Detecting transparent network communication interception appliances
    21.
    发明授权
    Detecting transparent network communication interception appliances 有权
    检测透明网络通信拦截设备

    公开(公告)号:US09094309B2

    公开(公告)日:2015-07-28

    申请号:US13418761

    申请日:2012-03-13

    摘要: Mechanisms are provided for identifying transparent network communication interception appliances in a network topology. The mechanisms collect network configuration data from a plurality of devices in the network topology and analyze the collected network configuration data using one or more heuristics to identify patterns in the collected network configuration data indicative of the presence of a transparent network communication interception appliance. The mechanisms calculate a confidence measure value based on results of the analysis of the collected network configuration data. The mechanisms further send a notification of a detected presence of a transparent network communication interception appliance to a computing device in response to the calculated confidence measure value meeting or exceeding at least one threshold value.

    摘要翻译: 提供了用于识别网络拓扑中的透明网络通信拦截设备的机制。 这些机制从网络拓扑中的多个设备收集网络配置数据,并使用一个或多个启发式分析收集的网络配置数据,以识别收集的网络配置数据中指示透明网络通信拦截设备的存在的模式。 这些机制基于收集的网络配置数据的分析结果计算置信度量值。 所述机构响应于所计算的置信度量值满足或超过至少一个阈值,将检测到的透明网络通信拦截设备的存在的通知发送到计算设备。

    Migrated application performance comparisons using log mapping
    22.
    发明授权
    Migrated application performance comparisons using log mapping 有权
    使用日志映射迁移应用程序性能比较

    公开(公告)号:US09021484B2

    公开(公告)日:2015-04-28

    申请号:US13528994

    申请日:2012-06-21

    IPC分类号: G06F9/46 G06F11/34

    摘要: Mechanisms are provided for comparing the performance of applications. An application log record associated with a first application is identified. Mappings between the application logs and underlying log record of environments are made for both the source and the target environments. Performance measurements are made based on both the application logs in the source and target environments are made and compared to each other by way of the mappings. A result of the comparison is output to thereby compare performance of the first application in the source environment with performance of a second application in the target environment.

    摘要翻译: 提供了用于比较应用程序性能的机制。 识别与第一应用相关联的应用程序日志记录。 应用程序日志和环境的底层日志记录之间的映射是针对源环境和目标环境进行的。 基于源和目标环境中的应用程序日志进行性能测量,并通过映射进行比较。 输出比较的结果,从而将源环境中的第一应用的性能与目标环境中的第二应用的性能进行比较。

    Web-based security proxy for computing system environment scanning

    公开(公告)号:US08990904B2

    公开(公告)日:2015-03-24

    申请号:US13537865

    申请日:2012-06-29

    IPC分类号: G06F21/00 H04L12/24

    摘要: Mechanisms are provided for collecting configuration data from components of a managed computing system environment. A portion of code is obtained, in a data processing system, from a data collection system that does not have security credentials to allow the data collection system to directly access to the managed computing system environment. The portion of code is executed by the data processing system using security credentials maintained in the data processing system. Executing the portion of code causes the data processing system to access the managed computing system environment and collect configuration data from the managed computing system environment. The data processing system, via the portion of code, provides the configuration data collected from the managed computing system to the data collection system which stores the collected configuration data in a data storage.

    Web-Based Security Proxy for Computing System Environment Scanning
    24.
    发明申请
    Web-Based Security Proxy for Computing System Environment Scanning 审中-公开
    用于计算系统环境扫描的基于Web的安全代理

    公开(公告)号:US20140007204A1

    公开(公告)日:2014-01-02

    申请号:US13537865

    申请日:2012-06-29

    IPC分类号: G06F21/00

    摘要: Mechanisms are provided for collecting configuration data from components of a managed computing system environment. A portion of code is obtained, in a data processing system, from a data collection system that does not have security credentials to allow the data collection system to directly access to the managed computing system environment. The portion of code is executed by the data processing system using security credentials maintained in the data processing system. Executing the portion of code causes the data processing system to access the managed computing system environment and collect configuration data from the managed computing system environment. The data processing system, via the portion of code, provides the configuration data collected from the managed computing system to the data collection system which stores the collected configuration data in a data storage.

