-
公开(公告)号:US20150317322A1
公开(公告)日:2015-11-05
申请号:US14439898
申请日:2014-05-05
Applicant: Empire Technology Development LLC
IPC: G06F17/30
CPC classification number: G06F17/30604 , G06F17/30091 , G06F17/30463 , G06F17/30861 , G06F17/30864
Abstract: Technologies are generally described for methods and systems effective to monitor a data access activity. In some examples, a method may include receiving, by a processor, a destination concept. The processor may identify a set of concepts, which may include the destination concept and at least one related concept associated with the destination concept, in an ontology. The processor may generate a planned path, which may define a first data access order associated with access of at least one of the related concepts and the destination concept, using the set of concepts. The processor may generate a browsing path which may define a second data access order associated with the data access activity. The processor may compare the planned path with the browsing path. The processor may determine a deviation based on the comparison of the planned path and the browsing path. The processor may monitor the data access activity using the deviation.
Abstract translation: 一般来说,对有效监视数据访问活动的方法和系统描述技术。 在一些示例中,方法可以包括由处理器接收目的地概念。 处理器可以在本体中识别一组概念,其可以包括目的地概念和与目的地概念相关联的至少一个相关概念。 处理器可以生成计划路径,其可以使用该组概念来定义与至少一个相关概念和目的地概念的访问相关联的第一数据访问顺序。 处理器可以生成可以定义与数据访问活动相关联的第二数据访问顺序的浏览路径。 处理器可以将计划的路径与浏览路径进行比较。 处理器可以基于计划路径和浏览路径的比较来确定偏差。 处理器可以使用偏差监视数据访问活动。
-
公开(公告)号:US20150193684A1
公开(公告)日:2015-07-09
申请号:US14122971
申请日:2012-11-20
Applicant: EMPIRE TECHNOLOGY DEVELOPMENT LLC
IPC: G06N5/04
CPC classification number: G06N5/04 , G06F17/30964
Abstract: In one example, a method may include monitoring contents of communications between a first user and a second user, determining a degree of closeness between the first user and the second user utilizing an ontological model, with the degree of closeness being based at least in part on the contents of communications between the first user and the second user, and updating the degree of closeness based at least in part on a frequency of communications between the first user and the second user.
Abstract translation: 在一个示例中,方法可以包括监视第一用户和第二用户之间的通信内容,使用本体论模型确定第一用户和第二用户之间的亲密度,其中亲密程度至少部分地基于 关于第一用户和第二用户之间的通信内容,以及至少部分地基于第一用户和第二用户之间的通信频率来更新亲密度。
-
23.
公开(公告)号:US20150190717A1
公开(公告)日:2015-07-09
申请号:US14409526
申请日:2013-03-06
Applicant: EMPIRE TECHNOLOGY DEVELOPMENT LLC
CPC classification number: A63F13/65 , A63F13/10 , A63F13/12 , A63F13/40 , A63F13/50 , A63F13/53 , A63F13/533 , A63F2300/1012 , A63F2300/535 , A63F2300/6045 , G07F17/3206 , G07F17/3237
Abstract: Technologies and implementations for managing an experience during play of an interactive electronic game are generally disclosed.
Abstract translation: 通常公开了在交互式电子游戏的游戏过程中管理体验的技术和实现。
-
公开(公告)号:US09811383B2
公开(公告)日:2017-11-07
申请号:US14647701
申请日:2014-05-05
Applicant: EMPIRE TECHNOLOGY DEVELOPMENT LLC
Inventor: Jun Fang
CPC classification number: G06F9/5038 , G06F9/52
Abstract: Technologies are generally described for systems, devices and methods effective to process a composite task to be applied to an ontology. In some examples, the methods may include a processor receiving a composite task. The methods may include the processor transforming the composite task into a set of atomic tasks. The set of atomic tasks may include at least a first atomic task, a second atomic task, and a third atomic task. The methods may include the processor determining that the first atomic task is equivalent to the second atomic task based on the ontology. The methods may include the processor removing the second atomic task from the set of atomic tasks to generate a list of atomic tasks. The methods may include the processor applying the list of atomic tasks to the ontology.
