enterprises. Thus, enterprises need just migrate to using a portal such as enterprise portal 925 in order to tap into the vast directory services offered by the directory component 150. By allowing an internal enterprise to migrate to become an enterprise portal, third parties will be able to more easily access the entity's information.
[00184] The directory component 150 also includes an Internet meta-directory service 940. The Internet meta-directory service is capable of searching the Internet for data or documents that have a particular schema. This directory could include information such as products a company sells, services a company provides, and so forth. Each document (or subset thereof) is incorporated into a meta-directory, along with the document's URL.
Thus the Internet meta-directory 940 may be accessed by applications and services to point them to the information or services they need.
[00185] The directory component 150 may use an Internet authentication service (provided by the security component 165) that provides authentication services for the portals as desired. An example of an Internet authentication service 945 is referred to as Passport, provided by Microsoft Corporation.
[00186] Figure 9 exemplifies the interaction between the various adapted and meta-directories. This example is not to be construed as limiting the scope of the invention, but is an example of a portion of the functionality enabled by the present invention. This example illustrates a new employee beginning work with a new employer. The employer has an enterprise portal 1022 that contains an employer meta directory 1024.
When the employee begins work, the employee record directory 1002 is added to the adapted directories 1000, which are also maintained by the employer in this example.
Thus the employee record directory 1002 is an adapted directory that contains authoritative data about the employee according to a schema.
[00187] The employee record directory 1002 adds the employee to the employer meta directory 1024 and promotes a number of attributes to the employer meta directory 1024.
Information between these directories are synchronized by an Automated Attribute Agreement (AAA). Thus, the employer meta directory 1024 has an employee object 1018 with associated attributes 1020, which contain redundant data related to the authoritative data stored in the employee record directory 1002. The employer meta directory 1024 sets up a mail directory (not shown), a work calendar directory 1010 and a work presence directory 1004, which are also adapted directories.
[00188] Next, the new employee visits a security office to obtain a security badge. He uses a personal digital assistant (PDA) or other device to register the preexisting authentication directory 1008, which is another adapted directory having, for example, passport keys. The authentication directory 1008 is then linked to the employee's identity or object 1018 in the employer meta directory 1024.
[00189] The employee instructs the PDA device to keep the employer updated with personal information such as address, phone, and the like. This is accomplished by establishing an AAA between the MyState directory 1006 and the employer meta directory 1024. The MyState directory 1006 is an adapted directory as well.
Because of this connection, the employee's PDA can use the employer meta-directory 1024 to find the work presence directory 1004 presence server and interfaces with that presence server or registers to have access to the employee's universal inbox.
[00190] Once these associations and connections have been made, the employee may receive an email from the employee record directory 1002 asking the employee to select a health provider. The employee's selection is stored in the employer meta-directory 1024.
Next, the employer meta directory 1024 connects with the health provider portal 1016 and the health provider meta directory 1026 to create an entry for the employee. Thus, the health provider meta-directory has an object 1012 and attributes 1014 for the employee. The AAA agreement between the employer meta-directory 1024 and the health provider meta-directory 1026 can contain different items. For instance, the agreement may include periodic auditing as well as an agreement by the employer meta-directory to forward changes to the health provider meta directory.
[00191] The health provider meta directory 1026 sends the employee a Web page asking the employee to select a primary car provider. In return, the employee asks the health provider meta-directory 1026 to supply a list of doctors. After the doctor is selected, the health provider meta-directory 1026 will contact the clinic or doctor portal and create an entry for the employee in the clinic meta directory 1028. The clinic meta directory 1028 sends an email to the employee requesting the employee's medical records. The employee is able to release only the medical information portion of the MyState directory 1006 to the clinic meta directory 1028. This enables both the employee and the clinic to both maintain a complete set of records.
Simultaneously, the employee may approve sharing their calendar with the doctor, who may reciprocate.
Finally, the clinic meta-directory 1028 may signal a workflow service to schedule a first appointment with the employee using their mutually accessible calendars.
[00192] Again, the authoritative information stored by the adapted directories is therefore linked by the meta-directories in this example. It is understood that the clinic, the employer and the health provider also have various adapted directories.
Those directories and their interaction with the meta-directories has not been illustrated in Figure 10. The meta directories can store redundant information or hint information that relates to the authoritative information. The schemas of the adapted directories can allow other meta directories to access particular portions of the adapted directories. The authoritative and redundant information is synchronized to ensure that the data is up to date.
[00193] In Figure 9, each of the adapted directories in the adapted directories 1000 has a certain purpose or set of purposes. The employee record directory 1002 represents a work identity while the MyState directory 1006 represents a personal or home identify.
The authentication directory 1008 adapted directory may contain information such as passwords and the like that is used to authenticate a person. The work calendar directory 1010 is a calendar or a contact list. Using adapted and meta directories as shown in this example enables improved communications between entities. Communication is enhanced in this example because the employee is not required to interact with each separate portal. The directory component 150 allows the communication to occur automatically because they are all connected and linked via the messaging component 160.
J. SECURITY

[00194] As discussed previously herein, over the past few years there has been rapid adoption of the Internet by consumers and businesses alike, with an associated dramatic increase in the use of Internet-based services. The present invention allows greater Internet connectivity and collaboration, with increased inter-Web site communication.
Unfortunately, as the number of users of the Internet and the Internet-based services increase, consumers and businesses grow more concerned about security and privacy issues. For example, many consumers and businesses rely on various Internet Service Providers (ISPs) who may track consumer and business on-line activity in considerable detail. Many consumers also use multiple service providers with whom they have widely varying business relationships and implicit trust (subscription, transient transactions, none). Furthermore, with the increasing use of 'always on' Internet connections (digital subscriber lines (DSLs), Cable Modem), multiple Internet capable devices (personal computers (PCs), Cell Phones, personal digital assistants (PDAs)), and multiple home networked devices that may interact with each other in quite distinct ways from the Internet interaction, consumers and business achieve greater connectivity, while increasing the number of access point for unscrupulous individuals or business to "obtain" personal and/or confidential information.
[00195] To minimize the above-described limitations, the present invention optionally includes a security component 165 that provides a number of security protection tools such as, for example, authentication, privacy, and firewall security boundaries. Figure 10 is a schematic representation of one embodiment of the security component 165 of the present invention. The schematic representation of Figure 10 is illustrative of the optional functionality of security component 165 and does not limit the applicability of other functionality that would be appreciated by one skilled in the art in view of the teaching contained herein.
[00196] According to one aspect of the present invention, security component includes an authentication module 1102 that includes various hardware and/or software components used to perform an authentication process of entities accessing information and data within server federation 120 and client devices 110 (Figure 1). The entities may access the stored information and data, for example, when the entities are involved in multi-party interactions, whether consumer-to-business or business-business, including a wide range of configurations and transaction participants.
[00197] More specifically, in one embodiment, authentication module 1102 includes hardware and/or software modules that controls entity's access to page component 210, emissary component 220, and/or fiefdom component 230 (Figure 2), while preventing "repudiation" of or hiding of the entities identity from other users or entities of system 100. The terms "entity" or "entities" used herein includes not only users (individually or in groups) but also machines, authorized software arbiters, servers and proxy services, various other hardware and/or software modules and components, and the like.
[00198] In order to determine whether an entity is the entity that they are portraying themselves to be, whether it be a consumer, business, hardware module, or software module, each entity is to have an identifier, termed a "Global ID." Each Global ID
corresponds to one of the various "identities" that a person, or other entity may choose to assume. Most people (including other entities) will have a minimum of two identities: an identity that is affiliated with their occupation (student, employee of some organization, etc.), which will be used when conducting business-related activities, and a personal identity to be used for other interactions. Additional identities are available for users in order to maintain privacy or to account for the needs for higher levels of assurance associated with some of their interactions.
[00199] The security component 165, in combination with system 100 and/or application 200 will manage these identities and associated authentication credentials, insuring that the identities are kept separate, while providing a user experience that allows end users full control over how their identity is used and the level of privacy and confidentiality associated with each identity.
[00200] Referring now to Figure 11, a schematic representation of the interaction between the user's Global ID and various other illustrative services and information is depicted_ Generally, security component 165 may communicate with various Global ID's 1220a-1220n owned by various individuals, businesses, machines and the like.

Each Global ID 1220a-1220n is used for authentication of the entity accessing a part of system 100. The Global ID's 1220a-1220n are not intended to include profile properties of the entities that they represent. Rather, in one embodiment, profiles are stored using the "MyState" adapted directory 905, discussed above and provided by the directory component 150. The "MyState" adapted directory 905 may optionally include various portions represented by reference number 905a-905n. The MyState adapted directory 905 provides a place to store user profiles containing user data according to an agreed-upon schema. Generally, each Global 1D 1220a-1220n provides an index to profile information stored in the individual portions of MyState service, in an application, or in site-specific data stores. An entity, therefore, may have multiple Global IDs 1220a-1220n each one having a different profile associated therewith.
[00201] Alternatively, in one embodiment of security component 165, each Global ID
1220a-1220n may be associated with another architecturally distinct service called herein _ the "Group Membership" service 1224, that may optionally include various sub-portions, only one portion of Group Membership service 1224 being illustrated and designated by reference numeral 1224c. The sub-portion 1224c allows one Global ID; say Global ID
1220b, to have one or more profiles within a profile list for each category 1226a-1226n of users. Alternatively, each category 1226a-1226n may include one or more pointers to the requested or defined profiles. For example, in a business-to-business scenario, the Group Membership service 1224 might be used to contain a list of authorized purchasers that many suppliers could examine. In a collaboration scenario, the Group Membership service could contain the project members of another corporation who are allowed to access project confidential documents. hi still yet another illustrative example, each Global ID 1220a-1220n may include one or more digital signatures, X.509 certificates, eXtensible Markup Language (XML) certificates or "licenses" or other certificate formats that bind a key to an identity and prevent repudiation of identity. In such a case, various certificate authorities (CAs) may issue such certificates, such as but not limited to Microsoft Passport, Microsoft Hotmail and/or various other third party businesses.

[00202] Referring again to Figure 10, according to another aspect of the present invention, security component 165 includes an authorization module 1104.
Authorization module 1104 includes various hardware and/or software modules and components to determine what actions an authenticated entity may perform in a dynamic environment in which group membership, roles and delegation of rights of each entity may be changed.
As such, authorization module 1104 of security component 165 may control enforcement of an entities usage restrictions on regulated materials, such as but not limited to private data and "licensed content" such as copyrighted books, songs and movies in ways that are more complicated than the traditional "user-based" permission models.
Additionally, broader and more flexible delegation and control mechanisms of authorization module 1104 expand the traditional role of authorization.
[00203] One manner by which authorization module 1104, optionally in combination with other modules of security component 165, accomplishes advancement in the authorization field and technology is through digital rights management.
Digital Rights Management (DRM) involves the automated enforcement of rules and conditions on the . use and distribution of information and content. At the heart of DRM is a premise that runs against traditional system security intuition. In typical system security, the source of authority to access data or information is a user. Once a user is authenticated, access to services is authorized based on user identity. As such, software is authorized to the extent rights are granted to the underlying user. Typically, an authenticated super-user (or administrator) is granted essentially infinite access to any and all resources. DRM
changes these assumptions in a few ways. In DRM, the source of authority is the owner of the content or information. The rights of the owner (and the permissions granted to the user) are named in a standard language. The rights are enforced by a "device,"
such as but not limited to various hardware and/or software modules and components, that insures that only trusted software, software that has previously been authenticated and obligated to enforce the rights and limitations specified by the owner, is granted access to the information. This allows a content owner to delegate rights, not to a user, but to a piece of software that will restrict access to content based on the terms defined by the owner.
[00204] One illustrative "device" by which DRIV1 may be achieved is a trusted device called the Authenticated Boot/Isolated Execution enabled personal computer.
The "device" may include a trusted (and tamper-resistant) hardware component that retains one or more private keys unique to the hardware component. In operation of the Authenticated Boot/Isolated Execution enabled personal computer, a client piece of software requests that the trusted device authenticate its identity (for example by hashing its code and comparing the hash to a certificate naming the hash signed by an authority "trusted" by the hardware). As collateral effect of authentication, the physical addresses used by the requesting software are isolated and other programs (including the OS) are thereafter denied access to that physical memory. Finally, the operation of a private key, unique to the hardware, is made available to the (now trusted) software. One skilled in the art may appreciate that various other devices, whether hardware, software, or combination thereof may performed the desired function of a device used for DRM.
[00205] According to another aspect of the present invention, security component 165 includes a privacy module 1106. The privacy module 1106 includes various hardware and/or software modules and components that retain the confidentiality and privacy of information transmitted and retrieved by various entities utilizing the beneficial characteristics of system 100 and application 200. Generally, privacy module 1106 of security component insures that personal or high-value information traversing public networks and stored on shared public servers within server federation 120 is only disclosed to authorized entities. Additionally, privacy module 1106 maintains data integrity of all types of data and information traversing and/or stored on public servers, thereby preventing unauthorized modification of transmitted data that is in transit between one or more entities. Although privacy module 1106 is shown as an independent module of security component 165, it may be appreciated by one skilled in the art that the functionality of privacy module 1106 may be incorporated within authentication module 1102, authorization module 1104, one or more of the various other modules forming security service 1100, or merely a function of security component 165 without having a specific independent modular form.
[002061 In light of the above and the other teachings contained herein, the functionality of privacy module 1106 may be achieved in a variety of manners.
For example, in one embodiment, digital integrity may be maintained through use of digital signatures and the ability of privacy module 1106 and/or security component 165 to manage repudiation of identities. In another illustrative embodiment, an encrypted transport is used to transmit the data and information between multiple hosts or multiple points of client devices 110 and server federation 120. Whether the encrypted transport is host-to-host or point-to-point depends upon whether the communication is online and offline (store-and-forward) communication. One aspect of the encrypted transport process of one embodiment of the present invention is that the data and information transmitted is optionally partially or totally encrypted. By encrypting selectively within the data and information, such as messages (end-end) for application-specific transactions, security component 165 provides secure private information without the cost of encrypting all network traffic.
[00207] For host-to-host transport a security protocol termed Internet Protocol Security (EPSEC)) is needed to implement virtual private network (VPN) tunnels and to authenticate network connections of participating systems. The intermediate servers (such as but not limited to caches, airstreams, content based routers, etc) used for host-to-host transport are designed to use selective message encryption because lower-level network services typically do not enforce a confidentiality policy unique to each application. Use of selective message encryption is optional since only application content that gains a performance benefit of caches or requires intermediate servers to filter content received a benefit therefrom. In contrast, personal or high-value information is encrypted for confidentiality and does not generally gain from the services of intermediate network devices, such as intermediate hardware and/or software modules and components.

[00208] In point-to-point communication, a secure sockets layer (SSL) protocol is used and continues as a least-common-denominator legacy to those applications that are not designed to use selective message-based encryption. One skilled in the art may appreciate that IPSEC may optionally be used as a point-to-point transport.
Generally, confidentiality and privacy of transported data and information may be achieved using a combination of known methods.
[00209] In yet another embodiment of the present invention, security component optionally maintains all data transmitted via the Internet in an encrypted form. Currently, the majority of information transmitted on Internet today is not encrypted.
With adequate hardware and system support, security component 165 of the present invention may optionally shift transportation of information and data from the current "encryption on (limited) demand" to an "always encrypt" solution. Although encryption is a useful manner by which information and data is protected, is not, by itself; a complete solution to all security needs. As such, security component 165 of the present invention may combine the characteristics of total encryption of transportable data within the beneficial properties and characteristics of authentication and/or authorization hardware and/or software modules, components, and functionality.
[00210] According to another aspect of the present invention, security component 165 is distributed throughout the server federation 120 and thereby provides distributed network security. Generally, the distributed nature of security component 165 provides end-to-end confidentiality and integrity of message content, whether host-to-host or point-to-point, while permitting intermediate proxy sewers to route events and messages correctly. Overall network security control data flow to prevent malicious interference with computing nodes (flooding, destructive viruses, for example) and unauthorized dissemination of sensitive material. Typically, many of these functions are performed by firewalls. Unfortunately, with the advent of XML messaging over Hypertext Transfer Protocol (HTTP), traditional firewalls are less effective at discriminating between entity requests. Selective use of encryption within message streams, as described above, may allow message content filtering without loss of confidential, personal data;
however, this also limits the kind of protection that can be afforded by firewalls.
[00211] Currently, firewalls operate mostly at the transport layer, checking transport level information such as source and destination Internet Protocol (IF) address and Transmission Control Protocol/User Datagram Protocol (TCP/UDP) port. Although useful, many traditional firewalls are already extended to scan accessed data for viruses in binaries or to scan text for illegal content. The classic firewall model, therefore, is being questioned by two independent trends: the use of encryption prevents data inspection, or even the inspection of ports; and the use of HTTP by XML-based applications that share a single TCP port reduces the value of TCP level filters. As such, current firewalls are limited in their effectiveness since they mix two functions:
protection against external attacks and the enforcement of policies. As such, the present invention includes a firewall module 1108 that increases the effectiveness of firewalls by sharing the functions thereof between three or more different modules and components that may be localized within a single hardware and/or software module or alternatively distributed throughout server federation 120.
[00212] Referring now to Figure 12 that depicts illustrative elements of firewall module 1108. One portion of the improved firewall module 1108 is a personal firewall 1310. The personal firewall 1310 performs data inspection locally, after decryption, and performs various other protection functions. For example, personal firewall performs the various function of "virus check" systems; however, when a new attack is detected, the attack signature is quickly propagated to all personal firewalls, thereby blocking the attack without having to wait for the next system or application upgrade. If a personal firewall is installed on every internal host, the host may detect a Trojan activity from other hosts or on the network, such as system 100. This thereby reduces the possibility of a Trojan attack that may be instigated directly against local hosts without being monitored by a perimeter firewall.
[00213] A second portion of the improved firewall module 1108 is a security gateway 1312 that enforces entity policy of the entity owning the particular hardware and/or =

software modules and components forming part of server federation 120. Each security gateway 1312 performs checks based on source and destination Uniform Resource Locator (URL), as well as HTTP method: GET, POST, NOTIFY. The security gateways 1312 are explicitly inserted in application 200, as HTTP proxies, and may decide, for example, which external pages may be readily accessed at what time of day, or which users may receive external notifications. Security gateways 1312 are hosts and hence can be IPSEC or SSL endpoints. Additionally, each security gateway 1312 may have access to the XML structured data, and therefore to the content of the messages transmitted from the particular host.
[00214] One optional function of security gateways 1312 is to "punch holes" in a perimeter or transport level firewall 1314 (discussed hereinafter), such as to authorize an end-to-end media stream. The streams may be set up by an HTTP or SIP exchange that is monitored by security gateway 1312, but will be transmitted using User Datagram Protocol/Real-Time Transport Protocol (UDP/RTP), not HTTP. The security gateway 1312 decides the pairs of IF addresses and TCP/UDP ports that are authorized.
Each security gateway 1312 also has the ability to authorize use of IPSEC between two pairs of IF addresses.
[00215] The third portion of the improved firewall is the perimeter (transport layer) firewall 1314 that grants or denies access to the local network of system 100, possibly under the control of security gateways 1312. Transport layer firewalls 1314 have the responsibility of controlling which "outside" traffic gets to the machines on the inside, and limiting such access only to those "outside" sources that are well managed In a default configuration, these authorized machines include security gateways 1312.
[00216] Generally, the split of the perimeter control function between "transport level firewalls" and "security gateways" allows for performance and scalability of system 100 and/or application 200. The transport level firewall 1314, similar in nature to a router, may be connected in parallel to achieve scaling, while the security gateway 1312, that is an application server, may utilize the scaling technologies used for scaling web servers.

=

[00217] Although Figure 12 illustrates each portion 1310, 1312, and 1314 of firewall module 1308 to be integrated therein, it is understood that each portion 1310, 1312, and 1314 may be distributed throughout server federation 120. Furthermore, the security service component 165 may include multiple firewall modules 1108 and multiple portions 1310, 1312, and 1314.
[00218] According to another aspect of the present invention, security component 165 may include various hardware and/or software modules and components that allow use of digital signature, time-stamping, and notary services. Use of digital signatures provides users with many of the benefits of physical signatures in electronic transactions, such as but not limited to proof of origin, proof of authorization, legal recourse in case of subsequent disputes, etc. Furthermore, the ability to integrity seal a document (any modifications invalidate the signature) is also valuable in the electronic world where information often traverses unreliable communication and processing channels.
[00219] Security component 165 of the present invention may be configured to support technologies currently used for digital signatures such as, but not limited to digital signature algorithm (DSA), and Elliptic Curve, and the encryption technologies developed by RSA Data Security, Inc., (RSA). Additionally, security component 165 is flexible in that they may be manipulated to generate secure digital signature for use with XML and XML schemas. For example, in typical signed email systems (Secure/Multipurpose Internet Mail Extensions (S/MIME) or Pretty Good Privacy (PGP) techniques), the user implicitly trusts their email program to sign an email encoding of the email they composed. Unfortunately, for documents that involve high value and potential liability, greater protection may be required. Use of XML or general XML
schema to represent such important documents allows creation of a general-purpose tool that provides a canonical representation of the XML document. Generation of a canonical representation of a document is a requirement for creating and verifying digital signatures.
[00220] Security component 165 may further include time stamping and notary services that may optionally incorporated within the hardware and/or software modules performing the digital signature functionality and services. A time-stamping service, like a digital signature, provides strong evidence that a document (in the most general sense) existed at some point in time. Similarly, a digital notary service provides evidence that someone digitally signed a given document at a point in time. Examples of these types of services that may be incorporated within security service 300 include, but are not limited to Surety, Entropic, e-TirneStamp, with both X.509-based and PGP-based trust models being used. Additionally, draft standard time-stamping protocols covering interfaces to such a service are proposed. Security services of the present invention allow interoperability of existing services, while providing hardware and/or software flexibility to comply with currently evolving related services.
[00221] Generally, security component 165 may incorporated within the platform core operating system (OS) of a device, thereby affecting all other modules and functions of the OS, services, applications, and tools of the platform. Alternatively, security component 165; modules 1102, 1104, 1106, and 1108, and the functionality provided therein may be disposed at various locations within server federation 120, client devices 110 and/or application 200 or may be distributed throughout. In still another configuration, security component 165 may be positioned between emissary component 220 and fiefdom component 230 of application 200. Additionally, as illustrated in Figure 10, each module of security component 165 may or may not communicate with one or more of the other modules 1102, 1104, 1106, and 1108 contained therein, as shown by dotted lines.
[00222] The security component 165 may be utilized in a variety of communication scenarios that assist in allowing consumers, businesses, governments, and the like greater Internet connectivity and collaboration, with increased inter-Web site communication.
For example, a first scenario is in a consumer-to-service or business environment. The security component 165 of the present invention allows greater communication, notification, streaming media, gaming, and collaboration services, whether for home computer security with "always on" digital subscriber lines (DSL) and/or Cable Modem systems and other home networking scenarios. Security component 165 protects the =

