SYSTEM AND METHOD FOR SELECTING DONATIONS IN DYNAMIC LIGHTWEIGHT PERSONALIZED ANALYTICS

    公开(公告)号:US20220292551A1

    公开(公告)日:2022-09-15

    申请号:US17690449

    申请日:2022-03-09

    申请人: Sandra K. JOHNSON

    发明人: Sandra K. JOHNSON

    IPC分类号: G06Q30/02 G06Q10/06

    摘要: A system and method for dynamically adjusted charitable donations based on dynamic lightweight personalized analytics (DLPA) is disclosed. The system provides for a remittance analytics engine that determines whether a donation percentage should be increased based on calculations involving historical transfer data, social media, and favorable support from transfer services. The method adjusts donation percentages based on similar analyses and ultimately results in a transfer of funds to a predetermined charity. A differing system and method is used for determining when to transfer a one-time donation under favorable conditions when the increased amount is constant versus determining when to transfer a one-time donation under favorable conditions when the increased amount is variable.

    METHODOLOGY AND SYSTEM FOR ADJUSTING DEFAULT PARAMETERS IN DYNAMIC LIGHTWEIGHT PERSONALIZED ANALYTICS

    公开(公告)号:US20210279745A1

    公开(公告)日:2021-09-09

    申请号:US17194746

    申请日:2021-03-08

    申请人: Sandra K. Johnson

    发明人: Sandra K. Johnson

    IPC分类号: G06Q30/02 G06Q50/00

    摘要: An embodiment of the present invention is directed to a feedback-based system and methodology for dynamically adjusting default parameters in dynamic lightweight personalized analytics (DLPA). Disclosed embodiments include a process for optimizing the key performance indicators (KPIs) used in measuring success by dynamically adjusting the values of default parameters used in processing requests and other activities needed for DLPA implementation. Some of these parameters include the time frequency for calculating KPIs and the frequency of making suggestions. This facilitates a small memory footprint and optimal computation when making smart, customized suggestions to users.

    Adaptive methodology for updating solution building block architectures and designs
    4.
    发明授权
    Adaptive methodology for updating solution building block architectures and designs 有权
    用于更新解决方案构建块体系结构和设计的自适应方法

    公开(公告)号:US08805895B2

    公开(公告)日:2014-08-12

    申请号:US12112017

    申请日:2008-04-30

    IPC分类号: G06F7/00

    CPC分类号: G06F17/30306

    摘要: Provided is a method for the adaptive updating of building block architectures and designs in the event of a change to a component of the building block architecture. When a specific component of the architecture, or SBB, is replaced or modified, the metadata associated with the new or modified component is placed in a building block repository. The system captures or recognizes the event and automatically makes updates to dependent components of the specific component. Such updates may include, but are not limited to, a substitution or replacement of one component with another, generally if the replacement component is a better fit in the solution architecture than the original component. A new or updated system architecture is generated to reflect the replaced and/or modified components and the associated metadata. In the alternative, the system notifies an administrator to make specific changes in components rather than implementing the changes automatically.

    摘要翻译: 提供了一种在构建块体系结构的组件发生变化的情况下适用于构建块体系结构和设计更新的方法。 当架构或SBB的特定组件被替换或修改时,与新的或修改的组件相关联的元数据被放置在构建块存储库中。 系统捕获或识别事件,并自动更新特定组件的依赖组件。 这样的更新可以包括但不限于一个组件与另一个组件的替换或替换,通常如果替换组件比原始组件更适合于解决方案体系结构。 生成新的或更新的系统架构以反映被替换的和/或修改的组件以及相关联的元数据。 或者,系统通知管理员进行组件的特定更改,而不是自动实现更改。

