WO2023242901A1 - Program development method capable of enabling virus infected-program to exclude virus data from program itself - Google Patents

Program development method capable of enabling virus infected-program to exclude virus data from program itself Download PDF

Info

Publication number
WO2023242901A1
WO2023242901A1 PCT/JP2022/023618 JP2022023618W WO2023242901A1 WO 2023242901 A1 WO2023242901 A1 WO 2023242901A1 JP 2022023618 W JP2022023618 W JP 2022023618W WO 2023242901 A1 WO2023242901 A1 WO 2023242901A1
Authority
WO
WIPO (PCT)
Prior art keywords
flag
program
convention
storage area
subject
Prior art date
Application number
PCT/JP2022/023618
Other languages
French (fr)
Japanese (ja)
Inventor
文生 根来
Original Assignee
文生 根来
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 文生 根来 filed Critical 文生 根来
Priority to PCT/JP2022/023618 priority Critical patent/WO2023242901A1/en
Priority to JP2022560378A priority patent/JP7174468B1/en
Publication of WO2023242901A1 publication Critical patent/WO2023242901A1/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/55Detecting local intrusion or implementing counter-measures
    • G06F21/56Computer malware detection or handling, e.g. anti-virus arrangements

Definitions

  • the present invention relates to a method for developing a program that is executed on a computer.
  • scenario function (hereinafter also referred to as "SF") developed by the inventor of the present application based on the LYEE theory.
  • Documents disclosing scenario functions include Patent Documents 4 to 9 and Non-Patent Documents 11 to 14.
  • Patent Document 7 discloses a method of automatically extracting potential bug syntax of a conventional program from the source of the conventional program using a scenario function.
  • Fumio Negoro “Lyee's Hypothetical World”, “New Trends in Software Methodologies Tools and Techniques” 84 of Frontiers in Artificial Intelligence and Applications, pp. 3-22, IOS Press, September 2002
  • Fumio Negoro “Program Revolution to Neutralize Computer Viruses (LYEE)” Japan Institute for Local Community Studies, October 2014
  • Fumio Negoro “Summary of LYEE Theory”, [online], MTI International Co., Ltd., [Retrieved on September 1, 2020], Internet ⁇ URL: https://mtiinc.jimdo.com/no190907/Lyee Theory Summary/>
  • Fumio Negoro “Principle of Lyee Sofutoware”, “Proceeding of 2000 International Conference on Information Society in the 21st Century (IS2000)”, pp.441-446, 2000
  • Fumio Negoro “Intent Operationalisation for Source Code Generation”, “Proceeding of World
  • the present invention provides a technology in which a program itself that has been invaded by a virus neutralizes the virus while the program is being executed.
  • the present invention to the computer, A governing program that governs the program using a scenario function when executing processing according to the program,
  • the legitimacy of the subject vector is judged
  • the second convention set the command statement whose left side is tentatively established data, and turn on a second flag that is a flag of the second convention
  • the third convention it is determined whether all data on the right side related to the left side of the second convention is legitimate
  • the fourth regulation only if all the data is determined to be legitimate in the judgment in the third regulation, the data on the left side of the second regulation is transferred to the fourth storage area, which is the official storage area of the fourth regulation, and Save it in each of the fourth copy areas that are sub-storage areas of the terms
  • the fifth convention if at least one data is determined to be unorthodox in the determination in the third convention, the total number of subject vectors whose data is stored in the fourth storage area among the subject vectors on palette 4 Based on the number of establishments, select either restart
  • a scenario function is a definition expression that expresses the structure of command statements used in a program.
  • the definition formula of the scenario function is shown below.
  • SG ⁇ 0 [ ⁇ 4 ⁇ L4 ⁇ , ⁇ W4 ⁇ , T4, E41, E42] + ⁇ 2 [ ⁇ R2 ⁇ , ⁇ L2 ⁇ , T2] + ⁇ 3 [ ⁇ L3 ⁇ , T31, T32, T33] however, SG: Solution of scenario function (subject genealogy) ⁇ 0: Synchronous function ⁇ 4: Coordinate function 4 ⁇ 2: Coordinate function 2 ⁇ 3: Coordinate function 3 Palette 4 of coordinate function 4: [ ⁇ L4 ⁇ , ⁇ W4 ⁇ , T4, E41, E42] Palette 2 of coordinate function 2: [ ⁇ R2 ⁇ , ⁇ L2 ⁇ , T2] Palette 3 of coordinate function 3: [ ⁇ L3 ⁇ , T31, T32, T33] Subject vector (5 types): L4, W4, L2, R2, L3 Control vector (7 types): E41, E42, T4, T2, T31, T32, T33 It is.
  • Non-Patent Document 12 ( ⁇ Overview of Scenario Function'') and are well known, so the explanation thereof will be omitted.
  • FIG. 1 is a diagram showing the mechanism of a synchronization algorithm for a program governed by a scenario function (hereinafter referred to as a "scenario function program").
  • scenario function program executes the coordinate function 4 and the vector on the palette 4.
  • the coordinate function sequentially executes the vectors on the palette. Palette processing ends when the data of all vectors on the palette are established. If the fourth storage area of E41 is on, the synchronization function starts the system termination program, and the processing of the scenario function being executed is terminated.
  • FIG. 2 is a diagram showing the structure of a vector (subject vector or control vector).
  • a subject vector is generated for each statement included in the program.
  • Each subject vector is composed of seven rules (1st rule to 7th rule), and serves to ensure the legitimacy of data establishment.
  • the imperative statement on line 001 is a fixed value statement (or fixed statement), and a subject vector L2 is generated on palette 2 regarding this imperative statement.
  • the imperative sentence on line 002 is an input sentence, and a subject vector R2 is generated on palette 2 regarding this imperative sentence.
  • the imperative statement on line 003 is an assignment statement (or a call statement), and a subject vector L4 is generated on the palette 4 regarding this imperative statement.
  • the imperative statement on line 004 is a conditional statement, and a subject vector L3 is generated on the palette 3 regarding this imperative statement.
  • the imperative statement on line 006 is an assignment statement (or a call statement), and a subject vector L4 is generated on the palette 4 regarding this imperative statement.
  • Second convention Judge the legitimacy of the subject vector (for example, L4#B) (judge at exits 2, 3, and 4)
  • 3rd convention Set all the right-hand side related to the left-hand side (for example, B) of the 2nd convention. Determine whether the data (for example, G, F) is legitimate.
  • Fourth rule Only if all data is determined to be legitimate in the judgment in the third rule, the data on the left side of the second rule (B) is saved in the fourth storage area, which is the storage area of the fourth convention.Fifth convention: If at least one data (for example, at least one of G and F) is determined to be unorthodox in the determination according to the third convention, the palette 4 Based on the number of subject realizations, which is the total number of subject vectors whose data is saved in the fourth storage area among the subject vectors above, select either restart or stop of this subject vector (i.e., the fourth subject vector in the same coordinate period).
  • 6th rule If recurrence is selected in the 5th rule (that is, if it is determined that there is a possibility of the formation of the 4th storage area in the same coordinate period), instruct the recurrence of this subject vector.
  • 7th rule If stop is selected in the 5th convention (that is, if it is determined that there is no possibility of establishing the fourth storage area in the same coordinate period), instruct the stop of the subject vector.
  • imperative statement set in the second convention is L4 (assignment statement, call statement), L2 (fixed value statement, fixed statement), or R2 (input statement).
  • L3 conditional statement
  • W4 output sentence
  • Flags are provided for the second, sixth, and seventh rules, and when the processing for those rules is executed, the flags are set to on.
  • the flag of the second convention is called a second flag
  • the flag of the sixth convention is called a sixth flag
  • the flag of the seventh convention is called a seventh flag.
  • Vectors ensure the legitimacy of execution based on these flags.
  • the process ends. (Exit 2 ⁇ Exit 1) If the seventh flag is on, the process ends after initializing the fourth storage area for this subject vector. (Exit 4 ⁇ Exit 1) If the sixth flag is on, the process proceeds to the second convention after initializing the fourth storage area, second flag, and sixth flag of this subject vector. (Exit 3) If the second flag is on and it is determined that this subject vector is not legitimate, 1 is subtracted from the number of subject realizations, and the process is performed after initializing the fourth storage area of this subject vector and the second flag. Proceed to the second convention. (Exit 2)
  • the legitimacy of the subject vector in the first convention is determined by executing a program represented by the model below (hereinafter referred to as "legitimacy determination program").
  • 0032 XOR the (2, 3, 4) digits of the 6th flag and the corresponding flag constant (0, 0, 0). 00321 If ZERO, the 6th flag is not contaminated. GO TO Contamination observation of the 7th flag. 00322 If NOT ZERO, the 6th flag is contaminated. GO TO L4, initialize A. 004 Contamination observation of the 7th flag: 0041 Extract the (2, 3, 4) digits of the 7th flag. 0042 XOR the (2, 3, 4) digits of the 7th flag and the corresponding flag constant (0, 0, 0) do. 00421 If ZERO, the 7th flag is not contaminated. RETURN.
  • the data stored in the fourth storage area and the data stored in the fourth copy area are By determining whether they all match, the presence or absence of virus contamination is determined.
  • the imperative sentence governed by L4 and A is placed in the second convention by vector predication. It is assumed that L4,A does not include L3,A. If L4,A has L3,A, the legitimacy determination of L3,A will also be added to this third rule.
  • a program model for this case is shown below.
  • R2 DB11 vector model An example command statement for this vector is "READ DB11, total”. This is a command statement to move the external storage area "DB11" to the total. The subject of this imperative sentence is aggregation. The role of this vector is to establish a legitimate aggregation.
  • the command statement governed by the R2 DB11 is placed in the second convention using the vector predication method.
  • first and third rules of the R2 DB 11 it is processed by replacing it with L4, aggregation. It is assumed that this R2 DB11 does not have L3 and URIAGE. If L3 and DB11 exist in R2 DB11, the legitimacy determination of L3 and DB11 will also be added to this third rule.
  • E41 and P4 notify that this program is in an end state. To make E41 and P4 easier to understand, they are shown in a logical combination type, but since E41 has its own data area (fourth storage area), it is actually programmed in a vector structure. A program model for this case is shown below.
  • 001 START. 002 Take NS1 from the subject realization number stack.
  • 003 Take NS5 from the subject realization number stack.
  • 004 (NS1) (NS5) determination.
  • 0041 If YES, GO TO 005.
  • 0042 If NO, GO TO 006.
  • 006 RETURN
  • E42 and P4 notify the onset of a logical contradiction that occurs in this program due to instruction contamination that does not lead to instruction destruction.
  • E42 and P4 are shown in a logical combination type, but since E42 has its own data area (fourth storage area), it is actually programmed in a vector structure.
  • a program model for this case is shown below.
  • 001 START. 002 Take NS1 from the subject realization number stack.
  • 003 Take NS5 from the subject realization number stack.
  • 004 Determination of (NS1) ⁇ (NS5). : The logical contradiction that occurs in this program can be understood from this relationship.
  • 0041 If YES, GO TO 005.
  • 0042 If NO, GO TO 006.
  • T4 and P4 notify that the conditions for switching coordinate function 4 to coordinate function 2 have been met in the fourth storage area.
  • T4 and P4 are shown in a logical combination type, but since T4 has its own data area (fourth storage area), it is actually programmed in a vector structure.
  • a program model for this case is shown below.
  • 001 START. 002 Criticality determination of P4. 0021 Creation of the 6th flag string of palette 4.
  • 0022 Creation of the 6th flag column constant of palette 4.
  • 0031 If XOR is ZERO, GOTO 004.
  • 0032 If XOR is NOT ZERO, GOTO 005.
  • T2 and P2 notify that the conditions for switching coordinate function 2 to coordinate function 3 have been met in the fourth storage area.
  • T2 and P2 are shown in a logical combination type, but since T2 has its own data area (fourth storage area), it is actually programmed in a vector structure.
  • a program model for this case is shown below.
  • 002 Criticality determination of P2 0021 Creation of the 6th flag string of palette 2.
  • 0022 Creation of the 6th flag string constant of palette 2.
  • 0031 If XOR is ZERO, GOTO 004.
  • 0032 If XOR is NOT ZERO, GOTO 005.
  • 005 RETURN 005 RETURN.
  • T31 (Logical combination model of T31, P3 program)
  • the "4th storage area of T31" notifies you that the conditions for switching coordinate function 3 to your own coordinate function 4 are in place. To make T31 and P3 easier to understand, they are shown in a logical combination type, but since T31 has its own data area (fourth storage area), it is actually programmed in a vector structure. The initial value of the fourth storage area of T31 is on. A program model for this case is shown below.
  • 0022 Creation of the 6th flag string constant for palette 3.
  • 003 XOR of the 6th flag string of palette 3 and the 6th flag string constant (first condition).
  • T32 (Logical combination model of T32, P3 program)
  • the "4th storage area of T32" announces that the conditions for switching coordinate function 3 to coordinate function 4 of this program (2, 1), which is lower than this program (1, 1) in the rank structure, are met. .
  • T32 and P3 are shown as logically connected types, but since T32 has its own data area (fourth storage area), it is actually programmed in a vector structure.
  • a program model for this case is shown below.
  • 0022 Creation of the 6th flag string constant for palette 3.
  • 003 XOR of the 6th flag string of palette 3 and the 6th flag string constant (first condition).
  • T33 (Logical combination model of T33, P3 program)
  • the "fourth storage area of T33" notifies that the conditions for switching the coordinate function 3 to the coordinate function 3 of the program at the top of the program (1, 1) in the rank structure are met.
  • T33 and P3 are shown in a logical combination type, but since T33 has its own data area (fourth storage area), it is actually programmed in a vector structure.
  • a program model for this case is shown below.
  • 0022 Creation of the 6th flag string constant for palette 3.
  • 003 XOR of the 6th flag string of palette 3 and the 6th flag string constant (first condition).
  • a program model of coordinate function 3 is shown below.
  • 003 Activates the vector of the specified loading order (i).
  • 004 This is the RETURN point of the activated vector.
  • 005 Determination of presence or absence of command destruction signal (OS). 0051 If present, SEP starts. : Stop execution of this program 0052 Without GO TO 006.
  • 007 Does (i) exceed the number of loaded vectors (N3) on pallet 2? If it exceeds 0071, GO TO 008.
  • T33, P3 program vector model The imperative of this vector is to take the stats.
  • the command statement that takes statistics is placed in the second convention.
  • T33 and P3 do not have L3.
  • a program model is shown.
  • XXX 004 First convention Use the legitimacy of T33 and P3 to determine whether to proceed to the second convention or RETURN.
  • 0052 Creation of the 6th flag string for palette 3.
  • 0053 Creation of the 6th flag string constant for palette 3.
  • 006 Third rule: Determining whether T33 and P3 hold true. 0061 Criticality determination of P3.
  • 00611 XOR of the 6th flag string of palette 3 and the 6th flag string constant (first condition). 00612 If XOR is ZERO, GOTO 0062. 00613 If XOR is NOT ZERO, the fifth rule. 0062 Judgment made using a subject distribution table. 00621 Does the subject also exist in the program above (second condition)? 00622 If YES, GOTO 4th rule. 00623 If NO, GOTO RETURN. 007 Fourth rule. 0071 MOVE 0 TO T33, 6th flag of P3. 0072 MOVE A TO T33, 4th storage area of P3. *0073 MOVE A TO T33, 4th copy area of P3.
  • 014 Overwrite the subject formation number counter to NS1. 015 RETURN. 016 If the subject formation counter is not zero and NS4 is zero, 017 Overwrite NS1 to NS2. 018 Overwrite NS2 to NS3. 019 Overwrite NS3 to NS4. 020 Overwrite the subject formation number counter to NS1. 021 RETURN. 022 If the subject realization number counter is not zero and all NSs are not zero, 023 Overwrite NS1 to NS2. 024 Overwrite NS2 to NS3. 025 Overwrite NS3 to NS4. 026 Overwrite NS4 to NS5. 027 Overwrite the subject realization number counter to NS1. 028 RETURN.
  • a scenario function is a unique synchronous program definition structure that can capture the largest semantic space as a subject genealogy during execution. This means that the structural formula of this unique scenario function can capture the dynamic algorithm of any computer system. The entire algorithm created by this scenario function at runtime constitutes a complete program.
  • a scenario function is a relational expression that autonomously creates the largest semantic space (SG) during execution.
  • This relational expression is the principle mechanism of the world's first synchronous program, in which the LYEE theory establishes a mechanism for autonomously developing a complete algorithm during execution.
  • the scenario function dynamic algorithm provides an innovative program technology that autonomously solves all unsolved problems of incomplete programs.
  • This dream-like ideal program becomes a means to solve asynchronous (discontinuous) problems that reflect the incomplete person's thinking system (CPS), which cannot be overcome in the fields of science and mathematics.
  • the synchronous program is the proof theory.
  • the tree structure of nouns that is automatically generated according to the third rule of subject vectors cannot be established unless all of its constituent nouns are valid. Using the principle of establishment of this tree structure, bug syntax problems, virus problems, and cyber program problems can be autonomously grasped and solved autonomously.
  • Bug syntax problems, virus problems, and cyber program problems cannot be grasped or solved autonomously in any way in an asynchronous program. These problems can only be solved by dynamic algorithms of scenario functions. In addition, dealing with such misdeeds can only be achieved using a scenario function dynamic algorithm.
  • the LYEE space TBL is a synchronization table used by people to understand the synchronization relationship of vectors.
  • LYEE space TBL can be created if (1) the person has the ability to capture all nouns belonging to an asynchronous system, and (2) has also acquired the theoretical knowledge of 12 types of vectors (semantic analysis diagram of vectors). I can do it.
  • the synchronization function is a structure that allows the scenario function to autonomously capture and autonomously eliminate the inhibiting factors inherent in the scenario function.
  • the inhibiting factors inherent in the scenario function can be detected by determining whether the harmonic relationship of the scenario function is disturbed. If the harmonic relationship of the scenario function is disturbed, the vector autonomously initializes the hindrance factor captured by its first rule and neutralizes it.
  • the inhibiting factor is a relation in which any of the vectors belonging to the synchronous program are inharmonious, which is understood by its inevitable structure, and that vector autonomously resets it.
  • scenario function eliminates bugs, viruses, and cyber problems, for example.
  • the virus is reset in the first rule due to the effects of all vectors without reaching execution. That is, the virus does not proceed to exit 2 through the fourth rule due to the harmonization effect of all vectors, does not reach execution, and is eventually reset to the first rule.
  • the number of processing cycles of the scenario function is determined by the synchronization function and three types of coordinate functions at the time of execution, in that all vectors are piled up freely on three types of pallets.

