Control of a Computing System Having Adjustable Inputs
    51.
    发明申请
    Control of a Computing System Having Adjustable Inputs 有权
    具有可调输入的计算系统的控制

    公开(公告)号:US20100091786A1

    公开(公告)日:2010-04-15

    申请号:US12250256

    申请日:2008-10-13

    IPC分类号: H04L12/56

    CPC分类号: H04L67/10

    摘要: A technique for controlling an output of a computing system having multiple adjustable inputs includes providing a set of adjustable inputs to the computing system, observing an output of the computing system while the system is in operation, and selecting a subset of adjustable inputs from the set of adjustable inputs based on the observation of the output. The inputs in the selected subset are then adjusted to achieve a desired output of the computing system.

    摘要翻译: 用于控制具有多个可调输入的计算系统的输出的技术包括向系统运行时提供一组可调输入,在系统运行时观察计算系统的输出,以及从该组中选择可调输入的子集 基于观察输出的可调输入。 然后调整所选子集中的输入以实现计算系统的期望输出。

    Ranking systems based on a risk
    52.
    发明授权
    Ranking systems based on a risk 失效
    基于风险的排名系统

    公开(公告)号:US07644026B2

    公开(公告)日:2010-01-05

    申请号:US11586461

    申请日:2006-10-25

    IPC分类号: G06Q40/00

    摘要: A method for ranking a plurality of systems based on their susceptibility to a selected risk that is determined from a plurality of risk indicators, is described herein. The method includes obtaining benchmark values for at least one benchmark system with a predetermined level of the predetermined risk; obtaining measured risk indicator values of the predetermined plurality of risk indicators in each of the plurality of systems, the predetermined plurality of risk indicators are the same in all of the plurality of systems; comparing the measured risk indicator values of each of the plurality of systems with the benchmark values of the at least one benchmark system; and ranking the plurality of systems based on the comparing to indicate the susceptibility of each of the plurality of systems to the predetermined risk.

    摘要翻译: 这里描述了一种基于对从多个风险指标确定的所选风险的敏感度对多个系统进行排序的方法。 该方法包括获得具有预定风险预定水平的至少一个基准系统的基准值; 在所述多个系统中的每一个中获取所述预定多个风险指标的测量风险指标值,所述预定多个风险指标在所有所述多个系统中相同; 将所述多个系统中的每一个的所测量的风险指标值与所述至少一个基准系统的基准值进行比较; 以及基于所述比较对所述多个系统进行排序,以指示所述多个系统中的每一个对所述预定风险的敏感性。

    High throughput monitoring chamber for testing drug effects on repolarization and conduction
    53.
    发明申请
    High throughput monitoring chamber for testing drug effects on repolarization and conduction 审中-公开
    高通量监测室,用于测试药物对复极和传导的影响

    公开(公告)号:US20050009006A1

    公开(公告)日:2005-01-13

    申请号:US10841266

    申请日:2004-05-07

    IPC分类号: G01N33/50 C12Q1/00 C12N5/06

    摘要: The invention provides a method for determining the effects of an agent on repolarization of cells in vitro, comprising stimulating the cells with an energy source and under conditions sufficient and for a time sufficient to depolarize the cells, measuring the QT interval of the electrical signals output by the cells in response to the stimulating step, contacting the cells with an agent, re-stimulating the cells with the same energy source and under the same conditions as the first stimulating step and for a time sufficient to depolarize the cells, measuring the QT interval of the electrical signals output by the cells in response to the second stimulating step, and comparing the results of the measuring taken after the first and second stimulating steps to determine whether the agent affects repolarization of cells. The present invention also provides a method for determining the effects of an agent on conduction of cells in vitro.

