Automated generation of configuration elements of an information technology system
    1.
    发明授权
    Automated generation of configuration elements of an information technology system 失效
    自动生成信息技术系统的配置元素

    公开(公告)号:US08028334B2

    公开(公告)日:2011-09-27

    申请号:US11120678

    申请日:2005-05-03

    IPC分类号: G06F29/06

    CPC分类号: H04L63/0263 H04L67/12

    摘要: A firewall rule generation method, a load balancing rule generation method, and a wrapper generation method, for an Information Technology (IT) system, associated computer program products, and an associated processes for integrating computing infrastructure. The firewall rule generation method generates firewall rules allowing data transmission between a computer and a client, and subsequently assigns the firewall rules to firewalls of the IT system. The load balancing rule generation method assigns a load balancing mechanism to a load balanced group to which execution of an application is assigned, wherein the load balanced group has servers therein. For a client and computer having a communication protocol therebetween that is not allowed by a security policy, the wrapper generation method generates a communication protocol wrapper that opens a Transmission Control Protocol (TCP) connection between the client and the computer such that the TCP connection is allowed by the security policy.

    摘要翻译: 用于信息技术(IT)系统,相关联的计算机程序产品以及用于集成计算基础设施的关联过程的防火墙规则生成方法,负载平衡规则生成方法和包装器生成方法。 防火墙规则生成方法生成防火墙规则,允许计算机和客户端之间的数据传输,然后将防火墙规则分配给IT系统的防火墙。 负载平衡规则生成方法将负载平衡机制分配给分配了应用的执行的负载平衡组,其中负载平衡组在其中具有服务器。 对于其间具有安全策略不允许的通信协议的客户端和计算机,包装器生成方法生成通信协议包装器,其在客户端和计算机之间打开传输控制协议(TCP)连接,使得TCP连接为 允许的安全策略。

    METHOD AND SYSTEM FOR ESTIMATING SCREEN REFRESH RATES OF COMPUTING UNITS PARTICIPATING IN AN INTERNET-BASED COLLABORATION
    2.
    发明申请
    METHOD AND SYSTEM FOR ESTIMATING SCREEN REFRESH RATES OF COMPUTING UNITS PARTICIPATING IN AN INTERNET-BASED COLLABORATION 失效
    计算机参与基于互联网协作的屏幕刷新率的方法和系统

    公开(公告)号:US20080180449A1

    公开(公告)日:2008-07-31

    申请号:US11669379

    申请日:2007-01-31

    IPC分类号: G06F15/00

    CPC分类号: G06F17/30905 H04L12/1822

    摘要: A method and system for estimating a screen refresh rate of a computing unit participating in an Internet-based collaboration. The computing unit receives a test image that includes pixels located at predefined positions and blinking at predefined frequencies. Measurements of the number of blinks of the pixels in a specified time period are collected. An average of the measurements summed over the predefined frequencies is calculated. A screen refresh rate is estimated by comparing the calculated average to a sum of multiple sums of simulated blinks of pixels in the specified time period. The average is closer to the sum than any of the other sums and the sum is associated with the estimated screen refresh rate.

    摘要翻译: 一种用于估计参与基于因特网协作的计算单元的屏幕刷新率的方法和系统。 计算单元接收包括位于预定位置的像素并以预定频率闪烁的测试图像。 收集指定时间段内像素闪烁次数的测量。 计算在预定频率上相加的测量的平均值。 通过将计算的平均值与指定时间段内的模拟眨眼像素的数量之和进行比较来估计画面刷新率。 平均值比任何其他总和更接近总和,并且总和与估计的屏幕刷新率相关联。

    Method and system for optimally scheduling user activities related to web applications
    3.
    发明申请
    Method and system for optimally scheduling user activities related to web applications 失效
    用于最佳调度与Web应用程序相关的用户活动的方法和系统

    公开(公告)号:US20070100676A1

    公开(公告)日:2007-05-03

    申请号:US11260739

    申请日:2005-10-27

    IPC分类号: G06F15/02

    摘要: A method and system for optimally scheduling an activity managed by a web application. Date and time ranges are initialized with predefined values. A tentative start date included in the date range and a tentative start time included in the time range are automatically calculated, and are included in a tentative schedule for the activity. A time period is determined by the tentative schedule and a duration of the activity. The automatic calculation prevents the time period from overlapping a time interval during which the web application is to experience a peak load. The tentative schedule is presented to the user via the interface, and is recalculated and redisplayed in response to the user updating a load-related parameter. The user selects a final schedule, which is the tentative schedule or a user-specified schedule different from the tentative schedule.

