Graphical representation of aggregated data
    41.
    发明授权
    Graphical representation of aggregated data 有权
    聚合数据的图形表示

    公开(公告)号:US09147271B2

    公开(公告)日:2015-09-29

    申请号:US11820636

    申请日:2007-06-20

    IPC分类号: G06F3/048 G06T11/20 G06F21/57

    CPC分类号: G06T11/206 G06F21/577

    摘要: A method for enabling graphical representation of aggregated data is provided. The method includes accessing aggregated data retrieved from a plurality of on-line sources and receiving selection of a portion of the data through a graphical user interface. The method further includes identifying attributes associated with the portion of the data and generating a graphical representation of the portion of the data.

    摘要翻译: 提供了一种用于实现聚合数据的图形表示的方法。 该方法包括访问从多个在线源检索的聚合数据,并通过图形用户界面接收对部分数据的选择。 所述方法还包括识别与所述数据的所述部分相关联的属性并且生成所述数据的所述部分的图形表示。

    Software error report analysis
    42.
    发明授权
    Software error report analysis 有权
    软件错误报告分析

    公开(公告)号:US07890814B2

    公开(公告)日:2011-02-15

    申请号:US11823213

    申请日:2007-06-27

    IPC分类号: G06F11/00

    CPC分类号: G06F11/366

    摘要: Described herein is technology for, among other things, accessing error report information. It involves various techniques and tools for analyzing and interrelating failure data contained in error reports and thereby facilitating developers to more easily and quickly solve programming bugs. Numerous parameters may also be specified for selecting and searching error reports. Several reliability metrics are provided to better track software reliability situations. The reliability metrics facilitate the tracking of the overall situation of failures that happen in the real word by providing metrics based on error reports (e.g., failure occurrence trends, failure distributions across different languages).

    摘要翻译: 这里描述的是用于访问错误报告信息的技术。 它涉及用于分析和相互关联错误报告中包含的故障数据的各种技术和工具,从而方便开发人员更轻松,快速地解决编程错误。 还可以指定许多参数来选择和搜索错误报告。 提供了几个可靠性指标来更好地跟踪软件可靠性情况。 可靠性指标通过提供基于错误报告(例如,故障发生趋势,跨不同语言的故障分布)的度量来促进跟踪真实单词中发生的故障的总体情况。

    Preprocessing for information pattern analysis
    43.
    发明授权
    Preprocessing for information pattern analysis 有权
    预处理信息模式分析

    公开(公告)号:US07400777B2

    公开(公告)日:2008-07-15

    申请号:US11138959

    申请日:2005-05-25

    IPC分类号: G06K9/40

    摘要: Pre-processing techniques for processing an image to improve the distinctiveness of an information pattern captured in the image before the information pattern is analyzed in a decoding process. The brightness of an image first is normalized by dividing the image into blocks of areas, such as pixels. A brightness distribution value then is determined for each area of the image by fitting the brightness of its surrounding blocks using bilinear interpolation and extrapolation, and a normalized brightness value for each area can then be obtained by dividing the original brightness value by the brightness distribution value. Next, masks are created to distinguish the information pattern from content captured in the image. The masks may be generated based upon contrast differences between the brightness of pixels representing the information pattern, the brightness of pixels representing content, and the brightness of pixels representing the background of the writing medium.

    摘要翻译: 用于处理图像以提高在解码过程中分析信息模式之前在图像中捕获的信息模式的独特性的预处理技术。 首先通过将图像划分成诸如像素的区域的块来对图像的亮度进行归一化。 然后通过使用双线性插值和外推拟合其周围块的亮度来确定图像的每个区域的亮度分布值,然后可以通过将原始亮度值除以亮度分布值来获得每个区域的归一化亮度值 。 接下来,创建掩模以将信息模式与图像中捕获的内容区分开。 可以基于表示信息图案的像素的亮度,表示内容的像素的亮度和表示写入介质的背景的像素的亮度之间的对比度差异来生成掩模。

    Maze pattern analysis with image matching
    44.
    发明申请
    Maze pattern analysis with image matching 审中-公开
    迷宫图案分析与图像匹配

    公开(公告)号:US20060215913A1

    公开(公告)日:2006-09-28

    申请号:US11089189

    申请日:2005-03-24

    摘要: Processes and apparatuses analyze an image of a maze pattern in order to extract bits encoded in the maze pattern by iteratively obtaining a perspective transform from the captured image plane to the paper plane. The embedded interactive data is recognized by obtaining a perspective transform between the captured image plane and paper plane based on an obtained affine transform. The perspective transform typically models the relationship between two planes more precisely than the affine transform. The number of error bits in the extracted bit matrix is typically reduced, thus enabling decoding of position information to be more efficient and robust.

