Intelligent event-based data mining of unstructured information
    1.
    发明授权
    Intelligent event-based data mining of unstructured information 失效
    非结构化信息的智能事件数据挖掘

    公开(公告)号:US08356047B2

    公开(公告)日:2013-01-15

    申请号:US12571782

    申请日:2009-10-01

    IPC分类号: G06F7/00 G06F17/30

    CPC分类号: G06F17/30864

    摘要: A method, system and computer program product is disclosed for intelligent data mining. The method comprises receiving an event from an application, assigning property weights to properties of the event, and building a query from these properties based on the property weights. The method further comprises assigning search engine weights to a group of search engines, selecting at least some of the search engines based on the search engine weights, and sending the built query to the selected search engines. Results from the selected search engines are stored in a knowledge repository and used to adjust the property weights and the search engine weights. The invention may be used to provide an analysis with information about a problem, and to manage a solutions database which can be used for problem determination. The invention provides a low cost solution for collecting relevant information from online sources.

    摘要翻译: 公开了用于智能数据挖掘的方法,系统和计算机程序产品。 该方法包括从应用程序接收事件,将属性权重分配给事件的属性,以及基于属性权重从这些属性构建查询。 该方法还包括将搜索引擎权重分配给一组搜索引擎,基于搜索引擎权重来选择搜索引擎中的至少一些,以及将构建的查询发送到所选择的搜索引擎。 所选搜索引擎的结果存储在知识库中,用于调整属性权重和搜索引擎权重。 本发明可以用于提供关于问题的信息的分析,以及管理可用于问题确定的解决方案数据库。 本发明提供了用于从在线来源收集相关信息的低成本解决方案。

    Transport data compression based on an encoding dictionary patch
    2.
    发明授权
    Transport data compression based on an encoding dictionary patch 有权
    基于编码字典补丁的传输数据压缩

    公开(公告)号:US08572218B2

    公开(公告)日:2013-10-29

    申请号:US12634743

    申请日:2009-12-10

    IPC分类号: G06F15/16

    CPC分类号: H04L69/04

    摘要: A method and system for transport data compression between a server and a client based on patches to the dictionaries used for encoding the data. The method includes requesting the server for data, returning the data and a dictionary patch to the client where data having been compressed based on a previously used dictionary and the dictionary patch, and decompressing the returned data using the dictionary and the dictionary patch. The dictionary patch includes updates to the previously used dictionary. Each dictionary has a dictionary identifier that the server and client use to identify the dictionary in their requests and responses. The identifier might be a unique identification or a network session number. Upon receiving a response, the client updates the previously used dictionary with information in the patch and decompresses the returned data using the updated dictionary.

    摘要翻译: 一种用于基于用于编码数据的字典的修补程序在服务器和客户端之间传输数据压缩的方法和系统。 该方法包括向服务器请求数据,将数据和字典补丁返回给客户端,其中基于先前使用的字典和字典补丁已被压缩的数据,并使用字典和字典补丁解压缩返回的数据。 字典补丁包括对以前使用的字典的更新。 每个字典都有一个字典标识符,服务器和客户端用于在其请求和响应中标识字典。 标识符可能是唯一标识或网络会话号。 在收到响应后,客户端使用修补程序中的信息更新先前使用的字典,并使用更新的字典解压缩返回的数据。

    METHOD AND SYSTEM FOR DATA TRANSPORT COMPRESSION BASED ON AN ENCODING DICTIONARY PATCH
    3.
    发明申请
    METHOD AND SYSTEM FOR DATA TRANSPORT COMPRESSION BASED ON AN ENCODING DICTIONARY PATCH 有权
    基于编码字典PATCH的数据传输压缩方法与系统

    公开(公告)号:US20110145313A1

    公开(公告)日:2011-06-16

    申请号:US12634743

    申请日:2009-12-10

    IPC分类号: G06F15/16

    CPC分类号: H04L69/04

    摘要: A method and system for transport data compression between a server and a client based on patches to the dictionaries used for encoding the data. The method includes requesting the server for data, returning the data and a dictionary patch to the client where data having been compressed based on a previously used dictionary and the dictionary patch, and decompressing the returned data using the dictionary and the dictionary patch. The dictionary patch includes updates to the previously used dictionary. Each dictionary has a dictionary identifier that the server and client use to identify the dictionary in their requests and responses. The identifier might be a unique identification or a network session number. Upon receiving a response, the client updates the previously used dictionary with information in the patch and decompresses the returned data using the updated dictionary.

