Patents by Inventor Zhi Li Guan

Zhi Li Guan has filed for patents to protect the following inventions. This listing includes patent applications that are pending as well as patents that have already been granted by the United States Patent and Trademark Office (USPTO).

  • Publication number: 20240004723
    Abstract: Workflow optimization and re-distribution involves a target task set that is determined from a plurality of tasks in a workflow and based on a data flow of the workflow. The target task set is re-distributed to obtain at least one re-distributed task set. Each re-distributed task set indicates a respective data path different from a data path of the target task set and has a same function as the target task set. A simulated data flow for the at least one re-distributed task set is obtained by simulating data flowing in at least one data path indicated by the at least one re-distributed task set. An optimized task set for the target task set is determined based on the simulated data flow for the at least one re-distributed task set.
    Type: Application
    Filed: June 29, 2022
    Publication date: January 4, 2024
    Inventors: Peng Hui Jiang, ZHI LI GUAN, Jun Su, Kun Yang, Yun Diao, Shi Su
  • Publication number: 20230306327
    Abstract: A method, computer system, and a computer program product for task management is provided. The present invention may include analyzing task requirements for a new task to be performed by a computer. The present invention may include determining when other tasks are to be performed at least partially simultaneously with said new task. The present invention may include determining one or more candidates engageable to perform said new task. The present invention may include generating a workflow for all tasks that are to be performed simultaneously and mapping said tasks with said engageable candidate task performer(s). The present invention may include determining skillset and availability of said one or more engageable candidates for performing said simultaneous tasks, said simultaneous tasks including said new task, and generating a confidence rating for each of said candidate task performers by analyzing said workflow and said candidate’s skillset, and availability for each simultaneous task.
    Type: Application
    Filed: March 4, 2022
    Publication date: September 28, 2023
    Inventors: Peng Hui Jiang, ZHI LI GUAN, Kun Yang, Jun Su, Shi SS Su, Yun Diao
  • Publication number: 20230259406
    Abstract: Mechanisms are provided for workflow data redistribution in a hybrid computing environment comprising a private portion and a public portion of the hybrid computing environment. A received user request, that is serviced by a workflow executed by one or more computing devices of the hybrid computing environment, is parsed to extract criteria of the workflow for servicing the user request. It is determined whether a catalog data structure exists in a public catalog data store of the public portion that satisfies the criteria of the workflow and if not, the user request is processed in a workflow manager computing system of the private portion to generate a catalog that satisfies the criteria of the workflow and generate a result. A portion of the catalog is redistributed by storing the portion of the catalog in the public catalog data store of the public portion.
    Type: Application
    Filed: February 14, 2022
    Publication date: August 17, 2023
    Inventors: ZHI LI GUAN, Peng Hui Jiang, Kun Yang, Jun Su, Bu Feng Hou, Cheng Wu
  • Patent number: 11632397
    Abstract: A method, computer program product, and system includes a processor(s) obtaining an authorization failure from a target application because an access request was denied based on insufficient permissions of a user. The processor(s) institutes a mock interface with a visual appearance of the target application. The mock interface displays predefined data and the target application displays dynamic data, from the server(s) executing the target application. The processor(s) obtains, via the mock interface, a request to change the permissions of the user to the target application, which includes a selection, by the user, through the mock interface, of one or more individual permissions displayed in the mock interface. The processor(s) automatically generates a customized security policy comprising the selection, where based on applying the customized security policy, repeating the access request results in authorized access to the target application.
    Type: Grant
    Filed: July 17, 2019
    Date of Patent: April 18, 2023
    Assignee: International Business Machines Corporation
    Inventors: Dong Chen, Wu Mi Zhong, Ting Yin, Zhi Li Guan, Yang Liang, Shao Jun Ding
  • Patent number: 11621978
    Abstract: A method, computer program product, and system includes a processor(s) obtaining an authorization failure from a target application because an access request was denied based on insufficient permissions of a user. The processor(s) institutes a mock interface with a visual appearance of the target application. The mock interface displays predefined data and the target application displays dynamic data, from the server(s) executing the target application. The processor(s) obtains, via the mock interface, a request to change the permissions of the user to the target application, which includes a selection, by the user, through the mock interface, of one or more individual permissions displayed in the mock interface. The processor(s) automatically generates a customized security policy comprising the selection, where based on applying the customized security policy, repeating the access request results in authorized access to the target application.