    摘要翻译: 过程和设备分析迷宫图案的图像,以便通过迭代地获得从捕获的图像平面到纸面的透视变换来提取在迷宫图案中编码的比特。 基于所获得的仿射变换,通过获取捕获的图像平面和纸面之间的透视变换来识别嵌入的交互数据。 透视变换通常比仿射变换更精确地模拟两个平面之间的关系。 提取的位矩阵中的错误位的数量通常被减少,从而能够对位置信息进行解码以更有效和鲁棒。

    Identifying data associated with security issue attributes
    45.
    发明授权
    Identifying data associated with security issue attributes 有权
    识别与安全性问题属性相关联的数据

    公开(公告)号:US08302197B2

    公开(公告)日:2012-10-30

    申请号:US11823731

    申请日:2007-06-28

    IPC分类号: G06F11/00

    CPC分类号: G06F21/57

    摘要: A method for identifying data related to a software security issue is provided. The method includes accessing a software security issue and determining one or more attributes associated with the software security issue. The method also includes accessing aggregated software security data retrieved from a plurality of on-line sources and searching the aggregated software security data for the attributes associated with the security issue. The method further includes associating a portion of the aggregated data with the security issue based on matching the attributes associated with the security issue with contents of the portion of the aggregated data.

    摘要翻译: 提供了一种识别与软件安全问题有关的数据的方法。 该方法包括访问软件安全问题并确定与软件安全问题相关联的一个或多个属性。 该方法还包括访问从多个在线源检索的聚合软件安全数据,并搜索聚合的软件安全数据以获得与安全问题相关联的属性。 该方法还包括基于将与安全性问题相关联的属性与聚合数据的该部分的内容相匹配来将聚合数据的一部分与安全性问题相关联。

    Identifying attributes of aggregated data
    46.
    发明授权
    Identifying attributes of aggregated data 有权
    识别聚合数据的属性

    公开(公告)号:US08250651B2

    公开(公告)日:2012-08-21

    申请号:US11823546

    申请日:2007-06-28

    IPC分类号: H04L29/06

    CPC分类号: G06F21/57 G06F17/30864

    摘要: A method for identifying a portion of aggregated software security data is described. The method includes accessing aggregated data associated with software vulnerabilities retrieved from a plurality of on-line sources. The method further includes searching a portion of the aggregated data for an exact match to a particular attribute of the data and searching the portion of the aggregated data for one or more partial matches associated with the particular attribute. The method also includes associating the portion of the data with the particular attribute based on the exact match of one or more of the partial matches.

    摘要翻译: 描述了用于识别聚合的软件安全数据的一部分的方法。 该方法包括访问与从多个在线源检索的软件漏洞相关联的聚合数据。 所述方法还包括搜索所述聚合数据的一部分以与所述数据的特定属性精确匹配,并且搜索所述聚合数据的所述部分与所述特定属性相关联的一个或多个部分匹配。 该方法还包括基于一个或多个部分匹配的精确匹配将数据的该部分与特定属性相关联。

    Positionally encoded document image analysis and labeling
    47.
    发明授权
    Positionally encoded document image analysis and labeling 有权
    位置编码文件图像分析和标签

    公开(公告)号:US07581171B2

    公开(公告)日:2009-08-25

    申请号:US10753176

    申请日:2004-01-06

    IPC分类号: G06F17/00 G06F17/20

    CPC分类号: G06F3/03542 G06F3/0321

    摘要: Disclosed embodiments of the invention relate to analyzing document images, which contain positionally encoded information, such as a maze-pattern watermark, and labeling the images based on a degree to which the document's content, such as text, occludes the position-encoding information. Depending on the degree of such occlusion, it may not be possible to extract enough position-encoding bits from a camera-captured image of the document to determine the camera-captured image's location within the document. An analysis-and-labeling module receives, as input, image data output by an image-generation-and-capturing module and off-line training data; performs analysis-and-labeling processing; and outputs image-label information. The results of document-analysis-and-labeling processing may be used for efficiently determining a location of a camera-captured image within a positionally encoded document.

