-
1.
公开(公告)号:US09116899B2
公开(公告)日:2015-08-25
申请号:US13892436
申请日:2013-05-13
发明人: Peter John Cullen , John William Duffell , Sam Marland , Yue Wang
CPC分类号: G06F17/3007 , G06F8/65 , G06F8/71 , G06F8/73 , G06F17/30112
摘要: A computer program product includes program code for managing changes to one or more files via a link is associated with the changes that result in an updated version of the one or more files. A changed section determiner determines which sections associated with the one or more files have changed. The changed section operator further determines metadata regarding the nature of the changes to the sections. Based on the metadata a metrics generator generates a first weight associated with each of the changed sections. A mapping record generator generates a mapping record for each of the changed sections. A first mapping record comprises data associated with the first weight. The first mapping record is associated with a particular version of the one or more files and is linked to mapping records associated with other changed sections using the link.
摘要翻译: 计算机程序产品包括用于通过链接管理对一个或多个文件的更改的程序代码与导致一个或多个文件的更新版本的更改相关联。 更改的部分确定器确定与一个或多个文件相关联的部分已更改。 改变的部分运算符进一步确定关于部分变化的性质的元数据。 基于元数据,度量生成器生成与每个改变的部分相关联的第一权重。 映射记录生成器为每个更改的部分生成映射记录。 第一映射记录包括与第一权重相关联的数据。 第一映射记录与一个或多个文件的特定版本相关联,并且使用该链接链接到与其它改变的部分相关联的映射记录。
-
公开(公告)号:US20140368315A1
公开(公告)日:2014-12-18
申请号:US14472301
申请日:2014-08-28
发明人: James Allen , Matthew Deadman , Sam Marland , Antony O'Neill
CPC分类号: G06K7/10009 , G08C17/02 , H04L12/2642 , H04L12/2809 , H04L12/2816 , H04L12/282 , H04L43/0817 , Y02B70/3266 , Y02B90/226 , Y04S20/16 , Y04S20/242
摘要: A method is provided for remotely controlling a supply of power to a plurality of electrical appliances. In response to attaching a plug of a first electrical appliance of a plurality of electrical appliances to a first socket of the one or more sockets connected to a main power supply, a control system activates a transceiver at a first of the first socket and the plug; stimulates, via the transceiver, a tag at a second of the first socket and the plug to determine a unique identifier of the tag. The control system receives the unique identifier of the tag from the transceiver and uses the unique identifier to activate/deactivate the transceiver which connects/disconnects the main power supply from the first electrical appliance.
摘要翻译: 提供一种用于远程控制向多个电器具供电的方法。 响应于将多个电器的第一电器的插头连接到连接到主电源的一个或多个插座的第一插座,控制系统在第一插座和插头的第一个处激活收发器 ; 通过收发器刺激第一插座和插头的第二个处的标签,以确定标签的唯一标识符。 控制系统从收发器接收标签的唯一标识符,并且使用唯一标识符来激活/去激活连接/断开主电源与第一电器的断开。
-
公开(公告)号:US20140208419A1
公开(公告)日:2014-07-24
申请号:US14161818
申请日:2014-01-23
发明人: Matthew-Louis Chen Wen Chang , John W. Duffell , Sophie D. Green , Sam Marland , Joe Pavitt , Stephen D. Pipes
IPC分类号: G06F21/31
CPC分类号: G06F21/31
摘要: Disclosed is a method for providing a user access to a computer system comprising a plurality of services and a plurality of authentication levels, the method comprising dynamically monitoring a risk profile of a user authenticated on said computer system; dynamically selecting an authentication level for each of said services based on said monitored risk profile; and if said authentication level for a service is higher than an actual authentication level for said user, sending a further authentication request to the user requesting the user to provide authentication information corresponding to the dynamically selected authentication level upon said authenticated user requesting access to said service.
