Patents by Inventor Sam Marland

Sam Marland has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Patent number: 11106626
    Abstract: A method for managing changes to one or more files via a link is associated with the changes that result in an updated version of the one or more files. A changed section determiner determines which sections associated with the one or more files have changed. The changed section operator further determines metadata regarding the nature of the changes to the sections. Based on the metadata a metrics generator generates a first weight associated with each of the changed sections. A mapping record generator generates a mapping record for each of the changed sections. A first mapping record comprises data associated with the first weight. The first mapping record is associated with a particular version of the one or more files and is linked to mapping records associated with other changed sections using the link.
    Type: Grant
    Filed: August 29, 2018
    Date of Patent: August 31, 2021
    Assignee: International Business Machines Corporation
    Inventors: Peter John Cullen, John William Duffell, Sam Marland, Yue Wang
  • Publication number: 20180373710
    Abstract: A method for managing changes to one or more files via a link is associated with the changes that result in an updated version of the one or more files. A changed section determiner determines which sections associated with the one or more files have changed. The changed section operator further determines metadata regarding the nature of the changes to the sections. Based on the metadata a metrics generator generates a first weight associated with each of the changed sections. A mapping record generator generates a mapping record for each of the changed sections. A first mapping record comprises data associated with the first weight. The first mapping record is associated with a particular version of the one or more files and is linked to mapping records associated with other changed sections using the link.
    Type: Application
    Filed: August 29, 2018
    Publication date: December 27, 2018
    Inventors: Peter John Cullen, John William Duffell, Sam Marland, Yue Wang
  • Patent number: 10095698
    Abstract: A method for managing changes to one or more files via a link is associated with the changes that result in an updated version of the one or more files. A changed section determiner determines which sections associated with the one or more files have changed. The changed section operator further determines metadata regarding the nature of the changes to the sections. Based on the metadata a metrics generator generates a first weight associated with each of the changed sections. A mapping record generator generates a mapping record for each of the changed sections. A first mapping record comprises data associated with the first weight. The first mapping record is associated with a particular version of the one or more files and is linked to mapping records associated with other changed sections using the link.
    Type: Grant
    Filed: July 13, 2016
    Date of Patent: October 9, 2018
    Assignee: International Business Machines Corporation
    Inventors: Peter John Cullen, John William Duffell, Sam Marland, Yue Wang
  • Patent number: 9871804
    Abstract: Providing a user apparatus access to a computer system including services and authentication levels. A service request is determined for at least one of the services from a user apparatus. A distributed authentication provider is negotiated with to provide an authentication level based access control for the plurality of authentication levels associated with the plurality of services. The user apparatus to is redirected to access the distributed authentication provider such that the user apparatus authenticates itself at the distributed authentication provider for the authentication level associated with the at least one of the services within the service request. The user apparatus is provided access to the at least one of the services within the service request based on a successful authentication at the distributed authentication provider for the authentication level associated with the at least one of the services within the service request.
    Type: Grant
    Filed: January 11, 2017
    Date of Patent: January 16, 2018
    Assignee: International Business Machines Corporation
    Inventors: John Duffell, Sam Marland, Stephen D. Pipes
  • Publication number: 20170126696
    Abstract: Providing a user apparatus access to a computer system including services and authentication levels. A service request is determined for at least one of the services from a user apparatus. A distributed authentication provider is negotiated with to provide an authentication level based access control for the plurality of authentication levels associated with the plurality of services. The user apparatus to is redirected to access the distributed authentication provider such that the user apparatus authenticates itself at the distributed authentication provider for the authentication level associated with the at least one of the services within the service request. The user apparatus is provided access to the at least one of the services within the service request based on a successful authentication at the distributed authentication provider for the authentication level associated with the at least one of the services within the service request.
