Method and Apparatus for a Proximity Warning System
    1.
    发明申请
    Method and Apparatus for a Proximity Warning System 有权
    接近警告系统的方法和装置

    公开(公告)号:US20080012704A1

    公开(公告)日:2008-01-17

    申请号:US11776664

    申请日:2007-07-12

    IPC分类号: G08B13/00

    摘要: The present invention provides a method, apparatus, and computer instructions for warning of a presence of a person in a zone having an inadequate security clearance. Movement of the person in the zone is detected. A message is broadcast to selected data processing systems associated with the zone, wherein the data processing systems initiate actions to protect data in the selected data processing systems.

    摘要翻译: 本发明提供了一种用于警告在具有不充分的安全许可的区域中的人的存在的方法,装置和计算机指令。 检测到该区域内人员的移动。 将消息广播到与区域相关联的所选数据处理系统,其中数据处理系统发起保护所选数据处理系统中的数据的动作。

    Method and system for tracking a data processing system within a communications network
    2.
    发明申请
    Method and system for tracking a data processing system within a communications network 审中-公开
    用于跟踪通信网络内的数据处理系统的方法和系统

    公开(公告)号:US20070136580A1

    公开(公告)日:2007-06-14

    申请号:US11301108

    申请日:2005-12-12

    IPC分类号: H04L9/00

    CPC分类号: H04L9/0897 H04L2209/80

    摘要: A method and system for tracking a data processing system within a communications network are provided. According to one embodiment, a method is provided comprising receiving identity data from a data processing system via a communications network, where the data processing system comprises a security processing element associated with a secure storage element and the identity data specifies a portion of a security processing element endorsement key stored within the secure storage element. The described method embodiment further comprises identifying the data processing system utilizing the identity data and causing corresponding recovery data to be stored in response to an identification of the data processing system, where the recovery data comprises an associated network connection address.

    摘要翻译: 提供了一种用于跟踪通信网络内的数据处理系统的方法和系统。 根据一个实施例,提供了一种方法,包括经由通信网络从数据处理系统接收身份数据,其中所述数据处理系统包括与安全存储元件相关联的安全处理元件,并且所述身份数据指定安全处理的一部分 存储在安全存储元件内的元素认可密钥。 所描述的方法实施例还包括利用身份数据识别数据处理系统,并响应于数据处理系统的标识而使对应的恢复数据被存储,其中恢复数据包括相关的网络连接地址。

    Method and system for controlling peripheral adapter interrupt frequency by transferring processor load information to the peripheral adapter
    3.
    发明申请
    Method and system for controlling peripheral adapter interrupt frequency by transferring processor load information to the peripheral adapter 审中-公开
    通过将处理器负载信息传送到外设适配器来控制外设适配器中断频率的方法和系统

    公开(公告)号:US20060064529A1

    公开(公告)日:2006-03-23

    申请号:US10948411

    申请日:2004-09-23

    IPC分类号: G06F13/24

    CPC分类号: G06F13/24

    摘要: A method and system for controlling interrupt frequency by transferring processor load information to a peripheral adapter provides adaptive interrupt latency to improve performance in a processing system. A device driver obtains current processor load information from an operating system or directly from processor usage counters. The estimated processor load is then used to set a parameter in the adapter that controls the frequency of an interrupt generator, which may be controlled by setting an interrupt queue depth threshold, packet frequency threshold or interrupt hold-off time value. The result is that the relative frequency of interrupts is managed in conformity with the current processor load, provide reduced processing latency when the system is relatively idle, which avoids loading the processor with additional interrupt processing overhead when the processor is busy.

    摘要翻译: 通过将处理器负载信息传送到外围适配器来控制中断频率的方法和系统提供了自适应中断等待时间以提高处理系统中的性能。 设备驱动程序从操作系统或直接从处理器使用计数器获取当前处理器负载信息。 然后,估计的处理器负载用于设置控制中断发生器频率的适配器中的参数,该参数可以通过设置中断队列深度阈值,数据包频率阈值或中断缓存时间值来控制。 结果是根据当前的处理器负载来管理中断的相对频率,当系统相对空闲时,提供减少的处理延迟,这避免了当处理器繁忙时加载具有额外中断处理开销的处理器。

