Credibility of Text Analysis Engine Performance Evaluation by Rating Reference Content
    91.
    发明申请
    Credibility of Text Analysis Engine Performance Evaluation by Rating Reference Content 审中-公开
    文本分析引擎性能评估的可信度评估参考内容

    公开(公告)号:US20130191717A1

    公开(公告)日:2013-07-25

    申请号:US13477730

    申请日:2012-05-22

    IPC分类号: G06F17/24

    摘要: Evaluating the performance of a text analysis engine is provided. A plurality of pre-annotated reference documents and a set of annotation types associated with the pre-annotated reference documents are received. Annotation contexts of reference annotations in the plurality of pre-annotated reference documents are analyzed using the set of annotation types. Similar annotation contexts are identified between the reference annotations and the set of annotation types. Responsive to identifying the similar annotation contexts, the similar annotation contexts are clustered thereby forming a plurality of reference annotation clusters. A set of reference content heterogeneity scores are computed based on the number of reference annotation clusters for each annotation type in the set of annotation types. An integral reference content rate for the set of annotation types is then computed and output to a user.

    摘要翻译: 提供了文本分析引擎的性能评估。 接收多个预先注释的参考文档和与预注释的参考文档相关联的一组注释类型。 使用注释类型集来分析多个预注释的参考文档中的引用注释的注释上下文。 在引用注释和注释类型集之间标识相似的注释上下文。 响应于识别类似的注释上下文,类似的注释上下文被聚集,从而形成多个参考注释簇。 基于在注释类型集合中的每个注释类型的引用注释集合的数量来计算一组参考内容异质性分数。 然后计算一组注释类型的整体参考内容速率并将其输出给用户。

    Evaluating ontologies
    92.
    发明授权
    Evaluating ontologies 有权
    评价本体

    公开(公告)号:US08484141B2

    公开(公告)日:2013-07-09

    申请号:US12658135

    申请日:2010-02-02

    IPC分类号: G06F17/20 G06F15/18

    CPC分类号: G06F15/18 G06F15/16 G06N5/02

    摘要: A method for providing an evaluation/verification of the correctness of an ontology is described. The method includes loading a first ontology associated with a first rule set. an extended ontology and an extended rule set are generated based at least in part on the first ontology and the first rule set. The extended rule set is applied to the extended ontology. The method also includes determining (e.g., by a data processor) a correctness of the extended ontology. Results are generated which include the correctness. Apparatus and computer readable media are also described.

    摘要翻译: 描述了提供本体的正确性的评估/验证的方法。 该方法包括加载与第一规则集相关联的第一本体。 至少部分地基于第一本体和第一规则集来生成扩展本体和扩展规则集。 扩展规则集应用于扩展本体。 该方法还包括确定(例如,由数据处理器)扩展本体的正确性。 产生包括正确性的结果。 还描述了装置和计算机可读介质。

    Securing search queries
    93.
    发明授权
    Securing search queries 有权
    保护搜索查询

    公开(公告)号:US08285698B2

    公开(公告)日:2012-10-09

    申请号:US12619759

    申请日:2009-11-17

    IPC分类号: G06F17/30

    摘要: In general, the present invention protects actual search queries submitted to web search engines using a set (i.e., at least one) of supplemental queries (hereinafter referred to as securing search queries). As a result, collections of search queries will not form statistically stable categories, and will not disclose the search subject. Any hits resulting from securing search queries will be filtered from results that are returned to the requestor. In addition, the securing search queries can be associated with protective Internet Protocol addresses to reduce the possibility of the requestor of the actual search query to be identified.

    摘要翻译: 通常,本发明使用补充查询(以下称为安全搜索查询)的集合(即至少一个)来保护提交给网络搜索引擎的实际搜索查询。 因此,搜索查询的集合不会形成统计上稳定的类别,不会公开搜索主题。 从保护搜索查询产生的任何匹配将从返回给请求者的结果中过滤掉。 此外,安全搜索查询可以与保护性因特网协议地址相关联,以减少实际搜索查询的请求者被识别的可能性。

    System and method for adaptive approximating of a user for role authorization in a hierarchical inter-organizational model
    94.
    发明授权
    System and method for adaptive approximating of a user for role authorization in a hierarchical inter-organizational model 失效
    用于在层次组织间模型中角色授权的用户自适应近似的系统和方法

    公开(公告)号:US08181230B2

    公开(公告)日:2012-05-15

    申请号:US12164949

    申请日:2008-06-30

    IPC分类号: G06F7/04

    CPC分类号: G06Q10/10

    摘要: A system and method are provided for adaptive approximating of a user for role authorization in a hierarchical inter-organization model. The system includes an authorization redirector for receiving a request for an access control decision for a user. The system further includes an adaptive authorizer for dynamically determining, at run-time, a user role approximation for the user responsive to the request. The user role approximation is based on at least one of a system state and a system goal corresponding to a hierarchical inter-organizational model.

