会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Method and system for autonomic self-learning in selecting resources for dynamic provisioning
    • 用于动态配置选择资源的自主学习自动学习方法和系统
    • US07788639B2
    • 2010-08-31
    • US10951460
    • 2004-09-28
    • Boas BetzlerMark DettingerWerner Ederer
    • Boas BetzlerMark DettingerWerner Ederer
    • G06F9/44
    • G06F9/5061G06F2209/5011
    • The present invention relates to the field of provisioning of electronic computing resources via a network to a client, and in particular to a method for automatically selecting resources in for application environments consisting of a multitude of resources, wherein a resource managing component is provided for associating specific, selected resource combinations to the application environment, wherein a list of qualifying working combinations of the resource combinations is maintained. In order to improve provisioning, it is proposed to automatically generate combinations of resources, wherein respective search algorithms look for new resources within a pool of free resources, assemble a combination of resources which fulfil a set of predetermined rules, test such given new combination in multiple level preciseness, and define a fail over situation differently to prior art, namely by providing a new resource combination which was already tested for the exact business application and the exact business process for which it was designed.
    • 本发明涉及通过网络向客户端提供电子计算资源的领域,具体涉及一种用于在由多个资源组成的应用环境中自动选择资源的方法,其中提供资源管理组件用于关联 特定的选择的资源组合,其中维护资源组合的合格工作组合的列表。 为了改善供应,提出了自动生成资源的组合,其中相应的搜索算法在自由资源池内寻找新的资源,组合满足一组预定规则的资源的组合,测试这样的给定的新组合 多层次的准确性,并将故障定义与现有技术不同,即通过提供已经针对确切业务应用程序进行测试的新资源组合及其设计的确切业务流程。
    • 2. 发明申请
    • Method and system for autonomic self-learning in selecting resources for dynamic provisioning
    • 用于动态配置选择资源的自主学习自动学习方法和系统
    • US20050071107A1
    • 2005-03-31
    • US10951460
    • 2004-09-28
    • Boas BetzlerMark DettingerWerner Ederer
    • Boas BetzlerMark DettingerWerner Ederer
    • G06F7/00G06F9/50
    • G06F9/5061G06F2209/5011
    • The present invention relates to the field of provisioning of electronic computing resources via a network to a client, and in particular to a method for automatically selecting resources in for application environments consisting of a multitude of resources, wherein a resource managing component is provided for associating specific, selected resource combinations to the application environment, wherein a list of qualifying working combinations of the resource combinations is maintained. In order to improve provisioning, it is proposed to automatically generate combinations of resources, wherein respective search algorithms look for new resources within a pool of free resources, assemble a combination of resources which fulfil a set of predetermined rules, test such given new combination in multiple level preciseness, and define a fail over situation differently to prior art, namely by providing a new resource combination which was already tested for the exact business application and the exact business process for which it was designed.
    • 本发明涉及通过网络向客户端提供电子计算资源的领域,特别涉及一种用于在由多个资源组成的应用环境中自动选择资源的方法,其中提供资源管理组件用于关联 特定的选择的资源组合,其中维护资源组合的合格工作组合的列表。 为了改善供应,提出了自动生成资源的组合,其中相应的搜索算法在自由资源池内寻找新的资源,组合满足一组预定规则的资源的组合,测试这样的给定的新组合 多层次的准确性,并将故障定义与现有技术不同,即通过提供已经针对确切业务应用程序进行测试的新资源组合及其设计的确切业务流程。
    • 4. 发明授权
    • Providing compartmentalized security in product reviews
    • 在产品评论中提供隔断安全
    • US08521503B2
    • 2013-08-27
    • US12817455
    • 2010-06-17
    • Boas BetzlerSuzanne C. Deffeyes
    • Boas BetzlerSuzanne C. Deffeyes
    • G06F9/445
    • G06F21/6218
    • A mechanism is provided for providing compartmentalized security in product reviews. A central authoritative state module within a compartmentalized security mechanism identifies a clearance level associated with a user that has been authenticated. Responsive to the clearance level of the user being sufficient to access the information, the central authoritative state module determines whether the information requires a simulation to be executed. Responsive to the information failing to require execution of a simulation, a coordination module in the compartmentalized security mechanism retrieves the information. A display and input interaction module on a client system then displays the information in accordance with the clearance level of the user thereby forming displayed information. Displaying the information in accordance with the clearance level of the user comprises displaying in detail only portions of the information of the product that the user has access to.
