Distributed non-negative matrix factorization
    31.
    发明授权
    Distributed non-negative matrix factorization 有权
    分布式非负矩阵分解

    公开(公告)号:US08356086B2

    公开(公告)日:2013-01-15

    申请号:US12750772

    申请日:2010-03-31

    CPC分类号: G06F17/16

    摘要: Architecture that scales up the non-negative matrix factorization (NMF) technique to a distributed NMF (denoted DNMF) to handle large matrices, for example, on a web scale that can include millions and billions of data points. To analyze web-scale data, DNMF is applied through parallelism on distributed computer clusters, for example, with thousands of machines. In order to maximize the parallelism and data locality, matrices are partitioned in the short dimension. The probabilistic DNMF can employ not only Gaussian and Poisson NMF techniques, but also exponential NMF for modeling web dyadic data (e.g., dwell time of a user on browsed web pages).

    摘要翻译: 将非负矩阵分解(NMF)技术扩展到分布式NMF(表示为DNMF)以处理大型矩阵的架构,例如,可以包括数百万和数十亿个数据点的网络规模。 为了分析网络规模数据,DNMF通过并行性应用于分布式计算机集群,例如数千台机器。 为了最大化并行度和数据局部性,矩阵在短维中被划分。 概率DNMF不仅可以采用高斯和泊松NMF技术,还可以采用指数NMF来建模网络二进制数据(例如,用户在浏览的网页上的停留时间)。

    Click chain model
    32.
    发明授权
    Click chain model 有权
    点击链模型

    公开(公告)号:US08126894B2

    公开(公告)日:2012-02-28

    申请号:US12327783

    申请日:2008-12-03

    IPC分类号: G06F7/00 G06F17/30

    CPC分类号: G06F17/30864

    摘要: Techniques are described for generating a statistical model from observed click chains. The model can be used to compute a probability that a document is relevant to a given search query. With the model, a probability of a user examining a given document in a given search result conditionally depends on: a probability that a preceding document in the given search result is examined by a user viewing the given search result; a probability that the preceding document is clicked on by a user viewing the given search result, which conditionally depends directly on the probability that the preceding document is examined and on a probability of relevance of the preceding document.

    摘要翻译: 描述了从观察到的点击链中生成统计模型的技术。 该模型可用于计算文档与给定搜索查询相关的概率。 使用该模型,用户在给定搜索结果中检查给定文档的概率有条件地取决于:给定搜索结果中的前一个文档被查看给定搜索结果的用户检查的概率; 观看给定搜索结果的用户点击前一文档的概率,其有条件地直接取决于前一文档被检查的概率和前一文档的相关概率。

    B RING REDUCED-D RING OXIDIZED TETRAPYROLLIC PHOTOSENSITIZERS FOR PHOTODYNAMIC THERAPY AND TUMOR IMAGING
    33.
    发明申请
    B RING REDUCED-D RING OXIDIZED TETRAPYROLLIC PHOTOSENSITIZERS FOR PHOTODYNAMIC THERAPY AND TUMOR IMAGING 有权
    用于光化学治疗和肿瘤成像的B环减少D环氧化的光致变色光敏剂

    公开(公告)号:US20110264027A1

    公开(公告)日:2011-10-27

    申请号:US12918238

    申请日:2009-02-19

    CPC分类号: C07D487/22

    摘要: Tetrapyrollic photosensitizers and imaging agent compounds having A, B, C, and D rings and having a reduced B ring and an oxidized D ring. The compounds preferably have a purity of at least 95 percent and preferably have a fused system connected at an unsaturated carbon atom of the C ring nearest the D ring and at the unsaturated carbon atom between the C and D rings. The invention also includes a method of making the compounds at over 95 percent yield by starting with a B and D ring oxidized tetrapyrollic compound and dissolving it in a halogenated hydrocarbon solvent and treating it with sufficient nitroalkane solution of FeCl3.6H2O to oxidize the D ring and separating the resulting organic layer and drying.