Abstract

The present invention provides a technology for a virus-infected program itself to incapacitate the virus during the execution of the program. The present invention provides a governance program for governing a program through a scenario function during the execution of a process according to the program in a computer. The computer, which performs the process according to the governance program according to the present invention, determines whether the entire data in a right-hand side of a command statement set in a second code is authenticated in a third code of a subject vector generated pertaining to each of command statements of the program. In addition, when it is determined to be authenticated in the third code, in a fourth code, left-hand side data in the second code is preserved in each of a fourth preservation area, which is a main preservation area of the fourth code, and a fourth copy area that is a sub-preservation area of the fourth code. In addition, in a first code executed thereafter, when data in the fourth preservation area is matched with that in the fourth copy area, the subject vector is determined to be authenticated.

Description

ウイルス侵入されたプログラムがプログラム自身でウイルスデータを排除できるプログラム開発方法A program development method that allows a virus-infected program to eliminate virus data by itself
 本発明はコンピュータで実行されるプログラムの開発方法に関する。 The present invention relates to a method for developing a program that is executed on a computer.
 本願発明者により論考されたソフトウェア構築の摂理に関する統一理論であるLYEE理論がある。LYEE理論を開示している文献として、特許文献1乃至3及び非特許文献1乃至10がある。 There is the LYEE theory, which is a unified theory regarding the providence of software construction discussed by the inventor of the present application. Documents disclosing the LYEE theory include Patent Documents 1 to 3 and Non-Patent Documents 1 to 10.
 また、LYEE理論に基づき本願発明者により開発されたシナリオ関数(以下、「SF」ともいう)がある。シナリオ関数を開示している文献として、特許文献4乃至9及び非特許文献11乃至14がある。 Additionally, there is a scenario function (hereinafter also referred to as "SF") developed by the inventor of the present application based on the LYEE theory. Documents disclosing scenario functions include Patent Documents 4 to 9 and Non-Patent Documents 11 to 14.
 特許文献7には、シナリオ関数を用いた、従来プログラムの潜在バグ構文を従来プログラムのソースから自動的に抽出する方法が開示されている。 Patent Document 7 discloses a method of automatically extracting potential bug syntax of a conventional program from the source of the conventional program using a scenario function.
米国特許第6532586号明細書US Patent No. 6,532,586 特許第3133343号公報Patent No. 3133343 欧州特許第0947916号明細書European Patent No. 0947916 specification 特許第5992079号公報Patent No. 5992079 特許第6086977号公報Patent No. 6086977 米国特許第10235522号明細書US Patent No. 10235522 特許第6917072号Patent No. 6917072 特許第6719798号Patent No. 6719798 国際公開第2021/124411号International Publication No. 2021/124411
 ウイルス侵入、サイバー攻撃に対する対策としてファイアウォールに代表されるような外壁方式を中心とする対応の為、ユーザープログラムにウイルス侵入を許すとなすすべなく情報漏洩、システム乗っ取り等が起こる。 As countermeasures against virus intrusion and cyber-attacks center on external wall methods such as firewalls, if a virus is allowed to infiltrate a user program, information leakage and system hijacking will inevitably occur.
 上記を鑑み、本願発明は、ウイルスに侵入されたプログラム自身がプログラムの実行中にウイルスを無力化する技術を提供する。 In view of the above, the present invention provides a technology in which a program itself that has been invaded by a virus neutralizes the virus while the program is being executed.
 本発明は、
 コンピュータに、
 プログラムに従った処理の実行時に、シナリオ関数により前記プログラムを統治させる統治プログラムであって、
 前記プログラムの命令文の各々に関し生成される主語ベクトルの各々において、
 第1規約において、当該主語ベクトルの正統性を判断させ、
 第2規約において、左辺が仮成立データである前記命令文をセットさせるとともに第2規約のフラグである第2フラグをオンにさせ、
 第3規約において、第2規約の左辺に関与する右辺の全てのデータが正統であるかを判定させ、
 第4規約において、第3規約における判定において全てのデータが正統であると判定された場合に限り、第2規約の左辺のデータを第4規約の正保存領域である第4保存領域と第4規約の副保存領域である第4コピー領域の各々に保存させ、
 第5規約において、第3規約における判定において少なくとも1つのデータが正統でないと判定された場合、パレット4上の主語ベクトルのうち第4保存領域にデータが保存されている主語ベクトルの総数である主語成立数に基づき、当該主語ベクトルの再起及び停止のいずれかを選択させ、
 第6規約において、第5規約において再起が選択された場合、当該主語ベクトルの再起を指示させ、第6規約のフラグである第6フラグをオンにさせ、
 第7規約において、第5規約において停止が選択された場合、当該主語ベクトルの停止を指示させ、第7規約のフラグである第7フラグをオンにさせ、
 第1規約において、
 第2フラグがオンであり、且つ、当該主語ベクトルの第4保存領域と第4コピー領域に保存されているデータが一致する場合、当該主語ベクトルが正統であると判定した後に処理を終了させ、
 第7フラグがオンの場合、当該主語ベクトルの第4保存領域と第4コピー領域を初期化した後に処理を終了させ、
 第6フラグがオンの場合、当該主語ベクトルの第4保存領域、第4コピー領域、第2フラグ、及び、第6フラグを初期化した後に処理を第2規約に進ませ、
 第2フラグがオンであり、且つ、当該主語ベクトルの第4保存領域と第4コピー領域に保存されているデータが一致しない場合、主語成立数から1を減算させ、当該主語ベクトルの第4保存領域、第4コピー領域、及び、第2フラグを初期化した後に処理を第2規約に進ませる
 ための統治プログラム
 を提供する。
The present invention
to the computer,
A governing program that governs the program using a scenario function when executing processing according to the program,
In each subject vector generated for each statement of the program,
In the first convention, the legitimacy of the subject vector is judged,
In the second convention, set the command statement whose left side is tentatively established data, and turn on a second flag that is a flag of the second convention;
In the third convention, it is determined whether all data on the right side related to the left side of the second convention is legitimate,
In the fourth regulation, only if all the data is determined to be legitimate in the judgment in the third regulation, the data on the left side of the second regulation is transferred to the fourth storage area, which is the official storage area of the fourth regulation, and Save it in each of the fourth copy areas that are sub-storage areas of the terms,
In the fifth convention, if at least one data is determined to be unorthodox in the determination in the third convention, the total number of subject vectors whose data is stored in the fourth storage area among the subject vectors on palette 4 Based on the number of establishments, select either restart or stop of the subject vector,
In the sixth rule, when recurrence is selected in the fifth rule, the subject vector is instructed to recur, and the sixth flag, which is the flag of the sixth rule, is turned on;
In the seventh convention, when stop is selected in the fifth convention, instructs to stop the subject vector and turns on the seventh flag, which is the flag of the seventh convention,
In the first agreement,
If the second flag is on and the data stored in the fourth storage area and the fourth copy area of the subject vector match, the process is terminated after determining that the subject vector is legitimate;
If the seventh flag is on, terminate the process after initializing the fourth storage area and fourth copy area of the subject vector,
If the sixth flag is on, the process proceeds to the second convention after initializing the fourth storage area, fourth copy area, second flag, and sixth flag of the subject vector,
If the second flag is on and the data stored in the fourth storage area and the fourth copy area of the subject vector do not match, 1 is subtracted from the number of subject realizations, and the fourth storage area of the subject vector is A governing program is provided for advancing processing to the second rule after initializing the area, the fourth copy area, and the second flag.
シナリオ関数により統治されているプログラムの同期アルゴリズムの仕組みを表した図。A diagram showing how the program synchronization algorithm is governed by scenario functions. ベクトルの構造を示した図。A diagram showing the structure of a vector.
 シナリオ関数は、プログラムで使用される命令文の構成を定義式で表現したものである。以下に、シナリオ関数の定義式を示す。 A scenario function is a definition expression that expresses the structure of command statements used in a program. The definition formula of the scenario function is shown below.
SG=Φ0[Φ4{L4},{W4},T4,E41,E42]+Φ2[{R2},{L2},T2]+Φ3[{L3},T31,T32,T33]
 ただし、
 SG:シナリオ関数の解(主語系譜)
 Φ0:同期関数
 Φ4:座標関数4
 Φ2:座標関数2
 Φ3:座標関数3
 座標関数4のパレット4:[{L4},{W4},T4,E41,E42]
 座標関数2のパレット2:[{R2},{L2},T2]
 座標関数3のパレット3:[{L3},T31,T32,T33]
 主語ベクトル(5種):L4,W4,L2,R2,L3
 制御ベクトル(7種):E41,E42,T4,T2,T31,T32,T33
 である。
SG=Φ0 [Φ4{L4}, {W4}, T4, E41, E42] + Φ2 [{R2}, {L2}, T2] + Φ3 [{L3}, T31, T32, T33]
however,
SG: Solution of scenario function (subject genealogy)
Φ0: Synchronous function Φ4: Coordinate function 4
Φ2: Coordinate function 2
Φ3: Coordinate function 3
Palette 4 of coordinate function 4: [{L4}, {W4}, T4, E41, E42]
Palette 2 of coordinate function 2: [{R2}, {L2}, T2]
Palette 3 of coordinate function 3: [{L3}, T31, T32, T33]
Subject vector (5 types): L4, W4, L2, R2, L3
Control vector (7 types): E41, E42, T4, T2, T31, T32, T33
It is.
 この定義式の詳細に関しては、非特許文献12(「シナリオ関数の全景」)に記載されており公知であるため、その説明を省略する。 The details of this definition formula are described in Non-Patent Document 12 (``Overview of Scenario Function'') and are well known, so the explanation thereof will be omitted.
 図1は、シナリオ関数により統治されているプログラム(以下、「シナリオ関数プログラム」という)の同期アルゴリズムの仕組みを表した図である。同期関数は起動後、座標関数4、パレット4上のベクトルを実行する。座標関数はパレット上のベクトルを順次実行する。パレットの処理は、パレット上の全ベクトルのデータが成立すると終了する。E41の第4保存領域がオンの場合、同期関数はシステム終了プログラムを起動し、実行中のシナリオ関数の処理が終了する。 FIG. 1 is a diagram showing the mechanism of a synchronization algorithm for a program governed by a scenario function (hereinafter referred to as a "scenario function program"). After activation, the synchronization function executes the coordinate function 4 and the vector on the palette 4. The coordinate function sequentially executes the vectors on the palette. Palette processing ends when the data of all vectors on the palette are established. If the fourth storage area of E41 is on, the synchronization function starts the system termination program, and the processing of the scenario function being executed is terminated.
 なお、パレット4の時は現在、パレット2の時は過去、パレット3の時は未来に対応する。 Note that the time of palette 4 corresponds to the present, the time of palette 2 corresponds to the past, and the time of palette 3 corresponds to the future.
 図2は、ベクトル(主語ベクトル又は制御ベクトル)の構造を示した図である。主語ベクトルはプログラムに含まれる命令文の各々に関し生成される。各々の主語ベクトルは7つの規約(第1規約~第7規約)で構成され、データ成立の正統性を担保する役割を果たす。 FIG. 2 is a diagram showing the structure of a vector (subject vector or control vector). A subject vector is generated for each statement included in the program. Each subject vector is composed of seven rules (1st rule to 7th rule), and serves to ensure the legitimacy of data establishment.
 以下のサンプルプログラムがシナリオ関数により統治される場合を例に、7つの規約の各々において実行される処理を説明する。 The processing executed under each of the seven rules will be explained by taking as an example the case where the following sample program is governed by a scenario function.
(サンプルプログラム)
001 G=10
002 L1 READ F1(R,F)
003 F=R-F
004 IF F<0
005 CLOSE F1
006 B=G-F
(sample program)
001 G=10
002 L1 READ F1(R,F)
003 F=RF
004 IF F<0
005 CLOSE F1
006 B=GF
 001行の命令文は定値文(又は定置文)であり、この命令文に関し、主語ベクトルL2がパレット2上に生成される。
 002行の命令文は入力文であり、この命令文に関し、主語ベクトルR2がパレット2上に生成される。
 003行の命令文は代入文(又は呼出文)であり、この命令文に関し、主語ベクトルL4がパレット4上に生成される。
 004行の命令文は条件文であり、この命令文に関し、主語ベクトルL3がパレット3上に生成される。
 006行の命令文は代入文(又は呼出文)であり、この命令文に関し、主語ベクトルL4がパレット4上に生成される。
The imperative statement on line 001 is a fixed value statement (or fixed statement), and a subject vector L2 is generated on palette 2 regarding this imperative statement.
The imperative sentence on line 002 is an input sentence, and a subject vector R2 is generated on palette 2 regarding this imperative sentence.
The imperative statement on line 003 is an assignment statement (or a call statement), and a subject vector L4 is generated on the palette 4 regarding this imperative statement.
The imperative statement on line 004 is a conditional statement, and a subject vector L3 is generated on the palette 3 regarding this imperative statement.
The imperative statement on line 006 is an assignment statement (or a call statement), and a subject vector L4 is generated on the palette 4 regarding this imperative statement.
 7つの規約の各々において実行される処理は以下のとおりである。なお、( )内に例として、006行の命令文に関し生成される主語ベクトルにおける値等を示す。 The processing executed in each of the seven rules is as follows. Note that, as an example, values in the subject vector generated for the imperative statement on line 006 are shown in parentheses.
 第1規約:主語ベクトル(例えば、L4#B)の正統性を判断(出口2、3、4で判断)
 第2規約:左辺(例えば、B)が仮成立データである命令文(例えば、B=G-F)をセット
 第3規約:第2規約の左辺(例えば、B)に関与する右辺の全てのデータ(例えば、G、F)が正統であるかを判定
 第4規約:第3規約における判定において全てのデータが正統であると判定された場合に限り、第2規約の左辺のデータ(B)を第4規約の保存領域である第4保存領域に保存
 第5規約:第3規約における判定において少なくとも1つのデータ(例えば、G、Fの少なくとも一方)が正統でないと判定された場合、パレット4上の主語ベクトルのうち第4保存領域にデータが保存されている主語ベクトルの総数である主語成立数に基づき、この主語ベクトルの再起及び停止のいずれかを選択(すなわち、同じ座標周期における第4保存領域の成立可能性を判断)
 第6規約:第5規約において再起が選択された場合(すなわち、同じ座標周期において第4保存領域の成立可能性があると判断された場合)、この主語ベクトルの再起を指示
 第7規約:第5規約において停止が選択された場合(すなわち、同じ座標周期において第4保存領域の成立可能性がないと判断された場合)、当該主語ベクトルの停止を指示
First convention: Judge the legitimacy of the subject vector (for example, L4#B) (judge at exits 2, 3, and 4)
2nd convention: Set a command statement (for example, B=GF) whose left side (for example, B) is tentatively established data. 3rd convention: Set all the right-hand side related to the left-hand side (for example, B) of the 2nd convention. Determine whether the data (for example, G, F) is legitimate. Fourth rule: Only if all data is determined to be legitimate in the judgment in the third rule, the data on the left side of the second rule (B) is saved in the fourth storage area, which is the storage area of the fourth convention.Fifth convention: If at least one data (for example, at least one of G and F) is determined to be unorthodox in the determination according to the third convention, the palette 4 Based on the number of subject realizations, which is the total number of subject vectors whose data is saved in the fourth storage area among the subject vectors above, select either restart or stop of this subject vector (i.e., the fourth subject vector in the same coordinate period). (Determine the possibility of establishing a storage area)
6th rule: If recurrence is selected in the 5th rule (that is, if it is determined that there is a possibility of the formation of the 4th storage area in the same coordinate period), instruct the recurrence of this subject vector. 7th rule: If stop is selected in the 5th convention (that is, if it is determined that there is no possibility of establishing the fourth storage area in the same coordinate period), instruct the stop of the subject vector.
 なお、第2規約にセットされる命令文は、L4(代入文、呼出文)、L2(定値文、定置文)、又は、R2(入力文)である。L3(条件文)は第3規約で定義される。また、W4(出力文)は第4規約で定義される。 Note that the imperative statement set in the second convention is L4 (assignment statement, call statement), L2 (fixed value statement, fixed statement), or R2 (input statement). L3 (conditional statement) is defined by the third convention. Further, W4 (output sentence) is defined by the fourth convention.
