Method, computer program product, and system for deriving web transaction performance metrics
    1.
    发明授权
    Method, computer program product, and system for deriving web transaction performance metrics 有权
    方法,计算机程序产品和用于导出Web事务性能指标的系统

    公开(公告)号:US06701363B1

    公开(公告)日:2004-03-02

    申请号:US09516172

    申请日:2000-02-29

    IPC分类号: G06F15173

    摘要: The present invention comprises a method of relating characteristics gleaned by monitoring application transaction flows (and the decomposition thereof) to produce performance metrics useful to characterize the efficiency and performance of web transactions used in a web-based application. These metrics can assist application designers and developers in reorganizing their application content, programs, and transports to provide improved service to their consumer. Events are generated and composed into predefined activities on a web transaction basis. The performance metric is then derived that entails a relationship between at least two different activities that gives insight into the performance characteristics of the web transaction. By using the derived performance metrics, designers and developers of web pages can judge the effects of changes to their application relative to efficiency and performance. Different applications can also be compared and contrasted using these metrics. Furthermore, these metrics may serve as inputs to planning models used to project capacity, throughput, response time, and availability of the application.

    摘要翻译: 本发明包括一种通过监视应用事务流(及其分解)来收集特征的方法,以产生用于表征在基于Web的应用中使用的网络交易的效率和性能的性能度量。 这些指标可以帮助应用程序设计人员和开发人员重组其应用程序内容,程序和传输,以便为其消费者提供改进的服务。 生成事件,并将其组织成基于Web事务的预定义活动。 然后导出性能度量,其包含至少两个不同活动之间的关系,这些活动可以深入了解Web事务的性能特征。 通过使用派生的性能指标,网页的设计人员和开发人员可以相对于效率和性能来判断其应用程序的更改的影响。 也可以使用这些度量来比较和对比不同的应用程序。 此外,这些指标可以作为用于计划应用程序的容量,吞吐量,响应时间和可用性的规划模型的输入。

    System and method for compiler assisted parallelization of a stream processing operator
    2.
    发明授权
    System and method for compiler assisted parallelization of a stream processing operator 有权
    用于编译器辅助并行化流处理算子的系统和方法

    公开(公告)号:US09367293B2

    公开(公告)日:2016-06-14

    申请号:US13525917

    申请日:2012-06-18

    IPC分类号: G06F9/44 G06F9/45

    CPC分类号: G06F8/45

    摘要: A method of enabling compiler assisted parallelization of one or more stream processing operators in a stream processing application, which consists of a data flow graph with operators as vertices connected by streams. The method includes specifying a parallelized version of one or more of the operators, with a parameterized degree of parallelism, in the stream application, evaluating whether or not to use the parallelized operator, deciding the degree of parallelism of the parallelized operator, if there is a need for a parallelized operator.

    摘要翻译: 一种能够在流处理应用中使编译器辅助并行化一个或多个流处理算子的方法,其由作为由流连接的顶点的运算符的数据流图组成。 该方法包括在流应用中指定一个或多个运算符的并行度并行度的并行化版本,评估是否使用并行化运算符,确定并行运算符的并行程度,如果存在 需要并行运算符。

    Method and apparatus for safe ontology reasoning
    4.
    发明授权
    Method and apparatus for safe ontology reasoning 有权
    用于安全本体推理的方法和装置

    公开(公告)号:US07860816B2

    公开(公告)日:2010-12-28

    申请号:US11931601

    申请日:2007-10-31

    IPC分类号: G06N5/00

    CPC分类号: G06N5/04

    摘要: The present invention is a method and apparatus for safe ontology reasoning. In one embodiment, a method for building safe sub-ontology that includes one or more elements of a given ontology includes designating at least one the elements as a sensitive element, where a sensitive element is an element not to be revealed. The method then designates a safe sub-ontology such that the safe sub-ontology does not include any elements that, alone or in combination, allow inference of a sensitive element, in accordance with one or more given inference rules. In another embodiment, a method for building a potential sub-ontology includes designating at least one of the elements as a sensitive element and including a maximal number of the elements in the potential sub-ontology, wherein the maximal number includes the greatest number of elements that can be revealed, cumulatively, without allowing inference of a sensitive element, in accordance with one or more given inference rules.

