METHOD AND SYSTEM FOR GENERATING EXECUTABLE CODE FOR FORMATTING AND PRINTING COMPLEX DATA STRUCTURES
    1.
    发明申请
    METHOD AND SYSTEM FOR GENERATING EXECUTABLE CODE FOR FORMATTING AND PRINTING COMPLEX DATA STRUCTURES 审中-公开
    用于生成用于格式化和打印复杂数据结构的可执行代码的方法和系统

    公开(公告)号:US20080007779A1

    公开(公告)日:2008-01-10

    申请号:US11859780

    申请日:2007-09-23

    IPC分类号: G06F3/12

    CPC分类号: G06F8/30 G06F8/41

    摘要: Linking components of an object code to produce executable code is described. Some components of the object code can be adapted to have an individual copy of a printing object for printing a complex data structure. In some embodiments, the linker comprising an identifier module for recognizing at least one of the object components having an embedded print command corresponding to the individual printing object, the embedded print command for abstracted printing of the complex data structure. In some embodiments, the linker comprising a compare module for comparing two or more identified embedded print commands from the object components, the comparison for determining whether two or more of the identified embedded print commands are identical copies of the individual printing object. In some embodiments, the results of the modules are adapted to define the executable code with at least one executable print command corresponding to the embedded print command.

    摘要翻译: 描述目标代码的组件链接以产生可执行代码。 目标代码的一些组件可以适于具有用于打印复杂数据结构的打印对象的单独副本。 在一些实施例中,链接器包括用于识别具有与单独打印对象相对应的嵌入式打印命令的对象组件中的至少一个的标识符模块,用于复杂数据结构的抽象打印的嵌入式打印命令。 在一些实施例中,链接器包括用于比较来自对象分量的两个或更多个已识别的嵌入式打印命令的比较模块,用于确定所识别的嵌入式打印命令中的两个或多个是否是各个打印对象的相同副本的比较。 在一些实施例中,模块的结果适于使用对应于嵌入式打印命令的至少一个可执行打印命令来定义可执行代码。

    Heap and stack layout for multithreaded processes in a processing system
    2.
    发明申请
    Heap and stack layout for multithreaded processes in a processing system 失效
    处理系统中多线程进程的堆和堆栈布局

    公开(公告)号:US20050086658A1

    公开(公告)日:2005-04-21

    申请号:US10687221

    申请日:2003-10-15

    IPC分类号: G06F9/46 G06F9/50

    CPC分类号: G06F9/5016 G06F12/023

    摘要: A method and system in accordance with the present invention comprises a thread stack/thread heap combination, wherein the thread heap is for thread local memory usage and wherein the thread stack and thread heap grow in opposite directions. In the present invention the thread specific heap is allocated next to the thread's stack and grows in the opposite direction from that of the stack. This improvement allows the current space management of thread stacks, which spread out the memory placement of multiple stacks to avoid collision, to also be used for the heaps without additional overhead or complexity. It also allows the existing growth scheme of adding memory pages to the process for the stack to be used again because the growth is simply in the opposite direction. Thread specific heaps eliminate the need for expensive synchronization when allocating from a shared heap in a multiprocessor environment. In the present invention, a method and system is provided that reduces contention for thread-local private memory and does not increase the number of memory regions needed for a process. The thread stack and a thread heap are combined for memory allocation into the same memory region with a dead zone separating it from other thread stack/heap combinations.

    摘要翻译: 根据本发明的方法和系统包括线程堆栈/线程堆组合,其中线程堆用于线程本地存储器使用,并且其中线程堆栈和线程堆生长在相反的方向。 在本发明中,线程特定的堆被分配在线程堆栈的旁边,​​并且沿与堆栈的方向相反的方向生长。 这种改进允许线程堆栈的当前空间管理,其扩展了多个堆栈的存储器放置以避免冲突,也用于堆,而没有额外的开销或复杂性。 它还允许现有的增长方案将堆栈的内存页面添加到堆栈的再次使用,因为增长只是在相反的方向。 线程特定的堆可以消除在多处理器环境中从共享堆分配时需要昂贵的同步。 在本发明中,提供一种方法和系统,其减少了线程本地专用存储器的争用,并且不增加进程所需的存储器区域的数量。 组合线程堆栈和线程堆以将内存分配到相同的内存区域,并将死区与其他线程堆栈/堆组合分开。