    摘要翻译: 本发明提供了一种用于确定试剂对体外细胞复极化的影响的方法,包括用能量源刺激细胞并在足以使足以使细胞去极化的时间的条件下测量电信号输出的QT间隔 通过响应于刺激步骤的细胞,使细胞与试剂接触,用与第一刺激步骤相同的能量源和相同的条件再刺激细胞并持续足以使细胞去极化的时间,测量QT 响应于第二刺激步骤由细胞输出的电信号的间隔,以及比较在第一和第二刺激步骤之后测量的结果以确定试剂是否影响细胞的复极化。 本发明还提供了一种用于测定试剂对体外细胞传导的影响的方法。

    Mesenchymal stem cells as a vehicle for ion channel transfer in syncytial structures
    54.
    发明申请
    Mesenchymal stem cells as a vehicle for ion channel transfer in syncytial structures 审中-公开
    间充质干细胞作为合胞体结构中离子通道转移的载体

    公开(公告)号:US20050002914A1

    公开(公告)日:2005-01-06

    申请号:US10757827

    申请日:2004-01-15

    CPC分类号: C07K14/705 A61K2035/124

    摘要: This invention provides a composition for delivery of a gene to a syncytial structure comprising stem cells incorporated with the gene. This invention also provides a composition for ion channel transfer which comprises stem cells incorporated with a compound in an amount sufficient to create ion channels. This invention also provides for a method of expressing a functional gene product in a syncytial structure comprising administering a composition, comprising stem cells that have been incorporated with a gene, to the syncytial structure. This invention further provides a method of expressing a functional ion channel in a syncytial structure comprising administering a composition, comprising stem cells that have been incorporated with a compound in an amount sufficient to create ion channels, to the syncytial structure. This invention also provides a composition for delivery of small molecules comprising stem cells incorporated with the small molecules or genes encoding the small molecules.

    摘要翻译: 本发明提供了用于将基因递送至合成结构的组合物,其包括掺入该基因的干细胞。 本发明还提供了用于离子通道转移的组合物,其包含与足以产生离子通道的量的化合物结合的干细胞。 本发明还提供了一种在合胞体结构中表达功能基因产物的方法,其包括将包含基因的干细胞组合物施用于合胞体结构。 本发明进一步提供一种在合胞体结构中表达功能性离子通道的方法,其包括向合成结构施用包含与足以产生离子通道的化合物结合的干细胞的组合物。 本发明还提供了用于递送小分子的组合物,其包括与小分子结合的干细胞或编码小分子的基因。

    Automated detection of a system anomaly
    55.
    发明授权
    Automated detection of a system anomaly 有权
    自动检测系统异常

    公开(公告)号:US09292408B2

    公开(公告)日:2016-03-22

    申请号:US14342664

    申请日:2011-09-21

    摘要: A method for automated detection of a real IT system problem may include obtaining monitor measurements of metrics associated with activities of a plurality of configuration items of the IT system. The method may also include detecting anomalies in the monitor measurements. The method may further include grouping concurrent anomalies of the detected anomalies corresponding to configuration items of the plurality of configuration items which are topologically linked to be regarded as a system anomaly. The method may further include calculating a significance score for the system anomaly, and determining that the system anomaly relates to a real system problem based on the calculated significance score.

    摘要翻译: 用于自动检测真实IT系统问题的方法可以包括获得与IT系统的多个配置项的活动相关联的度量的监视器测量。 该方法还可以包括检测监视器测量中的异常。 所述方法还可以包括对与所述多个配置项目的配置项目相对应的检测到的异常的并发异常进行分组,所述配置项目被拓扑地链接以被认为是系统异常。 该方法还可以包括计算系统异常的显着性得分,并且基于所计算的显着性分数来确定系统异常与实际系统问题相关。

    Disambiguating associations
    56.
    发明授权
    Disambiguating associations 有权
    消歧协会

    公开(公告)号:US08949264B2

    公开(公告)日:2015-02-03

    申请号:US13361326

    申请日:2012-01-30

    IPC分类号: G06F17/30

    CPC分类号: G06F17/30401

    摘要: Disclosed herein is a technique for disambiguating associations between one keyword and multiple attributes of a database model and for disambiguating associations between one attribute of a database model and multiple attribute types.

    摘要翻译: 本文公开了一种用于消除数据库模型的一个关键字和多个属性之间的关联以及消除数据库模型的一个属性与多个属性类型之间的关联的技术。

    Recovery system with repeating communication capabilities
    57.
    发明授权
    Recovery system with repeating communication capabilities 有权
    具有重复通信能力的恢复系统

    公开(公告)号:US08787823B2

    公开(公告)日:2014-07-22

    申请号:US11229736

    申请日:2005-09-19

    IPC分类号: H04B3/36 H04B7/14

    摘要: A recovery system and method with repeating communication functionality includes a station configured to send a first message and at least a first remote transmitting unit responsive to the central station and configured to transmit a second message to a locating unit. At least a second remote transmitting unit includes a receiver which receives the second message, a controller configured to process the second message, and a transmitter for transmitting a third message to the locating unit.

