Methods and apparatus for creation of parsing rules
    91.
    发明申请
    Methods and apparatus for creation of parsing rules 有权
    用于创建解析规则的方法和设备

    公开(公告)号:US20050022207A1

    公开(公告)日:2005-01-27

    申请号:US10627824

    申请日:2003-07-25

    IPC分类号: G06F9/45 H04L12/24 G06F9/46

    CPC分类号: G06F8/427

    摘要: Techniques for parsing rule creation are provided. A technique for constructing one or more message parsing rules may comprise the following steps. First, message data representing past messages, for example, associated with a network, an application and/or a system being analyzed, is obtained. For example, this may involve reading the past or historical message data from messages logs or having a system point to the message data in existing data storage. Parsing rules are then generated by a process from one or more existing rule templates and/or based on user selection and classification of at least a portion of a message. For example, the user may choose a message part and demonstratively classify the part, for example, as a positive or negative example. The generated rules may then be stored for access by a rule-based parsing system such as a message adaptation system. Prior to generation of the one or more parsing rules, a message structure may be established upon which generation of the rules may be based.

    摘要翻译: 提供了解析规则创建的技术。 用于构建一个或多个消息解析规则的技术可以包括以下步骤。 首先,获得表示与网络相关联的过去消息的消息数据,正在分析的应用和/或系统。 例如,这可能涉及从消息日志中读取过去或历史消息数据或者将系统指向现有数据存储器中的消息数据。 解析规则然后由来自一个或多个现有规则模板的过程和/或基于消息的至少一部分的用户选择和分类生成。 例如,用户可以选择一个消息部分并且将该部分示范地分类,例如,作为肯定或否定的示例。 然后,所生成的规则可以被存储以用于基于规则的解析系统(例如消息适配系统)的访问。 在生成一个或多个解析规则之前,可以建立基于规则的生成的消息结构。

    Systems and methods for pairwise analysis of event data
    92.
    发明授权
    Systems and methods for pairwise analysis of event data 有权
    事件数据成对分析的系统和方法

    公开(公告)号:US06697802B2

    公开(公告)日:2004-02-24

    申请号:US09976574

    申请日:2001-10-12

    IPC分类号: G06F1700

    摘要: Techniques for mining or discovering one or more patterns in an input data set, wherein the input data set is characterized by attributes, comprises the following steps. First, the technique includes mapping attributes of the input data set to mapping values. Then, one or more candidate patterns are formed as groupings of two mapping values that occur within a predefined time period. Next, for each of the one or more candidate patterns, a qualification function is computed and a result of the qualification function is compared with at least one predefined threshold value. The one or more candidate patterns whose qualification function results are greater than or equal to the predefined threshold value are identified as one or more qualified patterns.

    摘要翻译: 用于在输入数据集中挖掘或发现一个或多个模式的技术,其中所述输入数据集由属性表征,包括以下步骤。 首先,该技术包括将输入数据集的属性映射到映射值。 然后,形成一个或多个候选模式作为在预定时间段内出现的两个映射值的分组。 接下来,对于一个或多个候选模式中的每一个,计算资格功能,并将资格功能的结果与至少一个预定义的阈值进行比较。 其资格功能结果大于或等于预定阈值的一个或多个候选模式被识别为一个或多个合格模式。

    Credibility of Text Analysis Engine Performance Evaluation by Rating Reference Content
    93.
    发明申请
    Credibility of Text Analysis Engine Performance Evaluation by Rating Reference Content 审中-公开
    文本分析引擎性能评估的可信度评估参考内容

    公开(公告)号:US20130191717A1

    公开(公告)日:2013-07-25

    申请号:US13477730

    申请日:2012-05-22

    IPC分类号: G06F17/24

    摘要: Evaluating the performance of a text analysis engine is provided. A plurality of pre-annotated reference documents and a set of annotation types associated with the pre-annotated reference documents are received. Annotation contexts of reference annotations in the plurality of pre-annotated reference documents are analyzed using the set of annotation types. Similar annotation contexts are identified between the reference annotations and the set of annotation types. Responsive to identifying the similar annotation contexts, the similar annotation contexts are clustered thereby forming a plurality of reference annotation clusters. A set of reference content heterogeneity scores are computed based on the number of reference annotation clusters for each annotation type in the set of annotation types. An integral reference content rate for the set of annotation types is then computed and output to a user.