consumer in the consumer-to-service environment from (i) abuse of Internet signaling messages such as instant messages or Internet telephony, for the equivalent of random ringing on the front door; (ii) activity tracking of user's activities, thereby reducing "precision targeting" of users by advertisers and others; (iii) abuse of personal resources through the Trojan process of using a person's computer as part of an attack mounted towards third parties; (iv) denial of Internet service; and (v) criminal activities, such as illegal access of an individual computer resulting in money transfers, unwanted purchases that literally steal from the consumer, and the like.
[00223] Another scenario is the small business oriented service platform for application service provider (ASP) hosting. The security component 165 of the present invention provides increased protection for messaging, file and print services, hosting of = enterprise resource planning (ERP) applications, on-line business activities, such as integrated electronic document management and online business services, employee personal web storage, and the like. Additionally, security component 165 allows various businesses to have a hosted web presence, delegated, role-based administration, and vanity domains. As such, the present invention, and more specifically security component 165, allows small business to have the capability of having secure access to multiple ASPs in order to get all of their business application needs addressed.
[00224] Yet another scenario is the consumer-to-business-to-business environment.
This scenario includes many of the requirements previously described above with respect to the consumer-to-services scenario, while including the problems and requirements of a business-to-business relationship. As such, security component 165 provides security for multiple entities in a heterogeneous environment. Security component 165 provides on-wire, persistent information protection, while supplying non-repudiation of customer information functionality. Furthermore, security component 165 may authenticate and authorize middle tier transactions, client-server activities, and negotiate peer-to-peer trust.
[00225] A final illustrative scenario is the business-to-business environment.
Security component 165 may be configured to support supply chain applications, business-to-business collaboration, etc. Furthermore, management of cross-enterprise trust relationships independent of specific authentication mechanisms is supplied.
Additionally, security component 165 reduces the possibility of: (i) unauthorized transactions lead to financial losses; (ii) a fraudulent claim by a business partner that a request for a transaction was not authentic, because credentials were accidentally disclosed; (iii) unauthorized access to servers 140 or clients 110 by unauthorized personnel; (iv) information leaks to competitors that observe data access requests and responses and obtain confidential data; (v) an attacker pretends to be a business partner in a data retrieval requests and returns incorrect data; causing incorrect decisions to be made; (vi) untrustworthy system operators at the site where the data is stored to leak valuable data to confederates by sending it over the net; (vii) an insider using the Internet to send inappropriate information to outsiders; and (viii) creation of misunderstood or misapplied policies that result in leaked information, unauthorized transactions, or interference with authorized transactions.
CODE MANAGEMENT
[002261 The code management component 175 ensures that users transparently have access to the most updated applications and code that they need. Figure 13 illustrates the use of manifests in various aspects of code management. Code management primarily concerns formalizing the abstractions and interactions between interoperating components, services, and applications. This formalization provides a layer of isolation at each level for managing the software that is composed of these underlying building blocks. A manifest is essentially a database that describes a component, service, or application in some detail. By describing the code components, the relationship between the code components, and the applications that are composed from them, manifests allow for a system to understand -what an application is and thus effectively manage that application. An application or service is defined by a root manifest that is similar to a code component manifest, except that the root manifest includes a starting point for executing the application or service.
[00227] Manifest 1400 includes various categories of information for describing the software associated with the manifest. It should be understood that the identified categories are exemplary only and do not necessarily limit the present invention in any way. Likewise, the descriptions of information within each category are also exemplary.
Any description of information in the context of a particular category should not be interpreted as a requirement for that information to appear only in that category or to appear at all. Note that where the term "software" is used in conjunction with Figure 13, the term should be interpreted broadly to include components, servers, applications, and the like.
[00228] Manifest 1400 is a superset of information for making its associated software usable in one or more computing environments. For example, manifest 1400 identifies the executable code 1410 and resources 1420 that are part of the software.
Depending on the operational needs and requirements of the associated software, executable code 1410 and resources 1420 may reference either private (local) or external dependencies.
Because a manifest 1400 is associated with all software and all manifests describe any external dependencies, software objects can be garbage collected without managing reference counts for shared DLLs as is the practice in the prior art.
[00229] Dependent manifests 1430 identify the external dependencies of manifest 1400. That is references to software and manifests that are not local to manifest 1400. For example, manifests may cascade, where one software object is simply an extension of some other software object. This allows for straightforward construction of simple customized applications. The customized applications may override some settings or resources used by the base application to change the appearance of the applications and their behavior. The base application may provide restrictions on what parts of itself are open to this kind of modification to properly limit the scope of customization to intended areas. These references to other software and manifests that are external to manifest 1400 are stored in dependent manifests 1430. Dependent manifests 1430 also may identify manifests that are local to manifest 1400, but individually defined.
Alternatively, dependent manifests 1430 may include separately stored manifests that are logically included or linked with manifest 1400. Such an arrangement may be beneficial where information is relevant only for only a limited purpose, such as development of the software, and is not needed during normal operation.
[002301 Entry points 1440 expose public names for software objects (such as entry -points, resources, and services) that manifest 1400 and its associated software make available to external software. Software object names local to manifest 1400 may also be present in entry points 1440. Names and metadata are used to identify a particular software object and all other software objects used by that software object.
(Metadata includes information such as version, locale, and platform.) Binding is the process by which a name dependency is resolved. Once a name has been resolved to its resulting object, that object can be used in an application. All binding between software objects goes through the manifest and can be influenced by policy applied to the manifest by the computing- environment itself, an administrator, or an independent software developer.
Thus, name resolution provides the opportunity to insert policy and security decisions.
Because names do not actually provide code or data but are an indirection that is resolved to access code and data, it is possible to redirect or restrict access as necessary during the binding process.
[00231] For example, the manifest 1400 of an application may request to use a particular runtime software object with metadata requesting version 1.
However, the administrator may have set policy such that newer versions of the particular runtime software object will be used for all requests. Note that because of the metadata information, if the application breaks using the newer version the administrator can change the policy to let the application use the version of the runtime that was known to work with the application. Name resolution also provides an opportunity to insert security into the process by not allowing resolution of certain names depending on a security policy in the system.
[00232] Configuration information 1450 identifies data tables and platform services that are. needed by the software. Configuration information 1450 may also describe how the software associated with manifest 1400 can be used or should behave. For example, the software may provide a credit card clearing service. There are two options for managing the credit card transactions: (1) the service provider maintains control over the processing, or (2) the service provider allows the developer incorporating the service to manage the developer's own credit card transactions. If the service provider only implements one of these options, that information may be captured in the configuration information 1450 used to run the service. Monitors may also be included within configuration information 1450 to provide developers with performance and debugging information.
[00233] As noted above, manifest 1400 facilitates maintaining various versions of software. This feature may be highly useful when deploying new software. The nature of manifests 1400 allows for the diverse state and configuration information of various components, services, and applications to be isolated from each other. This isolation means that different versions of components, services and applications may run side by side, permitting other software objects access to the specific version of the software for which they were designed and tested. As a result, multi-tier deployments (from front end servers to back servers), isolated and shared deployments, and phased deployments with old versions finishing work while new versions startup are possible.
[00234] Manifests, such as manifest 1400, provide significant benefits to code management. For example, manifests (1) allow for self-description of components, services, and applications; (2) enable application composition from components, services, or other applications by developers and administrators; (3) facilitate component/service/application naming, discovery, and binding at runtime; (4) enable development/design time scenarios with the added issues of licensing, versioning, distribution, and documenting; (5) enable interoperability of legacy systems;
(6) easy distribution/installation of components, services, and applications; (7) enable ongoing management of application/service/component health.
[002351 The above-described code management uses the manifest to allow developers, administrators, and end users to write, consume, deploy, update, name, and locate application across the client and server tiers illustrated in Figures 1 and 2.
The following example describes, with reference to Figures 1 and 2, how the manifest may be used to install and run an application from a client.
[00236] In this example, the user, via a search engine or other shell, uses one of the clients 110 of Figure 1 to navigate to a Uniform Resource Locator (URL) for a particular word processing application, the URL being located within the server federation 120. If this application is already "installed" (i.e., has been previously run) on the client, the application runs from the local cache when the URL is navigated to. If the application is not "installed" on the client (i.e., has not been previous run on the client), the application will be downloaded and rim using a process that is now described.
[00237] An installer module downloads the manifest associated with the application.
The installer then compares the manifest with the configuration of the client for both platform requirements and known incompatible assemblies. In the event that the application cannot run on the client, error messages appear on the client. If the application can run on the client, the installer connects to the site in the server federation 120 using the 'URL. The client then displays some user interface such as purchase/leasing/authentication decisions as well as the End User Licensing Agreement (EULA). The application is then downloaded on demand or as a package of typical functionality. Automatic servicing of the application will be driven via regular updates of the manifest from the install URL using asynchronous messaging in accordance with the 20, present invention.
L. SCENARIOS
[00238] The following scenarios illustrate how the distributed computing services platform 115 of the present invention empowers users by enabling easier collaboration and communication. The scenarios are divided into three categories of users:
(1) knowledge workers; (2) consumers; and (3) developers.
Knowledge Worker/ Business Scenario [00239] A small business bike manufacturer, called 7Cycles, is owned by Alex.
7Cycles has just designed a new high-end bike and needs to market the new bike to sporting goods distributors. This scenario illustrates several business themes (e.g., integration and access to information anytime/anyplace) and technology themes (e.g., schema based integration, next generation productivity tools, federation across devices).
[00240] Alex's personal computer (PC) displays her personalized user interface, including her "start page" or "home page" which shows messages, calendar, contactsP'buddy list", and so forth. The user interface is multi-modal in that it includes voice messages and e-mail messages in a single unified interface. The voice messages may be converted into text messages and the e-mail messages may be converted into voice messages as desired. Also, the user interface is not application-based, but is content-based. For example, the start page includes information (i.e., voice mail messages, calendar, contacts, and so forth) that is conventionally provided by a variety of applications.
[00241] Alex uses her PC to log onto a service designed to help manage businesses (for example,b/CentralTm, provided by Microsoft Corporation) and uses the service to add the new bike to 7Cycles' on-line catalog. The service brings up a template for a catalog entry. She then searches 7Cycles' corporate intranet (including both her personal data store and , other sources) for information on the new bike (pictures, marketing quotes, product specs, etc.) and drags-n-drops the appropriate information to the catalog template. The product specs for the bike are provided in a common description language (i.e., XML) and conform to a schema (see SCHEMA section above) such that catalog template service understands the information in the spec and populates the template with the appropriate information. Alex previews and publishes the updated catalog page. The new bike is then listed on 7Cycles' website.
[00242] Alex then uses the service to query a directory for a listing of other sites/companies that could feature the new bike. Since the directory services (see DIRECTORY section above) offers Internet-wide directory services through schema-facilitated synchronization of enterprise level meta-directories, these kinds of robust, Internet-wide directory listings are greatly facilitated. Alex then shares the information about the new bike to these other companies.

[00243] Alex also uses the service to automatically generate a list of keywords about the new bike and share these to several search engines, so that people can immediately find the inforrnation about the new bike.
[00244] Alex gets an email from Sandra, an employee at a sporting goods distributor who saw 7Cycles' new bike on the Web. Sandra suggests that Alex meet her at the tradeshow. Alex receives the message on a portable client device, such as a cell phone.
Although the user interface of this client device is smaller than that of the PC, the features offered by the user interface are consistent with those offered by the user interface of the PC. For example, the phone displays a scaled down version of Alex's start page having customized highlights page, showing, for example, contacts and urgent messages.
[00245] Alex navigates to a contact management page, which enables Alex to link to Sandra's schedule and provides a map to her booth at the tradeshow. Sandra's schedule may be accessible through an adapted directory that is linked to Alex's MyState directory (see DIRECTORY section) to enabling such schedule publishing. Alex uses a speech-to-text conversion to reply to Sandra's message, allowing Alex to dictate an e-mail message.
She checks Sandra's calendar and suggests they meet around 2:00.
[00246] Alex arrives at the trade show and uses a proximity/location awareness service to bring up a map on her cell phone showing her personal location and the location of Sandra's booth. The map tracks her location as she approaches the booth.
[00247] When she meets Sandra, Sandra asks if she can see the specs on the new bike.
Alex says all the information is located on 7Cycle's corporate intranet. She borrows Sandra's Tablet PC and logs in as a guest user ¨ her start page (just like the one on her work PC) is displayed, with geo-relevant information at the bottom (e.g., local things of interest to Alex). Thus, the storage, directory and security components described above allow Alex to authenticate herself on a new client device and have all of her personalized information available to her through the client device. Alex finds the bike specs and requests that the information be shared to Sandra, from her recent contact list. After Sandra logs in, the bike spec is available on her TabletPC, in a secure manner through federated security domains.
[00248] After Sandra returns from the tradeshow, Sandra uses her work PC to access both voice_ and e-mail messages. Sandra's start page displays a mix of personal, professional, and web information. Sandra sends a message to her co-worker that they need to prepare a proposal to a sporting goods chain retailer about the new bike. As she types, the system recognizes certain content as appropriate for action menus, e.g., another co-worker's name and the date the proposal is due. The system recognizes the relevance of the data types enabling them to be automatically and appropriately linked to contact &
calendar information. This meaningful communication is described in the SCHEMA

section.
[00249] Sandra then creates a "Project Page" for the proposal, which automatically includes all the names of the e-mail using the auto-complete feature described in the SCHEMA section and sets up a web page for sharing information/collaboration and suggests documents to be included in the project. Alex (from a different company/security domain) is also included on the Project. Sandra then begins to write the proposal, which is shared in real-time with other team members. This may be accomplished using the asynchronous messaging described in the MESSAGING
section.
They use Instant Messaging /Chat to discuss changes as they are being made.
The proposal is a multimedia document which includes text, graphics, video, etc.
Third party content (e.g., photos from an image house) can be directly integrated into the shell.
Video content can be annotated.
[00250] Driving home from work, Sandra is talking to her husband from her car phone when her AutoPC notifies her that she has a message relating to the Proposal (which she has specified she should be interrupted for). These notifications issue in response to predefined events as described in the EVENTS section. Part of these predefined events include user-defined rules. For example, Sandra specified the conditions under which she was to be interrupted on her car phone. The emal is a message from the retailer that they want additional demographic information included in the proprosal. Upon arriving home, Sandra uses her home PC (which has a personal "skin" on the Start Page and where her profile may be slightly different). The preference information to form the personal "skin"
may be stored in the Home Presence or MyState adapted directories discussed in the DIRECTORY section. She incorporates the additional demographic information into the proposal by filtering/merging/mapping information from external websites and her company's database into the document. This merging of information from different Websites is facilitated by schema.
[00251] The next day, Alex receives a message from Sandra that they need to change their order to ship bikes overnight to 30 different retail stores, rather than to Sandra's business as originally processed. Alex logs onto the business service', where Sandra has filled in the template for a changed purchase order, which has also been flagged for Alex by a notification form. Alex reviews and hits "Accept Changes" on toolbar, resulting in the system rising schema to realize that it should query Alex whether she wants to confirm shipping via UPS. She says yes and the system creates a new shipping event, connecting Alex with UPS to arrange shipping. Calendar negotiation between UPS
and 7Cycle sets the time for pick-up, which is automatically indicated on Alex's calendar.
Sandra receives notification that the change order has been processed. The business service is able to track events (order received, order shipped, and so forth) for users by employing a distributed event system. The business service sends notification to Sandra via a notification manager. The notification manager, part of an overall notification system providing her with context-sensitive notification services, serves to monitor a variety of incoming notifications. The notification manager forwards important and context-sensitive messages to Sandra, depending on its inference about Sandra's current context, attention, location, and availability of devices.
Consumer Scenario [00252] This scenario focuses on the advantages of the present invention fora general user or consumer. The scenario describes a family going on a vacation and a day in the life of the teenage daughter.

[002531 This scenario illustrates the improved messaging, the simplification of daily tasks, and the improved entertainment provided by the present invention. Some of the key features , include a common persona for a given person that exists everywhere, a consistent set of interactions across device spaces, consistent data capture, access to all resources of the digital era (privacy, natural two-way communications across device spaces, consistent user experience, personali7ed entertainment, web a natural part of people's lives).
[002541 The family father ("Dad") uses a home PC to plan a family vacation to Los Angeles and the San Diego zoo. Using one service, Dad gives the PC a few key pieces of data and the System suggests and books flights, hotel, car and gets zoo tickets by entering info only once. Since the servers enjoy the ability to meaningfully exchange information under the schema based messaging, the servers were able to communicate as a server federation in acquiring diverse data such as flight, hotel, and car reservation data and zoo ticket availability using a single user request. Thus, Dad did not have to connect to each server to acqUire this information independently.
[002551 The system also indicates that they could save money by leaving a day early and checks everyone's calendar to see if they are available. Because calendar information iS stored in XML format, the system can synchronizing everyone's calendars to see what times are available. The system further saves money by suggesting information relevant to discounts (e.g., Prime Card, AAA membership). Based on saved personal preferences, the service also stops the paper, sends email to the neighbor to feed the cat, and se forth while the family is on vacation. This illustrates the systrtms ability to automate daily tasks based on profiles and rules. The eventing described in the EVENTS
section may be used to detect the event and perform a task based on that event.
[002561 Mem and Dad then get a reminder on the PC that its Grandparents anniversary. They use videoconferencing to make reservations and order a special cake at a restaurant. This demonstrates the multi-modal nature of the user interface.
Grandparents receive an invite and accept (via their WebTV unit or PC).

[00257] The children, riding the bus to school, get a notification of the planned trip.
This notification may occur via the asynchronous messaging described in the MESSAGINO section. A link to the zoo application/service enables kids to check out zoo map, show times, and so forth. \
[00258] When the family picks up the rental car at the airport, it is equipped with downloaded music/video preferences for each family member (Dad specified and paid for this option at the time the car was booked). The preference information for each individual was access from a mega-store as described in the STORAGE section.
Thus, the preference available was readily available to the rental car.
[00259] While in car, the daughter is hungry and uses a proximity/location awareness service to locate one of her favorite fast food restaurants within certain radius of car, get directions aild pre-order food for the family. The proximity/location awareness application accesses an adapted directory through the directory architecture described in the DIRECTORY section. The family has option of going through shorter, pre-order line to pick up focd. They pay with a smart card.
[00260] At the entrance to the zoo, the son downloads a copy of the zoo's application to his PDA. The zoo's application includes maps, events (animal feedings), data about individual displays in the zoo (e.g., chimpan7ee details), shopping promotions, and the like. He receives notification that one of his buddies from school is also at the zoo and they exchange messages and make plans to meet later. In order to facilitate this notification, 4 location sensor associated with the PDA may provide data to the location awareness application program. This application provides the location to the Internet-wide directory architecture described in the DIRECTORY section. The buddy also has an application which forwards the buddies' location to the Internet-wide directory service. An event hosted by the location awareness program is triggered when the buddy is within a certain distance of the son, or is in a common region (e.g., the zoo) with the son. This event is communicated from the fiefdom component of the application to the page component of the application through asynchronous messaging. The event then triggers the notification to be communicated through the PDA's user interface to the son.

[00261] Mom takes digital pictures of the family at the zoo that they post to their community website. The grandparents receive notification on their television Internet browser while they are watching TV that there are new pictures. They like the pictures and download them to electronic frames throughout the house. The grandparents are running an application that has a fiefdom layer that hosts an event that monitors the Website for new pictures. The event is triggered when the new pictures are posted resulting in a messaging being transmitted to the grandparents. The message may, for example, be generated by the body of code within the fiefdom component in response to the event (see PROGRAMMING MODEL section).
[00262] Upon returning from vacation, the teenage daughter, Jenna, uses her PC
in her room and retrieves messages from when she was away. Jenna has a "teenage girl"
skin on her UT. A friend left her a message about going to a concert but said it was sold out.
While listening to the messages, she receives notification that she has a related message.
She opens that message and it notifies her that 2 tickets have been reserved for her (Fortunately, Jenna subscribes to a music service the automatically purchases tickets for her when her favorite bands are in town). The service also provides new music clips from her favorite bands. Jenna was able to automatically purchase the tickets and obtain these new music clips to due the eventing described in the EVENTS section.
[00263] Jenna videoconferences her friend about the concert tickets thus demonstrating the multi-modal features of the UT. They then collaborate on a homework assignment (making a video report about rain forest issue). They both link to the project site and do real-time editing of video/text during the videoconference. Jenna contributes video that she made while at the zoo. When they are finished, they submit their report to the school website.
[00264] Jennanse her school's website to download a video of classes that she missed and upload any homework assignments. She learns she has to report on a current environmental issue. She instructs an intelligent news agent to find recent environmental news clips from selected sources and have them available when she wakes up.
The search for the environmental news clips is facilitated by the Internet-wide synchronization of adapted directories described in the DIRECTORY section.
[00265] When Jenna gets up, she receives notification that her news clips are available. This notification was generated by an event triggered when the news clips are available. She starts to scan through them, but is running late and has the audio transferred to her AutoPC so she can finish listening on her way to school.
White in the car, she selects her clip and has it downloaded to her TabletPC. This demonstrates that Jenna used the mega-store described in the STORAGE section to stored the audio in the server federation and then reacquire the audio from the server federation while on a different client device. Upon arrival at school, Jenna checks the school website on her TabletPC to read the school paper and check out the lunch menu.
[00266] After school, Jenna uses her PC to remote play a video game with her friend.
The game includes face mapping/scanning g technology where Jenna's face appears on the video game character. During the game, Jenna receives an instant message from her teacher commended her on her report. Jenna also receives notification that one of her favorite movies is now available for download. This notification was generated in response to an event triggered when the favorite movie was available.
Developer [00267] This scenario describes an accident-prone man (i.e., Steve) on a business trip.
The key points of this scenario are the universal secure access to personal info in the mega-store or "cloud", tiered user access to information, and easy exchange of information.
[00268] Steve is at a rental phone place in the airport and is very distraught because he left his Smart Phone at home and needs access to his information. Fortunately, Steve has his smart card with him and he is able to rent a phone and download all his personal information from the mega-store in the server federation using the smart card.
This illustrates using schema as a single way to access information and using the Internet Authentication described in the SECURITY section and to access information from the "mega-store" from anywhere. The smart card authenticates Steve and tells the rental phone where Steve's information is located (i.e., calendar information is stored at X, contact information is stored at Y, etc.) The phone then retrieves this information and downloads it for Steve.
[00269] On his way out of the airport, Steve collides with a bike messenger, injuring his ankle. He is in a strange city and doesn't know where to go for medical attention.
Steve calls his home doctor and asks for a nearby clinic that accepts his insurance.
Reception uses a clinic referral service for more efficient aggregation of information, to locate clinics near Steve and percent coverage under his and his wife's existing health plans. She also uses calendaring sharing to find Steve an immediate appointment and interacts directly with that clinic. This illustrates the automatic mapping of business and personal schemas. Also, the listing or clinics and the clinic calendar may be made available through the directory architecture described in the DIRECTORY
section [00270] Reception asks Steve to approve sharing his medical records with the new clinic. Steve authenticates himself and receives a list of his medical records (on his Smart Phone). He then checks which records he wants to make available to the clinic.
This illustrates "tiered access" ¨ rules-based validation and rejection of access to information by any application, with security built in at the system level and supported by rich schema and data storage/access. The new clinic says Steve has a sprained ankle.
They send notification to Steve's regular Doctor. They also send X-rays so the Doctor can confirm the diagnosis.
M. CONCLUSION
[00271] The distributing computing services platform, comprising programming model, schema, user interface, events, messaging, storage, directory, security, and code management component, facilitates more Internet based collaboration, and more inter-Web site communication.
[00272] The present invention may be embodied in other specific forms without departing from its spirit or essential characteristics. The described embodiments are to be considered in all respects only as illustrative and not restrictive. The scope of the invention is, therefore, indicated by the appended claims rather than by the foregoing description. All changes which come within the meaning and range of equivalency of the claims are to be embraced within their scope.

