-
91.
公开(公告)号:US20230252065A1
公开(公告)日:2023-08-10
申请号:US17650394
申请日:2022-02-09
摘要: A computer-implemented method, a computer program product, and a computer system for coordinating schedules of crawling documents based on metadata added to documents by text mining. A computer system determines whether added metadata in internal documents or metadata in original documents necessitates that the original documents in at least two of respective data sources be crawled by an application with a same crawling schedule. A computer system changes respective crawling schedules of at least two of the respective data sources to the same crawling schedule, in response to determining that the same crawling schedule is needed. A computer system crawls the original documents in at least two of the respective data sources, according to the same crawling schedule.
-
公开(公告)号:US11681725B2
公开(公告)日:2023-06-20
申请号:US16156803
申请日:2018-10-10
发明人: Jehuda Shemer , Kfir Wolfson , Assaf Natanzon
CPC分类号: G06F16/27 , G06F11/1471 , G06F16/38 , G06F2201/80 , G06F2201/805 , G06F2201/82
摘要: One example method includes creating an empty reconstruction stream database, identifying a data time interval, identifying data sources in which data was stored during the data time interval, reading data from the data sources, where the data read out from the data sources are associated with respective timestamps that fall within the data time interval, inserting the read out data into the empty reconstruction stream database so as to create a high resolution data stream, where the data are ordered in the empty reconstruction stream database according to timestamp, processing the data in the high resolution data stream and, based on the processing of the data, identifying and resolving a problem relating to an operating environment in which the data was initially generated.
-
公开(公告)号:US11645250B2
公开(公告)日:2023-05-09
申请号:US16433384
申请日:2019-06-06
发明人: Hind Kraytem , Arnaud Drizard , Ludovic Lay , Jean Caillé
IPC分类号: G06F16/215 , G06F3/0482 , G06F16/38 , G06F16/335 , G06F40/18 , G06F40/205
CPC分类号: G06F16/215 , G06F3/0482 , G06F16/335 , G06F16/38 , G06F16/381 , G06F40/18 , G06F40/205
摘要: Data stored in large scale systems often includes significant amounts of data and metadata. The data and metadata provide valuable structures for efficient data organization and analysis. However, when the data or metadata is missing, the missing data or metadata can cause disruption in organization and analysis efforts. A system with interactive user interfaces for enrichment of missing data or metadata is described. The system provides various dynamic filters to detect and identify data items with missing data or metadata. The system also provides for intuitive and efficient navigation of data items for determination of the missing data or metadata. Via its user interfaces, the system enables users to supply, or enrich, the missing data or metadata. Additionally, the user interfaces enable users to dynamically change available data or metadata values used for enrichment. Also, the system generates enriched output data sets, which may facilitate analysis of processes and systems.
-
公开(公告)号:US20190251110A1
公开(公告)日:2019-08-15
申请号:US16263272
申请日:2019-01-31
发明人: Masaaki OHIRA , Yuki NAKAHARA
IPC分类号: G06F16/38 , G06F16/33 , G06F16/332 , G06F17/27 , G06F3/16
CPC分类号: G06F16/38 , G06F3/167 , G06F16/3329 , G06F16/3344 , G06F17/2705 , G06F17/2775 , G10L15/265 , G10L25/54
摘要: A retrieval result providing device includes a retrieval unit which acquires an individual retrieval result having item values of a plurality of items by a retrieval based on a keyword, an unprocessed sentence generation unit which generates an unprocessed sentence where retrieval result corresponding sentences with the item values arranged are arranged, an output sentence generation unit which performs at least one of a first process of erasing some of the sentences on the basis of a commonality between a word and the keyword contained in the retrieval result corresponding sentences, a second process of erasing some of the sentences on the basis of a commonality of the item values of specific items in the different sentences, and a third process of erasing some of the sentences on the basis of a commonality of the item values of a plurality of different items in one sentence so as to generate an output sentence, and an output sentence output unit which outputs a voice based on the output sentence.
-
公开(公告)号:US20190207969A1
公开(公告)日:2019-07-04
申请号:US16283599
申请日:2019-02-22
申请人: CrowdStrike, Inc.
发明人: Daniel W. Brown
CPC分类号: H04L63/1425 , G06F16/38 , G06F21/552 , H04L63/1416
摘要: Example techniques detect incidents based on events from or at monitored computing devices. A control unit can detect events of various types within a time interval and aggregate the detected events into an incident. The control unit can detect patterns within the events based at least in part on predetermined criterion. In examples, the control unit can determine pattern scores for the patterns based on the probability of occurrence for the patterns and determine a composite score based on the pattern scores. The control unit can determine that an incident indicating malicious activity has been detected based in part determining that the composite score is above a predetermined threshold score. In some examples, the control unit can classify and rank the incidents. The control unit can determine if an incident indicates malicious activity including malware or targeted attack.
-
公开(公告)号:US20190205466A1
公开(公告)日:2019-07-04
申请号:US15858587
申请日:2017-12-29
申请人: Facebook, Inc.