 第2規約、第6規約、及び、第7規約にはフラグが設けられ、それらの規約の処理が実行されるとフラグにオンがセットされる。第2規約のフラグは第2フラグ、第6規約のフラグは第6フラグ、第7規約のフラグは第7フラグと呼ばれる。ベクトルは、これらのフラグに基づき、実行の正統性を担保している。 Flags are provided for the second, sixth, and seventh rules, and when the processing for those rules is executed, the flags are set to on. The flag of the second convention is called a second flag, the flag of the sixth convention is called a sixth flag, and the flag of the seventh convention is called a seventh flag. Vectors ensure the legitimacy of execution based on these flags.
 そして、第1規約において、以下の処理が行われる。
 第2フラグがオンであり、且つ、この主語ベクトルが正統であると判定した場合、処理を終了する。(出口2→出口1)
 第7フラグがオンの場合、この主語ベクトルの第4保存領域を初期化した後に処理を終了する。(出口4→出口1)
 第6フラグがオンの場合、この主語ベクトルの第4保存領域、第2フラグ、及び、第6フラグを初期化した後に処理を第2規約に進ませる。(出口3)
 第2フラグがオンであり、且つ、この主語ベクトルが正統でないと判定した場合、主語成立数から1を減算させ、この主語ベクトルの第4保存領域、及び、第2フラグを初期化した後に処理を第2規約に進ませる。(出口2)
Then, in the first convention, the following processing is performed.
If the second flag is on and it is determined that this subject vector is legitimate, the process ends. (Exit 2 → Exit 1)
If the seventh flag is on, the process ends after initializing the fourth storage area for this subject vector. (Exit 4 → Exit 1)
If the sixth flag is on, the process proceeds to the second convention after initializing the fourth storage area, second flag, and sixth flag of this subject vector. (Exit 3)
If the second flag is on and it is determined that this subject vector is not legitimate, 1 is subtracted from the number of subject realizations, and the process is performed after initializing the fourth storage area of this subject vector and the second flag. Proceed to the second convention. (Exit 2)
 なお、パレット4上の全ての主語ベクトルが、出口2又は出口4で終了したことが確認された場合、座標関数4から座標関数2へと処理が移動する。 Note that if it is confirmed that all subject vectors on the palette 4 end at exit 2 or exit 4, the process moves from coordinate function 4 to coordinate function 2.
 従来のシナリオ関数においては、第1規約における主語ベクトルの正統性の判断が、以下の模型で表されるプログラム(以下、「正統性判定プログラム」という)の実行により行われる。 In the conventional scenario function, the legitimacy of the subject vector in the first convention is determined by executing a program represented by the model below (hereinafter referred to as "legitimacy determination program").
(VWA(L4,A)の論理結合型プログラムの模型)
001 START.
002 第2フラグの汚染観察:
0021 第2フラグの(2,3,4)桁を抽出する.
0022 第2フラグの(2,3,4)桁と対応するフラグ常数(0,0,0)をXORする.
00221 ZEROなら,第2フラグは汚染されていない、
GO TO 第6フラグの汚染観察.
00222 NOT ZEROなら,第2フラグは汚染されている、
GO TO L4,Aの初期値化.
003 第6フラグの汚染観察:
0031 第6フラグの(2,3,4)桁を抽出する.
0032 第6フラグの(2,3,4)桁と対応するフラグ常数(0,0,0)をXORする.
00321 ZEROなら,第6フラグは汚染されていない、
GO TO 第7フラグの汚染観察.
00322 NOT ZEROなら,第6フラグは汚染されている、
GO TO L4,Aの初期値化.
004 第7フラグの汚染観察:
0041 第7フラグの(2,3,4)桁を抽出する.
0042 第7フラグの(2,3,4)桁と対応するフラグ常数(0,0,0)をXOR
する.
00421 ZEROなら,第7フラグは汚染されていない、
RETURN.
00422 NOT ZEROなら,第7フラグは汚染されている、
GO TO L4,Aの初期値化.
005 L4,Aの初期値化
0051 第4領域を初期値化する.
0052 第2フラグをオフにする.
0053 第6フラグをオンにする.
0054 第7フラグをオフにする.
006 主語成立数カウンタをマイナス1にする。
007 RETURN.
(Model of VWA (L4, A) logical combination program)
001 START.
002 Second flag contamination observation:
0021 Extract the (2, 3, 4) digits of the second flag.
0022 XOR the (2, 3, 4) digits of the second flag and the corresponding flag constant (0, 0, 0).
00221 If ZERO, the second flag is not contaminated.
GO TO Contamination observation of the 6th flag.
00222 If NOT ZERO, the second flag is contaminated.
GO TO L4, initialize A.
003 Contamination observation of the 6th flag:
0031 Extract the (2, 3, 4) digits of the 6th flag.
0032 XOR the (2, 3, 4) digits of the 6th flag and the corresponding flag constant (0, 0, 0).
00321 If ZERO, the 6th flag is not contaminated.
GO TO Contamination observation of the 7th flag.
00322 If NOT ZERO, the 6th flag is contaminated.
GO TO L4, initialize A.
004 Contamination observation of the 7th flag:
0041 Extract the (2, 3, 4) digits of the 7th flag.
0042 XOR the (2, 3, 4) digits of the 7th flag and the corresponding flag constant (0, 0, 0)
do.
00421 If ZERO, the 7th flag is not contaminated.
RETURN.
00422 If NOT ZERO, the 7th flag is contaminated.
GO TO L4, initialize A.
005 Initialization of L4, A 0051 Initialize the fourth area.
0052 Turn off the second flag.
0053 Turn on the 6th flag.
0054 Turn off the seventh flag.
006 Set the subject establishment number counter to minus 1.
007 RETURN.
 これに対し、本発明にかかるシナリオ関数においては、第4規約及び第1規約の処理が以下に述べるように変更され、上記の正統性判定プログラムは実行されない。 On the other hand, in the scenario function according to the present invention, the processing of the fourth rule and the first rule is changed as described below, and the above-mentioned legitimacy determination program is not executed.
(第4規約)
 第3規約における判定において全てのデータが正統であると判定された場合に限り、第4規約において、第2規約の左辺のデータを第4規約の正保存領域である第4保存領域に保存するのに加えて、同じデータを第4規約の副保存領域である第4コピー領域(第4保存領域とは異なる保存領域)にも保存する。
(Fourth Terms)
Only when all the data is determined to be legitimate in the judgment in the third rule, the data on the left side of the second rule is saved in the fourth storage area, which is the official storage area of the fourth rule, in the fourth rule. In addition to this, the same data is also stored in a fourth copy area (a storage area different from the fourth storage area) which is a sub-storage area according to the fourth rule.
(第1規約)
 この主語ベクトルの第4保存領域と第4コピー領域に保存されているデータが一致する場合に限り、この主語ベクトルが正統であると判定する。
(First Terms)
Only when the data stored in the fourth storage area and the fourth copy area of this subject vector match, it is determined that this subject vector is legitimate.
 従って、本発明にかかるシナリオ関数においては、第1規約において、以下の処理が行われる。 Therefore, in the scenario function according to the present invention, the following processing is performed in the first convention.
 第2フラグがオンであり、且つ、この主語ベクトルの第4保存領域と第4コピー領域に保存されているデータが一致する場合、この主語ベクトルが正統であると判定した後、処理を終了する。(出口2→出口1)
 第7フラグがオンの場合、この主語ベクトルの第4保存領域と第4コピー領域を初期化した後に処理を終了する。(出口4→出口1)
 第6フラグがオンの場合、この主語ベクトルの第4保存領域、第4コピー領域、第2フラグ、及び、第6フラグを初期化した後に処理を第2規約に進ませる。(出口3)
 第2フラグがオンであり、且つ、この主語ベクトルの第4保存領域と第4コピー領域に保存されているデータが一致しない場合、主語成立数から1を減算させ、この主語ベクトルの第4保存領域、第4コピー領域、及び、第2フラグを初期化した後に処理を第2規約に進ませる。(出口2)
If the second flag is on and the data stored in the fourth storage area and the fourth copy area of this subject vector match, the process is terminated after determining that this subject vector is legitimate. . (Exit 2 → Exit 1)
If the seventh flag is on, the process ends after initializing the fourth storage area and fourth copy area of this subject vector. (Exit 4 → Exit 1)
If the sixth flag is on, the process proceeds to the second rule after initializing the fourth storage area, fourth copy area, second flag, and sixth flag of this subject vector. (Exit 3)
If the second flag is on and the data stored in the fourth storage area and the fourth copy area of this subject vector do not match, 1 is subtracted from the number of subject realizations, and the data stored in the fourth storage area of this subject vector is After initializing the area, the fourth copy area, and the second flag, the process proceeds to the second rule. (Exit 2)
 上記のように、本発明にかかるシナリオ関数においては、正統性判定プログラム(VWA)の実行に代えて、第4保存領域に保存されているデータと、第4コピー領域に保存されているデータが全て一致するか否かを判定することによって、ウィルスによる汚染の有無が判定される。 As described above, in the scenario function according to the present invention, instead of executing the legitimacy determination program (VWA), the data stored in the fourth storage area and the data stored in the fourth copy area are By determining whether they all match, the presence or absence of virus contamination is determined.
 以下に、本発明にかかるシナリオ関数の主語ベクトルのプログラム模型をいくつか例示する。ただし、以下のプログラム模型に記載の「XXX」はコードではなく、従来のシナリオ関数において、正統性判定プログラムを呼び出す以下の2行が記述されている位置を示す。また、行頭に「※」が付されているコードが、従来のシナリオ関数にはなく、本発明にかかるシナリオ関数において追加されているコードである。また、以下のプログラム模型において実行される第1規約の処理は、上述したように、従来のシナリオ関数における第1規約の処理と異なっている。 Below, some program models of the subject vector of the scenario function according to the present invention are illustrated. However, "XXX" described in the following program model is not a code, but indicates the position where the following two lines that call the legitimacy determination program are written in the conventional scenario function. Furthermore, the code marked with "*" at the beginning of the line is a code that is not present in the conventional scenario function, but is added in the scenario function according to the present invention. Further, as described above, the processing according to the first convention executed in the following program model is different from the processing according to the first convention in the conventional scenario function.
002 NOP.
003 CALL VWA( , ).
002 NOP.
003 CALL VWA( , ).
(L4,Aのベクトル模型)
 このベクトルの命令文例を「A=B+C+512」とする。L4,Aが統治する命令文はベクトルの叙述法により第2規約に置かれる。このL4,AにはL3,Aがいないものとする。L4,AにL3,Aがいれば本第3規約にはL3,Aの正統性判定も加えられることになる。この場合のプログラム模型を示す。
(L4, A vector model)
An example command statement for this vector is "A=B+C+512". The imperative sentence governed by L4 and A is placed in the second convention by vector predication. It is assumed that L4,A does not include L3,A. If L4,A has L3,A, the legitimacy determination of L3,A will also be added to this third rule. A program model for this case is shown below.
001 START.
XXX
004 第1規約:L4,Aの正統性を用いて第2規約に進むか、RETURNかを判定。
005 第2規約。
0051 MOVE 1 TO 第2フラグ.
0052 A=B+C+512.
006 第3規約:Aの正統性(第4保存領域の正統性)の判定。
0061  L4,Bの第4保存領域は正統か.
00611 正統なら GOTO 0062.
00612 正統でなければ GOTO 第5規約.
0062  L4,Cの第4保存領域は正統か.
00621 正統なら GOTO 第4規約.
00622 正統でなければ GOTO 第5規約.
007 第4規約。
0071 MOVE 0 TO L4,Aの第6フラグ.
0072 MOVE A TO L4,Aの第4保存領域.
※0073 MOVE A TO L4,Aの第4コピー領域.
0074 ADD 1 TO 主語成立数カウンタ.
008 RETURN.
009 第5規約:L4,AのAが同じ座標周期で成立するや否やの判定。
0091 MOVE 0 TO 第6フラグ.
0092 (NS1=NS5)なら第7規約に進む.
0093 (NS1>NS5)なら第6規約に進む.
010 第6規約:L4,Aの再起要請の宣言。
0101 L4,Aの第4保存領域を初期値化.
0102 MOVE 1 TO 第6フラグ.
0103 MOVE 0 TO 第2フラグ.
0104 RETURN.
011 第7規約:L4,Aの再起停止宣言。
0111 MOVE 1 TO 第7フラグ.
0112 MOVE 0 TO 第2フラグ.
0113 RETURN.
001 START.
XXX
004 First convention: Use the legitimacy of L4, A to determine whether to proceed to the second convention or RETURN.
005 Second rule.
0051 MOVE 1 TO 2nd flag.
0052 A=B+C+512.
006 Third rule: Determining the legitimacy of A (legitimacy of the fourth conservation area).
0061 Is the fourth conserved region of L4,B legitimate?
00611 If it's orthodox, GOTO 0062.
00612 If it is not orthodox, GOTO 5th rule.
0062 Is the fourth conserved region of L4, C legitimate?
00621 If it is orthodox, GOTO 4th regulation.
00622 If it is not orthodox, GOTO 5th rule.
007 Fourth rule.
0071 MOVE 0 TO L4, 6th flag of A.
0072 MOVE A TO L4, 4th storage area of A.
*0073 MOVE A TO L4, 4th copy area of A.
0074 ADD 1 TO Subject establishment number counter.
008 RETURN.
009 Fifth rule: Determination as soon as A of L4, A is established in the same coordinate period.
0091 MOVE 0 TO 6th flag.
0092 If (NS1=NS5), proceed to the seventh convention.
0093 If (NS1>NS5), proceed to the 6th convention.
010 6th Regulation: L4, A's declaration of request for reinstatement.
0101 Initialize the fourth storage area of L4, A.
0102 MOVE 1 TO 6th flag.
0103 MOVE 0 TO 2nd flag.
0104 RETURN.
011 Seventh rule: L4, A's declaration of suspension of restart.
0111 MOVE 1 TO 7th flag.
0112 MOVE 0 TO 2nd flag.
0113 RETURN.
(L3,Dのベクトル模型)
 このベクトルの命令文例を「IF X<Y(真)」とする。L3,Dが統治する命令文はベクトルの叙述法により第3規約に置かれる。この場合のプログラム模型を示す。
001 START.
XXX
004 第1規約:L3,Dの正統性を用いて第2規約に進むか、RETURNかを判定。
005 第2規約。
0051 MOVE 1 TO 第2フラグ.
0052 NOP.
006 第3規約:IF X<Yの正統性の判定。
0061  L4,Xの第4保存領域は正統か.
00611 正統なら GOTO 0062.
00612 正統でなければ GOTO 第5規約.
0062  L4,Yの第4保存領域は正統か.
00621 正統なら GOTO 0063.
00622 正統でなければ GOTO 第5規約.
0063  IF X<Yか.
00631 正統なら GOTO 第4規約.
00632 正統でなければ GOTO 第5規約.
007 第4規約。
0071 MOVE 0 TO L3,Dの第6フラグ.
0072 MOVE 1 TO L3,Dの第4保存領域.
※0073 MOVE 1 TO L3,Dの第4コピー領域.
0074 ADD 1 TO 主語成立数カウンタ.
008 RETURN.
009 第5規約:L3,DのDが同じ座標周期で成立するや否やの判定。
0091 MOVE 0 TO 第6フラグ.
0092 (NS1=NS5)なら第7規約に進む.
0093 (NS1>NS5)なら第6規約に進む.
010 第6規約:L3,Dの再起要請の宣言。
0101 L3,Dの第4保存領域を初期値化.
0102 MOVE 1 TO 第6フラグ.
0103 MOVE 0 TO 第2フラグ.
0104 RETURN.
011 第7規約:L3,Dの再起停止宣言。
0111 MOVE 1 TO 第7フラグ.
0112 MOVE 0 TO 第2フラグ.
0113 RETURN.
(L3, D vector model)
An example command sentence for this vector is "IF X<Y (true)". The imperative sentences governed by L3 and D are placed in the third convention by vector predication. A program model for this case is shown below.
001 START.
XXX
004 First convention: Use the legitimacy of L3 and D to determine whether to proceed to the second convention or RETURN.
005 Second rule.
0051 MOVE 1 TO 2nd flag.
0052 NOP.
006 Third rule: Determination of legitimacy of IF X<Y.
0061 Is the fourth conserved region of L4,X legitimate?
00611 If it's orthodox, GOTO 0062.
00612 If it is not orthodox, GOTO 5th rule.
0062 Is the fourth conservation region of L4, Y legitimate?
00621 If it's orthodox, GOTO 0063.
00622 If it is not orthodox, GOTO 5th rule.
0063 IF X<Y?
00631 If it is orthodox, GOTO 4th regulation.
00632 If it is not orthodox, GOTO 5th rule.
007 Fourth rule.
0071 MOVE 0 TO L3, 6th flag of D.
0072 MOVE 1 TO L3, 4th storage area of D.
*0073 MOVE 1 TO L3, 4th copy area of D.
0074 ADD 1 TO Subject establishment number counter.
008 RETURN.
009 Fifth rule: Determination as soon as D of L3 and D is established in the same coordinate period.
0091 MOVE 0 TO 6th flag.
0092 If (NS1=NS5), proceed to the seventh convention.
0093 If (NS1>NS5), proceed to the 6th convention.
010 6th Regulation: Declaration of L3 and D's request for reinstatement.
0101 Initialize the fourth storage area of L3 and D.
0102 MOVE 1 TO 6th flag.
0103 MOVE 0 TO 2nd flag.
0104 RETURN.
011 Seventh rule: L3, D's declaration of suspension of restart.
0111 MOVE 1 TO 7th flag.
0112 MOVE 0 TO 2nd flag.
0113 RETURN.
(L2,Cのベクトル模型)
 このベクトルの命令文例を「C=11」とする。「L2,C」が統治する命令文はベクトルの叙述法により第2規約に置かれる。このL2,CにはL3,Cがいないものとする。L2,CにL3,Cがいれば本第3規約にはL3,Cの正統性判定も加えられることになる。その場合には第5,6,7規約が発生することになる。この場合のプログラム模型を示す。
001 START.
XXX
004 第1規約:L2,Cの正統性を用いて第2規約に進むか、RETURNかを判定。
005 第2規約。
0051 MOVE 1 TO 第2フラグ.
0052 C=11.
006 第3規約:C=11のCの正統性の判定。NOP.
007 第4規約
0071 MOVE 0 TO L2,Cの第6フラグ.
0072 MOVE C TO L2,Cの第4保存領域.
※0073 MOVE C TO L2,Cの第4コピー領域.
0074 ADD 1 TO 主語成立数カウンタ.
008 RETURN.
009 第5規約:NOP.
010 第6規約:NOP.
011 第7規約:NOP.
(L2, C vector model)
Assume that an example command sentence for this vector is "C=11". The imperative sentence governed by "L2, C" is placed in the second convention by the vector predication method. It is assumed that L2,C does not include L3,C. If L2,C has L3,C, the legitimacy determination of L3,C will also be added to this third rule. In that case, the fifth, sixth, and seventh regulations will occur. A program model for this case is shown below.
001 START.
XXX