    Managing information
    5.
    发明授权
    Managing information 失效
    管理信息

    公开(公告)号:US08346775B2

    公开(公告)日:2013-01-01

    申请号:US12872819

    申请日:2010-08-31

    IPC分类号: G06F17/30

    CPC分类号: G06F17/30705

    摘要: The different illustrative embodiments provide a method, a computer program product, and an apparatus for managing information. A request to store text in a table in a database is received. A determination is made as to whether a first collection of textual information having a first concept that is related to a second concept for the text is present in the database responsive to receiving the request containing the text. The text is associated with the first collection of textual information in the database responsive to a determination that the first collection of textual information in the database having the first concept that is related to the second concept for the text is present in the database. A second collection for the data with a third concept that is related to the second concept for the text within the degree of relatedness is created.

    摘要翻译: 不同的说明性实施例提供了一种方法,计算机程序产品和用于管理信息的装置。 接收到在数据库中的表中存储文本的请求。 确定具有与文本的第二概念相关的第一概念的文本信息的第一集合是否响应于接收到包含文本的请求存在于数据库中。 该文本与数据库中的文本信息的第一集合相关联,响应于确定数据库中具有与第二概念相关的第一概念的文本信息的第一集合存在于数据库中。 创建了具有第三个概念的数据的第二个集合,该第三个概念与相关度的文本的第二个概念相关。

    System and method of dynamically weighted analysis for intrusion decision-making
    6.
    发明授权
    System and method of dynamically weighted analysis for intrusion decision-making 有权
    入侵决策的动态加权分析系统和方法

    公开(公告)号:US07893830B2

    公开(公告)日:2011-02-22

    申请号:US12246140

    申请日:2008-10-06

    IPC分类号: G08B13/00

    CPC分类号: H04L63/1416 G06F21/55

    摘要: An intrusion detection mechanism is provided for flexible, automatic, thorough, and consistent security checking and vulnerability resolution in a heterogeneous environment. The mechanism may provide a predefined number of default intrusion analysis approaches, such as signature-based, anomaly-based, scan-based, and danger theory. The intrusion detection mechanism also allows a limitless number of intrusion analysis approaches to be added on the fly. Using an intrusion detection skin, the mechanism allows various weights to be assigned to specific intrusion analysis approaches. The mechanism may adjust these weights dynamically. The score ration can be tailored to determine if an intrusion occurred and adjusted dynamically. Also, multiple security policies for any type of computing element may be enforced.

    摘要翻译: 提供入侵检测机制,用于在异构环境中进行灵活,自动,彻底,一致的安全检查和漏洞解决。 该机制可以提供预定义数量的默认入侵分析方法,例如基于签名的,基于异常的,基于扫描的和危险理论。 入侵检测机制还允许在飞行中添加无限数量的入侵分析方法。 使用入侵检测皮肤,该机制允许将各种权重分配给特定的入侵分析方法。 该机制可以动态地调整这些权重。 可以定制分数比例以确定入侵是否发生并动态调整。 此外,可以强制执行用于任何类型的计算元件的多个安全策略。

    Federated information management
    8.
    发明授权
    Federated information management 有权
    联合信息管理

    公开(公告)号:US07783662B2

    公开(公告)日:2010-08-24

    申请号:US11935497

    申请日:2007-11-06

    IPC分类号: G06F17/30

    摘要: A method for management of federated information in associated knowledge systems. The method includes maintaining a data structure, the data structure including associative metadata that correlates a plurality of substantive knowledge entities from a plurality of disparate knowledge bases; monitoring the substantive knowledge entities for an access-limiting event; determining the access-limiting event on at least one of the substantive knowledge entities; and responsive to determining the access-limiting event, adding to the associative metadata a persistent audit enhancement indicative of the access-limiting event, the persistent audit enhancement including a timestamp. The access-limiting event may include deletion of a substantive knowledge entity, enacting more restrictive access permissions for a substantive knowledge entity, and copying of a substantive knowledge entity to a more restrictive access area.

