Index-based method for supporting multimethod function overloading with
compile-time type checking and run-time dispatch
    1.
    发明授权
    Index-based method for supporting multimethod function overloading with compile-time type checking and run-time dispatch 失效
    基于索引的方法,支持使用编译时类型检查和运行时调度的多方法函数重载

    公开(公告)号:US5696973A

    公开(公告)日:1997-12-09

    申请号:US390886

    申请日:1995-02-17

    IPC分类号: G06F9/42 G06F9/45

    CPC分类号: G06F8/437 G06F9/4431

    摘要: Programming language systems commonly allow for the use of function calls within a body of program source code. Since function names are generally descriptive, it is sometimes the case that two different functions ("function instances") will have the same name, and be distinguishable by having either a different number of arguments ("arity"), or arguments of different types. Both at compile time and at run time, the possibility of error exists if there is a mismatch between the arguments required by a function and the arguments provided to the function by the function call. Methods and related apparatus, for use in programming language systems, are set forth which support compile-time type checking and run-time dispatch for overloaded functions in an environment supporting subtypes with multiple inheritance. At both compile time and run time, the method of the invention takes into consideration the types of all arguments of a function call, to select a proper function instance to execute, for a given function invocation. In accordance with the invention, a precedence ordering is made from among multiple function instances having the same name and arity. Furthermore, the methods contemplated by the invention identify at compile time the set of function instances which might be invoked due to subtype substitutions for the actual arguments. Since type errors on function invocations or variable assignments are usually indicative of a programming error, program reliability can be improved and faults that would otherwise result in run-time errors can be corrected through the use of the invention prior to program deployment.

    摘要翻译: 编程语言系统通常允许在程序源代码体内使用函数调用。 由于函数名通常是描述性的,有时两种不同的函数(“函数实例”)将具有相同的名称,并且可以通过使用不同数量的参数(“arity”)或不同类型的参数来区分 。 在编译时和运行时,如果函数所需的参数与通过函数调用提供给函数的参数之间存在不匹配,则存在错误的可能性。 阐述了在编程语言系统中使用的方法和相关设备,其支持在支持具有多重继承的子类型的环境中的重载函数的编译时类型检查和运行时调度。 在编译时和运行时,本发明的方法考虑到函数调用的所有参数的类型,以便为给定的函数调用选择要执行的正确的函数实例。 根据本发明,从具有相同名称和特征的多个功能实例中进行优先级排序。 此外,本发明考虑的方法在编译时识别由于实际参数的子类型替换而可能调用的一组函数实例。 由于功能调用或变量分配上的类型错误通常表示编程错误,因此程序可靠性可以提高,否则会导致运行时错误的故障可以在程序部署之前通过使用本发明来纠正。

    Methods to support multimethod function overloading with compile-time
type checking
    2.
    发明授权
    Methods to support multimethod function overloading with compile-time type checking 失效
    使用编译时类型检查支持多方法函数重载的方法

    公开(公告)号:US5696974A

    公开(公告)日:1997-12-09

    申请号:US554500

    申请日:1995-11-07

    IPC分类号: G06F9/42 G06F9/45

    CPC分类号: G06F8/437 G06F9/4431

    摘要: Methods and related apparatus, for use in programming language systems, are set forth which support compile-time type checking for overloaded functions in an environment supporting subtypes with multiple inheritance. At both compile and runtime, the invention considers the type of all actual arguments of a function to select a proper function instance to execute. Furthermore, the methods contemplated by the invention identify at compile time the set of function instances which might be invoked due to subtype substitutions for the actual arguments. Since type errors on function invocations or variable assignments are usually indicative of a programming error, program reliability can be improved and faults that would otherwise result in runtime errors can be corrected through the use of the invention prior to program deployment.

    摘要翻译: 阐述了在编程语言系统中使用的方法和相关设备,其支持在支持具有多重继承的子类型的环境中的重载功能的编译时类型检查。 在编译和运行时,本发明考虑了函数的所有实际参数的类型,以选择要执行的正确的函数实例。 此外,本发明考虑的方法在编译时识别由于实际参数的子类型替换而可能调用的一组函数实例。 由于函数调用或变量赋值的类型错误通常表示编程错误,因此程序可靠性可以提高,否则会导致运行时错误的故障可以在程序部署之前通过使用本发明进行修正。

    Determining query intent
    3.
    发明授权
    Determining query intent 有权
    确定查询意图

    公开(公告)号:US08612432B2

    公开(公告)日:2013-12-17

    申请号:US12816389

    申请日:2010-06-16

    IPC分类号: G06F7/00 G06F17/30 G06F15/18

    CPC分类号: G06F17/30979

    摘要: A tree structure has a node associated with each category of a hierarchy of item categories. Child nodes of the tree are associated with sub-categories of the categories associated with parent nodes. Training data including received queries and indicators of a selected item category for each received query is combined with the tree structure by associating each query with the node corresponding to the selected category of the query. When a query is received, a classifier is applied to the nodes to generate a probability that the query is intended to match an item of the category associated with the node. The classifier is applied until the probability is below a threshold. One or more categories associated with the nodes that are closest to the intent of the received query are selected and indicators of items of those categories that match the received query are output.