IPC分类号: G06F17/30 , H04L12/58 , H04L12/861
摘要: Techniques for consistent reads in a split message store are described. In one embodiment, an apparatus may comprise a client front-end component of a messaging system operative to receive a messaging client update request from a messaging client on a client device; and provide a message metadata set and a message body set to the messaging client on the client device in response to the messaging client update request; and a message cache component of the messaging system operative to retrieve the message metadata set from a metadata store of the messaging system, the message metadata set associated with a metadata set most-recent sequence identifier for the message metadata set; and retrieve the message body set from a message store of the messaging system, wherein retrieving the message body set from the message store comprises providing the metadata set most-recent sequence identifier for the message metadata set to the message store. Other embodiments are described and claimed.
-
97.
公开(公告)号:US20190171756A1
公开(公告)日:2019-06-06
申请号:US16119461
申请日:2018-08-31
CPC分类号: G06F16/288 , G06F16/2379 , G06F16/3344 , G06F16/367 , G06F16/38 , G06F16/9024 , G06F21/6227
摘要: Methods, systems, and apparatus, including computer programs encoded on a computer storage medium, for a system to create and employ associative memory maps for analysis of security file and/or logs are disclosed. In one aspect, a method includes the actions of receiving, from an external application, a request for a recommended action; extracting information regarding the entities and relationships between the entities from a data source; constructing an associative memory map from the extracted information; selecting a subgraph from the associative memory map based on a result of employing a vector to search nodes in the associative memory map; identifying the nodes most relevant to the requested recommend action base on a shortest paths of traversal in the selected subgraph of nodes; determining the requested recommended action based on an event identified in the relationships between the identified most relevant nodes; and transmitting the recommended action to the external application.
-
公开(公告)号:US20180069827A1
公开(公告)日:2018-03-08
申请号:US15810015
申请日:2017-11-11
申请人: Google LLC
发明人: Jay D. Logue
IPC分类号: H04L29/12 , H04L29/08 , G06F17/30 , H04L29/06 , H04L12/28 , G05B19/042 , G08B25/00 , G08B17/10 , G08B29/02 , G05B15/02 , F24F11/00 , H04L12/741 , H04L12/751 , H04L12/26 , H04L12/24
CPC分类号: H04L65/1069 , F24F11/30 , F24F11/62 , G05B15/02 , G05B19/042 , G05B2219/2642 , G06F16/33 , G06F16/38 , G08B17/10 , G08B25/001 , G08B29/02 , H04L12/2803 , H04L12/281 , H04L12/2818 , H04L12/2823 , H04L12/283 , H04L29/06 , H04L41/0806 , H04L41/0816 , H04L43/0805 , H04L45/02 , H04L45/74 , H04L61/1511 , H04L61/1541 , H04L63/08 , H04L63/0823 , H04L67/02 , H04L67/06 , H04L67/10 , H04L67/12 , H04L67/141 , H04L67/143 , H04L67/26 , H04L67/303 , H04L69/28 , H04W4/80 , H04W12/04
摘要: Methods and systems for pairing a device to an account managed by a remote service include connecting to a commissioning device. The commissioning device is a device that manages pairing of devices to a remote service. Pairing the device to the fabric in a remote service also includes receiving service configuration details from the commissioning device. The commissioning device has previously retrieved the service configuration details that contain details configured to enable the joining device to connect to the remote service. Using the service configuration details, a device connects to the remote service using the received service configuration details.
-
公开(公告)号:US20170235819A1
公开(公告)日:2017-08-17
申请号:US15408734
申请日:2017-01-18
CPC分类号: G06F16/3326 , G06F16/3325 , G06F16/3334 , G06F16/334 , G06F16/338 , G06F16/38 , G06F16/93 , G06F16/951 , G06Q10/10 , G06Q50/18
摘要: Systems and techniques are disclosed to rank documents by analyzing a query log generated by a search engine. The query log includes data relating to user behavior, queries and documents. The systems and techniques distill query log information into surrogate documents and extract features from these surrogate documents to rank the documents.
-
公开(公告)号:US20160350401A1
公开(公告)日:2016-12-01
申请号:US15231423
申请日:2016-08-08
发明人: Kuansan Wang , Toby H. Walker , Zijian Zheng , Frederic H. Behr, JR. , Yu Chen , Robert C. Wang
IPC分类号: G06F17/30
CPC分类号: G06F16/3326 , G06F16/38 , G06F16/951
摘要: The ranking quality of a ranked list may be evaluated. In an example embodiment, a method is implemented by a system to access log data, ascertain which entries of a ranked list are skipped, and determine a ranking quality metric from the skipped entries. More specifically, log data that reflects user interactions with a ranked list having multiple entries is accessed. The user interactions include at least indications of which of the multiple entries are selected entries. It is ascertained which entries of the multiple entries of the ranked list are skipped entries based on the selected entries. The ranking quality metric for the ranked list is determined responsive to the skipped entries.
摘要翻译: 可以评估排名列表的排名质量。 在一个示例实施例中,系统通过系统实现访问日志数据的方法,确定排列列表的哪些条目被跳过,并且从跳过的条目确定排序质量度量。 更具体地,访问反映与具有多个条目的排名列表的用户交互的日志数据。 用户交互包括至少指示多个条目中的哪一个是选择的条目。 基于所选择的条目,确定排序列表的多个条目的哪些条目被跳过条目。 响应于跳过的条目来确定排名列表的排名质量度量。
-
-
-
-
-
-
-
-
-