会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 31. 发明授权
    • Obtaining a plan for executing a query in a relational database
    • 获取在关系数据库中执行查询的计划
    • US07937385B2
    • 2011-05-03
    • US12114913
    • 2008-05-05
    • Robert J. BestgenWei HuShantan KethireddyAndrew P. PasseUlrich Thiemann
    • Robert J. BestgenWei HuShantan KethireddyAndrew P. PasseUlrich Thiemann
    • G06F17/30
    • G06F17/3048G06F17/30463
    • A plan for executing a query in a relational database is obtained. A query for accessing data in the relational database is received. The query specifies N tables in the relational database from which data is to be retrieved. A determination is made whether a syntax of the query matches a syntax of a plan in a plan cache for executing the query. Matches are identified between generic table formats of the N tables specified in the query to generic table formats of N tables specified in the plan responsive to the syntax of the query matching the syntax of a plan in the plan cache for executing the query. The plan for executing the query is obtained based on whether the syntax of the query matches the syntax of the plan and based on identified matches between the generic table formats of the N tables specified in the query to the generic table formats of the N tables specified in the plan.
    • 获得在关系数据库中执行查询的计划。 接收到关系数据库中访问数据的查询。 该查询指定要从中检索数据的关系数据库中的N个表。 确定查询的语法是否符合用于执行查询的计划高速缓存中的计划的语法。 在查询中指定的N个表的通用表格式之间的匹配在计划中指定的N个表的通用表格式中被标识,响应于查询的语法,该查询的语法与计划缓存中用于执行查询的计划的语法相匹配。 执行查询的计划是基于查询的语法是否符合计划的语法,并且基于查询中指定的N个表的通用表格格式与指定的N个表的通用表格式之间的所确定的匹配来获得 在计划中。
    • 32. 发明授权
    • Most probable explanation generation for a Bayesian Network
    • 贝叶斯网络的最可能的解释生成
    • US07899771B2
    • 2011-03-01
    • US12023406
    • 2008-01-31
    • Wei Hu
    • Wei Hu
    • G06N5/00
    • G06N7/005
    • Methods, systems, and apparatus are provided to generate a most probable explanation (MPE) for a Bayesian Network (BN). A first data structure is populated by iterating from the leaves of a junction tree (derived from the BN) to the root and retaining maximum potentials along the way. A second data structure records selective index locations that map into the first data structure. These selective locations correspond to selective maximum potentials housed within the first data structure. All the selective maximum potentials are resolved once a root maximum potential is known for a given problem. The selective maximum potentials form a MPE through the junction tree to reach the result.
    • 提供了方法,系统和装置来为贝叶斯网络(BN)产生最可能的解释(MPE)。 第一个数据结构通过从连接树的叶子(从BN导出)到根并且沿着保留最大电位来迭代来填充。 第二数据结构记录映射到第一数据结构的选择性索引位置。 这些选择性位置对应于容纳在第一数据结构内的选择性最大电位。 一旦给定问题已知根最大电位,所有选择性最大电位都被解析。 选择性最大电位通过接合树形成MPE以达到结果。
    • 33. 发明申请
    • Exploit nonspecific host intrusion prevention/detection methods and systems and smart filters therefor
    • 利用非特异性的主机入侵防御/检测方法和系统以及智能过滤器
    • US20100037033A1
    • 2010-02-11
    • US12461274
    • 2009-08-06
    • Vinay KarechaWei Hu
    • Vinay KarechaWei Hu
    • G06F12/06
    • G06F12/06G06F21/552G06F21/554G06F2221/2141H04L63/1416
    • Exploit nonspecific host intrusion prevention/detection methods, systems and smart filters are described. Portion of network traffic is captured and searched for a network traffic pattern, comprising: searching for a branch instruction transferring control to a first address in the memory; provided the first instruction is found, searching for a subroutine call instruction within a first predetermined interval in the memory starting from the first address and pointing to a second address in the memory; provided the second instruction is found, searching for a third instruction at a third address in the memory, located at a second predetermined interval from the second address; provided the third instruction is a fetch instruction, indicating the presence of the exploit; provided the third instruction is a branch instruction, transferring control to a fourth address in the memory, and provided a fetch instruction is located at the fourth address, indicating the presence of the exploit.
    • 描述了非特异性主机入侵防御/检测方法,系统和智能过滤器。 网络流量的部分被捕获并搜索网络流量模式,包括:搜索分支指令将控制转移到存储器中的第一地址; 如果发现第一指令,则在第一预定间隔内从第一地址开始寻找子程序调用指令,并指向存储器中的第二地址; 如果发现第二条指令,则在存储器中的第三地址搜索位于距第二地址的第二预定间隔的第三条指令; 提供第三条指令是一条提取指令,指示该漏洞的存在; 只要第三条指令是分支指令,将控制转移到存储器中的第四地址,并且提供一个取指令位于第四地址处,指示存在利用。
    • 37. 发明申请
    • Peripheral Interface, Receiving Apparatus and Data Communication Method Using the Same
    • 外设接口,接收装置及数据通信方法
    • US20080235411A1
    • 2008-09-25
    • US12025458
    • 2008-02-04
    • Hui ZhangYunqing DengKe JiangWei Hu
    • Hui ZhangYunqing DengKe JiangWei Hu
    • G06F13/28
    • G06F13/4291G06F2213/0016
    • Peripheral interface(s), a receiving apparatus and a data communication method using the same are disclosed. According to an embodiment of the present invention, a peripheral interface comprises one or more pins for multiplexing at least two types of interfaces, wherein the pins transmit interface signals corresponding to an interface type and type-associated operating mode which are selected from those multiplexed by the pins. According to another embodiment, a receiving apparatus comprises: a peripheral interface for multiplexing at least two types of interfaces; a receiving module for receiving an instruction signal; a selecting module for selecting an interface type and type-associated operating mode which corresponds to an external device to be connected, based on the instruction signal; a controlling module for controlling the peripheral interface to communicate with the external device via at least one interface signal corresponding to the selected interface type and type-associated operating mode.
    • 公开了外围接口,接收装置和使用其的数据通信方法。 根据本发明的实施例,外围接口包括用于复用至少两种类型的接口的一个或多个引脚,其中引脚传输对应于接口类型和类型相关操作模式的接口信号,所述接口类型和类型相关联的操作模式从由 引脚。 根据另一实施例,一种接收装置包括:外围接口,用于复用至少两种类型的接口; 用于接收指令信号的接收模块; 选择模块,用于基于指令信号选择对应于要连接的外部设备的接口类型和类型相关联的操作模式; 控制模块,用于通过与所选择的接口类型和类型相关联的操作模式相对应的至少一个接口信号来控制外围接口与外部设备通信。