    SYSTEMS, METHODS, AND APPARATUSES FOR IMPLEMENTING DATA MASKING VIA COMPRESSION DICTIONARIES
    3.
    发明申请
    SYSTEMS, METHODS, AND APPARATUSES FOR IMPLEMENTING DATA MASKING VIA COMPRESSION DICTIONARIES 有权
    用于通过压缩字体实现数据显示的系统,方法和装置

    公开(公告)号:US20140172806A1

    公开(公告)日:2014-06-19

    申请号:US14135424

    申请日:2013-12-19

    申请人: Mark Wilding

    发明人: Mark Wilding

    IPC分类号: G06F17/30

    摘要: In accordance with disclosed embodiments, there are provided methods, systems, and apparatuses for implementing data masking via compression dictionaries including, for example, means for receiving customer data at the host organization; compressing the customer data using dictionary based compression and a compression dictionary; storing the compressed customer data in a database of the host organization; retrieving the compressed customer data from the database of the host organization; and de-compressing the compressed customer data via a masked compression dictionary, in which the masked compression dictionary de-compresses the customer data into masked customer data. Other related embodiments are disclosed.

    摘要翻译: 根据所公开的实施例,提供了用于通过压缩字典来实现数据屏蔽的方法,系统和装置,包括例如用于在主机组织处接收客户数据的装置; 使用基于字典的压缩和压缩字典压缩客户数据; 将压缩的客户数据存储在主机组织的数据库中; 从主机组织的数据库检索压缩的客户数据; 并且通过掩蔽的压缩字典对压缩的客户数据进行解压缩,其中屏蔽的压缩字典将客户数据解压缩为被屏蔽的客户数据。 公开了其他相关实施例。

    Method and Apparatus for Maintaining Data Integrity When Switching Between Different Data Protection Methods
    4.
    发明申请
    Method and Apparatus for Maintaining Data Integrity When Switching Between Different Data Protection Methods 审中-公开
    在不同的数据保护方法之间切换时保持数据完整性的方法和装置

    公开(公告)号:US20070271468A1

    公开(公告)日:2007-11-22

    申请号:US11381767

    申请日:2006-05-05

    IPC分类号: G06F12/14

    CPC分类号: G06F11/1004

    摘要: A method and apparatus are provided for maintaining data integrity when switching between data protection methods. Data and a first protection type information are received. A second protection type information is generated. After generating the second protection type information, the data is checked using the first protection type information. An error indication is generated when the first protection type information check fails.

    摘要翻译: 提供了一种在数据保护方法之间切换时保持数据完整性的方法和装置。 接收数据和第一保护类型信息。 生成第二保护类型信息。 在生成第二保护类型信息之后,使用第一保护类型信息检查数据。 当第一保护类型信息检查失败时,生成错误指示。

    Systems, methods, and apparatuses for fixing logical or physical corruption in databases using immutable LSM trees

    公开(公告)号:US09684570B1

    公开(公告)日:2017-06-20

    申请号:US14135564

    申请日:2013-12-19

    申请人: Mark Wilding

    发明人: Mark Wilding

    摘要: In accordance with disclosed embodiments, there are provided methods, systems, and apparatuses for fixing logical or physical corruption in databases using immutable LSM trees including, for example, means for storing records in a LSM database at the host organization; processing transactions to the LSM database by writing the transactions into immutable extents for subsequent merge into the LSM database; recording a history of the transactions in a log; identifying corruption in at least one of the records of the LSM database represented within the immutable extents prior to merge of the immutable extents to the LSM database; and correcting the identified corruption to the at least one of the records of the LSM database based at least in part on the recorded history of the transactions in the log during live operation of the LSM database. Other related embodiments are disclosed.

