会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Method of processing a source set of raw events to a target set of typed events
    • 将原始事件的源集合处理为目标一组类型事件的方法
    • US09009732B2
    • 2015-04-14
    • US12107399
    • 2008-04-22
    • Josef SchieferGerd SaurerSzabolcs RozsnyaiHeinz RothMartin Suntinger
    • Josef SchieferGerd SaurerSzabolcs RozsnyaiHeinz RothMartin Suntinger
    • G06F17/30
    • G06F17/30507
    • A method of processing raw events to typed events, each raw event including data items containing data values, the method includes: providing a library of event type objects, each event type object relating to a given event type and including attributes of given data types, the attributes in each event type object structured according to a given structure; for each raw event, determining an event type object in the library which meets: (i) each of the data items in the raw event maps to an attribute in the event type object, and (ii) a data value in each of the data items is of a data type detected to match the given data type of the mapped attribute; and generating a typed event from each raw event, the typed event including the data values of the raw event structured according to the structure of the determined event type object.
    • 一种将原始事件处理为类型事件的方法,每个原始事件包括包含数据值的数据项,该方法包括:提供事件类型对象的库,与给定事件类型相关的每个事件类型对象,并且包括给定数据类型的属性, 每个事件类型对象中的属性根据给定的结构构造; 对于每个原始事件,确定库中的事件类型对象,其满足:(i)原始事件中的每个数据项映射到事件类型对象中的属性,以及(ii)每个数据中的数据值 项目是检测到的数据类型以匹配映射属性的给定数据类型; 并且从每个原始事件生成类型事件,所述类型事件包括根据确定的事件类型对象的结构而构造的原始事件的数据值。
    • 3. 发明申请
    • Business Process Analytics
    • 业务流程分析
    • US20130311242A1
    • 2013-11-21
    • US13476739
    • 2012-05-21
    • Matthew J. DuftlerPaul T. KeyserRania KhalafGeetika T. LakshmananMike A. MarinNirmal K. MukhiSzabolcs Rozsnyai
    • Matthew J. DuftlerPaul T. KeyserRania KhalafGeetika T. LakshmananMike A. MarinNirmal K. MukhiSzabolcs Rozsnyai
    • G06Q10/06
    • G06Q10/06
    • A system for visualizing a process includes a trace manager receiving a plurality of trace sets, each trace set having a plurality of business process execution traces, each of the business process execution traces being a representation of an individual work flow, a model generator creating a model from each of the trace sets, each model being a directed graph including a work flow of an aggregate of the business process execution traces in a respective trace set, a model comparator extracting a plurality of differences between the models and creating a comparison result based on the plurality of differences, wherein the comparison result is stored to a collaborative system, and a trace set identifier configured to identify a subset of the trace set based on a selected subsection of the model, where the subset of trace set exhibits at least one difference extracted from the selected subsection of the model.
    • 用于可视化过程的系统包括:跟踪管理器,其接收多个跟踪集合,每个跟踪集合具有多个业务流程执行跟踪,每个业务流程执行跟踪是个体工作流程的表示,模型生成器创建一个 模型,每个模型是有向图,其包括相应跟踪集合中的业务处理执行跟踪的聚合的工作流程,模型比较器提取模型之间的多个差异并创建基于比较结果 在所述多个差异上,其中所述比较结果被存储到协作系统,以及跟踪集标识符,其被配置为基于所述模型的所选择的子部分来识别所述跟踪集的子集,其中所述跟踪集的子集表现出至少一个 从模型的选定子部分提取的差异。
    • 8. 发明授权
    • Simplifying a graph of correlation rules while preserving semantic coverage
    • 简化相关规则图,同时保留语义覆盖
    • US08825581B2
    • 2014-09-02
    • US13608813
    • 2012-09-10
    • Matthew J. DuftlerSzabolcs Rozsnyai
    • Matthew J. DuftlerSzabolcs Rozsnyai
    • G06N5/02
    • G06N5/02G06N5/022G06N5/025G06N7/005G06Q10/08
    • A method, system and computer program product for simplifying a plurality of correlation rules of a graph. The method includes the steps of: receiving correlation rules; creating an undirected graph; removing redundant edges from the undirected graph; splitting nodes in the undirected graph; replacing a probability that an edge that connects two nodes to a seed value; modifying the seed value by adding a first value to said seed value and adding a second value to the first value; determining a maximum modified seed value; adding the maximum modified seed value to a probability that the uncertain edge connects two nodes; removing any temporary certain edge; and running a minimum spanning tree algorithm on said modified undirected graph.
    • 一种用于简化图形的多个相关规则的方法,系统和计算机程序产品。 该方法包括以下步骤:接收相关规则; 创建无向图; 从无向图中删除冗余边; 在无向图中分割节点; 取代将两个节点连接到种子值的边缘的概率; 通过向所述种子值添加第一值并向第一值添加第二值来修改种子值; 确定最大修改种子值; 将最大修改种子值添加到不确定边缘连接两个节点的概率; 消除任何临时的某些边缘; 并在所述修改的无向图上运行最小生成树算法。
    • 9. 发明申请
    • Method Of Processing A Source Set Of Raw Events To A Target Set Of Typed Events
    • 将原始事件的源集合处理到目标类型事件的方法
    • US20090265379A1
    • 2009-10-22
    • US12107399
    • 2008-04-22
    • Josef SchieferGerd SaurerSzabolcs RozsnyaiHeinz RothMartin Suntinger
    • Josef SchieferGerd SaurerSzabolcs RozsnyaiHeinz RothMartin Suntinger
    • G06F17/30
    • G06F17/30507
    • A method of processing a source set of raw events of unknown event types to a target set of typed events, each raw event being a package of data items containing data values of detectable data types, includes the steps of: providing a library of event type objects each of which relates to a given event type and contains a structured set of attributes of given data types; for each raw event, determining at least one event type object in the library which meets the following criteria: (i) the data items of the raw event can each be mapped to one of the attributes of said event type object, and (ii) the detected data types of the raw event each match the given data type of the respective attribute mapped; and generating a typed event from the raw event by structuring the data values of the raw event in the form of the event type object determined.
    • 一种处理未知事件类型的原始事件的源集合到目标事件集合的方法,每个原始事件是包含可检测数据类型的数据值的数据项包,包括以下步骤:提供事件类型库 每个对象与给定事件类型相关,并且包含给定数据类型的一组结构化属性; 对于每个原始事件,确定库中至少一个符合以下标准的事件类型对象:(i)原始事件的数据项可以各自映射到所述事件类型对象的一个​​属性,以及(ii) 检测到的原始事件的数据类型与映射的相应属性的给定数据类型相匹配; 并通过以所确定的事件类型对象的形式构造原始事件的数据值,从原始事件生成类型化事件。