-
公开(公告)号:US09600771B2
公开(公告)日:2017-03-21
申请号:US13985761
申请日:2012-10-31
Applicant: Empire Technology Development LLC
CPC classification number: G06N5/022
Abstract: Various embodiments of technologies for information coding based on semantic data reasoning are provided. In some examples, a process performs semantic reasoning on semantic sentences of a textual message to generate a code, and embeds the code in the textual message as additional information.
-
公开(公告)号:US09558261B2
公开(公告)日:2017-01-31
申请号:US15092229
申请日:2016-04-06
Applicant: EMPIRE TECHNOLOGY DEVELOPMENT LLC
CPC classification number: G06F17/30604 , G06F17/30091 , G06F17/30463 , G06F17/30861 , G06F17/30864
Abstract: Technologies are generally described for methods and systems effective to monitor a data access activity. In some examples, a method may include receiving, by a processor, a destination concept. The processor may identify a set of concepts, which may include the destination concept and at least one related concept associated with the destination concept, in an ontology. The processor may generate a planned path, which may define a first data access order associated with access of at least one of the related concepts and the destination concept, using the set of concepts. The processor may generate a browsing path which may define a second data access order associated with the data access activity. The processor may compare the planned path with the browsing path. The processor may determine a deviation based on the comparison of the planned path and the browsing path. The processor may monitor the data access activity using the deviation.
Abstract translation: 一般来说,对有效监视数据访问活动的方法和系统描述技术。 在一些示例中,方法可以包括由处理器接收目的地概念。 处理器可以在本体中识别一组概念,其可以包括目的地概念和与目的地概念相关联的至少一个相关概念。 处理器可以生成计划路径,其可以使用该组概念来定义与至少一个相关概念和目的地概念的访问相关联的第一数据访问顺序。 处理器可以生成可以定义与数据访问活动相关联的第二数据访问顺序的浏览路径。 处理器可以将计划的路径与浏览路径进行比较。 处理器可以基于计划路径和浏览路径的比较来确定偏差。 处理器可以使用偏差监视数据访问活动。
-
27.
公开(公告)号:US09406114B2
公开(公告)日:2016-08-02
申请号:US14428244
申请日:2014-02-18
Applicant: EMPIRE TECHNOLOGY DEVELOPMENT LLC
IPC: G06T15/00 , G06T5/20 , G06T5/50 , G06F17/30 , G06K9/00 , G06T3/40 , G06T5/00 , G06T11/60 , G06T15/20 , H04N5/232 , H04N5/272
CPC classification number: G06T11/60 , G06F3/011 , G06F17/30244 , G06K9/00208 , G06T3/4007 , G06T3/403 , G06T5/005 , G06T5/20 , G06T5/50 , G06T7/11 , G06T15/205 , G06T15/30 , G06T2200/04 , G06T2207/20192 , G06T2207/20221 , G06T2207/20224 , G06T2207/30252 , G06T2207/30261 , H04N5/232 , H04N5/272
Abstract: Technologies are generally described for methods and systems effective to generate a composite image. The methods may include receiving first image data that includes object data corresponding to an object and receiving second image data that includes obscuring data. The obscuring data, if displayed on a display, may obscure at least a portion of the. The methods may also include identifying a first region that may include the object data, in the first image data. The methods may also include identifying a second region, that may include the obscuring data, in the second image data. The methods may also include replacing at least part of the second region with at least part of the first region to generate the composite image data that may include at least some of the object data. The methods may also include displaying the composite image on a display.
