Integrated development environment-based repository searching in a networked computing environment
    72.
    发明授权
    Integrated development environment-based repository searching in a networked computing environment 有权
    在网络计算环境中集成开发基于环境的仓库搜索

    公开(公告)号:US09086943B2

    公开(公告)日:2015-07-21

    申请号:US13495253

    申请日:2012-06-13

    IPC分类号: G06F17/30 G06F9/44

    摘要: Embodiments of the present invention provide an approach for integrated development environment (IDE)-based repository searching (e.g., for library elements such as classes and/or functions) in a networked computing environment. In a typical embodiment, a first program code file is received from a first integrated development environment (IDE). The first program file may be associated with a set of attributes as stored in an annotation, header, or the like. Regardless, the first program file may be parsed and indexed into a repository based on the set of attributes. A search request may then be received from a second IDE. Based on the search request and the set of attributes, a matching program code file may then be identified as stored in the repository. Once identified, the matching program code file may be transmitted/communicated to the second IDE to fulfill the search request.

    摘要翻译: 本发明的实施例提供了一种用于基于集成开发环境(IDE)的库搜索(例如,用于诸如类和/或功能之类的库元素)在网络计算环境中的方法。 在典型的实施例中,从第一集成开发环境(IDE)接收第一程序代码文件。 第一程序文件可以与存储在注释,标题等中的一组属性相关联。 无论如何,第一个程序文件可以根据该属性集进行解析并编入存储库。 然后可以从第二IDE接收搜索请求。 基于搜索请求和属性集合,可以将匹配的程序代码文件识别为存储在存储库中。 一旦被识别,匹配的程序代码文件可以被发送/传送到第二个IDE来实现搜索请求。

    Related message detection and indication
    73.
    发明授权
    Related message detection and indication 有权
    相关信息检测和指示

    公开(公告)号:US09055018B2

    公开(公告)日:2015-06-09

    申请号:US12959639

    申请日:2010-12-03

    IPC分类号: G06F15/16 H04L12/58 G06F12/00

    CPC分类号: H04L51/16

    摘要: A method, a computer program product, and a computer system for managing requests to send messages are presented. Header information associated with a set of incoming messages on a server data processing system is retrieved in response to receiving a request to send a drafted message from a client data processing system to the server data processing system. The header information is searched to determine whether an incoming message in the set of incoming messages is related to the drafted message. An indication that the incoming message is related to the drafted message is presented at the client data processing system in response to determining that the incoming message is related to the drafted message.

    摘要翻译: 提出了一种方法,计算机程序产品和用于管理发送消息的请求的计算机系统。 响应于接收到从客户端数据处理系统向服务器数据处理系统发送起草消息的请求,检索与服务器数据处理系统上的一组传入消息相关联的报头信息。 搜索标题信息以确定传入消息集中的传入消息是否与起草的消息相关。 响应于确定传入的消息与起草的消息相关,在客户端数据处理系统处呈现进入的消息与起草的消息相关的指示。

    Pictorial navigation
    74.
    发明授权
    Pictorial navigation 有权
    图形导航

    公开(公告)号:US08983773B2

    公开(公告)日:2015-03-17

    申请号:US13611465

    申请日:2012-09-12

    CPC分类号: G06F17/30265 G01C21/3647

    摘要: Pictorial information is provided relevant to a geographic location through selecting characteristics relevant to geographic locations, searching pictorial image databases for images having an embedded tags associated with the characteristics, retrieving image files from databases having embedded tags correlated to characteristics and visually depicting a physical appearance or an attribute of a location, analyzing characteristics image files and responsively selecting preferred image data, formatting preferred image data for presentation to a traveler, associating formatted preferred data with geographic locations, and presenting associated formatted data to the traveler in association with geographic locations. Characteristics include global positioning satellite coordinates. Image data may be selected having preferred image resolutions or perspectives. Formatting pictorial information may comprise synthesizing photographs into a constructs. Associated image data may indicate a distance and direction from a geographic location. Routing system applications are enabled to present pictorial information with navigation route points.

