System and method for synchronized content directories on cluster devices
    1.
    发明授权
    System and method for synchronized content directories on cluster devices 失效
    群集设备上同步内容目录的系统和方法

    公开(公告)号:US08682903B2

    公开(公告)日:2014-03-25

    申请号:US12631826

    申请日:2009-12-05

    IPC分类号: G06F7/00

    摘要: According to embodiments of the invention, a system, method and computer program product for a computer program product for synchronizing content directories on cluster devices are provided. Embodiments generate a binary tree for each device in a cluster of devices, the binary tree representing the locations of all copies of content residing in the device. The binary tree for a plurality of other devices in the cluster may be stored in each device the binary tree. The binary trees for the plurality of other devices may be used to determine availability of content and the available content may be displayed to a user.

    摘要翻译: 根据本发明的实施例,提供了一种用于在群集设备上同步内容目录的用于计算机程序产品的系统,方法和计算机程序产品。 实施例为设备集群中的每个设备生成二叉树,二进制树表示驻留在设备中的所有内容副本的位置。 群集中多个其他设备的二叉树可以在二进制树中存储在每个设备中。 用于多个其他设备的二进制树可以用于确定内容的可用性,并且可以向用户显示可用内容。

    SYSTEM AND METHOD FOR SYNCHRONIZED CONTENT DIRECTORIES ON CLUSTER DEVICES
    3.
    发明申请
    SYSTEM AND METHOD FOR SYNCHRONIZED CONTENT DIRECTORIES ON CLUSTER DEVICES 失效
    用于集群设备的同步内容目录的系统和方法

    公开(公告)号:US20110137916A1

    公开(公告)日:2011-06-09

    申请号:US12631826

    申请日:2009-12-05

    IPC分类号: G06F7/00

    摘要: According to embodiments of the invention, a system, method and computer program product for a computer program product for synchronizing content directories on cluster devices are provided. Embodiments generate a binary tree for each device in a cluster of devices, the binary tree representing the locations of all copies of content residing in the device. The binary tree for a plurality of other devices in the cluster may be stored in each device the binary tree. The binary trees for the plurality of other devices may be used to determine availability of content and the available content may be displayed to a user.

    摘要翻译: 根据本发明的实施例,提供了一种用于在群集设备上同步内容目录的用于计算机程序产品的系统,方法和计算机程序产品。 实施例为设备集群中的每个设备生成二叉树,二进制树表示驻留在设备中的所有内容副本的位置。 群集中多个其他设备的二叉树可以在二进制树中存储在每个设备中。 用于多个其他设备的二进制树可以用于确定内容的可用性,并且可以向用户显示可用内容。

    Rebinding of content title keys in clusters of devices with distinct security levels
    4.
    发明授权
    Rebinding of content title keys in clusters of devices with distinct security levels 有权
    在具有不同安全级别的设备群集中重新绑定内容标题密钥

    公开(公告)号:US08391481B2

    公开(公告)日:2013-03-05

    申请号:US12651382

    申请日:2009-12-31

    IPC分类号: H04L29/06

    摘要: According to one embodiment of the present invention, a system, method, and computer program product is provided for rebinding title keys in clusters of devices with distinct security levels in broadcast encryption systems. The method includes receiving a new management key and unbinding an encrypted title key with a previously used management key, the title key having a security class and residing in a title key block for a device having a security class, the device being in a cluster of devices including devices having a plurality of security classes. If the device security class is lower that the title key security class, the unbound title key is partially rebound with the new management key. the partially rebound title key is then saved in the title key block for the device.