=

Claims (36)

CLAIMS:
1. A software application comprising:
a page component configured to project a user interface onto a client device;
a fiefdom component configured to host live data that may be represented on the user interface that is projected by the page component; and an emissary component that represents the page component to the fiefdom component.
2. A software application in accordance with Claim 1, wherein the page component, the emissary component, and the fiefdom component are implemented on a server.
3. A software application in accordance with Claim 1, wherein the page component is implemented on the client device, and the fiefdom component is implemented on a server.
4. A method of communicating between a first device and a second device comprising the following:
the first device structuring a communication utilizing a schema recognized by the second device, wherein the meaning of the communication is implied by the schema; and the first device dispatching the communication to the second device.
5. A user interface comprising:
means for determining the user interface capabilities of a device;
means for providing a user interface that matches the user interface capabilities of the device.
6. A user interface in accordance with Claim 5, wherein the device is a first device, the user interface further comprising means for scaling to the user interface capabilities should the user switch to a second device that has different user interface capabilities.
7. A user interface comprising:
means for determining a user's state or proximity; and means for adjusting an input or output method based on the user's state or proximity.
8. A user interface comprising:
means for recognizing a user input as being in accordance with a schema;
means for recognizing the meaning of the user input as implied by the schema;
and means for performing a function that is appropriate to the meaning of the user input.
9. A user interface comprising a unified command line, the user interface comprising the following;
means for receiving a user-entered query in the unified command line;
means for identifying an ambiguity in the query;
means for formulating and communicating to the user a response query requesting information that would at least partially clarify the ambiguity.
10. Software comprising:
an event composition mechanism configured to construct an new event from a plurality of pre-existing events; and an event routing mechanism configured to route the new event.
11. A method of a first device communicating with a second device comprising the following:
the first device constructing a message; and the first device dispatching the message to the second device using a transport-independent mechanism.
12. A unified storage mechanism comprising the following:
means for receiving a request for information from a remote user interface;
a directory component configured to determine where the information is remotely stored; and a storage component configured to retrieve the information and provide the information to a user interface.
13. A directory structure comprising:
an adapted directory that includes information related to a plurality of identities for a user; and a portal that stores authentication information for the user and manages access to the adapted directory.
14. A manifest comprising:
means for describing a plurality of code component;
means for describing the relationship between code components; and means for describing an application that is composed of at least some of the plurality of code components.
15. In a network that includes a plurality of servers that communicate with a plurality of client devices including a first client device and a second client device, a method for facilitating a mid-session transition between the first client device and the second client device, the method comprising the following:
retrieving state information stored on at least one server;
interacting in a session with the first client device resulting in an update of the state information;
storing the updated information on the at least one server;
retrieving the updated state information when the session is continued on the second client device; and interacting in the continued session with the second client device based on the updated state information.
16. A method in accordance with Claim 15, further comprising the following:
authenticating a user of the first client device before allowing the state information to be updated in response to interacting in the session with the first client device.
17. A method in accordance with Claim 16, further comprising the following:
authenticating a user of the second client device as being the same user as the user of the first client device before interacting in the continued session with the second client device.
18. A method in accordance with Claim 15, wherein the state information is stored on the at least one server utilizing a data structure that follows a schema recognized by the plurality of servers, wherein the meaning of the state information is implied by the schema.
19. A method in accordance with Claim 18, wherein the data structure is structured in accordance with an eXtensible Markup Language (XML).
20. A method in accordance with Claim 15, wherein the at least one server comprises a server federation.
21. A method in accordance with Claim 15, wherein at least a portion of the state information includes user interface information, wherein interacting in a session with the first client device comprises the following:
determining first user interface characteristics of the first client device;
and providing a first set of the user interface information to the first client device, the first set of the user interface information tailored towards the first user interface characteristics.
22. A method in accordance with Claim 21, wherein interacting in the continued session with the second client device comprises the following:
determining second user interface characteristics of the second client device;
and providing a second set of the user interface information to the second client device, the second set of user interface information tailored towards the second user interface characteristics.
23. A method in accordance with Claim 22, wherein the first and second client devices have the same user interface capabilities, wherein the first and second sets of state information comprise substantially the same user interface information thereby allowing the first and second client devices to display the same information.
24. A method in accordance with Claim 22, wherein the first and second client devices have different user interface capabilities, wherein the first and second sets of user interface information are different.
25. A method in accordance with Claim 24, wherein interacting in a session with the first client device comprises the following:

interacting in the session with a personal computer.
26. A method in accordance with Claim 25, wherein the personal computer comprises a first personal computer, wherein interacting in the continued session with the second client device comprises the following:
interacting in the continued session with a second personal computer.
27. A method in accordance with Claim 25, wherein interacting in the continued session with the second client device comprises the following:
interacting in the continued session with a mobile telephone.
28. A method in accordance with Claim 24, wherein interacting in a session with the first client device comprises the following:
interacting in the session with a mobile telephone.
29. A method in accordance with Claim 28, wherein the mobile telephone comprises a first mobile telephone, wherein interacting in the continued session with the second client device comprises the following:
interacting in the continued session with a second mobile telephone.
30. A method in accordance with Claim 28, wherein interacting in the continued session with the second client device comprises the following:
interacting in the continued session with a personal computer.
31. A method in accordance with Claim 15, further comprising the following:
at least temporarily ceasing interacting in the session with the first client device, wherein interacting in the continued session with the second client device occurs after at least temporarily ceasing interaction in the session with the first client device.
32. A method in accordance with Claim 15, wherein retrieving state information stored on at least one server comprises the following:
retrieving preference information stored on the at least one server.
33. A method in accordance with Claim 15, wherein storing the updated information on the at least one server comprises the following:
storing session status information for the session on the at least one server.
34. A method in accordance with Claim 15, wherein the plurality of servers comprises a server federation, wherein the acts of retrieving state information, interacting in a session with the first client device, storing the updated information, retrieving the updated state information, and interacting in the continued session are cooperatively performed by two or more servers of the server federation.
35. A computer program product for use in a network that includes a plurality of servers that communicate with a plurality of client devices including a first client device and a second client device, the computer program product for implementing a method for facilitating a mid-session transition between the first client device and the second client device, the computer program product comprising a computer-readable medium having stored thereon the following:
computer-executable instructions for detecting the receipt of state information stored on at least one server;
computer-executable instructions for causing interaction in a session with the first client device;
computer-executable instructions for causing the state information to be updated in response to interaction in the session with the first client device;
computer-executable instructions for causing the updated information to be stored on the at least one server;

computer-executable instructions for detecting the receipt of the updated state information when the session is continued on the second client device; and computer-executable instructions for causing interaction in the continued session with the second client device based on the updated state information.
36. A computer program product in accordance with Claim 35, wherein the computer-readable medium is a physical storage medium.
CA2808275A 2000-06-22 2001-06-22 Distributed computing services platform Expired - Fee Related CA2808275C (en)

Applications Claiming Priority (5)

Application Number Priority Date Filing Date Title
US21356200P 2000-06-22 2000-06-22
US60/213,562 2000-06-22
CA2409920A CA2409920C (en) 2000-06-22 2001-06-22 Distributed computing services platform
US09/887,847 US6990513B2 (en) 2000-06-22 2001-06-22 Distributed computing services platform
US09/887,847 2001-06-22

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
CA2409920A Division CA2409920C (en) 2000-06-22 2001-06-22 Distributed computing services platform

Publications (2)

Publication Number Publication Date
CA2808275A1 true CA2808275A1 (en) 2001-12-27
CA2808275C CA2808275C (en) 2016-11-15

Family

ID=26908190

Family Applications (2)

Application Number Title Priority Date Filing Date
CA2409920A Expired - Fee Related CA2409920C (en) 2000-06-22 2001-06-22 Distributed computing services platform
CA2808275A Expired - Fee Related CA2808275C (en) 2000-06-22 2001-06-22 Distributed computing services platform

Family Applications Before (1)

Application Number Title Priority Date Filing Date
CA2409920A Expired - Fee Related CA2409920C (en) 2000-06-22 2001-06-22 Distributed computing services platform

Country Status (6)

Country Link
US (3) US6990513B2 (en)
JP (1) JP2004531780A (en)
CN (1) CN1300677C (en)
AU (1) AU2001268674B2 (en)
CA (2) CA2409920C (en)
WO (1) WO2001098936A2 (en)