    Type: Application
    Filed: January 11, 2017
    Publication date: May 4, 2017
    Inventors: John Duffell, Sam Marland, Stephen D. Pipes
  • Patent number: 9602510
    Abstract: Providing a user apparatus access to a computer system including services and authentication levels. A service request is determined for at least one of the services from a user apparatus. A distributed authentication provider is negotiated with to provide an authentication level based access control for the plurality of authentication levels associated with the plurality of services. The user apparatus to is redirected to access the distributed authentication provider such that the user apparatus authenticates itself at the distributed authentication provider for the authentication level associated with the at least one of the services within the service request. The user apparatus is provided access to the at least one of the services within the service request based on a successful authentication at the distributed authentication provider for the authentication level associated with the at least one of the services within the service request.
    Type: Grant
    Filed: February 23, 2015
    Date of Patent: March 21, 2017
    Assignee: International Business Machines Corporation
    Inventors: John Duffell, Sam Marland, Stephen D. Pipes
  • Patent number: 9602511
    Abstract: Providing a user apparatus access to a computer system including services and authentication levels. A service request is determined for at least one of the services from a user apparatus. A distributed authentication provider is negotiated with to provide an authentication level based access control for the plurality of authentication levels associated with the plurality of services. The user apparatus to is redirected to access the distributed authentication provider such that the user apparatus authenticates itself at the distributed authentication provider for the authentication level associated with the at least one of the services within the service request. The user apparatus is provided access to the at least one of the services within the service request based on a successful authentication at the distributed authentication provider for the authentication level associated with the at least one of the services within the service request.
    Type: Grant
    Filed: February 23, 2015
    Date of Patent: March 21, 2017
    Assignee: International Business Machines Corporation
    Inventors: John Duffell, Sam Marland, Stephen D. Pipes
  • Patent number: 9569647
    Abstract: A method is provided for remotely controlling a supply of power to a plurality of electrical appliances. In response to attaching a plug of a first electrical appliance of a plurality of electrical appliances to a first socket of the one or more sockets connected to a main power supply, a control system activates a transceiver at a first of the first socket and the plug; stimulates, via the transceiver, a tag at a second of the first socket and the plug to determine a unique identifier of the tag. The control system receives the unique identifier of the tag from the transceiver and uses the unique identifier to activate/deactivate the transceiver which connects/disconnects the main power supply from the first electrical appliance.
    Type: Grant
    Filed: August 28, 2014
    Date of Patent: February 14, 2017
    Assignee: International Business Machines Corporation
    Inventors: James Allen, Matthew Deadman, Sam Marland, Antony O'Neill
  • Patent number: 9563792
    Abstract: A system and computer program product are provided for remotely controlling a supply of power to a plurality of electrical appliances. In response to attaching a plug of a first electrical appliance of a plurality of electrical appliances to a first socket of the one or more sockets connected to a main power supply, a control system activates a transceiver at a first of the first socket and the plug; stimulates, via the transceiver, a tag at a second of the first socket and the plug to determine a unique identifier of the tag. The control system receives the unique identifier of the tag from the transceiver and uses the unique identifier to activate/deactivate the transceiver which connects/disconnects the main power supply from the first electrical appliance.
    Type: Grant
    Filed: November 26, 2013
    Date of Patent: February 7, 2017
    Assignee: International Business Machines Corporation
    Inventors: James Allen, Matthew Deadman, Sam Marland, Antony O'Neill
  • Publication number: 20160321249
    Abstract: A method for managing changes to one or more files via a link is associated with the changes that result in an updated version of the one or more files. A changed section determiner determines which sections associated with the one or more files have changed. The changed section operator further determines metadata regarding the nature of the changes to the sections. Based on the metadata a metrics generator generates a first weight associated with each of the changed sections. A mapping record generator generates a mapping record for each of the changed sections. A first mapping record comprises data associated with the first weight. The first mapping record is associated with a particular version of the one or more files and is linked to mapping records associated with other changed sections using the link.
