Methods and apparatus for mining attribute associations
    1.
    发明授权
    Methods and apparatus for mining attribute associations 失效
    挖掘属性关联的方法和装置

    公开(公告)号:US07243100B2

    公开(公告)日:2007-07-10

    申请号:US10630992

    申请日:2003-07-30

    IPC分类号: G06F17/30 G06F17/00

    摘要: Attribute association discovery techniques that support relational-based data mining are disclosed. In one aspect of the invention, a technique for mining attribute associations in a relational data set comprises the following steps/operations. Multiple items are obtained from the relational data set. Then, attribute associations are discovered using: (i) multi-attribute mining templates formed from at least a portion of the multiple items; and (ii) one or more mining preferences specified by a user. The invention provides a novel architecture for the mining search space so as to exploit the inter-relationships among patterns of different templates. The framework is relational-sensitive and supports interactive and online mining.

    摘要翻译: 公开了支持基于关系的数据挖掘的属性关联发现技术。 在本发明的一个方面,用于挖掘关系数据集中的属性关联的技术包括以下步骤/操作。 从关系数据集获得多个项目。 然后,使用以下方式发现属性关联:(i)由多个项目的至少一部分形成的多属性挖掘模板; 和(ii)用户指定的一个或多个挖掘偏好。 本发明提供了一种用于挖掘搜索空间的新型架构,以便利用不同模板的模式之间的相互关系。 该框架是关系敏感的,支持交互式和在线挖掘。

    Methods and apparatus for mining attribute associations
    2.
    发明申请
    Methods and apparatus for mining attribute associations 失效
    挖掘属性关联的方法和装置

    公开(公告)号:US20050027710A1

    公开(公告)日:2005-02-03

    申请号:US10630992

    申请日:2003-07-30

    IPC分类号: G06F7/00 G06F17/18 G06F17/30

    摘要: Attribute association discovery techniques that support relational-based data mining are disclosed. In one aspect of the invention, a technique for mining attribute associations in a relational data set comprises the following steps/operations. Multiple items are obtained from the relational data set. Then, attribute associations are discovered using: (i) multi-attribute mining templates formed from at least a portion of the multiple items; and (ii) one or more mining preferences specified by a user. The invention provides a novel architecture for the mining search space so as to exploit the inter-relationships among patterns of different templates. The framework is relational-sensitive and supports interactive and online mining.

    摘要翻译: 公开了支持基于关系的数据挖掘的属性关联发现技术。 在本发明的一个方面,用于挖掘关系数据集中的属性关联的技术包括以下步骤/操作。 从关系数据集获得多个项目。 然后,使用以下方式发现属性关联:(i)由多个项目的至少一部分形成的多属性挖掘模板; 和(ii)用户指定的一个或多个挖掘偏好。 本发明提供了一种用于挖掘搜索空间的新型架构,以便利用不同模板的模式之间的相互关系。 该框架是关系敏感的,支持交互式和在线挖掘。

    Smart event parser for autonomic computing
    3.
    发明授权
    Smart event parser for autonomic computing 有权
    用于自主计算的智能事件解析器

    公开(公告)号:US07596793B2

    公开(公告)日:2009-09-29

    申请号:US10334254

    申请日:2002-12-31

    IPC分类号: G06F9/46

    摘要: An autonomic event parser configured for association with a message adapter. An autonomic event parser can include a store of parsing rules, the parsing rules having a strategically specified order. Additionally, a pattern analyzer can be programmed to identify patterns of received messages and to recommend the strategically specified order of the parsing rules. Finally, a parsing rules manager can be communicatively coupled both to the pattern analyzer and the store of parsing rules, the parsing rules manager having a configuration for ordering the parsing rules in the store based upon the recommended order of the pattern analyzer.

    摘要翻译: 被配置为与消息适配器关联的自主事件解析器。 自主事件解析器可以包括解析规则存储,解析规则具有策略性地指定的顺序。 另外,可以对模式分析器进行编程,以识别接收到的消息的模式,并推荐解析规则的策略性指定顺序。 最后,解析规则管理器可以通信地耦合到模式分析器和解析规则存储,解析规则管理器具有基于模式分析器的推荐顺序来排序存储器中的解析规则的配置。

    Methods and apparatus for creation of parsing rules
    4.
    发明授权
    Methods and apparatus for creation of parsing rules 有权
    用于创建解析规则的方法和设备

    公开(公告)号:US07343604B2

    公开(公告)日:2008-03-11

    申请号:US10627824

    申请日:2003-07-25

    IPC分类号: G06F9/54 G06F15/177

    CPC分类号: G06F8/427

    摘要: Techniques for parsing rule creation are provided. A technique for constructing one or more message parsing rules may comprise the following steps. First, message data representing past messages, for example, associated with a network, an application and/or a system being analyzed, is obtained. For example, this may involve reading the past or historical message data from messages logs or having a system point to the message data in existing data storage. Parsing rules are then generated by a process from one or more existing rule templates and/or based on user selection and classification of at least a portion of a message. For example, the user may choose a message part and demonstratively classify the part, for example, as a positive or negative example. The generated rules may then be stored for access by a rule-based parsing system such as a message adaptation system. Prior to generation of the one or more parsing rules, a message structure may be established upon which generation of the rules may be based.

