-
71.
公开(公告)号:US20240386657A1
公开(公告)日:2024-11-21
申请号:US18197327
申请日:2023-05-15
Applicant: International Business Machines Corporation
Inventor: Peng Hui Jiang , Jun Su , Su Liu , Yu Zhu , Guang Han Sui
Abstract: Mechanisms are provided for personalizing a computer generated virtual environment. Sensors associated with a user collect emotion data representing physiological conditions of the user in response to stimuli. Source computing systems collect stimuli context data and the stimuli context data is correlated with the emotion data. Machine learning model(s) are trained, based on the emotion data and correlated stimuli context data, to predict an emotion of the user from patterns of input data. Runtime emotion data is received from the sensors, and runtime stimuli context data is received from a virtual environment provider computing system for a computer generated virtual environment. The trained machine learning model(s) generate a predicted emotion of the user based on the runtime emotion data and the runtime stimuli context data. In cases, the virtual environment is modified based on the predicted emotion of the user.
-
公开(公告)号:US20240362867A1
公开(公告)日:2024-10-31
申请号:US18139253
申请日:2023-04-25
Applicant: International Business Machines Corporation
Inventor: Guang Han Sui , Peng Hui Jiang , Jun Su , Su Liu , Yu Zhu
IPC: G06T19/00
CPC classification number: G06T19/006 , G06T19/003
Abstract: A computer-implemented method, according to one embodiment, includes outputting, from a first user device associated with a first user that owns a first portion of land in a metaverse to a second user device associated with a second user that owns a second portion of land in the metaverse, a first request for being defined as a first neighbor of the first user. In response to a determination that an acceptance has been received from the second user device to be defined as the first neighbor of the first user, an adapter is caused to be added to a sub-portion of the first portion of land and a sub-portion of the second portion of land. The method further includes generating a definition of neighbors of the first portion of land, the definition including the first neighbor. The definition is caused to be recorded in a predetermined database.
-
公开(公告)号:US12107817B1
公开(公告)日:2024-10-01
申请号:US18483605
申请日:2023-10-10
Applicant: International Business Machines Corporation
Inventor: Jun Su , Su Liu , Luis Osvaldo Pizana , Yang Liang
IPC: H04L51/42 , H04L51/212
CPC classification number: H04L51/42 , H04L51/212
Abstract: A computer-implemented method dynamically categorizes email on a client device. The method includes identifying one or more email servers associated with a user. The method also includes analyzing, for the user, a set of emails associated with the one or more email servers. The method further includes identifying, for each email, at least one category based on the content of the email. The method includes generating at least one virtualized folder, and consolidating, in response to the generating, the set of emails into the at least one virtualized folder by moving the emails into a folder based on a first of the at least one categories.
-
公开(公告)号:US12105722B2
公开(公告)日:2024-10-01
申请号:US17817806
申请日:2022-08-05
Applicant: INTERNATIONAL BUSINESS MACHINES CORPORATION
Inventor: Peng Hui Jiang , Jun Su , Sheng Yan Sun , Hong Mei Zhang , Meng Wan
IPC: G06F16/2458 , G06F16/22 , G06F16/2455
CPC classification number: G06F16/2477 , G06F16/2228 , G06F16/24556
Abstract: Provided are techniques for building and using a sparse Time Series Database (TSDB). Time series records are received from a native TSDB, where each of the time series records includes a timestamp and one or more tags. Timeslots are determined for shards for the sparse TSDB based on the timestamp included in each of the time series records. The sparse TSDB is built by creating the shards for the determined timeslots and storing the time series records in the shards, while filling in empty ranges in the shards. A query that specifies at least one of the one or more tags is received. It is determined whether to execute the query against the sparse TSDB, and, in response to a determination to execute the query against the sparse TSDB, the query is executed against the sparse TSDB to generate results that are returned.
-
公开(公告)号:US20240171794A1
公开(公告)日:2024-05-23
申请号:US18058309
申请日:2022-11-23
Applicant: INTERNATIONAL BUSINESS MACHINES CORPORATION
Inventor: Jun Su , Hamid Majdabadi , Jeremy R. Fox , Su Liu
IPC: H04N21/258 , H04N21/24 , H04N21/4415
CPC classification number: H04N21/25875 , H04N21/2407 , H04N21/4415
Abstract: A computer-implemented method, a computer system and a computer program product control access to streaming media content. The method includes identifying the streaming media content on a content server for transmission to a user. The method also includes acquiring a biometric marker from the user using a computer vision system. The method further includes obtaining a profile for the user from a server, where the profile of the user includes a biometric signature and permissible content. In addition, the method includes determining that the biometric marker matches the biometric signature in the profile for the user. The method also includes determining that the streaming media content matches the permissible content in the profile for the user. Lastly, the method includes transmitting the streaming media content to a device, where the device is associated with the user.
