Data feed management
    2.
    发明授权
    Data feed management 失效
    数据Feed管理

    公开(公告)号:US08713149B2

    公开(公告)日:2014-04-29

    申请号:US13219744

    申请日:2011-08-29

    IPC分类号: G06F15/173

    CPC分类号: H04L67/26

    摘要: The present disclosure is directed to systems, methods, and computer-readable storage media for data feed management. Data feeds can be received at one or more landing directories associated with a feed management system. The feed management system can be configured to map the data feeds in the landing directories to one or more subscribers, and the data feeds can be moved to one or more staging directories associated with the subscribers. The data feeds can be delivered to the one or more subscribers from the staging directories. Receipts indicating delivery of the data feeds can be stored by the feed management system. The feed management system can be configured to manage data feeds, landing directories, and staging directories.

    摘要翻译: 本公开涉及用于数据馈送管理的系统,方法和计算机可读存储介质。 可以在与饲料管理系统相关联的一个或多个着陆目录处接收数据馈送。 饲料管理系统可以被配置为将登陆目录中的数据馈送映射到一个或多个订户,并且数据馈送可以被移动到与订户相关联的一个或多个暂存目录。 数据源可以从分段目录传递给一个或多个订户。 可以由饲料管理系统存储指示饲料数据的收料。 饲料管理系统可以被配置为管理数据馈送,登陆目录和登台目录。

    Method and apparatus for packet analysis in a network
    4.
    发明授权
    Method and apparatus for packet analysis in a network 有权
    网络中分组分析的方法和装置

    公开(公告)号:US08099493B2

    公开(公告)日:2012-01-17

    申请号:US12875317

    申请日:2010-09-03

    IPC分类号: G06F15/173

    CPC分类号: H04L43/00 H04L43/106

    摘要: A method and system for extracting useful statistics and information and removing a processing module based on the information to enhance a run-time system on a network interface card is disclosed. The run-time system module feeds information derived from a network packet to processing modules which process the information and generate output such as condensed statistics about the packets traveling through the network. The run-time system can be enhanced to included facilities for removing processing modules without replacing the run-time system module.

    摘要翻译: 公开了一种用于提取有用的统计信息和信息的方法和系统,并且基于该信息去除处理模块以增强网络接口卡上的运行时系统。 运行时系统模块将从网络数据包导出的信息提供给处理信息的处理模块,并生成关于通过网络传播的数据包的统计信息的输出。 运行时系统可以增强,包括移除处理模块的设备,而不需要更换运行时系统模块。

    Coarse indexes for a data warehouse
    6.
    发明授权
    Coarse indexes for a data warehouse 失效
    数据仓库的粗略索引

    公开(公告)号:US06216125B1

    公开(公告)日:2001-04-10

    申请号:US09109516

    申请日:1998-07-02

    申请人: Theodore Johnson

    发明人: Theodore Johnson

    IPC分类号: G06F1730

    摘要: A coarse database index, and system and method of use therefor, that will quickly indicate which data partitions of a table contain a given key. Once the target data partitions are located, the exact record locations can be found using traditional indexes. The coarse indexes take little space, can be updated quickly, and searched quickly. The coarse index is in conjunction with a database including a plurality of data partitions. Each data partition includes data, including a plurality of key values of at least one key, and at least one dense index referencing the data. The coarse index indexing the plurality of key values according to data partitions containing each key value. The coarse index includes a first bitmap, which is preferably arranged in key value major format. The coarse index may also include a second bitmap, which is preferably arranged in data partition major format. The second bitmap may be transformed from data partition major format to key value major format. The first and second bitmap partitions may be compressed.

    摘要翻译: 粗略的数据库索引及其使用的系统和方法,将快速指示表的哪些数据分区包含给定的键。 一旦找到目标数据分区,可以使用传统的索引找到确切的记录位置。 粗略的索引空间很小,可以快速更新,快速搜索。 粗略索引与包括多个数据分区的数据库相结合。 每个数据分区包括数据,包括至少一个键的多个键值,以及引用该数据的至少一个密集索引。 粗略索引根据包含每个键值的数据分区来索引多个键值。 粗略索引包括优选地以键值主要格式布置的第一位图。 粗略索引还可以包括优选地以数据分区主格式布置的第二位图。 第二位图可以从数据分区主要格式转换为键值主要格式。 可以压缩第一和第二位图分区。

    Method for automated detection of data glitches in large data sets
    9.
    发明授权
    Method for automated detection of data glitches in large data sets 有权
    用于自动检测大型数据集中的数据毛刺的方法

    公开(公告)号:US07805266B1

    公开(公告)日:2010-09-28

    申请号:US09906104

    申请日:2001-07-17

    IPC分类号: G06F19/00 G06F17/30

    CPC分类号: G06F17/30507 G06F17/30572

    摘要: Embodiments of the invention allow the efficient detection of glitches in a set of data. In one embodiment, a set of datapoints is received. The datapoints are transformed into a transformed space, and the transformed space is segmented into a plurality of regions. For each datapoint, a time series is generated representing the trajectory of the transformed datapoint through regions of the segmented transformed space. Data corresponding to transformed datapoints whose trajectories exhibit an unusual pattern are transmitted.

    摘要翻译: 本发明的实施例允许有效地检测一组数据中的毛刺。 在一个实施例中,接收一组数据点。 将数据点变换为变换空间,将变换的空间分割为多个区域。 对于每个数据点,生成表示通过分段变换空间的区域的经变换的数据点的轨迹的时间序列。 发送对应于其轨迹呈现异常图案的变换数据点的数据。

    Query-aware sampling of data streams
    10.
    发明授权
    Query-aware sampling of data streams 有权
    数据流的查询感知采样

    公开(公告)号:US07536396B2

    公开(公告)日:2009-05-19

    申请号:US11554327

    申请日:2006-10-30

    IPC分类号: G06F7/00 G06F17/00

    CPC分类号: H04L43/022 Y10S707/99943

    摘要: A system, method and computer-readable medium provide for assigning sampling methods to each input stream for arbitrary query sets in a data stream management system. The method embodiment comprises splitting all query nodes in a query directed acyclic graph (DAG) having multiple parent nodes into sets of independent nodes having a single parent, computing a grouping set for every node in each set of independent nodes, reconciling each parent node with each child node in each set of independent node, reconciling between multiple child nodes that share a parent node and generating a final grouping set for at least one node describing how to sample an input stream for that node.

    摘要翻译: 系统,方法和计算机可读介质提供对数据流管理系统中的任意查询集的每个输入流分配采样方法。 方法实施例包括将具有多个父节点的查询定向非循环图(DAG)中的所有查询节点分割成具有单个父节点的独立节点集合,为每个独立节点集合中的每个节点计算分组集,将每个父节点与 每个独立节点集合中的每个子节点,在共享父节点的多个子节点之间协调并且为至少一个节点生成描述如何对该节点的输入流进行采样的最终分组集。