004 First convention: Use the legitimacy of L2 and C to determine whether to proceed to the second convention or RETURN.
005 Second rule.
0051 MOVE 1 TO 2nd flag.
0052 C=11.
006 Third convention: Determining the legitimacy of C where C=11. NOP.
007 4th convention 0071 MOVE 0 TO L2, 6th flag of C.
0072 MOVE C TO L2, 4th storage area of C.
*0073 MOVE C TO L2, 4th copy area of C.
0074 ADD 1 TO Subject establishment number counter.
008 RETURN.
009 Fifth rule: NOP.
010 6th rule: NOP.
011 Seventh rule: NOP.
(W4,URIAGEのベクトル模型)
 このベクトルの命令文例を「WRITE URIAGE,DB11」とする。これはURIAGEを外部記憶領域「DB11」に書く命令文である。この命令文の主語はDB11に成立する。DB11の正統性は不明である。このベクトルの役割は正統なL4,URIAGEをDB11に出力するということである。W4,URIAGEが統治する命令文はベクトルの叙述法により第4規約に置かれる。W4,URIAGEのVWA,第1、第3規約ではL4,URIAGEに置き換えて処理される。このW4,URIAGEにはL3,URIAGEがいないものとする。W4,URIAGEにL3,URIAGEがいれば本第3規約にはL3,URIAGEの正統性判定も加えられることになる。この場合のプログラム模型を示す。
001 START.
XXX
004 第1規約:L4,URIAGEの正統性を用いて第2規約に進むか、RETURNかを判定。
005 第2規約。
0051 MOVE 1 TO 第2フラグ.
0052 NOP.
006 第3規約:L4,URIAGEの正統性の判定。
0061  L4,URIAGEの第4保存領域は正統か.
00611 正統なら GOTO第4規約.
00612 正統でなければ GOTO 第5規約.
007 第4規約。
0071 MOVE 0 TO W4,URIAGEの第6フラグ.
0072 WRITE URIAGE,DB11.
※0073 MOVE 1 TO W4,URIAGEの第4保存領域.
0074 ADD 1 TO 主語成立数カウンタ.
008 RETURN.
009 第5規約: L4,URIAGEのURIAGEが同じ座標周期で成立するや否やの判定。
0091 MOVE 0 TO 第6フラグ.
0092 (NS1=NS5)なら第7規約に進む.
0093 (NS1>NS5)なら第6規約に進む.
010 第6規約:W4,URIAGEの再起要請の宣言。
0101 L4,URIAGE.の第4保存領域を初期値化.
0102 MOVE 1 TO 第6フラグ.
0103 MOVE 0 TO 第2フラグ.
0104 RETURN.
011 第7規約:W4,URIAGEの再起停止宣言。
0111 MOVE 1 TO 第7フラグ.
0112 MOVE 0 TO 第2フラグ.
0113 RETURN.
(W4, URIAGE vector model)
An example command sentence for this vector is "WRITE URIAGE, DB11". This is a command statement that writes URIAGE to the external storage area "DB11". The subject of this command statement is established in DB11. The legitimacy of DB11 is unknown. The role of this vector is to output the legitimate L4 and URIAGE to the DB11. The imperative statement governed by W4 and URIAGE is placed in the fourth convention by vector predication. In the first and third VWA rules of W4, URIAGE, it is processed by replacing it with L4, URIAGE. It is assumed that this W4, URIAGE does not have L3, URIAGE. If W4, URIAGE includes L3, URIAGE, the legitimacy determination of L3, URIAGE will also be added to this third convention. A program model for this case is shown below.
001 START.
XXX
004 First convention: L4, determines whether to proceed to the second convention or RETURN using the legitimacy of URIAGE.
005 Second rule.
0051 MOVE 1 TO 2nd flag.
0052 NOP.
006 Third rule: Determination of legitimacy of L4, URIAGE.
0061 Is the fourth storage area of L4, URIAGE legitimate?
00611 If it's orthodox, it's GOTO's 4th rule.
00612 If it is not orthodox, GOTO 5th rule.
007 Fourth rule.
0071 MOVE 0 TO W4, 6th flag of URIAGE.
0072 WRITE URIAGE, DB11.
*0073 MOVE 1 TO W4, 4th storage area of URIAGE.
0074 ADD 1 TO Subject establishment number counter.
008 RETURN.
009 Fifth rule: L4, determination as soon as URIAGE of URIAGE is established in the same coordinate period.
0091 MOVE 0 TO 6th flag.
0092 If (NS1=NS5), proceed to the seventh convention.
0093 If (NS1>NS5), proceed to the 6th convention.
010 6th agreement: Declaration of W4, URIAGE's request for reinstatement.
0101 L4, URIAGE. Initialize the fourth storage area of .
0102 MOVE 1 TO 6th flag.
0103 MOVE 0 TO 2nd flag.
0104 RETURN.
011 7th agreement: Declaration of suspension of restart of W4, URIAGE.
0111 MOVE 1 TO 7th flag.
0112 MOVE 0 TO 2nd flag.
0113 RETURN.
(R2 DB11のベクトル模型)
 このベクトルの命令文例を「READ DB11,集計」とずる。これは外部記憶領域「DB11」を集計に移す命令文である。この命令文の主語は集計に成立する。このベクトルの役割は正統な集計を成立させるということである。R2 DB11が統治する命令文はベクトルの叙述法により第2規約に置かれる。R2 DB11のVWA,第1、第3規約ではL4,集計に置き換えて処理される。このR2 DB11にはL3,URIAGEがいないものとする。R2 DB11にL3,DB11がいれば本第3規約にはL3,DB11の正統性判定も加えられることになる。この場合のプログラム模型を示す。
001 START.
XXX
004 第1規約:L4,集計の正統性を用いて第2規約に進むか、RETURNかを判定。
005 第2規約。
0051 MOVE 1 TO 第2フラグ.
0052 READ DB11,集計.
006 第3規約:L4,集計の正統性の判定。
0061  L4,集計の第4保存領域は正統か.
00611 正統なら GOTO 007.
00612 正統でなければ GOTO 第5規約.
007 第4規約。
0071 MOVE 0 TO 第6フラグ.
0072 MOVE 集計 TO READ DB11,集計の第4保存領域.
※0073 MOVE 集計 TO DB11,集計の第4コピー領域.
0074 ADD 1 TO 主語成立数カウンタ.
008 RETURN.
009 第5規約:L4,集計の集計が同じ座標周期で成立するや否やの判定。
0091 MOVE 0 TO 第6フラグ.
0092 (NS1=NS5)なら第7規約に進む.
0093 (NS1>NS5)なら第6規約に進む.
010 第6規約:READ DB11,集計の再起要請の宣言。
0101 READ DB11,集計の第4保存領域を初期値化.
0102 MOVE 1 TO 第6フラグ.
0103 MOVE 0 TO 第2フラグ.
0104 RETURN.
011 第7規約:READ DB11,集計の再起停止宣言。
0111 MOVE 1 TO 第7フラグ.
0112 MOVE 0 TO 第2フラグ.
0113 RETURN.
(R2 DB11 vector model)
An example command statement for this vector is "READ DB11, total". This is a command statement to move the external storage area "DB11" to the total. The subject of this imperative sentence is aggregation. The role of this vector is to establish a legitimate aggregation. The command statement governed by the R2 DB11 is placed in the second convention using the vector predication method. In the VWA, first and third rules of the R2 DB 11, it is processed by replacing it with L4, aggregation. It is assumed that this R2 DB11 does not have L3 and URIAGE. If L3 and DB11 exist in R2 DB11, the legitimacy determination of L3 and DB11 will also be added to this third rule. A program model for this case is shown below.
001 START.
XXX
004 First rule: L4, determines whether to proceed to the second rule or RETURN using the legitimacy of the aggregation.
005 Second rule.
0051 MOVE 1 TO 2nd flag.
0052 READ DB11, aggregation.
006 Third rule: L4, determination of legitimacy of aggregation.
0061 L4, is the fourth storage area of the tally legitimate?
00611 If it's orthodox, GOTO 007.
00612 If it is not orthodox, GOTO 5th rule.
007 Fourth rule.
0071 MOVE 0 TO 6th flag.
0072 MOVE Total TO READ DB11, 4th storage area for total.
*0073 MOVE Tally TO DB11, 4th copy area of Tally.
0074 ADD 1 TO Subject establishment number counter.
008 RETURN.
009 Fifth rule: L4, determination as soon as the totals of the totals are established in the same coordinate period.
0091 MOVE 0 TO 6th flag.
0092 If (NS1=NS5), proceed to the seventh convention.
0093 If (NS1>NS5), proceed to the 6th convention.
010 6th regulation: READ DB11, declaration of request for restart of aggregation.
0101 READ DB11, initialize the fourth storage area for totals.
0102 MOVE 1 TO 6th flag.
0103 MOVE 0 TO 2nd flag.
0104 RETURN.
011 7th regulation: READ DB11, declaration of suspension of restart of aggregation.
0111 MOVE 1 TO 7th flag.
0112 MOVE 0 TO 2nd flag.
0113 RETURN.
(E41,P4プログラムの論理結合型模型)
 E41,P4は本プログラムが終了状態にあることを告知する。E41,P4を分かり易くする為、論理結合型で示しているが、E41は固有のデータ領域(第4保存領域)を持っているので、実際はベクトル構造でプログラムする。この場合のプログラム模型を示す。
001 START.
002 主語成立数スタックからNS1を採る.
003 主語成立数スタックからNS5を採る.
004 (NS1)=(NS5)の判定.
0041 YESなら  GO TO 005.
0042 NOなら  GO TO 006.
005 MOVE 1 TO E41の第4保存領域.
006 RETURN.
(Logical combination model of E41, P4 program)
E41 and P4 notify that this program is in an end state. To make E41 and P4 easier to understand, they are shown in a logical combination type, but since E41 has its own data area (fourth storage area), it is actually programmed in a vector structure. A program model for this case is shown below.
001 START.
002 Take NS1 from the subject realization number stack.
003 Take NS5 from the subject realization number stack.
004 (NS1) = (NS5) determination.
0041 If YES, GO TO 005.
0042 If NO, GO TO 006.
005 MOVE 1 TO E41 4th storage area.
006 RETURN.
(E42,P4プログラムの論理結合型模型)
 E42,P4は命令破壊には至らない命令汚染により、本プログラムに生じる論理矛盾の発症を告知する。E42,P4を分かり易くする為、論理結合型で示しているが、E42は固有のデータ領域(第4保存領域)を持っているので、実際はベクトル構造でプログラムする。この場合のプログラム模型を示す。
001 START.
002 主語成立数スタックからNS1を採る.
003 主語成立数スタックからNS5を採る.
004 (NS1)<(NS5)の判定.:本プログラムに生じる論理矛盾はこの関係で捉えることができる。
0041 YESなら  GO TO 005.
0042 NOなら  GO TO 006.
005 MOVE 1 TO E42の第4保存領域.
006 RETURN.
(Logical combination model of E42, P4 program)
E42 and P4 notify the onset of a logical contradiction that occurs in this program due to instruction contamination that does not lead to instruction destruction. To make E42 and P4 easier to understand, they are shown in a logical combination type, but since E42 has its own data area (fourth storage area), it is actually programmed in a vector structure. A program model for this case is shown below.
001 START.
002 Take NS1 from the subject realization number stack.
003 Take NS5 from the subject realization number stack.
004 Determination of (NS1) < (NS5). : The logical contradiction that occurs in this program can be understood from this relationship.
0041 If YES, GO TO 005.
0042 If NO, GO TO 006.
005 MOVE 1 TO E42 4th storage area.
006 RETURN.
(T4,P4プログラムの論理結合型模型)
 T4,P4はその第4保存領域で座標関数4を座標関数2に切り替える条件が整ったことを告知する。T4,P4を分かり易くする為、論理結合型で示しているが、T4は固有のデータ領域(第4保存領域)を持っているので、実際はベクトル構造でプログラムする。この場合のプログラム模型を示す。
001 START.
002 P4の臨界判定.
0021 パレット4の第6フラグ列の作成.
0022 パレット4の第6フラグ列常数の作成.
003 パレット4の第6フラグ列と第6フラグ列常数のXOR.
0031 XORがZEROならGOTO 004.
0032 XORがNOT ZEROならGOTO 005.
004 MOVE 1 TO T4の第4保存領域.
005 RETURN.
(Logical combination model of T4 and P4 programs)
T4 and P4 notify that the conditions for switching coordinate function 4 to coordinate function 2 have been met in the fourth storage area. To make T4 and P4 easier to understand, they are shown in a logical combination type, but since T4 has its own data area (fourth storage area), it is actually programmed in a vector structure. A program model for this case is shown below.
001 START.
002 Criticality determination of P4.
0021 Creation of the 6th flag string of palette 4.
0022 Creation of the 6th flag column constant of palette 4.
003 XOR of the 6th flag string of palette 4 and the 6th flag string constant.
0031 If XOR is ZERO, GOTO 004.
0032 If XOR is NOT ZERO, GOTO 005.
004 MOVE 1 TO T4 4th storage area.
005 RETURN.
(T2,P2プログラムの論理結合型模型)
 T2,P2はその第4保存領域で座標関数2を座標関数3に切り替える条件が整ったことを告知する。T2,P2を分かり易くする為、論理結合型で示しているが、T2は固有のデータ領域(第4保存領域)を持っているので、実際はベクトル構造でプログラムする。この場合のプログラム模型を示す。
001 START.
002 P2の臨界判定:
0021 パレット2の第6フラグ列の作成.
0022 パレット2の第6フラグ列常数の作成.
003 パレット2の第6フラグ列と第6フラグ列常数のXOR.
0031 XORがZEROならGOTO 004.
0032 XORがNOT ZEROならGOTO 005.
004 MOVE 1 TO T4の第4保存領域.
005 RETURN.
(Logical combination model of T2 and P2 programs)
T2 and P2 notify that the conditions for switching coordinate function 2 to coordinate function 3 have been met in the fourth storage area. To make T2 and P2 easier to understand, they are shown in a logical combination type, but since T2 has its own data area (fourth storage area), it is actually programmed in a vector structure. A program model for this case is shown below.
001 START.
002 Criticality determination of P2:
0021 Creation of the 6th flag string of palette 2.
0022 Creation of the 6th flag string constant of palette 2.
003 XOR of the 6th flag string of palette 2 and the 6th flag string constant.
0031 If XOR is ZERO, GOTO 004.
0032 If XOR is NOT ZERO, GOTO 005.
004 MOVE 1 TO T4 4th storage area.
005 RETURN.
(T31,P3プログラムの論理結合型模型)
 「T31の第4保存領域」は座標関数3を自分の座標関数4に切り替える条件が整っていることを告知する。T31,P3を分かり易くする為、論理結合型で示しているが、T31は固有のデータ領域(第4保存領域)を持っているので、実際はベクトル構造でプログラムする。T31の第4保存領域の初期値はオンである。この場合のプログラム模型を示す。
001 START.
002 P3の臨界判定:
0021 パレット3の第6フラグ列の作成.
0022 パレット3の第6フラグ列常数の作成.
003 パレット3の第6フラグ列と第6フラグ列常数のXOR(第1条件).
0031 XORがZEROならGOTO 004.
0032 XORがNOT ZEROならGOTO 006.
004 主語分布表を用いて行う判定。
0041 本プログラムの全主語は本プログラムに内在するか(第2条件)
0042 YESならGOTO 005.
0043 NOならGOTO 006.
005 MOVE 1 TO T31の第4保存領域.
006 RETURN.
(Logical combination model of T31, P3 program)
The "4th storage area of T31" notifies you that the conditions for switching coordinate function 3 to your own coordinate function 4 are in place. To make T31 and P3 easier to understand, they are shown in a logical combination type, but since T31 has its own data area (fourth storage area), it is actually programmed in a vector structure. The initial value of the fourth storage area of T31 is on. A program model for this case is shown below.
001 START.
002 Criticality determination of P3:
0021 Creation of the 6th flag string of palette 3.
0022 Creation of the 6th flag string constant for palette 3.
003 XOR of the 6th flag string of palette 3 and the 6th flag string constant (first condition).
0031 If XOR is ZERO, GOTO 004.
0032 If XOR is NOT ZERO, GOTO 006.
004 Judgment made using a subject distribution table.
0041 Are all subjects of this program inherent in this program (second condition)?
0042 If YES, GOTO 005.
0043 If NO, GOTO 006.
005 MOVE 1 TO T31's 4th storage area.
006 RETURN.
(T32,P3プログラムの論理結合型模型)
 「T32の第4保存領域」は座標関数3をランク構造に於ける本プログラム(1,1)の下位の本プログラム(2,1)の座標関数4に切り替える条件が整っていることを告知する。T32,P3を分かり易くする為、論理結合型で示しているが、T32は固有のデータ領域(第4保存領域)を持っているので、実際はベクトル構造でプログラムする。この場合のプログラム模型を示す。
001 START.
002 P3の臨界判定:
0021 パレット3の第6フラグ列の作成.
0022 パレット3の第6フラグ列常数の作成.
003 パレット3の第6フラグ列と第6フラグ列常数のXOR(第1条件).
0031 XORがZEROならGOTO 004.
0032 XORがNOT ZEROならGOTO 006.
004 主語分布表を用いて行う判定。
0041 本プログラムの主語は隣下の本プログラムにも内在するか(第2条件)
0042 YESならGOTO 005.
0043 NOならGOTO 006.
005 MOVE 1 TO T32の第4保存領域.
006 RETURN.
(Logical combination model of T32, P3 program)
The "4th storage area of T32" announces that the conditions for switching coordinate function 3 to coordinate function 4 of this program (2, 1), which is lower than this program (1, 1) in the rank structure, are met. . To make T32 and P3 easier to understand, they are shown as logically connected types, but since T32 has its own data area (fourth storage area), it is actually programmed in a vector structure. A program model for this case is shown below.
001 START.
002 Criticality determination of P3:
0021 Creation of the 6th flag string of palette 3.
0022 Creation of the 6th flag string constant for palette 3.
003 XOR of the 6th flag string of palette 3 and the 6th flag string constant (first condition).
0031 If XOR is ZERO, GOTO 004.
0032 If XOR is NOT ZERO, GOTO 006.
004 Judgment made using a subject distribution table.
0041 Does the subject of this program also exist in the adjacent program (second condition)?
0042 If YES, GOTO 005.
0043 If NO, GOTO 006.
005 MOVE 1 TO T32's 4th storage area.
006 RETURN.
(T33,P3プログラムの論理結合型模型)
 「T33の第4保存領域」は座標関数3をランク構造に於ける本プログラム(1,1)の最上位の本プログラムの座標関数3に切り替える条件が整っていることを告知する。T33,P3を分かり易くする為、論理結合型で示しているが、T33は固有のデータ領域(第4保存領域)を持っているので、実際はベクトル構造でプログラムする。この場合のプログラム模型を示す。
001 START.
002 P3の臨界判定:
0021 パレット3の第6フラグ列の作成.
0022 パレット3の第6フラグ列常数の作成.
003 パレット3の第6フラグ列と第6フラグ列常数のXOR(第1条件).
0031 XORがZEROならGOTO 004.
0032 XORがNOT ZEROならGOTO 006.
004 主語分布表を用いて行う判定。
0041 本プログラムの主語は隣上の本プログラムにも内在するか(第2条件)
0042 YESならGOTO 005.
0043 NOならGOTO 006.
005 MOVE 1 TO T32の第4保存領域.
006 RETURN.
(Logical combination model of T33, P3 program)