    Mitigating self-propagating e-mail viruses
    4.
    发明申请
    Mitigating self-propagating e-mail viruses 审中-公开
    减轻自我传播的电子邮件病毒

    公开(公告)号:US20050081051A1

    公开(公告)日:2005-04-14

    申请号:US10682421

    申请日:2003-10-09

    摘要: A method, system, and program for mitigating self-propagating e-mail viruses are provided. A request to send an electronic mail message with a file attachment to intended recipients is received. A characteristic of the intended recipients are compared with a maximum recipient limit for the file attachment. If the characteristic of the intended recipients exceeds the maximum recipient limit for the file attachment, then a sender authorization is requested prior to sending the electronic mail message. The sender authorization is required such that if a virus is attempting to self-propagate by sending the electronic mail message, the attempt is mitigated.

    摘要翻译: 提供了一种用于减轻自我传播的电子邮件病毒的方法,系统和程序。 接收到发送具有文件附件的电子邮件消息到预期收件人的请求。 将预期收件人的特征与文件附件的最大收件人限制进行比较。 如果预期收件人的特征超过文件附件的最大收件人限制,则在发送电子邮件消息之前请求发送者授权。 发送者授权是必需的,以便如果病毒试图通过发送电子邮件消息来自传播,则尝试得到缓解。

    Method for applying interrupt coalescing to incoming messages based on message length

    公开(公告)号:US20060075172A1

    公开(公告)日:2006-04-06

    申请号:US10955179

    申请日:2004-09-30

    IPC分类号: G06F13/24

    摘要: A balanced approach is provided for interrupt coalescing, wherein interrupts of locking and other small size packets are maximized, while large data segment interrupts are minimized. Thus, the most desirable interrupt characteristics of both large data segments and smaller packets are achieved. Usefully, a data processing system has an adapter connecting the system to a network to receive incoming packets of varying size, the incoming packets respectively carrying messages to interrupt the system processor. Each incoming packet is analyzed, to determine whether or not it meets one or more prespecified criteria, at least a first criterion being related to the size of the incoming packet. The processor is immediately interrupted in accordance with the interrupt message carried by the analyzed packet, if the packet meets all the prespecified criteria. If the analyzed packet does not meet all of the prespecified criteria, the processor is interrupted in accordance with a specified interrupt coalescing technique.

    System and method for intrusion decision-making in autonomic computing environments
    6.
    发明申请
    System and method for intrusion decision-making in autonomic computing environments 审中-公开
    自主计算环境中入侵决策的系统和方法

    公开(公告)号:US20050278178A1

    公开(公告)日:2005-12-15

    申请号:US10865697

    申请日:2004-06-10

    IPC分类号: G06F21/00 G10L11/00

    CPC分类号: G06F21/552

    摘要: A mechanism is provided for performing intrusion decision-making using a plurality of approaches. Detection approaches may include, for example, signature-based, anomaly-based, scan-based, and danger theory approaches. When event information is received, each approach produces a result. A consensus of each result is then reached by using, for example, Bayesian Filtering. A corpus is kept for each approach. An intrusion corpus keeps combinations of the corpora for all of the approaches that constitute intrusions. A safe corpus keeps combinations of the corpora for all of the approaches that do not constitute an intrusion. The corpora for the approaches may be pre-defined according to security policies and the like. The intrusion corpus and the safe corpus may be trained using scores that are determined using the detection approaches.

    摘要翻译: 提供了一种用于使用多种方法执行入侵决策的机制。 检测方法可以包括例如基于签名的,基于异常的,基于扫描的和危险理论的方法。 当收到事件信息时,每个方法都会产生一个结果。 然后通过使用例如贝叶斯滤波来达到每个结果的共识。 为每种方法保留语料库。 入侵语料库将所有构成入侵的方法的语料库组合起来。 一个安全的语料库将所有不构成入侵的方法的语料库组合在一起。 用于方法的语料库可以根据安全策略等预先定义。 可以使用使用检测方法确定的分数来训练入侵语料库和安全语料库。

    Changing access permission based on usage of a computer resource
    7.
    发明申请
    Changing access permission based on usage of a computer resource 审中-公开
    根据计算机资源的使用更改访问权限

