Large scale entity-specific resource classification
    11.
    发明授权
    Large scale entity-specific resource classification 有权
    大规模实体专有资源分类

    公开(公告)号:US09317613B2

    公开(公告)日:2016-04-19

    申请号:US12764694

    申请日:2010-04-21

    IPC分类号: G06F17/30

    CPC分类号: G06F17/30867

    摘要: A system and method is described for large scale entity-specific classification of each entity-specific set of candidates in a collection of candidates for each specific entity in a collection of entities. The collection of entities may comprise a specific category or domain of entities (e.g. schools, restaurants, manufacturers, products, events, people). Candidates may comprise webpages or other resources with resource identifiers. Entity specific sets of candidates may be found by leveraging search engine query results and user interaction therewith for queries based on entity-specific attributes. The relationship(s) or class(es) for which candidate resources are being classified relative to a specific entity may comprise an authoritative, official home page (OHP), or other class (e.g. fan page, review, aggregator) relative to a specific entity. A feature generator generates entity-specific features for candidates. In accordance with its features, one or more classifiers rank each candidate for a specific class for a specific entity.

    摘要翻译: 描述了用于在实体集合中的每个特定实体的候选集合中的每个实体特定的候选者集合的大规模实体特定分类的系统和方法。 实体的收集可以包括实体(例如学校,餐馆,制造商,产品,事件,人)的特定类别或领域。 候选人可以包括具有资源标识符的网页或其他资源。 可以通过利用搜索引擎查询结果和与其进行用户交互来查找基于实体特定属性的查询来找到实体特定的候选者集合。 候选资源相对于特定实体被分类的关系或类可以包括权威的官方主页(OHP)或相对于特定实体的其他类(例如,粉丝专页,评论,聚合者) 实体。 特征生成器为候选者生成实体特定的特征。 根据其特征,一个或多个分类器为特定实体的特定类别的每个候选者排名。

    System for opinion reconciliation
    12.
    发明授权
    System for opinion reconciliation 有权
    意见调解制度

    公开(公告)号:US07895149B2

    公开(公告)日:2011-02-22

    申请号:US11957779

    申请日:2007-12-17

    IPC分类号: G06N5/00

    CPC分类号: G06N5/04

    摘要: A system is disclosed for reconciling opinions generated by agents with respect to one or more predicates. The disclosed system may use observed variables and a probabilistic model including latent parameters to estimate a truth score associated with each of the predicates. The truth score, as well as one or more of the latent parameters of the probabilistic model, may be estimated based on the observed variables. The truth score generated by the disclosed system may enable publishers to reliably represent the truth of a predicate to interested users.

    摘要翻译: 披露了一种系统,用于协调代理人对一种或多种谓词产生的意见。 所公开的系统可以使用观测变量和包括潜在参数的概率模型来估计与每个谓词相关联的真值得分。 可以基于观察到的变量来估计真实分数以及概率模型的一个或多个潜在参数。 由所公开的系统产生的真相得分可以使得发布者能够可靠地向感兴趣的用户表示谓词的真实性。

    Method and apparatus for detecting and recovering from data corruption of a database via read prechecking and deferred maintenance of codewords
    13.
    发明授权
    Method and apparatus for detecting and recovering from data corruption of a database via read prechecking and deferred maintenance of codewords 有权
    用于通过读取预检和代码字的延迟维护来检测和恢复数据库的数据损坏的方法和装置

    公开(公告)号:US06374264B1

    公开(公告)日:2002-04-16

    申请号:US09207926

    申请日:1998-12-09

    IPC分类号: G06F1730

    摘要: A method of detecting and recovering from data corruption of a database is characterized by the step of protecting data of the database with codewords, one codeword for each region of the database; and verifying that a codeword matches associated data before the data is read from the database to prevent transaction-carried corruption. A deferred maintenance scheme is recommended for the codewords protecting the database such that the method of detecting and recovering from data corruption of a database may comprise the steps of protecting data of the database with codewords, one codeword for each region of the database; and asynchronously maintaining the codewords to improve concurrency of the database. Moreover, the database may be audited by using the codewords and noting them in a table and protecting regions of the database with latches. Once codeword values are computed and checked against noted values in memory, a flush can cause codewords from outstanding log records to be applied to the stored codeword table.