    Type: Grant
    Filed: December 21, 2017
    Date of Patent: April 4, 2023
    Assignee: International Business Machines Corporation
    Inventors: Dong Chen, Wu Mi Zhong, Ting Yin, Zhi Li Guan, Yang Liang, Shao Jun Ding
  • Publication number: 20230037986
    Abstract: A method that manages sensitive data. A computer system identifies the sensitive data for a group of application containers using configuration information for the group of application containers. The computer system encrypts the sensitive data identified for the group of application containers to form encrypted sensitive data. The computer system saves the encrypted sensitive data to a shared storage used by the group of application containers when the group of application containers is deployed.
    Type: Application
    Filed: August 9, 2021
    Publication date: February 9, 2023
    Inventors: Fang Tai L Li, Zhi Li Guan, Guo Liang Huang, Jia Nan Zhang, Heng Li
  • Patent number: 11556332
    Abstract: In an approach, a processor, in response to detecting a new customer resource (CR) file: requests, the computing environment to deploy a plurality of function deployment components in the computing environment, where: the CR file indicates information of a plurality of functions of an application; the plurality of function deployment components request the computing environment to deploy a plurality of function components in the computing environment; and the plurality of function components execute the plurality of functions of the application; determines that each of the plurality of function components has been deployed in the computing environment; and in response to determining that each of the plurality of function components has been deployed in the computing environment, requests the computing environment to delete each of the plurality of deployed function deployment components.
    Type: Grant
    Filed: February 23, 2021
    Date of Patent: January 17, 2023
    Assignee: International Business Machines Corporation
    Inventors: Zhi Li Guan, Yan Fen Guo, Jie Ke Fang, Guo Liang Huang
  • Publication number: 20220269495
    Abstract: In an approach, a processor, in response to detecting a new customer resource (CR) file: requests, the computing environment to deploy a plurality of function deployment components in the computing environment, where: the CR file indicates information of a plurality of functions of an application; the plurality of function deployment components request the computing environment to deploy a plurality of function components in the computing environment; and the plurality of function components execute the plurality of functions of the application; determines that each of the plurality of function components has been deployed in the computing environment; and in response to determining that each of the plurality of function components has been deployed in the computing environment, requests the computing environment to delete each of the plurality of deployed function deployment components.
    Type: Application
    Filed: February 23, 2021
    Publication date: August 25, 2022
    Inventors: ZHI LI GUAN, Yan Fen Guo, Jie Ke Fang, Guo Liang Huang
  • Patent number: 11425222
    Abstract: A computer-implemented method according to one embodiment includes identifying an event, utilizing a server device, determining a match between the event and an historical event, utilizing the server device, identifying historical data sharing behavior associated with the historical event, utilizing the server device, determining, by the server device, one or more data sharing actions to be performed during the event, utilizing the historical data sharing behavior, and automatically implementing the one or more data sharing actions in response to an initialization of the event, utilizing the server device.
    Type: Grant
    Filed: January 27, 2017
    Date of Patent: August 23, 2022
    Assignee: International Business Machines Corporation
    Inventors: Jeffrey A. Calcaterra, Romelia H. Flores, Zhi Li Guan, Su Liu
  • Patent number: 11354320
    Abstract: A method and system for determining causes. The method includes generating a set of cause indices. Each cause index includes a cause, at least one pattern, and a probability of the cause for the pattern. The method also includes receiving a data set, and determining that one or more indexed patterns match a pattern in the data set. Further, the method includes retrieving causes for the indexed patterns that match the pattern in the data set, as well as determining probabilities of the retrieved causes for the pattern in the data set.