    摘要翻译: 根据本发明的一个实施例,提供了一种系统,方法和计算机程序产品,用于在广播加密系统中具有不同安全级别的设备群中重新标识标题密钥。 所述方法包括:接收新的管理密钥,并将加密的标题密钥与先前使用的管理密钥解除绑定,所述标题密钥具有安全级别,并且驻留在具有安全等级的设备的标题密钥块中,所述设备处于 设备包括具有多个安全等级的设备。 如果设备安全级别低于标题密钥安全级别,则使用新的管理密钥部分地弹出未绑定的标题密钥。 然后将部分反弹的标题密钥保存在设备的标题密钥块中。

    REBINDING OF CONTENT TITLE KEYS IN CLUSTERS OF DEVICES WITH DISTINCT SECURITY LEVELS
    5.
    发明申请
    REBINDING OF CONTENT TITLE KEYS IN CLUSTERS OF DEVICES WITH DISTINCT SECURITY LEVELS 有权
    在具有不同安全级别的设备集群中重新配置内容标签

    公开(公告)号:US20110158404A1

    公开(公告)日:2011-06-30

    申请号:US12651382

    申请日:2009-12-31

    IPC分类号: H04L9/00

    摘要: According to one embodiment of the present invention, a system, method, and computer program product is provided for rebinding title keys in clusters of devices with distinct security levels in broadcast encryption systems. The method includes receiving a new management key and unbinding an encrypted title key with a previously used management key, the title key having a security class and residing in a title key block for a device having a security class, the device being in a cluster of devices including devices having a plurality of security classes. If the device security class is lower that the title key security class, the unbound title key is partially rebound with the new management key. the partially rebound title key is then saved in the title key block for the device.

    摘要翻译: 根据本发明的一个实施例,提供了一种系统,方法和计算机程序产品,用于在广播加密系统中具有不同安全级别的设备群中重新标识标题密钥。 所述方法包括:接收新的管理密钥,并将加密的标题密钥与先前使用的管理密钥解除绑定,所述标题密钥具有安全级别,并且驻留在具有安全等级的设备的标题密钥块中,所述设备处于 设备包括具有多个安全等级的设备。 如果设备安全级别低于标题密钥安全级别,则使用新的管理密钥部分地弹出未绑定的标题密钥。 然后将部分反弹的标题密钥保存在设备的标题密钥块中。

    Community profiling for social media
    6.
    发明授权
    Community profiling for social media 有权
    社交媒体社区分析

    公开(公告)号:US08713022B2

    公开(公告)日:2014-04-29

    申请号:US13597315

    申请日:2012-08-29

    IPC分类号: G06F7/00 G06F17/30

    CPC分类号: G06Q50/01

    摘要: Embodiments of the invention relate to modeling communities associated with groups of data items. Tools are provided to iteratively assign data items to communities and to update topic and participant distribution in the assigned communities. As the distributions are updated, the characteristics of the communities are updated. Each activity area is defined from the perspective of a single user. Participants in a community are connected to a user, but not necessarily to each other. The combination of formations of communities and the statistical aspect of evaluating characteristics of the communities provides a multi-facetted organization of connections between data items and associated participants.

    摘要翻译: 本发明的实施例涉及对与数据项组相关联的社区的建模。 提供工具以迭代地向社区分配数据项,并更新所分配社区中的主题和参与者分布。 随着发行版本的更新,社区的特征将被更新。 从单个用户的角度定义每个活动区域。 社区中的参与者连接到用户,但不一定相互联系。 社区组合和评估社区特征的统计方面的组合提供了数据项目和相关参与者之间的多方面的连接组织。

    Fixing Broken Tagged Words
    7.
    发明申请
    Fixing Broken Tagged Words 审中-公开
    修复破碎的标签词

    公开(公告)号:US20140025368A1

    公开(公告)日:2014-01-23

    申请号:US13551808

    申请日:2012-07-18

    IPC分类号: G06F17/27

    CPC分类号: G06F17/26 G06F17/2755

    摘要: Embodiments of the invention relate to a method, system, and computer program product to identify broken tag words of a data item and to replace the broken tag words with a compound word. Data items that have at least two tag words are examined to determine if the tag words are broken elements of a compound word. A computational assessment is conducted to determine a relationship between a set of compound words and an examined data item. Based upon the computational assessment a set of broken tag words may be replaced with a related compound word.