    摘要翻译: 本发明是一种安全本体推理的方法和装置。 在一个实施例中,一种用于构建包括给定本体的一个或多个元素的安全子本体的方法包括将至少一个元素指定为敏感元件,其中敏感元件是不被揭示的元件。 该方法然后指定安全子本体,使得安全子本体不包括根据一个或多个给定推理规则单独或组合地允许敏感元素的推断的任何元素。 在另一实施例中,构建潜在子本体的方法包括将至少一个元素指定为敏感元件并且包括潜在子本体中的元素的最大数量,其中最大数量包括最大数量的元素 可以根据一个或多个给定的推论规则累积地揭示,而不允许推断敏感元件。

    Dynamically Composing Data Stream Processing Applications
    5.
    发明申请
    Dynamically Composing Data Stream Processing Applications 有权
    动态组合数据流处理应用程序

    公开(公告)号:US20100293301A1

    公开(公告)日:2010-11-18

    申请号:US12465910

    申请日:2009-05-14

    IPC分类号: G06F3/00 G06F13/00

    CPC分类号: G06F9/544

    摘要: Techniques for dynamically modifying inter-connections between components in an application are provided. The techniques include receiving a data producer profile for each output port within a software application to be executed on one or more processors, receiving a data subscription profile for each input port of each component of the application, establishing connections between the output ports and the input ports of the components in the application based on a comparison of each data producer profile and each data subscription profile, executing the application on one or more processors to process streams of data, receiving either or both of a new data producer profile or a new data subscription profile during the execution of the application, and establishing at least one new connection between an output port and an input port based upon a revised comparison of the received data profiles that include the new data profile.

    摘要翻译: 提供了用于动态修改应用程序中组件之间的连接的技术。 这些技术包括:接收用于在一个或多个处理器上执行的软件应用中的每个输出端口的数据生成器简档,为应用的每个组件的每个输入端口接收数据订阅简档,在输出端口和输入端之间建立连接 基于每个数据生成器简档和每个数据订阅简档的比较来应用中的组件的端口,在一个或多个处理器上执行应用程序来处理数据流,接收新的数据生成器简档或新数据中的一个或两个 在执行应用期间的订阅简档,以及基于对包括新数据简档的所接收的数据简档进行修改的比较,在输出端口和输入端口之间建立至少一个新的连接。

    Method and apparatus for safe ontology reasoning
    7.
    发明申请
    Method and apparatus for safe ontology reasoning 审中-公开
    用于安全本体推理的方法和装置

    公开(公告)号:US20070198449A1

    公开(公告)日:2007-08-23

    申请号:US11361293

    申请日:2006-02-23

    IPC分类号: G06N5/02

    CPC分类号: G06N5/04

    摘要: The present invention is a method and apparatus for safe ontology reasoning. In one embodiment, a method for building safe sub-ontology that includes one or more elements of a given ontology includes designating at least one the elements as a sensitive element, where a sensitive element is an element not to be revealed. The method then designates a safe sub-ontology such that the safe sub-ontology does not include any elements that, alone or in combination, allow inference of a sensitive element, in accordance with one or more given inference rules. In another embodiment, a method for building a potential sub-ontology includes designating at least one of the elements as a sensitive element and including a maximal number of the elements in the potential sub-ontology, wherein the maximal number includes the greatest number of elements that can be revealed, cumulatively, without allowing inference of a sensitive element, in accordance with one or more given inference rules.

    摘要翻译: 本发明是一种安全本体推理的方法和装置。 在一个实施例中,一种用于构建包括给定本体的一个或多个元素的安全子本体的方法包括将至少一个元素指定为敏感元件,其中敏感元件是不被揭示的元件。 该方法然后指定安全子本体,使得安全子本体不包括根据一个或多个给定推理规则单独或组合地允许敏感元素的推断的任何元素。 在另一实施例中,构建潜在子本体的方法包括将至少一个元素指定为敏感元件并且包括潜在子本体中的元素的最大数量,其中最大数量包括最大数量的元素 可以根据一个或多个给定的推论规则累积地揭示,而不允许推断敏感元件。

    System and method for distributed caching of objects using a publish and subscribe paradigm
    8.
    发明授权
    System and method for distributed caching of objects using a publish and subscribe paradigm 有权
    使用发布和订阅范例分布式缓存对象的系统和方法