The "fourth storage area of T33" notifies that the conditions for switching the coordinate function 3 to the coordinate function 3 of the program at the top of the program (1, 1) in the rank structure are met. To make T33 and P3 easier to understand, they are shown in a logical combination type, but since T33 has its own data area (fourth storage area), it is actually programmed in a vector structure. A program model for this case is shown below.
001 START.
002 Criticality determination of P3:
0021 Creation of the 6th flag string of palette 3.
0022 Creation of the 6th flag string constant for palette 3.
003 XOR of the 6th flag string of palette 3 and the 6th flag string constant (first condition).
0031 If XOR is ZERO, GOTO 004.
0032 If XOR is NOT ZERO, GOTO 006.
004 Judgment made using a subject distribution table.
0041 Does the subject of this program also exist in the adjacent program (second condition)?
0042 If YES, GOTO 005.
0043 If NO, GOTO 006.
005 MOVE 1 TO T32's 4th storage area.
006 RETURN.
(座標関数4プログラムの論理結合型模型)
 座標関数4のログラム模型を以下に示す。
001 START.
002 パレット4の搭載順位1(i=1)のベクトルを指定.:座標周期4の始まり
003 指定された搭載順位(i)のベクトルを起動.
004 ここは起動したベクトルのRETURN点です.
005 命令破壊信号(OS)の有無判定.
0051 有りで、SEP起動.:本プログラムの実行を停止
0052 なしで、GO TO 006.
006 起動する次のベクトルを指定(i=i+1).
007 (i)はパレット4のベクトルの搭載数(N4)を超えたか.
0071 超えていれば GO TO 008.
0072 超えていなければ GO TO 003.
008 パレット4の臨界の成否判定.:T4の第4保存領域のオンオフを利用
0081 オフなら GO TO 002.
0082 オンなら GO TO 009.:座標周期4の終了
009 論理矛盾発症の有無を判定:E42の第4保存領域オンオフの利用.
0091 オンで、SLP起動.:本プログラムの実行停止処理
0092 オフで、GO TO 010.
:本プログラムには論理矛盾は起きていない
010 同期関数に戻る為に次の処理を行う
0101 パレット4の第7フラグオンのベクトルを全て初期値化する.
0102 スタック更新プログラムの起動.
011 同期関数にRETURN.
(Logical combination model of coordinate function 4 program)
The logogram model of coordinate function 4 is shown below.
001 START.
002 Specify the vector of loading order 1 (i=1) of pallet 4. :Start of coordinate cycle 4 003 Activates the vector of the specified loading order (i).
004 This is the RETURN point of the activated vector.
005 Determination of presence or absence of command destruction signal (OS).
0051 If present, SEP starts. : Stop execution of this program 0052 Without GO TO 006.
006 Specify the next vector to activate (i=i+1).
007 Does (i) exceed the number of loaded vectors (N4) on pallet 4?
If it exceeds 0071, GO TO 008.
If it does not exceed 0072, GO TO 003.
008 Judgment of success or failure of criticality of pallet 4. : Use on/off of the fourth storage area of T4 0081 If it is off, GO TO 002.
0082 If on, GO TO 009. : End of coordinate cycle 4 009 Determine whether logical contradiction has occurred: Use of E42's 4th storage area on/off.
0091 When turned on, SLP starts. : Execution stop processing of this program 0092 OFF, GO TO 010.
: There is no logical contradiction in this program 010 Perform the following processing to return to the synchronization function 0101 Initialize all vectors of the 7th flag on of palette 4.
0102 Stack update program startup.
011 RETURN. to synchronous function.
(座標関数2プログラムの論理結合型模型)
 座標関数2のログラム模型を以下に示す。
001 START.
002 パレット2の搭載順位1(i=1)のベクトルを指定.:座標周期2の始まり
003 指定された搭載順位(i)のベクトルを起動.
004 ここは起動したベクトルのRETURN点である.
005 命令破壊信号(OS)の有無判定.
0051 有りで、SEP起動.:本プログラムの実行を停止
0052 なしで、GO TO 006.
006 起動する次のベクトルを指定(i=i+1).
007 (i)はパレット2のベクトルの搭載数(N2)を超えたか.
0071 超えていれば GO TO 008.
0072 超えていなければ GO TO 003.
008 パレット2の臨界の成否判定.:T2の第4保存領域のオンオフを利用
0081 オフなら GO TO 002.
0082 オンなら GO TO 009.:座標周期2の終了
009 論理矛盾発症の有無を判定:E42の第4保存領域オンオフの利用.
0091 オンで、SLP起動.:本プログラムの実行停止処理
0092 オフで、GO TO 010.
:本プログラムには論理矛盾は起きていない
010 同期関数に戻る為に次の処理を行う
0101 パレット2の第7フラグオンのベクトルを全て初期値化する.
011 同期関数にRETURN.
(Logical combination model of coordinate function 2 program)
The logogram model of coordinate function 2 is shown below.
001 START.
002 Specify the vector of loading order 1 (i=1) of pallet 2. :Start of coordinate cycle 2 003 Activates the vector of the specified loading order (i).
004 This is the RETURN point of the activated vector.
005 Determination of presence or absence of command destruction signal (OS).
0051 If present, SEP starts. : Stop execution of this program 0052 Without GO TO 006.
006 Specify the next vector to activate (i=i+1).
007 Does (i) exceed the number of loaded vectors (N2) on pallet 2?
If it exceeds 0071, GO TO 008.
If it does not exceed 0072, GO TO 003.
008 Judgment of success or failure of criticality of pallet 2. : Use on/off of the fourth storage area of T2 0081 If it is off, GO TO 002.
0082 If on, GO TO 009. : End of coordinate cycle 2 009 Determine whether logical contradiction has occurred: Use E42's fourth storage area on/off.
0091 When turned on, SLP starts. : Execution stop processing of this program 0092 OFF, GO TO 010.
: There is no logical contradiction in this program 010 Perform the following processing to return to the synchronization function 0101 Initialize all vectors of the 7th flag on of palette 2.
011 RETURN. to synchronous function.
(座標関数3プログラムの論理結合型模型)
 座標関数3のプログラム模型を以下に示す。
001 START.
002 パレット3の搭載順位1(i=1)のベクトルを指定.:座標周期3の始まり
003 指定された搭載順位(i)のベクトルを起動.
004 ここは起動したベクトルのRETURN点である.
005 命令破壊信号(OS)の有無判定.
0051 有りで、SEP起動.:本プログラムの実行を停止
0052 なしで、GO TO 006.
006 起動する次のベクトルを指定(i=i+1).
007 (i)はパレット2のベクトルの搭載数(N3)を超えたか.
0071 超えていれば GO TO 008.
0072 超えていなければ GO TO 003.
008 パレット3の臨界の成否判定.:T2の第4保存領域のオンオフを利用
0081 オフなら GO TO 002.
0082 オンなら GO TO 009.:座標周期5の終了
009 論理矛盾発症の有無を判定:E42の第4保存領域オンオフの利用.
0091 オンで、SLP起動.:本プログラムの実行停止処理
0092 オフで、GO TO 010.
:本プログラムには論理矛盾は起きていない
010 同期関数に戻る為に次の処理を行う
0101 パレット3の第7フラグオンのベクトルを全て初期値化する.
011 同期関数にRETURN
(Logical combination model of coordinate function 3 program)
A program model of coordinate function 3 is shown below.
001 START.
002 Specify the vector of loading order 1 (i=1) of pallet 3. :Start of coordinate cycle 3 003 Activates the vector of the specified loading order (i).
004 This is the RETURN point of the activated vector.
005 Determination of presence or absence of command destruction signal (OS).
0051 If present, SEP starts. : Stop execution of this program 0052 Without GO TO 006.
006 Specify the next vector to activate (i=i+1).
007 Does (i) exceed the number of loaded vectors (N3) on pallet 2?
If it exceeds 0071, GO TO 008.
If it does not exceed 0072, GO TO 003.
008 Judgment of success or failure of criticality of pallet 3. : Use on/off of the fourth storage area of T2 0081 If it is off, GO TO 002.
0082 If on, GO TO 009. : End of coordinate cycle 5 009 Determine whether logical contradiction has occurred: Use of 4th storage area ON/OFF of E42.
0091 When turned on, SLP starts. : Execution stop processing of this program 0092 OFF, GO TO 010.
: There is no logical contradiction in this program 010 Perform the following processing to return to the synchronization function 0101 Initialize all vectors of the 7th flag on of palette 3.
011 RETURN to synchronous function
(同期関数プログラムの論理結合型模型)
001 START.
002 スタック初期値化プログラム起動.
003 本プログラムの終了判定.:E41の第4保存領域のオンオフを利用
0031 オンなら、GO TO 004.:本プログラム終了処理
0032 オフなら、GO TO 005.:本プログラムの始動
004 SEP起動.:Systm Ending Program(本プログラム終了プログラム)
005 T31第4保存領域のオンオフ判定.:自分の座標関数4の起動
0051 オンなら.T31第4保存領域をオフにする.
0052 自分の座標関数4を起動.
0053 オフならGO TO 006.
006 T32第4保存領域のオンオフ判定.:最近傍下位の座標関数4を起動
0061 オンなら.T32第4保存領域をオフにする.
0062 最近傍下位の座標関数4を起動.
0063 オフなら、GO TO 007.:最近傍下位の座標関数4がなければオフ。
007 T33第4保存領域のオンオフ判定.:最上位の座標関数3の起動
0071 オンなら.T33第4保存領域をオフにする.
0072 最上位の座標関数3を起動.
0073 オフなら、GO TO 008.:最上位の座標関数3がなければオフ。
008 T4第4保存領域のオンオフ判定.:自分の座標関数2の起動
0081 オンなら.T4第4保存領域をオフにする.
0082 自分の座標関数2を起動.
0083 オフなら、GO TO 009.:自分の座標関数3の起動。
009 T2第4保存領域のオンオフ判定.:自分の座標関数3の起動
0091 オンなら.T2第4保存領域をオフにする.
0092 自分の座標関数3を起動.
0093 オフなら、GO TO 010.
010 T32第4保存領域のオンオフ判定.:隣下の座標関数4の起動
0101 オンなら.T32第4保存領域をオフにする.
0102 隣下の座標関数4を起動.
0103 オフなら、GO TO 011.
011 T33第4保存領域のオンオフ判定.:最上位の座標関数3の起動
0111 オンなら.T33第4保存領域をオフにする.
0112 最上位の座標関数3を起動.
0113 オフなら、GO TO 0052.
012 END.
(Logical combination model of synchronous function program)
001 START.
002 Stack initialization program startup.
003 Termination determination of this program. : Use the on/off of the fourth storage area of E41 0031 If it is on, GO TO 004. : This program termination process 0032 If off, GO TO 005. : Start of this program 004 SEP start. :System Ending Program (this program ending program)
005 T31 Fourth storage area on/off determination. : Activation of own coordinate function 4 0051 If on. T31 Turn off the fourth storage area.
0052 Start your own coordinate function 4.
0053 If it is off, GO TO 006.
006 T32 4th storage area on/off determination. :Start nearest neighbor lower coordinate function 40061 If on. T32 Turn off the fourth storage area.
0062 Start nearest neighbor lower coordinate function 4.
0063 If it is off, GO TO 007. :Off if there is no nearest neighbor lower coordinate function 4.
007 T33 On/off determination of the fourth storage area. : Activation of top coordinate function 3 0071 If on. T33 Turn off the fourth storage area.
0072 Start top coordinate function 3.
0073 If it is off, GO TO 008. :Off if there is no top coordinate function 3.
008 On/off determination of T4 fourth storage area. : Activation of own coordinate function 2 0081 If on. Turn off the T4 fourth storage area.
0082 Start your own coordinate function 2.
0083 If it is off, GO TO 009. :Start your own coordinate function 3.
009 On/off determination of T2 fourth storage area. : Activation of own coordinate function 3 0091 If on. Turn off the T2 fourth storage area.
0092 Start your own coordinate function 3.
0093 If it is off, GO TO 010.
010 T32 4th storage area on/off determination. : Activation of coordinate function 4 below the neighbor 0101 If on. T32 Turn off the fourth storage area.
0102 Activate the coordinate function 4 below the neighbor.
0103 If off, GO TO 011.
011 T33 On/off determination of the fourth storage area. : Activation of top coordinate function 3 0111 If on. T33 Turn off the fourth storage area.
0112 Start top coordinate function 3.
0113 If off, GO TO 0052.
012 END.
(E41,P4プログラムのベクトル型模型)
 制御ベクトルの論理結合型模型を2例ベクトルに置き換える。他の制御ベクトルも置き換え方は同じである。論理結合型模型の制御ベクトルをベクトル型模型に変換する原型はL4.Aである。このベクトルの命令文はスタッツクを採ることである。スタックを採る命令文は第2規約に置かれる。E41,P4にはL3がない。次にプログラム模型を示す。
001 START.
XXX
004 第1規約:E41,P4の正統性を用いて第2規約に進むか、RETURNかを判定。
005 第2規約
0051 MOVE 1 TO 第2フラグ.
0052 主語成立数スタックからNS1を採る.
0053 主語成立数スタックからNS5を採る.
006 第3規約:(NS1)=(NS5)の判定.
0061  YESならGOTO 第4規約.
0062  NOならGOTO 第5規約.
007 第4規約。
0071 MOVE 0 TO E41,P4の第6フラグ.
0072 MOVE A TO E41,P4の第4保存領域.
※0073 MOVE A TO E41,P4の第4コピー領域.
0074 ADD 1 TO 主語成立数カウンタ.
008 RETURN.
009 第5規約:E41,P4が同じ座標周期で成立するや否やの判定。
0091 MOVE 0 TO 第6フラグ.
0092 (NS1=NS5)ならGOTO 第7規約.
0093 (NS1>NS5)ならGOTO 第6規約.
010 第6規約:E41,P4の再起要請の宣言。
0101 E41,P4の第4保存領域を初期値化.
0102 MOVE 1 TO 第6フラグ.
0103 MOVE 0 TO 第2フラグ.
0104 RETURN.
011 第7規約:E41,P4の再起停止宣言。
0111 MOVE 1 TO 第7フラグ.
0112 MOVE 0 TO 第2フラグ.
0113 RETURN.
(Vector model of E41, P4 program)
Replace the logical combination model of control vectors with two example vectors. The method of replacing other control vectors is the same. The prototype for converting the control vector of a logical combination model into a vector model is L4. It is A. The imperative of this vector is to take the stats. Statements that take the stack are placed in the second convention. E41 and P4 do not have L3. Next, a program model is shown.
001 START.
XXX
004 First convention: Use the legitimacy of E41 and P4 to determine whether to proceed to the second convention or RETURN.
005 Second convention 0051 MOVE 1 TO 2nd flag.
0052 Take NS1 from the subject realization number stack.
0053 Take NS5 from the subject realization number stack.
006 Third rule: Determination of (NS1) = (NS5).
0061 If YES, GOTO 4th rule.
0062 If NO, GOTO 5th rule.
007 Fourth rule.
0071 MOVE 0 TO E41, 6th flag of P4.
0072 MOVE A TO E41, 4th storage area of P4.
*0073 MOVE A TO E41, 4th copy area of P4.
0074 ADD 1 TO Subject establishment number counter.
008 RETURN.
009 Fifth rule: Determination as soon as E41 and P4 are established in the same coordinate period.
0091 MOVE 0 TO 6th flag.
0092 If (NS1=NS5), GOTO 7th rule.
0093 If (NS1>NS5), GOTO 6th rule.
010 6th Regulation: E41, P4's declaration of request for reinstatement.
0101 Initialize the fourth storage area of E41 and P4.
0102 MOVE 1 TO 6th flag.
0103 MOVE 0 TO 2nd flag.
0104 RETURN.
011 7th regulation: E41, P4 restart suspension declaration.
0111 MOVE 1 TO 7th flag.
0112 MOVE 0 TO 2nd flag.
0113 RETURN.
(T33,P3プログラムのベクトル型模型)
 このベクトルの命令文はスタッツクを採ることである。スタッツクを採る命令文は第2規約に置かれる。T33,P3にはL3がない。次にプログラム模型を示す。
001 START.
XXX
004 第1規約:T33,P3の正統性を用いて第2規約に進むか、RETURNかを判定。
005 第2規約 T33,P3の成立判定の準備:
0051 MOVE 1 TO 第2フラグ.
0052 パレット3の第6フラグ列の作成.
0053 パレット3の第6フラグ列常数の作成.
006 第3規約:T33,P3の成立判定。
0061 P3の臨界判定。
00611 パレット3の第6フラグ列と第6フラグ列常数のXOR(第1条件).
00612 XORがZEROならGOTO 0062.
00613 XORがNOT ZEROなら第5規約.
0062 主語分布表を用いて行う判定。
00621 主語は隣上の本プログラムにも内在するか(第2条件)
00622 YESならGOTO 第4規約.
00623 NOならGOTO RETURN.
007 第4規約。
0071 MOVE 0 TO T33,P3の第6フラグ.
0072 MOVE A TO T33,P3の第4保存領域.
※0073 MOVE A TO T33,P3の第4コピー領域.
0074 ADD 1 TO 主語成立数カウンタ.
008 RETURN.
009 第5規約:P3の臨界が同じ座標周期で成立するや否やの判定。
0091 MOVE 0 TO 第6フラグ.
0092 (NS1>NS5)ならGOTO 第6規約.
0093 (NS1>NS5)でなければGOTO 第7規約.
010 第6規約:E41,P4の再起要請の宣言。
0101 T33,P3の第4保存領域を初期値化.
0102 MOVE 1 TO 第6フラグ.
0103 MOVE 0 TO 第2フラグ.
0104 RETURN.
011 第7規約:T33,P3の再起停止宣言。
0111 MOVE 1 TO 第7フラグ.
0112 MOVE 0 TO 第2フラグ.
0113 RETURN.
(T33, P3 program vector model)
The imperative of this vector is to take the stats. The command statement that takes statistics is placed in the second convention. T33 and P3 do not have L3. Next, a program model is shown.
001 START.
XXX
004 First convention: Use the legitimacy of T33 and P3 to determine whether to proceed to the second convention or RETURN.
005 Second rule Preparation for determining whether T33 and P3 hold true:
0051 MOVE 1 TO 2nd flag.
0052 Creation of the 6th flag string for palette 3.
0053 Creation of the 6th flag string constant for palette 3.
006 Third rule: Determining whether T33 and P3 hold true.
0061 Criticality determination of P3.
00611 XOR of the 6th flag string of palette 3 and the 6th flag string constant (first condition).
00612 If XOR is ZERO, GOTO 0062.
00613 If XOR is NOT ZERO, the fifth rule.
0062 Judgment made using a subject distribution table.
00621 Does the subject also exist in the program above (second condition)?
00622 If YES, GOTO 4th rule.
00623 If NO, GOTO RETURN.
007 Fourth rule.
0071 MOVE 0 TO T33, 6th flag of P3.
0072 MOVE A TO T33, 4th storage area of P3.
*0073 MOVE A TO T33, 4th copy area of P3.
0074 ADD 1 TO Subject establishment number counter.
008 RETURN.
009 Fifth rule: Determination as soon as the criticality of P3 is established in the same coordinate period.
