METHOD AND APPARATUS FOR DYNAMIC PARTITIONING OF DATA INTO DATA SILOS
    91.
    发明申请
    METHOD AND APPARATUS FOR DYNAMIC PARTITIONING OF DATA INTO DATA SILOS 审中-公开
    将数据动态分配到数据中的方法和装置

    公开(公告)号:US20120310975A1

    公开(公告)日:2012-12-06

    申请号:US13482368

    申请日:2012-05-29

    IPC分类号: G06F17/30

    CPC分类号: G06F16/2471

    摘要: An approach is provided for updating, managing, and searching one or more databases. The approach involves processing and/or facilitating a processing of a reception of an instruction. The approach also involves processing and/or facilitating a processing of a determination of available data based, at least in part, on data present in one or more databases. The approach further involves causing, at least in part, a decomposition of the instruction into one or more partial instructions that are specific to the determined available data in the one or more databases.

    摘要翻译: 提供了一种用于更新,管理和搜索一个或多个数据库的方法。 该方法涉及处理和/或促进对指令的接收的处理。 该方法还涉及至少部分地基于存在于一个或多个数据库中的数据来处理和/或促进对可用数据的确定的处理。 该方法还包括至少部分地将指令分解成一个或多个部分指令,该指令特定于一个或多个数据库中确定的可用数据。

    METHOD AND APPARATUS FOR PROVIDING END-TO-END PRIVACY FOR DISTRIBUTED COMPUTATIONS
    92.
    发明申请
    METHOD AND APPARATUS FOR PROVIDING END-TO-END PRIVACY FOR DISTRIBUTED COMPUTATIONS 有权
    提供分布式计算的端到端隐私的方法和装置

    公开(公告)号:US20120297441A1

    公开(公告)日:2012-11-22

    申请号:US13112126

    申请日:2011-05-20

    IPC分类号: G06F21/00

    CPC分类号: G06F21/6245

    摘要: An approach is provided for providing end-to-end privacy in multi-level distributed computations. A distributed computation privacy platform determines one or more privacy policies associated with at least one level of a computational environment. The distributed computation privacy platform also determines one or more computation closures associated with the at least one level of the computational environment. The distributed computation privacy platform further processes and/or facilitates a processing of the one or more privacy policies and the one or more computation closures to cause, at least in part, an enforcement of the one or more privacy policies.

    摘要翻译: 提供了一种在多级分布式计算中提供端到端隐私的方法。 分布式计算隐私平台确定与计算环境的至少一个级别相关联的一个或多个隐私策略。 分布式计算隐私平台还确定与计算环境的至少一个级别相关联的一个或多个计算闭包。 分布式计算隐私平台进一步处理和/或促进对一个或多个隐私策略和一个或多个计算关闭的处理,至少部分地导致一个或多个隐私策略的实施。

    METHOD AND APPARATUS FOR PROCESSING ADVERTISING CONTENT BASED ON POLICY DATA
    93.
    发明申请
    METHOD AND APPARATUS FOR PROCESSING ADVERTISING CONTENT BASED ON POLICY DATA 审中-公开
    基于政策数据处理广告内容的方法和装置

    公开(公告)号:US20120253939A1

    公开(公告)日:2012-10-04

    申请号:US13100061

    申请日:2011-05-03

    IPC分类号: G06Q30/00

    CPC分类号: G06Q30/0251

    摘要: An approach for enabling advertising content to be processed for use in connection with an application based on one or more policies is described. An advertising component determines one or more user interface state changes associated with one or more applications executing at a device. The advertising component then determines one or more policies for presenting advertisement information at the one or more applications, the device, or a combination thereof. Processing of the one or more policies is then performed to determine advertisement information for presentation at the one or more applications, the device, or a combination thereof based, at least in part, on the one or more user interface state changes.

    摘要翻译: 描述了使广告内容能够基于一个或多个策略被处理以与应用程序结合使用的方法。 广告组件确定与在设备上执行的一个或多个应用相关联的一个或多个用户界面状态改变。 然后,广告组件确定用于在一个或多个应用,设备或其组合处呈现广告信息的一个或多个策略。 然后执行一个或多个策略的处理,以至少部分地基于一个或多个用户界面状态改变来确定用于在一个或多个应用,设备或其组合处呈现的广告信息。

    METHOD AND APPARATUS FOR APPLYING PRIVACY POLICIES TO STRUCTURED DATA
    95.
    发明申请
    METHOD AND APPARATUS FOR APPLYING PRIVACY POLICIES TO STRUCTURED DATA 有权
    将隐私政策应用于结构化数据的方法和装置

    公开(公告)号:US20120110680A1

    公开(公告)日:2012-05-03

    申请号:US12916009

    申请日:2010-10-29

    IPC分类号: G06F21/00

    CPC分类号: G06F21/6245 H04L63/102

    摘要: An approach is provided for applying privacy policies to structured data. A privacy policy management infrastructure receives a request for an exchange of structured data among a plurality of devices. The privacy policy management infrastructure determines one or more elements of the structured data. The privacy policy management infrastructure also determines one or more privacy policies corresponding to the structured data, respective ones of the one or more elements, or a combination thereof. The privacy policy management infrastructure further determines to apply the one or more privacy policies to the structured data, respective ones of the one or more elements, or a combination thereof when initiating the exchange.