Families Citing this family (974)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6020189A (en) * 1996-08-30 2000-02-01 The Johns Hopkins University School Of Medicine Fibroblast growth factor homologous factors (FHFs) and methods of use
US6324685B1 (en) 1998-03-18 2001-11-27 Becomm Corporation Applet server that provides applets in various forms
US7730300B2 (en) 1999-03-30 2010-06-01 Sony Corporation Method and apparatus for protecting the transfer of data
US6697489B1 (en) 1999-03-30 2004-02-24 Sony Corporation Method and apparatus for securing control words
US7062484B2 (en) * 1999-04-16 2006-06-13 Pass Dwayne A Interactive wireless devices to on-line system
EP1203273A4 (en) * 1999-06-22 2003-04-02 Transcomputing Internat Corp Event planning system
US7330886B2 (en) * 1999-10-27 2008-02-12 American Power Conversion Corporation Network appliance management
US6714977B1 (en) 1999-10-27 2004-03-30 Netbotz, Inc. Method and system for monitoring computer networks and equipment
US7039614B1 (en) 1999-11-09 2006-05-02 Sony Corporation Method for simulcrypting scrambled data to a plurality of conditional access devices
US6832245B1 (en) 1999-12-01 2004-12-14 At&T Corp. System and method for analyzing communications of user messages to rank users and contacts based on message content
US7624172B1 (en) 2000-03-17 2009-11-24 Aol Llc State change alerts mechanism
US9736209B2 (en) 2000-03-17 2017-08-15 Facebook, Inc. State change alerts mechanism
US7037886B2 (en) * 2000-06-01 2006-05-02 Ecolab Inc. Method for manufacturing a molded detergent composition
JP2004531780A (en) * 2000-06-22 2004-10-14 マイクロソフト コーポレーション Distributed computing service platform
JP2004505342A (en) * 2000-07-21 2004-02-19 ヒューレット・パッカード・カンパニー Online distributed print network
US20050203673A1 (en) * 2000-08-18 2005-09-15 Hassanayn Machlab El-Hajj Wireless communication framework
US6895586B1 (en) 2000-08-30 2005-05-17 Bmc Software Enterprise management system and method which includes a common enterprise-wide namespace and prototype-based hierarchical inheritance
GB2367643B (en) * 2000-09-14 2005-03-30 Wecomm Ltd Distributing displayable data
US20020129345A1 (en) * 2000-09-27 2002-09-12 Tilden Mark D. Scripting business logic in a distributed object oriented environment
US7146644B2 (en) * 2000-11-13 2006-12-05 Digital Doors, Inc. Data security system and method responsive to electronic attacks
WO2002059773A1 (en) * 2000-12-04 2002-08-01 Thinkshare Corp. Modular distributed mobile data applications
US8230323B2 (en) * 2000-12-06 2012-07-24 Sra International, Inc. Content distribution system and method
US6735601B1 (en) * 2000-12-29 2004-05-11 Vmware, Inc. System and method for remote file access by computer
US7769791B2 (en) * 2001-01-12 2010-08-03 Oracle America, Inc. Lightweight reference counting using single-target synchronization
US8271626B2 (en) 2001-01-26 2012-09-18 American Power Conversion Corporation Methods for displaying physical network topology and environmental status by location, organization, or responsible party
US20020103898A1 (en) * 2001-01-31 2002-08-01 Moyer Stanley L. System and method for using session initiation protocol (SIP) to communicate with networked appliances
US7389341B2 (en) * 2001-01-31 2008-06-17 Accenture Llp Remotely monitoring a data processing system via a communications network
US7174363B1 (en) * 2001-02-22 2007-02-06 Charles Schwab & Co., Inc. Distributed computing system architecture
US20030061365A1 (en) * 2001-03-14 2003-03-27 Microsoft Corporation Service-to-service communication for network services
US7024662B2 (en) 2001-03-14 2006-04-04 Microsoft Corporation Executing dynamically assigned functions while providing services
US20030131142A1 (en) * 2001-03-14 2003-07-10 Horvitz Eric J. Schema-based information preference settings
US7302634B2 (en) * 2001-03-14 2007-11-27 Microsoft Corporation Schema-based services for identity-based data access
US20030069887A1 (en) * 2001-03-14 2003-04-10 Lucovsky Mark H. Schema-based services for identity-based access to inbox data
US7516191B2 (en) * 2001-03-26 2009-04-07 Salesforce.Com, Inc. System and method for invocation of services
JP2004524627A (en) * 2001-03-26 2004-08-12 コーニンクレッカ フィリップス エレクトロニクス エヌ ヴィ Store multimedia items
US7788399B2 (en) 2001-03-26 2010-08-31 Salesforce.Com, Inc. System and method for mapping of services
US9948644B2 (en) 2001-03-26 2018-04-17 Salesforce.Com, Inc. Routing messages between applications
US7689711B2 (en) 2001-03-26 2010-03-30 Salesforce.Com, Inc. System and method for routing messages between applications
US6996076B1 (en) * 2001-03-29 2006-02-07 Sonus Networks, Inc. System and method to internetwork wireless telecommunication networks
US7249195B2 (en) 2001-03-30 2007-07-24 Minor Ventures, Llc Apparatus and methods for correlating messages sent between services
US8412746B2 (en) * 2001-05-25 2013-04-02 International Business Machines Corporation Method and system for federated querying of data sources
US20060064666A1 (en) 2001-05-25 2006-03-23 Amaru Ruth M Business rules for configurable metamodels and enterprise impact analysis
US7146399B2 (en) * 2001-05-25 2006-12-05 2006 Trident Company Run-time architecture for enterprise integration with transformation generation
US7145900B2 (en) * 2001-05-31 2006-12-05 Go2Call.Com, Inc. Packet-switched telephony call server
US7895616B2 (en) 2001-06-06 2011-02-22 Sony Corporation Reconstitution of program streams split across multiple packet identifiers
US7124303B2 (en) 2001-06-06 2006-10-17 Sony Corporation Elementary stream partial encryption
US7747853B2 (en) 2001-06-06 2010-06-29 Sony Corporation IP delivery of secure digital content
US7007035B2 (en) * 2001-06-08 2006-02-28 The Regents Of The University Of California Parallel object-oriented decision tree system
US7430738B1 (en) 2001-06-11 2008-09-30 Microsoft Corporation Methods and arrangements for routing server requests to worker processes based on URL
US7594230B2 (en) 2001-06-11 2009-09-22 Microsoft Corporation Web server architecture
WO2003001389A1 (en) * 2001-06-20 2003-01-03 Matsushita Electric Industrial Co., Ltd. Network system and agent server
US7054939B2 (en) * 2001-06-28 2006-05-30 Bellsouth Intellectual Property Corportion Simultaneous visual and telephonic access to interactive information delivery
US7092950B2 (en) * 2001-06-29 2006-08-15 Microsoft Corporation Method for generic object oriented description of structured data (GDL)
US7162534B2 (en) * 2001-07-10 2007-01-09 Fisher-Rosemount Systems, Inc. Transactional data communications for process control systems
US20030014395A1 (en) * 2001-07-12 2003-01-16 International Business Machines Corporation Communication triggered just in time information
JP4024608B2 (en) 2001-07-16 2007-12-19 株式会社リコー Digital computing device, motion information recording system
JP3771923B2 (en) * 2001-07-16 2006-05-10 株式会社リコー Digital computing device and external device
US8650321B2 (en) * 2001-07-24 2014-02-11 Digi International Inc. Network architecture
US20030023739A1 (en) * 2001-07-28 2003-01-30 Lan Ngoc Vu System and method for multi-tier multi-casting over the Internet
US20030033369A1 (en) * 2001-08-09 2003-02-13 Bernhard Benjamin Karb Donovan Web services container
US20030105812A1 (en) * 2001-08-09 2003-06-05 Gigamedia Access Corporation Hybrid system architecture for secure peer-to-peer-communications
CN1407780A (en) * 2001-08-13 2003-04-02 国际商业机器公司 Method and device for maintaining course continuance as multiple terminals accessing service content
US20030037171A1 (en) * 2001-08-16 2003-02-20 Kedar Madineni System and method for distributed device control
US20040205554A1 (en) * 2001-08-22 2004-10-14 Goswami Kumar K. Systems and methods for accessing multiple internal information sources of a business from a composite web document
US7065740B2 (en) * 2001-08-24 2006-06-20 Microsoft Corporation System and method to automate the management of computer services and programmable devices
US8739112B1 (en) 2001-08-27 2014-05-27 Goldman, Sachs & Co. Developers' resource portal
US7191233B2 (en) * 2001-09-17 2007-03-13 Telecommunication Systems, Inc. System for automated, mid-session, user-directed, device-to-device session transfer system
EP1298515A3 (en) * 2001-09-26 2004-02-04 Siemens Aktiengesellschaft Method for controlling access to resources of a data processing system
US7774711B2 (en) * 2001-09-28 2010-08-10 Aol Inc. Automatic categorization of entries in a contact list
US7716287B2 (en) 2004-03-05 2010-05-11 Aol Inc. Organizing entries in participant lists based on communications strengths
GB2380279B (en) * 2001-10-01 2006-05-10 Soundvoice Ltd Computer firewall system and method
FR2831370B1 (en) * 2001-10-18 2005-07-29 Prima Solutions METHOD AND PLATFORM FOR DIGITAL TRANSACTION IN REAL TIME
US20030078830A1 (en) * 2001-10-22 2003-04-24 Wagner Todd R. Real-time collaboration and workflow management for a marketing campaign
US7275260B2 (en) 2001-10-29 2007-09-25 Sun Microsystems, Inc. Enhanced privacy protection in identification in a data communications network
US20030084302A1 (en) * 2001-10-29 2003-05-01 Sun Microsystems, Inc., A Delaware Corporation Portability and privacy with data communications network browsing
US20030084171A1 (en) * 2001-10-29 2003-05-01 Sun Microsystems, Inc., A Delaware Corporation User access control to distributed resources on a data communications network
US7085840B2 (en) * 2001-10-29 2006-08-01 Sun Microsystems, Inc. Enhanced quality of identification in a data communications network
US20030084172A1 (en) * 2001-10-29 2003-05-01 Sun Microsystem, Inc., A Delaware Corporation Identification and privacy in the World Wide Web
EP1446739A1 (en) * 2001-11-14 2004-08-18 Chiptec International N.V. Telecommunication system and telecommunication device for application therein
US20030140068A1 (en) * 2001-11-26 2003-07-24 Peter Yeung Arrangement, system and method relating to exchange of information
US6988129B2 (en) * 2001-11-26 2006-01-17 Pitney Bowes Inc. Method for providing address change notification in an electronic message forwarding system
US7734793B2 (en) 2001-11-27 2010-06-08 Accenture Global Services Gmbh Service control framework for seamless transfer of a multimedia conference over different media
WO2003046709A1 (en) 2001-11-27 2003-06-05 Accenture Llp Service control architecture
US6959420B1 (en) * 2001-11-30 2005-10-25 Microsoft Corporation Method and system for protecting internet users' privacy by evaluating web site platform for privacy preferences policy
CA2364632A1 (en) * 2001-12-04 2003-06-04 Kevin W. Jameson Collection adaptive focus gui
CA2364628A1 (en) * 2001-12-04 2003-06-04 Kevin W. Jameson Collection role changing gui
US20030125929A1 (en) * 2001-12-10 2003-07-03 Thomas Bergstraesser Services for context-sensitive flagging of information in natural language text and central management of metadata relating that information over a computer network
US7257638B2 (en) * 2001-12-20 2007-08-14 Microsoft Corporation Distributing network applications
US6665634B2 (en) * 2001-12-21 2003-12-16 Hewlett-Packard Development Company, L.P. Test system for testing dynamic information returned by a web server
US7136909B2 (en) * 2001-12-28 2006-11-14 Motorola, Inc. Multimodal communication method and apparatus with multimodal profile
US20030125063A1 (en) * 2001-12-31 2003-07-03 Bo Svensson Peer-to-peer communications within a mobile network
US7218738B2 (en) * 2002-01-02 2007-05-15 Sony Corporation Encryption and content control in a digital broadcast system
US7039938B2 (en) * 2002-01-02 2006-05-02 Sony Corporation Selective encryption for video on demand
US7765567B2 (en) 2002-01-02 2010-07-27 Sony Corporation Content replacement by PID mapping
US7823174B2 (en) 2002-01-02 2010-10-26 Sony Corporation Macro-block based content replacement by PID mapping
US9652613B1 (en) 2002-01-17 2017-05-16 Trustwave Holdings, Inc. Virus detection by executing electronic message code in a virtual machine
US7607171B1 (en) 2002-01-17 2009-10-20 Avinti, Inc. Virus detection by executing e-mail code in a virtual machine
US7167448B2 (en) * 2002-02-04 2007-01-23 Sun Microsystems, Inc. Prioritization of remote services messages within a low bandwidth environment
US20030149740A1 (en) * 2002-02-04 2003-08-07 Wookey Michael J. Remote services delivery architecture
US20030149771A1 (en) * 2002-02-04 2003-08-07 Wookey Michael J. Remote services system back-channel multicasting
US20030149889A1 (en) * 2002-02-04 2003-08-07 Wookey Michael J. Automatic communication and security reconfiguration for remote services
US20030177259A1 (en) * 2002-02-04 2003-09-18 Wookey Michael J. Remote services systems data delivery mechanism
US20030163544A1 (en) * 2002-02-04 2003-08-28 Wookey Michael J. Remote service systems management interface
US20030149870A1 (en) * 2002-02-04 2003-08-07 Wookey Michael J. Remote services wide area network connection anti-spoofing control
DE10204837A1 (en) * 2002-02-06 2003-08-14 Siemens Ag Management procedure for person-related medical data, requires central computer for receiving enquiries from user-computer regarding person-related medical data
JP2003233654A (en) * 2002-02-07 2003-08-22 Matsushita Electric Ind Co Ltd Service providing system
US20030154398A1 (en) * 2002-02-08 2003-08-14 Eaton Eric Thomas System for providing continuity between session clients and method therefor
US20040215711A1 (en) * 2002-03-14 2004-10-28 Openwave Systems Inc. Mobile services platform architecture
US7159025B2 (en) * 2002-03-22 2007-01-02 Microsoft Corporation System for selectively caching content data in a server based on gathered information and type of memory in the server
US7490137B2 (en) 2002-03-22 2009-02-10 Microsoft Corporation Vector-based sending of web content
JP3920675B2 (en) * 2002-03-22 2007-05-30 株式会社リコー Data communication method, computer, program, and storage medium
US20030187691A1 (en) * 2002-03-28 2003-10-02 Health Net, Inc. Method and system for matching a service seeker with a service provider
US7340520B1 (en) * 2002-04-01 2008-03-04 Microsoft Corporation System and method to facilitate manageable and agile deployment of services in accordance with various topologies
DE60333002D1 (en) * 2002-04-02 2010-07-29 Verizon Business Global Llc CONNECTING TO INSTANT COMMUNICATIONS CLIENTS
US7917581B2 (en) * 2002-04-02 2011-03-29 Verizon Business Global Llc Call completion via instant communications client
US8856236B2 (en) 2002-04-02 2014-10-07 Verizon Patent And Licensing Inc. Messaging response system
US20030195922A1 (en) * 2002-04-10 2003-10-16 Alcatel SNMP trap and inform shaping mechanism
US8959231B2 (en) * 2002-04-12 2015-02-17 Siemens Aktiengesellschaft Representation of Boolean expressions for specifying filters using XML
US7779026B2 (en) 2002-05-03 2010-08-17 American Power Conversion Corporation Method and apparatus for collecting and displaying network device information
US20030225848A1 (en) * 2002-05-31 2003-12-04 Brian Heikes Remote instant messaging personalization items
US7779076B2 (en) 2002-05-31 2010-08-17 Aol Inc. Instant messaging personalization
US7689649B2 (en) * 2002-05-31 2010-03-30 Aol Inc. Rendering destination instant messaging personalization items before communicating with destination
US9137035B2 (en) * 2002-05-09 2015-09-15 Netstreams Llc Legacy converter and controller for an audio video distribution system
EP1504367A4 (en) * 2002-05-09 2009-04-08 Netstreams Llc Audio network distribution system
US20030212738A1 (en) * 2002-05-10 2003-11-13 Wookey Michael J. Remote services system message system to support redundancy of data flow
US7222106B2 (en) * 2002-05-21 2007-05-22 International Business Machines Corporation Mechanisms for handling software license agreements on multi-user system
US7610404B2 (en) * 2002-05-22 2009-10-27 Cast Iron Systems, Inc. Application network communication method and apparatus
US8296433B2 (en) * 2002-05-22 2012-10-23 International Business Machines Corporation Virtualization method and apparatus for integrating enterprise applications
US7305585B2 (en) * 2002-05-23 2007-12-04 Exludus Technologies Inc. Asynchronous and autonomous data replication
US20050216910A1 (en) * 2002-05-23 2005-09-29 Benoit Marchand Increasing fault-tolerance and minimizing network bandwidth requirements in software installation modules
JP2004046817A (en) 2002-05-23 2004-02-12 Ricoh Co Ltd Program, storage medium, data management device, and data management system
US20030218632A1 (en) * 2002-05-23 2003-11-27 Tony Altwies Method and architecture of an event transform oriented operating environment for a personal mobile display system
US20080222234A1 (en) * 2002-05-23 2008-09-11 Benoit Marchand Deployment and Scaling of Virtual Environments
US20050060608A1 (en) * 2002-05-23 2005-03-17 Benoit Marchand Maximizing processor utilization and minimizing network bandwidth requirements in throughput compute clusters
US20030225850A1 (en) * 2002-05-28 2003-12-04 Teague Alan H. Message processing based on address patterns
US7478233B2 (en) * 2002-05-30 2009-01-13 Microsoft Corporation Prevention of software tampering
US7210132B2 (en) 2002-05-30 2007-04-24 Microsoft Corporation Interoperability of objects between various platforms
US7356711B1 (en) 2002-05-30 2008-04-08 Microsoft Corporation Secure registration
US20030225847A1 (en) * 2002-05-31 2003-12-04 Brian Heikes Sending instant messaging personalization items
JP2004005189A (en) * 2002-05-31 2004-01-08 Ricoh Co Ltd Document management system and document management method
US7685237B1 (en) 2002-05-31 2010-03-23 Aol Inc. Multiple personalities in chat communications
US7398209B2 (en) 2002-06-03 2008-07-08 Voicebox Technologies, Inc. Systems and methods for responding to natural language speech utterance
US7823060B2 (en) 2002-06-07 2010-10-26 Microsoft Corporation Undo/redo architecture across multiple files
US20040059802A1 (en) * 2002-06-24 2004-03-25 Christian Jacquemot Modeling states and/or transitions in a computer system
US20030236826A1 (en) * 2002-06-24 2003-12-25 Nayeem Islam System and method for making mobile applications fault tolerant
US8046832B2 (en) * 2002-06-26 2011-10-25 Microsoft Corporation Spam detector with challenges
US8266239B2 (en) * 2002-06-27 2012-09-11 Oracle International Corporation Remote services system relocatable mid level manager
US7181455B2 (en) * 2002-06-27 2007-02-20 Sun Microsystems, Inc. Bandwidth management for remote services system
US7003527B1 (en) * 2002-06-27 2006-02-21 Emc Corporation Methods and apparatus for managing devices within storage area networks
US7240109B2 (en) * 2002-06-27 2007-07-03 Sun Microsystems, Inc. Remote services system service module interface
US7260623B2 (en) * 2002-06-27 2007-08-21 Sun Microsystems, Inc. Remote services system communication module
US7051038B1 (en) 2002-06-28 2006-05-23 Microsoft Corporation Method and system for a reporting information services architecture
US20040003007A1 (en) * 2002-06-28 2004-01-01 Prall John M. Windows management instrument synchronized repository provider
US9886309B2 (en) * 2002-06-28 2018-02-06 Microsoft Technology Licensing, Llc Identity-based distributed computing for device resources
JP2004046375A (en) * 2002-07-09 2004-02-12 Canon Inc Business form processing device, business form processing method and program
US7693720B2 (en) 2002-07-15 2010-04-06 Voicebox Technologies, Inc. Mobile systems and methods for responding to natural language speech utterance
US8140660B1 (en) 2002-07-19 2012-03-20 Fortinet, Inc. Content pattern recognition language processor and methods of using the same
US7206788B2 (en) 2002-07-30 2007-04-17 Microsoft Corporation Schema-based services for identity-based access to device data
US20060059230A1 (en) * 2002-08-08 2006-03-16 Dykas John J System and method for transferring data between applications
US20040034531A1 (en) * 2002-08-15 2004-02-19 Wu Chou Distributed multimodal dialogue system and method
US8272020B2 (en) * 2002-08-17 2012-09-18 Disney Enterprises, Inc. System for the delivery and dynamic presentation of large media assets over bandwidth constrained networks
WO2004019602A2 (en) * 2002-08-21 2004-03-04 Disney Enterprises, Inc. Digital home movie library
US7406511B2 (en) * 2002-08-26 2008-07-29 International Business Machines Corporation System and method for processing transactions in a multisystem database environment
AU2003237363A1 (en) * 2002-08-29 2004-03-19 United States Postal Services Shared services platform
US7412481B2 (en) 2002-09-16 2008-08-12 Oracle International Corporation Method and apparatus for distributed rule evaluation in a near real-time business intelligence system
US7899879B2 (en) 2002-09-06 2011-03-01 Oracle International Corporation Method and apparatus for a report cache in a near real-time business intelligence system
US7945846B2 (en) 2002-09-06 2011-05-17 Oracle International Corporation Application-specific personalization for data display
US7941542B2 (en) 2002-09-06 2011-05-10 Oracle International Corporation Methods and apparatus for maintaining application execution over an intermittent network connection
US7912899B2 (en) 2002-09-06 2011-03-22 Oracle International Corporation Method for selectively sending a notification to an instant messaging device
US8165993B2 (en) 2002-09-06 2012-04-24 Oracle International Corporation Business intelligence system with interface that provides for immediate user action
US8255454B2 (en) 2002-09-06 2012-08-28 Oracle International Corporation Method and apparatus for a multiplexed active data window in a near real-time business intelligence system
US8818896B2 (en) 2002-09-09 2014-08-26 Sony Corporation Selective encryption with coverage encryption
US20080313282A1 (en) 2002-09-10 2008-12-18 Warila Bruce W User interface, operating system and architecture
US7401158B2 (en) * 2002-09-16 2008-07-15 Oracle International Corporation Apparatus and method for instant messaging collaboration
US7818375B2 (en) * 2002-10-17 2010-10-19 At&T Intellectual Property I, L.P. Providing advanced instant messaging (IM) notification
US7546465B2 (en) * 2002-10-17 2009-06-09 At&T Intellectual Property I, L.P. Instant messaging private tags
US7340508B1 (en) * 2002-09-18 2008-03-04 Open Invention Network, Llc Exposing process flows and choreography controllers as web services
GB2408607A (en) * 2002-09-27 2005-06-01 Hill Rom Services Inc Universal communications monitoring tracking and control system for a healthcare facility
FR2845174B1 (en) * 2002-09-27 2005-04-08 Thales Sa METHOD FOR MAKING USER-SYSTEM INTERACTION INDEPENDENT OF THE APPLICATION AND INTERACTION MEDIA
US7487248B2 (en) * 2002-10-08 2009-02-03 Brian Moran Method and system for transferring a computer session between devices
US7426535B2 (en) * 2002-10-08 2008-09-16 Telecommunication Systems, Inc. Coordination of data received from one or more sources over one or more channels into a single context
US7464268B2 (en) * 2002-10-17 2008-12-09 At&T Intellectual Property I, L.P. Customizable instant messaging private tags
DE10250641A1 (en) * 2002-10-30 2004-05-13 Siemens Ag Upward and downward compatible schema evolution
US8572408B2 (en) 2002-11-05 2013-10-29 Sony Corporation Digital rights management of a digital device
US7724907B2 (en) 2002-11-05 2010-05-25 Sony Corporation Mechanism for protecting the transfer of digital content
US20040088647A1 (en) * 2002-11-06 2004-05-06 Miller Adrian S. Web-based XML document processing system
NO318166B1 (en) * 2002-11-15 2005-02-14 Telenor Asa Communication system
US7590696B1 (en) 2002-11-18 2009-09-15 Aol Llc Enhanced buddy list using mobile device identifiers
US7899862B2 (en) 2002-11-18 2011-03-01 Aol Inc. Dynamic identification of other users to an online user
US8701014B1 (en) 2002-11-18 2014-04-15 Facebook, Inc. Account linking
WO2004046867A2 (en) * 2002-11-18 2004-06-03 America Online, Inc. People lists
US7428580B2 (en) 2003-11-26 2008-09-23 Aol Llc Electronic message forwarding
US8122137B2 (en) 2002-11-18 2012-02-21 Aol Inc. Dynamic location of a subordinate user
US8005919B2 (en) 2002-11-18 2011-08-23 Aol Inc. Host-based intelligent results related to a character stream
US7640306B2 (en) 2002-11-18 2009-12-29 Aol Llc Reconfiguring an electronic message to effect an enhanced notification
US8965964B1 (en) 2002-11-18 2015-02-24 Facebook, Inc. Managing forwarded electronic messages
WO2004049113A2 (en) * 2002-11-21 2004-06-10 America Online, Inc. Multiple personalities
US8037150B2 (en) * 2002-11-21 2011-10-11 Aol Inc. System and methods for providing multiple personas in a communications environment
US7636755B2 (en) 2002-11-21 2009-12-22 Aol Llc Multiple avatar personalities
US7707059B2 (en) * 2002-11-22 2010-04-27 Accenture Global Services Gmbh Adaptive marketing using insight driven customer interaction
US7584359B2 (en) * 2002-12-11 2009-09-01 Broadcom Corporation Secure media peripheral association in a media exchange network
US8645988B2 (en) 2002-12-13 2014-02-04 Sony Corporation Content personalization for digital content
US7565443B2 (en) * 2002-12-13 2009-07-21 Sap Ag Common persistence layer
US8667525B2 (en) 2002-12-13 2014-03-04 Sony Corporation Targeted advertisement selection from a digital stream
US20040123139A1 (en) * 2002-12-18 2004-06-24 At&T Corp. System having filtering/monitoring of secure connections
US20040123147A1 (en) * 2002-12-19 2004-06-24 Christopher White Control of security or ease-of-use sensitivity for a wireless communication device
US7263614B2 (en) * 2002-12-31 2007-08-28 Aol Llc Implicit access for communications pathway
US7853471B2 (en) 2002-12-31 2010-12-14 International Business Machines Corporation Instance messaging auto-scheduling
US7945674B2 (en) 2003-04-02 2011-05-17 Aol Inc. Degrees of separation for handling communications
US20040128545A1 (en) * 2002-12-31 2004-07-01 International Business Machines Corporation Host controlled dynamic firewall system
US7480657B1 (en) * 2003-01-06 2009-01-20 Cisco Technology, Inc. Caching information for multiple service applications
US7814021B2 (en) * 2003-01-23 2010-10-12 Verdasys, Inc. Managed distribution of digital assets
US7472272B2 (en) * 2003-01-23 2008-12-30 Verdasys, Inc. Digital asset usage accountability via event journaling
US7100047B2 (en) * 2003-01-23 2006-08-29 Verdasys, Inc. Adaptive transparent encryption
JP3747910B2 (en) * 2003-01-24 2006-02-22 ソニー株式会社 COMMUNICATION SYSTEM AND METHOD, INFORMATION PROCESSING DEVICE AND METHOD, INFORMATION MANAGEMENT DEVICE AND METHOD, RECORDING MEDIUM, AND PROGRAM
DE602004028121D1 (en) 2003-01-31 2010-08-26 Visto Corp ASYNCHRONOUS REAL-TIME RECALLING DATA
FR2850814A1 (en) * 2003-02-03 2004-08-06 France Telecom SYSTEM AND METHOD FOR SYNCHRONIZING DATA BETWEEN SERVICE PORTALS AND SERVICE ACCESS PLATFORM USING SUCH A SYNCHRONIZATION SYSTEM
BRPI0407268A (en) * 2003-02-04 2006-01-31 Reliance Infocomm Ltd Mobile App Platform
US7912902B2 (en) * 2003-02-13 2011-03-22 Telcordia Licensing Company, Llc Application service peering and aggregation
US7849465B2 (en) * 2003-02-19 2010-12-07 Intel Corporation Programmable event driven yield mechanism which may activate service threads
US7487502B2 (en) 2003-02-19 2009-02-03 Intel Corporation Programmable event driven yield mechanism which may activate other threads
US7249162B2 (en) * 2003-02-25 2007-07-24 Microsoft Corporation Adaptive junk message filtering system
US20040167961A1 (en) * 2003-02-26 2004-08-26 Microsoft Corporation Fragment response cache
US7219148B2 (en) 2003-03-03 2007-05-15 Microsoft Corporation Feedback loop for spam prevention
US7543053B2 (en) * 2003-03-03 2009-06-02 Microsoft Corporation Intelligent quarantining for spam prevention
US7913176B1 (en) 2003-03-03 2011-03-22 Aol Inc. Applying access controls to communications with avatars
US7809679B2 (en) * 2003-03-03 2010-10-05 Fisher-Rosemount Systems, Inc. Distributed data access methods and apparatus for process control systems
US20040179039A1 (en) 2003-03-03 2004-09-16 Blattner Patrick D. Using avatars to communicate
US7908554B1 (en) 2003-03-03 2011-03-15 Aol Inc. Modifying avatar behavior based on user action or mood
DE10310151A1 (en) * 2003-03-07 2004-09-16 Linde Ag Method for operating a fuel system for an LPG engine
US8762415B2 (en) * 2003-03-25 2014-06-24 Siebel Systems, Inc. Modeling of order data
US7603417B2 (en) 2003-03-26 2009-10-13 Aol Llc Identifying and using identities deemed to be known to a user
US7200676B2 (en) * 2003-03-26 2007-04-03 Microsoft Corporation Transmitting and receiving messages through a customizable communication channel and programming model
US7548992B2 (en) * 2003-03-28 2009-06-16 Safenet, Inc. Method for preparing a decision tree for packet processing
US7536695B2 (en) * 2003-03-28 2009-05-19 Microsoft Corporation Architecture and system for location awareness
DE602004024296D1 (en) * 2003-04-14 2010-01-07 American Power Conv Corp EXPANDABLE SENSOR MONITORING, WARNING PROCESSING AND NOTIFICATION SYSTEM AND METHOD
US8566292B2 (en) * 2003-04-14 2013-10-22 Schneider Electric It Corporation Method and system for journaling and accessing sensor and configuration data
EP1616236B1 (en) * 2003-04-14 2016-11-23 Schneider Electric IT Corporation Method and system for journaling and accessing sensor and configuration data
US10069808B2 (en) 2003-04-16 2018-09-04 Eileen Chu Hing Methods and systems for providing a customized network
US9177337B2 (en) 2003-04-16 2015-11-03 Eileen Chu Hing Methods and systems for providing a customized network
GB0308991D0 (en) * 2003-04-17 2003-05-28 Psion Digital Ltd A data access replication or communication system comprising a distributed software application
JP4222184B2 (en) 2003-04-24 2009-02-12 日本電気株式会社 Security management support system, security management support method and program
US20040220996A1 (en) * 2003-04-29 2004-11-04 Taiwan Semiconductor Manufaturing Co., Ltd. Multi-platform computer network and method of simplifying access to the multi-platform computer network
KR101157308B1 (en) 2003-04-30 2012-06-15 디즈니엔터프라이지즈,인크. Cell phone multimedia controller
US7483947B2 (en) * 2003-05-02 2009-01-27 Microsoft Corporation Message rendering for identification of content features
US7257603B2 (en) 2003-05-08 2007-08-14 Microsoft Corporation Preview mode
US7330853B2 (en) * 2003-05-08 2008-02-12 Microsoft Corporation Attribute value selection for entity objects
US20040225632A1 (en) * 2003-05-08 2004-11-11 Microsoft Corporation Automated information management and related methods
US7240073B2 (en) * 2003-05-08 2007-07-03 Microsoft Corporation Rules customization and related methods
US7516157B2 (en) * 2003-05-08 2009-04-07 Microsoft Corporation Relational directory
US7124134B2 (en) * 2003-05-08 2006-10-17 Eugene Buzzeo Distributed, multi-user, multi-threaded application development system and method
US7634480B2 (en) * 2003-05-08 2009-12-15 Microsoft Corporation Declarative rules for metadirectory
US7636720B2 (en) * 2003-05-08 2009-12-22 Microsoft Corporation Associating and using information in a metadirectory
US7739363B1 (en) * 2003-05-09 2010-06-15 Apple Inc. Configurable offline data store
US7210137B1 (en) * 2003-05-13 2007-04-24 Microsoft Corporation Memory mapping and parsing application data
US8321590B2 (en) * 2003-05-22 2012-11-27 International Business Machines Corporation Application network communication
US20040237082A1 (en) * 2003-05-22 2004-11-25 Alcazar Mark A. System, method, and API for progressively installing software application
JP2004350234A (en) * 2003-05-26 2004-12-09 Seiko Epson Corp Semiconductor integrated circuit
CA2527501A1 (en) * 2003-05-28 2004-12-09 Caymas Systems, Inc. Multilayer access control security system
US7272853B2 (en) * 2003-06-04 2007-09-18 Microsoft Corporation Origination/destination features and lists for spam prevention
BRPI0410999A (en) * 2003-06-05 2006-07-04 Intertrust Tech Corp interoperable systems and methods for peer-to-peer service orchestration
US7711779B2 (en) * 2003-06-20 2010-05-04 Microsoft Corporation Prevention of outgoing spam
US7519668B2 (en) 2003-06-20 2009-04-14 Microsoft Corporation Obfuscation of spam filter
US7603442B2 (en) * 2003-06-20 2009-10-13 Microsoft Corporation Method and system for maintaining service dependency relationships in a computer system
US7356697B2 (en) * 2003-06-20 2008-04-08 International Business Machines Corporation System and method for authentication to an application
US7406694B2 (en) * 2003-06-20 2008-07-29 Microsoft Corporation Method and system for tracking kernel resource usage
US8533270B2 (en) 2003-06-23 2013-09-10 Microsoft Corporation Advanced spam detection techniques
US7266557B2 (en) * 2003-06-25 2007-09-04 International Business Machines Corporation File retrieval method and system
US7979448B2 (en) * 2003-06-25 2011-07-12 International Business Machines Corporation Mail and calendar tool and method
US20040268124A1 (en) * 2003-06-27 2004-12-30 Nokia Corporation, Espoo, Finland Systems and methods for creating and maintaining a centralized key store
US20040267563A1 (en) * 2003-06-30 2004-12-30 Rebecca Dunn Implementing an effective medical treatment management program
US7643442B1 (en) * 2003-06-30 2010-01-05 Cisco Systems, Inc. Dynamic QoS configuration based on transparent processing of session initiation messages
US20040267564A1 (en) * 2003-06-30 2004-12-30 Rebecca Dunn Facilitating effective medical treatment management
US20050027805A1 (en) * 2003-07-15 2005-02-03 Aoki Norihiro Edwin Instant messaging and enhanced scheduling
US20050015293A1 (en) * 2003-07-16 2005-01-20 International Business Machines Corporation Collaboration enhanced workflow system
US7653693B2 (en) 2003-09-05 2010-01-26 Aol Llc Method and system for capturing instant messages
EP1505505A1 (en) * 2003-08-08 2005-02-09 Sony International (Europe) GmbH Method and System for Remotely Diagnosing Devices
US20050166180A1 (en) * 2003-08-15 2005-07-28 Lemon Scott C. Web services enablement and deployment substrate
US7483915B2 (en) * 2003-08-21 2009-01-27 Microsoft Corporation Systems and method for representing relationships between units of information manageable by a hardware/software interface system
US7401104B2 (en) 2003-08-21 2008-07-15 Microsoft Corporation Systems and methods for synchronizing computer systems through an intermediary file system share or device
US7590643B2 (en) 2003-08-21 2009-09-15 Microsoft Corporation Systems and methods for extensions and inheritance for units of information manageable by a hardware/software interface system
US7428546B2 (en) * 2003-08-21 2008-09-23 Microsoft Corporation Systems and methods for data modeling in an item-based storage platform
US7555497B2 (en) * 2003-08-21 2009-06-30 Microsoft Corporation Systems and methods for separating units of information manageable by a hardware/software interface system from their physical organization
US8166101B2 (en) 2003-08-21 2012-04-24 Microsoft Corporation Systems and methods for the implementation of a synchronization schemas for units of information manageable by a hardware/software interface system
US20050055354A1 (en) * 2003-08-21 2005-03-10 Microsoft Corporation Systems and methods for representing units of information manageable by a hardware/software interface system but independent of physical representation
US7739316B2 (en) * 2003-08-21 2010-06-15 Microsoft Corporation Systems and methods for the implementation of base schema for organizing units of information manageable by a hardware/software interface system
US8131739B2 (en) * 2003-08-21 2012-03-06 Microsoft Corporation Systems and methods for interfacing application programs with an item-based storage platform
US7349913B2 (en) * 2003-08-21 2008-03-25 Microsoft Corporation Storage platform for organizing, searching, and sharing data
US8238696B2 (en) 2003-08-21 2012-08-07 Microsoft Corporation Systems and methods for the implementation of a digital images schema for organizing units of information manageable by a hardware/software interface system
US20050050298A1 (en) * 2003-08-25 2005-03-03 International Business Machines Corporation Method and system for mapping open grid services architecture service data to native resource representation
US7958055B2 (en) * 2003-08-29 2011-06-07 International Business Machines Corporation Method and apparatus for temporary ownership of digital items in a network data processing system
US20050050170A1 (en) * 2003-08-29 2005-03-03 International Business Machines Corporation Method and apparatus for securely conducting digital property trade
US8869061B1 (en) 2003-08-29 2014-10-21 Microsoft Corporation User interface for searching an electronic document
US7698229B2 (en) * 2003-08-29 2010-04-13 International Business Machines Corporation Method and apparatus for trading digital items in a network data processing system
US8285881B2 (en) * 2003-09-10 2012-10-09 Broadcom Corporation System and method for load balancing and fail over
US20070197294A1 (en) * 2003-09-12 2007-08-23 Gong Xiaoqiang D Communications interface for a gaming machine
US7139894B1 (en) 2003-09-12 2006-11-21 Microsoft Corporation System and methods for sharing configuration information with multiple processes via shared memory
EP1682970A2 (en) * 2003-09-17 2006-07-26 Siemens Medical Solutions Health Services Corporation A processing device security management and configuration system and user interface
EP1678606A2 (en) * 2003-09-17 2006-07-12 Research In Motion Limited System and method for management of mutating applications
US7529728B2 (en) 2003-09-23 2009-05-05 Salesforce.Com, Inc. Query optimization in a multi-tenant database system
US8543566B2 (en) 2003-09-23 2013-09-24 Salesforce.Com, Inc. System and methods of improving a multi-tenant database query using contextual knowledge about non-homogeneously distributed tenant data
US7620658B2 (en) * 2003-09-24 2009-11-17 Microsoft Corporation Configuration of a directory system
US20050071422A1 (en) * 2003-09-25 2005-03-31 International Business Machines Corporation Method, system, and computer program product for an automation tool adapter for use with multiple different automation tools
US7418472B2 (en) * 2003-09-30 2008-08-26 Microsoft Corporation Systems and methods for determining remote device media capabilities
GB0322871D0 (en) * 2003-09-30 2003-10-29 British Telecomm A method of operating a computer network
US7590936B1 (en) * 2003-09-30 2009-09-15 Microsoft Corporation Method for extracting information associated with a search term
US20050080858A1 (en) * 2003-10-10 2005-04-14 Microsoft Corporation System and method for searching a peer-to-peer network
US8453196B2 (en) * 2003-10-14 2013-05-28 Salesforce.Com, Inc. Policy management in an interoperability network
GB2407403A (en) * 2003-10-22 2005-04-27 Ibm Validating a variable data item in a software routine
US7765540B2 (en) * 2003-10-23 2010-07-27 Microsoft Corporation Use of attribution to describe management information
US7676560B2 (en) * 2003-10-24 2010-03-09 Microsoft Corporation Using URI's to identify multiple instances with a common schema
US8370436B2 (en) * 2003-10-23 2013-02-05 Microsoft Corporation System and method for extending a message schema to represent fax messages
US7194516B2 (en) * 2003-10-23 2007-03-20 Microsoft Corporation Accessing different types of electronic messages through a common messaging interface
US7539974B2 (en) 2003-10-24 2009-05-26 Microsoft Corporation Scalable synchronous and asynchronous processing of monitoring rules
US7103874B2 (en) 2003-10-23 2006-09-05 Microsoft Corporation Model-based management of computer systems and distributed applications
US8321506B2 (en) 2003-10-23 2012-11-27 Microsoft Corporation Architecture for an extensible real-time collaboration system
US8150923B2 (en) 2003-10-23 2012-04-03 Microsoft Corporation Schema hierarchy for electronic messages
US20050091272A1 (en) * 2003-10-23 2005-04-28 Smith Walter R. Contact management
US7506307B2 (en) * 2003-10-24 2009-03-17 Microsoft Corporation Rules definition language
US20050089023A1 (en) * 2003-10-23 2005-04-28 Microsoft Corporation Architecture for an extensible real-time collaboration system
US7424513B2 (en) 2003-10-23 2008-09-09 Microsoft Corporation Decoupling an attachment from an electronic message that included the attachment
US8055907B2 (en) * 2003-10-24 2011-11-08 Microsoft Corporation Programming interface for a computer platform
US7310807B2 (en) 2003-10-29 2007-12-18 Sbc Knowledge Ventures, L.P. System and method for local video distribution
US7853980B2 (en) 2003-10-31 2010-12-14 Sony Corporation Bi-directional indices for trick mode video-on-demand
DE10351351B4 (en) 2003-11-04 2007-03-22 Siemens Ag Method and system for the dynamic generation of user interfaces
US20050102500A1 (en) * 2003-11-12 2005-05-12 International Business Machines Corporation System and method for integrating applications in different enterprises separated by firewalls
JP4907354B2 (en) * 2003-11-13 2012-03-28 コーニンクレッカ フィリップス エレクトロニクス エヌ ヴィ Consistent user interface front end for remote user interface
US20050108570A1 (en) * 2003-11-19 2005-05-19 International Business Machines Corporation Method, system and program product for obtaining application data
