会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明申请
    • TEMPLATE-BASED APPROACH FOR WORKLOAD GENERATION
    • 基于模板的工作生成方法
    • US20090327492A1
    • 2009-12-31
    • US12128959
    • 2008-05-29
    • Kay S. AndersonEric P. BouilletParijat DubeZhen LiuDimitrios Pendarakis
    • Kay S. AndersonEric P. BouilletParijat DubeZhen LiuDimitrios Pendarakis
    • G06F15/16
    • G06Q10/06G06F11/3414G06Q10/10
    • A system and method for workload generation include a processor for identifying a workload model by determining each of a hierarchy for workload generation, time scales for workload generation, and states and transitions at each of the time scales, and defining a parameter by determining each of fields for user specific attributes, application specific attributes, network specific attributes, content specific attributes, and a probability distribution function for each of the attributes; a user level template unit corresponding to a relatively slow time scale in signal communication with the processor; an application level template corresponding to a relatively faster time scale in signal communication with the processor; a stream level template corresponding to a relatively fastest time scale in signal communication with the processor; and a communications adapter in signal communication with the processor for defining a workload generating unit responsive to the template units.
    • 用于工作负载生成的系统和方法包括:通过确定工作负载生成的层次结构,工作负载生成的时间标度以及每个时间尺度上的状态和转换来确定工作负载模型的每个处理器,以及通过确定每个 针对用户特定属性的字段,应用特定属性,网络特定属性,内容特定属性以及每个属性的概率分布函数; 用户级模板单元,其对应于与处理器进行信号通信的相对较慢的时标; 应用级模板对应于与处理器进行信号通信的相对较快的时间尺度; 对应于与处理器进行信号通信的相对较快的时标的流级模板; 以及与处理器进行信号通信的通信适配器,用于响应于模板单元来定义工作量生成单元。
    • 4. 发明授权
    • Method for replicating data based on probability of concurrent failure
    • 基于并发故障概率复制数据的方法
    • US07480817B2
    • 2009-01-20
    • US11395018
    • 2006-03-31
    • Jinliang FanZhen LiuDimitrios Pendarakis
    • Jinliang FanZhen LiuDimitrios Pendarakis
    • G06F11/00
    • H04L67/1095G06F11/202G06F11/2053H04L67/18H04L69/40H04W4/02
    • A method is provided for replicating data. All nodes coupled to a source node via a network are surveyed to determine candidate replication nodes, and coordinates for each candidate replication node are acquired. The coordinates are used to determine a geographic location of and a communication cost for each candidate replication node. Each geographic location is rated based on probability of a concurrent failure of the source node and the candidate replication node, and a branch-and-bound algorithm is used to assign values to sets of candidate replication nodes based on the communication costs and the ratings. One set of candidate replication nodes is selected based on the assigned values. The data is replicated on the nodes of the selected set of candidate replication nodes, and all nodes coupled to the source node via the network are at least periodically monitored to determine availability of new nodes.
    • 提供了一种用于复制数据的方法。 调查经由网络耦合到源节点的所有节点以确定候选复制节点,并且获取每个候选复制节点的坐标。 坐标用于确定每个候选复制节点的地理位置和通信成本。 基于源节点和候选复制节点的并发故障的概率对每个地理位置进行评估,并且使用分支和边界算法根据通信成本和等级将值分配给候选复制节点的集合。 基于分配的值来选择一组候选复制节点。 数据被复制在所选择的候选复制节点集合的节点上,并且经由网络耦合到源节点的所有节点至少被周期性地监视以确定新节点的可用性。
    • 9. 发明申请
    • OPTIMIZING PERFORMANCE OF INTEGRITY MONITORING
    • 优化性能监测
    • US20110258610A1
    • 2011-10-20
    • US12761952
    • 2010-04-16
    • Najwa AarajMihai ChristodorescuDimitrios PendarakisReiner SailerDouglas L. Schales
    • Najwa AarajMihai ChristodorescuDimitrios PendarakisReiner SailerDouglas L. Schales
    • G06F11/30G06F9/44
    • G06F21/566G06F21/554G06F21/563
    • A system, method and computer program product for verifying integrity of a running application program on a computing device. The method comprises: determining entry points into an application programs processing space that impact proper execution impact program integrity; mapping data elements reachable from the determined entry points into a memory space of a host system where the application to verify is running; run-time monitoring, in the memory space, potential modification of the data elements in a manner potentially breaching program integrity; and initiating a response to the potential modification. The run-time monitoring detects when a data transaction, e.g., a write event, reaches a malicious agent's entry point, a corresponding memory hook is triggered and control is passed to a security agent running outside the monitored system. This agent requests the values of the data elements, and determines if invariants that have been previously computed hold true or not under the set of retrieved data values.
    • 一种用于验证计算设备上正在运行的应用程序的完整性的系统,方法和计算机程序产品。 该方法包括:将入口点确定为影响适当执行影响程序完整性的应用程序处理空间; 将从所确定的入口点到达的数据元素映射到要验证的应用正在运行的主机系统的存储器空间中; 在存储器空间中的运行时监视,以潜在地破坏程序完整性的方式潜在地修改数据元素; 并启动对潜在修改的响应。 运行时监视检测数据事务(例如写入事件)何时到达恶意代理的入口点,触发对应的存储器钩子,并将控制传递到在被监视系统外部运行的安全代理。 该代理请求数据元素的值,并确定先前计算的不变量是否在检索的数据值集合下保持为真。