Abstract translation: 通常描述有效生成合成图像的方法和系统的技术。 所述方法可以包括接收包括与对象相对应的对象数据的第一图像数据,以及接收包括模糊数据的第二图像数据。 模糊数据(如果显示在显示器上)可能会模糊至少一部分。 所述方法还可以包括在第一图像数据中识别可包括对象数据的第一区域。 所述方法还可以包括在第二图像数据中识别可包括遮蔽数据的第二区域。 所述方法还可以包括用至少部分第一区域替换第二区域的至少一部分,以生成可包括至少一些目标数据的合成图像数据。 所述方法还可以包括在显示器上显示合成图像。
-
公开(公告)号:US20160087996A1
公开(公告)日:2016-03-24
申请号:US14957775
申请日:2015-12-03
Applicant: EMPIRE TECHNOLOGY DEVELOPMENT LLC
Inventor: Xiaodong Wang , Jun Fang
CPC classification number: H04L63/123 , G06F3/0622 , G06F3/0637 , G06F3/067 , G06F17/00 , G06F21/6218 , G06F21/78 , G06F2221/2149 , H04L63/083 , H04L63/20 , H04L67/06 , H04L67/1097 , H04L67/16
Abstract: Technologies to provide a secure data storage service in a cloud computing environment are generally disclosed. In some examples, a method comprises: partitioning a data resource into data particles, assigning logic groups to the data particles, assigning physical storage groups to the data particles, and/or storing each physical storage group at corresponding storage resource, receiving a request for the data resource, determining whether the request for the data resource is valid, and if the request is valid, transmitting the data particles of the data resource to the client. The method enables improved security for accessing data, and also improves the user experience in cloud computing environments.
Abstract translation: 通常公开了在云计算环境中提供安全数据存储服务的技术。 在一些示例中,一种方法包括:将数据资源划分成数据粒子,将逻辑组分配给数据粒子,将物理存储组分配给数据粒子,和/或将每个物理存储组存储在相应的存储资源处,接收请求 数据资源,确定对数据资源的请求是否有效,如果请求有效,则将数据资源的数据粒子发送给客户端。 该方法提高了访问数据的安全性,并且还提高了云计算环境中的用户体验。
-
公开(公告)号:US20150063479A1
公开(公告)日:2015-03-05
申请号:US14361705
申请日:2013-06-04
Applicant: EMPIRE TECHNOLOGY DEVELOPMENT LLC
Inventor: Yue Xiao , Jian Zhang , Jun Fang
IPC: H04L27/26
CPC classification number: H04L27/2601 , H04B7/0413 , H04L25/03968 , H04L27/26 , H04L27/2647 , H04L27/2655
Abstract: Embodiments of the present disclosure may generally relate to methods for processing a response matrix of a communication system. One example method may comprise dividing the response matrix into a plurality of clusters. The number of the clusters is associated with the number of subcarriers of the communication system, and the clusters are indexed in sequence as even-indexed clusters and odd-indexed clusters. The method may further comprise estimating data transmitted by a first set of transmit antennas of the communication system through a first subcarrier and a second subcarrier of the subcarriers associated with a first even-indexed cluster. The method may further comprise modifying a first receive vector of the communication system based on the estimated data transmitted by the first set of transmit antennas as a second receive vector of the communication system.
Abstract translation: 本公开的实施例通常可以涉及用于处理通信系统的响应矩阵的方法。 一个示例性方法可以包括将响应矩阵划分成多个聚类。 簇的数量与通信系统的子载波数量相关联,并且簇被依次索引为均匀索引的簇和奇数索引簇。 该方法还可以包括通过与第一偶数索引簇相关联的子载波的第一子载波和第二子载波来估计由通信系统的第一组发射天线发射的数据。 该方法还可以包括基于由第一组发射天线发送的估计数据作为通信系统的第二接收向量来修改通信系统的第一接收向量。
-
公开(公告)号:US09967357B2
公开(公告)日:2018-05-08
申请号:US14648001
申请日:2014-03-06
Applicant: EMPIRE TECHNOLOGY DEVELOPMENT LLC
IPC: G06F15/173 , H04L29/08 , G06F17/30 , G06Q50/00
CPC classification number: H04L67/2838 , G06F17/30864 , G06Q50/01
Abstract: A proxy requestor, who is expected to participate in events hosted on a computing network, may hope to find a proxy to handle the events for the proxy requestor. The proxy requestor, using a requestor device, may submit a request for such proxy to a proxy service provider during or prior to the event. In some examples, the proxy service provider may transmit one or more candidate proxies to the requestor device. Once the proxy requestor device selects a proxy from among the one or more candidate proxies, the requestor device may either facilitate or schedule a connection between the selected proxy and other participants of the events.
-
-
-
-
-
-
-
-
-