Heating method and system for controlling air ingress into enclosed spaces
    2.
    发明授权
    Heating method and system for controlling air ingress into enclosed spaces 有权
    用于控制空气进入封闭空间的加热方法和系统

    公开(公告)号:US08945464B2

    公开(公告)日:2015-02-03

    申请号:US13112081

    申请日:2011-05-20

    IPC分类号: C22B9/00 B22D41/015 F27D99/00

    CPC分类号: B22D41/015 F27D99/0033

    摘要: An apparatus for heating vessels, the vessels having enclosed spaces therein and controlling air ingress into the enclosed spaces through gaps. The method includes providing a lid structure for the vessel having the enclosed space, the lid structure having a burner assembly mounted therein. The burner is configured to provide a predetermined flame diameter. The vessel and lid structure are mated such that the gap is formed between the vessel and the lid structure. Fuel and oxidant are discharged from the burner assembly under conditions to provide the predetermined flame diameter and impart a flame velocity sufficiently large to create an outward gas flow from the enclosed space through the gap and control air ingress.

    摘要翻译: 一种用于加热容器的装置,容器在其中具有封闭空间,并通过间隙控制空气进入封闭空间。 该方法包括为具有封闭空间的容器提供盖结构,该盖结构具有安装在其中的燃烧器组件。 燃烧器被配置成提供预定的火焰直径。 容器和盖结构配合,使得容器和盖结构之间形成间隙。 燃料和氧化剂在提供预定火焰直径的条件下从燃烧器组件排出并赋予足够大的火焰速度以产生从封闭空间通过间隙和控制空气进入的向外气流。

    Heating Method and System for Controlling Air Ingress into Enclosed Spaces
    3.
    发明申请
    Heating Method and System for Controlling Air Ingress into Enclosed Spaces 有权
    用于控制空气进入封闭空间的加热方法和系统

    公开(公告)号:US20120292833A1

    公开(公告)日:2012-11-22

    申请号:US13112081

    申请日:2011-05-20

    IPC分类号: C22B9/00

    CPC分类号: B22D41/015 F27D99/0033

    摘要: A heating method for heating vessels, the vessels having enclosed spaces therein and controlling air ingress into the enclosed spaces through gaps. The method includes providing a lid structure for the vessel having the enclosed space, the lid structure having a burner assembly mounted therein. The burner is configured to provide a predetermined flame diameter. The vessel and lid structure are mated such that the gap is formed between the vessel and the lid structure. Fuel and oxidant are discharged from the burner assembly under conditions to provide the predetermined flame diameter and impart a flame velocity sufficiently large to create an outward gas flow from the enclosed space through the gap and control air ingress.

    摘要翻译: 一种用于加热容器的加热方法,容器在其中具有封闭空间,并通过间隙控制空气进入封闭空间。 该方法包括为具有封闭空间的容器提供盖结构,该盖结构具有安装在其中的燃烧器组件。 燃烧器被配置成提供预定的火焰直径。 容器和盖结构配合,使得容器和盖结构之间形成间隙。 燃料和氧化剂在提供预定火焰直径的条件下从燃烧器组件排出并赋予足够大的火焰速度以产生从封闭空间通过间隙和控制空气进入的向外气流。

    SYSTEM AND METHOD FOR DETECTION OF DOMAIN-FLUX BOTNETS AND THE LIKE
    4.
    发明申请
    SYSTEM AND METHOD FOR DETECTION OF DOMAIN-FLUX BOTNETS AND THE LIKE 有权
    用于检测域网通网络的系统和方法

    公开(公告)号:US20120084860A1

    公开(公告)日:2012-04-05

    申请号:US12897494

    申请日:2010-10-04

    申请人: Jin Cao Li Li Nan Jiang

    发明人: Jin Cao Li Li Nan Jiang

    IPC分类号: G06F11/00

    CPC分类号: H04L63/1441 H04L2463/144

    摘要: In one embodiment, a method for detecting malicious software agents, such as domain-flux botnets. The method applies a co-clustering algorithm on a domain-name query failure graph, to generate a hierarchical grouping of hosts based on similarities between domain names queried by those hosts, and divides that hierarchical structure into candidate clusters based on percentages of failed queries having at least first- and second-level domain names in common, thereby identifying hosts having correlated queries as possibly being infected with malicious software agents. A linking algorithm is used to correlate the co-clustering results generated at different time periods to differentiate actual domain-flux bots from other domain-name failure anomalies by identifying candidate clusters that persist for relatively long periods of time. Persistent candidate clusters are analyzed to identify which clusters have malicious software agents, based on a freshness metric that characterizes whether the candidate clusters continually generate failed queries having new domain names.

