Systems and methods for modeling relationships between users, network elements, and events
    1.
    发明授权
    Systems and methods for modeling relationships between users, network elements, and events 有权
    用于建模用户,网络元素和事件之间的关系的系统和方法

    公开(公告)号:US08943154B1

    公开(公告)日:2015-01-27

    申请号:US13469961

    申请日:2012-05-11

    IPC分类号: G06F15/16 G06F15/173

    CPC分类号: H04L41/12 H04L41/0604

    摘要: Certain embodiments herein relate to modeling relationships between users, network elements, and events in an organization. Organizational information regarding users and network elements may be collected and analyzed to create a relationship graph relating users and network elements. The relationship graph may include nodes representing users and network elements and edges connecting pairs of users and/or network elements. The edges may be weighted based on a number of factors, such as operational dependencies, user preferences for receiving information associated with events, and a user's historical actions, which may determine whether a user may receive an event. A relationship graph as described herein may be leveraged to provide various uses, including generating a relationship subgraph that may allow users to identify the impact of events on other users and network elements in an organization.

    摘要翻译: 本文中的某些实施例涉及在组织中的用户,网络元件和事件之间的建模关系。 可以收集和分析关于用户和网络元件的组织信息以创建与用户和网络元素相关联的关系图。 关系图可以包括表示用户的网络节点和连接用户对和/或网络元素的网络元素和边缘。 边缘可以基于诸如操作依赖性,用于接收与事件相关联的信息的用户偏好以及可以确定用户是否可以接收事件的用户的历史动作等因素来加权。 可以利用如本文所述的关系图来提供各种用途,包括生成可以允许用户识别事件对组织中的其他用户和网络元素的影响的关系子图。

    Systems and methods for tracking and managing event records associated with network incidents
    2.
    发明授权
    Systems and methods for tracking and managing event records associated with network incidents 有权
    用于跟踪和管理与网络事件相关联的事件记录的系统和方法

    公开(公告)号:US09049105B1

    公开(公告)日:2015-06-02

    申请号:US13469922

    申请日:2012-05-11

    IPC分类号: G06F15/173 H04L12/24

    CPC分类号: H04L41/06 H04L41/069

    摘要: One or more event records associated with incidents that may occur in a network may be created and stored in an event sequence with other related event records. Whether the event records are related may be determined based at least in part on a dependency between network elements associated with the incidents. The one or more event records may be executed by event handlers to create additional event records, which may also be stored in an event sequence with related event records. A user may request event sequences for display at a user device. Event sequences may be processed to provide at least a portion of the sequences based at least in part on user-specific information. A user may interact with and/or respond to event records in the network. Such interactions or responses may also be stored as event records in an event sequence.

    摘要翻译: 可能创建与网络中可能发生的事件相关联的一个或多个事件记录,并将其与其他相关事件记录一起存储在事件序列中。 可以至少部分地基于与事件相关联的网络元件之间的依赖性来确定事件记录是否相关。 一个或多个事件记录可以由事件处理程序执行以创建附加事件记录,其也可以存储在具有相关事件记录的事件序列中。 用户可以请求在用户设备处显示的事件序列。 可以处理事件序列以至少部分地基于用户特定信息来提供至少一部分序列。 用户可以与网络中的事件记录交互和/或响应。 此类交互或响应也可以作为事件记录存储在事件序列中。

    Partial file encryption
    3.
    发明授权
    Partial file encryption 有权
    部分文件加密

    公开(公告)号:US08542823B1

    公开(公告)日:2013-09-24

    申请号:US12457684

    申请日:2009-06-18

    IPC分类号: H04L29/06

    摘要: Systems and methods are provided for partially encrypting one or more portions of an electronic file and decrypting the partially encrypted file. In one implementation, a computer-implemented method partially encrypts an electronic file. The method identifies one or more portions of the electronic file to be encrypted. The one or more portions are identified based on metadata in the electronic file that designate the one or more portions to be encrypted. The method encrypts the identified one or more portions of the electronic file using encryption software.

    摘要翻译: 提供系统和方法用于对电子文件的一个或多个部分进行部分加密并解密部分加密的文件。 在一个实现中,计算机实现的方法部分地加密电子文件。 该方法识别要加密的电子文件的一个或多个部分。 基于指定要加密的一个或多个部分的电子文件中的元数据来识别一个或多个部分。 该方法使用加密软件对所识别的电子文件的一个或多个部分进行加密。

    Brokering real time service providers
    4.
    发明授权
    Brokering real time service providers 有权
    代理实时服务提供商

    公开(公告)号:US08838751B1

    公开(公告)日:2014-09-16

    申请号:US12330186

    申请日:2008-12-08

    CPC分类号: H04W4/029 G01S5/0027 H04W4/02

    摘要: Disclosed are various systems, methods, and other embodiments involving the brokering of real time services for users. To this end, location data is maintained in at least one server representing a current location of each one of a plurality of service providers. A subset of the service providers is identified in the at least one server that are located within a predefined response time relative to a location of a user in response to a request for a service from the user. A listing of the subset of the service providers is sent from the at least one server to a client contemporaneously with a receipt of the request for the service to facilitate a selection of one of the service providers to render the service.

    摘要翻译: 公开了涉及为用户提供实时服务的各种系统,方法和其他实施例。 为此,将位置数据维护在表示多个服务提供者中的每一个的当前位置的至少一个服务器中。 在至少一个服务器中识别服务提供商的子集,所述至少一个服务器响应于来自用户的服务的请求而位于相对于用户的位置的预定响应时间内。 服务提供商的子集的列表从服务器的至少一个服务器发送到客户端,同时接收到对服务的请求,以便于选择一个服务提供商来呈现服务。

    Automated gifting
    6.
    发明授权
    Automated gifting 有权
    自动送礼

    公开(公告)号:US08234177B2

    公开(公告)日:2012-07-31

    申请号:US12978334

    申请日:2010-12-23

    IPC分类号: G06Q30/00

    摘要: Systems and methods provide a facility for automated gifting. The facility receives from a gifter an identification of a gift recipient, an indication of an occasion, and selection criteria. The facility automatically selects a proposed gift for the indicated occasion based on at least the received selection criteria and, in the absence of further direction from the gifter, sends the gift to the recipient.