    摘要翻译: 提供了文本分析引擎的性能评估。 接收多个预先注释的参考文档和与预注释的参考文档相关联的一组注释类型。 使用注释类型集来分析多个预注释的参考文档中的引用注释的注释上下文。 在引用注释和注释类型集之间标识相似的注释上下文。 响应于识别类似的注释上下文,类似的注释上下文被聚集,从而形成多个参考注释簇。 基于在注释类型集合中的每个注释类型的引用注释集合的数量来计算一组参考内容异质性分数。 然后计算一组注释类型的整体参考内容速率并将其输出给用户。

    Evaluating ontologies
    94.
    发明授权
    Evaluating ontologies 有权
    评价本体

    公开(公告)号:US08484141B2

    公开(公告)日:2013-07-09

    申请号:US12658135

    申请日:2010-02-02

    IPC分类号: G06F17/20 G06F15/18

    CPC分类号: G06F15/18 G06F15/16 G06N5/02

    摘要: A method for providing an evaluation/verification of the correctness of an ontology is described. The method includes loading a first ontology associated with a first rule set. an extended ontology and an extended rule set are generated based at least in part on the first ontology and the first rule set. The extended rule set is applied to the extended ontology. The method also includes determining (e.g., by a data processor) a correctness of the extended ontology. Results are generated which include the correctness. Apparatus and computer readable media are also described.

    摘要翻译: 描述了提供本体的正确性的评估/验证的方法。 该方法包括加载与第一规则集相关联的第一本体。 至少部分地基于第一本体和第一规则集来生成扩展本体和扩展规则集。 扩展规则集应用于扩展本体。 该方法还包括确定(例如,由数据处理器)扩展本体的正确性。 产生包括正确性的结果。 还描述了装置和计算机可读介质。

    Securing search queries
    95.
    发明授权
    Securing search queries 有权
    保护搜索查询

    公开(公告)号:US08285698B2

    公开(公告)日:2012-10-09

    申请号:US12619759

    申请日:2009-11-17

    IPC分类号: G06F17/30

    摘要: In general, the present invention protects actual search queries submitted to web search engines using a set (i.e., at least one) of supplemental queries (hereinafter referred to as securing search queries). As a result, collections of search queries will not form statistically stable categories, and will not disclose the search subject. Any hits resulting from securing search queries will be filtered from results that are returned to the requestor. In addition, the securing search queries can be associated with protective Internet Protocol addresses to reduce the possibility of the requestor of the actual search query to be identified.

    摘要翻译: 通常,本发明使用补充查询(以下称为安全搜索查询)的集合(即至少一个)来保护提交给网络搜索引擎的实际搜索查询。 因此,搜索查询的集合不会形成统计上稳定的类别,不会公开搜索主题。 从保护搜索查询产生的任何匹配将从返回给请求者的结果中过滤掉。 此外,安全搜索查询可以与保护性因特网协议地址相关联,以减少实际搜索查询的请求者被识别的可能性。

    System and method for adaptive approximating of a user for role authorization in a hierarchical inter-organizational model
    96.
    发明授权
    System and method for adaptive approximating of a user for role authorization in a hierarchical inter-organizational model 失效
    用于在层次组织间模型中角色授权的用户自适应近似的系统和方法

    公开(公告)号:US08181230B2

    公开(公告)日:2012-05-15

    申请号:US12164949

    申请日:2008-06-30

    IPC分类号: G06F7/04

    CPC分类号: G06Q10/10

    摘要: A system and method are provided for adaptive approximating of a user for role authorization in a hierarchical inter-organization model. The system includes an authorization redirector for receiving a request for an access control decision for a user. The system further includes an adaptive authorizer for dynamically determining, at run-time, a user role approximation for the user responsive to the request. The user role approximation is based on at least one of a system state and a system goal corresponding to a hierarchical inter-organizational model.

    摘要翻译: 提供了一种系统和方法,用于在层次化组织间模型中对用户进行角色授权的自适应近似。 该系统包括授权重定向器,用于接收对用户的访问控制决定的请求。 所述系统还包括自适应授权器,用于在运行时动态地确定响应于该请求的用户的用户角色近似。 用户角色近似基于对应于分层组织间模型的系统状态和系统目标中的至少一个。

    ACTIVE PROBING FOR REAL-TIME DIAGNOSIS
    97.
    发明申请
    ACTIVE PROBING FOR REAL-TIME DIAGNOSIS 有权
    主动探索实时诊断

    公开(公告)号:US20120116721A1

    公开(公告)日:2012-05-10

    申请号:US13347860

    申请日:2012-01-11

    IPC分类号: G06F19/00

    CPC分类号: H04L43/10 H04L43/12

    摘要: Improved problem diagnosis techniques for use in accordance with computing systems, e.g., distributed computing systems, are disclosed. In one aspect of the invention, a technique for diagnosing a problem associated with a computing system comprises the following steps/operations. One or more probes are executed in accordance with at least a portion of a previously selected probe schedule. When a result of one or more of the probes of the previously selected probe schedule indicates, at least, a potential problem associated with the computing system, one or more probes which optimize at least one criterion are selected in real-time. The one or more selected probes are executed so as to diagnose the potential problem.