    Type: Application
    Filed: July 13, 2016
    Publication date: November 3, 2016
    Inventors: Peter John Cullen, John William Duffell, Sam Marland, Yue Wang
  • Patent number: 9471575
    Abstract: A method for managing changes to one or more files via a link is associated with the changes that result in an updated version of the one or more files. A changed section determiner determines which sections associated with the one or more files have changed. The changed section operator further determines metadata regarding the nature of the changes to the sections. Based on the metadata a metrics generator generates a first weight associated with each of the changed sections. A mapping record generator generates a mapping record for each of the changed sections. A first mapping record comprises data associated with the first weight. The first mapping record is associated with a particular version of the one or more files and is linked to mapping records associated with other changed sections using the link.
    Type: Grant
    Filed: August 29, 2014
    Date of Patent: October 18, 2016
    Assignee: International Business Machines Corporation
    Inventors: Peter John Cullen, John William Duffell, Sam Marland, Yue Wang
  • Publication number: 20150256541
    Abstract: Providing a user apparatus access to a computer system including services and authentication levels. A service request is determined for at least one of the services from a user apparatus. A distributed authentication provider is negotiated with to provide an authentication level based access control for the plurality of authentication levels associated with the plurality of services. The user apparatus to is redirected to access the distributed authentication provider such that the user apparatus authenticates itself at the distributed authentication provider for the authentication level associated with the at least one of the services within the service request. The user apparatus is provided access to the at least one of the services within the service request based on a successful authentication at the distributed authentication provider for the authentication level associated with the at least one of the services within the service request.
    Type: Application
    Filed: February 23, 2015
    Publication date: September 10, 2015
    Inventors: John Duffell, Sam Marland, Stephen D. Pipes
  • Publication number: 20150256539
    Abstract: Providing a user apparatus access to a computer system including services and authentication levels. A service request is determined for at least one of the services from a user apparatus. A distributed authentication provider is negotiated with to provide an authentication level based access control for the plurality of authentication levels associated with the plurality of services. The user apparatus to is redirected to access the distributed authentication provider such that the user apparatus authenticates itself at the distributed authentication provider for the authentication level associated with the at least one of the services within the service request. The user apparatus is provided access to the at least one of the services within the service request based on a successful authentication at the distributed authentication provider for the authentication level associated with the at least one of the services within the service request.
    Type: Application
    Filed: February 23, 2015
    Publication date: September 10, 2015
    Inventors: John Duffell, Sam Marland, Stephen D. Pipes
  • Patent number: 9116899
    Abstract: A computer program product includes program code for managing changes to one or more files via a link is associated with the changes that result in an updated version of the one or more files. A changed section determiner determines which sections associated with the one or more files have changed. The changed section operator further determines metadata regarding the nature of the changes to the sections. Based on the metadata a metrics generator generates a first weight associated with each of the changed sections. A mapping record generator generates a mapping record for each of the changed sections. A first mapping record comprises data associated with the first weight. The first mapping record is associated with a particular version of the one or more files and is linked to mapping records associated with other changed sections using the link.
    Type: Grant
    Filed: May 13, 2013
    Date of Patent: August 25, 2015
    Assignee: International Business Machines Corporation
    Inventors: Peter John Cullen, John William Duffell, Sam Marland, Yue Wang
  • Publication number: 20140372452
    Abstract: A method for managing changes to one or more files via a link is associated with the changes that result in an updated version of the one or more files. A changed section determiner determines which sections associated with the one or more files have changed. The changed section operator further determines metadata regarding the nature of the changes to the sections. Based on the metadata a metrics generator generates a first weight associated with each of the changed sections. A mapping record generator generates a mapping record for each of the changed sections. A first mapping record comprises data associated with the first weight. The first mapping record is associated with a particular version of the one or more files and is linked to mapping records associated with other changed sections using the link.
    Type: Application
    Filed: August 29, 2014
    Publication date: December 18, 2014
    Inventors: Peter John Cullen, John William Duffell, Sam Marland, Yue Wang
  • Publication number: 20140368315
    Abstract: A method is provided for remotely controlling a supply of power to a plurality of electrical appliances. In response to attaching a plug of a first electrical appliance of a plurality of electrical appliances to a first socket of the one or more sockets connected to a main power supply, a control system activates a transceiver at a first of the first socket and the plug; stimulates, via the transceiver, a tag at a second of the first socket and the plug to determine a unique identifier of the tag. The control system receives the unique identifier of the tag from the transceiver and uses the unique identifier to activate/deactivate the transceiver which connects/disconnects the main power supply from the first electrical appliance.