    摘要翻译: 本发明的实施例涉及一种用于识别数据项的破坏的标签词并用复合词替换破坏的标签词的方法,系统和计算机程序产品。 检查具有至少两个标签词的数据项以确定标签词是否是复合词的元素。 进行计算评估以确定一组复合词与被检查数据项之间的关系。 基于计算评估,可以用相关的复合词替换一组破碎的标签词。

    Data Clustering for Multi-Layer Social Link Analysis
    8.
    发明申请
    Data Clustering for Multi-Layer Social Link Analysis 审中-公开
    多层社会链接分析的数据聚类

    公开(公告)号:US20130325861A1

    公开(公告)日:2013-12-05

    申请号:US13485062

    申请日:2012-05-31

    申请人: Hongxia Jin

    发明人: Hongxia Jin

    IPC分类号: G06F17/30

    CPC分类号: G06Q30/04 G06Q50/01

    摘要: Embodiments of the invention relate to a modeling activity area associated with groups of data items. Tools are provided to profile activity area involvement, both from the data item and from associated participants. The data items are placed into clusters and one or more activity areas are derived from the formed clusters. Each activity area is defined from the perspective of a single user. Participants in an activity area are connected to a user, but not necessarily to each other. The combination of formations of clusters and activity areas provides a multi-facetted organization of connections between data items and associated participants.

    摘要翻译: 本发明的实施例涉及与数据项组相关联的建模活动区域。 提供工具来描述活动区域的参与,无论是从数据项还是从相关的参与者。 数据项被放置成簇,并且从形成的簇导出一个或多个活动区域。 从单个用户的角度定义每个活动区域。 活动区域中的参与者连接到用户,但不一定彼此相关。 集群和活动区域的组合的组合提供了数据项和相关参与者之间的多方面的连接组织。

    System and method for selective information and resource sharing
    9.
    发明授权
    System and method for selective information and resource sharing 有权
    选择性信息和资源共享的系统和方法

    公开(公告)号:US08473493B2

    公开(公告)日:2013-06-25

    申请号:US12693703

    申请日:2010-01-26

    IPC分类号: G06F17/30

    摘要: A method and system of automatically identifying a set of relevant and qualified recipients to share electronic data is disclosed. The system includes an electronic network configured to store and transmit the electronic data files. The electronic data files include one or more data tags defining a sharing condition that targets potential recipients of the data files or permits access to the data files. A people-tagging system provides an electronic platform including keyword lists (tags) defined by recipient users collaboratively. A matching tool includes software matching recipient users to the data files when the recipient users are associated with keyword lists that satisfy the sharing condition. The method includes tagging a data file by one or more keywords and using a people-tagging system where the recipient users define a list of tags on topics of interest. Recipient users are matched to data files when user lists of tags satisfying the sharing condition.

    摘要翻译: 公开了一种自动识别一组相关和合格的接收者共享电子数据的方法和系统。 该系统包括被配置为存储和发送电子数据文件的电子网络。 电子数据文件包括定义共享条件的一个或多个数据标签,其目标是数据文件的潜在接收者或允许访问数据文件。 人员标签系统提供电子平台,包括由收件人用户协作定义的关键字列表(标签)。 匹配工具包括当收件人用户与满足共享条件的关键字列表相关联时,将收件人用户与数据文件相匹配的软件。 该方法包括通过一个或多个关键字标记数据文件,并使用人员标签系统,其中接收者用户定义关注主题的标签列表。 用户列表满足共享条件时,收件人用户与数据文件匹配。

    INTELLIGENT DECISION SUPPORT FOR CONSENT MANAGEMENT
    10.
    发明申请
    INTELLIGENT DECISION SUPPORT FOR CONSENT MANAGEMENT 有权
    智能决策支持同意管理

    公开(公告)号:US20130014278A1

    公开(公告)日:2013-01-10

    申请号:US13176011

    申请日:2011-07-05

    IPC分类号: G06F17/30 G06F21/24

    摘要: Embodiments of the invention relate to a system and computer program product to intelligently provide consent to access a record in a shared pool of resources. Tools are provided to support policies to address and maintain restrictive access of a designated record, both with respect to local and non-local rules and regulations, as well as personal restrictions pertaining to personal and discretionary sharing decisions.

    摘要翻译: 本发明的实施例涉及一种系统和计算机程序产品,用于智能地提供访问共享资源池中的记录的同意。 提供工具来支持政策,以解决和保持指定记录的限制性访问,无论是关于本地和非本地的规则和条例,还有关于个人和酌情分享决定的个人限制。