    摘要翻译: 公开了根据计算系统(例如分布式计算系统)使用的改进的问题诊断技术。 在本发明的一个方面,用于诊断与计算系统相关联的问题的技术包括以下步骤/操作。 根据先前选择的探针调度的至少一部分来执行一个或多个探针。 当先前选择的探针计划的一个或多个探针的结果至少指示与计算系统相关联的潜在问题时,实时选择优化至少一个标准的一个或多个探针。 执行一个或多个选择的探针以便诊断潜在的问题。

    Evaluating ontologies
    98.
    发明申请
    Evaluating ontologies 有权
    评价本体

    公开(公告)号:US20110191273A1

    公开(公告)日:2011-08-04

    申请号:US12658135

    申请日:2010-02-02

    IPC分类号: G06F15/18 G06N5/02 G06F15/16

    CPC分类号: G06F15/18 G06F15/16 G06N5/02

    摘要: A method for providing an evaluation/verification of the correctness of an ontology is described. The method includes loading a first ontology associated with a first rule set. an extended ontology and an extended rule set are generated based at least in part on the first ontology and the first rule set. The extended rule set is applied to the extended ontology. The method also includes determining (e.g., by a data processor) a correctness of the extended ontology. Results are generated which include the correctness. Apparatus and computer readable media are also described.

    摘要翻译: 描述了提供本体的正确性的评估/验证的方法。 该方法包括加载与第一规则集相关联的第一本体。 至少部分地基于第一本体和第一规则集来生成扩展本体和扩展规则集。 扩展规则集应用于扩展本体。 该方法还包括确定(例如,由数据处理器)扩展本体的正确性。 产生包括正确性的结果。 还描述了装置和计算机可读介质。

    RULE-BASED GRAPH LAYOUT DESIGN
    99.
    发明申请
    RULE-BASED GRAPH LAYOUT DESIGN 审中-公开
    基于规则的图表布局设计

    公开(公告)号:US20110115794A1

    公开(公告)日:2011-05-19

    申请号:US12620031

    申请日:2009-11-17

    IPC分类号: G06T11/20

    CPC分类号: G06T11/20

    摘要: A rules-based circle graph rendering system and method includes creating a first matrix representing nodes subject to graph rendering and having values representing relationships of the nodes, populating a second matrix with values representing a measure of the relationships among the nodes, and computing a third matrix by subtracting values of the first matrix from corresponding values of the second matrix. The method also includes identifying subsets of invariant indices for degrees of the third matrix, partitioning a circle with segments proportionally corresponding to the subsets of the invariant indices, and populating the circle with the nodes based on the subsets of invariant indices and connecting nodes, via edges, with other nodes identified has having the relationships. The method also includes outputting a circle graph with the populated nodes and edges.

    摘要翻译: 基于规则的圆形图形呈现系统和方法包括创建表示接受图形呈现的节点的第一矩阵,并且具有表示节点关系的值,将第二矩阵与表示节点之间的关系的度量的值相加,并计算第三矩阵 矩阵,通过从第二矩阵的对应值中减去第一矩阵的值。 该方法还包括识别第三矩阵的度数的不变索引的子集,使用与不变索引的子集成比例地对应的分段来划分圆,并且基于不变索引和连接节点的子集来填充具有节点的圆,经由 边缘与识别的其他节点具有关系。 该方法还包括用填充的节点和边缘输出圆形图。

    Voice Response Systems Browsing
    100.
    发明申请
    Voice Response Systems Browsing 有权
    语音响应系统浏览

    公开(公告)号:US20110103559A1

    公开(公告)日:2011-05-05

    申请号:US12610646

    申请日:2009-11-02

    IPC分类号: H04M11/00

    摘要: A method for voice browsing an integrated voice response server is described. The method includes visually displaying a representation of a choice tree for a service, where the service includes an audio menu of available actions. A selection of an action displayed in the representation is received. The method also includes automatically navigating the audio menu in order to initiate the selected action. Apparatus and computer readable media are also described.

    摘要翻译: 描述了用于语音浏览集成语音响应服务器的方法。 该方法包括可视地显示用于服务的选择树的表示,其中服务包括可用动作的音频菜单。 接收在该表示中显示的动作的选择。 该方法还包括自动导航音频菜单以便启动所选择的动作。 还描述了装置和计算机可读介质。