    摘要翻译: 在一个实施例中,一种用于检测恶意软件代理的方法,例如域通量僵尸网络。 该方法在域名查询失败图上应用共同聚合算法,根据这些主机查询的域名之间的相似性生成主机的分层分组,并根据失败查询的百分比将该层次结构划分为候选集群 至少一级和二级域名,从而识别具有可能被恶意软件代理感染的相关查询的主机。 使用链接算法将在不同时间段产生的共聚集结果相关联,以通过识别持续相对较长时间段的候选聚类来区分实际的域通量bot与其他域名失败异常。 分析持续的候选聚类,以基于表征候选集群是否持续生成具有新域名的失败查询的新鲜度量来识别哪些集群具有恶意软件代理。

    METHOD AND APPARATUS FOR INCREMENTAL QUANTILE ESTIMATION
    5.
    发明申请
    METHOD AND APPARATUS FOR INCREMENTAL QUANTILE ESTIMATION 审中-公开
    用于增量数量估计的方法和装置

    公开(公告)号:US20100292995A1

    公开(公告)日:2010-11-18

    申请号:US12467374

    申请日:2009-05-18

    申请人: Tian Bu Jin Cao Li Li

    发明人: Tian Bu Jin Cao Li Li

    IPC分类号: G06Q99/00

    CPC分类号: G06Q30/02

    摘要: A method and apparatus for incremental quantile estimation is provided. A method for performing incremental quantile estimation using an estimated cumulative distribution function includes receiving a record, identifying an entity with which the received record is associated, determining a record type of the received record based at least in part on the entity with which the received record is associated, updating the estimated cumulative distribution function based on the record type of the received record, and storing the estimated cumulative distribution function. The record type of the received record is indicative of whether the received record is an insertion record, an update record, or a deletion record. The estimated cumulative distribution function may be used to respond to quantile query requests in real-time or near-real-time.

    摘要翻译: 提供了一种用于增量分位数估计的方法和装置。 使用估计的累积分布函数来执行增量分位数估计的方法包括:接收记录,识别与所接收的记录相关联的实体;至少部分地基于所接收记录的实体来确定所接收的记录的记录类型 相关联,基于接收到的记录的记录类型来更新估计的累积分布函数,并存储估计的累积分布函数。 接收到的记录的记录类型表示所接收的记录是插入记录,更新记录还是删除记录。 估计的累积分布函数可以用于实时或接近实时地响应分位数查询请求。

    Scalable methods for detecting significant traffic patterns in a data network
    6.
    发明授权
    Scalable methods for detecting significant traffic patterns in a data network 有权
    用于检测数据网络中重要流量模式的可扩展方法

    公开(公告)号:US07779143B2

    公开(公告)日:2010-08-17

    申请号:US11770430

    申请日:2007-06-28

    IPC分类号: G06F15/16

    摘要: Methods and apparatuses are provided for detecting traffic patterns in a data network. A sequential hashing scheme can be utilized that has D hash arrays. Each hash array i, wherein 1≦i≦D, includes Mi independent hash tables each having K buckets, with each of the buckets having an associated traffic total. Each of the keys corresponds with a single bucket of each of the Mi independent hash tables of each hash array i. The keys of the data network are partitioned into D words. As traffic is received for a key, a traffic total of each bucket that corresponds with a key is updated. The hash arrays can then be utilized to identify high traffic buckets of the independent hash tables having a traffic total greater than a threshold value. The high traffic buckets can be used to detect significant traffic patterns of the data network.

    摘要翻译: 提供了用于检测数据网络中的流量模式的方法和装置。 可以使用具有D个散列数组的顺序散列方案。 每个散列数组i,其中1≦̸ i≦̸ D包括每个具有K个桶的独立的独立哈希表,其中每个桶具有相关联的业务量。 每个密钥对应于每个散列数组i的每个Mi独立哈希表的单个桶。 数据网络的密钥分为D个字。 当一个密钥接收到流量时,更新与密钥对应的每个桶的流量总和。 然后可以使用散列数组来识别具有大于阈值的流量总和的独立散列表的高流量桶。 高流量桶可用于检测数据网络的重要流量模式。

    EFFICIENT PROBABILISTIC COUNTING SCHEME FOR STREAM-EXPRESSION CARDINALITIES
    7.
    发明申请
    EFFICIENT PROBABILISTIC COUNTING SCHEME FOR STREAM-EXPRESSION CARDINALITIES 有权
    流动表达方式的有效概念计数方案

    公开(公告)号:US20090268623A1

    公开(公告)日:2009-10-29

    申请号:US12110380

    申请日:2008-04-28

    IPC分类号: G06F11/00

    CPC分类号: H04L41/142 H04L43/026

    摘要: In one embodiment, a method of monitoring a network. The method includes, at each node of a fixed set, constructing a corresponding vector of M components based on data packets received at the node during a time period, M being an integer greater than 1, the fixed set being formed of some nodes of the network; and, based on the constructed vectors, estimating how many of the received data packets have been received by all of the nodes of the set or estimating how many flows of the received data packets have data packets that have passed through all of the nodes of the set. The constructing includes updating a component of the vector of one of the nodes in response to the one of the nodes receiving a data packet. The updating includes selecting the component for updating by hashing a property of the data packet received by the one of the nodes.