0091 MOVE 0 TO 6th flag.
0092 If (NS1>NS5), GOTO 6th rule.
0093 If (NS1>NS5), GOTO 7th rule.
010 6th Regulation: E41, P4's declaration of request for reinstatement.
0101 Initialize the fourth storage area of T33 and P3.
0102 MOVE 1 TO 6th flag.
0103 MOVE 0 TO 2nd flag.
0104 RETURN.
011 7th regulation: Declaration of suspension of restart of T33 and P3.
0111 MOVE 1 TO 7th flag.
0112 MOVE 0 TO 2nd flag.
0113 RETURN.
(スタック更新プログラムの論理結合型模型)
001 START.
002 主語成立数カウンタがゼロならスタックを初期値化:スタック初期値化プログラムを起動
003 RETURN.
004 主語成立数カウンタがゼロでなく、NS1、2,3,4ゼロなら
005 主語成立数カウンタをNS1に上書.
006 RETURN.
007 主語成立数カウンタがゼロでなく、NS2,3,4ゼロなら
008 NS1をNS2に上書.
009 主語成立数カウンタをNS1に上書.
010 RETURN.
011 主語成立数カウンタがゼロでなく、NS3,4ゼロなら
012 NS1をNS2に上書.
013 NS2をNS3に上書.
014 主語成立数カウンタをNS1に上書.
015 RETURN.
016 主語成立数カウンタがゼロでなく、NS4がゼロなら
017 NS1をNS2に上書.
018 NS2をNS3に上書.
019 NS3をNS4に上書.
020 主語成立数カウンタをNS1に上書.
021 RETURN.
022 主語成立数カウンタがゼロでなく、全NSがゼロでないなら
023 NS1をNS2に上書.
024 NS2をNS3に上書.
025 NS3をNS4に上書.
026 NS4をNS5に上書.
027 主語成立数カウンタをNS1に上書.
028 RETURN.
(Logical combination model of stack update program)
001 START.
002 If the subject realization counter is zero, initialize the stack: start the stack initialization program 003 RETURN.
004 If the subject realization number counter is not zero and NS1, 2, 3, and 4 are zero, 005 Overwrite the subject realization number counter to NS1.
006 RETURN.
007 If the subject realization number counter is not zero and NS2, 3, and 4 are zero, 008 Overwrite NS1 to NS2.
009 Overwrite the subject formation number counter to NS1.
010 RETURN.
011 If the subject realization number counter is not zero and NS3 and 4 are zero, 012 Overwrite NS1 to NS2.
013 Overwrite NS2 to NS3.
014 Overwrite the subject formation number counter to NS1.
015 RETURN.
016 If the subject formation counter is not zero and NS4 is zero, 017 Overwrite NS1 to NS2.
018 Overwrite NS2 to NS3.
019 Overwrite NS3 to NS4.
020 Overwrite the subject formation number counter to NS1.
021 RETURN.
022 If the subject realization number counter is not zero and all NSs are not zero, 023 Overwrite NS1 to NS2.
024 Overwrite NS2 to NS3.
025 Overwrite NS3 to NS4.
026 Overwrite NS4 to NS5.
027 Overwrite the subject realization number counter to NS1.
028 RETURN.
(スタック初期値化プログラムの論理結合型模型)
 本スタック情報を利用する主語ベクトルの第5規約(NS1>NS5)、制御ベクトルE41(NS1=NS5)、E42(NS1<NS5)の為に、本プログラムを同期周期の開始点で起動(CALL)する。次にプログラム模型を示す。
001 START.
002 NS5に1をセット.
003 NS4をゼロクリア.
004 NS3をゼロクリア.
005 NS2をゼロクリア.
006 NS1をゼロクリア.
007 主語成立数カウンタをゼロクリア.
008 RETURN.
(Logical combination model of stack initialization program)
This program is started at the start point of the synchronization cycle (CALL) for the fifth rule of subject vectors (NS1>NS5) and control vectors E41 (NS1=NS5) and E42 (NS1<NS5) that use this stack information. do. Next, a program model is shown.
001 START.
002 Set 1 to NS5.
003 Cleared NS4 to zero.
004 Cleared NS3 to zero.
005 Cleared NS2 to zero.
006 Cleared NS1 to zero.
007 Clear the subject formation counter to zero.
008 RETURN.
 以上が、プログラム模型の例示である。 The above is an example of the program model.
[参考情報]
 以下は、上述した本発明にかかるシナリオ関数の理解の助けとなる情報である。
[Reference information]
The following is information that will assist in understanding the scenario function according to the invention described above.
(シナリオ関数について)
 シナリオ関数とは、実行時に最大の意味空間を主語系譜として捉えることができる唯一無二の同期型プログラムの定義構造式である。これは即ち、この唯一無二のシナリオ関数の構造式は、いかなる電算機システムの動性アルゴリズムをも捉えることをができることを意味する。実行時このシナリオ関数により創出されるアルゴリズムの全体はプログラムの完全体を成立させるのである。
(About the scenario function)
A scenario function is a unique synchronous program definition structure that can capture the largest semantic space as a subject genealogy during execution. This means that the structural formula of this unique scenario function can capture the dynamic algorithm of any computer system. The entire algorithm created by this scenario function at runtime constitutes a complete program.
 換言すれば、シナリオ関数とは実行時に最大の意味空間(SG)を自律的に創出する関係式のことである。この関係式はLYEE理論が実行事にアルゴリズムの完全体を自律的に発症させる仕組を成立させる世界初の同期型プログラムの原理的仕組である。これによりシナリオ関数の動性アルゴリズムは不完全なプログラムの未解決問題を全て自律的に解法するプログラムの革新的技術をもたらすのである。この夢のような理想プログラムは理学(科学、数学)の分野では克服できない不完全人の思考法(CPS)を反映する非同期(不連続)問題を解法する手段となる。同期型プログラムはその証明論である。 In other words, a scenario function is a relational expression that autonomously creates the largest semantic space (SG) during execution. This relational expression is the principle mechanism of the world's first synchronous program, in which the LYEE theory establishes a mechanism for autonomously developing a complete algorithm during execution. As a result, the scenario function dynamic algorithm provides an innovative program technology that autonomously solves all unsolved problems of incomplete programs. This dream-like ideal program becomes a means to solve asynchronous (discontinuous) problems that reflect the incomplete person's thinking system (CPS), which cannot be overcome in the fields of science and mathematics. The synchronous program is the proof theory.
 主語ベクトルの第3規約で自動生成される名詞のツリー構造は、その構成名詞が全て正当でなければ成立しない。このツリー構造の成立原理を用いて、バグ構文問題、ウイルス問題、サイバープログラム問題を自律的に捉え且つ自律的に解法する。 The tree structure of nouns that is automatically generated according to the third rule of subject vectors cannot be established unless all of its constituent nouns are valid. Using the principle of establishment of this tree structure, bug syntax problems, virus problems, and cyber program problems can be autonomously grasped and solved autonomously.
 バグ構文問題、ウイルス問題、サイバープログラム問題は、非同期型プログラムでは、いかなる方法でも自律的に捉え且つ自律的に解法することは出来ない。これらの問題はシナリオ関数の動性アルゴリズムでなければ捉えることができない。且つ、その悪行の対応はシナリオ関数の動性アルゴリズムでなければ果たすことができない。 Bug syntax problems, virus problems, and cyber program problems cannot be grasped or solved autonomously in any way in an asynchronous program. These problems can only be solved by dynamic algorithms of scenario functions. In addition, dealing with such misdeeds can only be achieved using a scenario function dynamic algorithm.
(LYEE空間TBLとシナリオ関数)
 LYEE空間TBLとは、ひとがベクトルの同期関係を捉えるために用いる同期表のことである。
(LYEE space TBL and scenario function)
The LYEE space TBL is a synchronization table used by people to understand the synchronization relationship of vectors.
 LYEE空間TBLは、(1)非同期型システムに属す全名詞を捉える能力を持ち、(2)且つ12種のベクトルの理論的知見(ベクトルの意味解析図)を会得していれば作成することが出来る。 LYEE space TBL can be created if (1) the person has the ability to capture all nouns belonging to an asynchronous system, and (2) has also acquired the theoretical knowledge of 12 types of vectors (semantic analysis diagram of vectors). I can do it.
 因みに、本発明の発明者の指導を受けながらシステム開発に参画した約150名の新人クラスで行われた20年前の名詞数180000個のシステム開発では、このベクトルの決定作業は1日独りあたり概算20個の同期化が行われている。当時この開発法はまだLYEE理論と呼ばせていた。シナリオ関数のレベルには至ってはいないが、20か月といわれていた開発期間が約10か月で終わり納品された。このシステムは当時の国策として日本の大企業では408Kと呼ばれて開発されていたシステムである。 By the way, in the development of a system with 180,000 nouns conducted 20 years ago by a class of about 150 newcomers who participated in the system development under the guidance of the inventor of the present invention, this vector determination work was carried out per person per day. Approximately 20 synchronizations are being performed. At that time, this development method was still called the LYEE theory. Although it has not reached the level of a scenario function, the development period, which was said to be 20 months, was completed in about 10 months and delivered. This system was called 408K and was being developed by large Japanese companies as a national policy at the time.
 LYEE空間TBL(同期表)を求め、且つこの同期表からシナリオ関数を自動編集する専用プログラムを求めれば、求められたシナリオ関数が実行時創出するアルゴリズムの全体はそのシナリオ関数に完全性を自律的に成立させる。 If we find the LYEE space TBL (synchronization table) and find a dedicated program that automatically edits the scenario function from this synchronization table, the entire algorithm that the obtained scenario function creates at runtime will be autonomous in its completeness. to be established.
(ベクトルの定義規則について)
 図2に示したベクトルに含まれる7つの規約の処理について、主語ベクトルL4_Aに関し、以下に補足的に説明する。
(About vector definition rules)
The processing of the seven rules included in the vectors shown in FIG. 2 will be supplementarily explained below regarding the subject vector L4_A.
 なお、出口1、出口2に至るベクトルはリセット後でなければ再帰されることはない。 Note that the vectors leading to exit 1 and exit 2 will not be recursed unless they are reset.
<第1規約>
 L4_Aの第4保存領域が空でなく、且つ、L4_Aの第4保存領域の値と、L4_Aの第4コピー領域の値が一致し、且つ、第2フラグがオンならば、L4_Aは正統と判定し、出口1へ(出口2→出口1)。
 第4保存領域が空、且つ、第7フラグがオンならば、出口1へ(出口4→出口1)。
 正統でなければ、ベクトルの内容をリセットする(ウイルスのリセット処理)。
<First Terms>
If the fourth storage area of L4_A is not empty, the value of the fourth storage area of L4_A matches the value of the fourth copy area of L4_A, and the second flag is on, L4_A is determined to be authentic. Then go to Exit 1 (Exit 2 → Exit 1).
If the fourth storage area is empty and the seventh flag is on, go to exit 1 (exit 4→exit 1).
If it is not legitimate, the contents of the vector are reset (virus reset processing).
<第2規約>
 プログラム元素(=命令文、例えばA=B+C)を定義し、第2フラグをオンにし、第3規約へ進む。
<Second Terms>
Define a program element (=instruction statement, for example A=B+C), turn on the second flag, and proceed to the third convention.
<第3規約>
 プログラム元素の変数元素の成否判定がOK(例えば、L3_Aが成立、且つ、L4_B,L4_Cが成立)ならば第4規約へ、そうでなければ第5規約へ進む。
<Third Terms>
If the success/failure determination of the variable element of the program element is OK (for example, L3_A is established, and L4_B and L4_C are established), the process advances to the fourth rule; otherwise, the process advances to the fifth rule.
<第4規約>
 Aの値を第4保存領域に保存し、Aの値を第4コピー領域に保存し、出口2へ。
<4th Terms>
Save the value of A in the fourth storage area, save the value of A in the fourth copy area, and go to exit 2.
<第5規約>
 パレット変位が必要(例えば、L3_Aが不成立)ならば第7規約へ進み、パレット変位が不要(L4_B又はL4_Cが不成立)ならば第6規約へ進む。
 なお、第5規約は、スタック(=主語成立数)による未来予測法である。
<Fifth Terms>
If pallet displacement is necessary (for example, L3_A does not hold), the process proceeds to the seventh rule, and if pallet displacement is unnecessary (L4_B or L4_C does not hold), the process proceeds to the sixth rule.
Note that the fifth rule is a future prediction method using a stack (=number of established subjects).
<第6規約>
 継続処理の手続(再起)を行い、第6フラグをオンにし、出口3へ。
<6th Terms>
Perform the continuation process procedure (restart), turn on the 6th flag, and go to exit 3.
<第7規約>
 パレット変位の手続を行い(この主語ベクトルの処理は終了し)、第7フラグをオンにし、出口4へ。
<7th Terms>
Perform the pallet displacement procedure (processing of this subject vector is completed), turn on the seventh flag, and proceed to exit 4.
(同期関数について)
 同期関数は、シナリオ関数に内在する阻害要因を、シナリオ関数がその仕組みで自律的に捉え、且つ、それを自律的に排除することを可能にする構造である。
(About synchronous functions)
The synchronization function is a structure that allows the scenario function to autonomously capture and autonomously eliminate the inhibiting factors inherent in the scenario function.
 同期関数においては、シナリオ関数の調和関係が乱れているか否かの判定によって、シナリオ関数に内在する阻害要因が捉えられる。シナリオ関数の調和関係が乱れていれば、そのベクトルが自律的に自分の第1規約で捉えた阻害要因を初期化することで、無力化する。 In the synchronous function, the inhibiting factors inherent in the scenario function can be detected by determining whether the harmonic relationship of the scenario function is disturbed. If the harmonic relationship of the scenario function is disturbed, the vector autonomously initializes the hindrance factor captured by its first rule and neutralizes it.
 シナリオ関数が実行時に発祥させる全てのアルゴリズムはシナリオ関数に属す全ベクトルが構造的に調和する関係に於いてもたらされる。これは従来型プログラムがもたらす様なアルゴリズムとは根本的に異なる。故に、シナリオ関数に本願でいう阻害要因(即ち、バグ構文、ウイルス、サイバー問題)が内在すれば、そのことに於いて、実行時のシナリオ関数に属す全ベクトルの調和関係の仕組が乱れる。全ベクトルは処理サイクルとして作動し、それを繰り返すので、調和関係の乱れは、シナリオ関数が悪行を働くアルゴリズムに晒される以前にベクトルにより捉えられ、これを捉えたベクトルによりその阻害要因は次々とリセットされる。 All algorithms that a scenario function generates at runtime are brought about in a relationship in which all vectors belonging to the scenario function are structurally harmonious. This is fundamentally different from the algorithms that conventional programs provide. Therefore, if a scenario function contains an inhibiting factor (ie, a bug syntax, a virus, a cyber problem) in the present application, the harmonic relationship among all vectors belonging to the scenario function at the time of execution will be disrupted. Since all vectors operate as a processing cycle and repeat it, disturbances in the harmonic relationship are captured by the vectors before the scenario function is exposed to the algorithm that causes bad behavior, and the vectors that capture this can reset the disincentives one after another. be done.
 従来型プログラムが阻害要因を自分に取り込み、それを自分で無力化させることは原理的に不可能である。理由は、両方とも共に非同期型プログラムだからである。同様に、OSで阻害要因問題を解決することはできない。 In principle, it is impossible for conventional programs to incorporate inhibiting factors into themselves and neutralize them on their own. The reason is that both are asynchronous programs. Similarly, the OS cannot solve the blocker problem.
 一方、本願の同期型世界では、阻害要因は同期型プログラムに属す全ベクトルのどれかが非調和となる関係をその必然的構造で捉え、且つそのベクトルが自律的にそれをリセットするのである。 On the other hand, in the synchronous world of this application, the inhibiting factor is a relation in which any of the vectors belonging to the synchronous program are inharmonious, which is understood by its inevitable structure, and that vector autonomously resets it.
(シナリオ関数の同期作用)
 シナリオ関数に属す全てのベクトルは実行時のシナリオ関数に同期化をもたらす超厳密に調和化された元素になっている。
(Synchronization effect of scenario function)
All vectors belonging to the scenario function are super-strictly harmonized elements that provide synchronization to the scenario function at runtime.
 実行中のシナリオ関数に調和的な気配を感じるとすれば、それはシナリオ関数が、例えば、バグ構文、ウイルス、サイバー問題を排除している時である。 If you feel a sense of harmony in the scenario function being executed, it is when the scenario function eliminates bugs, viruses, and cyber problems, for example.
 例えば、シナリオ関数の同期サイクルが開始された後、ウィルスが侵入できたとする。その場合、第6規約又は第7規約を経た後、第1規約において、ウィルスは全ベクトルの効果により、実行に至ることなくリセットされる。すなわち、ウィルスは、全ベクトルの調和効果で第4規約を経て出口2に進めず、実行に至ることなく、結果的に第1規約でリセットされる。 For example, suppose a virus is able to infiltrate after the synchronization cycle of the scenario function has started. In that case, after passing through the sixth or seventh rule, the virus is reset in the first rule due to the effects of all vectors without reaching execution. That is, the virus does not proceed to exit 2 through the fourth rule due to the harmonization effect of all vectors, does not reach execution, and is eventually reset to the first rule.
 なお、シナリオ関数の処理サイクル数は、3種のパレット上で全ベクトルが自由勝手に山積みされることにおいて、実行時には同期関数を3種の座標関数により決定される。 Note that the number of processing cycles of the scenario function is determined by the synchronization function and three types of coordinate functions at the time of execution, in that all vectors are piled up freely on three types of pallets.