摘要翻译: 公开了一种用于向包括多个服务和多个认证级别的计算机系统提供用户访问的方法,所述方法包括动态监视在所述计算机系统上认证的用户的风险简档; 基于所述所监视的风险简档动态地选择每个所述服务的认证级别; 并且如果服务的所述认证级别高于所述用户的实际认证级别,则向所述用户发送另一认证请求,所述用户请求所述用户在所述认证用户请求访问所述服务时提供与所述动态选择的认证级别相对应的认证信息 。
-
公开(公告)号:US11106626B2
公开(公告)日:2021-08-31
申请号:US16116766
申请日:2018-08-29
发明人: Peter John Cullen , John William Duffell , Sam Marland , Yue Wang
摘要: A method for managing changes to one or more files via a link is associated with the changes that result in an updated version of the one or more files. A changed section determiner determines which sections associated with the one or more files have changed. The changed section operator further determines metadata regarding the nature of the changes to the sections. Based on the metadata a metrics generator generates a first weight associated with each of the changed sections. A mapping record generator generates a mapping record for each of the changed sections. A first mapping record comprises data associated with the first weight. The first mapping record is associated with a particular version of the one or more files and is linked to mapping records associated with other changed sections using the link.
-
公开(公告)号:US09602510B2
公开(公告)日:2017-03-21
申请号:US14628314
申请日:2015-02-23
发明人: John Duffell , Sam Marland , Stephen D. Pipes
CPC分类号: H04L63/105 , G06F21/31 , G06F21/32 , G06F21/35 , G06F21/44 , G06F2221/2115 , H04L63/08 , H04L63/0815 , H04L63/0876 , H04L63/0884 , H04L63/205 , H04L2463/082
摘要: Providing a user apparatus access to a computer system including services and authentication levels. A service request is determined for at least one of the services from a user apparatus. A distributed authentication provider is negotiated with to provide an authentication level based access control for the plurality of authentication levels associated with the plurality of services. The user apparatus to is redirected to access the distributed authentication provider such that the user apparatus authenticates itself at the distributed authentication provider for the authentication level associated with the at least one of the services within the service request. The user apparatus is provided access to the at least one of the services within the service request based on a successful authentication at the distributed authentication provider for the authentication level associated with the at least one of the services within the service request.
-
公开(公告)号:US09563792B2
公开(公告)日:2017-02-07
申请号:US14090316
申请日:2013-11-26
发明人: James Allen , Matthew Deadman , Sam Marland , Antony O'Neill
CPC分类号: G06K7/10009 , G08C17/02 , H04L12/2642 , H04L12/2809 , H04L12/2816 , H04L12/282 , H04L43/0817 , Y02B70/3266 , Y02B90/226 , Y04S20/16 , Y04S20/242
摘要: A system and computer program product are provided for remotely controlling a supply of power to a plurality of electrical appliances. In response to attaching a plug of a first electrical appliance of a plurality of electrical appliances to a first socket of the one or more sockets connected to a main power supply, a control system activates a transceiver at a first of the first socket and the plug; stimulates, via the transceiver, a tag at a second of the first socket and the plug to determine a unique identifier of the tag. The control system receives the unique identifier of the tag from the transceiver and uses the unique identifier to activate/deactivate the transceiver which connects/disconnects the main power supply from the first electrical appliance.
摘要翻译: 提供一种系统和计算机程序产品,用于远程控制对多个电器的供电。 响应于将多个电器的第一电器的插头连接到连接到主电源的一个或多个插座的第一插座,控制系统在第一插座和插头的第一个处激活收发器 ; 通过收发器刺激第一插座和插头的第二个处的标签,以确定标签的唯一标识符。 控制系统从收发器接收标签的唯一标识符,并且使用唯一标识符来激活/去激活连接/断开主电源与第一电器的断开。
-
公开(公告)号:US10095698B2
公开(公告)日:2018-10-09
申请号:US15209421
申请日:2016-07-13
发明人: Peter John Cullen , John William Duffell , Sam Marland , Yue Wang
摘要: A method for managing changes to one or more files via a link is associated with the changes that result in an updated version of the one or more files. A changed section determiner determines which sections associated with the one or more files have changed. The changed section operator further determines metadata regarding the nature of the changes to the sections. Based on the metadata a metrics generator generates a first weight associated with each of the changed sections. A mapping record generator generates a mapping record for each of the changed sections. A first mapping record comprises data associated with the first weight. The first mapping record is associated with a particular version of the one or more files and is linked to mapping records associated with other changed sections using the link.
