Apparatus, System, Method and Computer Program Product for Analysis of Fraud in Transaction Data
    1.
    发明申请
    Apparatus, System, Method and Computer Program Product for Analysis of Fraud in Transaction Data 审中-公开
    设备,系统,方法和计算机程序产品,用于分析交易数据中的欺诈

    公开(公告)号:US20080109272A1

    公开(公告)日:2008-05-08

    申请号:US11557520

    申请日:2006-11-08

    IPC分类号: G06Q10/00 G07F17/10

    CPC分类号: G06Q10/10 G06Q40/00

    摘要: In one non-limiting aspect thereof the exemplary embodiments of this invention provide a computer-implemented method to make a decision as to whether a particular claim submitted by a first economic agent for approval by a second economic agent may be a fraudulent claim. The method includes applying statistics to information representing a proxy of fraud to generate an estimate of a probability of fraud for the particular claim; updating the estimate of the probability of fraud using decision making under uncertainty that is based at least in part on at least one type of additional information; applying game theory to the updated estimate of the probability of fraud to model strategic behavior between the first and second economic agents; and generating a recommendation to audit or not audit the particular claim. The proxy of fraud may be imperfect proxy of fraud, such as is found in nascent industries.

    摘要翻译: 在其一个非限制性方面,本发明的示例性实施例提供了一种计算机实现的方法,用于作出关于由第一经济代理人提交以由第二经济代理人批准的特定索赔是否为欺诈性索赔的决定。 该方法包括将统计信息应用于代表欺诈代理的信息以产生针对特定权利要求的欺诈概率的估计; 至少部分地基于至少一种类型的附加信息来更新使用不确定性下的决策的欺诈概率的估计; 将游戏理论应用于对第一和第二经济主体之间的战略行为模拟欺诈概率的更新估计; 并产生建议来审核或不审核特定的权利要求。 欺诈的代理可能是欺诈行为的不完美代理,如在新兴行业中发现的。

    Method and system for the creation of service clients
    2.
    发明申请
    Method and system for the creation of service clients 审中-公开
    用于创建服务客户端的方法和系统

    公开(公告)号:US20070260737A1

    公开(公告)日:2007-11-08

    申请号:US11408184

    申请日:2006-04-21

    IPC分类号: G06F15/16

    CPC分类号: G06F8/24 G06F9/451

    摘要: A computer-implemented method (and structure) for creating a service client for a service and a role includes exercising an application programming interface (API) of the service to perform activities of the role, discovering data and behavioral models exposed by the service during this exercise, and configuring a selected set of graphical user interface (GUI) components to represent the discovered data and behavioral models for the activities of the role.

    摘要翻译: 用于为服务和角色创建服务客户端的计算机实现的方法(和结构)包括:运行该服务的应用程序编程接口(API)以执行该角色的活动,发现由该服务暴露的数据和行为模型 锻炼和配置所选择的一组图形用户界面(GUI)组件以表示用于角色的活动的发现的数据和行为模型。

    METHOD AND APPARATUS FOR ENABLING COLLABORATIVE PRODUCT DEVELOPMENT PROCESSES
    3.
    发明申请
    METHOD AND APPARATUS FOR ENABLING COLLABORATIVE PRODUCT DEVELOPMENT PROCESSES 有权
    促进协同产品开发过程的方法和设备

    公开(公告)号:US20090083711A1

    公开(公告)日:2009-03-26

    申请号:US11862171

    申请日:2007-09-26

    IPC分类号: G06F9/44

    CPC分类号: G06F8/71

    摘要: A computer-implemented method supporting collaborative product development. A plurality of artifacts associated with the collaborative product development is maintained under revision control in a first repository. Each artifact has a plurality of lifecycle states and each artifact is associated with a first finite state machine (FSM) that defines lifecycle state transitions for the artifacts. A plurality of artifact tuples associated with the collaborative product development is maintained under revision control in a second repository. At least one artifact tuple is comprised of at least one access information providing access to at least one of said plurality of artifacts in the first repository. Each artifact tuple has a plurality of lifecycle states and each artifact tuple is associated with a second finite state machine (FSM) that defines lifecycle state transitions for the artifact tuples. There exists a set of lifecycle state transition mappings which maps all valid lifecycle state transitions for an artifact with desired lifecycle state transitions for an artifact tuple and all valid lifecycle state transitions for an artifact tuple with desired lifecycle state transitions for an artifact. A workflow process relating to an evolution of an artifact or artifact tuple is expressed through sequencing of one or more members of the said lifecycle state transition mappings set.

