-
公开(公告)号:US12118432B2
公开(公告)日:2024-10-15
申请号:US17458758
申请日:2021-08-27
申请人: BULL SAS
CPC分类号: G06N10/00 , G06F11/3442
摘要: A method for generalizing an algorithm configured to synthesize a diagonal product of Pauli rotations to synthesize a product of Pauli rotations comprising X, Y and Z rotations, the method comprising:
Providing a table of p number of rows and m number of columns, where p is a number of qubits and m a number of rotations in the quantum circuit, and where the table comprises X, Y, Z or I entry corresponding to the respective rotations of the qbits;
Determining a pivot row,
and recursively, until all rotations of the product of Pauli rotations are 1-qubit rotations:
Determine a target row,
Conjugate the target row with the pivot row by insertion of predetermined quantum gates on the qubits corresponding to the target row and/or pivot row by calling, at each recursive call, entries of the same type of the pivot row and by always calling first the identity entry.-
公开(公告)号:US12113812B2
公开(公告)日:2024-10-08
申请号:US17842714
申请日:2022-06-16
申请人: BULL SAS
发明人: Ravi Raman , Vinod Vasudevan , Harshvardhan Parmar
CPC分类号: H04L63/1416 , H04L63/1425 , H04L63/145 , H04L63/20
摘要: A method for detecting malware penetrating a network by identifying anomalous communication between at least two systems of the network, carried out by a computer. For each unique combination of Source IP address and destination IP address, the method includes considering a past period, considering the network flow logs stored during said past period, calculating values of a metric based on data of the network flow logs within the past period and at a given frequency, calculating a baseline which consists in calculating an IQR of all metric values calculated during the past period, determining an outlier threshold from the baseline, considering a current period, calculating a new IQR of all metric values calculated during the current period, and classifying the communication between the two systems of the unique combination as an anomalous communication if the IQR of the current period is greater than the outlier threshold.
-
公开(公告)号:US20240319321A1
公开(公告)日:2024-09-26
申请号:US18612714
申请日:2024-03-21
申请人: BULL SAS , CENTRALESUPELEC , Centre national de la recherche scientifique , UNIVERSITE PARIS-SACLAY
发明人: Manon MOTTIER , Frédéric PASCAL , Gilles CHARDON
CPC分类号: G01S7/021 , G01S7/4008
摘要: The invention relates to a computer-implemented method for identifying a radar transmitter from a set of corresponding received pulses, each pulse being associated with a respective time of arrival. The method includes determining an observed signature of the radar transmitter based on a distribution of the time gaps between consecutive times of arrival. For each transmitter class among a plurality of predetermined transmitter classes, each transmitter class being associated with at least one expected signature, the method includes calculating a proximity score between the observed signature and each expected signature associated with said transmitter class. Each expected signature is a function of an expected distribution of the time gaps between consecutive times of transmission for said transmitter class, and for a predetermined pulse loss rate. The method also includes assigning the radar transmitter to the transmitter class associated with the expected signature that provides the best proximity score.
-
公开(公告)号:US20240314196A1
公开(公告)日:2024-09-19
申请号:US18604941
申请日:2024-03-14
申请人: BULL SAS
IPC分类号: H04L67/1001 , H04L9/40
CPC分类号: H04L67/1001 , H04L63/08
摘要: The invention relates to a method (100) for deploying a software as a service, SaaS, application, in particular an authentication as a service, IDaaS, application, said method (100) comprising the following steps:
deploying (104) a load distribution module, provided for receiving the connections to said application, and distributing said connections within a group of application nodes, each executing an instance of said application and being provided to perform at least one connection to said application, and
deploying (106) at least one master application node;
said method (100) further comprising at least one iteration of a step (130; 152) of adjusting, by a master application node, the number of application nodes in said group based on an index, called the load index, representative of the total load of the application nodes of said group.
The invention also relates to a computer program and a system implementing such a method.-
公开(公告)号:US20240312215A1
公开(公告)日:2024-09-19
申请号:US18605189
申请日:2024-03-14
申请人: BULL SAS
IPC分类号: G06V20/52 , G06T7/11 , G06V10/25 , G06V10/762 , G06V20/17
CPC分类号: G06V20/52 , G06T7/11 , G06V10/25 , G06V10/762 , G06V20/17
摘要: The invention relates to a computer-implemented surveillance method for surveilling an area of interest using a set of drones, the surveillance method including monitoring a number of operational drones among the set of drones. If a change in the number of operational drones is detected, performing a segmentation step for segmenting the area of interest into N sub-areas, N being the current number of operational drones; and performing an affectation step for affecting each operational drone to a respective sub-area for surveilling said sub-area.