    摘要翻译: 通过选择与地理位置相关的特征来提供与地理位置相关的图形信息,搜索图形图像数据库以获得具有与特征相关联的嵌入标签的图像,从具有与特征相关的嵌入标签的数据库检索图像文件,并且可视地描绘物理外观或 分析特征图像文件和响应性地选择优选图像数据,格式化用于呈现给旅行者的优选图像数据,将格式化的优选数据与地理位置相关联,以及将相关联的格式化数据与地理位置相关联地呈现给旅行者。 特征包括全球定位卫星坐标。 可以选择具有优选图像分辨率或透视图像的图像数据。 格式化图形信息可以包括将照片合成到构造中。 相关联的图像数据可以指示距地理位置的距离和方向。 路由系统应用程序能够显示具有导航路线点的图形信息。

    Degrading avatar appearances in a virtual universe
    75.
    发明授权
    Degrading avatar appearances in a virtual universe 有权
    降低虚拟宇宙中的头像外观

    公开(公告)号:US08898574B2

    公开(公告)日:2014-11-25

    申请号:US12339412

    申请日:2008-12-19

    摘要: An invention that degrades avatar appearances in a virtual universe is provided. In one embodiment, there is a degradation tool, including a visual obstruction component configured to: identify an object in the virtual universe as an object of interest, and determine whether a set of avatars within the virtual universe is likely to cause a visual obstruction of the object of interest to an avatar. The degradation tool further comprises a modification component configured to degrade an appearance of at least one of the set of avatars within the virtual universe if the set of avatars within the virtual universe is likely to cause a visual obstruction of the object of interest to the avatar.

    摘要翻译: 提供了降低虚拟宇宙中的化身外观的发明。 在一个实施例中,存在降级工具,包括视觉障碍部件,其被配置为:将虚拟宇宙中的对象识别为感兴趣的对象,并且确定虚拟宇宙内的一组化身是否可能导致视觉障碍 化身的兴趣对象。 降级工具还包括修改组件,该修改组件被配置为如果该虚拟世界中的该组头像很可能导致该虚拟世界中感兴趣的对象的视觉障碍,则该虚拟宇宙中该组头像中的至少一个化身的外观会劣化 。

    Explicit use of user context objects in a virtual universe
    76.
    发明授权
    Explicit use of user context objects in a virtual universe 有权
    明确使用虚拟宇宙中的用户上下文对象

    公开(公告)号:US08799787B2

    公开(公告)日:2014-08-05

    申请号:US12127164

    申请日:2008-05-27

    IPC分类号: G06F3/048

    CPC分类号: G06Q10/10

    摘要: An approach that facilitates explicit use of user context objects in a virtual universe is described. In one embodiment, there is a user context object tool that includes a user context object retrieving component configured to retrieve the plurality of user context objects for presentation to the avatar. A user context object selection and modification component is configured to receive a user context object selection and any desired modifications made to the user context object selection. A user context object permissions component is configured to permit the avatar to interact with the virtual universe in accordance with the user context object selection.

    摘要翻译: 描述了有助于在虚拟宇宙中明确使用用户上下文对象的方法。 在一个实施例中,存在用户上下文对象工具,其包括被配置为检索用于呈现到化身的多个用户上下文对象的用户上下文对象检索组件。 用户上下文对象选择和修改组件被配置为接收用户上下文对象选择和对用户上下文对象选择进行的任何期望的修改。 用户上下文对象许可组件被配置为允许化身根据用户上下文对象选择与虚拟宇宙进行交互。

    INSTANTIATING A CODING COMPETITION TO DEVELOP A PROGRAM MODULE IN A NETWORKED COMPUTING ENVIRONMENT
    77.
    发明申请
    INSTANTIATING A CODING COMPETITION TO DEVELOP A PROGRAM MODULE IN A NETWORKED COMPUTING ENVIRONMENT 有权
    在网络化计算环境中进行编程竞赛开展程序模块

