INTROSPECTION OF SOFTWARE PROGRAM COMPONENTS AND CONDITIONAL GENERATION OF MEMORY DUMP
    101.
    发明申请
    INTROSPECTION OF SOFTWARE PROGRAM COMPONENTS AND CONDITIONAL GENERATION OF MEMORY DUMP 审中-公开
    软件程序组件的引入和内存丢弃的条件生成

    公开(公告)号:WO2014033639A2

    公开(公告)日:2014-03-06

    申请号:PCT/IB2013058077

    申请日:2013-08-28

    Applicant: IBM IBM UK IBM JAPAN

    CPC classification number: G06F11/34 G06F11/073 G06F11/0778

    Abstract: An approach for introspection of a software component and generation of a conditional memory dump, a computing device executing an introspection program with respect to the software component is provided. An introspection system comprises one or more conditions for generating the conditional memory dump based on operations of the software component. In one aspect, a computing device detects, through an introspection program, whether the one or more conditions are satisfied by the software component based on information in an introspection analyzer of the introspection program. In addition, the computing device indicates, through the introspection program, if the one or more conditions are satisfied by the software component. In another aspect, responsive to the indication, the computing device generates the conditional memory dump through the introspection program.

    Abstract translation: 提供了一种用于内省软件组件和生成条件存储器转储的方法,该计算设备针对软件组件执行内省程序。 内省系统包括基于软件组件的操作来生成条件存储器转储的一个或多个条件。 一方面,计算设备通过内省程序,根据内省程序的内省分析器中的信息,检测软件组件是否满足一个或多个条件。 此外,计算设备通过内省程序指示软件组件满足一个或多个条件。 在另一方面,响应于指示,计算设备通过内省程序生成条件存储器转储。

    AUTHENTICATION POLICY ENFORCEMENT
    102.
    发明申请
    AUTHENTICATION POLICY ENFORCEMENT 审中-公开
    认证策略执行

    公开(公告)号:WO2013018028A3

    公开(公告)日:2013-03-28

    申请号:PCT/IB2012053903

    申请日:2012-07-31

    Abstract: A method of operating a network message interceptor for enforcing an authentication policy for communication over a network between first and second network endpoints, the interceptor being in communication with the network and external to the first and second endpoints, the network including transport layer security, the method comprising the steps of: intercepting a handshake message transmitted over the network between the first and second endpoints; extracting a certificate for an authenticating one of the endpoints from the handshake message; determining a validity status of the certificate for confirming an identity of the authenticating endpoint; and preventing communication between the first and second endpoints based on a negatively determined validity status of the certificate.

    Abstract translation: 一种操作网络消息拦截器的方法,所述网络消息拦截器用于实施用于通过网络在第一和第二网络端点之间进行通信的认证策略,所述拦截器与所述网络通信并且在所述第一和第二端点外部,所述网络包括传输层安全性,所述 方法,包括以下步骤:截取通过网络在第一和第二端点之间传送的握手消息; 从握手消息中提取用于认证的一个端点的证书; 确定证书的有效性状态以确认认证端点的身份; 以及基于证书的负面确定的有效性状态来防止第一和第二端点之间的通信。

    ADVANCED CAPTCHA USING IMAGES IN SEQUENCE
    103.
    发明申请
    ADVANCED CAPTCHA USING IMAGES IN SEQUENCE 审中-公开
    先进的验证码使用序列中的图像

    公开(公告)号:WO2013018019A2

    公开(公告)日:2013-02-07

    申请号:PCT/IB2012053884

    申请日:2012-07-30

    CPC classification number: G06F21/36 G06F2221/2133 H04L63/08 H04L63/1441

    Abstract: A CAPTCHA challenge tool for determining if a user of a computer is a human or an automated program. The tool presents a set of images. At least a portion of the set of images suggests a chronological sequence when organized correctly. The tool receives a suggested order from the user of the computer. If the suggested order matches the correct order, the tool assumes that the user is a human, if the suggested order does not match the correct order, the tool assumes the user is an automated program.

    Abstract translation: 用于确定计算机的用户是人类还是自动化程序的CAPTCHA挑战工具。 该工具提供一组图像。 该组图像的至少一部分表明了正确组织时的顺序。 该工具从计算机的用户接收建议的订单。 如果建议的顺序与正确的顺序相匹配,则该工具假设用户是人,如果建议的顺序与正确的顺序不符,则该工具假设用户是自动化程序。

    MULTI-TIERED APPROACH TO E-MAIL PRIORITIZATION
    104.
    发明申请
    MULTI-TIERED APPROACH TO E-MAIL PRIORITIZATION 审中-公开
    电子邮件优先的多层次的方法

    公开(公告)号:WO2013118089A3

    公开(公告)日:2016-08-25

    申请号:PCT/IB2013051049

    申请日:2013-02-08

    CPC classification number: G06Q10/107

    Abstract: A method of automating incoming message prioritization. The method including training a global classifier of a computer system using training data. Dynamically training a user- specific classifier of the computer system based on a plurality of feedback instances. Inferring a topic of the incoming message received by the computer system based on a topic- based user model. Computing a plurality of contextual features of the incoming message. Determining a priority classification strategy for assigning a priority level to the incoming message based on the computed contextual features of the incoming message and a weighted combination of the global classifier and the user specific classifier. Classifying the incoming message based on the priority classification strategy.