    摘要翻译: 一种从数据库的数据损坏中检测和恢复的方法的特征在于利用码字保护数据库的数据的步骤,数据库的每个区域的一个码字; 并且在从数据库读取数据之前验证码字匹配相关联的数据以防止交易携带的损坏。 对于保护数据库的代码字,建议使用延迟维护方案,以便检测和恢复数据库的数据损坏的方法可以包括以下代码字来保护数据库的数据的步骤,数据库的每个区域的一个代码字; 并且异步地维护码字以改善数据库的并发性。 此外,可以通过使用码字来审核数据库,并在表中注明数据库,并用锁存器保护数据库的区域。 一旦根据存储器中的标记值计算和检查码字值,则刷新可以使来自未完成的日志记录的码字被应用于存储的码字表。

    System and method for physically versioning data in a main memory
database
    14.
    发明授权
    System and method for physically versioning data in a main memory database 失效
    在主内存数据库中物理版本化数据的系统和方法

    公开(公告)号:US6122645A

    公开(公告)日:2000-09-19

    申请号:US2635

    申请日:1998-01-05

    IPC分类号: G06F17/30

    摘要: For use with a database of data records organized into components, the database stored in a memory, a processing system for, and method of, physically versioning the database. In one embodiment, the processing system includes: (1) a component copier that creates a physical copy of an original component to be affected by an update transaction to be applied to the database, and that causes pointers in nodes of the physical copy to point to other nodes in the physical copy, (2) a data updater, associated with the component copier, that applies the update transaction to the physical copy to create therefrom a new physical version, the original component remaining unaffected by the update transaction and (3) a pointer updater, associated with the data updated, that employs an atomic word write to revise a component pointer, associated with the database, to cause the pointer to point to the new physical version.

    摘要翻译: 为了与组织成组件的数据记录的数据库一起使用,存储在内存中的数据库,处理系统以及对数据库进行物理版本化的方法。 在一个实施例中,处理系统包括:(1)组件复印机,其创建将要被应用于数据库的更新事务影响的原始组件的物理副本,并且使物理副本的节点中的指针指向 到物理副本中的其他节点,(2)与组件复印机相关联的数据更新器,将更新事务应用于物理副本以从其创建新的物理版本,原始组件不受更新事务的影响,(3 )与更新的数据相关联的指针更新器,其使用原子字写入来修改与数据库相关联的组件指针,以使指针指向新的物理版本。

    Methods and Apparatus for User-Guided Inference of Regular Expressions for Information Extraction
    15.
    发明申请
    Methods and Apparatus for User-Guided Inference of Regular Expressions for Information Extraction 审中-公开
    用于信息提取的正则表达式的用户引导推理的方法和装置

    公开(公告)号:US20080133443A1

    公开(公告)日:2008-06-05

    申请号:US11565213

    申请日:2006-11-30

    IPC分类号: G06N5/04

    CPC分类号: G06F17/2705

    摘要: Methods and apparatus are provided for inferring regular expressions that parse and extract information from line-oriented data. A regular expression is generated that matches a line of text by: evaluating a plurality of characters of the line of text to identify one or more domains associated with each of the plurality of characters; assigning a run-length to each of the identified domains; populating a data structure having a data position corresponding to each of the characters with the identified domains and corresponding run-lengths; and generating the regular expression based on the data structure.

    摘要翻译: 提供了方法和装置,用于推导从线性数据解析和提取信息的正则表达式。 生成与文本行匹配的正则表达式:评估文本行的多个字符以识别与多个字符中的每一个相关联的一个或多个域; 为每个所识别的域分配游程长度; 填充具有与具有所识别的域的每个字符相对应的数据位置的数据结构和对应的游程长度; 并基于数据结构生成正则表达式。

    Generation of repeatable cryptographic key based on varying parameters
    16.
    发明授权
    Generation of repeatable cryptographic key based on varying parameters 失效
    基于不同参数生成可重复的加密密钥