    SYSTEMS, METHODS, AND APPARATUSES FOR FIXING LOGICAL OR PHYSICAL CORRUPTION IN DATABASES USING LSM TREES
    6.
    发明申请
    SYSTEMS, METHODS, AND APPARATUSES FOR FIXING LOGICAL OR PHYSICAL CORRUPTION IN DATABASES USING LSM TREES 有权
    使用LSM TREES在数据库中固定逻辑或物理损坏的系统,方法和装置

    公开(公告)号:US20140195492A1

    公开(公告)日:2014-07-10

    申请号:US14210217

    申请日:2014-03-13

    申请人: Mark Wilding

    发明人: Mark Wilding

    IPC分类号: G06F11/14 G06F17/30

    摘要: In accordance with disclosed embodiments, there are provided methods, systems, and apparatuses for fixing logical or physical corruption in databases using LSM trees including, for example, means for storing records in a LSM database at the host organization; processing transactions to the LSM database by writing the transactions into immutable extents for subsequent merge into the LSM database; recording a history of the transactions in a log; identifying corruption in at least one of the records of the LSM database represented within the immutable extents prior to use of the immutable extents in the LSM database; and correcting the identified corruption to the at least one of the records of the LSM database based at least in part on the recorded history of the transactions in the log during live operation of the LSM database. Other related embodiments are disclosed.

    摘要翻译: 根据所公开的实施例,提供了用于使用LSM树在数据库中修复逻辑或物理损坏的方法,系统和装置,包括例如用于在主机组织的LSM数据库中存储记录的装置; 通过将事务写入不可变区段来处理事务到LSM数据库,以便后续合并到LSM数据库中; 在日志中记录事务的历史记录; 在使用LSM数据库中的不可变区段之前,在不可变区段内表示的LSM数据库中的至少一个记录中的损坏; 以及至少部分地基于所述LSM数据库的实时操作期间所述日志中的事务的记录历史,将所识别的破坏修正为所述LSM数据库的所述至少一个记录。 公开了其他相关实施例。

    System and method for secure remote access
    7.
    发明申请
    System and method for secure remote access 有权
    用于安全远程访问的系统和方法

    公开(公告)号:US20050050329A1

    公开(公告)日:2005-03-03

    申请号:US10752027

    申请日:2004-01-07

    IPC分类号: G06F21/00 H04L29/06 H04L9/00

    摘要: A method and apparatus for directing a client to establish a secure connection with a server across a public network. The server and the client exchange a Server Authentication Public Key, a Client Authentication Public Key, and a Remote Service Unique Identifier (RSUID) during a registration process. In one embodiment, the method includes the client transmitting to the server a client information package having the RSUID and a client challenge information package encrypted with the Server Authentication Public Key, the client receiving from the server a server information package having the RSUID and a server challenge information package and a portion of the received client challenge information encrypted with the Client Authentication Public Key, the client decrypting and verifying the server challenge information package with the Client Authentication Private Key, and, the client transmitting to the server an encrypted portion of the received client challenge information.

    摘要翻译: 一种用于指导客户端通过公共网络与服务器建立安全连接的方法和装置。 服务器和客户端在注册过程中交换服务器认证公钥,客户端认证公钥和远程服务唯一标识符(RSUID)。 在一个实施例中,该方法包括客户端向服务器发送具有RSUID的客户端信息包和使用服务器认证公钥加密的客户机挑战信息包,客户端从服务器接收具有RSUID的服务器信息包和服务器 挑战信息包和接收到的客户端挑战信息的一部分,用客户端认证公钥加密,客户端使用客户端认证私钥解密和验证服务器挑战信息包,并且客户端向服务器发送加密部分 收到客户端挑战信息。

    Systems, methods, and apparatuses for implementing data masking via compression dictionaries
    8.
    发明授权
    Systems, methods, and apparatuses for implementing data masking via compression dictionaries 有权
    用于通过压缩字典实现数据屏蔽的系统,方法和装置

    公开(公告)号:US09519801B2

    公开(公告)日:2016-12-13

    申请号:US14135424

    申请日:2013-12-19

    申请人: Mark Wilding

    发明人: Mark Wilding

    IPC分类号: G06F17/30 G06F21/62

    摘要: In accordance with disclosed embodiments, there are provided methods, systems, and apparatuses for implementing data masking via compression dictionaries including, for example, means for receiving customer data at the host organization; compressing the customer data using dictionary based compression and a compression dictionary; storing the compressed customer data in a database of the host organization; retrieving the compressed customer data from the database of the host organization; and de-compressing the compressed customer data via a masked compression dictionary, in which the masked compression dictionary de-compresses the customer data into masked customer data. Other related embodiments are disclosed.