    摘要翻译: 一种用于基于用于编码数据的字典的修补程序在服务器和客户端之间传输数据压缩的方法和系统。 该方法包括向服务器请求数据,将数据和字典补丁返回给客户端,其中基于先前使用的字典和字典补丁已被压缩的数据,以及使用字典和字典补丁解压缩返回的数据。 字典补丁包括对以前使用的字典的更新。 每个字典都有一个字典标识符,服务器和客户端用于在其请求和响应中标识字典。 标识符可能是唯一标识或网络会话号。 在收到响应后,客户端使用修补程序中的信息更新先前使用的字典,并使用更新的字典解压缩返回的数据。

    INTELLIGENT EVENT-BASED DATA MINING OF UNSTRUCTURED INFORMATION
    4.
    发明申请
    INTELLIGENT EVENT-BASED DATA MINING OF UNSTRUCTURED INFORMATION 失效
    基于智能事件的数据挖掘未提供信息

    公开(公告)号:US20110082883A1

    公开(公告)日:2011-04-07

    申请号:US12571782

    申请日:2009-10-01

    IPC分类号: G06F17/30

    CPC分类号: G06F17/30864

    摘要: A method, system and computer program product is disclosed for intelligent data mining. The method comprises receiving an event from an application, assigning property weights to properties of the event, and building a query from these properties based on the property weights. The method further comprises assigning search engine weights to a group of search engines, selecting at least some of the search engines based on the search engine weights, and sending the built query to the selected search engines. Results from the selected search engines are stored in a knowledge repository and used to adjust the property weights and the search engine weights. The invention may be used to provide an analysis with information about a problem, and to manage a solutions database which can be used for problem determination. The invention provides a low cost solution for collecting relevant information from online sources.

    摘要翻译: 公开了用于智能数据挖掘的方法,系统和计算机程序产品。 该方法包括从应用程序接收事件,将属性权重分配给事件的属性,以及基于属性权重从这些属性构建查询。 该方法还包括将搜索引擎权重分配给一组搜索引擎,基于搜索引擎权重来选择搜索引擎中的至少一些,以及将构建的查询发送到所选择的搜索引擎。 所选搜索引擎的结果存储在知识库中,用于调整属性权重和搜索引擎权重。 本发明可以用于提供关于问题的信息的分析,以及管理可用于问题确定的解决方案数据库。 本发明提供了用于从在线来源收集相关信息的低成本解决方案。

    Log file compression
    5.
    发明授权
    Log file compression 有权
    日志文件压缩

    公开(公告)号:US09031997B2

    公开(公告)日:2015-05-12

    申请号:US13280569

    申请日:2011-10-25

    IPC分类号: G06F17/30 H02H3/05 H03M7/30

    CPC分类号: H03M7/707 H03M7/3088

    摘要: A compression system identifies one or more fields in a log file based on at least one field rule from among multiple field rules specified in a log file framework. The compression system extracts contents of the log file associated with the one or more fields. The compression system passes the contents associated with the one or more fields to corresponding compression engines from among a multiple compression engines each specified for performing a separate type of compression from among multiple types of compression for each of the one or more fields, wherein each of the one or more fields corresponds to one or more compression engines from among the multiple compression engines.

    摘要翻译: 压缩系统基于日志文件框架中指定的多个字段规则中的至少一个字段规则识别日志文件中的一个或多个字段。 压缩系统提取与一个或多个字段相关联的日志文件的内容。 压缩系统将与一个或多个字段相关联的内容从针对一个或多个字段中的每一个的多个压缩类型中的每个指定用于执行单独类型的压缩的多个压缩引擎中传递到相应的压缩引擎,其中每个 一个或多个字段对应于来自多个压缩引擎的一个或多个压缩引擎。

    ATTRIBUTE-BASED LINKED TRIES FOR RULE EVALUATION
    6.
    发明申请
    ATTRIBUTE-BASED LINKED TRIES FOR RULE EVALUATION 有权
    基于属性的链接关联规则评估

    公开(公告)号:US20140006456A1

    公开(公告)日:2014-01-02

    申请号:US13568885

    申请日:2012-08-07

    IPC分类号: G06F17/30

    CPC分类号: G06F17/30985 G06F2209/543

    摘要: An embodiment for evaluating rules pertaining to an event includes providing a rule trie comprising multiple nodes, wherein match conditions must be met to trigger a given rule, and each match condition corresponds to a different node. An attribute trie is provided for a string attribute, which includes a node sequence having a value. The string attribute is extracted from the event and also has a value. The value of the extracted string attribute and the value of the node sequence are compared, by traversing a path extending along the node sequence. Responsive to determining that the values of the extracted string attribute and the node sequence are the same, notice is provided that the match condition of a particular node of the rule trie has been met by an attribute of the received event.

