-
公开(公告)号:US20160140018A1
公开(公告)日:2016-05-19
申请号:US15005643
申请日:2016-01-25
Applicant: Microsoft Technology Licensing, LLC
Inventor: Alexander G. Gounares , Ying Li , Charles D. Garrett , Michael D. Noakes
IPC: G06F11/36
CPC classification number: G06F17/30008 , G06F8/4441 , G06F11/3616 , G06F17/3048 , G06F17/30598
Abstract: Memoizable functions may be identified by analyzing a function's side effects. The side effects may be evaluated using a white list, black list, or other definition. The side effects may also be classified into conditions which may or may not permit memoization. Side effects that may have de minimus or trivial effects may be ignored in some cases where the accuracy of a function may not be significantly affected when the function may be memoized.
-
公开(公告)号:US20160132306A1
公开(公告)日:2016-05-12
申请号:US14987226
申请日:2016-01-04
Applicant: Microsoft Technology Licensing, LLC
Inventor: Alexander G. Gounares , Ying Li , Charles D. Garrett , Michael D. Noakes
CPC classification number: G06F17/30008 , G06F8/4441 , G06F11/3616 , G06F17/3048 , G06F17/30598
Abstract: Memoizable functions may be identified by analyzing a function's side effects. The side effects may be evaluated using a white list, black list, or other definition. The side effects may also be classified into conditions which may or may not permit memoization. Side effects that may have de minimus or trivial effects may be ignored in some cases where the accuracy of a function may not be significantly affected when the function may be memoized.
-
公开(公告)号:US20150242654A1
公开(公告)日:2015-08-27
申请号:US14699884
申请日:2015-04-29
Applicant: Microsoft Technology Licensing, LLC
Inventor: Gerard Gjonej , Ying Li
CPC classification number: H04L63/1433 , G06F21/6245 , G06F21/6254 , G06F21/6263 , H04L63/1408 , H04L67/02 , H04L67/22
Abstract: Various embodiments pertain to techniques for measuring a user's privacy level as a user interacts with various web services. In various embodiments, entities with which the user interacts are detected and sensitive information shared by the user is logged to determine what a given entity knows about the user. In some embodiments, sensitive information that is shared by a user can be processed using a predictive algorithm to ascertain a user's level of privacy. When a user's identity is predicted by the algorithm, a user can be alerted to the loss of anonymity. In various embodiments, user-defined areas of anonymity can be used to measure a user's definition of privacy. In some embodiments, alerts can also be provided to the user when a new, previously undisclosed, piece of information is shared by the user.
Abstract translation: 各种实施例涉及当用户与各种web服务交互时测量用户的隐私级别的技术。 在各种实施例中,检测到与用户交互的实体并记录用户共享的敏感信息,以确定给定实体对用户的了解。 在一些实施例中,可以使用预测算法来处理由用户共享的敏感信息以确定用户的隐私级别。 当通过该算法预测用户的身份时,可以向用户警告匿名的丢失。 在各种实施例中,用户定义的匿名区域可以用于测量用户对隐私的定义。 在一些实施例中,当用户共享新的先前未公开的新信息时,还可以向用户提供警报。
-
公开(公告)号:US09436589B2
公开(公告)日:2016-09-06
申请号:US13853769
申请日:2013-03-29
Applicant: Microsoft Technology Licensing, LLC
Inventor: Ying Li , Alexander G. Gounares , Charles D. Garrett , Russell S. Krajec
IPC: G06F9/45 , G06F11/36 , H04L12/26 , G06F9/50 , G06F11/34 , G06F11/14 , G06F11/32 , G06F9/46 , G06F9/44
CPC classification number: G06F11/3688 , G06F8/443 , G06F8/70 , G06F9/46 , G06F9/505 , G06F11/1471 , G06F11/323 , G06F11/3409 , G06F11/3414 , G06F11/3466 , G06F11/3495 , G06F11/3612 , G06F11/3624 , G06F11/3636 , G06F2201/805 , G06F2201/84 , G06F2201/865 , G06F2201/88 , H04L43/00
Abstract: An analysis system may perform network analysis on data gathered from an executing application. The analysis system may identify relationships between code elements and use tracer data to quantify and classify various code elements. In some cases, the analysis system may operate with only data gathered while tracing an application, while other cases may combine static analysis data with tracing data. The network analysis may identify groups of related code elements through cluster analysis, as well as identify bottlenecks from one to many and many to one relationships. The analysis system may generate visualizations showing the interconnections or relationships within the executing code, along with highlighted elements that may be limiting performance.
Abstract translation: 分析系统可以对从执行应用收集的数据执行网络分析。 分析系统可以识别代码元素之间的关系,并使用跟踪器数据来量化和分类各种代码元素。 在某些情况下,分析系统只能在跟踪应用程序时收集的数据进行操作,而其他情况可能会将静态分析数据与跟踪数据相结合。 网络分析可以通过聚类分析来识别相关代码元素的组,并且识别从一个到多个和多个到一个关系的瓶颈。 分析系统可以产生显示执行代码内的互连或关系的可视化,以及可能限制性能的突出显示的元素。
-
-
-