    摘要翻译: 一种用于最佳地安排由web应用程序管理的活动的方法和系统。 日期和时间范围用预定义值初始化。 包括在日期范围内的暂定开始日期和包括在时间范围内的暂定开始时间被自动计算,并被包括在活动的暂定时间表中。 时间段由暂定时间表和活动的持续时间决定。 自动计算可防止Web应用程序遇到峰值负载的时间间隔重叠的时间段。 通过接口向用户呈现临时调度,并响应于用户更新负载相关参数而重新计算和重新显示。 用户选择最终进度表,这是暂定时间表,也可以是与暂定时间表不同的用户指定日程表。

    Automated display of an information technology system configuration

    公开(公告)号:US20060125847A1

    公开(公告)日:2006-06-15

    申请号:US11060007

    申请日:2005-02-17

    IPC分类号: G09G5/00

    摘要: An Information Technology (IT) system display method and computer program product. A description is provided of a configuration of devices, network segments, and vertical connectors relating to an IT structure. The devices are initially distributed to form a distribution of the devices in a matrix representing a display screen. A defined goal value of the configuration is a function of a length and weight of each network segment, a length and weight of each vertical connector, and a penalty for each crossing of a device by a network segment. An overlay pattern of the network segments and the vertical connectors overlayed on the matrix is displayed in accordance with the description and the final distribution of the devices in the matrix. The goal value for the final distribution is lower than for the initial distribution. The final distribution is displayed on the display screen together with the overlay pattern.

    System and method of facilitating the identification of a computer on a network
    5.
    发明授权
    System and method of facilitating the identification of a computer on a network 有权
    促进网络上计算机识别的系统和方法

    公开(公告)号:US08621229B2

    公开(公告)日:2013-12-31

    申请号:US13410802

    申请日:2012-03-02

    IPC分类号: H04L29/06

    摘要: A system and method for facilitating identification of an attacking computer in a network is provided. A user attempting to login to a network application may be presented with a screen prior to the login which lists preconditions of gaining access to the application. If a user concurs with the preconditions, a security module is downloaded to the user's computer and executed which gathers various configuration settings and transmits the gathered information to a predetermined destination. The security module may also attempt to place a call to a predetermined destination over a modem in the computer to cause registration of caller-ID data when answered at the predetermined destination. Once the security check is completed, login may proceed with the network application. Any data gathered by the security module may be stored for later recall and use to identify the computer in the event of an attack.

    摘要翻译: 提供一种用于便于识别网络中的攻击计算机的系统和方法。 尝试登录到网络应用程序的用户可以在登录之前呈现屏幕,其中列出了获得对应用程序的访问权限的先决条件。 如果用户同意前提条件,则将安全模块下载到用户计算机并执行,其收集各种配置设置并将收集的信息发送到预定目的地。 安全模块还可以尝试通过计算机中的调制解调器对预定目的地进行呼叫,以在预定目的地应答时引起主叫ID数据的注册。 一旦安全检查完成,登录可以继续进行网络应用程序。 可以存储由安全模块收集的任何数据供以后的召回和使用以在发生攻击的情况下识别计算机。

    METHOD AND SYSTEM FOR SEARCHING AND RETRIEVING REUSABLE ASSETS
    7.
    发明申请
    METHOD AND SYSTEM FOR SEARCHING AND RETRIEVING REUSABLE ASSETS 有权
    搜索和回收可回收资产的方法和系统

    公开(公告)号:US20080189261A1

    公开(公告)日:2008-08-07

    申请号:US11670577

    申请日:2007-02-02

    IPC分类号: G06F17/30

    CPC分类号: G06F17/3097 Y10S707/99933

    摘要: A method and system for searching and retrieving reusable assets is disclosed. An index file in a database stores reusable assets. A search request history in the database stores past search requests and corresponding past search results. A search program performs a search upon receiving a new search request within the index file and generates a new search result. The search program correlates past search requests to the new search request by comparing search terms in past search requests to search terms in the new search request. Search terms in past search requests are replaced with semantically similar terms based on taxonomy level and synonyms and results of highly correlated past search requests are added to the new search result. Reusability of each reusable asset in the new search result is appraised.

    摘要翻译: 披露了一种用于搜索和检索可重用资产的方法和系统。 数据库中的索引文件存储可重用资产。 数据库中的搜索请求历史记录存储过去的搜索请求和相应的过去的搜索结果。 搜索程序在索引文件中接收到新的搜索请求并执行搜索,并生成新的搜索结果。 搜索程序通过将过去搜索请求中的搜索词与新搜索请求中的搜索词进行比较,将过去的搜索请求与新的搜索请求相关联。 过去搜索请求中的搜索词被替换为基于分类级别的语义相似的术语,并将高度相关的过去搜索请求的同义词和结果添加到新的搜索结果中。 对新的搜索结果中的每个可重用资产的可重用性进行了评估。

    METHOD AND SYSTEM FOR PREVENTING WEB CRAWLING DETECTION
    8.
    发明申请
    METHOD AND SYSTEM FOR PREVENTING WEB CRAWLING DETECTION 有权
    防止网络抓取检测的方法和系统

