METHOD, SYSTEM AND CORE NETWORK NODE FOR IMPLEMENTING LOAD MIGRATION IN POOL AREA
    11.
    发明申请
    METHOD, SYSTEM AND CORE NETWORK NODE FOR IMPLEMENTING LOAD MIGRATION IN POOL AREA 审中-公开
    方法,系统和核心网络节点,用于实现潮地区的载荷移动

    公开(公告)号:US20100035609A1

    公开(公告)日:2010-02-11

    申请号:US12580640

    申请日:2009-10-16

    IPC分类号: H04W60/00 H04W72/00

    CPC分类号: H04W8/06 H04W8/12 H04W36/12

    摘要: A method for implementing load migration in a pool area is disclosed. The method includes that: the destination CN node receives an identifier of a subscriber ready for migration; and the destination CN node migrates the subscriber ready for migration to the destination CN node, and allocates a local office identifier to the migrated subscriber. In addition, a system for implementing load migration in a pool area and a CN node are disclosed.

    摘要翻译: 公开了一种用于在池区域中实现负载迁移的方法。 该方法包括:目的CN节点接收准备迁移的用户的标识符; 并且目的地CN节点迁移订户准备迁移到目的地CN节点,并且向迁移的订户分配本地办公室标识符。 另外,公开了一种用于在池区域和CN节点中实现负载迁移的系统。

    SYSTEM AND METHOD FOR PROVIDING USER DEFINED TYPES IN A DATABASE SYSTEM
    13.
    发明申请
    SYSTEM AND METHOD FOR PROVIDING USER DEFINED TYPES IN A DATABASE SYSTEM 失效
    用于在数据库系统中提供用户定义类型的系统和方法

    公开(公告)号:US20050177589A1

    公开(公告)日:2005-08-11

    申请号:US10775282

    申请日:2004-02-10

    IPC分类号: G06F7/00 G06F17/00 G06F17/30

    摘要: A database system and method allows a user to write program code in a high-level programming language that implements a class that defines the structure of a user-defined type and methods that can be invoked on instances of the type. The class is then registered with the database system, which enforces a specific contract for user-defined types against the class. The contract comprises the following requirements. First, the class must specify one of a plurality of different formats for persisting instances of the user-defined type in a database store. Second, the class must be capable of returning a null value for the user-defined type. Third, the class must provide a method for converting the user-defined type to another type. Once these requirements are satisfied, the database system enables instances of the user-defined type to be created. A user-defined type can be used in all contexts where any other built-in type can be used. This includes defining columns of tables, declaring variables and parameters to functions and stored procedures, and evaluating expressions of the user-defined type in SQL queries and updates. Preferably, the database system stores metadata about the user-defined type for subsequent use in creating instances of the type.

    摘要翻译: 数据库系统和方法允许用户以实现定义用户定义类型的结构的类的高级编程语言编写程序代码,并且可以在该类型的实例上调用方法。 该类然后向数据库系统注册,该系统针对类强制执行用户定义类型的特定合同。 合同包括以下要求。 首先,类必须为数据库存储中的用户定义类型的持久化实例指定多种不同格式之一。 第二,类必须能够返回用户定义类型的空值。 第三,类必须提供一种将用户定义类型转换为另一种类型的方法。 一旦满足这些要求,数据库系统就可以创建用户定义类型的实例。 可以在可以使用任何其他内置类型的所有上下文中使用用户定义的类型。 这包括定义表的列,将变量和参数声明为函数和存储过程,以及评估SQL查询和更新中用户定义类型的表达式。 优选地,数据库系统存储关于用户定义类型的元数据,以便随后用于创建该类型的实例。

    AUTOMATIC CONTACTS SORTING
    15.
    发明申请
    AUTOMATIC CONTACTS SORTING 有权
    自动联系人

    公开(公告)号:US20160248895A1

    公开(公告)日:2016-08-25

    申请号:US14409530

    申请日:2013-09-17

    发明人: Daqi Li Jun Fang

    IPC分类号: H04M1/2745 G06F17/30

    摘要: To automatically sort multiple contacts of a user, in some examples, a system may be configured to monitor physiological signals, which reflect the emotional responses, of the user during communications between the user and his/her contacts and, further, to classify the contacts into multiple contact groups that may be sorted by the emotional responses of the user.