    摘要翻译: 本发明的公开的实施例涉及分析包含诸如迷宫图案水印的位置编码信息的文档图像,并且基于文档的内容(例如文本)封闭位置编码信息的程度来标记图像。 根据这种遮挡的程度,可能无法从文档的摄像机拍摄图像中提取足够的位置编码位,以确定摄像机捕获的图像在文档内的位置。 分析标签模块接收由图像生成和捕获模块输出的图像数据和离线训练数据作为输入; 执行分析和标签处理; 并输出图像标签信息。 文档分析和标签处理的结果可用于有效地确定位置编码的文档内的相机拍摄图像的位置。

    Enabling access to aggregated software security information
    48.
    发明申请
    Enabling access to aggregated software security information 有权
    启用访问聚合的软件安全信息

    公开(公告)号:US20080065646A1

    公开(公告)日:2008-03-13

    申请号:US11820759

    申请日:2007-06-20

    IPC分类号: G06F17/30

    CPC分类号: G06Q10/00

    摘要: A method for enabling access to software security data is provided. The method includes accessing data associated with software vulnerabilities from a plurality of on-line sources. The method further includes aggregating the data from the plurality of on-line sources and identifying attributes associated with the data. The method also includes enabling access to the aggregated data through a graphical user interface that can be used to analyze the data according to the attributes.

    摘要翻译: 提供了一种用于访问软件安全数据的方法。 该方法包括从多个在线源访问与软件漏洞相关联的数据。 该方法还包括聚合来自多个在线源的数据和识别与该数据相关联的属性。 该方法还包括通过可用于根据属性分析数据的图形用户界面来访问聚合数据。

    Large scale data visualization with interactive chart
    49.
    发明授权
    Large scale data visualization with interactive chart 有权
    大型数据可视化与交互式图表

    公开(公告)号:US08823710B2

    公开(公告)日:2014-09-02

    申请号:US12404102

    申请日:2009-03-13

    IPC分类号: G06T11/20

    摘要: This disclosure describes a user interface and techniques for an interactive graphical representation of large scale data on a display. The disclosure describes how large scale data may be viewed using multiple linked charts. In one implementation, a user interface comprises an overview chart. The user may use chart controller(s) to designate one or more portions of the overview chart viewable in subsequent charts. The user may navigate between the overview chart and the subsequent charts using the chart controller(s).

    摘要翻译: 本公开描述了在显示器上用于大规模数据的交互式图形表示的用户界面和技术。 本公开描述了如何使用多个链接图来查看大规模数据。 在一个实现中,用户界面包括概览图。 用户可以使用图表控制器指定后续图表中可见的概览图表的一个或多个部分。 用户可以使用图表控制器在概览图表和后续图表之间导航。

    Data relationship visualizer
    50.
    发明授权
    Data relationship visualizer 失效
    数据关系可视化

    公开(公告)号:US08060540B2

    公开(公告)日:2011-11-15

    申请号:US11764354

    申请日:2007-06-18

    IPC分类号: G06F17/30

    CPC分类号: G06F17/30994 G06F17/30014

    摘要: Data having express or implied relationships may be displayed by selecting a starting entity in a data structure, building a relationship tree, and building and optimizing a relationship matrix based on the relationship tree. The optimized relationship matrix may be used to layout and render a graphical image that positions various elements with respect to the starting entity based on the relationships. The distance matrix may be optimized by creating a first distance matrix based on the relationship tree, developing a dissimilarity matrix based on expressed or implied relationships, and multiplying the dissimilarity matrix by a weighting factor to determine a distance matrix that may be optimized by multi-dimensional scaling. An optimized weighting factor may be determined and used to select an optimized distance matrix.

    摘要翻译: 可以通过选择数据结构中的起始实体,建立关系树,以及基于关系树建立和优化关系矩阵来显示具有明确或隐含关系的数据。 优化的关系矩阵可以用于基于关系来布局和渲染相对于起始实体定位各种元素的图形图像。 距离矩阵可以通过基于关系树创建第一距离矩阵,基于表示或隐含的关系开发不相似矩阵,以及将不相似矩阵乘以加权因子来确定可以通过多重关系树优化的距离矩阵来优化, 尺寸缩放。 可以确定优化的加权因子并用于选择优化的距离矩阵。