Claims (1)

  1.  コンピュータに、
     プログラムに従った処理の実行時に、シナリオ関数により前記プログラムを統治させる統治プログラムであって、
     前記プログラムの命令文の各々に関し生成される主語ベクトルの各々において、
     第1規約において、当該主語ベクトルの正統性を判断させ、
     第2規約において、左辺が仮成立データである前記命令文をセットさせるとともに第2規約のフラグである第2フラグをオンにさせ、
     第3規約において、第2規約の左辺に関与する右辺の全てのデータが正統であるかを判定させ、
     第4規約において、第3規約における判定において全てのデータが正統であると判定された場合に限り、第2規約の左辺のデータを第4規約の正保存領域である第4保存領域と第4規約の副保存領域である第4コピー領域の各々に保存させ、
     第5規約において、第3規約における判定において少なくとも1つのデータが正統でないと判定された場合、パレット4上の主語ベクトルのうち第4保存領域にデータが保存されている主語ベクトルの総数である主語成立数に基づき、当該主語ベクトルの再起及び停止のいずれかを選択させ、
     第6規約において、第5規約において再起が選択された場合、当該主語ベクトルの再起を指示させ、第6規約のフラグである第6フラグをオンにさせ、
     第7規約において、第5規約において停止が選択された場合、当該主語ベクトルの停止を指示させ、第7規約のフラグである第7フラグをオンにさせ、
     第1規約において、
     第2フラグがオンであり、且つ、当該主語ベクトルの第4保存領域と第4コピー領域に保存されているデータが一致する場合、当該主語ベクトルが正統であると判定した後に処理を終了させ、
     第7フラグがオンの場合、当該主語ベクトルの第4保存領域と第4コピー領域を初期化した後に処理を終了させ、
     第6フラグがオンの場合、当該主語ベクトルの第4保存領域、第4コピー領域、第2フラグ、及び、第6フラグを初期化した後に処理を第2規約に進ませ、
     第2フラグがオンであり、且つ、当該主語ベクトルの第4保存領域と第4コピー領域に保存されているデータが一致しない場合、主語成立数から1を減算させ、当該主語ベクトルの第4保存領域、第4コピー領域、及び、第2フラグを初期化した後に処理を第2規約に進ませる
     ための統治プログラム
    to the computer,
    A governing program that governs the program using a scenario function when executing processing according to the program,
    In each subject vector generated for each statement of the program,
    In the first convention, the legitimacy of the subject vector is judged,
    In the second convention, set the command statement whose left side is tentatively established data, and turn on a second flag that is a flag of the second convention;
    In the third convention, it is determined whether all data on the right side related to the left side of the second convention is legitimate,
    In the fourth regulation, only if all the data is determined to be legitimate in the judgment in the third regulation, the data on the left side of the second regulation is transferred to the fourth storage area, which is the official storage area of the fourth regulation, and Save it in each of the fourth copy areas that are sub-storage areas of the terms,
    In the fifth convention, if at least one data is determined to be unorthodox in the determination in the third convention, the total number of subject vectors whose data is stored in the fourth storage area among the subject vectors on palette 4 Based on the number of establishments, select either restart or stop of the subject vector,
    In the sixth rule, when recurrence is selected in the fifth rule, the subject vector is instructed to recur, and the sixth flag, which is the flag of the sixth rule, is turned on;
    In the seventh convention, when stop is selected in the fifth convention, instructs to stop the subject vector and turns on the seventh flag, which is the flag of the seventh convention,
    In the first agreement,
    If the second flag is on and the data stored in the fourth storage area and the fourth copy area of the subject vector match, the process is terminated after determining that the subject vector is legitimate;
    If the seventh flag is on, terminate the process after initializing the fourth storage area and fourth copy area of the subject vector,
    If the sixth flag is on, the process proceeds to the second convention after initializing the fourth storage area, fourth copy area, second flag, and sixth flag of the subject vector,
    If the second flag is on and the data stored in the fourth storage area and the fourth copy area of the subject vector do not match, 1 is subtracted from the number of subject realizations, and the fourth storage area of the subject vector is Governance program to proceed to the second rule after initializing the area, fourth copy area, and second flag
PCT/JP2022/023618 2022-06-13 2022-06-13 Program development method capable of enabling virus infected-program to exclude virus data from program itself WO2023242901A1 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
PCT/JP2022/023618 WO2023242901A1 (en) 2022-06-13 2022-06-13 Program development method capable of enabling virus infected-program to exclude virus data from program itself
JP2022560378A JP7174468B1 (en) 2022-06-13 2022-06-13 A program development method that allows a virus-infiltrated program to eliminate virus data by itself