    摘要翻译: 树结构具有与项目类别的层次结构的每个类别相关联的节点。 树的子节点与与父节点相关联的类别的子类别相关联。 通过将每个查询与对应于所选择的查询类别的节点相关联,将包括接收到的查询和针对每个接收到的查询的所选项目类别的指示符的训练数据与树结构组合。 当接收到查询时,分类器被应用于节点以产生查询旨在匹配与节点相关联的类别的项目的概率。 应用分类器直到概率低于阈值。 选择与接收到的查询的意图最接近的节点相关联的一个或多个类别,并输出与接收到的查询匹配的那些类别的项目的指示符。

    Methods and systems for visually distinguishing user attribute similarities and differences
    4.
    发明授权
    Methods and systems for visually distinguishing user attribute similarities and differences 有权
    用于视觉区分用户属性相似性和差异的方法和系统

    公开(公告)号:US08413060B1

    公开(公告)日:2013-04-02

    申请号:US12000846

    申请日:2007-12-18

    申请人: Rakesh Agrawal

    发明人: Rakesh Agrawal

    IPC分类号: G06F3/00 G06F15/16

    CPC分类号: H04L51/04

    摘要: Methods, computer-readable storage media, and systems are provided to facilitate visually distinguishing common attributes of users an electronic communication network or messaging service. In particular, user profile attributes are compared between a first and second user, and similar attributes are visually highlighted by assigning, for example, a distinct font, font size, color, font effect, and/or other visual effect to the user's screen name to designate which attributes are similar. In addition, or alternatively, when the first user views a user profile of the second user, common user attributes are visually highlighted. In one embodiment, the font, font size, color, and/or font effect assigned to the highlighted attribute indicates a degree of similarity of the attribute. Such implementations may allow users to more easily recognize and interact with others that have similar interests and attributes.

    摘要翻译: 提供方法,计算机可读存储介质和系统以便于在电视通信网络或消息服务的视觉上区分用户的公共属性。 特别地,在第一和第二用户之间比较用户简档属性,并且通过向用户的屏幕名称分配例如不同的字体,字体大小,颜色,字体效果和/或其他视觉效果来视觉突出类似的属性 指定哪些属性相似。 另外或替代地,当第一用户查看第二用户的用户简档时,公共用户属性被视觉上突出显示。 在一个实施例中,分配给突出显示的属性的字体,字体大小,颜色和/或字体效果指示属性的相似程度。 这样的实现可以允许用户更容易地识别和与具有相似兴趣和属性的其他人交互。

    Middleware for query processing across a network of RFID databases
    5.
    发明授权
    Middleware for query processing across a network of RFID databases 失效
    用于RFID数据库网络查询处理的中间件

    公开(公告)号:US08244747B2

    公开(公告)日:2012-08-14

    申请号:US11566931

    申请日:2006-12-05

    IPC分类号: G06F17/30

    CPC分类号: G06F17/30448 G06F17/30557

    摘要: An implementation wherein RFID data is shared across independent organizations has been addressed. RFID data is usually spread across different parties, e.g. enterprises in a supply chain and thus, efficient query processing across all parties is required. Traceability is emerging as one of the key applications of RFID technology. A generic data model is introduced for querying RFID data across a network of independently operated data sources. The model can be used to facilitate traceability query processing and give a set of representative traceability queries. A newly designed process-and-forward approach is implemented for executing traceability queries.

    摘要翻译: 解决了RFID数据在独立组织之间共享的实现。 RFID数据通常分布在不同方面,例如 供应链中的企业,因此需要各方有效的查询处理。 可追溯性正在成为RFID技术的关键应用之一。 引入了通用数据模型,用于通过独立运行的数据源网络查询RFID数据。 该模型可用于促进可追溯性查询处理,并提供一组具有代表性的可追溯性查询。 实施新设计的进程和转发方法来执行可追溯性查询。

    OBJECT CLASSIFICATION USING TAXONOMIES
    6.
    发明申请
    OBJECT CLASSIFICATION USING TAXONOMIES 有权
    使用TAXONOMIES的对象分类

    公开(公告)号:US20100185577A1

    公开(公告)日:2010-07-22

    申请号:US12414065

    申请日:2009-03-30

    IPC分类号: G06N5/02

    CPC分类号: G06N99/005

    摘要: As provided herein objects from a source catalog, such as a provider's catalog, can be added to a target catalog, such as an enterprise master catalog, in a scalable manner utilizing catalog taxonomies. A baseline classifier determines probabilities for source objects to target catalog classes. Source objects can be assigned to those classes with probabilities that meet a desired threshold and meet a desired rate. A classification cost for target classes can be determined for respective unassigned source objects, which can comprise determining an assignment cost and separation cost for the source objects for respective desired target classes. The separation and assignment costs can be combined to determine the classification cost, and the unassigned source objects can be assigned to those classes having a desired classification cost.