    摘要翻译: 支持协同产品开发的计算机实现方法。 与协作产品开发相关联的多个工件在第一仓库中被维护在版本控制下。 每个工件具有多个生命周期状态,并且每个工件与定义工件的生命周期状态转换的第一有限状态机(FSM)相关联。 与协作产品开发相关联的多个伪像元组在第二存储库中被维护在版本控制下。 至少一个工件元组由至少一个访问信息组成,提供对第一存储库中的所述多个工件中的至少一个工件的访问。 每个工件元组具有多个生命周期状态,并且每个工件元组与定义人造元组的生命周期状态转换的第二有限状态机(FSM)相关联。 存在一组生命周期状态转换映射,它将工件的所有有效生命周期状态转换与工件元组的所需生命周期状态转换和工件的所有生命周期状态转换的工件元组的所有有效生命周期状态转换进行映射。 通过对所述生命周期状态转换映射集合中的一个或多个成员的排序来表示与工件或伪像元组的演进有关的工作流过程。

    Techniques Supporting Collaborative Product Development
    4.
    发明申请
    Techniques Supporting Collaborative Product Development 审中-公开
    技术支持协同产品开发

    公开(公告)号:US20080046472A1

    公开(公告)日:2008-02-21

    申请号:US11926781

    申请日:2007-10-29

    IPC分类号: G06F17/30

    摘要: A plurality of artifacts, in a plurality of repositories, are maintained under revision control. A plurality of artifact tuples, in another repository, are maintained under revision control. At least one first artifact tuple comprise first information providing access to at least one of the artifacts. At least one second artifact tuple comprises second information providing access to at least one other artifact tuple. Each of the artifact tuples are associated with at least one of a plurality of product development processes. An apparatus comprises a plurality of repositories, each maintaining under revision control a plurality of artifacts and another repository that maintains under revision control a plurality of artifact tuples. A workflow process is adapted to allow users to associate each of the artifact tuples with at least one of a plurality of product development processes.

    摘要翻译: 在多个仓库中的多个工件保持在修订控制下。 在另一个存储库中的多个伪像元组被维护在版本控制之下。 至少一个第一伪像元组包括提供对至少一个伪像的访问的第一信息。 至少一个第二伪像元组包括提供对至少一个其他伪像元组的访问的第二信息。 每个工件元组与多个产品开发过程中的至少一个相关联。 一种装置包括多个存储库,每个存储库都在修订控制下维护多个工件,另一个存储库维护着许多伪影元组的版本控制。 工作流过程适于允许用户将每个工件元组与多个产品开发过程中的至少一个相关联。

    Method, program and apparatus for supporting inter-disciplinary workflow with dynamic artifacts
    5.
    发明申请
    Method, program and apparatus for supporting inter-disciplinary workflow with dynamic artifacts 审中-公开
    用于通过动态工件支持跨学科工作流的方法,程序和设备

    公开(公告)号:US20070191979A1

    公开(公告)日:2007-08-16

    申请号:US11350927

    申请日:2006-02-10

    IPC分类号: G06F19/00

    CPC分类号: G06Q10/02

    摘要: A computer-implemented method, program and apparatus supporting collaborative product development, that includes, maintaining under revision control, in a first repository, a plurality of artifacts, and in another repository, a plurality of artifact tuples. At least one first artifact tuple including first access information providing access to at least one of the plurality of artifacts, and at least one second artifact tuple including second access information providing access to at least one other of the plurality of artifact tuples. The method, program and apparatus also maintains under revision control, at least one workflow activity description and at least one artifact configuration selection rule. The method, program and apparatus further associates the workflow activity description with at least one of the plurality of artifact tuples, and associates the workflow activity description with the at least one artifact configuration selection rules.

    摘要翻译: 一种支持协同产品开发的计算机实现的方法,程序和装置,其包括在第一储存库中维护在第一储存库中的多个工件,以及在另一库中维护多个伪像元组。 至少一个第一伪像元组包括提供对所述多个伪影中的至少一个伪像的访问的第一访问信息,以及至少一个第二伪像元组,其包括提供对所述多个伪像元组中的至少另一个的访问的第二访问信息。 所述方法,程序和装置还保持版本控制,至少一个工作流活动描述和至少一个工件配置选择规则。 所述方法,程序和装置进一步将所述工作流活动描述与所述多个神器元组中的至少一个相关联,并且将所述工作流活动描述与所述至少一个工件配置选择规则相关联。

    Techniques supporting collaborative product development
    6.
    发明申请
    Techniques supporting collaborative product development 有权
    支持协同产品开发的技术

    公开(公告)号:US20060174190A1

    公开(公告)日:2006-08-03

    申请号:US11048001

    申请日:2005-01-31

    IPC分类号: G06F17/24 G06F17/21 G06F15/00

    摘要: A plurality of artifacts, in a plurality of repositories, are maintained under revision control. A plurality of artifact tuples, in another repository, are maintained under revision control. At least one first artifact tuple comprise first information providing access to at least one of the artifacts. At least one second artifact tuple comprises second information providing access to at least one other artifact tuple. Each of the artifact tuples are associated with at least one of a plurality of product development processes. An apparatus comprises a plurality of repositories, each maintaining under revision control a plurality of artifacts and another repository that maintains under revision control a plurality of artifact tuples. A workflow process is adapted to allow users to associate each of the artifact tuples with at least one of a plurality of product development processes.

