会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 32. 发明申请
    • AUTO-VECTORIZATION IN JUST-IN-TIME COMPILERS FOR DYNAMICALLY TYPED PROGRAMMING LANGUAGES
    • 用于动态编程语言的即时编译器中的自动显示
    • US20160299746A1
    • 2016-10-13
    • US15083157
    • 2016-03-28
    • Qualcomm Innovation Center, Inc.
    • Subrato K. DeZaheer AhmadDineel D. SuleYang Ding
    • G06F9/45
    • G06F8/41G06F8/453G06F9/45504G06F9/45529
    • A computing device with an optimizing compiler is disclosed that is configured to generate optimized machine code including a vector operation corresponding to multiple scalar operations where the vector operation is a single operation on multiple pairs of operands. The optimizing compiler includes a vector guard condition generator configured to generate a vector guard condition for one or more vector operations, a mapping module to generate a mapping between elements of the vector guard condition and positions of the relevant scalar operations in the non-optimized machine code or intermediate representation of the source code, and a guard condition handler configured to initiate execution from a particular scalar operation in the non-optimized machine code or intermediate representation if the vector guard condition is triggered. The computing device may include a non-optimizing compiler and/or an interpreter to perform execution of the scalar operations if the vector guard condition is triggered.
    • 公开了具有优化编译器的计算设备,其被配置为生成优化的机器码,其包括对应于多个标量运算的向量操作,其中向量操作是对多个操作数上的单个操作。 优化编译器包括:向量保护条件生成器,被配置为生成一个或多个向量操作的向量保护条件;映射模块,用于生成向量保护条件的元素与非优化机器中的相关标量运算的位置之间的映射 源代码的代码或中间表示,以及保护条件处理器,被配置为如果触发了向量保护条件,则在非优化机器代码或中间表示中从特定标量运算开始执行。 如果向量保护条件被触发,则计算设备可以包括非优化编译器和/或解释器来执行标量运算的执行。
    • 33. 发明授权
    • Third party application scriptability
    • 第三方应用脚本性
    • US09465586B2
    • 2016-10-11
    • US13779599
    • 2013-02-27
    • GOOGLE INC.
    • Corey Goldfeder
    • G06F9/44G06F9/455
    • G06F8/00G06F9/45529
    • A system and method for allowing third-party script developers to create secure scripts that can safely be incorporated into software applications is disclosed. The system may provide the flow and mechanisms for enabling a client/server secure scripting environment to be added to a hosted software application development environment so that third-party scripts can be added to software applications without application developers having to be concerned about protecting their applications from malicious scripts. This scripting environment may allow an application to be securely scriptable by untrusted third-party script developers.
    • 公开了一种允许第三方脚本开发人员创建可安全地并入软件应用程序的安全脚本的系统和方法。 该系统可以提供用于使客户机/服务器安全脚本环境能够被添加到托管软件应用开发环境的流程和机制,使得可以将第三方脚本添加到软件应用程序,而不需要关心保护其应用程序的应用程序 从恶意脚本。 此脚本环境可能允许应用程序由不受信任的第三方脚本开发人员安全地编写脚本。
    • 36. 发明授权
    • De-obfuscating scripted language for network intrusion detection using a regular expression signature
    • 使用正则表达式签名对网络入侵检测进行去模糊化脚本语言
    • US09419991B2
    • 2016-08-16
    • US14501798
    • 2014-09-30
    • Juniper Networks, Inc
    • Ankur Tyagi
    • G06F21/00H04L29/06G06F17/27G06F9/45G06F9/455G06F21/56
    • G06F21/563G06F8/427G06F9/45529G06F17/271G06F21/562G06F21/564G06F21/566H04L63/0245H04L63/1416H04L63/1425
    • A device receives data, identifies a context associated with the data, and identifies a script, within the data, associated with the context. The device parses the script to identify tokens, forms nodes based on the tokens, and assembles a syntax tree using the nodes. The device renames one or more identifiers associated with the nodes and generates a normalized text, associated with the script, based on the syntax tree after renaming the one or more identifiers. The device determines whether the normalized text matches a regular expression signature and processes the data based on determining whether the normalized text matches the regular expression signature. The device processes the data by a first process when the normalized text matches the regular expression signature or by a second process, different from the first process, when the normalized text does not match the regular expression signature.