    公开(公告)号:US20050246762A1

    公开(公告)日:2005-11-03

    申请号:US10834497

    申请日:2004-04-29

    IPC分类号: H04L9/00 H04L12/28 H04L29/06

    CPC分类号: H04L63/104 H04W74/00

    摘要: Changing access permission based on usage of computer resources including maintaining records of a user's usage of computer resources in a security domain, the user having a scope of access permission for the computer resources; measuring the user's disuse of one or more of the computer resources in the security domain; and degrading the user's scope of access permission for the computer resources in dependence upon the user's disuse. Typical embodiments include receiving from a user a request for access to a requested computer resource, receiving from the user a request to upgrade the user's degraded scope of access permissions to grant access to the requested computer resource and upgrading, in dependence upon the user's request to upgrade the degraded scope of access permissions, the user's degraded scope of access permissions to grant access to the requested computer resource.

    摘要翻译: 基于计算机资源的使用来改变访问权限,包括维护用户对安全域中的计算机资源的使用的记录,所述用户对计算机资源具有访问权限的范围; 测量用户对安全域中的一个或多个计算机资源的废用; 并根据用户的使用降低用户对计算机资源的访问权限范围。 典型的实施例包括从用户接收对所请求的计算机资源的访问请求,从用户接收请求,以升级用户的访问权限的降级范围,以授权对所请求的计算机资源的访问,并根据用户的请求 升级访问权限的降级范围,用户对访问权限的降级范围授予对请求的计算机资源的访问权限。

    Method and system for automatic error recovery in an electronic mail system
    9.
    发明申请
    Method and system for automatic error recovery in an electronic mail system 审中-公开
    电子邮件系统自动错误恢复的方法和系统

    公开(公告)号:US20050039100A1

    公开(公告)日:2005-02-17

    申请号:US10640822

    申请日:2003-08-14

    CPC分类号: G06Q10/107

    摘要: A method and system for automatic address error recovery in an electronic mail system where electronic mail messages are transferred by identifying an address which includes a user name and a domain name which includes a top level domain suffix. In the event an electronic mail message destination cannot be determined, likely appropriate destinations are automatically determined by systematically determining common alternate spellings of the user name, likely alternate domain names or an alternate top level domain suffix. Alternately, a table of expired addresses and corresponding new addresses can be maintained and examined to determine a likely appropriate address. At least one likely appropriate address is presented to a sender and the electronic mail message is then transmitted to a destination by the sender.

    摘要翻译: 一种用于通过识别包括用户名的地址和包括顶级域后缀的域名的电子邮件系统中的电子邮件系统中的自动地址错误恢复的方法和系统。 在无法确定电子邮件消息目的地的情况下,通过系统地确定用户名,可能的替代域名或备用顶级域后缀的公用备用拼写来自动确定可能的适当目的地。 或者,可以维护和检查过期地址和对应的新地址的表以确定可能的适当地址。 至少一个可能的适当的地址被呈现给发送者,并且电子邮件消息然后由发送者发送到目的地。

    Internet telephone voice mail management
    10.
    发明申请
    Internet telephone voice mail management 失效
    互联网电话语音邮件管理

    公开(公告)号:US20070133757A1

    公开(公告)日:2007-06-14

    申请号:US11301105

    申请日:2005-12-12

    IPC分类号: H04M1/64

    摘要: A method, system, and program provide for voice mail management. A voice mail filtering controller calculates a separate Bayesian score for each voice mail message from among multiple voice mail message entries received into a voice mailbox for a user, wherein each separate Bayesian score indicates a probability that the associated voice mail message is unwanted by said user. During playback, the voice mail filtering controller automatically deletes a selection of the voice mail messages each with a separate Bayesian score greater than a particular Bayesian score of the last played voice mail message from the voice mailbox.

    摘要翻译: 方法,系统和程序提供语音邮件管理。 语音邮件过滤控制器从接收到用户的语音信箱中的多个语音邮件消息条目中为每个语音邮件消息计算单独的贝叶斯分数,其中每个单独的贝叶斯分数表示所述用户不需要相关联的语音邮件消息的概率 。 在播放期间,语音邮件过滤控制器自动删除语音邮件消息的选择,每个语音邮件消息的单独贝叶斯分数大于来自语音信箱的最后播放的语音邮件消息的特定贝叶斯分数。