会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明申请
    • PROCESS-DRIVEN FEEDBACK OF DIGITAL ASSET RE-USE
    • 数字资产重新使用的过程驱动反馈
    • US20100333067A1
    • 2010-12-30
    • US12491693
    • 2009-06-25
    • SweeFen GohRichard T. GoodwinRakesh MohanPietro MazzoleniBiplav Srivastava
    • SweeFen GohRichard T. GoodwinRakesh MohanPietro MazzoleniBiplav Srivastava
    • G06F9/44
    • G06Q10/06
    • Methods, systems and computer program products for process driven feedback of digital asset reuse. Exemplary embodiments include a method for process-driven feedback for a digital asset, the method including identifying the asset downloaded in a computer system from a repository operatively coupled to the computer system, and for a current project within the computer system for the current project, determining whether the asset has been consumed within the current project, determining feedback and changes between the asset prior to the current project and after the current project, consolidating the feedback and the changes associated with the asset and automatically generating feedback for the asset repository so that the feedback and changes are associated with the asset for comparison in a future project similar to the current project.
    • 方法,系统和计算机程序产品,用于数字资产重用的过程驱动反馈。 示例性实施例包括用于数字资产的用于过程驱动反馈的方法,所述方法包括从可操作地耦合到计算机系统的存储库以及针对当前项目的计算机系统内的当前项目识别在计算机系统中下载的资产, 确定该资产是否已在当前项目中消费,确定当前项目之前和之后的资产之间的反馈和变化,合并反馈和与资产相关的变更,并自动生成资产库的反馈,以便 反馈和变更与资产相关联,以便在与当前项目类似的未来项目中进行比较。
    • 4. 发明授权
    • Process-driven feedback of digital asset re-use
    • 流程驱动的数字资产重用反馈
    • US08484617B2
    • 2013-07-09
    • US12491693
    • 2009-06-25
    • SweeFen GohRichard T. GoodwinRakesh MohanPietro MazzoleniBiplav Srivastava
    • SweeFen GohRichard T. GoodwinRakesh MohanPietro MazzoleniBiplav Srivastava
    • G06F9/44
    • G06Q10/06
    • Methods, systems and computer program products for process driven feedback of digital asset reuse. Exemplary embodiments include a method for process-driven feedback for a digital asset, the method including identifying the asset downloaded in a computer system from a repository operatively coupled to the computer system, and for a current project within the computer system for the current project, determining whether the asset has been consumed within the current project, determining feedback and changes between the asset prior to the current project and after the current project, consolidating the feedback and the changes associated with the asset and automatically generating feedback for the asset repository so that the feedback and changes are associated with the asset for comparison in a future project similar to the current project.
    • 方法,系统和计算机程序产品,用于数字资产重用的过程驱动反馈。 示例性实施例包括用于数字资产的用于过程驱动反馈的方法,所述方法包括从可操作地耦合到计算机系统的存储库以及针对当前项目的计算机系统内的当前项目识别在计算机系统中下载的资产, 确定该资产是否已在当前项目中消费,确定当前项目之前和之后的资产之间的反馈和变化,合并反馈和与资产相关的变更,并自动生成资产库的反馈,以便 反馈和变更与资产相关联,以便在与当前项目类似的未来项目中进行比较。
    • 6. 发明授权
    • Mobile authorization using policy based access control
    • 移动授权使用基于策略的访问控制
    • US08601535B2
    • 2013-12-03
    • US12843222
    • 2010-07-26
    • SweeFen GohRichard T. Goodwin
    • SweeFen GohRichard T. Goodwin
    • H04L9/00
    • H04L63/104
    • An authorization engine is provided in a remote device for mobile authorization using policy based access control. To ensure that remote devices can enforce consistent authorization policies even when the devices are not connected to the server, the remote device downloads the relevant authorization policies when the business objects are downloaded and enforces the policies when operations are invoked. The memory footprint of downloadable authorization policies is reduced to fit onto a resource-constrained remote device. A policy evaluation engine interprets and enforces the downloaded policies on the remote device using only the limited computational resources of the remote device.
    • 在远程设备中使用基于策略的访问控制来提供用于移动授权的授权引擎。 为了确保远程设备可以强制执行一致的授权策略,即使设备未连接到服务器,当下载业务对象时,远程设备会下载相关的授权策略,并在调用操作时执行策略。 减少可下载的授权策略的内存占用,以适应资源受限的远程设备。 策略评估引擎仅使用远程设备的有限计算资源来解释并实施远程设备上下载的策略。
    • 9. 发明授权
    • Static code analysis for packaged application customization
    • 打包应用程序定制的静态代码分析
    • US08549490B2
    • 2013-10-01
    • US12569515
    • 2009-09-29
    • Julian T. DolbyRichard T. GoodwinAnca Andreea IvanManas R. Kumar Singh
    • Julian T. DolbyRichard T. GoodwinAnca Andreea IvanManas R. Kumar Singh
    • G06F9/44
    • G06F8/73G06F8/71G06Q10/10
    • A method for static code analyzing customizations to a pre-packaged computing solution can include establishing a communicative connection from a recommendation generation module to a pre-packaged computing solution and authenticating into the pre-packaged computing solution. Customized program code can be extracted from the pre-packaged computing solution and a call graph of the customized program code can be constructed such that the call graph indicates method calls to different interfaces for program code of the pre-packaged computing solution. Finally, a report can be generated identifying customized program code to be adapted to a new version of the pre-packaged computing solution based upon changes in the different interfaces shown by the call graph to be used in the new version of the pre-packaged computing solution and modifications required for the customized program code to call the different interfaces in the new version of the pre-packaged computing solution.
    • 用于静态代码分析预先打包的计算解决方案的定制的方法可以包括建立从推荐生成模块到预先打包的计算解决方案的通信连接,并将其验证到预先打包的计算解决方案中。 可以从预先打包的计算解决方案中提取定制的程序代码,并且可以构造定制程序代码的调用图,使得调用图表示对预先打包的计算解决方案的程序代码的不同接口的方法调用。 最后,可以基于将在新版本的预打包计算中使用的调用图所示的不同接口的改变来识别要适应于新版本的预打包计算解决方案的定制程序代码的报告 定制程序代码调用新版本的预打包计算解决方案中的不同接口所需的解决方案和修改。