    摘要翻译: 提供了一种系统和方法,用于在层次化组织间模型中对用户进行角色授权的自适应近似。 该系统包括授权重定向器,用于接收对用户的访问控制决定的请求。 所述系统还包括自适应授权器,用于在运行时动态地确定响应于该请求的用户的用户角色近似。 用户角色近似基于对应于分层组织间模型的系统状态和系统目标中的至少一个。

    ACTIVE PROBING FOR REAL-TIME DIAGNOSIS
    95.
    发明申请
    ACTIVE PROBING FOR REAL-TIME DIAGNOSIS 有权
    主动探索实时诊断

    公开(公告)号:US20120116721A1

    公开(公告)日:2012-05-10

    申请号:US13347860

    申请日:2012-01-11

    IPC分类号: G06F19/00

    CPC分类号: H04L43/10 H04L43/12

    摘要: Improved problem diagnosis techniques for use in accordance with computing systems, e.g., distributed computing systems, are disclosed. In one aspect of the invention, a technique for diagnosing a problem associated with a computing system comprises the following steps/operations. One or more probes are executed in accordance with at least a portion of a previously selected probe schedule. When a result of one or more of the probes of the previously selected probe schedule indicates, at least, a potential problem associated with the computing system, one or more probes which optimize at least one criterion are selected in real-time. The one or more selected probes are executed so as to diagnose the potential problem.

    摘要翻译: 公开了根据计算系统(例如分布式计算系统)使用的改进的问题诊断技术。 在本发明的一个方面,用于诊断与计算系统相关联的问题的技术包括以下步骤/操作。 根据先前选择的探针调度的至少一部分来执行一个或多个探针。 当先前选择的探针计划的一个或多个探针的结果至少指示与计算系统相关联的潜在问题时,实时选择优化至少一个标准的一个或多个探针。 执行一个或多个选择的探针以便诊断潜在的问题。

    Evaluating ontologies
    96.
    发明申请
    Evaluating ontologies 有权
    评价本体

    公开(公告)号:US20110191273A1

    公开(公告)日:2011-08-04

    申请号:US12658135

    申请日:2010-02-02

    IPC分类号: G06F15/18 G06N5/02 G06F15/16

    CPC分类号: G06F15/18 G06F15/16 G06N5/02

    摘要: A method for providing an evaluation/verification of the correctness of an ontology is described. The method includes loading a first ontology associated with a first rule set. an extended ontology and an extended rule set are generated based at least in part on the first ontology and the first rule set. The extended rule set is applied to the extended ontology. The method also includes determining (e.g., by a data processor) a correctness of the extended ontology. Results are generated which include the correctness. Apparatus and computer readable media are also described.

    摘要翻译: 描述了提供本体的正确性的评估/验证的方法。 该方法包括加载与第一规则集相关联的第一本体。 至少部分地基于第一本体和第一规则集来生成扩展本体和扩展规则集。 扩展规则集应用于扩展本体。 该方法还包括确定(例如,由数据处理器)扩展本体的正确性。 产生包括正确性的结果。 还描述了装置和计算机可读介质。

    RULE-BASED GRAPH LAYOUT DESIGN
    97.
    发明申请
    RULE-BASED GRAPH LAYOUT DESIGN 审中-公开
    基于规则的图表布局设计

    公开(公告)号:US20110115794A1

    公开(公告)日:2011-05-19

    申请号:US12620031

    申请日:2009-11-17

    IPC分类号: G06T11/20

    CPC分类号: G06T11/20

    摘要: A rules-based circle graph rendering system and method includes creating a first matrix representing nodes subject to graph rendering and having values representing relationships of the nodes, populating a second matrix with values representing a measure of the relationships among the nodes, and computing a third matrix by subtracting values of the first matrix from corresponding values of the second matrix. The method also includes identifying subsets of invariant indices for degrees of the third matrix, partitioning a circle with segments proportionally corresponding to the subsets of the invariant indices, and populating the circle with the nodes based on the subsets of invariant indices and connecting nodes, via edges, with other nodes identified has having the relationships. The method also includes outputting a circle graph with the populated nodes and edges.

