会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Determining recovery time for interdependent resources in heterogeneous computing environment
    • 确定异构计算环境中相互依赖资源的恢复时间
    • US08037341B2
    • 2011-10-11
    • US12344893
    • 2008-12-29
    • Thomas LumppDavid B. PetersenWolfgang SchaeberleJuergen SchneiderIsabell Schwertle
    • Thomas LumppDavid B. PetersenWolfgang SchaeberleJuergen SchneiderIsabell Schwertle
    • G06F11/00
    • G06F11/2028
    • A system and associated method for determining a recovery time for a resource in a heterogeneous computing environment comprising interdependent resources. A graph for the resource representing all sequence dependencies and all group relations are created. The recovery time may be a cumulative startup time or a cumulative shutdown time of the resource considering interdependencies of the resource to other resources. The recovery time for all support resources having sequence dependencies with the resource is calculated and each node representing the support resources are removed from the graph. Then the recovery time for all member resources left in the graph that have group relations with the resource is calculated per a group type of the resource. The recovery time for the resource is a sum of the recovery time of all support resources, the recovery time of all member resources, and a unit recovery time of the resource.
    • 一种用于确定包含相互依赖资源的异构计算环境中的资源的恢复时间的系统和相关联的方法。 创建表示所有序列依赖关系和所有组关系的资源图。 考虑资源与其他资源的相互依赖关系,恢复时间可能是资源的累积启动时间或累积关闭时间。 计算与资源具有序列依赖关系的所有支持资源的恢复时间,并从图中删除表示支持资源的每个节点。 然后,根据资源的组类型计算图中留下与资源具有组关系的所有成员资源的恢复时间。 资源的恢复时间是所有支持资源的恢复时间,所有成员资源的恢复时间和资源的单元恢复时间之和。
    • 2. 发明授权
    • Determining recovery time for interdependent resources in heterogeneous computing environment
    • 确定异构计算环境中相互依赖资源的恢复时间
    • US08751856B2
    • 2014-06-10
    • US13270186
    • 2011-10-10
    • Thomas LumppDavid B. PetersenWolfgang SchaeberleJeurgen SchneiderIsabell Schwertle
    • Thomas LumppDavid B. PetersenWolfgang SchaeberleJeurgen SchneiderIsabell Schwertle
    • G06F11/00
    • G06F11/2028
    • Provided are techniques for determining a recovery time for a resource in a heterogeneous computing environment comprising interdependent resources. A graph for the resource representing all sequence dependencies and all group relations are created. The recovery time may be a cumulative startup time or a cumulative shutdown time of the resource considering interdependencies of the resource to other resources. The recovery time for all support resources having sequence dependencies with the resource is calculated and each node representing the support resources are removed from the graph. Then the recovery time for all member resources left in the graph that have group relations with the resource is calculated per a group type of the resource. The recovery time for the resource is a sum of the recovery time of all support resources, the recovery time of all member resources, and a unit recovery time of the resource.
    • 提供了用于确定包括相互依赖资源的异构计算环境中的资源的恢复时间的技术。 创建表示所有序列依赖关系和所有组关系的资源图。 考虑资源与其他资源的相互依赖关系,恢复时间可能是资源的累积启动时间或累积关闭时间。 计算与资源具有序列依赖关系的所有支持资源的恢复时间,并从图中删除表示支持资源的每个节点。 然后,根据资源的组类型计算图中留下与资源具有组关系的所有成员资源的恢复时间。 资源的恢复时间是所有支持资源的恢复时间,所有成员资源的恢复时间和资源的单元恢复时间之和。
    • 3. 发明申请
    • Single Sign On
    • 单点登录
    • US20080276308A1
    • 2008-11-06
    • US12094858
    • 2006-08-17
    • Thomas GraserBernd JostmeyerNorbert LenzAndreas SchaubererWolfgang Schaeberle
    • Thomas GraserBernd JostmeyerNorbert LenzAndreas SchaubererWolfgang Schaeberle
    • H04L9/32
    • G06F21/31G06F21/41G06F2221/2113G06F2221/2143
    • A method to securely access systems (I, II) of a distributed computer system by entering passwords is described, wherein some systems are accessible by equal, and some systems are accessible by different passwords, comprising the steps of: storing information, which systems (I, II) are accessible by equal, and which are accessible by different passwords, asking to enter a proper password when opening a session by accessing a system (I, II) of said distributed computer system, caching said password, using the stored information to verify, if another system (I, II) to be accessed during the current session is accessible by an equal password like a system (I, II) already accessed during said session, if the result of the verification is true, re-using the adequate cached password, if the result of the verification is false, asking to enter a proper password to access the other system (I, II), and caching said password required to access the other system (I, II) in a way that during the current session, it can be re-used when accessing other systems (I, II) accessible by the same password.