    公开(公告)号:US06901145B1

    公开(公告)日:2005-05-31

    申请号:US09501902

    申请日:2000-02-10

    IPC分类号: H04L9/32 H04L9/08 H04L9/00

    摘要: A repeatable cryptographic key is generated based on varying parameters which represent physical measurements. Locations within a share table, which locations store valid and invalid cryptographic shares, are identified as a function of received varying parameters. The share table is configured such that locations which are expected to be identified by legitimate access attempts contain valid cryptographic shares, and locations which are not expected to be identified by legitimate access attempts contain invalid cryptographic shares. The share table configuration may be modified based on prior history of legitimate access attempts. In various embodiments, the stored shares may be encrypted or compressed. A keystroke feature authentication embodiment uses the inventive techniques to implement an authentication system which authenticates based on an entered password and the manner in which (e.g. keystroke dynamics) the keystroke is entered. Another embodiment uses the inventive techniques to protect sensitive database information which is accessible using DNA measurements.

    摘要翻译: 基于表示物理测量的不同参数生成可重复的加密密钥。 共享表中的位置存储有效和无效的加密共享的位置被识别为接收到的变化参数的函数。 共享表被配置为使得期望由合法访问尝试识别的位置包含有效的加密共享,并且不期望通过合法访问尝试来识别的位置包含无效的加密共享。 可以基于合法访问尝试的先前历史来修改共享表配置。 在各种实施例中,存储的共享可以被加密或压缩。 击键特征认证实施例使用本发明的技术来实现基于输入的密码进行认证的认证系统以及输入键击的(例如按键动作)的方式。 另一实施例使用本发明的技术来保护使用DNA测量可访问的敏感数据库信息。

    Method and apparatus for detecting and recovering from data corruption of a database via read logging
    17.
    发明授权
    Method and apparatus for detecting and recovering from data corruption of a database via read logging 有权
    用于通过读取记录来检测和恢复数据库的数据损坏的方法和装置

    公开(公告)号:US06449623B1

    公开(公告)日:2002-09-10

    申请号:US09207927

    申请日:1998-12-09

    IPC分类号: G06F1200

    摘要: A method of detecting and recovering from data corruption of a database is characterized by the step of logging information about reads of a database in memory to detect errors in data of the database, wherein said errors in data of said database arise from one of bad writes of data to the database, of erroneous input of data to the database by users and of logical errors in code of a transaction. The read logging method may be implemented in a plurality of database recovery models including a cache-recovery model, a prior state model a redo-transaction model and a delete transaction model. In the delete transaction model, it is assumed that logical information is not available to allow a redo of transactions after a possible error and the effects of transactions that read corrupted data are deleted from history and any data written by a transaction reading Ararat data is treated as corrupted.

    摘要翻译: 从数据库的数据损坏中检测和恢复的方法的特征在于记录关于数据库在存储器中的读取的信息的步骤,以检测数据库的数据中的错误,其中所述数据库的数据中的错误来自坏写入之一 的数据,数据由用户错误地输入到数据库以及事务代码中的逻辑错误。 读取记录方法可以在包括高速缓存恢复模型,先前状态模型,重做事务模型和删除事务模型的多个数据库恢复模型中实现。 在删除事务模型中,假设逻辑信息不可用于允许在可能的错误之后重做事务,并且从历史中删除读取损坏的数据的事务的影响,并且处理由读取Ararat数据的事务写入的任何数据被处理 被破坏。

    System and method for restoring a distributed checkpointed database
    18.
    发明授权
    System and method for restoring a distributed checkpointed database 失效
    用于恢复分布式检查点数据库的系统和方法

    公开(公告)号:US5845292A

    公开(公告)日:1998-12-01

    申请号:US766096

    申请日:1996-12-16

    IPC分类号: G06F17/30

    摘要: For use with a central database associated with a server of a network, the central database having distributed counterparts stored in volatile memories of clients of the network to allow operations to be performed locally thereon, the central database further having multiple checkpoints and a stable log stored in the server for tracking operations on the central database to allow corresponding operations to be made to the multiple checkpoints, the stable log having tails stored in the volatile memories to track operations on corresponding ones of the distributed counterparts, the distributed counterparts to corruption, a system for, and method of, restoring a distributed counterpart stored in one of the volatile memories. The system includes: (1) a checkpoint determination controller that determines which of the multiple checkpoints is a most recently completed checkpoint and copies the most recently completed checkpoint to the one of the volatile memories to serve as an unrevised database for reconstructing the distributed counterpart and (2) an operation application controller that retrieves selected ones of the operations from the stable log and a tail corresponding to the distributed counterpart and applies the operations to the unrevised database thereby to restore the distributed counterpart.