    摘要翻译: 提供了用于从受管计算系统环境的组件收集配置数据的机制。 在数据处理系统中,从没有安全凭证的数据收集系统获得代码的一部分,以允许数据收集系统直接访问受管计算系统环境。 代码的部分由数据处理系统使用在数据处理系统中维护的安全凭证执行。 执行代码部分导致数据处理系统访问受管计算系统环境,并从受管计算系统环境收集配置数据。 数据处理系统通过代码部分,将从管理计算系统收集的配置数据提供给将收集的配置数据存储在数据存储器中的数据收集系统。

    Web-Based Security Proxy for Computing System Environment Scanning

    公开(公告)号:US20140007203A1

    公开(公告)日:2014-01-02

    申请号:US13534065

    申请日:2012-06-27

    IPC分类号: H04L9/32

    摘要: Mechanisms are provided for collecting configuration data from components of a managed computing system environment. A portion of code is obtained, in a data processing system, from a data collection system that does not have security credentials to allow the data collection system to directly access to the managed computing system environment. The portion of code is executed by the data processing system using security credentials maintained in the data processing system. Executing the portion of code causes the data processing system to access the managed computing system environment and collect configuration data from the managed computing system environment. The data processing system, via the portion of code, provides the configuration data collected from the managed computing system to the data collection system which stores the collected configuration data in a data storage.

    Migrated Application Performance Comparisons Using Log Mapping
    26.
    发明申请
    Migrated Application Performance Comparisons Using Log Mapping 有权
    使用日志映射迁移的应用程序性能比较

    公开(公告)号:US20130346980A1

    公开(公告)日:2013-12-26

    申请号:US13528994

    申请日:2012-06-21

    IPC分类号: G06F9/46

    摘要: Mechanisms are provided for comparing the performance of applications. An application log record associated with a first application is identified. Mappings between the application logs and underlying log record of environments are made for both the source and the target environments. Performance measurements are made based on both the application logs in the source and target environments are made and compared to each other by way of the mappings. A result of the comparison is output to thereby compare performance of the first application in the source environment with performance of a second application in the target environment.

    摘要翻译: 提供了用于比较应用程序性能的机制。 识别与第一应用相关联的应用程序日志记录。 应用程序日志和环境的底层日志记录之间的映射是针对源环境和目标环境进行的。 基于源和目标环境中的应用程序日志进行性能测量,并通过映射进行比较。 输出比较的结果,从而将源环境中的第一应用的性能与目标环境中的第二应用的性能进行比较。

    Data pre-fetching based on user demographics
    27.
    发明授权
    Data pre-fetching based on user demographics 有权
    基于用户人口特征数据预取

    公开(公告)号:US08509816B2

    公开(公告)日:2013-08-13

    申请号:US13294540

    申请日:2011-11-11

    IPC分类号: H04W24/00

    摘要: Mechanisms are provided for pre-fetching content data and storing the content data in a mobile device. An identifier of a mobile device and a location of the mobile device are received. Demographic information about a user of the mobile device is obtained based on the identifier of the mobile device. The demographic information of the user is compared with demographic information of other users to identify one or more similar users having similar demographic information to the demographic information of the user of the mobile device. Content data to transmit to the mobile device is identified based on the location of the mobile device and the identification of the one or more similar users. The content data is transmitted to the mobile device for storage in the mobile device.

    摘要翻译: 提供了用于预取内容数据并将内容数据存储在移动设备中的机制。 接收移动设备的标识符和移动设备的位置。 基于移动设备的标识符获得关于移动设备的用户的人口统计信息。 将用户的人口统计信息与其他用户的人口统计信息进行比较以识别具有与移动设备的用户的人口统计信息相似的人口统计信息的一个或多个类似用户。 基于移动设备的位置和一个或多个类似用户的标识来识别要发送到移动设备的内容数据。 将内容数据发送到移动设备以存储在移动设备中。

    Web-based security proxy for computing system environment scanning
    28.
    发明授权
    Web-based security proxy for computing system environment scanning 有权
    用于计算系统环境扫描的基于Web的安全代理