    摘要翻译: 用于评估与事件相关的规则的实施例包括提供包括多个节点的规则特征,其中必须满足匹配条件以触发给定的规则,并且每个匹配条件对应于不同的节点。 为字符串属性提供属性特里,其包括具有值的节点序列。 字符串属性从事件中提取,并且还具有一个值。 通过遍历沿着节点序列延伸的路径来比较提取的字符串属性的值和节点序列的值。 响应于确定提取的字符串属性和节点序列的值是相同的,通知规则特里节点的特定节点的匹配条件已被接收到的事件的属性所满足。

    Translating source locale input string to target locale output string
    7.
    发明授权
    Translating source locale input string to target locale output string 失效
    将源语言环境输入字符串转换为目标语言环境输出字符串

    公开(公告)号:US08296125B2

    公开(公告)日:2012-10-23

    申请号:US12253300

    申请日:2008-10-17

    IPC分类号: G06F17/28

    摘要: A dictionary mapping source locale strings to target locale strings is constructed. A tree is constructed from the dictionary. The tree has nodes including a start node, end nodes, and string nodes. The nodes form node chains of the tree that correspond to the source locale strings. Each node chain links a collection of the nodes from the start node to a string node. Each node other than the start node has a parent node and corresponds to a character of the source locale strings. Each node other than the end nodes has one or more child nodes. Each string node ends a node chain, and corresponds to a mapping within the dictionary of a source locale string to a target locale string. An input string having the source locale is processed against the tree to generate an output string having the target locale.

    摘要翻译: 构建了将源语言环境字符串映射到目标语言环境字符串的字典。 一棵树是从字典中构建的。 树具有包括起始节点,结束节点和字符串节点的节点。 节点形成与源语言环境字符串对应的树的节点链。 每个节点链将节点的集合从起始节点链接到字符串节点。 除起始节点之外的每个节点都有父节点,并且对应于源语言环境字符串的字符。 除节点之外的每个节点都有一个或多个子节点。 每个字符串节点结束节点链,并且对应于源语言环境字符串到目标语言环境字符串的字典内的映射。 针对树处理具有源语言环境的输入字符串,以生成具有目标语言环境的输出字符串。

    Attribute-based linked tries for rule evaluation
    9.
    发明授权
    Attribute-based linked tries for rule evaluation 有权
    基于属性的链接尝试进行规则评估

    公开(公告)号:US08732207B2

    公开(公告)日:2014-05-20

    申请号:US13539748

    申请日:2012-07-02

    IPC分类号: G06F7/00 G06F17/00 G06Q30/00

    CPC分类号: G06F17/30985 G06F2209/543

    摘要: An embodiment for evaluating rules pertaining to an event includes providing a rule trie comprising multiple nodes, wherein match conditions must be met to trigger a given rule, and each match condition corresponds to a different node. An attribute trie is provided for a string attribute, which includes a node sequence having a value. The string attribute is extracted from the event and also has a value. The value of the extracted string attribute and the value of the node sequence are compared, by traversing a path extending along the node sequence. Responsive to determining that the values of the extracted string attribute and the node sequence are the same, notice is provided that the match condition of a particular node of the rule trie has been met by an attribute of the received event.

    摘要翻译: 用于评估与事件相关的规则的实施例包括提供包括多个节点的规则特征,其中必须满足匹配条件以触发给定的规则,并且每个匹配条件对应于不同的节点。 为字符串属性提供属性特里,其包括具有值的节点序列。 字符串属性从事件中提取,并且还具有一个值。 通过遍历沿着节点序列延伸的路径来比较提取的字符串属性的值和节点序列的值。 响应于确定提取的字符串属性和节点序列的值是相同的,通知规则特里节点的特定节点的匹配条件已被接收到的事件的属性所满足。

    Optimizing an Operating System I/O Operation that Pertains to a Specific Program and File
    10.
    发明申请
    Optimizing an Operating System I/O Operation that Pertains to a Specific Program and File 有权
    优化与特定程序和文件相关的操作系统I / O操作

    公开(公告)号:US20140006656A1

    公开(公告)日:2014-01-02

    申请号:US13534958

    申请日:2012-06-27

    IPC分类号: G06F3/00

    摘要: An embodiment of the invention pertains to a method that includes an operating system, program components running on the operating system, and a file system associated with one or more files. Responsive to a write request sent from a specified program component to the operating system, in order to write specified data content to a given file, the method determines whether the write request meets a criterion, which is derived from the identity of at least one of the specified program component, and the given file. If the criterion is met, a message is immediately sent to release the specified program component from a wait state. Data portions of the specified data content are then selectively written to a storage buffer, and subsequently written from the buffer to the given file.

    摘要翻译: 本发明的实施例涉及一种包括操作系统,在操作系统上运行的程序组件以及与一个或多个文件相关联的文件系统的方法。 响应于从指定的程序组件发送到操作系统的写入请求,为了将指定的数据内容写入给定的文件,该方法确定写入请求是否满足从至少一个 指定的程序组件和给定的文件。 如果满足标准,则立即发送消息以将等待状态释放指定的程序组件。 然后将指定数据内容的数据部分选择性地写入存储缓冲器,然后从缓冲器写入给定文件。