-
8.
公开(公告)号:US20160321249A1
公开(公告)日:2016-11-03
申请号:US15209421
申请日:2016-07-13
发明人: Peter John Cullen , John William Duffell , Sam Marland , Yue Wang
IPC分类号: G06F17/30
CPC分类号: G06F17/3007 , G06F8/65 , G06F8/71 , G06F8/73 , G06F17/30112
摘要: A method for managing changes to one or more files via a link is associated with the changes that result in an updated version of the one or more files. A changed section determiner determines which sections associated with the one or more files have changed. The changed section operator further determines metadata regarding the nature of the changes to the sections. Based on the metadata a metrics generator generates a first weight associated with each of the changed sections. A mapping record generator generates a mapping record for each of the changed sections. A first mapping record comprises data associated with the first weight. The first mapping record is associated with a particular version of the one or more files and is linked to mapping records associated with other changed sections using the link.
摘要翻译: 用于通过链接管理对一个或多个文件的改变的方法与导致一个或多个文件的更新版本的改变相关联。 更改的部分确定器确定与一个或多个文件相关联的部分已更改。 改变的部分运算符进一步确定关于部分变化的性质的元数据。 基于元数据,度量生成器生成与每个改变的部分相关联的第一权重。 映射记录生成器为每个更改的部分生成映射记录。 第一映射记录包括与第一权重相关联的数据。 第一映射记录与一个或多个文件的特定版本相关联,并且使用该链接链接到与其它改变的部分相关联的映射记录。
-
9.
公开(公告)号:US20140007068A1
公开(公告)日:2014-01-02
申请号:US13892436
申请日:2013-05-13
发明人: Peter John Cullen , John William Duffell , Sam Marland , Yue Wang
IPC分类号: G06F9/445
CPC分类号: G06F17/3007 , G06F8/65 , G06F8/71 , G06F8/73 , G06F17/30112
摘要: An apparatus for managing changes to one or more files via a link is associated with the changes that result in an updated version of the one or more files. A changed section determiner determines which sections associated with the one or more files have changed. The changed section operator further determines metadata regarding the nature of the changes to the sections. Based on the metadata a metrics generator generates a first weight associated with each of the changed sections. A mapping record generator generates a mapping record for each of the changed sections. A first mapping record comprises data associated with the first weight. The first mapping record is associated with a particular version of the one or more files and is linked to mapping records associated with other changed sections using the link.
摘要翻译: 用于通过链接管理对一个或多个文件的改变的装置与导致一个或多个文件的更新版本的改变相关联。 更改的部分确定器确定与一个或多个文件相关联的部分已更改。 改变的部分运算符进一步确定关于部分变化的性质的元数据。 基于元数据,度量生成器生成与每个改变的部分相关联的第一权重。 映射记录生成器为每个更改的部分生成映射记录。 第一映射记录包括与第一权重相关联的数据。 第一映射记录与一个或多个文件的特定版本相关联,并且使用该链接链接到与其它改变的部分相关联的映射记录。
-
公开(公告)号:US20180373710A1
公开(公告)日:2018-12-27
申请号:US16116766
申请日:2018-08-29
发明人: Peter John Cullen , John William Duffell , Sam Marland , Yue Wang
摘要: A method for managing changes to one or more files via a link is associated with the changes that result in an updated version of the one or more files. A changed section determiner determines which sections associated with the one or more files have changed. The changed section operator further determines metadata regarding the nature of the changes to the sections. Based on the metadata a metrics generator generates a first weight associated with each of the changed sections. A mapping record generator generates a mapping record for each of the changed sections. A first mapping record comprises data associated with the first weight. The first mapping record is associated with a particular version of the one or more files and is linked to mapping records associated with other changed sections using the link.
-
-
-
-
-
-
-
-
-