Method and Apparatus for Approximate Matching of Image Data
    2.
    发明申请
    Method and Apparatus for Approximate Matching of Image Data 审中-公开
    图像数据近似匹配的方法和装置

    公开(公告)号:US20080114760A1

    公开(公告)日:2008-05-15

    申请号:US11932434

    申请日:2007-10-31

    IPC分类号: G06F17/30

    摘要: A method and device are disclosed for an associative and approximate, analog or digital scanning of databases that allows for the asynchronous accessing of data from a mass storage medium. The invention includes providing dedicated analog and digital circuitry and decision logic at the mass storage medium level for determining a key identifying the data of interest, continuously comparing the key to a signal generated from a reading of the data from the mass storage medium with an approximate or exact matching circuit to determine a pattern match, determining a correlation value between the key and the data as it is read in a continuous fashion, and determining a match based upon a preselected threshold value for the correlation value. The pattern matching technique eliminates any need to compare data based on its intrinsic structure or value, and instead is based on an analog or digital pattern. The key and data may be either analog or digital. This device and method may be provided as part of a stand-alone computer system, embodied in a network attached storage device, or can otherwise be provided as part of a computer LAN or WAN.

    摘要翻译: 公开了用于数据库的关联和近似,模拟或数字扫描的方法和装置,其允许来自大容量存储介质的数据的异步访问。 本发明包括在大容量存储介质级别提供专用的模拟和数字电路和决策逻辑,用于确定识别感兴趣的数据的密钥,连续地将密钥与从大容量存储介质的数据的读取产生的信号进行比较, 或精确匹配电路以确定模式匹配,当以连续方式读取时确定密钥和数据之间的相关值,以及基于相关值的预选阈值来确定匹配。 模式匹配技术消除了基于其内在结构或值来比较数据的任何需要,而不是基于模拟或数字模式。 密钥和数据可以是模拟或数字。 该设备和方法可以被提供为独立计算机系统的一部分,体现在网络连接的存储设备中,或者可以作为计算机LAN或WAN的一部分提供。

    Methods and apparatus for processing a database query

    公开(公告)号:US20060085394A1

    公开(公告)日:2006-04-20

    申请号:US10965184

    申请日:2004-10-14

    IPC分类号: G06F17/30

    CPC分类号: G06F16/24539 G06F16/24557

    摘要: In a first aspect, a method is provided that includes the steps of (1) pre-computing a query result for each of a plurality of whole segments of data included in a database; (2) receiving a query specifying a defined range of data in the database; (3) determining if any of the whole segments are within the defined range; (4) performing the query on any partial segments of data within the defined range; and (5) determining the result of the query based on the pre-computed query results for any whole segments determined to be within the defined range and the result of the query on any partial segments within the defined range. Numerous other aspects are provided.

    REDUCING THE NUMBER OF OPERATIONS PERFORMED BY A PERSISTENCE MANAGER AGAINST A PERSISTENT STORE OF DATA ITEMS
    4.
    发明申请
    REDUCING THE NUMBER OF OPERATIONS PERFORMED BY A PERSISTENCE MANAGER AGAINST A PERSISTENT STORE OF DATA ITEMS 审中-公开
    减少持续管理者对数据项目的持续存储执行的操作数量

    公开(公告)号:US20120198456A1

    公开(公告)日:2012-08-02

    申请号:US13444463

    申请日:2012-04-11

    IPC分类号: G06F9/46

    CPC分类号: G06F16/24557

    摘要: Method, apparatus, and computer program product for reducing the number of operations performed by a persistence manager against a persistent store of data items. A plurality of requests from an application are received. Each request is mapped into a transaction for performance against the persistent store, each transaction having at least one operation. Transactions are accumulated and preprocessed to reduce the number of operations for performance against the persistent store.