    摘要翻译: 具有A,B,C和D环并且具有还原的B环和氧化的D环的四味光敏剂和显影剂化合物。 化合物优选具有至少95%的纯度,并且优选具有在C环的最接近D环的不饱和碳原子和C和D环之间的不饱和碳原子连接的稠合体系。 本发明还包括一种通过用B和D环氧化的四羰基化合物开始制备化合物超过95%的方法,并将其溶解在卤代烃溶剂中并用足量的FeCl 3·6H 2 O的硝基烷烃溶液处理以氧化D环 并分离得到的有机层并干燥。

    Digital current share bus interface
    35.
    发明授权
    Digital current share bus interface 有权
    数字电流共享总线接口

    公开(公告)号:US07772821B2

    公开(公告)日:2010-08-10

    申请号:US11818093

    申请日:2007-06-12

    IPC分类号: G05F1/00

    CPC分类号: H02M3/285 H02J1/102 H02M3/157

    摘要: A digital current share bus interface connects to a power module which provides a signal representative of its output current, and adjusts the module's output current in response to a control signal received from the interface. A data formatting module receives the output current signal and generates a digital word that varies with the current; the bits of the word are coupled to a current share bus. A comparator module receives digital words conveyed via the bus and generated by the data formatting module at respective inputs, and provides the control signal to the power module so as to adjust its output current to match the current value represented by the digital word on the bus. In a typical implementation, multiple power modules are coupled to the current share bus via respective interfaces, with the output currents of all the power modules connected in parallel.

    摘要翻译: 数字电流共享总线接口连接到提供表示其输出电流的信号的电源模块,并且响应于从接口接收的控制信号来调整模块的输出电流。 数据格式化模块接收输出电流信号并产生随电流变化的数字字; 字的位被耦合到当前共享总线。 比较器模块接收经由总线传送并由数据格式化模块在各个输入端产生的数字字,并将控制信号提供给电源模块,以便调整其输出电流以匹配由总线上的数字字表示的当前值 。 在典型的实现中,多个功率模块经由相应的接口耦合到当前共享总线,所有功率模块的输出电流并联连接。

    SCAN-FREE ARCHIVING
    36.
    发明申请
    SCAN-FREE ARCHIVING 有权
    无扫描存档

    公开(公告)号:US20080162601A1

    公开(公告)日:2008-07-03

    申请号:US11617465

    申请日:2006-12-28

    IPC分类号: G06F12/00

    CPC分类号: G06F17/30073 G06F17/30144

    摘要: A method is disclosed for archiving data in a storage server using a runtime monitoring system. The method includes providing a plurality of data files and creating access logs according to a specified format, which may include an append only access log, from the plurality of data files. At least one of the access logs from the plurality of data files is examined and a file will be archived from the examination of the access logs. An archive procedure is initiated for a file when the file has not been accessed for a specified period of time. If the file will be archived includes ascertaining if the file has a duplicate entry in the access log, and archiving the file when the file does not have the duplicate entry in the access log.

    摘要翻译: 公开了一种用于使用运行时监视系统对存储服务器中的数据进行归档的方法。 该方法包括从多个数据文件中提供多个数据文件并根据指定格式创建访问日志,该格式可以包括只追加访问日志。 检查来自多个数据文件的访问日志中的至少一个,并且从访问日志的检查中存档文件。 当文件未被访问指定的时间段时,文件将启动存档过程。 如果文件被归档,包括确定文件在访问日志中是否有重复的条目,并且当文件在访问日志中没有重复的条目时归档文件。

    Interconnect structure between HyperTransport bus interface boards
    37.
    发明申请
    Interconnect structure between HyperTransport bus interface boards 审中-公开
    HyperTransport总线接口板之间的互连结构

    公开(公告)号:US20070156938A1

    公开(公告)日:2007-07-05

    申请号:US11647520

    申请日:2006-12-28

    IPC分类号: G06F13/00

    CPC分类号: G06F13/409

    摘要: An interconnect structure between HyperTransport bus interface boards, for interconnecting corresponding HyperTransport bus interfaces disposed on different Printed Circuit Boards (PCBs) via a connector. The connector cuts across a HyperTransport bus, and terminals of two HyperTransport bus interfaces on different PCBs connected via the connector are connected with each other correspondingly via connecting lines sequentially distributed, so as to avoid the intercross of the connecting lines. The present invention may solve the problem of intercrossing of signals on the HyperTransport bus between processors or other chips during inter-board connecting without the increase of PCB layer number or the degradation of signal quality and the additional cost.