    Abstract translation: 一种自动传入消息优先级的方法。 该方法包括使用训练数据训练计算机系统的全局分类器。 基于多个反馈实例动态训练计算机系统的用户特定分类器。 基于基于主题的用户模型推断计算机系统接收到的传入消息的主题。 计算传入消息的多个上下文特征。 确定用于基于输入消息的计算的上下文特征以及全局分类器和用户特定分类器的加权组合来为入局消息分配优先级的优先级分类策略。 根据优先级分类策略对传入的消息进行分类。

    GLOBAL DATA ESTABLISHMENT FOR STORAGE ARRAYS CONTROLLED BY PLURALITY OF NODES
    105.
    发明申请
    GLOBAL DATA ESTABLISHMENT FOR STORAGE ARRAYS CONTROLLED BY PLURALITY OF NODES 审中-公开
    由多个节点控制的存储阵列的全球数据建立

    公开(公告)号:WO2014060884A4

    公开(公告)日:2014-06-26

    申请号:PCT/IB2013058886

    申请日:2013-09-26

    Abstract: A plurality of data arrays are coupled to a plurality of nodes via a plurality of adapters. The plurality of adapters discover the plurality of data arrays during startup, and information about the plurality of data arrays are communicated to corresponding local nodes of the plurality of nodes, wherein the local nodes broadcast the information to other nodes of plurality of nodes. A director node of the plurality of nodes determines which data arrays of the plurality of data arrays are a current set of global metadata arrays, based on the broadcasted information.

    Abstract translation: 多个数据阵列通过多个适配器耦合到多个节点。 多个适配器在启动期间发现多个数据阵列,并且关于多个数据阵列的信息被传送到多个节点中的对应本地节点,其中本地节点将信息广播到多个节点的其他节点。 基于广播信息,多个节点中的导向器节点确定多个数据阵列中的哪些数据阵列是当前全局元数据阵列集合。

    SEMICONDUCTOR STRUCTURE AND METHOD FOR MANUFACTURING A SEMICONDUCTOR STRUCTURE
    106.
    发明申请
    SEMICONDUCTOR STRUCTURE AND METHOD FOR MANUFACTURING A SEMICONDUCTOR STRUCTURE 审中-公开
    用于制造半导体结构的半导体结构和方法

    公开(公告)号:WO2014083507A2

    公开(公告)日:2014-06-05

    申请号:PCT/IB2013060435

    申请日:2013-11-27

    CPC classification number: G02B6/12004 H01L27/14 H01L31/18 Y02P70/521

    Abstract: A semiconductor structure (1) comprises a processed semiconductor substrate (2) including active electronic components (3); a dielectric layer (4) covering at least partially the processed semiconductor substrate (2, 3); an interface layer (5) which is suitable for growing optically active material on the interface layer, wherein the interface layer (5) is bonded to the dielectric layer (4); wherein the optical gain layer (5) and the processed semiconductor substrate (2, 3) are connected through the dielectric layer (4) by electric and/or optical contacts (6). A method for fabricating a semiconductor structure (1) comprises: providing (S1) a processed semiconductor substrate (2) including active electronic components (3); depositing (S2) a dielectric layer (4) covering at least partially the processed semiconductor substrate (2, 3); bonding (S4) an interface layer (5) to the dielectric layer (4), wherein the interface layer (5) is suitable for growing optically active material on the interface layer; and connecting (S7) the interface layer (5) and the processed semiconductor substrate (2, 3) with each other through the dielectric layer (4) by electric and/or optical contacts (6).

    Abstract translation: 半导体结构(1)包括具有有源电子部件(3)的被处理半导体基板(2)。 至少部分地覆盖经处理的半导体衬底(2,3)的介电层(4); 界面层(5),其适于在所述界面层上生长光学活性材料,其中所述界面层(5)结合到所述介电层(4)上; 其中所述光学增益层(5)和经处理的半导体衬底(2,3)通过电和/或光学触点(6)通过介电层(4)连接。 一种制造半导体结构(1)的方法包括:提供(S1)包括有源电子部件(3)的处理的半导体衬底(2); 沉积(S2)至少部分地覆盖经处理的半导体衬底(2,3)的介电层(4); 将界面层(5)接合(S4)到介电层(4),其中界面层(5)适于在界面层上生长光学活性材料; 以及通过电和/或光触点(6)通过介电层(4)将界面层(5)和处理后的半导体衬底(2,3)(S7)彼此连接(S7)。

    IDENTIFYING WHETHER AN APPLICATION IS MALICIOUS
    107.
    发明申请
    IDENTIFYING WHETHER AN APPLICATION IS MALICIOUS 审中-公开
    识别应用程序是否恶意

