Incorporating Development Tools In System For Deploying Computer Based Process On Shared Infrastructure
    11.
    发明申请
    Incorporating Development Tools In System For Deploying Computer Based Process On Shared Infrastructure 审中-公开
    将开发工具集成在共享基础架构上部署基于计算机的流程的系统中

    公开(公告)号:US20100262558A1

    公开(公告)日:2010-10-14

    申请号:US12808223

    申请日:2007-12-20

    IPC分类号: G06Q10/00 G06F9/44

    CPC分类号: G06Q10/00 G06Q10/067

    摘要: A method of setting up a development environment for development work on a computer based business process, involves providing a software model (827) of the business process, and providing in the model a representation (870) of tools for developing part of the process, incorporated with the corresponding part of the modelled business process. The selected parts of the model incorporating the tools are deployed, and the given tools installed, to set up the development environment. By modelling the development tools incorporated in the business process, setting up the development environment can be made easier. Choice and arrangement of tools needs less manual input, so risks of errors, and time spent in setting up can be reduced.

    摘要翻译: 在计算机业务流程中建立开发工作的开发环境的方法涉及提供业务流程的软件模型(827),并在模型中提供用于开发部分流程的工具的表示(870) 并入相关部分的建模业务流程。 部署包含工具的模型的所选部分,并安装给定的工具,以建立开发环境。 通过对业务流程中并入的开发工具进行建模,可以更轻松地设置开发环境。 工具的选择和安排需要较少的手动输入,因此可以减少错误风险和设置所花费的时间。

    CONFIGURING PROCESS VARIANTS FOR ON-BOARDING CUSTOMERS FOR INFORMATION TECHNOLOGY (IT) OUTSOURCING
    13.
    发明申请
    CONFIGURING PROCESS VARIANTS FOR ON-BOARDING CUSTOMERS FOR INFORMATION TECHNOLOGY (IT) OUTSOURCING 审中-公开
    用于信息技术(IT)外包的客户的配置过程变量

    公开(公告)号:US20130346339A1

    公开(公告)日:2013-12-26

    申请号:US13531198

    申请日:2012-06-22

    IPC分类号: G06Q10/06

    CPC分类号: G06Q10/06

    摘要: Systems and methods of configuring process variants for on-boarding customers for information technology (IT) outsourcing are provided. An example method includes modeling roles, responsibilities, and business context for a standard process template. The method also includes developing cause-and-effect rules affecting outcome of the standard process template. The method also includes adjusting the standard process template for process variants across different customer on-boarding scenarios.

    摘要翻译: 提供了为信息技术(IT)外包的上班客户配置流程变体的系统和方法。 示例方法包括为标准流程模板建模角色,职责和业务上下文。 该方法还包括制定影响标准流程模板结果的因果关系规则。 该方法还包括调整不同客户登机场景下流程变体的标准流程模板。

    Fingerprinting a database
    14.
    发明授权
    Fingerprinting a database 有权
    指纹数据库

    公开(公告)号:US08296342B2

    公开(公告)日:2012-10-23

    申请号:US12551402

    申请日:2009-08-31

    IPC分类号: G06F17/30 G06F17/00

    CPC分类号: G06F17/30595 G06F21/64

    摘要: A method comprising fingerprinting, by the at least one processor, a first copy of a database with a fingerprint. The fingerprint has at least one part in common with another fingerprint used in another copy of the database, and at least one part unique to the first copy of the database. The fingerprinting comprises swapping attributes between multiple records in the first copy of the database.

    摘要翻译: 一种方法,包括由所述至少一个处理器用指纹指纹化数据库的第一副本。 指纹与数据库的另一个副本中使用的另一个指纹至少有一部分共同,以及数据库的第一个副本唯一的至少一个部分。 指纹包括在数据库的第一个副本中的多个记录之间交换属性。

    FINGERPRINTING A DATABASE
    15.
    发明申请
    FINGERPRINTING A DATABASE 有权
    指纹数据库

    公开(公告)号:US20110055166A1

    公开(公告)日:2011-03-03

    申请号:US12551402

    申请日:2009-08-31

    IPC分类号: G06F12/00

    CPC分类号: G06F17/30595 G06F21/64

    摘要: A method comprising fingerprinting, by the at least one processor, a first copy of a database with a fingerprint. The fingerprint has at least one part in common with another fingerprint used in another copy of the database, and at least one part unique to the first copy of the database. The fingerprinting comprises swapping attributes between multiple records in the first copy of the database.

    摘要翻译: 一种方法,包括由所述至少一个处理器用指纹指纹化数据库的第一副本。 指纹与数据库的另一个副本中使用的另一个指纹至少有一部分共同,以及数据库的第一个副本唯一的至少一个部分。 指纹包括在数据库的第一个副本中的多个记录之间交换属性。

    Automated Model Generation For Computer Based Business Process
    16.
    发明申请
    Automated Model Generation For Computer Based Business Process 审中-公开
    基于计算机的业务流程的自动模型生成

    公开(公告)号:US20100280863A1

    公开(公告)日:2010-11-04

    申请号:US12808227

    申请日:2007-12-20

    IPC分类号: G06Q10/00

    摘要: A system for generating a model representing an existing computer based business process involves analysing existing source content (910) which has annotations (920) added, to provide information for the modelling. Static analysis of the annotations can provide some of the information. Other information can be discovered at run time if the annotations alter the run time behaviour to generate monitoring events showing the behaviour. The annotations need not be restricted to codes or symbols or structures of the language of the source content, and can use concepts closer to those in the model being generated. Using annotations rather than manual modelling can reduce errors and lead to better predictions of performance from the model, and result in better reconfiguration of the software or the computing infrastructure to make more efficient usage of shared resources.