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/JP2022/023618 WO2023242901A1 (en) 2022-06-13 2022-06-13 Program development method capable of enabling virus infected-program to exclude virus data from program itself

Publications (1)

Publication Number Publication Date
WO2023242901A1 true WO2023242901A1 (en) 2023-12-21

Family

ID=84100525

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/JP2022/023618 WO2023242901A1 (en) 2022-06-13 2022-06-13 Program development method capable of enabling virus infected-program to exclude virus data from program itself

Country Status (2)

Country Link
JP (1) JP7174468B1 (en)
WO (1) WO2023242901A1 (en)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020174349A1 (en) * 2001-05-15 2002-11-21 Wolff Daniel Joseph Detecting malicious alteration of stored computer files
JP2003108253A (en) * 2001-09-28 2003-04-11 Hitachi Software Eng Co Ltd Method and program for monitoring application
JP2013164732A (en) * 2012-02-10 2013-08-22 Isis Asset Co Ltd Information processor
JP2014501002A (en) * 2010-11-01 2014-01-16 エイチビーゲーリー インコーポレイテッド Inoculators and antibodies for computer security
WO2016021220A1 (en) * 2014-08-04 2016-02-11 根来 文生 Definition structure of program for autonomously disabling invading virus, program equipped with structure, recording medium installed with program, and method/device for autonomously solving virus problem

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020174349A1 (en) * 2001-05-15 2002-11-21 Wolff Daniel Joseph Detecting malicious alteration of stored computer files
JP2003108253A (en) * 2001-09-28 2003-04-11 Hitachi Software Eng Co Ltd Method and program for monitoring application
JP2014501002A (en) * 2010-11-01 2014-01-16 エイチビーゲーリー インコーポレイテッド Inoculators and antibodies for computer security
JP2013164732A (en) * 2012-02-10 2013-08-22 Isis Asset Co Ltd Information processor
WO2016021220A1 (en) * 2014-08-04 2016-02-11 根来 文生 Definition structure of program for autonomously disabling invading virus, program equipped with structure, recording medium installed with program, and method/device for autonomously solving virus problem

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
"The world's first program revolution to neutralize computer viruses <LYEE> : Release the crisis of all electronic devices", 3 November 2014, JAPAN COMMUNITY RESEARCH INSTITUTE, JP, ISBN: 978-4-89022-153-0, article NEGORO, FUMIO: "Chapter 3, Section 8", pages: 73 - 75, XP009551711 *

Also Published As

Publication number Publication date
JP7174468B1 (en) 2022-11-17

Similar Documents

Publication Publication Date Title
Naden et al. A type system for borrowing permissions
v. Gleissenthall et al. Pretend synchrony: synchronous verification of asynchronous distributed programs
US11797278B2 (en) Method for compiling from a high-level scripting language to a blockchain native scripting language
Cock et al. Secure microkernels, state monads and scalable refinement
Sampaio An algebraic approach to compiler design
Ley-Wild et al. Subjective auxiliary state for coarse-grained concurrency
WO2003090046A2 (en) Intrusion detection system
Ziliani et al. Mtac: a monad for typed tactic programming in Coq
Black Object-oriented programming: Some history, and challenges for the next fifty years
Amani et al. Complx: A verification framework for concurrent imperative programs
WO2023242901A1 (en) Program development method capable of enabling virus infected-program to exclude virus data from program itself
Monnier et al. Singleton types here, singleton types there, singleton types everywhere
Winograd-Cort et al. Settable and non-interfering signal functions for FRP: how a first-order switch is more than enough
Dabrowski Textual alignment in SPMD programs
Muduli et al. Satisfiability modulo fuzzing: a synergistic combination of SMT solving and fuzzing
Dabrowski A denotational semantics of textually aligned SPMD programs
Negoro The predicate structure to represent the intention for software
Cai et al. The λ-calculus in the π-calculus
Edelmann et al. Functional BIP: Embedding connectors in functional programming languages
Butterfield et al. prialt in Handel-C: an operational semantics
Downen et al. Continuations, processes, and sharing
Hoare et al. Algebraic derivation of an operational semantics
Yasutake et al. Actario: A framework for reasoning about actor systems
Journault et al. How to teach the undecidability of malware detection problem and halting problem
Consel et al. Semantics-directed generation of a prolog compiler

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 22946721

Country of ref document: EP

Kind code of ref document: A1