    摘要翻译: 在一个实施例中,一种监视网络的方法。 该方法包括:在固定集合的每个节点处,基于在一段时间内在节点处接收到的数据分组来构造M个分量的相应向量,M是大于1的整数,该固定集合由 网络; 并且基于所构建的向量,估计所集合的所有节点已经接收到多少接收到的数据分组,或者估计接收到的数据分组的多少流具有已经通过所有节点的数据分组 组。 所述构造包括响应于接收到数据分组的所述节点之一更新所述节点之一的向量的分量。 该更新包括通过对由该节点之一接收到的数据分组的属性进行哈希来选择用于更新的分量。

    Ultra-low NOx burner assembly
    8.
    发明授权
    Ultra-low NOx burner assembly 有权
    超低NOx燃烧器组件

    公开(公告)号:US08696348B2

    公开(公告)日:2014-04-15

    申请号:US11412006

    申请日:2006-04-26

    IPC分类号: F23C5/00

    摘要: Burner assembly comprising (a) an elongated body having a periphery, a discharge end adjacent a combustion zone, and an axis, wherein the axis extends into the combustion zone; (b) one or more oxidant nozzles disposed at the discharge end of the elongated body and adapted to discharge a gaseous oxidant into the combustion zone; and (c) one or more fuel nozzles disposed at the discharge end of the elongated body and adapted to discharge a fuel into the combustion zone. At least one of the oxidant and fuel nozzles is characterized by a shape factor, σ, that is greater than about 10, wherein σ is a dimensionless parameter defined as σ=P2/2A where P is the perimeter dimension of the discharge opening and A is the area of the discharge opening.

    摘要翻译: 燃烧器组件,其包括(a)具有周边的细长主体,与燃烧区相邻的排出端和轴,其中所述轴延伸到所述燃烧区中; (b)一个或多个氧化剂喷嘴,设置在细长体的排放端,并适于将气态氧化剂排放到燃烧区中; 和(c)一个或多个燃料喷嘴,设置在细长主体的排放端,并适于将燃料排放到燃烧区。 氧化剂和燃料喷嘴中的至少一个的特征在于大于约10的形状因子&sgr;其中& 是定义为&sgr; = P2 / 2A的无量纲参数,其中P是排放口的周长尺寸,A是排放口的面积。

    Method and apparatus for incremental tracking of multiple quantiles
    9.
    发明授权
    Method and apparatus for incremental tracking of multiple quantiles 有权
    多个分位数增量跟踪的方法和装置

    公开(公告)号:US08589329B2

    公开(公告)日:2013-11-19

    申请号:US12546255

    申请日:2009-08-24

    CPC分类号: G06F17/18

    摘要: A capability for incremental tracking of multiples quantiles is provided. A method for performing an incremental quantile update using a data value of a received data record includes determining an initial distribution function, updating the initial distribution function to form a new distribution function based on the received data value, generating an approximation of the new distribution function, and determining new quantile estimates from the approximation of the new distribution function. The initial distribution function includes a plurality of initial quantile estimates and a respective plurality of initial probabilities. The new distribution function includes a plurality of quantile points identifying the respective initial quantile estimates and a respective plurality of new probabilities associated with the initial quantile estimates. The approximation of the new distribution function is generated by connecting pairs of adjacent quantile points using linear approximations of regions between the pairs of adjacent quantile points.

    摘要翻译: 提供了增量跟踪多个分位数的能力。 使用接收到的数据记录的数据值来执行增量分位数更新的方法包括确定初始分布函数,基于接收到的数据值更新初始分布函数以形成新的分布函数,生成新分布函数的近似值 ,并根据新分布函数的近似来确定新的分位数估计。 初始分布函数包括多个初始分位数估计和相应的多个初始概率。 新的分布函数包括多个分位点,其分别标识相应的初始分位数估计和与初始分位数估计相关联的相应多个新概率。 通过使用相邻分位点对之间的区域的线性近似来连接相邻分位点对来产生新分布函数的近似。

    SYSTEM AND METHOD FOR ROOT CAUSE ANALYSIS OF MOBILE NETWORK PERFORMANCE PROBLEMS
    10.
    发明申请
    SYSTEM AND METHOD FOR ROOT CAUSE ANALYSIS OF MOBILE NETWORK PERFORMANCE PROBLEMS 审中-公开
    用于移动网络性能问题的根源分析的系统和方法

    公开(公告)号:US20130262656A1

    公开(公告)日:2013-10-03

    申请号:US13436212

    申请日:2012-03-30

    IPC分类号: G06F15/173

    CPC分类号: H04L41/142 H04L41/5009

    摘要: A method and system for identifying causes of performance metric changes in a network by selecting, from a pool of network event counters, a plurality of candidate counters relevant to a performance metric; grouping the candidate counters into clusters of similar counters; selecting, from each cluster, one or more representative counters; and fitting the selected representative counters to a model of the performance metric to determine thereby a set of representative counters most relevant to the performance metric.

    摘要翻译: 一种用于通过从网络事件计数器池中选择与性能度量相关的多个候选计数器来识别网络中性能度量变化的原因的方法和系统; 将候选计数器分组成类似计数器的集群; 从每个集群中选择一个或多个代表性计数器; 以及将所选择的代表计数器拟合到性能度量的模型,从而确定与性能度量最相关的一组代表性计数器。