    摘要翻译: 为了自动对用户的多个联系人进行排序,在一些示例中,可以将系统配置为在用户和他/她的联系人之间的通信期间监视用户的反映情绪反应的生理信号,并且进一步分类联系人 分成可以由用户的情绪反应排序的多个联系人组。

    CLOUD COMPUTING SECURE DATA STORAGE
    17.
    发明申请
    CLOUD COMPUTING SECURE DATA STORAGE 有权
    云计算安全数据存储

    公开(公告)号:US20140196124A1

    公开(公告)日:2014-07-10

    申请号:US13817694

    申请日:2012-03-09

    IPC分类号: H04L29/08 H04L29/06

    摘要: Method and implementations for providing a secure data storage service in a cloud computing environment are generally disclosed. The method comprises: partitioning a data resource into data particles, assigning logic groups to the data particles, assigning physical storage groups to the data particles, and/or storing each physical storage group at corresponding storage resource, receiving a request for the data resource, determining whether the request for the data resource is valid, and if the request is valid, transmitting the data particles of the data resource to the client. The method enables improved security for accessing data, and also improves the user experience in cloud computing environments.

    摘要翻译: 通常公开了在云计算环境中提供安全数据存储服务的方法和实现。 该方法包括:将数据资源划分为数据粒子,向数据粒子分配逻辑组,将物理存储组分配给数据粒子,和/或将每个物理存储组存储在相应的存储资源上,接收对数据资源的请求, 确定对数据资源的请求是否有效,并且如果请求有效,则将数据资源的数据粒子发送给客户端。 该方法提高了访问数据的安全性,并且还提高了云计算环境中的用户体验。

    PSEUDO MESSAGE RECOGNITION BASED ON ONTOLOGY REASONING
    18.
    发明申请
    PSEUDO MESSAGE RECOGNITION BASED ON ONTOLOGY REASONING 有权
    基于本体论的PSEUDO消息识别

    公开(公告)号:US20130204829A1

    公开(公告)日:2013-08-08

    申请号:US13810815

    申请日:2012-02-03

    IPC分类号: G06N5/02

    摘要: In some examples, a method for recognizing a pseudo message is described. The method may include receiving a message intended for a recipient having an associated recipient Ontology. The method may also include semantically analyzing content of the message to determine whether the content is inconsistent with any rules in the recipient Ontology. The method may also include, upon a determination that the content is inconsistent with a rule in the recipient Ontology, authenticating the message as a pseudo message.

    摘要翻译: 在一些示例中,描述了用于识别伪消息的方法。 该方法可以包括接收针对具有相关联的接收者本体的接收者的消息。 该方法还可以包括语义上分析消息的内容以确定内容是否与接收者本体中的任何规则不一致。 该方法还可以包括在确定内容与接受者本体中的规则不一致时将该消息认证为伪消息。

    METHOD AND SYSTEM FOR RETRIEVING INFORMATION FROM SEMANTIC DATABASE
    19.
    发明申请
    METHOD AND SYSTEM FOR RETRIEVING INFORMATION FROM SEMANTIC DATABASE 有权
    用于从语义数据库中检索信息的方法和系统

    公开(公告)号:US20130138659A1

    公开(公告)日:2013-05-30

    申请号:US13814940

    申请日:2011-07-26

    申请人: Jun Fang

    发明人: Jun Fang

    IPC分类号: G06F17/30

    CPC分类号: G06F17/30613 G06F17/3089

    摘要: Embodiments of the present disclosure set forth a method for retrieving information from a semantic database having a plurality of semantic data. The method includes selecting a hub that is resolved with a number of semantic data based on a resolution rule, when the number of the semantic data is greater than a threshold in an offline environment; calculating a semantic data set that is associated with the hub based on a searching approach and the resolution rule in the offline environment; indexing the semantic data set in the offline environment; modifying the semantic database to include the semantic data set in the offline environment; and retrieving information from the semantic data set in an online environment.

    摘要翻译: 本公开的实施例提出了一种从具有多个语义数据的语义数据库中检索信息的方法。 所述方法包括当离线环境中所述语义数据的数量大于阈值时,基于解决规则选择用多个语义数据解析的集线器; 基于搜索方法和离线环境中的分辨率规则计算与集线器相关联的语义数据集; 索引离线环境中的语义数据集; 修改语义数据库以在离线环境中包括语义数据集; 以及从在线环境中的语义数据集中检索信息。

    SCALABLE REASONING USING A POLARITY-BASED MODULE
    20.
    发明申请
    SCALABLE REASONING USING A POLARITY-BASED MODULE 有权
    使用基于极性的模块进行可定量推理

    公开(公告)号:US20120109870A1

    公开(公告)日:2012-05-03

    申请号:US13203969

    申请日:2010-11-02

    申请人: Jun Fang

    发明人: Jun Fang

    IPC分类号: G06N5/02 G06N5/00

    CPC分类号: G06N5/02

    摘要: Modularization-based reasoning of reasoning tasks is provided. Performing a reasoning task includes receiving the reasoning task. Symbols in the reasoning task are interpreted to extract a module from the knowledge base. The reasoning task is them performed with the extracted module to obtain a result of the reasoning task.

    摘要翻译: 提供了基于模块化的推理任务推理。 执行推理任务包括接收推理任务。 推理任务中的符号被解释为从知识库中提取模块。 然后使用提取的模块执行推理任务以获得推理任务的结果。