    摘要翻译: 方法,装置和计算机程序产品,用于减少持久性管理器针对数据项的持久存储执行的操作次数。 接收来自应用的多个请求。 每个请求都被映射到一个事务中,用于针对持久性存储的性能,每个事务具有至少一个操作。 事务被累积和预处理,以减少持久存储的性能操作数。

    SYSTEM AND/OR METHOD FOR REDUCING DISK SPACE USAGE AND IMPROVING INPUT/OUTPUT PERFORMANCE OF COMPUTER SYSTEMS
    5.
    发明申请
    SYSTEM AND/OR METHOD FOR REDUCING DISK SPACE USAGE AND IMPROVING INPUT/OUTPUT PERFORMANCE OF COMPUTER SYSTEMS 审中-公开
    用于减少磁盘空间使用和改进计算机系统的输入/输出性能的系统和/或方法

    公开(公告)号:US20110202733A1

    公开(公告)日:2011-08-18

    申请号:US13028518

    申请日:2011-02-16

    申请人: Mark D. Wright

    发明人: Mark D. Wright

    IPC分类号: G06F17/30 G06F12/10 G06F12/00

    摘要: The present invention provides a system and/or method for reducing disk space usage and/or improving I/O performance of a computer system through the use of data compression and mapping of data page blocks to reduced size data file blocks. The system and/or method can be used to intercept activity at an interface of a computer system I/O subsystem and then map logical data page blocks to reduced sized physical file data blocks on a one-to-one basis, utilizing a suitable data compression algorithm. The system and/or method also allows data compression to be reversed when reading data from a physical disk storage medium associated with that computer system. The system may be implemented as either a device driver or a module linked to an I/O module of a computer system.

    摘要翻译: 本发明提供了一种用于通过使用数据压缩和将数据页块映射到缩小尺寸的数据文件块来减少计算机系统的磁盘空间使用和/或改善I / O性能的系统和/或方法。 系统和/或方法可用于拦截计算机系统I / O子系统的接口处的活动,然后利用合适的数据将逻辑数据页块映射到缩小尺寸的物理文件数据块 压缩算法。 当从与该计算机系统相关联的物理磁盘存储介质读取数据时,系统和/或方法还允许数据压缩被反转。 该系统可以被实现为设备驱动器或链接到计算机系统的I / O模块的模块。

    Reusable row indices table
    6.
    发明申请
    Reusable row indices table 审中-公开
    可重用行索引表

    公开(公告)号:US20060106855A1

    公开(公告)日:2006-05-18

    申请号:US10979293

    申请日:2004-11-02

    申请人: Steven Champagne

    发明人: Steven Champagne

    IPC分类号: G06F17/00 G06F7/00

    CPC分类号: G06F16/24562 G06F16/24557

    摘要: A method and article of manufacture for managing uniquely indexed segments (304) within a table (302) on a computer system. A segment incarnation number (308) indicates the current status of the segment and the number of times the segment (304) has been added to the table (302). A nextincarnation number (310) indicates the next value to be assigned to the incarnation number if the segment is again added to the table (302). The segments (304) can be accessed or deleted by the provision of a segment index (314) and an accurate incarnation value (308). Any segment with a zero-value incarnation number can be added to the table. The table (302) is stored on a data storage device connected to a computer.

    摘要翻译: 一种用于管理计算机系统上的表(302)内的唯一索引段(304)的方法和制品。 段化身数(308)表示段的当前状态和段(304)已被添加到表(302)的次数。 如果片段再次添加到表格(302),则下一个编号(310)表示要分配给化身号码的下一个值。 可以通过提供段索引(314)和准确的化身值(308)来访问或删除段(304)。 任何具有零值化身号码的段都可以添加到表中。 表(302)存储在连接到计算机的数据存储设备上。

    Method, system, and program for accessing data in a database table
    7.
    发明申请
    Method, system, and program for accessing data in a database table 审中-公开
    用于访问数据库表中数据的方法,系统和程序