    摘要翻译: 基于规则的圆形图形呈现系统和方法包括创建表示接受图形呈现的节点的第一矩阵,并且具有表示节点关系的值,将第二矩阵与表示节点之间的关系的度量的值相加,并计算第三矩阵 矩阵,通过从第二矩阵的对应值中减去第一矩阵的值。 该方法还包括识别第三矩阵的度数的不变索引的子集,使用与不变索引的子集成比例地对应的分段来划分圆,并且基于不变索引和连接节点的子集来填充具有节点的圆,经由 边缘与识别的其他节点具有关系。 该方法还包括用填充的节点和边缘输出圆形图。

    Voice Response Systems Browsing
    98.
    发明申请
    Voice Response Systems Browsing 有权
    语音响应系统浏览

    公开(公告)号:US20110103559A1

    公开(公告)日:2011-05-05

    申请号:US12610646

    申请日:2009-11-02

    IPC分类号: H04M11/00

    摘要: A method for voice browsing an integrated voice response server is described. The method includes visually displaying a representation of a choice tree for a service, where the service includes an audio menu of available actions. A selection of an action displayed in the representation is received. The method also includes automatically navigating the audio menu in order to initiate the selected action. Apparatus and computer readable media are also described.

    摘要翻译: 描述了用于语音浏览集成语音响应服务器的方法。 该方法包括可视地显示用于服务的选择树的表示,其中服务包括可用动作的音频菜单。 接收在该表示中显示的动作的选择。 该方法还包括自动导航音频菜单以便启动所选择的动作。 还描述了装置和计算机可读介质。

    TRANSFORMATION OF DATA CENTERS TO MANAGE POLLUTION
    99.
    发明申请
    TRANSFORMATION OF DATA CENTERS TO MANAGE POLLUTION 审中-公开
    数据中心转变为管理污染

    公开(公告)号:US20110071867A1

    公开(公告)日:2011-03-24

    申请号:US12565349

    申请日:2009-09-23

    IPC分类号: G06Q10/00 G06Q50/00 G06F19/00

    摘要: A system and method for identifying green transformation initiatives for an organization use data for analysis, the data including at least one or more industry practice values associated with metrics for determining pollutions from greenhouse gases and organization's values associated with the metrics. One or more components in the organization producing the organization's values that are worse than the industry practice values are identified at least based on the analysis. One or more transformation initiatives are discovered, for instance, using daisy chain analysis technique, for transforming the identified one or more components to at least meet the industry practice values. Benefits associated with the one or more transformation initiatives may be also determined using a calculator module. The one or more components may be transformed by implementing the one or more transformation initiatives.

    摘要翻译: 用于识别组织的绿色转型举措的系统和方法使用用于分析的数据,所述数据包括与用于确定来自温室气体的污染的度量相关联的度量相关联的至少一个或多个行业实践值以及与度量相关联的组织的值。 至少基于分析,确定组织中产生组织价值观比行业实践价值更差的一个或多个组件。 发现了一个或多个变革举措,例如,使用菊花链分析技术,将所识别的一个或多个组件转化为至少满足行业实践价值。 与一个或多个变革举措相关的好处也可以使用计算器模块确定。 一个或多个组件可以通过实施一个或多个转换计划来转换。

    Computer-implemented method, system and program product for approximating resource consumption of computer system
    100.
    发明授权
    Computer-implemented method, system and program product for approximating resource consumption of computer system 有权
    计算机实现的方法,系统和程序产品,用于近似计算机系统的资源消耗

    公开(公告)号:US07844441B2

    公开(公告)日:2010-11-30

    申请号:US11390527

    申请日:2006-03-27

    CPC分类号: G06F9/5083 G06F2209/5019

    摘要: In general, the present invention provides a method, system and program product for approximating/estimating computer resource consumption of a computer system. Specifically, under the present invention, a more efficient or reduced computer work gradient matrix (hereinafter “matrix”) is first built. This occurs by creating load measurements for a set of computer resource metrics of the computer system to analyze dependencies between different computer resource metrics. Then, a correlation matrix between the set of computer resource metrics is created based on the dependencies. The set of computer system resource metrics in the correlation matrix is thereafter clustered into a set of clusters, and a reduced matrix is built based thereon. Once the reduced matrix is built, it can be restored to a “full” matrix using linear transformation or the like.

    摘要翻译: 通常,本发明提供了一种用于近似/估计计算机系统的计算机资源消耗的方法,系统和程序产品。 具体地说,在本发明中,首先构建了更有效率或更低的计算机工作梯度矩阵(以下称为“矩阵”)。 这通过为计算机系统的一组计算机资源指标创建负载测量来分析不同计算机资源度量之间的依赖关系。 然后,基于依赖关系创建该组计算机资源度量之间的相关矩阵。 然后将相关矩阵中的一组计算机系统资源度量聚集成一组聚类,并基于此构建简化矩阵。 一旦构建了简化矩阵,就可以使用线性变换等将其恢复到“完整”矩阵。