US7590713B2 (en) 2003-11-24 2009-09-15 Microsoft Corporation Presenting a merged view of remote application shortcuts from multiple providers
US7475125B2 (en) * 2003-11-24 2009-01-06 Microsoft Corporation Seamless discovery of workstation-installed remote applications from an extranet
US7720906B2 (en) * 2003-11-24 2010-05-18 Microsoft Corporation Web service for remote application discovery
CN1954574B (en) * 2003-12-08 2011-04-06 美国博通公司 Unified infrastructure over Ethernet
US7434157B2 (en) * 2003-12-09 2008-10-07 Microsoft Corporation Programmable object model for namespace or schema library support in a software application
US7313756B2 (en) * 2003-12-15 2007-12-25 Microsoft Corporation Schema editor extensions
US8639755B2 (en) * 2003-12-17 2014-01-28 International Business Machines Corporation System and method of managing real-time communications using context-based awareness states
US7486698B2 (en) * 2003-12-19 2009-02-03 Solace Systems, Inc. Multiplexing of control and data over an HTTP connection
US20050138156A1 (en) * 2003-12-19 2005-06-23 Alexander Gebhart Grid application customization
US8775654B2 (en) * 2003-12-19 2014-07-08 Salesforce.Com, Inc. Apparatus and methods for mediating messages
US7401337B2 (en) 2003-12-19 2008-07-15 International Business Machines Corporation Managing application interactions using distributed modality components
US7409690B2 (en) * 2003-12-19 2008-08-05 International Business Machines Corporation Application module for managing interactions of distributed modality components
US8954420B1 (en) 2003-12-31 2015-02-10 Google Inc. Methods and systems for improving a search ranking using article information
US20050149498A1 (en) * 2003-12-31 2005-07-07 Stephen Lawrence Methods and systems for improving a search ranking using article information
US8196044B2 (en) * 2004-01-05 2012-06-05 Microsoft Corporation Configuration of user interfaces
KR100447041B1 (en) * 2004-01-17 2004-09-07 박기복 Method and system for making performance test scenarios and for testing, analyzing and motoring the performance of servers in multi-tier distributed computing environment.
US20050176421A1 (en) * 2004-01-20 2005-08-11 Narendra Matenge Multiple subscription service for wireless communications
US20050172261A1 (en) * 2004-01-30 2005-08-04 Yuknewicz Paul J. Architecture for creating a user interface using a data schema
EP1560137A1 (en) * 2004-01-30 2005-08-03 Sap Ag Technique for reliable message confirmation
US7665147B2 (en) * 2004-02-05 2010-02-16 At&T Mobility Ii Llc Authentication of HTTP applications
US7853665B1 (en) * 2004-02-18 2010-12-14 Microsoft Corporation Content targeting with audiences
EP1787199A2 (en) * 2004-02-18 2007-05-23 Ipass, Inc. Method and system for managing transactions in a remote network access system
US20050193145A1 (en) * 2004-02-26 2005-09-01 International Business Machines Corporation Providing a portion of an electronic mail message based upon digital rights
US7698383B2 (en) * 2004-02-27 2010-04-13 Research In Motion Limited System and method for building component applications using metadata defined mapping between message and data domains
US8214438B2 (en) 2004-03-01 2012-07-03 Microsoft Corporation (More) advanced spam detection features
US20050203921A1 (en) * 2004-03-11 2005-09-15 Newman Aaron C. System for protecting database applications from unauthorized activity
US20050204006A1 (en) * 2004-03-12 2005-09-15 Purcell Sean E. Message junk rating interface
US7665085B2 (en) * 2004-03-15 2010-02-16 Ramco Systems Limited Flexible deployment of software applications
US7441246B2 (en) * 2004-03-19 2008-10-21 Microsoft Corporation Configurable collection of computer related metric data
US7941439B1 (en) 2004-03-31 2011-05-10 Google Inc. Methods and systems for information capture
US8275839B2 (en) * 2004-03-31 2012-09-25 Google Inc. Methods and systems for processing email messages
US20050223027A1 (en) * 2004-03-31 2005-10-06 Lawrence Stephen R Methods and systems for structuring event data in a database for location and retrieval
US8346777B1 (en) 2004-03-31 2013-01-01 Google Inc. Systems and methods for selectively storing event data
US8099407B2 (en) * 2004-03-31 2012-01-17 Google Inc. Methods and systems for processing media files
US8386728B1 (en) 2004-03-31 2013-02-26 Google Inc. Methods and systems for prioritizing a crawl
US7412708B1 (en) 2004-03-31 2008-08-12 Google Inc. Methods and systems for capturing information
US8161053B1 (en) 2004-03-31 2012-04-17 Google Inc. Methods and systems for eliminating duplicate events
US20050234929A1 (en) * 2004-03-31 2005-10-20 Ionescu Mihai F Methods and systems for interfacing applications with a search engine
US7581227B1 (en) 2004-03-31 2009-08-25 Google Inc. Systems and methods of synchronizing indexes
US7467399B2 (en) * 2004-03-31 2008-12-16 International Business Machines Corporation Context-sensitive confidentiality within federated environments
US7333976B1 (en) 2004-03-31 2008-02-19 Google Inc. Methods and systems for processing contact information
US7725508B2 (en) * 2004-03-31 2010-05-25 Google Inc. Methods and systems for information capture and retrieval
US7680888B1 (en) 2004-03-31 2010-03-16 Google Inc. Methods and systems for processing instant messenger messages
US8631076B1 (en) 2004-03-31 2014-01-14 Google Inc. Methods and systems for associating instant messenger events
US7533134B2 (en) * 2004-04-01 2009-05-12 Microsoft Corporation Systems and methods for the propagation of conflict resolution to enforce item convergence (i.e., data convergence)
US7590685B2 (en) * 2004-04-07 2009-09-15 Salesforce.Com Inc. Techniques for providing interoperability as a service
US7865617B1 (en) * 2004-06-10 2011-01-04 Infoblox Inc. Maintaining consistency in a database
US20050234954A1 (en) * 2004-04-16 2005-10-20 Infoblox Maintaining data integrity in a distributed environment
US8516035B2 (en) * 2006-06-21 2013-08-20 Apple Inc. Browsing and searching of podcasts
US8412763B2 (en) * 2006-06-21 2013-04-02 Apple Inc. Podcast organization and usage at a computing device
US7552175B2 (en) * 2004-04-30 2009-06-23 Microsoft Corporation Mechanism for controlling communication paths between conference members
US7778962B2 (en) * 2004-04-30 2010-08-17 Microsoft Corporation Client store synchronization through intermediary store change packets
US7533149B2 (en) 2004-04-30 2009-05-12 Microsoft Corporation Maintaining multiple versions of message bodies in a common database
US7636922B2 (en) * 2004-05-03 2009-12-22 Microsoft Corporation Generic user interface command architecture
US7649854B2 (en) * 2004-05-19 2010-01-19 Bea Systems, Inc. System and method for providing channels in application servers and transaction-based systems
US20050262075A1 (en) * 2004-05-21 2005-11-24 Bea Systems, Inc. Systems and methods for collaboration shared state management
US7650432B2 (en) * 2004-05-20 2010-01-19 Bea Systems, Inc. Occasionally-connected application server
US20060026168A1 (en) * 2004-05-20 2006-02-02 Bea Systems, Inc. Data model for occasionally-connected application server
US20060047832A1 (en) * 2004-05-21 2006-03-02 Christopher Betts Method and apparatus for processing web service messages
US7841005B2 (en) * 2004-05-21 2010-11-23 Computer Assoicates Think, Inc. Method and apparatus for providing security to web services
US7617239B2 (en) * 2004-05-21 2009-11-10 Siebel Systems, Inc. Modeling of activity data
US7702724B1 (en) * 2004-05-27 2010-04-20 Oracle America, Inc. Web services message broker architecture
US20050268219A1 (en) * 2004-05-28 2005-12-01 Microsoft Corporation Method and system for embedding context information in a document
US20060005205A1 (en) * 2004-06-08 2006-01-05 Daniel Illowsky Device interoperability framework and method for building interoperability applications for interoperable team of devices
US8646107B1 (en) * 2004-06-25 2014-02-04 Altera Corporation Implementing usage limited systems
US7664819B2 (en) * 2004-06-29 2010-02-16 Microsoft Corporation Incremental anti-spam lookup and update service
US7877465B2 (en) * 2004-07-14 2011-01-25 International Business Machines Corporation Providing artifact and configuration cohesion across disparate portal application models
US20100100967A1 (en) * 2004-07-15 2010-04-22 Douglas James E Secure collaborative environment
US8528078B2 (en) * 2004-07-15 2013-09-03 Anakam, Inc. System and method for blocking unauthorized network log in using stolen password
US8533791B2 (en) 2004-07-15 2013-09-10 Anakam, Inc. System and method for second factor authentication services
US20060020545A1 (en) * 2004-07-26 2006-01-26 Microsoft Corporation Payroll system
US8904458B2 (en) 2004-07-29 2014-12-02 At&T Intellectual Property I, L.P. System and method for pre-caching a first portion of a video file on a set-top box
US8402283B1 (en) * 2004-08-02 2013-03-19 Nvidia Corporation Secure content enabled drive system and method
US8359332B1 (en) 2004-08-02 2013-01-22 Nvidia Corporation Secure content enabled drive digital rights management system and method
US7725605B2 (en) * 2004-08-06 2010-05-25 Salesforce.Com, Inc. Providing on-demand access to services in a wide area network
US7904517B2 (en) * 2004-08-09 2011-03-08 Microsoft Corporation Challenge response systems
US8584257B2 (en) 2004-08-10 2013-11-12 At&T Intellectual Property I, L.P. Method and interface for video content acquisition security on a set-top box
US7660865B2 (en) 2004-08-12 2010-02-09 Microsoft Corporation Spam filtering with probabilistic secure hashes
US20060159077A1 (en) * 2004-08-20 2006-07-20 Vanecek George Jr Service-oriented middleware for managing interoperability of heterogeneous elements of integrated systems
US7418709B2 (en) * 2004-08-31 2008-08-26 Microsoft Corporation URL namespace to support multiple-protocol processing within worker processes
US7418719B2 (en) * 2004-08-31 2008-08-26 Microsoft Corporation Method and system to support a unified process model for handling messages sent in different protocols
US7418712B2 (en) * 2004-08-31 2008-08-26 Microsoft Corporation Method and system to support multiple-protocol processing within worker processes
US8150926B2 (en) 2004-09-09 2012-04-03 Microsoft Corporation Organizing electronic mail messages into conversations
US20060064468A1 (en) * 2004-09-20 2006-03-23 Brown K R Web services interface and object access framework
US7613703B2 (en) 2004-09-30 2009-11-03 Microsoft Corporation Organizing resources into collections to facilitate more efficient and reliable resource access
US7853947B2 (en) 2004-09-30 2010-12-14 Citrix Systems, Inc. System for virtualizing access to named system objects using rule action associated with request
US7680758B2 (en) 2004-09-30 2010-03-16 Citrix Systems, Inc. Method and apparatus for isolating execution of software applications
US8095940B2 (en) 2005-09-19 2012-01-10 Citrix Systems, Inc. Method and system for locating and accessing resources
US8171479B2 (en) 2004-09-30 2012-05-01 Citrix Systems, Inc. Method and apparatus for providing an aggregate view of enumerated system resources from various isolation layers
US8117559B2 (en) * 2004-09-30 2012-02-14 Citrix Systems, Inc. Method and apparatus for virtualizing window information
US9645712B2 (en) 2004-10-01 2017-05-09 Grand Central Communications, Inc. Multiple stakeholders for a single business process
US7721328B2 (en) 2004-10-01 2010-05-18 Salesforce.Com Inc. Application identity design
US20060075391A1 (en) * 2004-10-05 2006-04-06 Esmonde Laurence G Jr Distributed scenario generation
US7865495B1 (en) * 2004-10-06 2011-01-04 Shopzilla, Inc. Word deletion for searches
US8086261B2 (en) * 2004-10-07 2011-12-27 At&T Intellectual Property I, L.P. System and method for providing digital network access and digital broadcast services using combined channels on a single physical medium to the customer premises
US8095600B2 (en) * 2004-10-22 2012-01-10 Microsoft Corporation Inter-proximity communication within a rendezvous federation
US20060090003A1 (en) * 2004-10-22 2006-04-27 Microsoft Corporation Rendezvousing resource requests with corresponding resources
US7694167B2 (en) * 2004-10-22 2010-04-06 Microsoft Corporation Maintaining routing consistency within a rendezvous federation
US7958262B2 (en) * 2004-10-22 2011-06-07 Microsoft Corporation Allocating and reclaiming resources within a rendezvous federation
US8014321B2 (en) * 2004-10-22 2011-09-06 Microsoft Corporation Rendezvousing resource requests with corresponding resources
US8095601B2 (en) 2004-10-22 2012-01-10 Microsoft Corporation Inter-proximity communication within a rendezvous federation
US7730220B2 (en) 2004-10-22 2010-06-01 Microsoft Corporation Broadcasting communication within a rendezvous federation
US8392515B2 (en) * 2004-10-22 2013-03-05 Microsoft Corporation Subfederation creation and maintenance in a federation infrastructure
US8549180B2 (en) * 2004-10-22 2013-10-01 Microsoft Corporation Optimizing access to federation infrastructure-based resources
US7567965B2 (en) 2004-10-22 2009-07-28 Microsoft Corporation Presenting message attachments independent of electronic messages at a user-interface
US20110082928A1 (en) 2004-10-22 2011-04-07 Microsoft Corporation Maintaining consistency within a federation infrastructure
US20080288659A1 (en) 2006-11-09 2008-11-20 Microsoft Corporation Maintaining consistency within a federation infrastructure
US7984085B1 (en) 2004-10-25 2011-07-19 Network Appliance, Inc. Rate of change of data using on-the-fly accounting
KR20070084302A (en) * 2004-10-25 2007-08-24 임파워 테크놀로지스 인코포레이티드 System and method for global data synchronization
JP4677412B2 (en) * 2004-11-08 2011-04-27 インターナショナル・ビジネス・マシーンズ・コーポレーション A method for backing up data across multiple clients
US20060168275A1 (en) * 2004-11-22 2006-07-27 Lin Peter A Method to facilitate a service convergence fabric
US20060212472A1 (en) * 2004-11-30 2006-09-21 Wavenetworx Inc. Method and system for creating a rich media content portal using third-party commercial portal application software
US8434116B2 (en) 2004-12-01 2013-04-30 At&T Intellectual Property I, L.P. Device, system, and method for managing television tuners
US7716714B2 (en) 2004-12-01 2010-05-11 At&T Intellectual Property I, L.P. System and method for recording television content at a set top box
US7613383B2 (en) 2004-12-02 2009-11-03 Hitachi, Ltd. Editing method and recording and reproducing device
US20060120518A1 (en) * 2004-12-03 2006-06-08 Motorola, Inc. Method and system for information relay between multiple user environments
US7474359B2 (en) 2004-12-06 2009-01-06 At&T Intellectual Properties I, L.P. System and method of displaying a video stream
US7711814B1 (en) 2004-12-13 2010-05-04 American Power Conversion Corporation Method and system for remote monitoring of a power supply device with user registration capability
US8145748B2 (en) * 2004-12-13 2012-03-27 American Power Conversion Corporation Remote monitoring system
US8875309B1 (en) 2004-12-15 2014-10-28 Nvidia Corporation Content server and method of providing content therefrom
US8346807B1 (en) 2004-12-15 2013-01-01 Nvidia Corporation Method and system for registering and activating content
US8788425B1 (en) 2004-12-15 2014-07-22 Nvidia Corporation Method and system for accessing content on demand
US8041190B2 (en) 2004-12-15 2011-10-18 Sony Corporation System and method for the creation, synchronization and delivery of alternate content
US7895617B2 (en) 2004-12-15 2011-02-22 Sony Corporation Content substitution editor
US8751825B1 (en) 2004-12-15 2014-06-10 Nvidia Corporation Content server and method of storing content
US8219807B1 (en) 2004-12-17 2012-07-10 Novell, Inc. Fine grained access control for linux services
US8271785B1 (en) 2004-12-20 2012-09-18 Novell, Inc. Synthesized root privileges
US9652809B1 (en) 2004-12-21 2017-05-16 Aol Inc. Using user profile information to determine an avatar and/or avatar characteristics
US8271574B1 (en) * 2004-12-22 2012-09-18 Hewlett-Packard Development Company, L.P. Content sharing and collaboration
US8417854B2 (en) * 2004-12-30 2013-04-09 Sap Aktiengesellschaft Generic device integration within an auto-id system
US8156560B2 (en) * 2004-12-30 2012-04-10 General Instrument Corporation Method and apparatus for providing a border guard between security domains
US20060150082A1 (en) * 2004-12-30 2006-07-06 Samir Raiyani Multimodal markup language tags
US8332844B1 (en) 2004-12-30 2012-12-11 Emendable Assets Limited Liability Company Root image caching and indexing for block-level distributed application management
US20060168112A1 (en) * 2004-12-30 2006-07-27 Jie Weng Generic integration within an auto-id system
US7721282B1 (en) * 2004-12-30 2010-05-18 Panta Systems, Inc. Block-level I/O subsystem for distributed application environment management
WO2006074109A2 (en) 2005-01-06 2006-07-13 Tervela, Inc. A caching engine in a messaging system
US20060146999A1 (en) * 2005-01-06 2006-07-06 Tervela, Inc. Caching engine in a messaging system
US7519825B2 (en) * 2005-01-17 2009-04-14 House Of Development Llc Electronic certification and authentication system
US7640346B2 (en) * 2005-02-01 2009-12-29 Microsoft Corporation Dispatching network connections in user-mode
US9202084B2 (en) 2006-02-01 2015-12-01 Newsilike Media Group, Inc. Security facility for maintaining health care data pools
US20080046471A1 (en) * 2005-02-01 2008-02-21 Moore James F Calendar Synchronization using Syndicated Data
US7307574B2 (en) 2005-02-02 2007-12-11 Sbc Knowledge Ventures, Lp Remote control, apparatus, system and methods of using the same
US7882236B2 (en) * 2005-02-04 2011-02-01 Microsoft Corporation Communication channel model
US20060178898A1 (en) * 2005-02-07 2006-08-10 Babak Habibi Unified event monitoring system
US8214859B2 (en) 2005-02-14 2012-07-03 At&T Intellectual Property I, L.P. Automatic switching between high definition and standard definition IP television signals
US7490072B1 (en) 2005-02-16 2009-02-10 Novell, Inc. Providing access controls
US7801954B2 (en) * 2005-02-25 2010-09-21 Microsoft Corporation Method and system for providing expanded presence information when a user is offline
US7853961B2 (en) * 2005-02-28 2010-12-14 Microsoft Corporation Platform for data services across disparate application frameworks
US7805422B2 (en) * 2005-02-28 2010-09-28 Microsoft Corporation Change notification query multiplexing
US20060200453A1 (en) * 2005-03-01 2006-09-07 Irm Llc Method and system for enterprise data access, annotation and sharing
US20060206381A1 (en) * 2005-03-12 2006-09-14 Felix Frayman Method and system for creating interactive guides and information exchange services
US20060218027A1 (en) * 2005-03-22 2006-09-28 Carrion Veronica L System and method for single user interface window event scheduling
US9665833B2 (en) * 2005-03-24 2017-05-30 Oracle International Corporation System and method for providing collaboration communities in a computer portal environment
US7571228B2 (en) * 2005-04-22 2009-08-04 Microsoft Corporation Contact management in a serverless peer-to-peer system
US8893299B1 (en) 2005-04-22 2014-11-18 Nvidia Corporation Content keys for authorizing access to content
US8036140B2 (en) * 2005-04-22 2011-10-11 Microsoft Corporation Application programming interface for inviting participants in a serverless peer to peer network
US7752253B2 (en) * 2005-04-25 2010-07-06 Microsoft Corporation Collaborative invitation system and method
US7617281B2 (en) * 2005-04-25 2009-11-10 Microsoft Corporation System and method for collaboration with serverless presence
US7793260B2 (en) * 2005-04-25 2010-09-07 Microsoft Corporation System for defining and activating pluggable user interface components for a deployed application
US20060242109A1 (en) * 2005-04-25 2006-10-26 Microsoft Corporation Server-deployed cache list management for presenting an auto-complete list
US7634515B2 (en) * 2005-05-13 2009-12-15 Microsoft Corporation Data model and schema evolution
US8074214B2 (en) 2005-05-19 2011-12-06 Oracle International Corporation System for creating a customized software installation on demand
US8352935B2 (en) 2005-05-19 2013-01-08 Novell, Inc. System for creating a customized software distribution based on user requirements
US7917612B2 (en) 2005-05-25 2011-03-29 Oracle International Corporation Techniques for analyzing commands during streaming media to confirm delivery
US7783635B2 (en) * 2005-05-25 2010-08-24 Oracle International Corporation Personalization and recommendations of aggregated data not owned by the aggregator
US8365306B2 (en) * 2005-05-25 2013-01-29 Oracle International Corporation Platform and service for management and multi-channel delivery of multi-types of contents
US8054849B2 (en) 2005-05-27 2011-11-08 At&T Intellectual Property I, L.P. System and method of managing video content streams
US20070027715A1 (en) * 2005-06-13 2007-02-01 Medcommons, Inc. Private health information interchange and related systems, methods, and devices
US7908627B2 (en) 2005-06-22 2011-03-15 At&T Intellectual Property I, L.P. System and method to provide a unified video signal for diverse receiving platforms
US8893199B2 (en) 2005-06-22 2014-11-18 At&T Intellectual Property I, L.P. System and method of managing video content delivery
US8635659B2 (en) 2005-06-24 2014-01-21 At&T Intellectual Property I, L.P. Audio receiver modular card and method thereof
US8282476B2 (en) 2005-06-24 2012-10-09 At&T Intellectual Property I, L.P. Multimedia-based video game distribution
US8365218B2 (en) 2005-06-24 2013-01-29 At&T Intellectual Property I, L.P. Networked television and method thereof
US8190688B2 (en) 2005-07-11 2012-05-29 At&T Intellectual Property I, Lp System and method of transmitting photographs from a set top box
US8392836B1 (en) 2005-07-11 2013-03-05 Google Inc. Presenting quick list of contacts to communication application user
US9654427B2 (en) 2005-07-11 2017-05-16 Google Inc. Presenting instant messages
US7890452B2 (en) * 2005-07-13 2011-02-15 Sap Ag Methods for enterprise-level data and process access and presentation
US7873102B2 (en) 2005-07-27 2011-01-18 At&T Intellectual Property I, Lp Video quality testing by encoding aggregated clips
US20070027732A1 (en) * 2005-07-28 2007-02-01 Accu-Spatial, Llc Context-sensitive, location-dependent information delivery at a construction site
US20070028174A1 (en) * 2005-07-29 2007-02-01 Moore Dennis B Grid processing dynamic screensaver
CN100361553C (en) * 2005-07-29 2008-01-09 华为技术有限公司 Method and device of preserving radio terminal user characteristics
US7930353B2 (en) * 2005-07-29 2011-04-19 Microsoft Corporation Trees of classifiers for detecting email spam
US7925985B2 (en) 2005-07-29 2011-04-12 Sap Ag Methods and apparatus for process thumbnail view
US20070028175A1 (en) * 2005-07-29 2007-02-01 Moore Dennis B Grid processing user tools
US7640160B2 (en) 2005-08-05 2009-12-29 Voicebox Technologies, Inc. Systems and methods for responding to natural language speech utterance
US7620549B2 (en) * 2005-08-10 2009-11-17 Voicebox Technologies, Inc. System and method of supporting adaptive misrecognition in conversational speech
CN1916890A (en) * 2005-08-16 2007-02-21 鸿富锦精密工业(深圳)有限公司 System and method for storing and managing modules in distributed type system
US20070192140A1 (en) * 2005-08-17 2007-08-16 Medcommons, Inc. Systems and methods for extending an information standard through compatible online access
US8751582B1 (en) 2005-08-22 2014-06-10 Google Inc. Managing presence subscriptions for messaging services
US8700668B2 (en) * 2005-08-23 2014-04-15 Business Integrity Limited Completeness in dependency networks
US7941448B2 (en) 2005-08-26 2011-05-10 At&T Intellectual Property Ii, Lp System and method for event driven publish-subscribe communications
US7949529B2 (en) 2005-08-29 2011-05-24 Voicebox Technologies, Inc. Mobile systems and methods of supporting natural language human-machine interactions
EP1934971A4 (en) * 2005-08-31 2010-10-27 Voicebox Technologies Inc Dynamic speech sharpening
US20070052672A1 (en) * 2005-09-08 2007-03-08 Swisscom Mobile Ag Communication device, system and method
US8539064B1 (en) * 2005-09-13 2013-09-17 Aruba Networks, Inc. Analysis of encrypted streaming media traffic
US10038756B2 (en) 2005-09-14 2018-07-31 Millenial Media LLC Managing sponsored content based on device characteristics
US7769764B2 (en) 2005-09-14 2010-08-03 Jumptap, Inc. Mobile advertisement syndication
US7912458B2 (en) 2005-09-14 2011-03-22 Jumptap, Inc. Interaction analysis and prioritization of mobile content
US8229914B2 (en) 2005-09-14 2012-07-24 Jumptap, Inc. Mobile content spidering and compatibility determination
US9201979B2 (en) 2005-09-14 2015-12-01 Millennial Media, Inc. Syndication of a behavioral profile associated with an availability condition using a monetization platform
US8302030B2 (en) 2005-09-14 2012-10-30 Jumptap, Inc. Management of multiple advertising inventories using a monetization platform
US8290810B2 (en) 2005-09-14 2012-10-16 Jumptap, Inc. Realtime surveying within mobile sponsored content
US8311888B2 (en) 2005-09-14 2012-11-13 Jumptap, Inc. Revenue models associated with syndication of a behavioral profile using a monetization platform
US8209344B2 (en) 2005-09-14 2012-06-26 Jumptap, Inc. Embedding sponsored content in mobile applications
US8156128B2 (en) 2005-09-14 2012-04-10 Jumptap, Inc. Contextual mobile content placement on a mobile communication facility
US8503995B2 (en) 2005-09-14 2013-08-06 Jumptap, Inc. Mobile dynamic advertisement creation and placement
US7752209B2 (en) 2005-09-14 2010-07-06 Jumptap, Inc. Presenting sponsored content on a mobile communication facility
US8832100B2 (en) 2005-09-14 2014-09-09 Millennial Media, Inc. User transaction history influenced search results
US8819659B2 (en) 2005-09-14 2014-08-26 Millennial Media, Inc. Mobile search service instant activation
US8660891B2 (en) 2005-11-01 2014-02-25 Millennial Media Interactive mobile advertisement banners
US8195133B2 (en) 2005-09-14 2012-06-05 Jumptap, Inc. Mobile dynamic advertisement creation and placement
US7577665B2 (en) 2005-09-14 2009-08-18 Jumptap, Inc. User characteristic influenced search results
US9703892B2 (en) 2005-09-14 2017-07-11 Millennial Media Llc Predictive text completion for a mobile communication facility
US9076175B2 (en) 2005-09-14 2015-07-07 Millennial Media, Inc. Mobile comparison shopping
US10592930B2 (en) 2005-09-14 2020-03-17 Millenial Media, LLC Syndication of a behavioral profile using a monetization platform
US7660581B2 (en) 2005-09-14 2010-02-09 Jumptap, Inc. Managing sponsored content based on usage history
US8238888B2 (en) 2006-09-13 2012-08-07 Jumptap, Inc. Methods and systems for mobile coupon placement
US9058406B2 (en) 2005-09-14 2015-06-16 Millennial Media, Inc. Management of multiple advertising inventories using a monetization platform
US8989718B2 (en) 2005-09-14 2015-03-24 Millennial Media, Inc. Idle screen advertising
US7702318B2 (en) 2005-09-14 2010-04-20 Jumptap, Inc. Presentation of sponsored content based on mobile transaction event
US20110313853A1 (en) 2005-09-14 2011-12-22 Jorey Ramer System for targeting advertising content to a plurality of mobile communication facilities
US8805339B2 (en) 2005-09-14 2014-08-12 Millennial Media, Inc. Categorization of a mobile user profile based on browse and viewing behavior
US8364521B2 (en) 2005-09-14 2013-01-29 Jumptap, Inc. Rendering targeted advertisement on mobile communication facilities
US8027879B2 (en) 2005-11-05 2011-09-27 Jumptap, Inc. Exclusivity bidding for mobile sponsored content
US8131271B2 (en) 2005-11-05 2012-03-06 Jumptap, Inc. Categorization of a mobile user profile based on browse behavior
US8615719B2 (en) 2005-09-14 2013-12-24 Jumptap, Inc. Managing sponsored content for delivery to mobile communication facilities
US8688671B2 (en) 2005-09-14 2014-04-01 Millennial Media Managing sponsored content based on geographic region
US8666376B2 (en) 2005-09-14 2014-03-04 Millennial Media Location based mobile shopping affinity program
US9471925B2 (en) 2005-09-14 2016-10-18 Millennial Media Llc Increasing mobile interactivity
US10911894B2 (en) 2005-09-14 2021-02-02 Verizon Media Inc. Use of dynamic content generation parameters based on previous performance of those parameters
US8515400B2 (en) 2005-09-14 2013-08-20 Jumptap, Inc. System for targeting advertising content to a plurality of mobile communication facilities
US7676394B2 (en) 2005-09-14 2010-03-09 Jumptap, Inc. Dynamic bidding and expected value
US8812526B2 (en) 2005-09-14 2014-08-19 Millennial Media, Inc. Mobile content cross-inventory yield optimization
US8103545B2 (en) 2005-09-14 2012-01-24 Jumptap, Inc. Managing payment for sponsored content presented to mobile communication facilities
US8364540B2 (en) 2005-09-14 2013-01-29 Jumptap, Inc. Contextual targeting of content using a monetization platform
EP1764761A1 (en) * 2005-09-16 2007-03-21 Sap Ag A system for handling data for describing one or more resources and a method of handling meta data for describing one or more resources
US20070078816A1 (en) * 2005-10-05 2007-04-05 Microsoft Corporation Common sub-expression elimination for inverse query evaluation
US8131825B2 (en) 2005-10-07 2012-03-06 Citrix Systems, Inc. Method and a system for responding locally to requests for file metadata associated with files stored remotely
US20070083620A1 (en) * 2005-10-07 2007-04-12 Pedersen Bradley J Methods for selecting between a predetermined number of execution methods for an application program
US9626667B2 (en) * 2005-10-18 2017-04-18 Intertrust Technologies Corporation Digital rights management engine systems and methods
US8688583B2 (en) * 2005-10-18 2014-04-01 Intertrust Technologies Corporation Digital rights management engine systems and methods
US20070204078A1 (en) * 2006-02-09 2007-08-30 Intertrust Technologies Corporation Digital rights management engine systems and methods
US8181226B2 (en) * 2005-10-26 2012-05-15 Sony Mobile Communications Ab Method and apparatus for multimedia session transfer
US8065370B2 (en) 2005-11-03 2011-11-22 Microsoft Corporation Proofs to filter spam
US8248965B2 (en) * 2005-11-03 2012-08-21 Motorola Solutions, Inc. Method and apparatus regarding use of a service convergence fabric
US8175585B2 (en) 2005-11-05 2012-05-08 Jumptap, Inc. System for targeting advertising content to a plurality of mobile communication facilities
US8285784B2 (en) * 2005-11-08 2012-10-09 Alcatel Lucent Service creation via presence messaging
US20070112871A1 (en) * 2005-11-17 2007-05-17 Mulagund Gopal B Method and apparatus for facilitating condition-based dynamic auditing policies in a database
TWI287744B (en) * 2005-11-22 2007-10-01 Inst Information Industry Method and system for discover capabilities of communication device
US20070124156A1 (en) * 2005-11-29 2007-05-31 The Boeing Company Representing business transactions
GB0524350D0 (en) * 2005-11-30 2006-01-04 Ibm Method and apparatus for propagating address change in an email
US8055707B2 (en) * 2005-11-30 2011-11-08 Alcatel Lucent Calendar interface for digital communications
US20070168301A1 (en) 2005-12-01 2007-07-19 Firestar Software, Inc. System and method for exchanging information among exchange applications
KR100759800B1 (en) * 2005-12-01 2007-09-20 한국전자통신연구원 Method and apparatus for transmitting of message in a heterogeneous federated environment and method and apparatus for providing service using therefor
US7853590B2 (en) * 2005-12-02 2010-12-14 Microsoft Corporation Remote read-write access to disparate data stores
EP1958077B1 (en) * 2005-12-07 2017-03-29 Samsung Electronics Co., Ltd. System and method for providing a presence service
US20070136472A1 (en) * 2005-12-12 2007-06-14 Ip3 Networks Systems and methods for requesting protocol in a network using natural language messaging
US9116998B2 (en) 2005-12-14 2015-08-25 At&T Intellectual Property I, L.P. Guest browser
US7882560B2 (en) * 2005-12-16 2011-02-01 Cisco Technology, Inc. Methods and apparatus providing computer and network security utilizing probabilistic policy reposturing
US8413245B2 (en) * 2005-12-16 2013-04-02 Cisco Technology, Inc. Methods and apparatus providing computer and network security for polymorphic attacks
US9286469B2 (en) * 2005-12-16 2016-03-15 Cisco Technology, Inc. Methods and apparatus providing computer and network security utilizing probabilistic signature generation
US8495743B2 (en) * 2005-12-16 2013-07-23 Cisco Technology, Inc. Methods and apparatus providing automatic signature generation and enforcement
WO2007076484A2 (en) * 2005-12-22 2007-07-05 Flory Clive F Method, system, and apparatus for the management of the electronic files
US8972449B2 (en) 2005-12-29 2015-03-03 Nextlabs, Inc. Preventing conflicts of interests between two or more groups
US8321437B2 (en) 2005-12-29 2012-11-27 Nextlabs, Inc. Detecting behavioral patterns and anomalies using activity profiles
US9262446B1 (en) 2005-12-29 2016-02-16 Google Inc. Dynamically ranking entries in a personal data book
US7533111B2 (en) * 2005-12-30 2009-05-12 Microsoft Corporation Using soap messages for inverse query expressions
US7617214B2 (en) * 2006-01-31 2009-11-10 Dell Products L.P. Porting security application preferences from one system to another
JP5048684B2 (en) * 2006-01-31 2012-10-17 パナソニック株式会社 Selective service update method for communication network
US20070198682A1 (en) * 2006-02-22 2007-08-23 Pazhyannur Rajesh S Method and system for seamless media handover across devices
US7685208B2 (en) * 2006-02-24 2010-03-23 Microsoft Corporation XML payload specification for modeling EDI schemas
US7703099B2 (en) * 2006-02-24 2010-04-20 Microsoft Corporation Scalable transformation and configuration of EDI interchanges
US7620645B2 (en) * 2006-02-24 2009-11-17 Microsoft Corporation Scalable algorithm for sharing EDI schemas
US8156148B2 (en) * 2006-02-24 2012-04-10 Microsoft Corporation Scalable algorithm for sharing EDI schemas
US7984373B2 (en) * 2006-02-24 2011-07-19 Microsoft Corporation EDI instance based transaction set definition
US8788706B2 (en) * 2006-02-27 2014-07-22 Vudu, Inc. Method and system for managing data transmission between devices behind network address translators (NATs)
KR100703811B1 (en) * 2006-02-28 2007-04-09 삼성전자주식회사 Portable storage device and method for managing data of the portable storage device
US8185921B2 (en) * 2006-02-28 2012-05-22 Sony Corporation Parental control of displayed content using closed captioning
US8676973B2 (en) * 2006-03-07 2014-03-18 Novell Intellectual Property Holdings, Inc. Light-weight multi-user browser
US8364965B2 (en) * 2006-03-15 2013-01-29 Apple Inc. Optimized integrity verification procedures
US8122087B2 (en) 2006-03-21 2012-02-21 Aol Inc. Matching engine for comparing data feeds with user profile criteria
US8060871B2 (en) * 2006-03-30 2011-11-15 Microsoft Corporation Servicing software through versioning
US20070233685A1 (en) * 2006-03-31 2007-10-04 Microsoft Corporation Displaying access rights on search results pages
US20070245227A1 (en) * 2006-04-13 2007-10-18 Workflow.Com, Llc Business Transaction Documentation System and Method
US20070256068A1 (en) * 2006-05-01 2007-11-01 Microsoft Corporation Product updating with custom actions
US20070276863A1 (en) * 2006-05-02 2007-11-29 Research In Motion Limited Plug in registration method and apparatus for push content delivery
US8259623B2 (en) 2006-05-04 2012-09-04 Bridgewater Systems Corp. Content capability clearing house systems and methods
US20070288254A1 (en) * 2006-05-08 2007-12-13 Firestar Software, Inc. System and method for exchanging transaction information using images
US7860825B2 (en) * 2006-05-08 2010-12-28 Palm, Inc. Method for synchronizing software application and user data for asynchronous client-server and peer to peer computer networks
US7702747B1 (en) * 2006-05-31 2010-04-20 Oracle America, Inc. Identity synchronization across multiple domains
US8407670B2 (en) * 2006-06-02 2013-03-26 Microsoft Corporation Collaborative code conflict detection, notification and resolution
JP2007323537A (en) * 2006-06-02 2007-12-13 Navitime Japan Co Ltd Advertisement distribution system, information distribution server, and terminal device
US7913244B2 (en) * 2006-06-12 2011-03-22 Oracle International Corporation Side by side for web services
US7966362B2 (en) * 2006-06-21 2011-06-21 Apple Inc. Management of podcasts
US8560463B2 (en) 2006-06-26 2013-10-15 Oracle International Corporation Techniques for correlation of charges in multiple layers for content and service delivery
US8009566B2 (en) 2006-06-26 2011-08-30 Palo Alto Networks, Inc. Packet classification in a network security device
US20080005235A1 (en) * 2006-06-30 2008-01-03 Microsoft Corporation Collaborative integrated development environment using presence information
US8869066B2 (en) 2006-07-06 2014-10-21 Addthis, Llc Generic content collection systems
US7953861B2 (en) * 2006-08-10 2011-05-31 International Business Machines Corporation Managing session state for web applications
US7730480B2 (en) * 2006-08-22 2010-06-01 Novell, Inc. System and method for creating a pattern installation by cloning software installed another computer
JP2010503072A (en) * 2006-09-02 2010-01-28 ティーティービー テクノロジーズ,エルエルシー Computer-based meeting preparation method and execution system
US20090066348A1 (en) * 2006-09-06 2009-03-12 Young Shik Shin Apparatus and method for quantitative determination of target molecules
US20080072334A1 (en) * 2006-09-18 2008-03-20 Todd Bailey System and method for electronic collaboration
US8291439B2 (en) * 2006-09-21 2012-10-16 Convergys Information Management Group, Inc. Data platform web services application programming interface
US20090210631A1 (en) 2006-09-22 2009-08-20 Bea Systems, Inc. Mobile application cache system
US7730028B2 (en) * 2006-09-22 2010-06-01 Research In Motion Limited Schema updating for synchronizing databases connected by wireless interface
EP3168764A1 (en) 2006-09-26 2017-05-17 Ralph Korpman Individual health record system and apparatus
US11170879B1 (en) * 2006-09-26 2021-11-09 Centrifyhealth, Llc Individual health record system and apparatus
US20080080526A1 (en) * 2006-09-28 2008-04-03 Microsoft Corporation Migrating data to new cloud
US7680908B2 (en) * 2006-09-28 2010-03-16 Microsoft Corporation State replication
US8719143B2 (en) * 2006-09-28 2014-05-06 Microsoft Corporation Determination of optimized location for services and data
US20080082627A1 (en) * 2006-09-29 2008-04-03 Allen Stewart O Method and Apparatus for Widget Container/Widget Tracking and Metadata Manipulation
US8056092B2 (en) * 2006-09-29 2011-11-08 Clearspring Technologies, Inc. Method and apparatus for widget-container hosting and generation
US8095531B2 (en) 2006-10-03 2012-01-10 Salesforce.Com, Inc. Methods and systems for controlling access to custom objects in a database
US8150798B2 (en) 2006-10-10 2012-04-03 Wells Fargo Bank, N.A. Method and system for automated coordination and organization of electronic communications in enterprises
US8073681B2 (en) 2006-10-16 2011-12-06 Voicebox Technologies, Inc. System and method for a cooperative conversational voice user interface
US7814234B2 (en) * 2006-10-30 2010-10-12 Microsoft Corporation Offline execution of web based applications
US20080104169A1 (en) * 2006-10-30 2008-05-01 Microsoft Corporation Processing initiate notifications for different modes of communication
US9124437B2 (en) * 2006-10-31 2015-09-01 The Hotel Communication Network, Inc. Method and system for a hotel based meeting and conference communications network
US8583793B2 (en) * 2006-11-20 2013-11-12 Apple Inc. System and method for providing a hypertext transfer protocol service multiplexer
US8095474B2 (en) * 2006-11-29 2012-01-10 Caterpillar Inc. Method for processing advanced ship notices (ASNs)
US7908292B2 (en) * 2006-12-05 2011-03-15 Nokia Corporation Metadata broker
US8120802B2 (en) * 2006-12-06 2012-02-21 Sharp Laboratories Of America, Inc. System and method for securely accessing downloaded print job resources
US8224905B2 (en) 2006-12-06 2012-07-17 Microsoft Corporation Spam filtration utilizing sender activity data
KR100834977B1 (en) * 2006-12-08 2008-06-04 한국전자통신연구원 Embedded agent framework and method for providing ubiquitous services using the embedded agent framework
US7849497B1 (en) * 2006-12-14 2010-12-07 Athena Security, Inc. Method and system for analyzing the security of a network
US8176561B1 (en) 2006-12-14 2012-05-08 Athena Security, Inc. Assessing network security risk using best practices
US20080148044A1 (en) * 2006-12-19 2008-06-19 Motorola, Inc. Locking carrier access in a communication network
US20080147821A1 (en) * 2006-12-19 2008-06-19 Dietrich Bradley W Managed peer-to-peer content backup service system and method using dynamic content dispersal to plural storage nodes
US7934207B2 (en) * 2006-12-19 2011-04-26 Microsoft Corporation Data schemata in programming language contracts
US11783925B2 (en) 2006-12-29 2023-10-10 Kip Prod P1 Lp Multi-services application gateway and system employing the same