    摘要翻译: 系统和方法为自动送礼提供了便利。 设施从礼物收到礼物收件人的身份证明,场合的指示和选择标准。 该设施至少基于接收到的选择标准自动选择所指示的礼物,并且在没有进一步的方向从送礼者发送礼物给接收者。

    Automated Gifting
    7.
    发明申请
    Automated Gifting 有权
    自动赠送

    公开(公告)号:US20110093360A1

    公开(公告)日:2011-04-21

    申请号:US12978334

    申请日:2010-12-23

    IPC分类号: G06Q30/00

    摘要: Systems and methods provide a facility for automated gifting. The facility receives from a gifter an identification of a gift recipient, an indication of an occasion, and selection criteria. The facility automatically selects a proposed gift for the indicated occasion based on at least the received selection criteria and, in the absence of further direction from the gifter, sends the gift to the recipient.

    摘要翻译: 系统和方法为自动送礼提供了便利。 设施从礼物收到礼物收件人的身份证明,场合的指示和选择标准。 该设施至少基于接收到的选择标准自动选择所指示的礼物,并且在没有进一步的方向从送礼者发送礼物给接收者。

    Vapor/liquid separator for an absorption chiller
    8.
    发明授权
    Vapor/liquid separator for an absorption chiller 有权
    用于吸收式冷水机组的蒸汽/液体分离器

    公开(公告)号:US06572689B2

    公开(公告)日:2003-06-03

    申请号:US09966417

    申请日:2001-09-27

    IPC分类号: B01D4700

    CPC分类号: F25B15/02 F25B2400/11

    摘要: An absorption apparatus for an absorption chiller includes a series of eliminator blades situated between a vaporizing chamber (e.g., a generator or an evaporator) and a devaporizing chamber (e.g., a condenser or an absorber). Each of the blades includes an upstream leg, a downstream leg and a deflection tab. With respect to the direction of vapor flowing from the vaporizing chamber to the devaporizing chamber, the upstream leg is at an upward incline and the downstream leg is at a downward incline. The deflection tab extends out over the downstream leg to create a concavity that helps prevent liquid in the devaporizing chamber from splashing back across the eliminator blade. In some embodiments, a tube support plate includes a series of holes for not only supporting the tube bundles of two heat exchangers but also for supporting the eliminator blades.

    摘要翻译: 用于吸收式制冷机的吸收装置包括位于蒸发室(例如,发电机或蒸发器)与除气室(例如冷凝器或吸收器)之间的一系列消除器叶片。 每个叶片包括上游腿,下游腿和偏转翼片。 相对于从蒸发室流向去蒸发室的蒸汽的方向,上游支脚处于向上倾斜状态,下游支脚处于向下倾斜处。 偏转翼片在下游腿部延伸出来,以形成一个凹面,该凹面有助于防止去蒸发室中的液体飞溅回到消除器叶片上。 在一些实施例中,管支撑板包括一系列孔,用于不仅支撑两个热交换器的管束,而且还用于支撑消除器叶片。

    Generator solution outlet box for an absorption chiller
    9.
    发明授权
    Generator solution outlet box for an absorption chiller 有权
    发电机解决方案出口箱用于吸收式冷水机组

    公开(公告)号:US06564562B1

    公开(公告)日:2003-05-20

    申请号:US10045981

    申请日:2002-01-10

    IPC分类号: F25B1500

    摘要: An absorption apparatus includes a generator with an integrated outlet box comprising a liquid sensing chamber and a solution outlet chamber. The sensing chamber has an opening into the generator, with the opening being sized according to the liquid surface area inside the sensing chamber. The outlet chamber has a larger opening into the generator to provide a more open flow path for solution to exit the generator through the outlet chamber. The more restricted opening in the sensing chamber allows a liquid level sensor therein to sense a relatively calm liquid level that tends to be at an average elevation of a boiling-disrupted liquid level in the generator. With the opening in the sensing chamber being appropriately sized, a variable speed pump, responsive to the liquid level sensor, controls the flow of solution into the generator to maintain a desired solution liquid level in the generator.

    摘要翻译: 吸收装置包括具有集成出口箱的发生器,其包括液体检测室和溶液出口室。 感测室具有通向发生器的开口,其开口根据感测室内部的液体表面积来定尺寸。 出口室具有更大的开口进入发生器,以提供更开放的流动路径,用于溶液通过出口室离开发生器。 传感室中的限制开口允许其中的液面传感器感测趋于在发生器中平均升高沸点破坏的液位的相对平静的液位。 在传感室中的开口尺寸适当的情况下,响应于液面传感器的变速泵控制溶液进入发生器的流动,以保持发生器中所需的溶液液面。

    Group control of networked media play

    公开(公告)号:US10229120B1

    公开(公告)日:2019-03-12

    申请号:US12188488

    申请日:2008-08-08

    IPC分类号: G06F17/30

    摘要: Disclosed are various systems, methods, and other embodiments for group control of networked media play. In various embodiments, an application is executed in a server that maintains a play list of media content items in association with a group of individuals. The media content items listed in the play list are transmitted from the server to a plurality of clients, each of the clients being associated with a corresponding one of the individuals in the group. The play list is modified as a function of client interaction with the application.