    公开(公告)号:WO2014049499A3

    公开(公告)日:2014-05-22

    申请号:PCT/IB2013058691

    申请日:2013-09-20

    Applicant: IBM IBM UK IBM JAPAN

    CPC classification number: G06F21/56 G06F21/51 G06F21/561 G06F21/562 G06F21/566

    Abstract: Identifying whether a first application is malicious. The first application can be presented for installation on a processing system. The first application can be scanned, via a static analysis implemented by a processor, to determine whether a user interface layout of the first application is suspiciously similar to a user interface layout of a second application installed on the processing system. When the user interface layout of the first application is suspiciously similar to the user interface layout of the second application installed on the processing system, an alert can be generated indicating that the first application is malicious.

    Abstract translation: 识别第一个应用程序是否是恶意的。 可以将第一个应用程序呈现在处理系统上进行安装。 可以通过由处理器实现的静态分析来扫描第一应用,以确定第一应用的用户界面布局是否可疑地类似于安装在处理系统上的第二应用的用户界面布局。 当第一应用的用户界面布局与安装在处理系统上的第二应用的用户界面布局可疑地相似时,可以产生指示第一应用是恶意的警报。

    INSTRUCTION MERGING OPTIMIZATION
    108.
    发明申请
    INSTRUCTION MERGING OPTIMIZATION 审中-公开
    指导性优化

    公开(公告)号:WO2013144733A3

    公开(公告)日:2016-09-01

    申请号:PCT/IB2013051341

    申请日:2013-02-19

    CPC classification number: G06F9/30181 G06F9/3017 G06F9/3836

    Abstract: A computer system for optimizing instructions is configured to identify two or more machine instructions as being eligible for optimization, to merge the two or more machine instructions into a single optimized internal instruction that is configured to perform functions of the two or more machine instructions, and to execute the single optimized internal instruction to perform the functions of the two or more machine instructions. Being eligible includes determining that the two or more machine instructions include a first instruction specifying a first target register and a second instruction specifying the first target register as a source register and a target register. The second instruction is a next sequential instruction of the first instruction in program order, wherein the first instruction specifies a first function to be performed, and the second instruction specifies a second function to be performed.

    Abstract translation: 用于优化指令的计算机系统被配置为将两个或更多个机器指令识别为有资格进行优化,以将两个或多个机器指令合并成被配置为执行两个或更多个机器指令的功能的单个优化内部指令,以及 执行单个优化的内部指令来执行两个或更多个机器指令的功能。 合格包括确定两个或多个机器指令包括指定第一目标寄存器的第一指令和指定第一目标寄存器作为源寄存器和目标寄存器的第二指令。 第二指令是程序顺序中的第一指令的下一个顺序指令,其中第一指令指定要执行的第一功能,并且第二指令指定要执行的第二功能。

    DIAGNOSTICS IN DISTRIBUTED FABRIC SYSTEM
    109.
    发明申请
    DIAGNOSTICS IN DISTRIBUTED FABRIC SYSTEM 审中-公开
    分布式织物系统诊断

    公开(公告)号:WO2013132371A3

    公开(公告)日:2016-09-01

    申请号:PCT/IB2013051338

    申请日:2013-02-19

    Abstract: A distributed fabric system has distributed line card (DLC) chassis and scaled-out fabric coupler (SFC) chassis. Each DLC chassis includes a network processor and fabric ports. Each network processor of each DLC chassis includes a fabric interface in communication with the DLC fabric ports of that DLC chassis. Each SFC chassis includes a fabric element and fabric ports. A communication link connects each SFC fabric port to one DLC fabric port. Each communication link includes cell-carrying lanes. Each fabric element of each SFC chassis collects per-lane statistics for each SFC fabric port of that SFC chassis. Each SFC chassis includes program code that obtains the per-lane statistics collected by the fabric element chip of that SFC chassis. A network element includes program code that gathers the per-lane statistics collected by each fabric element of each SFC chassis and integrates the statistics into a topology of the entire distributed fabric system.

    Abstract translation: 分布式架构系统具有分布式线卡(DLC)机箱和扩展架构耦合器(SFC)机箱。 每个DLC机箱都包括一个网络处理器和Fabric端口。 每个DLC机箱的每个网络处理器包括与该DLC机箱的DLC结构端口通信的结构接口。 每个SFC机箱都包括一个fabric元素和fabric端口。 通信链路将每个SFC Fabric端口连接到一个DLC fabric端口。 每个通信链路包括蜂窝载波通道。 每个SFC机箱的每个结构元素都会收集该SFC机箱的每个SFC结构端口的每通道统计信息。 每个SFC机箱都包含程序代码,用于获取该SFC机箱的织物元件芯片收集的每通道统计信息。 网元包括收集每个SFC机箱的每个结构元素收集的每通道统计信息的程序代码,并将统计信息整合到整个分布式系统的拓扑中。

Patent Agency Ranking