US20080159139A1 (en) * 2006-12-29 2008-07-03 Motorola, Inc. Method and system for a context manager for a converged services framework
US11316688B2 (en) 2006-12-29 2022-04-26 Kip Prod P1 Lp Multi-services application gateway and system employing the same
US9569587B2 (en) 2006-12-29 2017-02-14 Kip Prod Pi Lp Multi-services application gateway and system employing the same
US20170344703A1 (en) 2006-12-29 2017-11-30 Kip Prod P1 Lp Multi-services application gateway and system employing the same
US9602880B2 (en) 2006-12-29 2017-03-21 Kip Prod P1 Lp Display inserts, overlays, and graphical user interfaces for multimedia systems
WO2008085205A2 (en) 2006-12-29 2008-07-17 Prodea Systems, Inc. System and method for providing network support services and premises gateway support infrastructure
US7778971B2 (en) * 2007-01-07 2010-08-17 Apple Inc. Synchronization methods and systems
US7805403B2 (en) * 2007-01-07 2010-09-28 Apple Inc. Synchronization methods and systems
US7660831B2 (en) * 2007-01-07 2010-02-09 Apple Inc. Synchronization methods and systems
US20080163743A1 (en) * 2007-01-07 2008-07-10 Freedman Gordon J Synchronization methods and systems
US7761414B2 (en) * 2007-01-07 2010-07-20 Apple Inc. Asynchronous data synchronization amongst devices
US8239504B2 (en) * 2007-01-07 2012-08-07 Apple Inc. Synchronization methods and systems
US7739410B2 (en) * 2007-01-07 2010-06-15 Apple Inc. Synchronization methods and systems
US8184781B2 (en) * 2007-01-12 2012-05-22 Secureach Systems, Llc Method and system for communicating information
WO2008085175A1 (en) * 2007-01-12 2008-07-17 Secureach Systems, Inc. Method and system for communicating information
US8640121B2 (en) * 2007-01-15 2014-01-28 Microsoft Corporation Facilitating multi-installer product installations
US8640124B2 (en) * 2007-01-15 2014-01-28 Microsoft Corporation Multi-installer product advertising
US7818176B2 (en) 2007-02-06 2010-10-19 Voicebox Technologies, Inc. System and method for selecting and presenting advertisements based on natural language processing of voice-based input
WO2008109761A2 (en) 2007-03-06 2008-09-12 Clearspring Technologies, Inc. Method and apparatus for data processing
US9009728B2 (en) 2007-03-06 2015-04-14 Addthis, Inc. Method and apparatus for widget and widget-container distribution control based on content rules
US20080235246A1 (en) * 2007-03-20 2008-09-25 Arun Hampapur Filter sequencing based on a publish-subscribe architecture for digital signal processing
JP2008234445A (en) * 2007-03-22 2008-10-02 Brother Ind Ltd Content distributed storage system, duplicate data acquisition method, node device, and node processing program
US7765261B2 (en) * 2007-03-30 2010-07-27 Uranus International Limited Method, apparatus, system, medium and signals for supporting a multiple-party communication on a plurality of computer servers
US8060887B2 (en) * 2007-03-30 2011-11-15 Uranus International Limited Method, apparatus, system, and medium for supporting multiple-party communications
US7950046B2 (en) * 2007-03-30 2011-05-24 Uranus International Limited Method, apparatus, system, medium, and signals for intercepting a multiple-party communication
US8627211B2 (en) * 2007-03-30 2014-01-07 Uranus International Limited Method, apparatus, system, medium, and signals for supporting pointer display in a multiple-party communication
US8702505B2 (en) 2007-03-30 2014-04-22 Uranus International Limited Method, apparatus, system, medium, and signals for supporting game piece movement in a multiple-party communication
US7765266B2 (en) * 2007-03-30 2010-07-27 Uranus International Limited Method, apparatus, system, medium, and signals for publishing content created during a communication
WO2008124365A1 (en) * 2007-04-04 2008-10-16 Motorola, Inc. Method and apparatus to facilitate using a federation-based benefit to facilitate communications mobility
WO2008124366A1 (en) * 2007-04-04 2008-10-16 Motorola, Inc. Method and apparatus to facilitate using an application-layer control protocol message to facilitate federation-based network activities
US8094669B2 (en) * 2007-04-24 2012-01-10 Oracle International Corporation System and method for store and forward routing for distributed destinations
CA2686564C (en) 2007-05-15 2018-04-17 American Power Conversion Corporation Methods and systems for managing facility power and cooling
US7971209B2 (en) * 2007-05-18 2011-06-28 Sap Ag Shortcut in reliable communication
US20080294448A1 (en) * 2007-05-23 2008-11-27 At&T Knowledge Ventures, Lp Methods and systems associated with telephone directory advertisements
US8291445B2 (en) * 2007-05-25 2012-10-16 Verizon Patent And Licensing Inc. Expanded media content access systems and methods
US8402529B1 (en) 2007-05-30 2013-03-19 M86 Security, Inc. Preventing propagation of malicious software during execution in a virtual machine
WO2008155798A1 (en) * 2007-06-20 2008-12-24 Fujitsu Limited Inter-unit setting synchronization device
US20090006646A1 (en) * 2007-06-26 2009-01-01 Data Frenzy, Llc System and Method of Auto Populating Forms on Websites With Data From Central Database
US8209540B2 (en) 2007-06-28 2012-06-26 Apple Inc. Incremental secure backup and restore of user settings and data
US20090013262A1 (en) * 2007-07-03 2009-01-08 Lunarr, Inc. Systems and methods for providing document collaboration using a front and back framework
US20090018877A1 (en) * 2007-07-10 2009-01-15 Openconnect Systems Incorporated System and Method for Modeling Business Processes
US9298783B2 (en) 2007-07-25 2016-03-29 Yahoo! Inc. Display of attachment based information within a messaging system
US20090055364A1 (en) * 2007-08-21 2009-02-26 Microsoft Corporation Declarative views for mapping
US8150886B2 (en) * 2007-08-29 2012-04-03 Microsoft Corporation Multiple database entity model generation using entity models
US8239455B2 (en) * 2007-09-07 2012-08-07 Siemens Aktiengesellschaft Collaborative data and knowledge integration
US8179906B1 (en) 2007-09-19 2012-05-15 Sprint Communications Company L.P. Communication network elements with application stacking
US7948978B1 (en) 2007-09-19 2011-05-24 Sprint Communications Company L.P. Packet processing in a communication network element with stacked applications
US9154632B2 (en) * 2007-09-20 2015-10-06 Unify Gmbh & Co. Kg Method and communications arrangement for operating a communications connection
US8209378B2 (en) * 2007-10-04 2012-06-26 Clearspring Technologies, Inc. Methods and apparatus for widget sharing between content aggregation points
US7925694B2 (en) * 2007-10-19 2011-04-12 Citrix Systems, Inc. Systems and methods for managing cookies via HTTP content layer
US8171483B2 (en) 2007-10-20 2012-05-01 Citrix Systems, Inc. Method and system for communicating between isolation environments
US20090165021A1 (en) * 2007-10-23 2009-06-25 Microsoft Corporation Model-Based Composite Application Platform
US20090112915A1 (en) * 2007-10-31 2009-04-30 Microsoft Corporation Class configuration for locally cached remote data binding
US8307439B2 (en) * 2007-11-30 2012-11-06 Intel Corporation Add-in card based cheat detection platform for online applications
US8140335B2 (en) 2007-12-11 2012-03-20 Voicebox Technologies, Inc. System and method for providing a natural language voice user interface in an integrated voice navigation services environment
US20090158298A1 (en) * 2007-12-12 2009-06-18 Abhishek Saxena Database system and eventing infrastructure
US8331958B2 (en) * 2007-12-13 2012-12-11 Garmin Switzerland Gmbh Automatically identifying location information in text data
US8949470B2 (en) * 2007-12-31 2015-02-03 Genesys Telecommunications Laboratories, Inc. Federated access
US8904031B2 (en) 2007-12-31 2014-12-02 Genesys Telecommunications Laboratories, Inc. Federated uptake throttling
US9584343B2 (en) 2008-01-03 2017-02-28 Yahoo! Inc. Presentation of organized personal and public data using communication mediums
US8769660B2 (en) 2008-01-26 2014-07-01 Citrix Systems, Inc. Systems and methods for proxying cookies for SSL VPN clientless sessions
US9026623B2 (en) * 2008-01-31 2015-05-05 Microsoft Technology Licensing, Llc Layered architectures for remote dynamic administration of distributed client configurations
US20090204966A1 (en) * 2008-02-12 2009-08-13 Johnson Conrad J Utility for tasks to follow a user from device to device
US8046625B2 (en) 2008-02-22 2011-10-25 Hill-Rom Services, Inc. Distributed fault tolerant architecture for a healthcare communication system
EP3598403B1 (en) * 2008-02-22 2021-10-13 Hill-Rom Services, Inc. Distributed fault tolerant architecture for a healthcare communication system
US8126748B2 (en) * 2008-02-25 2012-02-28 Tixtrack, Inc. Sports and concert event ticket pricing and visualization system
US20090222519A1 (en) * 2008-03-03 2009-09-03 John Boyd Computer-based methods for arranging meetings and systems for performing the same
WO2009111409A1 (en) * 2008-03-04 2009-09-11 Apple Inc. System and method of authorizing execution of software code based on accessible entitlements
WO2009111405A1 (en) * 2008-03-04 2009-09-11 Apple Inc. System and method of authorizing execution of software code based on a trusted cache
JP5069359B2 (en) * 2008-03-04 2012-11-07 アップル インコーポレイテッド System and method for allowing execution of software code based on at least one installed profile
US7991740B2 (en) 2008-03-04 2011-08-02 Apple Inc. Synchronization server process
AU2009222009B2 (en) * 2008-03-04 2013-02-07 Apple Inc. System and method of authorizing execution of software code in a device based on entitlements granted to a carrier
US20090228868A1 (en) * 2008-03-04 2009-09-10 Max Drukman Batch configuration of multiple target devices
US8533453B2 (en) * 2008-03-12 2013-09-10 Go Daddy Operating Company, LLC Method and system for configuring a server and dynamically loading SSL information
US20090240707A1 (en) * 2008-03-18 2009-09-24 International Business Machines Corporation Event driven input data validation
US9003059B2 (en) * 2008-03-31 2015-04-07 Microsoft Technology Licensing, Llc Running applications in an online or offline mode based on the availability of the connection to the remote web server
US8244658B2 (en) * 2008-05-01 2012-08-14 Salesforce.Com, Inc. System, method and computer program product for generating a set of instructions to an on-demand database service
US8751948B2 (en) 2008-05-13 2014-06-10 Cyandia, Inc. Methods, apparatus and systems for providing and monitoring secure information via multiple authorized channels and generating alerts relating to same
US8499250B2 (en) * 2008-05-13 2013-07-30 Cyandia, Inc. Apparatus and methods for interacting with multiple information forms across multiple types of computing devices
US9305548B2 (en) 2008-05-27 2016-04-05 Voicebox Technologies Corporation System and method for an integrated, multi-modal, multi-device natural language voice services environment
US8589161B2 (en) * 2008-05-27 2013-11-19 Voicebox Technologies, Inc. System and method for an integrated, multi-modal, multi-device natural language voice services environment
US20090300169A1 (en) * 2008-06-03 2009-12-03 Microsoft Corporation Synchronization throttling based on user activity
US9396280B2 (en) * 2008-06-23 2016-07-19 Microsoft Technology Licensing, Llc Command driven web site browsing
US20090328062A1 (en) * 2008-06-25 2009-12-31 Microsoft Corporation Scalable and extensible communication framework
US8001154B2 (en) * 2008-06-26 2011-08-16 Microsoft Corporation Library description of the user interface for federated search results
US7877461B1 (en) 2008-06-30 2011-01-25 Google Inc. System and method for adding dynamic information to digitally signed mobile applications
JP4894826B2 (en) * 2008-07-14 2012-03-14 ソニー株式会社 COMMUNICATION DEVICE, COMMUNICATION SYSTEM, NOTIFICATION METHOD, AND PROGRAM
CN102099802B (en) 2008-07-28 2015-05-27 索尼公司 Client device, information processing system and associated methodology of accessing networked sevices
US8495212B2 (en) * 2008-08-12 2013-07-23 Olive Interactive, LLC Internet identity graph and social graph management system and method
US8275870B2 (en) * 2008-08-12 2012-09-25 Olive Interactive, LLC Internet identity graph and social graph management system and method
US8336047B2 (en) * 2008-08-25 2012-12-18 International Business Machines Corporation Provisioning virtual resources using name resolution
AU2009288767B2 (en) * 2008-09-08 2015-08-06 Salesforce.Com, Inc. An appliance, system, method and corresponding software components for encrypting and processing data
US20100100626A1 (en) * 2008-09-15 2010-04-22 Allen Stewart O Methods and apparatus related to inter-widget interactions managed by a client-side master
US8438295B2 (en) 2008-10-14 2013-05-07 Microsoft Corporation Declarative programming model for modeling and execution of triggers for resource oriented system
US8490052B2 (en) * 2008-10-14 2013-07-16 Microsoft Corporation Declarative programming model for authoring and execution control and data flow for resource oriented system
US8533666B2 (en) * 2008-10-17 2013-09-10 Microsoft Corporation Interactive design environments to visually model, debug and execute resource oriented programs
US8873556B1 (en) 2008-12-24 2014-10-28 Palo Alto Networks, Inc. Application based packet forwarding
US8326637B2 (en) 2009-02-20 2012-12-04 Voicebox Technologies, Inc. System and method for processing multi-modal device interactions in a natural language voice services environment
US8489633B2 (en) * 2009-03-06 2013-07-16 Hewlett-Packard Development Company, L.P. Correlated query process (CQP) and peer-to-peer (P2P) execution
US8966090B2 (en) * 2009-04-15 2015-02-24 Nokia Corporation Method, apparatus and computer program product for providing an indication of device to device communication availability
US8775467B2 (en) 2009-04-29 2014-07-08 Blackberry Limited System and method for linking an address
CN102460393B (en) * 2009-05-01 2014-05-07 思杰系统有限公司 Systems and methods for establishing a cloud bridge between virtual storage resources
US8090797B2 (en) 2009-05-02 2012-01-03 Citrix Systems, Inc. Methods and systems for launching applications into existing isolation environments
US9240015B2 (en) 2009-05-08 2016-01-19 A2Zlogix, Inc. Method and system for synchronizing delivery of promotional material to computing devices
US8122041B2 (en) * 2009-05-08 2012-02-21 Microsoft Corporation Sharing and collaboration of search findings
US20100303046A1 (en) * 2009-05-27 2010-12-02 Netstreams, Llc Wireless video and audio network distribution system
US8621574B2 (en) * 2009-06-02 2013-12-31 Microsoft Corporation Opaque quarantine and device discovery
WO2010141216A2 (en) 2009-06-02 2010-12-09 Xobni Corporation Self populating address book
US20100318957A1 (en) * 2009-06-16 2010-12-16 International Business Machines Corporation System, method, and apparatus for extensible business transformation using a component-based business model
US8438544B2 (en) * 2009-06-18 2013-05-07 International Business Machines Corporation Open systems developer portal and managing software development projects
US8984074B2 (en) 2009-07-08 2015-03-17 Yahoo! Inc. Sender-based ranking of person profiles and multi-person automatic suggestions
US8990323B2 (en) 2009-07-08 2015-03-24 Yahoo! Inc. Defining a social network model implied by communications data
US9721228B2 (en) 2009-07-08 2017-08-01 Yahoo! Inc. Locally hosting a social network using social data stored on a user's computer
US7930430B2 (en) 2009-07-08 2011-04-19 Xobni Corporation Systems and methods to provide assistance during address input
CN101964742B (en) * 2009-07-24 2012-05-23 华为技术有限公司 Method, system and device for using network open ability
US20110035594A1 (en) * 2009-07-27 2011-02-10 Barbara Ann Fox Apparatus and method for providing elective message tagging
US8875219B2 (en) * 2009-07-30 2014-10-28 Blackberry Limited Apparatus and method for controlled sharing of personal information
US20110060812A1 (en) * 2009-09-10 2011-03-10 Level 3 Communications, Llc Cache server with extensible programming framework
US8997077B1 (en) * 2009-09-11 2015-03-31 Symantec Corporation Systems and methods for remediating a defective uninstaller during an upgrade procedure of a product
US20110071856A1 (en) * 2009-09-23 2011-03-24 Nasenbenny Mary B System and method for dynamic real time insurance litigation management
US20110071867A1 (en) * 2009-09-23 2011-03-24 International Business Machines Corporation Transformation of data centers to manage pollution
JP5326974B2 (en) * 2009-09-30 2013-10-30 富士通株式会社 Relay device, service continuation method between different terminal devices, and relay program
US8655830B2 (en) * 2009-10-06 2014-02-18 Johnson Controls Technology Company Systems and methods for reporting a cause of an event or equipment state using causal relationship models in a building management system
US20110087650A1 (en) * 2009-10-06 2011-04-14 Johnson Controls Technology Company Creation and use of causal relationship models in building management systems and applications
US9475359B2 (en) * 2009-10-06 2016-10-25 Johnson Controls Technology Company Systems and methods for displaying a hierarchical set of building management system information
US20110083377A1 (en) * 2009-10-13 2011-04-14 Randall Lee Graffis Big drawer
US9087323B2 (en) 2009-10-14 2015-07-21 Yahoo! Inc. Systems and methods to automatically generate a signature block
US20110099119A1 (en) * 2009-10-27 2011-04-28 Mobile Imagination, Llc. System and method for pushing notifications of postings
US9171541B2 (en) * 2009-11-10 2015-10-27 Voicebox Technologies Corporation System and method for hybrid processing in a natural language voice services environment
WO2011059997A1 (en) 2009-11-10 2011-05-19 Voicebox Technologies, Inc. System and method for providing a natural language content dedication service
US9514466B2 (en) * 2009-11-16 2016-12-06 Yahoo! Inc. Collecting and presenting data including links from communications sent to or from a user
US8468345B2 (en) 2009-11-16 2013-06-18 Microsoft Corporation Containerless data for trustworthy computing and data services
JP2011107557A (en) * 2009-11-20 2011-06-02 Fuji Xerox Co Ltd Image forming apparatus
US9270687B2 (en) * 2009-11-24 2016-02-23 Verizon Patent And Licensing Inc. System and method for providing sensor overlay networks
US9537650B2 (en) 2009-12-15 2017-01-03 Microsoft Technology Licensing, Llc Verifiable trust for data through wrapper composition
US10348693B2 (en) 2009-12-15 2019-07-09 Microsoft Technology Licensing, Llc Trustworthy extensible markup language for trustworthy computing and data services
US9760866B2 (en) 2009-12-15 2017-09-12 Yahoo Holdings, Inc. Systems and methods to provide server side profile information
US8924569B2 (en) 2009-12-17 2014-12-30 Intel Corporation Cloud federation as a service
CN102118426B (en) * 2009-12-31 2014-09-17 方正宽带网络服务股份有限公司 Network security payment terminal and network security payment method thereof
US9020938B2 (en) 2010-02-03 2015-04-28 Yahoo! Inc. Providing profile information using servers
US8924956B2 (en) * 2010-02-03 2014-12-30 Yahoo! Inc. Systems and methods to identify users using an automated learning process
US20110197200A1 (en) * 2010-02-11 2011-08-11 Garmin Ltd. Decoding location information in content for use by a native mapping application
US8326948B2 (en) * 2010-03-02 2012-12-04 Microsoft Corporation Abstract protocol independent data bus
US20110225658A1 (en) * 2010-03-10 2011-09-15 Microsoft Corporation End user license agreement on demand
US20110225627A1 (en) * 2010-03-11 2011-09-15 Ricoh Company, Ltd. Access Limited Search Results
CN102200907A (en) * 2010-03-24 2011-09-28 深圳市金蝶中间件有限公司 Method and device for individually configuring portal application program
US8982053B2 (en) 2010-05-27 2015-03-17 Yahoo! Inc. Presenting a new user screen in response to detection of a user motion
US8972257B2 (en) 2010-06-02 2015-03-03 Yahoo! Inc. Systems and methods to present voice message information to a user of a computing device
US8620935B2 (en) 2011-06-24 2013-12-31 Yahoo! Inc. Personalizing an online service based on data collected for a user of a computing device
US20110302593A1 (en) * 2010-06-08 2011-12-08 Chad Gatesman Processing An Asynchronous Message Event
US8914544B2 (en) 2010-06-23 2014-12-16 Smartek21, Llc Computer-implemented system and method for transparently interfacing with legacy line of business applications
US9636584B2 (en) 2010-06-24 2017-05-02 Zynga Inc. Mobile device interface for online games
US20130079145A1 (en) 2011-09-26 2013-03-28 Serena Lam Mobile device interface for online games
US8516016B2 (en) 2010-07-07 2013-08-20 Johnson Controls Technology Company Systems and methods for facilitating communication between a plurality of building automation subsystems
US8682921B2 (en) 2010-07-07 2014-03-25 Johnson Controls Technology Company Query engine for building management systems
KR20120010047A (en) * 2010-07-23 2012-02-02 삼성전자주식회사 Method and apparatus processing E-mail service
US20120030343A1 (en) 2010-07-29 2012-02-02 Apple Inc. Dynamic migration within a network storage system
EP2609517B1 (en) 2010-08-24 2020-04-01 BlackBerry Limited Constant access gateway and de-duplicated data cache server
US8661084B1 (en) 2010-08-27 2014-02-25 Okta, Inc. Metadata based platform for accessing and managing multiple heterogeneous information services
WO2012051539A2 (en) 2010-10-14 2012-04-19 Cyandia, Inc. Methods, apparatus, and systems for presenting television programming and related information
US8818963B2 (en) 2010-10-29 2014-08-26 Microsoft Corporation Halloween protection in a multi-version database system
JP5522735B2 (en) * 2010-11-04 2014-06-18 Necシステムテクノロジー株式会社 Session management apparatus, session management system, session management method, and program
US10694402B2 (en) 2010-11-05 2020-06-23 Mark Cummings Security orchestration and network immune system deployment framework
US10687250B2 (en) 2010-11-05 2020-06-16 Mark Cummings Mobile base station network
US10531516B2 (en) 2010-11-05 2020-01-07 Mark Cummings Self organizing system to implement emerging topologies
US10285094B2 (en) 2010-11-05 2019-05-07 Mark Cummings Mobile base station network
EP3565187B1 (en) * 2010-11-05 2021-05-26 Mark Cummings Orchestrating wireless network operations
US20120159341A1 (en) 2010-12-21 2012-06-21 Microsoft Corporation Interactions with contextual and task-based computing environments
US9239708B2 (en) * 2010-12-28 2016-01-19 Microsoft Technology Licensing, Llc Contextually intelligent code editing
CN102571733B (en) * 2010-12-31 2015-11-25 中国移动通信集团陕西有限公司 The access method of BOSS system and system, cloud computing platform
US9311324B2 (en) * 2011-01-26 2016-04-12 Mitre Corporation Synchronizing data among a federation of servers with intermittent or low signal bandwidth
WO2012106726A1 (en) 2011-02-04 2012-08-09 Nextplane Method and system for federation of proxy-based and proxy-free communications systems
US20120239413A1 (en) * 2011-02-16 2012-09-20 Medicity, Inc. Sending Healthcare Information Securely
US20120233552A1 (en) * 2011-03-07 2012-09-13 Sony Corporation Personalizing the user experience
EP2500848A1 (en) 2011-03-15 2012-09-19 Amadeus S.A.S. Method and system for centralized reservation context management on multi-server reservation system
EP2500856A1 (en) 2011-03-15 2012-09-19 Amadeus S.A.S. Method and system for providing a session involving a plurality of software applications
EP2501107B1 (en) 2011-03-15 2014-01-22 Amadeus S.A.S. Method and system for providing a session in a heterogeneous environment
US8261295B1 (en) * 2011-03-16 2012-09-04 Google Inc. High-level language for specifying configurations of cloud-based deployments
CN102143022B (en) * 2011-03-16 2013-09-25 北京邮电大学 Cloud measurement device and method for IP network
US9077726B2 (en) 2011-03-31 2015-07-07 NextPlane, Inc. Hub based clearing house for interoperability of distinct unified communication systems
US9203799B2 (en) 2011-03-31 2015-12-01 NextPlane, Inc. Method and system for advanced alias domain routing
US9716619B2 (en) 2011-03-31 2017-07-25 NextPlane, Inc. System and method of processing media traffic for a hub-based system federating disparate unified communications systems
WO2012142178A2 (en) 2011-04-11 2012-10-18 Intertrust Technologies Corporation Information security systems and methods
US20120317474A1 (en) * 2011-04-20 2012-12-13 IBT - Internet Business Technologies Methods and systems for real-time web content publishing
US9489325B2 (en) * 2011-04-28 2016-11-08 Sandeep Jain Method and a system for polling and processing data
EP2541473A1 (en) 2011-06-27 2013-01-02 Amadeus S.A.S. Method and system for a pre-shopping reservation system with increased search efficiency
US9235620B2 (en) 2012-08-14 2016-01-12 Amadeus S.A.S. Updating cached database query results
US8695096B1 (en) 2011-05-24 2014-04-08 Palo Alto Networks, Inc. Automatic signature generation for malicious PDF files
US9047441B2 (en) * 2011-05-24 2015-06-02 Palo Alto Networks, Inc. Malware analysis system
US9063776B2 (en) * 2011-05-27 2015-06-23 Microsoft Technology Licensing, Llc Application activation framework
US8990536B2 (en) 2011-06-01 2015-03-24 Schneider Electric It Corporation Systems and methods for journaling and executing device control instructions
US8706869B2 (en) 2011-06-14 2014-04-22 International Business Machines Corporation Distributed cloud placement software
US9584877B2 (en) * 2011-06-16 2017-02-28 Microsoft Technology Licensing, Llc Light-weight validation of native images
US9336060B2 (en) * 2011-06-17 2016-05-10 Microsoft Technology Licensing, Llc Middleware services framework for on-premises and cloud deployment
US10078819B2 (en) 2011-06-21 2018-09-18 Oath Inc. Presenting favorite contacts information to a user of a computing device
US9747583B2 (en) 2011-06-30 2017-08-29 Yahoo Holdings, Inc. Presenting entity profile information to a user of a computing device
US20130013284A1 (en) * 2011-07-05 2013-01-10 Haiqin Wang System and methods for modeling and analyzing quality of service characteristics of federated cloud services in an open eco-system
US20130031187A1 (en) * 2011-07-30 2013-01-31 Bhatia Rajesh Method and system for generating customized content from a live event
US9531801B1 (en) * 2011-08-30 2016-12-27 Virtual Command, LLC Dynamic information technology multi-directional multi-protocol resource convergence system
US20130066832A1 (en) * 2011-09-12 2013-03-14 Microsoft Corporation Application state synchronization
US9247004B2 (en) 2011-10-25 2016-01-26 Vital Connect, Inc. System and method for reliable and scalable health monitoring
US10546057B2 (en) * 2011-10-28 2020-01-28 Microsoft Technology Licensing, Llc Spreadsheet program-based data classification for source target mapping
US10277421B2 (en) * 2011-10-31 2019-04-30 Extreme Networks, Inc. Route lookup resolution
US8842840B2 (en) 2011-11-03 2014-09-23 Arvind Gidwani Demand based encryption and key generation and distribution systems and methods
FI125252B (en) * 2011-12-07 2015-08-14 Arm Finland Oy A method, device, and system for managing a web service
KR101878488B1 (en) 2011-12-20 2018-08-20 한국전자통신연구원 Method and Appartus for Providing Contents about Conversation
AU2011384046A1 (en) 2011-12-22 2014-07-17 Schneider Electric It Corporation Analysis of effect of transient events on temperature in a data center
US10402926B2 (en) * 2011-12-30 2019-09-03 Cerner Innovation, Inc. Multidevice collaboration
US8799675B2 (en) 2012-01-05 2014-08-05 House Of Development Llc System and method for electronic certification and authentication of data
US9489243B2 (en) * 2012-01-26 2016-11-08 Computenext Inc. Federating computing resources across the web
US9836770B2 (en) 2012-02-24 2017-12-05 Ad Persistence, Llc Data capture for user interaction with promotional materials
US10977285B2 (en) 2012-03-28 2021-04-13 Verizon Media Inc. Using observations of a person to determine if data corresponds to the person
CN102624919A (en) * 2012-03-30 2012-08-01 电子科技大学 Distributed service integrated system for service-oriented architecture and application method thereof
WO2013151574A1 (en) * 2012-04-05 2013-10-10 Hing Eileen Chu Methods and systems for providing a customized network
US8839375B2 (en) * 2012-05-25 2014-09-16 Microsoft Corporation Managing distributed operating system physical resources
US8955146B1 (en) * 2012-05-30 2015-02-10 CBANC Network, Inc. System and method for regulated collaboration marketplace
US9047442B2 (en) * 2012-06-18 2015-06-02 Microsoft Technology Licensing, Llc Provisioning managed devices with states of arbitrary type
US9847948B2 (en) 2012-07-09 2017-12-19 Eturi Corp. Schedule and location responsive agreement compliance controlled device throttle
US9854393B2 (en) 2012-07-09 2017-12-26 Eturi Corp. Partial information throttle based on compliance with an agreement
US9887887B2 (en) 2012-07-09 2018-02-06 Eturi Corp. Information throttle based on compliance with electronic communication rules
US8706872B2 (en) 2012-07-09 2014-04-22 Parentsware, Llc Agreement compliance controlled information throttle
US10079931B2 (en) 2012-07-09 2018-09-18 Eturi Corp. Information throttle that enforces policies for workplace use of electronic devices
US9864810B2 (en) * 2012-08-24 2018-01-09 International Business Machines Corporation User-specified user application data sharing
US8745261B1 (en) 2012-10-02 2014-06-03 Nextbit Systems Inc. Optimized video streaming using cloud computing platform
US9106721B2 (en) * 2012-10-02 2015-08-11 Nextbit Systems Application state synchronization across multiple devices
US20140115495A1 (en) * 2012-10-18 2014-04-24 Aol Inc. Systems and methods for processing and organizing electronic content
US10013672B2 (en) 2012-11-02 2018-07-03 Oath Inc. Address extraction from a communication
US20140130063A1 (en) * 2012-11-07 2014-05-08 Cloudcar, Inc. Systems and methods for low overhead remote procedure calls
US20140157108A1 (en) * 2012-11-30 2014-06-05 Meteor Development Group, Inc. Live-updating web page generation
CN102981913B (en) * 2012-12-04 2015-04-08 公安部第三研究所 Inference control method and inference control system with support on large-scale distributed incremental computation
US10192200B2 (en) 2012-12-04 2019-01-29 Oath Inc. Classifying a portion of user contact data into local contacts
CN103888484B (en) * 2012-12-19 2017-08-04 华为技术有限公司 Call control method and apparatus
US20140245140A1 (en) * 2013-02-22 2014-08-28 Next It Corporation Virtual Assistant Transfer between Smart Devices
US9672822B2 (en) 2013-02-22 2017-06-06 Next It Corporation Interaction with a portion of a content item through a virtual assistant
US9195712B2 (en) 2013-03-12 2015-11-24 Microsoft Technology Licensing, Llc Method of converting query plans to native code
US8819127B1 (en) * 2013-04-12 2014-08-26 Fmr Llc Ensemble computing
US9524147B2 (en) * 2013-05-10 2016-12-20 Sap Se Entity-based cross-application navigation
US11289200B1 (en) 2017-03-13 2022-03-29 C/Hca, Inc. Authorized user modeling for decision support
US10412028B1 (en) 2013-05-24 2019-09-10 HCA Holdings, Inc. Data derived user behavior modeling
US9705840B2 (en) 2013-06-03 2017-07-11 NextPlane, Inc. Automation platform for hub-based system federating disparate unified communications systems
US9819636B2 (en) 2013-06-10 2017-11-14 NextPlane, Inc. User directory system for a hub-based system federating disparate unified communications systems
US8949998B2 (en) * 2013-07-01 2015-02-03 Medidata Solutions, Inc. Method and system for maintaining data in a substantiated state
US11216293B2 (en) * 2013-07-09 2022-01-04 Allied Telesis Holdings Kabushiki Kaisha Command line interface
US20150026658A1 (en) * 2013-07-18 2015-01-22 Appsense Limited Systems, Methods and Media for Dynamic Creation and Update of Activation Context for Component Object Model
CN103390224A (en) * 2013-07-31 2013-11-13 昆明能讯科技有限责任公司 Component application, sharing and management system for grid company, and implementation method of component application, sharing and management system
WO2015031861A1 (en) * 2013-08-30 2015-03-05 U-Me Holdings LLC Making a user's data, settings, and licensed content available in the cloud
US9729615B2 (en) * 2013-11-18 2017-08-08 Nuwafin Holdings Ltd System and method for collaborative designing, development, deployment, execution, monitoring and maintenance of enterprise applications
US10148710B2 (en) 2013-11-27 2018-12-04 At&T Intellectual Property I, L.P. Method, computer-readable storage device and apparatus for establishing persistent messaging sessions
US9430539B2 (en) * 2013-12-12 2016-08-30 Netflix, Inc. Universal data storage system that maintains data across one or more specialized data stores
KR101548228B1 (en) * 2013-12-27 2015-08-28 주식회사 케이티 Apparatus for synchronizing user interface based on user state and method thereof
CN104765638B (en) * 2014-01-08 2019-04-09 携程计算机技术(上海)有限公司 Concurrent module, operation system, prepackage method of completing the square and creation method
CA2898078C (en) * 2014-02-05 2020-09-15 Grace Castillo Soyao Systems, devices, and methods for analyzing and enhancing patient health
US10474645B2 (en) 2014-02-24 2019-11-12 Microsoft Technology Licensing, Llc Automatically retrying transactions with split procedure execution
US9509560B2 (en) 2014-02-25 2016-11-29 Sap Se Unified configuration for cloud integration
US10140276B1 (en) * 2014-04-08 2018-11-27 Quest Software Inc. System and method for dynamically generating client-side database forms
US8850034B1 (en) 2014-04-15 2014-09-30 Quisk, Inc. Service request fast fail circuit breaker
US10789300B2 (en) 2014-04-28 2020-09-29 Red Hat, Inc. Method and system for providing security in a data federation system
US9659182B1 (en) 2014-04-30 2017-05-23 Symantec Corporation Systems and methods for protecting data files
GB2527118A (en) * 2014-06-13 2015-12-16 Ibm Automatic transformation of messages between service versions
US10721594B2 (en) * 2014-06-26 2020-07-21 Microsoft Technology Licensing, Llc Location-based audio messaging
US11360828B2 (en) * 2014-07-08 2022-06-14 Able World International Limited Method for combining unified matters in personal workspace and system using the same
WO2016044321A1 (en) 2014-09-16 2016-03-24 Min Tang Integration of domain information into state transitions of a finite state transducer for natural language processing
WO2016044290A1 (en) 2014-09-16 2016-03-24 Kennewick Michael R Voice commerce
US9747896B2 (en) 2014-10-15 2017-08-29 Voicebox Technologies Corporation System and method for providing follow-up responses to prior natural language inputs of a user
US10452739B2 (en) 2014-10-16 2019-10-22 Adp, Llc Graph loader for a flexible graph system
US20160125329A1 (en) * 2014-10-30 2016-05-05 Siemens Product Lifecycle Management Software Inc. System and method for configuration-managed lifecycle diagrams
US10614799B2 (en) 2014-11-26 2020-04-07 Voicebox Technologies Corporation System and method of providing intent predictions for an utterance prior to a system detection of an end of the utterance
US10431214B2 (en) 2014-11-26 2019-10-01 Voicebox Technologies Corporation System and method of determining a domain and/or an action related to a natural language input
US10547520B2 (en) 2014-12-05 2020-01-28 Accenture Global Services Limited Multi-cloud provisioning architecture with template aggregation
CN104539424B (en) * 2014-12-18 2017-10-17 广东讯飞启明科技发展有限公司 A kind of anti-tamper examinee's data transmission method
US20160269251A1 (en) * 2015-03-13 2016-09-15 Microsoft Technology Licensing, Llc Subscription for Communication Attributes
US20160321025A1 (en) * 2015-04-30 2016-11-03 Kabushiki Kaisha Toshiba Electronic apparatus and method
EP3115898B1 (en) 2015-07-06 2022-06-15 Intuilab Method for generating user-level events for an application
US9910685B2 (en) 2015-08-13 2018-03-06 Samsung Electronics Co., Ltd. System and method for identifying, indexing, and navigating to deep states of mobile applications
WO2017074332A1 (en) * 2015-10-28 2017-05-04 Hewlett Packard Enterprise Development Lp Associating a user-activatable element with recorded user actions
US9983892B2 (en) * 2015-11-06 2018-05-29 Samsung Electronics Co., Ltd. Deep linking to mobile application states through programmatic replay of user interface events
US9858094B2 (en) 2015-11-10 2018-01-02 Samsung Electronics Co., Ltd. Monitoring and actuation of view controller parameters to reach deep states without manual developer intervention
US9992187B2 (en) * 2015-12-21 2018-06-05 Cisco Technology, Inc. Single sign-on authentication via browser for client application
JP2017120554A (en) * 2015-12-28 2017-07-06 株式会社ブロードリーフ Program, estimation method, and estimation device
CN107203552B (en) 2016-03-17 2021-12-28 阿里巴巴集团控股有限公司 Garbage recovery method and device
US10310718B2 (en) * 2016-06-22 2019-06-04 Microsoft Technology Licensing, Llc Enabling interaction with an external service feature
US10331784B2 (en) 2016-07-29 2019-06-25 Voicebox Technologies Corporation System and method of disambiguating natural language processing requests
US10762446B2 (en) 2016-08-02 2020-09-01 Ebay Inc. Access control for a digital event
GB2553540B (en) * 2016-09-07 2022-04-27 Sage Uk Ltd Cloud system
US10637814B2 (en) * 2017-01-18 2020-04-28 Microsoft Technology Licensing, Llc Communication routing based on physical status
US10762040B2 (en) * 2017-01-24 2020-09-01 Microsoft Technology Licensing, Llc Schematized data roaming
US10051107B1 (en) 2017-03-16 2018-08-14 Microsoft Technology Licensing, Llc Opportunistic timing of device notifications
US10951600B2 (en) 2017-05-08 2021-03-16 Microsoft Technology Licensing, Llc Domain authentication
EP3526684A4 (en) * 2017-05-23 2020-07-08 Vatbox, Ltd. System and method for identification of missing data elements in electronic documents
US10664538B1 (en) * 2017-09-26 2020-05-26 Amazon Technologies, Inc. Data security and data access auditing for network accessible content
US10826890B2 (en) 2017-10-06 2020-11-03 Bank Of America Corporation Multi-level authentication system with persistent integration platform
US11228573B1 (en) * 2018-03-09 2022-01-18 Equinix, Inc. Application programming interface exchange
US11676220B2 (en) 2018-04-20 2023-06-13 Meta Platforms, Inc. Processing multimodal user input for assistant systems
US11886473B2 (en) 2018-04-20 2024-01-30 Meta Platforms, Inc. Intent identification for agent matching by assistant systems
US11010436B1 (en) 2018-04-20 2021-05-18 Facebook, Inc. Engaging users by personalized composing-content recommendation
US11715042B1 (en) 2018-04-20 2023-08-01 Meta Platforms Technologies, Llc Interpretability of deep reinforcement learning models in assistant systems
US11307880B2 (en) 2018-04-20 2022-04-19 Meta Platforms, Inc. Assisting users with personalized and contextual communication content
CN108763323B (en) * 2018-05-03 2022-03-15 华风象辑(北京)气象科技有限公司 Meteorological grid point file application method based on resource set and big data technology
US11477667B2 (en) 2018-06-14 2022-10-18 Mark Cummings Using orchestrators for false positive detection and root cause analysis
US10440063B1 (en) 2018-07-10 2019-10-08 Eturi Corp. Media device content review and management
CN109344355B (en) * 2018-09-26 2022-03-15 北京因特睿软件有限公司 Automatic regression detection and block matching self-adaption method and device for webpage change
KR102612312B1 (en) * 2018-11-05 2023-12-12 삼성전자주식회사 Electronic apparatus and controlling method thereof
US11070449B2 (en) 2018-12-04 2021-07-20 Bank Of America Corporation Intelligent application deployment to distributed ledger technology nodes
US10841153B2 (en) * 2018-12-04 2020-11-17 Bank Of America Corporation Distributed ledger technology network provisioner
US10963723B2 (en) * 2018-12-23 2021-03-30 Microsoft Technology Licensing, Llc Digital image transcription and manipulation
US11669514B2 (en) 2019-04-03 2023-06-06 Unitedhealth Group Incorporated Managing data objects for graph-based data structures
CN110377463A (en) * 2019-06-19 2019-10-25 深圳壹账通智能科技有限公司 Interface test method, device, terminal and computer readable storage medium
US11157241B2 (en) 2019-09-18 2021-10-26 Servicenow, Inc. Codeless specification of software as a service integrations
US11249976B1 (en) 2020-02-18 2022-02-15 Wells Fargo Bank, N.A. Data structures for computationally efficient data promulgation among devices in decentralized networks
US11615110B2 (en) 2020-04-17 2023-03-28 Auditoria.AI, Inc. Systems and methods for unifying formats and adaptively automating processing of business records data
CN111782422B (en) * 2020-06-30 2023-08-15 百度在线网络技术(北京)有限公司 Distributed message processing method, device, electronic equipment and storage medium
US20220138693A1 (en) * 2020-10-29 2022-05-05 Medecision, Inc. System and method for project document collaboration
WO2022195300A1 (en) * 2021-03-18 2022-09-22 Citrix Systems, Inc. Context-based generation of activity feed notifications
CN113476831A (en) * 2021-07-27 2021-10-08 北京果仁互动科技有限公司 Cross-service method, system and related device
US11818092B2 (en) * 2022-01-25 2023-11-14 Rakuten Mobile, Inc. Internet protocol schema generation