    公开(公告)号:US20050027692A1

    公开(公告)日:2005-02-03

    申请号:US10629939

    申请日:2003-07-29

    IPC分类号: G06F17/30

    摘要: Provided are a method, system, and program for accessing data in a database table. A fetch request is received to fetch data from a base table that satisfies a query predicate, wherein rows of the base table are stored in table partitions and wherein there is one index partition for each determined table partition, wherein each index partition includes nodes, wherein each node in each index partition includes at least one key column value from a corresponding table row in the table partition associated with the index partition and a location identifier identifying the corresponding table row in the corresponding table partition. A determination is made of a set of nodes, one from each index partition, whose key column value satisfies the query predicate. One node from the set is selected and data is returned from the table row identified by the location identifier in the selected node in response to the fetch request.

    摘要翻译: 提供了一种用于访问数据库表中的数据的方法,系统和程序。 接收到提取请求以从满足查询谓词的基表获取数据,其中基表的行存储在表分区中,并且其中每个确定的表分区存在一个索引分区,其中每个索引分区包括节点,其中 每个索引分区中的每个节点包括与索引分区相关联的表分区中的相应表行的至少一个关键列值,以及标识相应表分区中的相应表行的位置标识符。 确定一组节点,一个来自每个索引分区的节点,其关键字列值满足查询谓词。 选择集合中的一个节点,并响应于提取请求从所选节点中的位置标识符标识的表行返回数据。

    DATA QUERY METHOD AND APPARATUS
    9.
    发明申请

    公开(公告)号:US20180011915A1

    公开(公告)日:2018-01-11

    申请号:US15677952

    申请日:2017-08-15

    发明人: Qiang Tong Jian Li

    IPC分类号: G06F17/30

    摘要: Embodiments of the present disclosure provide a data query method and apparatus, which implement a technical effect that data meeting a precision requirement is queried according to a user's requirement of for data precision. The method includes: receiving a query instruction that includes a query condition and query precision; determining a data partition that meets the query condition; determining a data sub-partition corresponding to the query precision from the data partition; and querying data in the data sub-partition to obtain a query result.

    SYSTEM, METHOD, AND COMPUTER-READABLE MEDIUM FOR A LOCALITY-SENSITIVE NON-UNIQUE SECONDARY INDEX
    10.
    发明申请
    SYSTEM, METHOD, AND COMPUTER-READABLE MEDIUM FOR A LOCALITY-SENSITIVE NON-UNIQUE SECONDARY INDEX 审中-公开
    系统,方法和计算机可读介质,用于本地敏感的非唯一二级索引

    公开(公告)号:US20100138456A1

    公开(公告)日:2010-06-03

    申请号:US12326363

    申请日:2008-12-02

    申请人: Alireza Aghili

    发明人: Alireza Aghili

    IPC分类号: G06F17/30 G06F7/00

    CPC分类号: G06F16/24557 G06F16/2255

    摘要: A system, method, and computer-readable medium for allocation of a Locality-sensitive Non-Unique Secondary Index are provided. The Locality-sensitive Non-Unique Secondary Index preserves the similarity of incorporated fields as well as improves the average secondary index sub-table look-up performance and is advantageously resilient to the type of predicates and workloads applied thereto. Rows of the secondary index having values of the columns that are hashed to determine a secondary index sub-table row location have a higher probability of being closely located within the secondary index than rows with more dissimilar column values that are hashed to determine the secondary index row location.

    摘要翻译: 提供了用于分配局部敏感非唯一次要索引的系统,方法和计算机可读介质。 局部敏感的非唯一二级索引保留了合并字段的相似性,并且提高了平均辅助索引子表查找性能,并且有利地适用于应用于其的谓词类型和工作负载。 具有散列以确定次级索引子表行位置的列的值的次级索引的行具有与辅助索引更紧密地位于次要索引内的更高概率,该列具有较多不相似的列值,以便确定辅助索引 行位置。