    • 描述了通过输入密码来安全地访问分布式计算机系统的系统(I,II)的方法,其中一些系统可通过相等访问,并且一些系统可由不同的密码访问,包括以下步骤:存储信息,哪些系统 I,II)可以通过平等访问,并且可由不同的密码访问,要求在通过访问所述分布式计算机系统的系统(I,II)打开会话时输入适当的密码,使用所存储的信息来缓存所述密码 要验证,如果在当前会话期间要访问的另一个系统(I,II)可以通过相同的密码访问,如在所述会话期间已经访问的系统(I,II),如果验证的结果为真,则重新使用 足够的缓存密码,如果验证结果为假,则要求输入正确的密码以访问其他系统(I,II),并缓存访问其他系统(I,II)所需的密码,方式如下: 在铜期间 在访问其他系统(I,II)时可以重新使用相同的密码。
    • 6. 发明授权
    • Determining availability parameters of resource in heterogeneous computing environment
    • 确定异构计算环境中资源的可用性参数
    • US08316383B2
    • 2012-11-20
    • US12344907
    • 2008-12-29
    • Thomas LumppWolfgang SchaeberleJuergen SchneiderIsabell Schwertle
    • Thomas LumppWolfgang SchaeberleJuergen SchneiderIsabell Schwertle
    • G06F9/54
    • G06F11/008
    • A mechanism is provided for determining an incident of a resource in a computing environment. An event pertaining to the resource is processed by a system automation module. The event is represented as an associated event data having parameters of a target state, a target state prior to the event, a current state, and a current state prior to the event. First, the target state is compared to the target state prior to the event to assure that the target state is steady. Wherein a determination that the event is an incident cannot be made after comparing the target state and the current state, the system automation module compares the current state to the current state prior to the event. Upon determining that the event is an incident, the event data is marked and stored in a repository.
    • 提供了一种用于确定计算环境中的资源的事件的机制。 与资源相关的事件由系统自动化模块处理。 事件被表示为具有目标状态,事件之前的目标状态,当前状态和事件之前的当前状态的参数的关联事件数据。 首先,将目标状态与事件之前的目标状态进行比较,以确保目标状态稳定。 在比较目标状态和当前状态之后不能确定事件是事件的情况下,系统自动化模块将当前状态与事件之前的当前状态进行比较。 在确定事件是事件时,将事件数据标记并存储在存储库中。
    • 8. 发明授权
    • Automated operation of IT resources with multiple choice configuration
    • 通过多种选择配置自动运行IT资源
    • US07934199B2
    • 2011-04-26
    • US11531046
    • 2006-09-12
    • Bernd JostmeyerNorbert LenzMarkus MuellerWolfgang Schaeberle
    • Bernd JostmeyerNorbert LenzMarkus MuellerWolfgang Schaeberle
    • G06F9/44
    • G06F9/44505
    • A method and respective system for performing a reconfiguration of a plurality of resources, where the resources reside on multiple different system platforms including a mainframe with a policy-based automation manager. A reconfiguration method with an improved switching facility between such configurations is provided by using a predefined automation choice group as a part of a predetermined automation policy, pre-selecting one group member as preferred to be activated in case a predetermined automation choice group is determined for operation, providing a user interface for triggering a reconfiguration of the resources according to the automation policy, and initiating an automatic change from a first resource configuration into a second resource configuration when the trigger is actuated.
    • 一种用于执行多个资源的重新配置的方法和相应系统,其中资源驻留在包括具有基于策略的自动化管理器的主机的多个不同系统平台上。 通过使用预定义的自动化选择组作为预定自动化策略的一部分来提供具有改进的这种配置之间的交换设施的重新配置方法,在预定的自动化选择组被确定为 操作,提供用于触发根据所述自动化策略重新配置所述资源的用户界面,以及当所述触发器被致动时,启动从第一资源配置到第二资源配置的自动改变。
    • 9. 发明授权
    • Secure access to a plurality of systems of a distributed computer system by entering passwords
    • 通过输入密码来安全地访问分布式计算机系统的多个系统
    • US09251323B2
    • 2016-02-02
    • US12094858
    • 2006-08-17
    • Thomas GraserBernd JostmeyerNorbert LenzAndreas SchaubererWolfgang Schaeberle
    • Thomas GraserBernd JostmeyerNorbert LenzAndreas SchaubererWolfgang Schaeberle
    • G06F21/31G06F21/41
    • G06F21/31G06F21/41G06F2221/2113G06F2221/2143
    • mechanisms are provided to securely access systems of a distributed computer system by entering passwords. Some systems are accessible by equal, and some systems are accessible by different passwords. The mechanisms store information, which systems (I, II) are accessible by equal, and which are accessible by different passwords and ask to enter a proper password when opening a session by accessing a system of the distributed computer system. The mechanisms cache the password and use the stored information to verify, if another system to be accessed during the current session is accessible by an equal password like a system already accessed during said session. If the result of the verification is true, the mechanisms re-use the adequate cached password. If the result of the verification is false, the mechanism ask to enter a proper password to access the other system and cache the password required to access the other system in a way that during the current session, it can be re-used when accessing other systems accessible by the same password.
    • 提供了通过输入密码来安全地访问分布式计算机系统的机制的机制。 一些系统可以通过相等访问,一些系统可以通过不同的密码访问。 机制存储信息,哪些系统(I,II)可以相等访问,哪些系统可以通过不同的密码访问,并通过访问分布式计算机系统的系统打开会话时要求输入正确的密码。 如果在当前会话期间要访问的另一个系统可以通过类似于在所述会话期间访问过的系统的密码来访问,那么机制将缓存密码并使用所存储的信息进行验证。 如果验证结果为真,机制将重新使用足够的缓存密码。 如果验证结果为假,则机制请求输入正确的密码以访问其他系统,并以访问其他系统所需的密码,以当前会话中的方式缓存访问其他系统的密码,在访问其他系统时可以重新使用 系统可通过相同的密码访问。