    摘要翻译: 如本文所提供的,可以使用目录分类法将来自源目录的诸如提供者目录的对象以可扩展的方式添加到目标目录,例如企业主目录。 基准分类器确定源对象到目标目录类的概率。 可以将源对象分配给具有满足期望阈值且满足期望速率的概率的那些类。 可以针对相应的未分配的源对象来确定目标类别的分类成本,其可以包括确定用于各个期望目标类别的源对象的分配成本和分离成本。 分离和分配成本可以组合以确定分类成本,并且未分配的源对象可以被分配给具有期望的分类成本的那些类。

    CUSTOMIZED SEARCH
    7.
    发明申请
    CUSTOMIZED SEARCH 有权
    自定义搜索

    公开(公告)号:US20100114925A1

    公开(公告)日:2010-05-06

    申请号:US12253658

    申请日:2008-10-17

    IPC分类号: G06F17/30

    CPC分类号: G06F17/30864 G06F17/30477

    摘要: Techniques are disclosed herein for providing a custom search engine. In one aspect, a first search query is received from a requestor. First search results contain search result items that match the first search query are obtained. A least one sub-query is generated from the first search results. The generating is based on rules for a particular custom search engine. Second search results that match the sub-query are then obtained. A search result set is formed from a corpus that includes the first search results and the second search results. The generating of the search result set is based on the rules for the particular custom search engine. The search result set is provided to the requester. In one aspect an interface for designing a custom search engine is provided. The interface allows the designer to specify the layout of a search results page.

    摘要翻译: 本文公开了用于提供定制搜索引擎的技术。 在一个方面,从请求者接收第一搜索查询。 首先搜索结果包含与第一个搜索查询匹配的搜索结果项。 从第一搜索结果生成至少一个子查询。 生成基于特定自定义搜索引擎的规则。 然后获得与子查询匹配的第二搜索结果。 搜索结果集由包含第一搜索结果和第二搜索结果的语料库形成。 搜索结果集的生成基于特定自定义搜索引擎的规则。 搜索结果集提供给请求者。 在一个方面,提供了一种用于设计定制搜索引擎的界面。 该界面允许设计者指定搜索结果页面的布局。

    Query Specialization
    9.
    发明申请
    Query Specialization 审中-公开
    查询专业化

    公开(公告)号:US20080250008A1

    公开(公告)日:2008-10-09

    申请号:US11696455

    申请日:2007-04-04

    IPC分类号: G06F17/30

    CPC分类号: G06F16/951 G06F16/3322

    摘要: A system, a method and computer-readable media for identifying and presenting potential query refinements for a user's search input. Documents are identified as being responsive to the search input. A query log is accessed to identify previously entered queries that also returned one or more of the identified documents. From these previously entered queries, a portion of the queries are selected as potential query refinements. Thereafter, the potential query refinements are displayed to the user.

    摘要翻译: 一种用于识别和呈现用户搜索输入的潜在查询改进的系统,方法和计算机可读介质。 文件被识别为响应于搜索输入。 访问查询日志以识别先前输入的也返回一个或多个已识别文档的查询。 从这些以前输入的查询中,一部分查询被选择为潜在的查询优化。 此后,向用户显示潜在的查询优化。

    UNIFORM SEARCH SYSTEM AND METHOD FOR SELECTIVELY SHARING DISTRIBUTED ACCESS-CONTROLLED DOCUMENTS
    10.
    发明申请
    UNIFORM SEARCH SYSTEM AND METHOD FOR SELECTIVELY SHARING DISTRIBUTED ACCESS-CONTROLLED DOCUMENTS 失效
    用于选择性共享分布式访问控制文档的统一搜索系统和方法

    公开(公告)号:US20080183703A1

    公开(公告)日:2008-07-31

    申请号:US12061698

    申请日:2008-04-03

    IPC分类号: G06F7/06 G06F17/30

    摘要: A privacy-preserving index system addresses the problem of providing a privacy-preserving search over distributed access-controlled content. Indexed documents can be readily reconstructed from inverted indexes used in the search. The privacy-preserving index system builds a centralized privacy-preserving index in conjunction with a distributed access-control enforcing search protocol. The privacy-preserving index utilizes a randomized algorithm for constructing a privacy-preserving index. The privacy-preserving index is strongly resilient to privacy breaches. The privacy-preserving index system allows content providers to maintain complete control in defining access groups and ensuring its compliance, and further allows system implementors to retain tunable knobs to balance privacy and efficiency concerns for their particular domains.

    摘要翻译: 隐私保护索引系统解决了在分布式访问控制内容上提供隐私保护搜索的问题。 索引文档可以从搜索中使用的倒排索引轻松重建。 隐私保护索引系统与分布式访问控制执行搜索协议结合构建集中的隐私保护索引。 隐私保护索引利用随机算法来构建隐私保护索引。 隐私保护指数对隐私违规行为具有强大的抵御能力。 隐私保护索引系统允许内容提供商在定义访问组并确保其遵从性时保持完全的控制,并且还允许系统实现者保留可调谐旋钮以平衡其特定域的隐私和效率问题。