    摘要翻译: 在多个仓库中的多个工件保持在修订控制下。 在另一个存储库中的多个伪像元组被维护在版本控制之下。 至少一个第一伪像元组包括提供对至少一个伪像的访问的第一信息。 至少一个第二伪像元组包括提供对至少一个其他伪像元组的访问的第二信息。 每个工件元组与多个产品开发过程中的至少一个相关联。 一种装置包括多个存储库,每个存储库都在修订控制下维护多个工件,另一个存储库维护着许多伪影元组的版本控制。 工作流过程适于允许用户将每个工件元组与多个产品开发过程中的至少一个相关联。

    Method and apparatus for enabling collaborative product development processes
    7.
    发明授权
    Method and apparatus for enabling collaborative product development processes 有权
    用于实现协同产品开发过程的方法和设备

    公开(公告)号:US08225283B2

    公开(公告)日:2012-07-17

    申请号:US11862171

    申请日:2007-09-26

    IPC分类号: G06F9/44

    CPC分类号: G06F8/71

    摘要: A computer-implemented method supporting collaborative product development. A plurality of artifacts associated with the collaborative product development is maintained under revision control in a first repository. Each artifact has a plurality of lifecycle states and each artifact is associated with a first finite state machine (FSM) that defines lifecycle state transitions for the artifacts. A plurality of artifact tuples associated with the collaborative product development is maintained under revision control in a second repository. At least one artifact tuple is comprised of at least one access information providing access to at least one of said plurality of artifacts in the first repository. Each artifact tuple has a plurality of lifecycle states and each artifact tuple is associated with a second finite state machine (FSM) that defines lifecycle state transitions for the artifact tuples. There exists a set of lifecycle state transition mappings which maps all valid lifecycle state transitions for an artifact with desired lifecycle state transitions for an artifact tuple and all valid lifecycle state transitions for an artifact tuple with desired lifecycle state transitions for an artifact. A workflow process relating to an evolution of an artifact or artifact tuple is expressed through sequencing of one or more members of the said lifecycle state transition mappings set.

    摘要翻译: 支持协同产品开发的计算机实现方法。 与协作产品开发相关联的多个工件在第一仓库中被维护在版本控制下。 每个工件具有多个生命周期状态,并且每个工件与定义工件的生命周期状态转换的第一有限状态机(FSM)相关联。 与协作产品开发相关联的多个伪像元组在第二存储库中被维护在版本控制下。 至少一个工件元组由至少一个访问信息组成,提供对第一存储库中的所述多个工件中的至少一个工件的访问。 每个工件元组具有多个生命周期状态,并且每个工件元组与定义人造元组的生命周期状态转换的第二有限状态机(FSM)相关联。 存在一组生命周期状态转换映射,它将工件的所有有效生命周期状态转换与工件元组的所需生命周期状态转换和工件的所有生命周期状态转换的工件元组的所有有效生命周期状态转换进行映射。 通过对所述生命周期状态转换映射集合中的一个或多个成员的排序来表示与工件或伪像元组的演进有关的工作流过程。

    Method and system for run-time dynamic and interactive identification of software authorization requirements and privileged code locations, and for validation of other software program analysis results
    8.
    发明申请
    Method and system for run-time dynamic and interactive identification of software authorization requirements and privileged code locations, and for validation of other software program analysis results 审中-公开
    用于运行时动态和互动识别软件授权要求和特权代码位置的方法和系统,以及其他软件程序分析结果的验证

    公开(公告)号:US20070261124A1

    公开(公告)日:2007-11-08

    申请号:US11416839

    申请日:2006-05-03

    摘要: A system, method and computer program product for identifying security authorizations and privileged-code requirements; for validating analyses performed using static analyses; for automatically evaluating existing security policies; for detecting problems in code; in a run-time execution environment in which a software program is executing. The method comprises: implementing reflection objects for identifying program points in the executing program where authorization failures have occurred in response to the program's attempted access of resources requiring authorization; displaying instances of identified program points via a user interface, the identified instances being user selectable; for a selected program point, determining authorization and privileged-code requirements for the access restricted resources in real-time; and, enabling a user to select, via the user interface, whether a required authorization should be granted, wherein local system, fine-grained access of resources requiring authorizations is provided.