    摘要翻译: HyperTransport总线接口板之间的互连结构,用于通过连接器将布置在不同印刷电路板(PCB)上的相应HyperTransport总线接口互连。 连接器跨越HyperTransport总线,并且通过连接器连接的不同PCB上的两个HyperTransport总线接口的端子通过连续分配的连接线相应地相互连接,以避免连接线路的交叉。 本发明可以解决板间连接期间处理器或其他芯片之间的超传输总线上的信号交叉的问题,而不会增加PCB层数或信号质量的降低以及附加成本。

    Method of videotext information encryption and security transmission in a network
    38.
    发明授权
    Method of videotext information encryption and security transmission in a network 失效
    网络中录像文件信息加密和安全传输的方法

    公开(公告)号:US06961428B1

    公开(公告)日:2005-11-01

    申请号:US09914337

    申请日:2000-02-18

    申请人: Chao Liu

    发明人: Chao Liu

    CPC分类号: H04L63/0428 H04K1/08 H04K1/10

    摘要: A technique of enciphering the graph-text document and its security transfer on a network. The sender of the graph-text document enciphers at least one graph-text document with digitizing algorithm provided by a control center and producing an enciphered and compressed cryptic document. Sender sends this enciphered cryptic document to a recipient, who prints out the enciphered graph-text document. The control center sends the positioning parameters of a reader sheet, the coordinates of the pole and the polar angle, to the recipient, who puts the reader sheet onto the document sheet at the right position and right orientation as indicated by the parameters received. The original document thus is revealed as a four dimensional (four parametric) document and is ready to be read.

    摘要翻译: 在网络上加密图形文本文档及其安全传输的技术。 图形文本文档的发送者使用控制中心提供的数字化算法加密至少一个图形文本文档,并生成加密和压缩的隐藏文档。 发件人将此加密的隐秘文件发送给收件人,该收件人打印出加密的图形文本文档。 控制中心将阅读器片材的定位参数,极点坐标和极角度发送到收件人,收件人将阅读器片材按正确的位置和正确的方向放置在文档页面上,如所接收的参数所示。 因此,原始文档被显示为四维(四参数)文档,并且可以被读取。

    Multimedia content self-adaptive method and multimedia playing system
    39.
    发明授权
    Multimedia content self-adaptive method and multimedia playing system 有权
    多媒体内容自适应方法和多媒体播放系统

    公开(公告)号:US09426520B2

    公开(公告)日:2016-08-23

    申请号:US14444264

    申请日:2014-07-28

    摘要: The present technology relates to a multimedia content self-adaptive method and a multimedia playing system, wherein the multimedia content self-adaptive method includes: obtaining context information; solving the media content adaptation problem according to the obtained context information. Applying the multimedia content self-adaptive method and multimedia playing system provided by the present technology, the content adaptation for the AV playing environment can be realized under the UPnP AV standard, thereby providing intelligent multimedia services.

    摘要翻译: 本技术涉及多媒体内容自适应方法和多媒体播放系统,其中多媒体内容自适应方法包括:获得上下文信息; 根据获得的上下文信息来解决媒体内容适配问题。 应用本技术提供的多媒体内容自适应方法和多媒体播放系统,可以在UPnP AV标准下实现AV播放环境的内容适配,从而提供智能多媒体业务。

    Method for manufacturing printed circuit board
    40.
    发明授权
    Method for manufacturing printed circuit board 有权
    印刷电路板制造方法

    公开(公告)号:US08978244B2

    公开(公告)日:2015-03-17

    申请号:US13116001

    申请日:2011-05-26

    IPC分类号: H05K3/20 H05K3/46

    摘要: A method for manufacturing a printed circuit board with cavity includes following steps. First, a first substrate is provided. The first substrate includes a first electrically conductive layer defining an exposed portion and a laminating portion. Second, a second substrate is provided. The second substrate includes an unwanted portion corresponding to the exposed portion and a preserving portion. Third, a first annular bump surrounding the exposed portion is formed. Fourth, a second annular bump surrounding the unwanted portion is formed. Fifth, a first adhesive layer defining an opening is provided. Sixth, the first and second substrates are laminated to the first adhesive layer, the exposed portion and the unwanted portion are exposed in the opening, and the second annular bump is in contact with the first annular bump. Seventh, the unwanted portion is removed and a cavity is defined, the exposed portion is exposed in the cavity.

    摘要翻译: 制造具有空腔的印刷电路板的方法包括以下步骤。 首先,提供第一基板。 第一衬底包括限定暴露部分的第一导电层和层压部分。 其次,设置第二基板。 第二基板包括对应于暴露部分的不期望部分和保留部分。 第三,形成围绕暴露部分的第一环形凸块。 第四,形成围绕不想要的部分的第二环形凸起。 第五,提供限定开口的第一粘合剂层。 第六,将第一和第二基板层叠到第一粘合剂层上,将暴露部分和不想要的部分暴露在开口中,并且第二环形凸块与第一环形凸起接触。 第七,去除不想要的部分并且限定空腔,暴露部分暴露在空腔中。