    • 提供了一种机制,用于在产品评论中提供划分的安全性。 分区式安全机制中的中央权威状态模块识别与已通过身份验证的用户相关联的清除级别。 响应于用户足够访问信息的清除级别,中央权威状态模块确定信息是否需要执行仿真。 响应于无法执行仿真的信息,分区安全机制中的协调模块检索信息。 客户系统上的显示和输入交互模块随后根据用户的间隙级别显示信息,从而形成显示的信息。 根据用户的清除级别显示信息包括仅详细显示用户有权访问的产品的信息的部分。
    • 5. 发明申请
    • Providing Compartmentalized Security in Product Reviews
    • 在产品评论中提供隔离安全
    • US20110313751A1
    • 2011-12-22
    • US12817455
    • 2010-06-17
    • Boas BetzlerSuzanne C. Deffeyes
    • Boas BetzlerSuzanne C. Deffeyes
    • G06F21/00G06F9/45G06F3/01G06F3/048
    • G06F21/6218
    • A mechanism is provided for providing compartmentalized security in product reviews. A central authoritative state module within a compartmentalized security mechanism identifies a clearance level associated with a user that has been authenticated. Responsive to the clearance level of the user being sufficient to access the information, the central authoritative state module determines whether the information requires a simulation to be executed. Responsive to the information failing to require execution of a simulation, a coordination module in the compartmentalized security mechanism retrieves the information. A display and input interaction module on a client system then displays the information in accordance with the clearance level of the user thereby forming displayed information. Displaying the information in accordance with the clearance level of the user comprises displaying in detail only portions of the information of the product that the user has access to.
    • 提供了一种机制,用于在产品评论中提供划分的安全性。 分区式安全机制中的中央权威状态模块识别与已通过身份验证的用户相关联的清除级别。 响应于用户足够访问信息的清除级别,中央权威状态模块确定信息是否需要执行仿真。 响应于无法执行仿真的信息,分区安全机制中的协调模块检索信息。 客户系统上的显示和输入交互模块随后根据用户的间隙级别显示信息,从而形成显示的信息。 根据用户的清除级别显示信息包括仅详细显示用户有权访问的产品的信息的部分。
    • 9. 发明申请
    • System and method for execution of a job in a distributed computing architecture
    • 在分布式计算架构中执行作业的系统和方法
    • US20050081097A1
    • 2005-04-14
    • US10937682
    • 2004-09-09
    • Utz BacherOliver BenkeBoas BetzlerThomas LumppEberhard Pasch
    • Utz BacherOliver BenkeBoas BetzlerThomas LumppEberhard Pasch
    • G06F9/46G06F11/00
    • G06F11/2035G06F11/2023G06F11/2097
    • The present invention provides a system and method for the execution of jobs in a distributed computing architecture that uses worker clients which are characterized by a checkpointing mechanism component for generating checkpointing information being assigned to at least one worker client, at least one failover system being assigned to the worker client, a component (failover system selection component) for automatically assigning at least one existing or newly created failover system to the failure system being assigned to a worker client in the case said worker clients fails, wherein the assigned failover system provides all function components in order to take over the execution of the job when said assigned worker client fails, wherein the assigned failover system further includes at least a failover monitor component for detecting failover situations of said assigned worker client.
    • 本发明提供了一种用于在分布式计算体系结构中执行作业的系统和方法,所述分布式计算体系结构使用工作客户端,其特征在于检查点机制组件用于生成分配给至少一个工作客户端的检查点信息,至少一个故障切换系统被分配 在所述工作客户机失败的情况下,向所述工作客户端提供用于在所述工作客户端失败的情况下自动分配至少一个现有的或新创建的故障转移系统到分配给工作客户端的故障系统的组件(故障切换系统选择组件),其中,所分配的故障转移系统提供所有 功能组件,以便在所述分配的工作者客户端失败时接管作业的执行,其中所分配的故障转移系统还包括用于检测所述分配的工作者客户端的故障转移情况的至少一个故障转移监视器组件。