    摘要翻译: 用于识别安全授权和特权代码要求的系统,方法和计算机程序产品; 用于验证使用静态分析进行的分析; 用于自动评估现有安全策略; 用于检测代码中的问题; 在执行软件程序的运行时执行环境中。 该方法包括:响应于程序尝试访问需要授权的资源,实施用于识别执行程序中的程序点的反射对象,其中发生授权失败; 经由用户界面显示所识别的节目点的实例,所识别的实例是用户可选择的; 对于选定的程序点,实时地确定访问受限资源的授权和特权代码要求; 并且使得用户能够经由用户界面来选择是否应当授予所需的授权,其中本地系统提供需要授权的资源的细粒度访问。

    Method and system for run-time dynamic and interactive identification software authorization requirements and privileged code locations, and for validation of other software program analysis results
    9.
    发明授权
    Method and system for run-time dynamic and interactive identification software authorization requirements and privileged code locations, and for validation of other software program analysis results 有权
    用于运行时动态和交互式识别软件授权要求和特权代码位置的方法和系统,以及其他软件程序分析结果的验证

    公开(公告)号:US09449190B2

    公开(公告)日:2016-09-20

    申请号:US12127298

    申请日:2008-05-27

    IPC分类号: G06F21/00 G06F21/62

    摘要: A system, method and computer program product for identifying security authorizations and privileged-code requirements; for validating analyses performed using static analyses; for automatically evaluating existing security policies; for detecting problems in code; in a run-time execution environment in which a software program is executing. The method comprises: implementing reflection objects for identifying program points in the executing program where authorization failures have occurred in response to the program's attempted access of resources requiring authorization; displaying instances of identified program points via a user interface, the identified instances being user selectable; for a selected program point, determining authorization and privileged-code requirements for the access restricted resources in real-time; and, enabling a user to select, via the user interface, whether a required authorization should be granted, wherein local system, fine-grained access of resources requiring authorizations is provided.

    摘要翻译: 用于识别安全授权和特权代码要求的系统,方法和计算机程序产品; 用于验证使用静态分析进行的分析; 用于自动评估现有安全策略; 用于检测代码中的问题; 在执行软件程序的运行时执行环境中。 该方法包括:响应于程序尝试访问需要授权的资源,实施用于识别执行程序中的程序点的反射对象,其中发生授权失败; 经由用户界面显示所识别的节目点的实例,所识别的实例是用户可选择的; 对于选定的程序点,实时地确定访问受限资源的授权和特权代码要求; 并且使得用户能够经由用户界面来选择是否应当授予所需的授权,其中本地系统提供需要授权的资源的细粒度访问。

    METHOD AND SYSTEM FOR RUN-TIME DYNAMIC AND INTERACTIVE IDENTIFICATION OF SOFTWARE AUTHORIZATION REQUIREMENTS AND PRIVILEGED CODE LOCATIONS, AND FOR VALIDATION OF OTHER SOFTWARE PROGRAM ANALYSIS RESULTS
    10.
    发明申请
    METHOD AND SYSTEM FOR RUN-TIME DYNAMIC AND INTERACTIVE IDENTIFICATION OF SOFTWARE AUTHORIZATION REQUIREMENTS AND PRIVILEGED CODE LOCATIONS, AND FOR VALIDATION OF OTHER SOFTWARE PROGRAM ANALYSIS RESULTS 审中-公开
    软件授权要求和特殊代码位置的运行时间动态和交互式标识的方法和系统,以及其他软件程序分析结果的验证

    公开(公告)号:US20090007223A1

    公开(公告)日:2009-01-01

    申请号:US12127298

    申请日:2008-05-27

    IPC分类号: G06F21/00

    摘要: A system, method and computer program product for identifying security authorizations and privileged-code requirements; for validating analyses performed using static analyses; for automatically evaluating existing security policies; for detecting problems in code; in a run-time execution environment in which a software program is executing. The method comprises: implementing reflection objects for identifying program points in the executing program where authorization failures have occurred in response to the program's attempted access of resources requiring authorization; displaying instances of identified program points via a user interface, the identified instances being user selectable; for a selected program point, determining authorization and privileged-code requirements for the access restricted resources in real-time; and, enabling a user to select, via the user interface, whether a required authorization should be granted, wherein local system, fine-grained access of resources requiring authorizations is provided.

    摘要翻译: 用于识别安全授权和特权代码要求的系统,方法和计算机程序产品; 用于验证使用静态分析进行的分析; 用于自动评估现有安全策略; 用于检测代码中的问题; 在执行软件程序的运行时执行环境中。 该方法包括:响应于程序尝试访问需要授权的资源,实施用于识别执行程序中的程序点的反射对象,其中发生授权失败; 经由用户界面显示所识别的节目点的实例,所识别的实例是用户可选择的; 对于选定的程序点,实时地确定访问受限资源的授权和特权代码要求; 并且使得用户能够经由用户界面来选择是否应当授予所需的授权,其中本地系统提供需要授权的资源的细粒度访问。