    Type: Application
    Filed: August 28, 2014
    Publication date: December 18, 2014
    Inventors: James Allen, Matthew Deadman, Sam Marland, Antony O'Neill
  • Publication number: 20140208419
    Abstract: Disclosed is a method for providing a user access to a computer system comprising a plurality of services and a plurality of authentication levels, the method comprising dynamically monitoring a risk profile of a user authenticated on said computer system; dynamically selecting an authentication level for each of said services based on said monitored risk profile; and if said authentication level for a service is higher than an actual authentication level for said user, sending a further authentication request to the user requesting the user to provide authentication information corresponding to the dynamically selected authentication level upon said authenticated user requesting access to said service.
    Type: Application
    Filed: January 23, 2014
    Publication date: July 24, 2014
    Applicant: INTERNATIONAL BUSINESS MACHINES CORPORATION
    Inventors: Matthew-Louis Chen Wen Chang, John W. Duffell, Sophie D. Green, Sam Marland, Joe Pavitt, Stephen D. Pipes
  • Publication number: 20140159864
    Abstract: A method, system, and computer program product are provided for remotely controlling a supply of power to a plurality of electrical appliances. In response to attaching a plug of a first electrical appliance of a plurality of electrical appliances to a first socket of the one or more sockets connected to a main power supply, a control system activates a transceiver at a first of the first socket and the plug; stimulates, via the transceiver, a tag at a second of the first socket and the plug to determine a unique identifier of the tag. The control system receives the unique identifier of the tag from the transceiver and uses the unique identifier to activate/deactivate the transceiver which connects/disconnects the main power supply from the first electrical appliance.
    Type: Application
    Filed: November 26, 2013
    Publication date: June 12, 2014
    Applicant: INTERNATIONAL BUSINESS MACHINES CORPORATION
    Inventors: James Allen, Matthew Deadman, Sam Marland, Anthony O'Neill
  • Publication number: 20140007068
    Abstract: An apparatus for managing changes to one or more files via a link is associated with the changes that result in an updated version of the one or more files. A changed section determiner determines which sections associated with the one or more files have changed. The changed section operator further determines metadata regarding the nature of the changes to the sections. Based on the metadata a metrics generator generates a first weight associated with each of the changed sections. A mapping record generator generates a mapping record for each of the changed sections. A first mapping record comprises data associated with the first weight. The first mapping record is associated with a particular version of the one or more files and is linked to mapping records associated with other changed sections using the link.
    Type: Application
    Filed: May 13, 2013
    Publication date: January 2, 2014
    Applicant: INTERNATIONAL BUSINESS MACHINES CORPORATION
    Inventors: Peter John Cullen, John William Duffell, Sam Marland, Yue Wang
  • Publication number: 20130298007
    Abstract: Embodiments relate to determining page loading of user interfaces of web applications. An aspect includes loading a web page at a browser of a client, the web page comprising a plurality of scripting codes. Another aspect includes providing a wrapper function for an existing function in the browser. Another aspect includes determining one or more scripting codes that waiting to run in the web page, and incrementing a counter value for each of the one or more scripting codes that waiting to run in the web page. Another aspect includes determining one or more scripting codes that have that have started execution or completed execution, and decrementing the counter value for each of the one or more scripting codes that complete execution or started execution. Another aspect includes based on determining that the counter value returns to a zero count, determining that the web page is loaded in the browser.
    Type: Application
    Filed: April 12, 2013
    Publication date: November 7, 2013
    Applicant: International Business Machines Corporation
    Inventors: Peter J. Cullen, John W. Duffell, Sam Marland, Alisdair W. Owens