Family Cites Families (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5252951A (en) * 1989-04-28 1993-10-12 International Business Machines Corporation Graphical user interface with gesture recognition in a multiapplication environment
US5265014A (en) * 1990-04-10 1993-11-23 Hewlett-Packard Company Multi-modal user interface
US6021403A (en) * 1996-07-19 2000-02-01 Microsoft Corporation Intelligent user assistance facility
US6201962B1 (en) * 1997-05-14 2001-03-13 Telxon Corporation Seamless roaming among multiple networks including seamless transitioning between multiple devices
US6457066B1 (en) * 1997-11-10 2002-09-24 Microsoft Corporation Simple object access protocol
US6085247A (en) * 1998-06-08 2000-07-04 Microsoft Corporation Server operating system for supporting multiple client-server sessions and dynamic reconnection of users to previous sessions using different computers
US6012098A (en) * 1998-02-23 2000-01-04 International Business Machines Corp. Servlet pairing for isolation of the retrieval and rendering of data
US6327608B1 (en) * 1998-09-25 2001-12-04 Microsoft Corporation Server administration tool using remote file browser
US6691165B1 (en) * 1998-11-10 2004-02-10 Rainfinity, Inc. Distributed server cluster for controlling network traffic
US6418413B2 (en) * 1999-02-04 2002-07-09 Ita Software, Inc. Method and apparatus for providing availability of airline seats
US6697849B1 (en) * 1999-08-13 2004-02-24 Sun Microsystems, Inc. System and method for caching JavaServer Pages™ responses
US6356933B2 (en) * 1999-09-07 2002-03-12 Citrix Systems, Inc. Methods and apparatus for efficiently transmitting interactive application data between a client and a server using markup language
US6557026B1 (en) * 1999-09-29 2003-04-29 Morphism, L.L.C. System and apparatus for dynamically generating audible notices from an information network
US6944642B1 (en) * 1999-10-04 2005-09-13 Microsoft Corporation Systems and methods for detecting and resolving resource conflicts
US6418448B1 (en) * 1999-12-06 2002-07-09 Shyam Sundar Sarkar Method and apparatus for processing markup language specifications for data and metadata used inside multiple related internet documents to navigate, query and manipulate information from a plurality of object relational databases over the web
US6772216B1 (en) * 2000-05-19 2004-08-03 Sun Microsystems, Inc. Interaction protocol for managing cross company processes among network-distributed applications
JP2004531780A (en) 2000-06-22 2004-10-14 マイクロソフト コーポレーション Distributed computing service platform
US6748417B1 (en) 2000-06-22 2004-06-08 Microsoft Corporation Autonomous network service configuration