    公开(公告)号:US20080183889A1

    公开(公告)日:2008-07-31

    申请号:US11669322

    申请日:2007-01-31

    IPC分类号: G06F15/173

    摘要: A method and system for preventing a detection of web crawling. A randomizing HTTP proxy server receives a first request from a web crawler to scan a website and forwards the first request to a randomly selected first proxy computer. The first proxy computer utilizes a first network address translation (NAT)-enabled router to forward the first request to the website. A NAT algorithm associates a first source Internet Protocol (IP) address with the first request. The randomizing HTTP proxy server receives a second web crawler-initiated request to scan the website and forwards the second request to a randomly selected second proxy computer. The second proxy computer utilizes a second NAT-enabled router to forward the second request to the website. The NAT algorithm associates a second source IP address with the second request. The web server identifies the first and second source IP addresses as being different.

    摘要翻译: 一种用于防止网络爬行检测的方法和系统。 随机的HTTP代理服务器接收来自网络爬虫的第一请求以扫描网站并将第一请求转发到随机选择的第一代理计算机。 第一代理计算机利用第一网络地址转换(NAT)的路由器将第一请求转发到网站。 NAT算法将第一源Internet协议(IP)地址与第一请求相关联。 所述随机化HTTP代理服务器接收第二网络爬虫发起的请求以扫描所述网站并将所述第二请求转发到随机选择的第二代理计算机。 第二代理计算机利用第二个启用NAT的路由器将第二个请求转发到网站。 NAT算法将第二个源IP地址与第二个请求相关联。 Web服务器将第一和第二源IP地址识别为不同。

    System, method, and program product for providing local load balancing for high-availability servers
    9.
    发明申请
    System, method, and program product for providing local load balancing for high-availability servers 失效
    用于为高可用性服务器提供本地负载平衡的系统,方法和程序产品

    公开(公告)号:US20070150594A1

    公开(公告)日:2007-06-28

    申请号:US11315058

    申请日:2005-12-22

    IPC分类号: G06F15/173

    摘要: The present invention is directed to a method, system, and computer program product for providing local load balancing for high-availability servers. In particular, the present invention is based on the use of an HACMP cluster of servers (for high availability) each running an instance of a TCP splitter (for load balancing). A cluster of servers is provided, wherein a Transport Control Protocol (TCP) splitter runs on each of the servers. Each TCP splitter is configured to split an incoming data stream to a respective server among a plurality of the servers for processing. Each server in the cluster has a different routable Internet Protocol (IP) address. Upon a failure of a server, the IP address of the failed server is reassigned to another server in the cluster.

    摘要翻译: 本发明涉及用于为高可用性服务器提供本地负载平衡的方法,系统和计算机程序产品。 特别地,本发明基于使用每个运行TCP分离器的实例(用于负载平衡)的服务器的HACMP集群(用于高可用性)。 提供了一组服务器,其中传输控制协议(TCP)分离器在每个服务器上运行。 每个TCP分离器被配置为将输入数据流分离到多个服务器中的相应服务器进行处理。 集群中的每个服务器都具有不同的可路由Internet协议(IP)地址。 在服务器发生故障时,故障服务器的IP地址将重新分配给集群中的另一台服务器。

    Method and system for predicting user activity levels associated with an application
    10.
    发明申请
    Method and system for predicting user activity levels associated with an application 失效
    用于预测与应用程序相关联的用户活动级别的方法和系统

    公开(公告)号:US20070130097A1

    公开(公告)日:2007-06-07

    申请号:US11292182

    申请日:2005-12-01

    IPC分类号: G06N5/02

    摘要: A method and system for predicting a user activity level associated with an application. An activity level is a number of transactions performed by users utilizing the application per time period or a number of users utilizing the application per time period. Measurements of activity levels are assigned to a user activity metric (UAM) variable, and associated values are assigned to a set of factors. At least one correlation coefficient between each factor and the UAM is calculated. In response to a maximum correlation coefficient associated with a factor being less than a pre-defined threshold, the factor is excluded from the set of factors to facilitate forming a subset of factors associated with correlation coefficients whose absolute values are greater than or equal to the pre-defined threshold. A regression model utilizing the subset is generated to predict an activity level.

    摘要翻译: 一种用于预测与应用程序相关联的用户活动级别的方法和系统。 活动级别是由每个时间段利用应用的用户执行的一些交易或者每个时间段利用该应用的多个用户。 将活动级别的度量分配给用户活动度量(UAM)变量,并将关联值分配给一组因素。 计算每个因素与UAM之间的至少一个相关系数。 响应于与因子小于预定义阈值相关联的最大相关系数,该因子被排除在一组因素之外,以便于形成与相关系数相关联的因子子集,其相关系数的绝对值大于或等于 预定义阈值。 生成利用该子集的回归模型来预测活动水平。