    Type: Grant
    Filed: October 11, 2018
    Date of Patent: June 7, 2022
    Assignee: International Business Machines Corporation
    Inventors: Jia Yu, Jia Tian Zhong, Xing Xing Shen, Zhan Peng Huo, Zhi Li Guan, Peng Hui Jiang
  • Patent number: 11347755
    Abstract: A method and system for determining causes. The method includes generating a set of cause indices. Each cause index includes a cause, at least one pattern, and a probability of the cause for the pattern. The method also includes receiving a data set, and determining that one or more indexed patterns match a pattern in the data set. Further, the method includes retrieving causes for the indexed patterns that match the pattern in the data set, as well as determining probabilities of the retrieved causes for the pattern in the data set.
    Type: Grant
    Filed: July 10, 2019
    Date of Patent: May 31, 2022
    Assignee: International Business Machines Corporation
    Inventors: Jia Yu, Jia Tian Zhong, Xing Xing Shen, Zhan Peng Huo, Zhi Li Guan, Peng Hui Jiang
  • Patent number: 11036496
    Abstract: Embodiments of the present invention provide a method, system and computer program product for software globalization management. In an embodiment of the invention, a method for software globalization management includes loading markup in a browser for rendering in the browser and parsing the markup to identify different markup language tags disposed in the markup. Thereafter, on condition that during the parsing a globalization tag is detected, an internationalization key associated with a textual resource is extracted in connection with the globalization tag, a locale setting is retrieved for the browser, the key is submitted to remote repository with the locale setting in order to retrieve therefrom a translated form of the textual resource in accordance with the locale setting, the translated form of the textual resource is received in response to the requesting and the markup is rendered with the translated form of the textual resource.
    Type: Grant
    Filed: March 6, 2020
    Date of Patent: June 15, 2021
    Assignee: International Business Machines Corporation
    Inventors: Dong Chen, Zhi Li Guan, Yang Liang, Kun Yang, Ting Yin
  • Patent number: 11029981
    Abstract: Embodiments of the present disclosure relate to text resources in an application. According to a method, an updated application is run, wherein information displayed on at least one text resource in the updated application is editable and the information displayed on at least one text resource in an original application of the updated application is not editable. Then, in response to a first piece of information displayed on a text resource of the at least one text resource being changed to a second piece of information, ID of the text resource of the at least one text resource in the updated application is obtained; and the second piece of information is mapped to the ID of the text resource in a file corresponding to the at least one text resource in the updated application.
    Type: Grant
    Filed: April 15, 2020
    Date of Patent: June 8, 2021
    Assignee: International Business Machines Corporation
    Inventors: Dong Chen, Shao Jun Ding, Zhi Li Guan, Yang Liang, Ting Yin, Wu Mi Zhong
  • Patent number: 11019153
    Abstract: A computer-implemented method according to one embodiment includes receiving, at a server device, characteristics of a plurality of historical events from a plurality of client devices, receiving, at the server device, historical data sharing behavior associated with the plurality of historical events from the plurality of client devices, saving, by the server device, the characteristics of the plurality of historical events in association with the historical data sharing behavior, and automatically implementing, by the server device, one or more data sharing actions in response to an initialization of an event, utilizing the characteristics of the plurality of historical events and the historical data sharing behavior.
    Type: Grant
    Filed: September 26, 2019
    Date of Patent: May 25, 2021
    Assignee: International Business Machines Corporation
    Inventors: Jeffrey A. Calcaterra, Romelia H. Flores, Zhi Li Guan, Su Liu
  • Patent number: 10958603
    Abstract: A computer-implemented method is presented for enabling instant and automatic photo sharing between computing devices. The method includes allowing a first user to operate a first computing device to create a plurality of images, the plurality of images including physical characteristics of a second user, transmitting a broadcast message to a plurality of second computing devices, determining whether a match occurs between the first computing device and one or more of the plurality of second computing devices, and establishing a local area network between the first computing device and matched second computing devices. The method further includes automatically and instantly transmitting the plurality of images to the matched second computing devices by priority and sequence determinations, and, upon completion of the transmittal of the plurality of images to the matched second computing devices, terminating the local area network.
