DOCUMENT DATE AS A RANKING FACTOR FOR CRAWLING
    72.
    发明申请
    DOCUMENT DATE AS A RANKING FACTOR FOR CRAWLING 有权
    文件日期作为破坏的一个排名因素

    公开(公告)号:US20070250486A1

    公开(公告)日:2007-10-25

    申请号:US11737091

    申请日:2007-04-18

    IPC分类号: G06F17/30

    摘要: A flexible and extensible architecture allows for secure searching across an enterprise. Such an architecture can provide a simple Internet-like search experience to users searching secure content inside (and outside) the enterprise. The architecture allows for the crawling and searching of a variety or sources across an enterprise, regardless of whether any of these sources conform to a conventional user role model. The architecture further allows for security attributes to be submitted at query time, for example, in order to provide real-time secure access to enterprise resources. The user query also can be transformed to provide for dynamic querying that provides for a more current result list than can be obtained for static queries.

    摘要翻译: 灵活可扩展的架构允许跨企业进行安全搜索。 这样的架构可以为在企业内部(和外部)搜索安全内容的用户提供简单的类似Internet的搜索体验。 该架构允许在整个企业中爬行和搜索各种或多个源,无论这些源是否符合常规用户角色模型。 该体系结构进一步允许在查询时提交安全属性,例如为了提供对企业资源的实时安全访问。 用户查询也可以被转换以提供动态查询,其提供比静态查询可获得的更多当前结果列表。

    Flexible Authorization Model for Secure Search
    73.
    发明申请
    Flexible Authorization Model for Secure Search 审中-公开
    灵活的安全搜索授权模型

    公开(公告)号:US20070214129A1

    公开(公告)日:2007-09-13

    申请号:US11680558

    申请日:2007-02-28

    IPC分类号: G06F17/30

    CPC分类号: G06F16/951

    摘要: A flexible and extensible architecture allows for secure searching across an enterprise. Such an architecture can provide a simple Internet-like search experience to users searching secure content inside (and outside) the enterprise. The architecture allows for the crawling and searching of a variety or sources across an enterprise, regardless of whether any of these sources conform to a conventional user role model. The architecture further allows for security attributes to be submitted at query time, for example, in order to provide real-time secure access to enterprise resources. The user query also can be transformed to provide for dynamic querying that provides for a more current result list than can be obtained for static queries.

    摘要翻译: 灵活可扩展的架构允许跨企业进行安全搜索。 这样的架构可以为在企业内部(和外部)搜索安全内容的用户提供简单的类似Internet的搜索体验。 该架构允许在整个企业中爬行和搜索各种或多个源,无论这些源是否符合常规用户角色模型。 该体系结构进一步允许在查询时提交安全属性,例如为了提供对企业资源的实时安全访问。 用户查询也可以被转换以提供动态查询,其提供比静态查询可获得的更多当前结果列表。

    Search Hit URL Modification for Secure Application Integration
    74.
    发明申请
    Search Hit URL Modification for Secure Application Integration 有权
    搜索用于安全应用程序集成的点击URL修改

    公开(公告)号:US20070209080A1

    公开(公告)日:2007-09-06

    申请号:US11680545

    申请日:2007-02-28

    摘要: A flexible and extensible architecture allows for secure searching across an enterprise. Such an architecture can provide a simple Internet-like search experience to users searching secure content inside (and outside) the enterprise. The architecture allows for the crawling and searching of a variety or sources across an enterprise, regardless of whether any of these sources conform to a conventional user role model. The architecture further allows for security attributes to be submitted at query time, for example, in order to provide real-time secure access to enterprise resources. The user query also can be transformed to provide for dynamic querying that provides for a more current result list than can be obtained for static queries.