-
公开(公告)号:US12051009B2
公开(公告)日:2024-07-30
申请号:US16450714
申请日:2019-06-24
申请人: BULL SAS
发明人: Lionel Vincent , Trong-Ton Pham , Gaël Goret , Philippe Couvee , Mamady Nabe
CPC分类号: G06N5/04 , G06F11/3466 , G06F17/18
摘要: The invention relates to a method for optimizing the execution parameters of a software application on an information processing platform, consisting in iteratively optimizing said parameters at each execution of said application, in which:
for each execution (1) of said application, performance measurements are made (2) and stored (3), in association with the parameters used for said execution;
at the start of each execution of said application, values are determined (4, 6) for a first subset of said parameters by inference (6) from the stored measurements corresponding to a subset of the executions corresponding to a second subset of said parameters.-
公开(公告)号:US20240243808A1
公开(公告)日:2024-07-18
申请号:US18409043
申请日:2024-01-10
申请人: BULL SAS
发明人: Pierre CALMETTES
IPC分类号: H04B7/185
CPC分类号: H04B7/18519
摘要: The invention relates to a method of predicting a trajectory of a given satellite, including training a machine learning algorithm to predict the trajectory of the given satellite from a data set of given satellite, the algorithm being encoded in a programming language; integrating the trained algorithm, on an integrated circuit, by converting the programming language into a hardware description language; and predicting the trajectory of the given satellite given by the integrated algorithm, from a data set of the given satellite. The training and integrating are performed on the ground on a computer comprising at least one processor and the predicting is performed on board the given satellite embarking the integrated circuit.
-
公开(公告)号:US12026035B2
公开(公告)日:2024-07-02
申请号:US17957021
申请日:2022-09-30
申请人: BULL SAS
发明人: Damien Berton
IPC分类号: G06F1/3296 , G06F1/26 , G06F1/3228
CPC分类号: G06F1/3296 , G06F1/3228 , G06F1/26 , Y02D10/00
摘要: A computing system for adjusting voltage regulation including a main processing module, a secondary processing module that executes requested computation tasks, and a voltage regulation module connected to the secondary processing module that regulates its output voltage according to a regulation law depending on at least one regulation parameter. The system also includes a first digital bus that transfers requested computation tasks from the main processing module to the secondary processing module and transfers results of the requested computation tasks from the secondary processing module to the main processing module. The system also includes a second digital bus that transfers regulation parameters from the main processing module to the voltage regulation module.
-
公开(公告)号:US11989083B2
公开(公告)日:2024-05-21
申请号:US17584280
申请日:2022-01-25
申请人: BULL SAS
发明人: Pierre Seroul , Emeric Dynomant , Maxence Menager
CPC分类号: G06F11/0781 , G06F11/079 , G06F11/3006 , G06F11/3476
摘要: A method for determining at least one machine involved in an anomaly detected in a computing infrastructure comprising a plurality M of machines. This determination is performed by associating with each machine a state vector constructed using metrics and logs. Each vector is also associated with a time window. The monitoring of these vectors makes it possible to detect an anomaly that is then explained via an explanation method that makes it possible to assign an involvement indicator to each machine. The use of this indicator makes it possible to determine the machine most involved.
-
公开(公告)号:US11985242B2
公开(公告)日:2024-05-14
申请号:US17492517
申请日:2021-10-01
申请人: BULL SAS
发明人: Christophe Guionneau
CPC分类号: H04L9/3213 , G06F21/41 , H04L63/0815
摘要: A method for authenticating a user on a user device with an authentication phase that includes: displaying a page of an authentication server in an internet browser, initiating an authentication process via this page to authenticate the user to a server remote from the user device, supplying to the user device a proof of authentication from the remote server, and opening an access session to the user device using this proof of authentication. Embodiments of the invention may include a computer program and an authentication system implementing such a method.
-
-
-
-
-
-
-
-
-