-
公开(公告)号:US20240086306A1
公开(公告)日:2024-03-14
申请号:US17931640
申请日:2022-09-13
Applicant: International Business Machines Corporation
Inventor: Peng Hui Jiang , Jun Su , Sheng Yan Sun , Hong Mei Zhang , Meng Wan
IPC: G06F11/36
CPC classification number: G06F11/3664 , G06F11/3636
Abstract: One or more computer processors generate a debug chain from one or more similar resource bound breakpoints, wherein the debug chain provides dynamic code flow. The one or more computer processors distribute the generated debug chain to one or more tenants.
-
公开(公告)号:US20240036838A1
公开(公告)日:2024-02-01
申请号:US17816031
申请日:2022-07-29
Applicant: INTERNATIONAL BUSINESS MACHINES CORPORATION
Inventor: Jun Su , Peng Hui Jiang , Gang Tang , Guang Han Sui , ZI YUN KANG
CPC classification number: G06F8/433 , H04L63/0281 , G06F9/45558 , G06F2009/45595 , G06F2009/4557
Abstract: This disclosure provides a method, a computing system and a computer program product for managing resource sharing among devices with different platforms. The method comprises obtaining connection information for connecting to a requesting device by decoding authentication information, wherein the authentication information is created based at least on an identifier of the requesting device. The method further comprises sending a request including the connection information to a request proxy, wherein the request is redirected by the request proxy to a plurality of devices having more than one platform. The method further comprises receiving a response to the request, wherein the response is obtained by combining responses received by the request proxy from the plurality of devices.
-
公开(公告)号:US20230409593A1
公开(公告)日:2023-12-21
申请号:US17807884
申请日:2022-06-21
Applicant: INTERNATIONAL BUSINESS MACHINES CORPORATION
Inventor: Peng Hui Jiang , Jun Su , Sheng Yan Sun , Hong Mei Zhang , Meng Wan
IPC: G06F16/25 , G06F16/21 , G06F16/242 , G06F16/28
CPC classification number: G06F16/258 , G06F16/211 , G06F16/254 , G06F16/2433 , G06F16/284
Abstract: An embodiment for analyzing and tracking data flow to determine proper schemas for unstructured data. The embodiment may automatically use a sidecar to collect schema discovery rules during conversion of raw data to unstructured data. The embodiment may automatically generate multiple schemas for different tenants using the collected schema discovery rules. The embodiment may automatically use ETL to export unstructured data to SQL databases with the generated multiple schemas for the different tenants. The embodiment may automatically monitor usage data of the SQL databases and collect the usage data. The embodiment may automatically optimize schema discovery using the collected usage data. The embodiment may automatically discover schemas with hot usage and apply the discovered schemas with hot usage to other tenants for consumption and further monitoring.
-
公开(公告)号:US20230409224A1
公开(公告)日:2023-12-21
申请号:US17840762
申请日:2022-06-15
Applicant: International Business Machines Corporation
Inventor: Peng Hui Jiang , FengLi Wang , Qi Feng Huo , Jun Su , Hong Qing Zhou , Yan Lin Ren , Li Zhang , Ling Ling SH Hu
IPC: G06F3/06
CPC classification number: G06F3/0646 , G06F3/0604 , G06F3/0673 , G06F3/064
Abstract: A system may include a memory and a processor in communication with the memory configured to perform operations. The may operations include obtaining transaction logs in blocks from nodes of a data storage system. The operations may include, for each transaction log, splitting the transaction log into log entries, grouping log entries into groups associated with a same data source, and writing the log entries of the groups to empty blocks such that log entries from different groups do not share a same block. The operations may include identifying a same sequence of log entries from the written transaction logs and uploading first blocks of a first transaction log, including the same sequence of log entries, to an object-based storage without uploading second blocks of a second transaction log including the same sequence of log entries to the object-based storage.
-
公开(公告)号:US20230396628A1
公开(公告)日:2023-12-07
申请号:US18453348
申请日:2023-08-22
Applicant: International Business Machines Corporation
Inventor: Feng Zhang , Peng Hui Jiang , TING YIN , Jun Su , Zhe Hua Peng
IPC: H04L9/40
CPC classification number: H04L63/102 , H04L63/0876 , H04L63/20 , H04L63/105
Abstract: Authentication management by receiving a request to initiate an authentication from a computing device of a user, directing the request to a selected authentication service of a plurality of authentication services, wherein the selected authentication service is determined dynamically based on respective authentication metrics of the plurality of authentication services, receiving authentication information via the selected authentication service, and authenticating the user based on the received authentication information.
-
-
-
-
-
-
-
-
-