    公开(公告)号:US06567893B1

    公开(公告)日:2003-05-20

    申请号:US09715526

    申请日:2000-11-17

    IPC分类号: G06F1200

    CPC分类号: G06F17/30902

    摘要: A system and method for caching objects using a cost-based publish and subscribe paradigm, wherein a server computing node determines whether a given cache node should receive a cache update based on, e.g., the cost of sending the update. In one aspect, a method for maintaining objects in a cache comprises the steps of issuing a subscription for an object, maintaining a metric for the object; and determining, based on the metric, whether a cache is to receive an update message associated with the object. The metric is preferably correlated with one or more factors such as an importance factor of maintaining the cached copy of the object current, the cost of the sending the update message, and/or the estimated lifetime of the object.

    摘要翻译: 一种用于使用基于成本的发布和订阅范例来缓存对象的系统和方法,其中服务器计算节点基于例如发送更新的成本来确定给定的高速缓存节点是否应该接收高速缓存更新。 一方面,一种用于维护高速缓存中的对象的方法包括以下步骤:发出对象的订阅,维护对象的度量; 以及基于所述度量来确定高速缓存是否要接收与所述对象相关联的更新消息。 该度量优选地与一个或多个因素相关联,例如维护对象当前的缓存副本的重要性因素,发送更新消息的成本和/或对象的估计寿命。

    Method and apparatus for protecting portions of memory by providing
access requests to a communications area for processing by a hidden
server
    9.
    发明授权
    Method and apparatus for protecting portions of memory by providing access requests to a communications area for processing by a hidden server 失效
    通过向通信区域提供对隐藏服务器进行处理的访问请求来保护存储器部分的方法和装置

    公开(公告)号:US5897658A

    公开(公告)日:1999-04-27

    申请号:US816917

    申请日:1997-03-13

    IPC分类号: G06F12/16 G06F9/46 G06F12/14

    CPC分类号: G06F9/544 G06F12/1441

    摘要: A memory in a computer system includes a visible portion and a hidden portion. The visible portion of the memory is addressable by a processor and the operating system operating within the computer system. Addressability by either the processor or the operating system is excluded to the hidden portion of the memory. The hidden portion of the memory is used for storing data transmitted by either the processor or the operating system. A communications area, located in the visible portion of memory receives requests for data access from either the processor or the operating system. A hidden server which addresses both the visible portion of memory and the hidden portion of memory receives requests for data access from the communications area and initiates data access from the hidden memory.

    摘要翻译: 计算机系统中的存储器包括可见部分和隐藏部分。 存储器的可见部分可由处理器和在计算机系统内操作的操作系统寻址。 处理器或操作系统的可寻址性被排除到存储器的隐藏部分。 存储器的隐藏部分用于存储由处理器或操作系统发送的数据。 位于存储器可见部分的通信区域从处理器或操作系统接收对数据访问的请求。 寻址存储器的可视部分和存储器的隐藏部分的隐藏服务器从通信区域接收数据访问请求,并从隐藏存储器发起数据访问。

    Method and system for assembling information processing applications based on declarative semantic specifications
    10.
    发明授权
    Method and system for assembling information processing applications based on declarative semantic specifications 有权
    基于声明语义规范组装信息处理应用的方法和系统

    公开(公告)号:US08863102B2

    公开(公告)日:2014-10-14

    申请号:US11695238

    申请日:2007-04-02

    IPC分类号: G06F9/45 G06F9/445 G06F9/44

    CPC分类号: G06F8/60 G06F8/10 G06F8/41

    摘要: A method for assembling an information processing application, includes: inputting a plurality of component descriptions, wherein each of the component descriptions includes a graph pattern that semantically describes an applicability condition of a component and a graph pattern that semantically describes an inclusion effect of the component; inputting a processing request, wherein the processing request includes a goal that is represented by a graph pattern that semantically describes a desired processing outcome; assembling a processing graph, wherein the processing graph includes at least one component that satisfies the desired processing outcome; and outputting the processing graph.

    摘要翻译: 一种用于组合信息处理应用的方法,包括:输入多个组件描述,其中每个组件描述包括语义上描述组件的适用性条件的图形模式和语义上描述组件的包含效应的图形模式 ; 输入处理请求,其中所述处理请求包括由语义上描述期望的处理结果的图形模式表示的目标; 组装处理图,其中处理图包括满足期望处理结果的至少一个组件; 并输出处理图。