    Type: Grant
    Filed: October 23, 2018
    Date of Patent: March 23, 2021
    Assignee: International Business Machines Corporation
    Inventors: Kun Yang, Zhi Li Guan, Huai Ying Xia, Xue Yong Zhang, Jin Zhang, Xi Mei Kong
  • Patent number: 10949271
    Abstract: An enhanced copy-and-paste function copies multiple logical and physical software objects from a source computing environment to a distinct target computing environment. A physical object can be any software-data entity, such as a document, a container, a database, or a disk image. A logical object contains a hierarchy of two or more physical or logical objects. Objects are copied to a logical copy clipboard, where they may be assembled into logical objects. Each physical object is then transferred one at a time to a conventional physical clipboard, transmitted to a corresponding physical clipboard in a corresponding target environment, and then forwarded to a logical paste clipboard, where the original logical objects are reconstructed and pasted into the target environment. Each logical object may be pasted into multiple target environments and may contain physical objects copied from multiple source environments. Multiple logical objects may contain the same physical object.
    Type: Grant
    Filed: March 22, 2017
    Date of Patent: March 16, 2021
    Assignee: International Business Machines Corporation
    Inventors: Dong Chen, Shao Jun Ding, Zhi Li Guan, Yang Liang, Xin Peng Liu, Ting Yin, Wu Mi Zhong
  • Patent number: 10936307
    Abstract: According to one or more embodiments of the present invention a computer-implemented method includes determining a link between a user interface element and a portion of a source code. The method further includes detecting a change in the portion of source code in response to a code-check in. The method further includes highlighting the user interface element during a subsequent execution of the source code.
    Type: Grant
    Filed: November 26, 2018
    Date of Patent: March 2, 2021
    Assignee: INTERNATIONAL BUSINESS MACHINES CORPORATION
    Inventors: Cheng Fang Wang, Jin Zhang, Zhi Li Guan, Qin Qiong Zhang, Shuang Men
  • Publication number: 20200241898
    Abstract: Embodiments of the present disclosure relate to text resources in an application. According to a method, an updated application is run, wherein information displayed on at least one text resource in the updated application is editable and the information displayed on at least one text resource in an original application of the updated application is not editable. Then, in response to a first piece of information displayed on a text resource of the at least one text resource being changed to a second piece of information, ID of the text resource of the at least one text resource in the updated application is obtained; and the second piece of information is mapped to the ID of the text resource in a file corresponding to the at least one text resource in the updated application.
    Type: Application
    Filed: April 15, 2020
    Publication date: July 30, 2020
    Inventors: Dong Chen, Shao Jun Ding, Zhi Li Guan, Yang Liang, Ting Yin, Wu Mi Zhong
  • Publication number: 20200210169
    Abstract: Embodiments of the present invention provide a method, system and computer program product for software globalization management. In an embodiment of the invention, a method for software globalization management includes loading markup in a browser for rendering in the browser and parsing the markup to identify different markup language tags disposed in the markup. Thereafter, on condition that during the parsing a globalization tag is detected, an internationalization key associated with a textual resource is extracted in connection with the globalization tag, a locale setting is retrieved for the browser, the key is submitted to remote repository with the locale setting in order to retrieve therefrom a translated form of the textual resource in accordance with the locale setting, the translated form of the textual resource is received in response to the requesting and the markup is rendered with the translated form of the textual resource.
    Type: Application
    Filed: March 6, 2020
    Publication date: July 2, 2020
    Inventors: Dong Chen, Zhi Li Guan, Yang Liang, Kun Yang, Ting Yin
  • Patent number: 10691474
    Abstract: Embodiments of the present disclosure relate to text resources in an application. According to a method, an updated application is run, wherein information displayed on at least one text resource in the updated application is editable and the information displayed on at least one text resource in an original application of the updated application is not editable. Then, in response to a first piece of information displayed on a text resource of the at least one text resource being changed to a second piece of information, ID of the text resource of the at least one text resource in the updated application is obtained; and the second piece of information is mapped to the ID of the text resource in a file corresponding to the at least one text resource in the updated application.
    Type: Grant
    Filed: January 3, 2017
    Date of Patent: June 23, 2020
    Assignee: International Business Machines Corporation
    Inventors: Dong Chen, Shao Jun Ding, Zhi Li Guan, Yang Liang, Ting Yin, Wu Mi Zhong