    公开(公告)号:US08984598B2

    公开(公告)日:2015-03-17

    申请号:US13534065

    申请日:2012-06-27

    IPC分类号: G06F21/00 H04L12/24

    摘要: Mechanisms are provided for collecting configuration data from components of a managed computing system environment. A portion of code is obtained, in a data processing system, from a data collection system that does not have security credentials to allow the data collection system to directly access to the managed computing system environment. The portion of code is executed by the data processing system using security credentials maintained in the data processing system. Executing the portion of code causes the data processing system to access the managed computing system environment and collect configuration data from the managed computing system environment. The data processing system, via the portion of code, provides the configuration data collected from the managed computing system to the data collection system which stores the collected configuration data in a data storage.

    摘要翻译: 提供了用于从受管计算系统环境的组件收集配置数据的机制。 在数据处理系统中,从没有安全凭证的数据收集系统获得代码的一部分,以允许数据收集系统直接访问受管计算系统环境。 代码的部分由数据处理系统使用在数据处理系统中维护的安全凭证执行。 执行代码部分导致数据处理系统访问受管计算系统环境,并从受管计算系统环境收集配置数据。 数据处理系统通过代码部分,将从被管理计算系统收集的配置数据提供给将收集的配置数据存储在数据存储器中的数据收集系统。

    Efficient Urgency-Aware Rate Control Scheme for Mulitple Bounded Flows
    29.
    发明申请
    Efficient Urgency-Aware Rate Control Scheme for Mulitple Bounded Flows 有权
    有效紧迫程度的多边界流量控制方案

    公开(公告)号:US20140050094A1

    公开(公告)日:2014-02-20

    申请号:US13587466

    申请日:2012-08-16

    IPC分类号: H04L12/24

    摘要: A method for controlling a flow rate of multiple data flows at a network node on a path of the data flows includes the following steps. A private restriction token bucket (RTB) and a private guarantee token bucket (GTB) for each of the data flows and a shared token bucket (STB) common to all of the data flows are provided. n tokens are obtained from the RTBi for the data flow i when a message belonging to the data flow i arrives at the node and needs n tokens. An attempt is made to obtain n tokens from the GTBi for the data flow i and/or the STB. The message is transmitted if n tokens are obtained from the GTBi and/or from the STB, otherwise transmission of the message is delayed until n tokens are available in the GTBi and/or in the STB.

    摘要翻译: 用于控制数据流的路径上的网络节点处的多个数据流的流量的方法包括以下步骤。 提供了用于每个数据流的私有限制令牌桶(RTB)和专用保证令牌桶(GTB)以及所有数据流公用的共享令牌桶(STB)。 当属于数据流i的消息到达节点并需要n个令牌时,从数据流i的RTBi获得n个令牌。 尝试从数据流i和/或STB获得来自GTBi的n个令牌。 如果从GTBi和/或从STB获得n个令牌,则传送消息,否则消息的传输被延迟,直到在GTBi和/或STB中有n个令牌可用。

    Managing emergency response services using mobile communication devices
    30.
    发明授权
    Managing emergency response services using mobile communication devices 有权
    使用移动通信设备管理应急服务

    公开(公告)号:US08576066B2

    公开(公告)日:2013-11-05

    申请号:US13036612

    申请日:2011-02-28

    IPC分类号: G08B1/08

    摘要: One or more embodiments manage emergency response services. An emergency event is determined to have occurred. A set of civilian responders currently available to respond to the emergency event is selected from a plurality of civilian responders in response to determining that the emergency event has occurred. Each civilian responder in the set of civilian responders is associated with at least one wireless communication device. The set of civilian responders is notified that the emergency event has occurred. A set of emergency event information associated with the emergency event is transmitted to at least one wireless communication device associated with each civilian responder in the set of civilian responders.

    摘要翻译: 一个或多个实施例管理紧急响应服务。 确定发生紧急事件。 响应于确定紧急事件已经发生,从多个民用应答者中选出一组目前可用于响应紧急事件的平民响应者。 一组民用应答者中的每个民用应答者与至少一个无线通信设备相关联。 通知民事应急人员,紧急事件已发生。 与紧急事件相关联的一组紧急事件信息被发送到与该组民用应答器中的每个民用应答器相关联的至少一个无线通信设备。