    公开(公告)号:US20130339920A1

    公开(公告)日:2013-12-19

    申请号:US13495267

    申请日:2012-06-13

    IPC分类号: G06F9/44

    CPC分类号: G06F8/20 G06F8/30 G06Q10/06

    摘要: Embodiments of the present invention relate to the instantiation of a coding competition to address problems in program modules. In a typical embodiment, a first annotation will be detected in a program code file having a set of program modules. The first annotation generally indicates a need for a functionality associated with at least one program module of the set of program modules. Responsive to a lack of an existing library comprising the solution, an indication to instantiate a coding competition among a set of developers will be received to provide the solution. In response to the indication, a second annotation will be inserted into the program code file. The coding competition may then be instantiated to identify a set of developer libraries having a potential to provide the solution. Based on the coding competition, the solution may then be identified and implemented.

    摘要翻译: 本发明的实施例涉及编码比赛的实例化,以解决程序模块中的问题。 在典型的实施例中,将在具有一组程序模块的程序代码文件中检测第一注释。 第一注释通常表示需要与该组程序模块中的至少一个程序模块相关联的功能。 响应于缺乏包含解决方案的现有图书馆,将收到实例化一组开发人员之间的编码竞争的指示,以提供解决方案。 响应于该指示,第二注释将被插入到程序代码文件中。 然后,编码竞争可以被实例化以识别具有提供解决方案潜力的一组开发者库。 基于编码竞争,然后可以识别和实现解决方案。

    Detecting a phishing entity in a virtual universe
    79.
    发明授权
    Detecting a phishing entity in a virtual universe 有权
    检测虚拟宇宙中的网络钓鱼实体

    公开(公告)号:US08607356B2

    公开(公告)日:2013-12-10

    申请号:US13416845

    申请日:2012-03-09

    IPC分类号: G06F7/04

    CPC分类号: G06F21/552

    摘要: An invention for detecting a phishing virtual entity in a virtual universe is disclosed. A virtual entity may be registered as authentic and be identified with multiple physical characteristics thereof. Another virtual entity will be monitored to detect whether it includes a physical characteristic that is sufficiently similar to that of a registered virtual entity to cause confusion. A phishing virtual entity is detected based on the monitoring and phishing prevention processes may be implemented on the phishing virtual entity.

    摘要翻译: 公开了一种用于检测虚拟宇宙中的网络钓鱼虚拟实体的发明。 虚拟实体可以被注册为真实的并且被识别为其多个物理特性。 将监视另一个虚拟实体以检测其是否包括与注册的虚拟实体足够相似的物理特征,以引起混淆。 基于监视来检测网络钓鱼虚拟实体,并且可以在网络钓鱼虚拟实体上实现网络钓鱼防范过程。

    Client/subscriber rotation using select write calls for server resiliency
    80.
    发明授权
    Client/subscriber rotation using select write calls for server resiliency 有权
    客户端/订户轮播使用选择性的写入呼叫来实现服务器弹性

    公开(公告)号:US08521882B2

    公开(公告)日:2013-08-27

    申请号:US12882829

    申请日:2010-09-15

    IPC分类号: G06F15/173

    CPC分类号: H04L67/1008 H04L67/148

    摘要: A computer implemented method, system, and computer program product for managing client connections to a server among a plurality of clients. A messaging server detects, by a first server, an attribute of a client connection that exceeds a threshold, wherein the attribute is a select write operation. The messaging server selects a client that connects to a server, responsive to detecting the attribute of the client exceeding the threshold of select write calls. The messaging server selects a connect mechanism of a second server, responsive to selecting the client. The messaging server transmits a migrate message to the client, the migrate message comprising at least a uniform resource identifier (URI).

    摘要翻译: 一种用于在多个客户端中管理到服务器的客户端连接的计算机实现的方法,系统和计算机程序产品。 消息收发服务器由第一服务器检测超过阈值的客户端连接的属性,其中该属性是选择写入操作。 响应于检测到客户端的属性超过选择写入呼叫的阈值,消息收发服务器选择连接到服务器的客户端。 响应于选择客户端,消息收发服务器选择第二服务器的连接机制。 消息收发服务器向客户端发送迁移消息,迁移消息至少包括统一的资源标识符(URI)。