    摘要翻译: 根据所公开的实施例,提供了用于通过压缩字典来实现数据屏蔽的方法,系统和装置,包括例如用于在主机组织处接收客户数据的装置; 使用基于字典的压缩和压缩字典压缩客户数据; 将压缩的客户数据存储在主机组织的数据库中; 从主机组织的数据库检索压缩的客户数据; 并且通过掩蔽的压缩字典对压缩的客户数据进行解压缩,其中屏蔽的压缩字典将客户数据解压缩为被屏蔽的客户数据。 公开了其他相关实施例。

    System and Method for Secure Remote Access
    9.
    发明申请
    System and Method for Secure Remote Access 有权
    用于安全远程访问的系统和方法

    公开(公告)号:US20080016354A1

    公开(公告)日:2008-01-17

    申请号:US11861740

    申请日:2007-09-26

    IPC分类号: H04L9/00

    摘要: A method and apparatus for directing a client to establish a secure connection with a server across a public network. The server and the client exchange a Server Authentication Public Key, a Client Authentication Public Key, and a Remote Service Unique Identifier (RSUID) during a registration process. In one embodiment, the method includes the client transmitting to the server a client information package having the RSUID and a client challenge information package encrypted with the Server Authentication Public Key, the client receiving from the server a server information package having the RSUID and a server challenge information package and a portion of the received client challenge information encrypted with the Client Authentication Public Key, the client decrypting and verifying the server challenge information package with the Client Authentication Private Key, and, the client transmitting to the server an encrypted portion of the received client challenge information.

    摘要翻译: 一种用于指导客户端通过公共网络与服务器建立安全连接的方法和装置。 服务器和客户端在注册过程中交换服务器认证公钥,客户端认证公钥和远程服务唯一标识符(RSUID)。 在一个实施例中,该方法包括客户端向服务器发送具有RSUID的客户端信息包和使用服务器认证公钥加密的客户机挑战信息包,客户端从服务器接收具有RSUID的服务器信息包和服务器 挑战信息包和接收到的客户端挑战信息的一部分,用客户端认证公钥加密,客户端使用客户端认证私钥解密和验证服务器挑战信息包,并且客户端向服务器发送加密部分 收到客户端挑战信息。

    SYSTEM AND METHOD FOR MANIPULATING A REGISTRY
    10.
    发明申请
    SYSTEM AND METHOD FOR MANIPULATING A REGISTRY 失效
    用于操作注册的系统和方法

    公开(公告)号:US20070288742A1

    公开(公告)日:2007-12-13

    申请号:US11736974

    申请日:2007-04-18

    IPC分类号: G06F1/24

    摘要: A system, method and facility for manipulating registries on a computer system. The system includes a generic registry facility, which features functions classified according to the breadth of their applicability to varying types of registries. The registries may be classified as file-based and proprietary. The file-based registries may be binary or text-based. The generic registry facility provides a library of generic registry facility functions that may be included in a specific registry manipulation module through which a computer program can manipulate a specific registry. The generic registry facility functions may be customized by the developer of the registry manipulation module for a specific registry. The functions may include an action verification function that includes a commit sequence for ensuring that requested changes to a registry are made successfully. The functions may also include a trigger function for triggering events upon the occurrence of a change to a registry.

    摘要翻译: 用于在计算机系统上操纵注册表的系统,方法和设施。 该系统包括一个通用的注册表设施,它具有根据其对不同类型的注册表的适用范围分类的功能。 注册表可能被归类为基于文件的和专有的。 基于文件的注册表可以是二进制或基于文本的。 通用注册表设施提供通用注册表设施功能库,可以包含在特定注册表操作模块中,计算机程序可以通过该功能来操作特定的注册表。 通用注册表设施功能可能由特定注册表的注册表操作模块的开发人员定制。 这些功能可以包括动作验证功能,该功能包括用于确保成功地请求对注册表的更改的提交序列。 这些功能还可以包括触发器功能,用于在注册表发生更改时触发事件。