PERIODIC GENERATION OF INTERMEDIATE SUMMARIES TO FACILITATE REPORT ACCELERATION

    公开(公告)号:US20190042610A1

    公开(公告)日:2019-02-07

    申请号:US16155746

    申请日:2018-10-09

    申请人: Splunk Inc.

    IPC分类号: G06F17/30

    摘要: A method and system for managing searches of a data set that is partitioned based on a plurality of events. A structure of a search query may be analyzed to determine if logical computational actions performed on the data set is reducible. Data in each partition is analyzed to determine if at least a portion of the data in the partition is reducible. In response to a subsequent or reoccurring search request, intermediate summaries of reducible data and reducible search computations may be aggregated for each partition. Next, a search result may be generated based on at least one of the aggregated intermediate summaries, the aggregated reducible search computations, and a query of adhoc non-reducible data arranged in at least one of the plurality of partitions for the data set.

    EFFICIENT INDEX UPDATING IN A CONTENT MANAGEMENT SYSTEM

    公开(公告)号:US20180246969A1

    公开(公告)日:2018-08-30

    申请号:US15442518

    申请日:2017-02-24

    发明人: ANDREW HIND

    IPC分类号: G06F17/30

    CPC分类号: G06F16/901

    摘要: User permissions for a search on content managed by a content management system (CMS) can be evaluated in a search engine based on a user identity of a user providing a query input for the query rather than after return of an initial results set to the CMS or some other front-end application. The search engine can constrain possible results returned from a search for the query input using a content index of a plurality of content items maintained in a repository of the content management system. The constraining can include limiting the search engine from adding a content item of the plurality of content items to a permissions-filtered results set unless the evaluating of the user permissions and the search for the query input against the content index do not exclude the content item. Other aspects can support index updating by selective use of a metadata index.

    SECURE DATA ENCODING FOR LOW-RESOURCE REMOTE SYSTEMS

    公开(公告)号:US20180193749A1

    公开(公告)日:2018-07-12

    申请号:US15939421

    申请日:2018-03-29

    IPC分类号: A63F13/60 G06F17/30 A63F3/02

    摘要: A method includes receiving an input artefact and a set of shared parameters comprising a coding frame, one or more positioned elements, a travel path, and an initial position, and receiving an input artefact. The method includes initializing an output string and a head index and a tail index. The method includes traversing the travel path by, for each position: (i) determining whether the next position includes any positioned element; (ii) responsive to the next position not including any positioned element, filling the head index with a content character from the next position and incrementing the head index; (iii) responsive to next position including any positioned element, filling the tail index with a content character from the next position, and decrementing the tail index. The method includes setting said next position based on an attack position for the positioned element according to a variant of chess.