    摘要翻译: 用于生成表示现有基于计算机的业务流程的模型的系统涉及分析具有添加注释(920)的现有源内容(910),以提供用于建模的信息。 注释的静态分析可以提供一些信息。 如果注释更改运行时行为以生成显示行为的监视事件,则可以在运行时发现其他信息。 注释不必限于源内容的语言的代码或符号或结构,并且可以使用更接近正在生成的模型中的概念。 使用注释而不是手动建模可以减少错误,从而更好地预测模型的性能,并导致更好地重新配置软件或计算基础设施,以更有效地使用共享资源。

    Method and system for responding to network intrusions
    17.
    发明申请
    Method and system for responding to network intrusions 审中-公开
    响应网络入侵的方法和系统

    公开(公告)号:US20050076236A1

    公开(公告)日:2005-04-07

    申请号:US10678333

    申请日:2003-10-03

    申请人: Bryan Stephenson

    发明人: Bryan Stephenson

    摘要: A method and system for responding to network intrusions. Specifically, in one embodiment, the method begins by receiving an intrusion detection system (IDS) alert from an IDS sensor located in a network of computing resources. The IDS alert indicates an unauthorized intrusion upon a remotely located computing resource in the network of computing resources. The embodiment of the method continues by identifying the IDS alert. Then, the embodiment continues by determining an appropriate response to the IDS alert that is identified at a location separate from the remotely located computing resource so that the appropriate response is unaffected by the unauthorized intrusion. The embodiment of the method automatically implements the appropriate response to mitigate damage to the network of computing resources from the unauthorized intrusion.

    摘要翻译: 一种响应网络入侵的方法和系统。 具体地说,在一个实施例中,该方法开始于从位于计算资源网络中的IDS传感器接收入侵检测系统(IDS)警报。 IDS警报表示对计算资源网络中位于远程计算资源的未经授权的入侵。 该方法的实施例通过识别IDS警报而继续。 然后,该实施例通过确定在与远程位置的计算资源分离的位置处识别的IDS警报的适当响应来继续,使得适当的响应不受未经授权的入侵的影响。 该方法的实施例自动地实现适当的响应,以减轻来自未经授权的入侵对计算资源的网络的损坏。

    Methods for secure data distribution
    18.
    发明授权
    Methods for secure data distribution 有权
    安全数据分发方法

    公开(公告)号:US09465922B2

    公开(公告)日:2016-10-11

    申请号:US12357745

    申请日:2009-01-22

    IPC分类号: G06F21/10 G06F21/33

    摘要: A method for secure distribution of data in an interchange network, comprises having a network in which data records stored on at least one computer; and including an authorization service, where the authorization service grants a contractor access to at least a portion of the data records; and a watermarking module that adds one or more artificial records to said portion. The artificial records cannot be distinguished from the data records by the contractor and are valid for processing in the same way as the data records.

    摘要翻译: 一种用于在交换网络中安全地分发数据的方法,包括:具有网络,其中存储在至少一台计算机上的数据记录; 并且包括授权服务,其中授权服务授权承包商访问至少一部分数据记录; 以及将一个或多个人造记录添加到所述部分的水印模块。 人造记录不能与承包商与数据记录区分开,并且以与数据记录相同的方式处理。

    Permuting records in a database for leak detection and tracing
    20.
    发明授权
    Permuting records in a database for leak detection and tracing 有权
    在数据库中记录泄漏检测和跟踪

    公开(公告)号:US08412755B2

    公开(公告)日:2013-04-02

    申请号:US12490091

    申请日:2009-06-23

    IPC分类号: G06F17/00 G06F17/30

    摘要: A method comprises receiving, by a processor, a copy of a database containing records, each record having a plurality of attributes. The method also comprises determining, by the processor, whether a first attribute in each record results in a predetermined value in modulo P when hashed with a key and determining, by the processor, whether a second attribute in each record results in the predetermined value in modulo P when hashed with a key. For a first record whose first attribute results in the predetermined value in modulo P when hashed with a key and a second record whose second attribute also results in the predetermined value in modulo P when hashed with a key, the method further comprises swapping by the processor the second attributes between the first and second records.

    摘要翻译: 一种方法包括由处理器接收包含记录的数据库的副本,每个记录具有多个属性。 该方法还包括由处理器确定当利用密钥进行散列时每个记录中的第一属性是否以模P形成预定值,并且由处理器确定每个记录中的第二属性是否导致预定值 用键进行散列时的模P。 对于第一个记录,其第一个属性在使用密钥进行散列时产生模P中的预定值,而第二个记录的第二个属性在使用密钥进行散列时也导致模P中的预定值,该方法还包括由处理器 第一和第二个记录之间的第二个属性。