System and method for privacy protection using identifiability risk assessment
    11.
    发明授权
    System and method for privacy protection using identifiability risk assessment 有权
    使用可识别性风险评估进行隐私保护的系统和方法

    公开(公告)号:US08332959B2

    公开(公告)日:2012-12-11

    申请号:US12132828

    申请日:2008-06-04

    IPC分类号: G06F21/00 G06N5/02

    CPC分类号: G06Q10/10

    摘要: A risk assessment system and method includes an information system configured to disclose information to a third party. A risk determination model is configured to compute identifiability risk for on one or more records in storage. The identifiability risk is compared to a threshold prior to being disclosed wherein the information system is informed of the identifiability risk exceeding the threshold prior to disclosure to the third party.

    摘要翻译: 风险评估系统和方法包括被配置为向第三方披露信息的信息系统。 风险确定模型被配置为在存储器中的一个或多个记录上计算可识别性风险。 将可识别性风险与披露之前的阈值进行比较,其中在向第三方披露之前通知信息系统超过阈值的可识别性风险。

    Methods and apparatus for content delivery via application level multicast with minimum communication delay
    12.
    发明授权
    Methods and apparatus for content delivery via application level multicast with minimum communication delay 有权
    通过最小通信延迟的应用级多播的内容传送的方法和装置

    公开(公告)号:US07593353B2

    公开(公告)日:2009-09-22

    申请号:US10800305

    申请日:2004-03-13

    IPC分类号: H04L12/28

    摘要: A method for constructing an overlay multicast tree to deliver data from a source to an identified group of nodes is provided in which a plurality of nodes are identified and mapped into multidimensional Euclidean space. A geometric region is constructing having a size that is the minimum size necessary to contain the source and all the nodes. Once constructed, a tree is created beginning at the source and including all of the nodes within the geometric region.

    摘要翻译: 提供了一种用于构建覆盖多播树以将数据从源传送到所识别的节点组的方法,其中多个节点被识别并映射到多维欧几里德空间中。 一个几何区域正在构造,其大小是包含源和所有节点所需的最小大小。 一旦构造,从源头创建树,并且包括几何区域内的所有节点。

    System and method for privacy protection using identifiability risk assessment
    13.
    发明申请
    System and method for privacy protection using identifiability risk assessment 审中-公开
    使用可识别性风险评估进行隐私保护的系统和方法

    公开(公告)号:US20080005778A1

    公开(公告)日:2008-01-03

    申请号:US11480677

    申请日:2006-07-03

    IPC分类号: H04L9/00

    CPC分类号: G06Q10/10

    摘要: A risk assessment system and method includes an information system configured to disclose information to a third party. A risk determination model is configured to compute identifiability risk for on one or more records in storage. The identifiability risk is compared to a threshold prior to being disclosed wherein the information system is informed of the identifiability risk exceeding the threshold prior to disclosure to the third party.

    摘要翻译: 风险评估系统和方法包括被配置为向第三方披露信息的信息系统。 风险确定模型被配置为在存储器中的一个或多个记录上计算可识别性风险。 将可识别性风险与披露之前的阈值进行比较,其中在向第三方披露之前通知信息系统超过阈值的可识别性风险。

    Method for composition of stream processing plans
    15.
    发明申请
    Method for composition of stream processing plans 审中-公开
    流处理计划的组成方法

    公开(公告)号:US20070250331A1

    公开(公告)日:2007-10-25

    申请号:US11397983

    申请日:2006-04-05

    申请人: Zhen Liu Anton Riabov

    发明人: Zhen Liu Anton Riabov

    IPC分类号: G06Q10/00 G05B19/418

    CPC分类号: G06Q30/00 G06Q10/00

    摘要: A computer implemented method, apparatus, and computer usable program code for performing automatic planning in a compositional system. Parameter substitution is performed in response to receiving a planning language input. Actions are preprocessed in response to performing parameter substitution. A backward search is performed for potential solutions in response to preprocessing actions. A domain description is used for performing parameter substitution, preprocessing, and performing a backward search. Actions within the domain description have one or more inputs and one or more outputs. The planning language input specifies at least one goal and at least one action. A description of an action includes at least one description of action preconditions and at least one description of action effects. The action preconditions include predicates that must hold on input streams connected to the action in a valid workflow.