    摘要翻译: 提供了解析规则创建的技术。 用于构建一个或多个消息解析规则的技术可以包括以下步骤。 首先,获得表示与网络相关联的过去消息的消息数据,正在分析的应用和/或系统。 例如,这可能涉及从消息日志中读取过去或历史消息数据或者将系统指向现有数据存储器中的消息数据。 解析规则然后由来自一个或多个现有规则模板的过程和/或基于消息的至少一部分的用户选择和分类生成。 例如,用户可以选择一个消息部分并且将该部分示范地分类,例如,作为肯定或否定的示例。 然后,所生成的规则可以被存储以用于基于规则的解析系统(例如消息适配系统)的访问。 在生成一个或多个解析规则之前,可以建立基于规则的生成的消息结构。

    System and method for systematic construction of correlation rules for event management
    5.
    发明授权
    System and method for systematic construction of correlation rules for event management 失效
    系统建立事件管理相关规则的系统和方法

    公开(公告)号:US06697791B2

    公开(公告)日:2004-02-24

    申请号:US09849565

    申请日:2001-05-04

    IPC分类号: G06F1700

    CPC分类号: G06N5/025

    摘要: A technique is provided for systematically constructing one or more correlation rules for use by an event management system for managing a network with one or more computing devices. The technique comprises the following steps. First, in association with an event cache, event data representing past or historical events associated with the network of computing devices being managed by the event management system is obtained. Next, a first pattern is found or detected in the obtained event data associated with the event cache. The pattern is then classified. Then, at least one correlation rule is constructed based on the classified pattern. Lastly, in association with the event cache, the one or more events included in the pattern are replaced with a composite or cumulative event such that hierarchical patterns may be subsequently found for use in constructing further correlation rules.

    摘要翻译: 提供了一种用于系统地构建一个或多个相关规则以供事件管理系统用于使用一个或多个计算设备管理网络的技术。 该技术包括以下步骤。 首先,与事件缓存相关联,获得表示由事件管理系统管理的与计算设备的网络相关联的过去或历史事件的事件数据。 接下来,在与事件高速缓存相关联的所获得的事件数据中找到或检测到第一模式。 然后将模式分类。 然后,基于分类模式构建至少一个相关规则。 最后,与事件缓存相关联,包含在模式中的一个或多个事件被替换为复合或累积事件,使得随后可以发现分级模式用于构建进一步的相关规则。

    System and program product for throttling events in an information technology system
    6.
    发明授权
    System and program product for throttling events in an information technology system 失效
    用于在信息技术系统中调节事件的系统和程序产品

    公开(公告)号:US07657627B2

    公开(公告)日:2010-02-02

    申请号:US12027369

    申请日:2008-02-07

    IPC分类号: G06F15/173 G06F15/16

    摘要: A system and program product for generating throttling parameters for an information management (IT) system based on historical event log data. An embodiment of the system comprises: an identification system that examines the historical event log data and identifies throttling candidates, wherein each throttling candidate comprises an event type for redundant events that reoccur over at least one measured time period; and an analysis system that statistically analyzes event data associated with each throttling candidate and generates a set of throttling parameters for each throttling candidate based on the event data.

    摘要翻译: 一种用于根据历史事件日志数据为信息管理(IT)系统生成调节参数的系统和程序产品。 该系统的实施例包括:识别系统,其检查历史事件日志数据并识别限制候选,其中每个节流候选包括用于在至少一个测量时间周期上重现的冗余事件的事件类型; 以及分析系统,其统计分析与每个节流候选相关联的事件数据,并且基于事件数据为每个节流候选产生一组节流参数。

    System and method for throttling events in an information technology system
    7.
    发明授权
    System and method for throttling events in an information technology system 失效
    在信息技术系统中节制事件的系统和方法

    公开(公告)号:US07392311B2

    公开(公告)日:2008-06-24

    申请号:US10464997

    申请日:2003-06-19

    IPC分类号: G06F15/173 G06F15/16

    摘要: A system and method for generating throttling parameters for an information management (IT) system based on historical event log data. The system comprises: an identification system that examines the historical event log data and identifies throttling candidates, wherein each throttling candidate comprises an event type for redundant events that reoccur over at least one measured time period; and an analysis system that statistically analyzes event data associated with each throttling candidate and generates a set of throttling parameters for each throttling candidate based on the event data.

    摘要翻译: 一种用于根据历史事件日志数据为信息管理(IT)系统生成调节参数的系统和方法。 该系统包括:识别系统,其检查历史事件日志数据并识别限制候选,其中每个节流候选包括用于在至少一个测量时间段内重现的冗余事件的事件类型; 以及分析系统,其统计分析与每个节流候选相关联的事件数据,并且基于事件数据为每个节流候选产生一组节流参数。

    Identification of relevant metrics
    9.
    发明授权
    Identification of relevant metrics 有权
    识别相关指标

    公开(公告)号:US07783694B2

    公开(公告)日:2010-08-24

    申请号:US11433205

    申请日:2006-05-12

    IPC分类号: G06F17/15

    摘要: A method and system for identifying relevant metrics among metrics that are measured to determine conformance with a service level agreement. The method includes selecting two sets of points, each set representing a given number of measurements for an individual metric and setting a separate threshold for each of the sets of points. The threshold values are selected to produce a set of quadrants so as to maximize distribution of points of intersection of each of the sets of points between a second quadrant and a fourth quadrant in a four-quadrant graph. The method can be performed on a computer system.

    摘要翻译: 一种用于识别被测量的度量中的相关度量以确定与服务水平协议一致的方法和系统。 该方法包括选择两组点,每组集合表示针对各个度量的给定数量的测量,并为每组点设置单独的阈值。 选择阈值以产生一组象限,以便最大化在四象限图中的第二象限和第四象限之间的每组点的交集点的分布。 该方法可以在计算机系统上执行。