    摘要翻译: 一种在相关知识体系中管理联合信息的方法。 该方法包括维护数据结构,数据结构包括将来自多个不同知识库的多个实体知识实体相关联的关联元数据; 监控实体知识实体的访问限制事件; 确定至少一个实体知识实体的访问限制事件; 并且响应于确定所述访问限制事件,向所述关联元数据添加指示所述访问限制事件的持续审核增强,所述持续审核增强包括时间戳。 访问限制事件可以包括删除实质性知识实体,对实质性知识实体颁布更多限制性的访问许可,以及将实体知识实体复制到更严格的访问区域。

    Methodology for the Automatic Capture of Process Information in Federated Knowledge Systems
    9.
    发明申请
    Methodology for the Automatic Capture of Process Information in Federated Knowledge Systems 失效
    联合知识系统中自动捕获过程信息的方法

    公开(公告)号:US20100114978A1

    公开(公告)日:2010-05-06

    申请号:US12259680

    申请日:2008-10-28

    IPC分类号: G06F7/06 G06F17/30

    CPC分类号: G06F17/30566

    摘要: A mechanism for automatically managing process information stored in federated repositories. When practice requirements are collected for a multi-step process, a process metadata data structure comprising process information conforming to the practice requirements is created in a metadata repository. The structure is created by creating a template document for each task in the multi-step process and populating the template documents with the procedure information in the practice requirements. Hierarchical and horizontal associations are created among the template documents based on the execution order of the tasks in the procedure information. Process documents for each task in the multi-step process are created and populated with information about the tasks. The task information, procedure information, and association information for each task is then stored as metadata in the process metadata structure.

    摘要翻译: 用于自动管理存储在联合存储库中的进程信息的机制。 当为多步骤流程收集实践要求时,在元数据存储库中创建包含符合实践要求的流程信息的流程元数据结构。 通过在多步骤过程中为每个任务创建一个模板文档并使用实践要求中的过程信息填充模板文档来创建该结构。 基于过程信息中任务的执行顺序,在模板文档之间创建分层和水平关联。 使用有关任务的信息创建并填充多步骤过程中每个任务的处理文档。 然后将每个任务的任务信息,过程信息和关联信息作为元数据存储在过程元数据结构中。

    Adaptive Methodology for Updating Solution Building Block Architectures and Associated Tooling
    10.
    发明申请
    Adaptive Methodology for Updating Solution Building Block Architectures and Associated Tooling 有权
    用于更新解决方案构建块架构和相关工具的自适应方法

    公开(公告)号:US20090276444A1

    公开(公告)日:2009-11-05

    申请号:US12112024

    申请日:2008-04-30

    IPC分类号: G06F17/30

    CPC分类号: G06F8/36

    摘要: Provided is a method for the adaptive updating of building block architectures and designs in the event of a change to a component of the building block architecture. When a specific component of the architecture, or SBB, is replaced or modified, the metadata associated with the new or modified component is placed in a building block repository. The system captures or recognizes the event and automatically makes updates to dependent components of the specific component. Such updates may include, but are not limited to, a substitution or replacement of one component with another, generally if the replacement component is a better fit in the solution architecture than the original component. A new or updated system architecture is generated to reflect the replaced and/or modified components and the associated metadata. In the alternative, the system notifies an administrator to make specific changes in components rather than implementing the changes automatically.

    摘要翻译: 提供了一种在构建块体系结构的组件发生变化的情况下适用于构建块体系结构和设计更新的方法。 当架构或SBB的特定组件被替换或修改时,与新的或修改的组件关联的元数据被放置在构建块存储库中。 系统捕获或识别事件,并自动更新特定组件的依赖组件。 这样的更新可以包括但不限于一个组件与另一个组件的替换或替换,通常如果替换组件比原始组件更适合于解决方案架构。 生成新的或更新的系统架构以反映被替换的和/或修改的组件以及相关联的元数据。 或者,系统通知管理员进行组件的特定更改,而不是自动实现更改。