    摘要翻译: 为了与与网络的服务器相关联的中央数据库使用,中央数据库具有存储在网络的客户端的易失性存储器中的分布的对等体,以允许在本地执行操作,中央数据库还具有多个检查点和稳定的日志存储 在服务器中用于在中央数据库上跟踪操作以允许对多个检查点进行相应的操作,稳定日志具有存储在易失性存储器中的尾部,以跟踪对应的分布对等体的操作,分布的对等体到腐败, 系统和恢复存储在一个易失性存储器中的分布式对方的方法。 该系统包括:(1)检查点确定控制器,其确定多个检查点中的哪一个是最近完成的检查点,并将最近完成的检查点复制到易失性存储器中的一个,以用作用于重建分布式对等体的未修复数据库, (2)操作应用程序控制器,其从稳定日志中检索所选择的操作和对应于分发对方的尾部,并将操作应用于未修改的数据库,从而恢复分布的对等体。

    Equivalence class-based method and apparatus for cost-based repair of database constraint violations
    19.
    发明授权
    Equivalence class-based method and apparatus for cost-based repair of database constraint violations 有权
    基于类的基于类的方法和设备,用于数据库约束违规的基于成本的修复

    公开(公告)号:US08224863B2

    公开(公告)日:2012-07-17

    申请号:US11025846

    申请日:2004-12-29

    IPC分类号: G06F17/30

    CPC分类号: G06F17/30371 G06F17/3051

    摘要: Methods and apparatus are provided for identifying constraint violation repairs in data that is comprised of a plurality of records, where each record has a plurality of cells. A database is processed, based on a plurality of constraints that data in the database must satisfy. At least one constraint violation to be resolved is identified based on a cost of repair and the corresponding records to be resolved and equivalent cells are identified in the data that violate the identified at least one constraint violation. A value for each of the equivalent cells can optionally be determined, and the determined value can be assigned to each of the equivalent cells. The at least one constraint violation selected for resolution may be, for example, the constraint violation with a lowest cost. The cost of repairing a constraint is based on a distance metric between the attributes values.

    摘要翻译: 提供了用于识别由多个记录组成的数据中的约束违规修复的方法和装置,其中每个记录具有多个单元。 基于数据库中的数据必须满足的多个约束来处理数据库。 基于修复成本和要解析的相应记录以及违反所识别的至少一个约束违规的数据中标识等价单元来识别要解决的至少一个约束违规。 可以可选地确定每个等效单元的值,并且可以将确定的值分配给每个等效单元。 选择用于解决的至少一个约束违反可以是例如具有最低成本的约束违反。 修复约束的成本基于属性值之间的距离度量。

    Method and apparatus for incremental evaluation of schema-directed XML publishing
    20.
    发明授权
    Method and apparatus for incremental evaluation of schema-directed XML publishing 有权
    用于模式导向XML发布的增量评估的方法和装置

    公开(公告)号:US08150893B2

    公开(公告)日:2012-04-03

    申请号:US11025844

    申请日:2004-12-29

    IPC分类号: G06F17/30

    CPC分类号: G06F17/30917 G06F17/30923

    摘要: Methods and apparatus are provided for incremental update of an XML tree defined from a recursive XML view of a relational database. A method comprises the steps of detecting at least one change to the relational database; providing one or more queries to the relational database to map the change to the relational database into changes to the XML tree, wherein at least one component of a definition of the one or more queries is executed a plurality of times in traversing a path through the XML tree; and applying the mapped change to the XML tree. A bud-cut method and a reduction approach are presented.

    摘要翻译: 提供了从关系数据库的递归XML视图定义的XML树的增量更新的方法和装置。 一种方法包括以下步骤:检测关系数据库的至少一个改变; 向所述关系数据库提供一个或多个查询以将所述关系数据库的改变映射到对所述XML树的改变,其中,所述一个或多个查询的定义的至少一个组件在遍历通过所述XML树的路径中被执行多次 XML树 并将映射的更改应用于XML树。 提出了一种切割方法和缩减方法。