    摘要翻译: 一种用于在组合系统中执行自动计划的计算机实现的方法,装置和计算机可用程序代码。 响应于接收到规划语言输入而执行参数替换。 响应于执行参数替换,操作被预处理。 针对预处理动作的潜在解决方案执行反向搜索。 域描述用于执行参数替换,预处理和执行向后搜索。 域描述中的动作具有一个或多个输入和一个或多个输出。 规划语言输入指定至少一个目标和至少一个动作。 对动作的描述包括对动作前提的至少一个描述和动作效果的至少一个描述。 动作前提条件包括必须保持连接到有效工作流中的动作的输入流的谓词。

    SYSTEM AND METHOD FOR PRIVACY PROTECTION USING IDENTIFIABILITY RISK ASSESSMENT
    17.
    发明申请
    SYSTEM AND METHOD FOR PRIVACY PROTECTION USING IDENTIFIABILITY RISK ASSESSMENT 有权
    使用可识别性风险评估进行隐私保护的系统和方法

    公开(公告)号:US20090228990A1

    公开(公告)日:2009-09-10

    申请号:US12132828

    申请日:2008-06-04

    IPC分类号: G06F21/00 G06N5/02

    CPC分类号: G06Q10/10

    摘要: A risk assessment system and method includes an information system configured to disclose information to a third party. A risk determination model is configured to compute identifiability risk for on one or more records in storage. The identifiability risk is compared to a threshold prior to being disclosed wherein the information system is informed of the identifiability risk exceeding the threshold prior to disclosure to the third party.

    摘要翻译: 风险评估系统和方法包括被配置为向第三方披露信息的信息系统。 风险确定模型被配置为在存储器中的一个或多个记录上计算可识别性风险。 将可识别性风险与披露之前的阈值进行比较,其中在向第三方披露之前通知信息系统超过阈值的可识别性风险。

    Method and apparatus for group communication with end-to-end reliability
    18.
    发明授权
    Method and apparatus for group communication with end-to-end reliability 失效
    具有端到端可靠性的组通信的方法和装置

    公开(公告)号:US07355975B2

    公开(公告)日:2008-04-08

    申请号:US10835815

    申请日:2004-04-30

    IPC分类号: H04L1/00

    摘要: The present invention addresses scalability and end-to-end reliability in overlay multicast networks. A simple end-system multicast architecture that is both scalable in throughput and reliable in an end-to-end way is used. In this architecture, the transfers between nodes use TCP with backpressure mechanisms to provide data packet transfers between intermediate nodes having finite-size forwarding buffers. There is also a finite-size backup buffer in each node to store copies of packets which are copied out from the receiver window to the forwarding buffers. These backup buffers are used when TCP connections are re-established to supply copies of data packets for the children nodes after their parent node fails, maintaining a complete sequence of data packets to all nodes within the multicast overlay network. The architecture provides end-to-end reliability, tolerates multiple simultaneous node failures and provides positive throughput for any group size and any buffer size.

    摘要翻译: 本发明解决了覆盖组播网络中的可扩展性和端到端的可靠性。 使用简单的终端系统多播架构,其吞吐量可扩展,端对端可靠。 在这种架构中,节点之间的传输使用具有背压机制的TCP,以在具有有限大小的转发缓冲器的中间节点之间提供数据分组传输。 每个节点中还有一个有限大小的备份缓冲区,用于存储从接收器窗口复制到转发缓冲区的数据包副本。 当重新建立TCP连接以在其父节点发生故障之后为子节点提供数据分组的副本时,将使用这些备份缓冲区,将数据包的完整序列维护到组播覆盖网络内的所有节点。 该架构提供端到端的可靠性,可以容忍多个并发节点故障,并为任何组大小和任何缓冲区大小提供正的吞吐量。

    Apparatus and data structure for automatic workflow composition
    19.
    发明申请
    Apparatus and data structure for automatic workflow composition 审中-公开
    自动工作流组合的装置和数据结构

    公开(公告)号:US20070245298A1

    公开(公告)日:2007-10-18

    申请号:US11406002

    申请日:2006-04-18

    IPC分类号: G06F9/44

    CPC分类号: G06Q10/06

    摘要: A stream processing system provides a description language for stream processing workflow composition. A domain definition data structure in the description language defines all stream processing components available to the stream processing system. Responsive to receiving a stream processing request, a planner translates the stream processing request into a problem definition. The problem definition defines stream properties that must be satisfied by property values associated with one or more output streams. The planner generates a workflow that satisfies the problem definition given the domain definition data structure.

    摘要翻译: 流处理系统提供流处理工作流组合的描述语言。 描述语言中的域定义数据结构定义了流处理系统可用的所有流处理组件。 响应于接收流处理请求,计划者将流处理请求转换为问题定义。 问题定义定义流属性,必须通过与一个或多个输出流相关联的属性值来满足。 规划者生成一个满足定义数据结构的问题定义的工作流。