    摘要翻译: 具有重复通信功能的恢复系统和方法包括被配置为响应于中心站发送第一消息和至少第一远程发送单元的站,并且被配置为向定位单元发送第二消息。 至少第二远程发送单元包括接收第二消息的接收器,被配置为处理第二消息的控制器以及用于向定位单元发送第三消息的发送器。

    RESPONDING TO NATURAL LANGUAGE QUERIES
    58.
    发明申请
    RESPONDING TO NATURAL LANGUAGE QUERIES 有权
    对自然语言查询

    公开(公告)号:US20140095145A1

    公开(公告)日:2014-04-03

    申请号:US13629885

    申请日:2012-09-28

    IPC分类号: G06F17/28

    CPC分类号: G06F17/28 G06F17/30401

    摘要: Disclosed herein are a system, non-transitory computer-readable medium, and method for responding to natural language queries. Keywords likely to appear in a natural language query are determined and each likely keyword is associated with a module. A response to a natural language query comprises information generated by each module associated with a likely keyword appearing in the natural language query.

    摘要翻译: 本文公开了一种用于响应自然语言查询的系统,非暂时性计算机可读介质和方法。 确定可能出现在自然语言查询中的关键字,并且每个可能的关键字与模块相关联。 对自然语言查询的响应包括由与自然语言查询中出现的可能关键字相关联的每个模块生成的信息。

    DETECTING ABNORMAL BEHAVIOR
    59.
    发明申请
    DETECTING ABNORMAL BEHAVIOR 审中-公开
    检测异常行为

    公开(公告)号:US20130282331A1

    公开(公告)日:2013-10-24

    申请号:US13454572

    申请日:2012-04-24

    IPC分类号: G06F17/18

    摘要: Systems, methods, and machine-readable and executable instructions are provided for detecting abnormal behavior. Detecting abnormal behavior can include receiving a mean at a previous time interval, a sum of squares at the previous time interval, and a first sample of a metric at a current time interval from a system and adjusting a first weight and a second weight at the current time interval to the first sample and a system change report. Detecting abnormal behavior can also include calculating a mean and a standard deviation of the metric at the current time interval by assigning the first sample the adjusted first weight and by assigning the mean and the sum of squares at a previous time interval the adjusted second weight and detecting abnormal behavior by comparing the first sample to an outlier value based on the mean and the standard deviation at the previous time interval.

    摘要翻译: 提供系统,方法和机器可读和可执行指令来检测异常行为。 检测异常行为可以包括以前一时间间隔接收平均值,在前一时间间隔处的平方和以及来自系统的当前时间间隔的度量的第一样本,并且调整第一权重和第二权重 第一个样本的当前时间间隔和系统更改报告。 检测异常行为还可以包括通过将第一样本分配给调整的第一权重并通过在之前的时间间隔分配平均值和平方和来计算当前时间间隔上的度量的平均值和标准偏差, 通过基于前一时间间隔的平均值和标准偏差,比较第一个样本与异常值,检测异常行为。

    Matching a user to a conversation
    60.
    发明授权
    Matching a user to a conversation 有权
    将用户与会话相匹配

    公开(公告)号:US08504585B2

    公开(公告)日:2013-08-06

    申请号:US13149869

    申请日:2011-05-31

    IPC分类号: G06F17/30

    CPC分类号: G06F17/30699 G06Q10/103

    摘要: A method for matching a user to a conversation includes, for each of a plurality of documents, mapping the document to one or more of a plurality of topics. The document is associated with a user. For each user, the user is mapped to each of the plurality of topics that are mapped to documents with which the user is associated. One of the users is matched to a conversation according to the mappings of the users to those of the plurality of topics that are also mapped to the conversation.

    摘要翻译: 用于将用户与对话相匹配的方法包括针对多个文档中的每一个将所述文档映射到多个主题中的一个或多个。 该文档与用户相关联。 对于每个用户,用户被映射到映射到用户与之关联的文档的多个主题中的每一个。 其中一个用户根据用户的映射与被映射到对话的多个主题的映射进行对话。