    摘要翻译: 灵活可扩展的架构允许跨企业进行安全搜索。 这样的架构可以为在企业内部(和外部)搜索安全内容的用户提供简单的类似Internet的搜索体验。 该架构允许在整个企业中爬行和搜索各种或多个源,无论这些源是否符合常规用户角色模型。 该体系结构进一步允许在查询时提交安全属性,例如为了提供对企业资源的实时安全访问。 用户查询也可以被转换以提供动态查询,其提供比静态查询可获得的更多当前结果列表。

    Enhancing search results using ontologies
    75.
    发明申请
    Enhancing search results using ontologies 审中-公开
    使用本体增强搜索结果

    公开(公告)号:US20070208726A1

    公开(公告)日:2007-09-06

    申请号:US11648981

    申请日:2007-01-03

    IPC分类号: G06F17/30

    CPC分类号: G06F16/3334

    摘要: Systems, methods, and other embodiments associated with query processing in light of an ontology are described. One example system includes a data store that stores both data concerning entities and data concerning relationships between the entities. The data may be logically arranged as an ontology and thus may include nodes and labeled relationships. The system may also include a query processing logic that can control a search logic to search for documents relevant to a query. Control exercised by the query processing logic may depend, at least in part, on data in the ontology.

    摘要翻译: 描述了根据本体论与查询处理相关联的系统,方法和其他实施例。 一个示例性系统包括存储有关实体的数据和关于实体之间的关系的数据的数据存储。 数据可以逻辑地排列成本体,并且因此可以包括节点和标记的关系。 该系统还可以包括可以控制搜索逻辑来搜索与查询相关的文档的查询处理逻辑。 由查询处理逻辑执行的控制可以至少部分地取决于本体的数据。

    Method for Suggesting Web Links and Alternate Terms for Matching Search Queries
    76.
    发明申请
    Method for Suggesting Web Links and Alternate Terms for Matching Search Queries 有权
    建议Web链接的方法和匹配搜索查询的替代条款

    公开(公告)号:US20070208714A1

    公开(公告)日:2007-09-06

    申请号:US11680556

    申请日:2007-02-28

    IPC分类号: G06F17/30

    摘要: A flexible and extensible architecture allows for secure searching across an enterprise. Such an architecture can provide a simple Internet-like search experience to users searching secure content inside (and outside) the enterprise. The architecture allows for the crawling and searching of a variety or sources across an enterprise, regardless of whether any of these sources conform to a conventional user role model. The architecture further allows for security attributes to be submitted at query time, for example, in order to provide real-time secure access to enterprise resources. The user query also can be transformed to provide for dynamic querying that provides for a more current result list than can be obtained for static queries.

    摘要翻译: 灵活可扩展的架构允许跨企业进行安全搜索。 这样的架构可以为在企业内部(和外部)搜索安全内容的用户提供简单的类似Internet的搜索体验。 该架构允许在整个企业中爬行和搜索各种或多个源,无论这些源是否符合常规用户角色模型。 该体系结构进一步允许在查询时提交安全属性,例如为了提供对企业资源的实时安全访问。 用户查询也可以被转换以提供动态查询,其提供比静态查询可获得的更多当前结果列表。

    Hierarchical scale unit values for storing instances of data among nodes of a distributed store
    80.
    发明授权
    Hierarchical scale unit values for storing instances of data among nodes of a distributed store 有权
    用于存储分布式存储的节点之间的数据实例的分级缩放单位值

    公开(公告)号:US09325802B2

    公开(公告)日:2016-04-26

    申请号:US12503994

    申请日:2009-07-16

    IPC分类号: H04L29/08 G06F17/30 G06F11/20

    摘要: Techniques are described herein for storing instances of data among nodes of a distributed store based on hierarchical scale unit values. Hierarchical scale unit values are assigned to the respective nodes of the distributed store. A first instance (e.g., a primary instance) of a data module is stored in a first node having a first hierarchical scale unit value. A primary instance of the data module with respect to a data operation is an instance of the data module at which the data operation with respect to the data module is initiated or initially directed. A second instance (e.g., a primary or secondary instance) of the data module is stored in a second node having a second hierarchical scale unit value based on a magnitude of a difference between the first hierarchical scale unit value and the second hierarchical scale unit value. A secondary instance is essentially a “back-up” instance.

    摘要翻译: 本文描述了用于基于分级比例单位值来存储分布式存储的节点之间的数据实例的技术。 分层比例单位值被分配给分布式存储的相应节点。 数据模块的第一实例(例如主要实例)被存储在具有第一分级比例单位值的第一节点中。 关于数据操作的数据模块的主要实例是数据模块的实例,在该实例中数据模块相对于数据模块的数据操作被启动或初始定向。 数据模块的第二实例(例如,主要或次要实例)基于第一分级比例尺单位值和第二分级比例单位值之间的差值的大小被存储在具有第二分级比例单位值的第二节点中 。 次要实例本质上是一个“备份”实例。