    摘要翻译: 提供了一种将隐私策略应用于结构化数据的方法。 隐私策略管理基础设施在多个设备之间接收对结构化数据交换的请求。 隐私策略管理基础结构确定结构化数据的一个或多个元素。 隐私策略管理基础设施还确定与结构化数据相对应的一个或多个隐私策略,一个或多个元素中的相应的或其组合。 隐私策略管理基础设施进一步确定在启动交换时将一个或多个隐私策略应用于结构化数据,一个或多个元素中的相应元素或其组合。

    METHOD AND APPARATUS FOR CONSTRUCTION AND AGGREGATION OF DISTRIBUTED COMPUTATIONS
    97.
    发明申请
    METHOD AND APPARATUS FOR CONSTRUCTION AND AGGREGATION OF DISTRIBUTED COMPUTATIONS 有权
    用于分布式计算的构造和聚合的方法和装置

    公开(公告)号:US20110320516A1

    公开(公告)日:2011-12-29

    申请号:US12825043

    申请日:2010-06-28

    IPC分类号: G06F15/16

    CPC分类号: G06F9/461

    摘要: An approach is provided for construction and aggregation of distributed computations. A distributed computation construction infrastructure identifies an execution context bound to a user context at a device, the execution context corresponding to one or more processes executing at the device. The distributed computation construction infrastructure further causes, at least in part, decomposition of the execution context into one or more closure primitives and respective process states, wherein the one or more closure primitives represent computation closures of the one or more processes. The distributed computation construction infrastructure also causes, at least in part, serialization of the one or more closure primitives, the process states, or a combination thereof. The distributed computation construction infrastructure further causes, at least in part, aggregation of the one or more primitives and the respective process states to reconstruct at least a portion of the execution context based, at least in part, on consistency determination.

    摘要翻译: 提供了一种用于分布式计算的构建和聚合的方法。 分布式计算构造基础设施识别在设备处绑定到用户上下文的执行上下文,所述执行上下文对应于在所述设备处执行的一个或多个进程。 分布式计算构造基础设施进一步导致至少部分地将执行上下文分解成一个或多个闭包原语和相应的进程状态,其中一个或多个关闭基元表示一个或多个进程的计算闭包。 分布式计算构造基础设施还至少部分地导致一个或多个闭包基元的序列化,过程状态或其组合。 分布式计算构造基础设施进一步至少部分地至少部分地基于一致性确定,至少部分地使得一个或多个基元和各个过程状态的聚合来重构至少一部分执行上下文。

    METHOD AND APPARATUS FOR PROVIDING DEVICE COMPATIBILITY INFORMATION
    98.
    发明申请
    METHOD AND APPARATUS FOR PROVIDING DEVICE COMPATIBILITY INFORMATION 有权
    用于提供设备兼容性信息的方法和装置

    公开(公告)号:US20110078231A1

    公开(公告)日:2011-03-31

    申请号:US12569753

    申请日:2009-09-29

    IPC分类号: G06F15/16

    摘要: An approach is provided for determining device compatibility using alerts and information spaces. A link redirector receives a request from a device for a required type of service. The link redirector alerts the device compatibility service and the export control interface about the potential request or stores the request information in an information space while searching for a suitable service for the device. Therefore, the device compatibility service and the export control interface can start preparing information about device compatibility and export control before the information is requested by the service determined.

    摘要翻译: 提供了一种使用警报和信息空间来确定设备兼容性的方法。 链接重定向器从设备接收所需类型的服务的请求。 链接重定向器警告设备兼容性服务和导出控制界面有关潜在请求或将请求信息存储在信息空间中,同时为设备搜索合适的服务。 因此,在确定的服务请求信息之前,设备兼容性服务和导出控制接口可以开始准备有关设备兼容性和导出控制的信息。

    METHOD AND APPARATUS FOR RETRIEVING CONTENT VIA A SERVICE ENDPOINT
    99.
    发明申请
    METHOD AND APPARATUS FOR RETRIEVING CONTENT VIA A SERVICE ENDPOINT 有权
    用于通过服务端点检索内容的方法和装置

    公开(公告)号:US20110055351A1

    公开(公告)日:2011-03-03

    申请号:US12552094

    申请日:2009-09-01

    IPC分类号: G06F15/16

    CPC分类号: H04B5/0031 G06Q10/10

    摘要: An approach is provided for retrieving ordered content via a service endpoint. A radio frequency memory tag is preloaded with content managed by a service platform. A request is generated for content stored on the radio frequency memory tag of an endpoint associated with the service platform. Transmission of the request to the endpoint is initiated. The request for the content is received from a user equipment. Transmission of the content is initiated from the memory tag to the user equipment. The user equipment receives the content from the memory tag in response to the request.

    摘要翻译: 提供了一种通过服务端点检索有序内容的方法。 射频存储器标签预先加载有由服务平台管理的内容。 针对存储在与服务平台相关联的端点的射频存储器标签上的内容生成请求。 请求发送到端点启动。 从用户设备接收对内容的请求。 内容的传输从存储器标签发送到用户设备。 用户设备响应于该请求从存储器标签接收内容。

    METHOD AND APPARATUS OF DYNAMIC RULES INSERTION BY AGENTS
    100.
    发明申请
    METHOD AND APPARATUS OF DYNAMIC RULES INSERTION BY AGENTS 有权
    动力规则插入方法与装置

    公开(公告)号:US20100318488A1

    公开(公告)日:2010-12-16

    申请号:US12484842

    申请日:2009-06-15

    IPC分类号: G06N5/04 H04L9/32

    CPC分类号: G06N5/025

    摘要: An approach is provided for dynamic modification of inference rules and deduction engines in an information base. Authorized agents are allowed to insert, delete or modify inference rules and deduction engines dynamically by signing their input using an authorized signature. Additionally, the functionalities of dynamic modification of inference rules and deduction engines can be provided through a direct application programming interface (API).

    摘要翻译: 提供了一种在信息库中动态修改推理规则和扣除引擎的方法。 允许授权代理人使用授权签名通过签名输入来动态插入,删除或修改推理规则和扣除引擎。 另外,推理规则和推导引擎的动态修改功能可以通过直接应用编程接口(API)来提供。