    • 设备接收数据,识别与数据相关联的上下文,并识别数据中与上下文相关联的脚本。 设备解析脚本以识别令牌,基于令牌形成节点,并使用节点汇编语法树。 设备重命名与节点相关联的一个或多个标识符,并且在重命名一个或多个标识符之后基于语法树生成与该脚本相关联的归一化文本。 该装置确定归一化文本是否匹配正则表达签名,并且基于确定归一化文本是否匹配正则表达签名来处理该数据。 当标准化文本与正则表达式签名不匹配时,当标准化文本与正则表达式签名匹配时,或者与第一进程不同的第二进程,该设备通过第一进程处理数据。
    • 37. 发明授权
    • Custom browser-side spreadsheet functions
    • 自定义浏览器端电子表格功能
    • US09389891B2
    • 2016-07-12
    • US13345757
    • 2012-01-09
    • Daniel C. BattaginShahar Prish
    • Daniel C. BattaginShahar Prish
    • G06F9/455G06F17/30G06F17/24
    • G06F9/45529G06F17/246G06F17/30896
    • Architecture that enables the capability to call user-defined functions (UDFs) within the hosting page, and from within a spreadsheet. UDFs can be used to add functionality to spreadsheet models. Spreadsheet calculations are spread across a backend calculation server and the web browser. Spreadsheet calculation state is maintained as browser functions are calculated. Moreover, the browser UDFs can be executed synchronously or asynchronously. The architecture also provides capability to dynamically register/unregister UDFs at runtime, which can then be called from the spreadsheet model and executed remotely), and the capability to define a manifest that can include all of the UDF definitions, infinite calculation loop situations are also prevented. The UDFs have full access to the page DOM (document object model).
    • 能够在主机页面内和电子表格内调用用户定义函数(UDF)的能力的体系结构。 UDF可用于向电子表格模型添加功能。 电子表格计算分布在后端计算服务器和Web浏览器中。 计算电子表格计算状态,因为浏览器功能被计算。 此外,浏览器UDF可以同步或异步地执行。 该架构还提供在运行时动态注册/注销UDF的能力,然后可以从电子表格模型中进行调用并远程执行),以及定义可包含所有UDF定义的清单的能力,无限计算循环的情况也是 防止了 UDF可以完全访问页面DOM(文档对象模型)。
    • 38. 发明授权
    • Local service access within a web based application framework
    • 基于Web的应用程序框架中的本地服务访问
    • US09384346B1
    • 2016-07-05
    • US11647674
    • 2006-12-29
    • Tal Dayan
    • Tal Dayan
    • G06F21/53G06F9/44G06F3/0481
    • G06F21/53G06F3/0481G06F8/34G06F8/61G06F9/44521G06F9/451G06F9/45529G06F9/50
    • A container application is a native application that allows a web based application to access a computer's system resources and windowing system. Web based applications are downloaded from application servers and run inside container applications. The container application provides the web based application with the information required for accessing system resources or can act as an intermediary between the web based application and the operating system, windowing system, or native applications. If a container application is associated with a window, then the web based application can alter or control many, or all, aspects of the container application's content area and meta user interfaces (UIs).
    • 容器应用程序是允许基于Web的应用程序访问计算机的系统资源和窗口系统的本地应用程序。 基于Web的应用程序从应用程序服务器下载并在容器应用程序中运行。 容器应用程序为基于Web的应用程序提供访问系统资源所需的信息,或者可以充当基于Web的应用程序和操作系统,窗口系统或本地应用程序之间的中介。 如果容器应用程序与窗口相关联,则基于Web的应用程序可以更改或控制容器应用程序的内容区域和元用户界面(UI)的许多方面或全部方面。
    • 39. 发明申请
    • OPTIMIZED EXECUTION OF DYNAMIC LANGUAGES
    • 优化动态语言的执行
    • US20160179489A1
    • 2016-06-23
    • US14972004
    • 2015-12-16
    • Google Inc.
    • Solomon BOULOSJeremy Sugerman
    • G06F9/45G06F9/44
    • G06F8/443G06F8/60G06F9/4484G06F9/4552G06F9/45529
    • In one aspect, a method for optimizing execution of dynamic language code is provided, the method includes identifying a first dynamic language function call during runtime, the function call including argument values for one or more arguments of the function, calculating a type signature for the one or more argument values of the function, determining if a function associated with the type signature is stored in a cache, looking up the function in the cache when the function associated with the type signature is stored in the cache and dynamically calling the function associated with the type signature when the specialized function for the type signature is not stored in the cache.
    • 一方面,提供一种用于优化动态语言代码执行的方法,所述方法包括在运行时识别第一动态语言函数调用,所述函数调用包括所述函数的一个或多个参数的参数值,计算所述函数的类型签名 功能的一个或多个参数值,确定与类型签名相关联的功能是否存储在高速缓存中,当与所述类型签名相关联的功能被存储在所述高速缓存中时,查找所述高速缓存中的所述功能并且动态地调用所述功能相关联 当类型签名的专用功能不存储在缓存中时,带有类型签名。