-
公开(公告)号:US09762602B2
公开(公告)日:2017-09-12
申请号:US14846555
申请日:2015-09-04
Applicant: HEWLETT-PACKARD DEVELOPMENT COMPANY, L.P.
Inventor: Wei Huang , Yizheng Zhou , Bin Yu , Wenting Tang , Christian F. Beedgen
CPC classification number: H04L63/1425 , G06F11/3476 , G06F17/30595 , G06F21/552 , G06F2201/86 , G06F2221/034 , H04L63/1408
Abstract: In some examples, a set of events is received. A row-based chunk includes the set of events and metadata about the set of events is generated, and a column-based chunk that includes metadata about the set of events and, for each event in the set of events, a value of a first field of the multiple fields. The metadata about the set of events includes at least one of a minimum value or a maximum value of the first field over the events in the set of events.
-
公开(公告)号:US20150381647A1
公开(公告)日:2015-12-31
申请号:US14846555
申请日:2015-09-04
Applicant: HEWLETT-PACKARD DEVELOPMENT COMPANY, L.P.
Inventor: Wei Huang , Yizheng Zhou , Bin Yu , Wenting Tang , Christian F. Beedgen
CPC classification number: H04L63/1425 , G06F11/3476 , G06F17/30595 , G06F21/552 , G06F2201/86 , G06F2221/034 , H04L63/1408
Abstract: In some examples, a set of events is received. A row-based chunk includes the set of events and metadata about the set of events is generated, and a column-based chunk that includes metadata about the set of events and, for each event in the set of events, a value of a first field of the multiple fields. The metadata about the set of events includes at least one of a minimum value or a maximum value of the first field over the events in the set of events.
Abstract translation: 在一些示例中,接收一组事件。 基于行的块包括事件集合,并且生成关于事件集合的元数据,以及基于列的块,其包括关于事件集合的元数据,并且对于事件集合中的每个事件,第一个 多个字段的字段。 关于事件集合的元数据包括事件集中的事件的第一字段的最小值或最大值中的至少一个。
-