System and method for learning with noisy labels as semi-supervised learning

    公开(公告)号:US11599792B2

    公开(公告)日:2023-03-07

    申请号:US16688104

    申请日:2019-11-19

    IPC分类号: G06N3/08 G06N3/04

    摘要: A method provides learning with noisy labels. The method includes generating a first network of a machine learning model with a first set of parameter initial values, and generating a second network of the machine learning model with a second set of parameter initial values. First clean probabilities for samples in a training dataset are generated using the second network. A first labeled dataset and a first unlabeled dataset are generated from the training dataset based on the first clean probabilities. The first network is trained based on the first labeled dataset and first unlabeled dataset to update parameters of the first network.

    Intelligent training set augmentation for natural language processing tasks

    公开(公告)号:US11599721B2

    公开(公告)日:2023-03-07

    申请号:US17002562

    申请日:2020-08-25

    摘要: A natural language processing system that trains task models for particular natural language tasks programmatically generates additional utterances for inclusion in the training set, based on the existing utterances in the training set and the existing state of a task model as generated from the original (non-augmented) training set. More specifically, the training augmentation module 220 identifies specific textual units of utterances and generates variants of the utterances based on those identified units. The identification is based on determined importances of the textual units to the output of the task model, as well as on task rules that correspond to the natural language task for which the task model is being generated. The generation of the additional utterances improves the quality of the task model without the expense of manual labeling of utterances for training set inclusion.

    METRIC PRESENTATION WITHIN A FLOW BUILDER

    公开(公告)号:US20230067380A1

    公开(公告)日:2023-03-02

    申请号:US17823697

    申请日:2022-08-31

    摘要: Disclosed are some implementations of systems, apparatus, methods and computer program products for executing process flows. A graphical representation of a flow is provided for presentation via a display device, where the flow includes a plurality of elements, each of the elements corresponding to a set of computer-readable instructions. A set of metrics associated with the flow is generated or updated, where the set of metrics indicates, for each of a plurality of paths of the flow, one or more metrics collected across a plurality of users of the database system that accessed the flow, each of the paths of the flow corresponding to a subset of the plurality of elements of the flow. An indication of the set of metrics associated with the flow is provided, for presentation via the display device, in relation to one or more elements of the flow such that at least a first portion of the set of metrics is provided for presentation in close proximity to a visual representation of a first one of the elements of the flow and a second portion of the set of metrics is provided for presentation in close proximity to a visual representation of a second one of the elements of the flow. A request to modify the flow is processed and the graphical representation of the flow is modified responsive to processing the request to modify the flow. In addition, a modified flow corresponding to the modified graphical representation can be stored.

    ELECTRONIC MAIL AUTHENTICATION AND TRACKING IN DATABASE SYSTEM

    公开(公告)号:US20230053692A1

    公开(公告)日:2023-02-23

    申请号:US17408265

    申请日:2021-08-20

    IPC分类号: H04L12/58 H04L29/06

    摘要: Disclosed are some implementations of systems, apparatus, methods and computer program products for tracking inbound email messages in association with database records. A first electronic mail message received via a network from a first client device is processed, where the first electronic mail message has a header including a message identifier. The message identifier is obtained from the header and parsed such that an encrypted portion and one or more unencrypted portions are obtained, where a first unencrypted portion of the unencrypted portions includes an entity identifier associated with a first database record of a database. A secret key associated with the first electronic mail message is obtained and the first electronic mail message is authenticated using the secret key, the encrypted portion of the message identifier, and at least one unencrypted portion of the unencrypted portions of the message identifier. The first electronic mail message is stored in association with the first database record according to a result of authenticating the first electronic mail message.

    Automated encryption degradation detection, reporting and remediation

    公开(公告)号:US11588840B2

    公开(公告)日:2023-02-21

    申请号:US16778325

    申请日:2020-01-31

    发明人: Ramesh Ramani

    IPC分类号: G06F21/00 H04L9/40

    摘要: Communication security is an ongoing problem. Over time, various protocols have been used and then replaced due to insufficient protection. For example, some client/server web communication used to rely on Secure Socket Layers (SSL) to protect communication, but was replaced with a more secure Transport Layer Security (TLS) protocol. TLS itself has undergone several revisions, and TLS 1.0 is now considered not secure. TLS and other protocols provide backwards compatibility, so while a higher security level is desired, communication may fallback to an undesirable level, e.g., TLS 1.0, if required by either communication endpoint. An intermediary to communication with an organization may capture data to facilitate analyzing it to determine what caused a fallback, and to decide if and how to remediate it. Remediation may vary depending on, for example, whether the cause was from within the organization, or external, such as from a client.

    Methods and systems for automated, intelligent application process development that recommend how to modify applications based on usage patterns of end users

    公开(公告)号:US11586945B2

    公开(公告)日:2023-02-21

    申请号:US16554474

    申请日:2019-08-28

    发明人: Axella Novotny

    摘要: Methods and systems are provided for modifying an application provided by a cloud-based computing system. The application is used by end users of an organization that is part of the cloud-based computing system. A clickstream monitoring module monitors a clickstream generated by each end user as that end user interacts with the application to generate a set of clickstream data for that particular end user. Each set of clickstream data indicates a path of interaction with features of the application by a particular end user. The sets of clickstream data can then be processed at an analytics engine to extract usage patterns that indicate how end users interact with different features of the application during usage of the application. The extracted usage patterns indicate which features the end users interact with and in what order. An artificial intelligence engine can then generate, based on the extracted usage patterns, at least one recommendation for modifying one or more features of the application to tailor the application for use by the end users in view of the extracted usage patterns.