Also Published As

Publication number Publication date
WO2001098936A2 (en) 2001-12-27
CA2808275C (en) 2016-11-15
CN1300677C (en) 2007-02-14
US20020059425A1 (en) 2002-05-16
US20050246415A1 (en) 2005-11-03
US7454462B2 (en) 2008-11-18
CA2409920A1 (en) 2001-12-27
WO2001098936A3 (en) 2004-03-04
CA2409920C (en) 2013-05-14
JP2004531780A (en) 2004-10-14
CN1524217A (en) 2004-08-25
US6990513B2 (en) 2006-01-24
US20060230124A1 (en) 2006-10-12
US7263551B2 (en) 2007-08-28
AU2001268674B2 (en) 2007-04-26

Similar Documents

Publication Publication Date Title
CA2808275C (en) Distributed computing services platform
AU2001268674A1 (en) Distributed computing services platform
US10778611B2 (en) Techniques for providing connections to services in a network environment
US8752069B1 (en) Virtual process collaboration
US6345288B1 (en) Computer-based communication system and method using metadata defining a control-structure
US20080162498A1 (en) System and method for knowledge retrieval, management, delivery and presentation
KR100919606B1 (en) Distributed computing services platform
JP2006522388A (en) Systems and methods for acquiring, managing, capturing, sharing, discovering, communicating and presenting semantic knowledge
JP2002511961A (en) Universal domain routing and issue control system
WO2002021413A2 (en) Methods and apparatus providing electronic messages that are linked and aggregated
Boari et al. Middleware for automatic dynamic reconfiguration of context-driven services
Tao JatWing: A distributed enhanced tuple space-based mobile agent computation model in a Ubicomp world
Harvey et al. OSMOS Base Technology Selection
Salsano of Deliverable: Final system architecture specification
AU2002345906A1 (en) System and method for knowledge retrieval, management, delivery and presentation

Legal Events

Date Code Title Description
EEER Examination request

Effective date: 20130828

MKLA Lapsed

Effective date: 20190625