会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 11. 发明申请
    • Methods, Computer Program Products and Apparatus Providing Improved Selection of Agreements Between Entities
    • 方法,计算机程序产品和设备提高实体间协议的选择
    • US20080300837A1
    • 2008-12-04
    • US11755911
    • 2007-05-31
    • Melissa Jane BucoGenady GrabarnikLarisa ShwartzMaheswaran SurendraChristopher Ward
    • Melissa Jane BucoGenady GrabarnikLarisa ShwartzMaheswaran SurendraChristopher Ward
    • G06G7/48
    • G06Q10/00
    • The exemplary embodiments of the invention provide methods, computer program products and apparatus that describe techniques for improved selection of agreements between entities, such as between a service provider and another entity (e.g., a supplier or customer of the service provider). In one non-limiting, exemplary embodiment, a method includes: providing a workflow model for a plurality of sub-processes, wherein the plurality of sub-processes has a plurality of second values, wherein each sub-process of the plurality of sub-processes has a different second value of the plurality of second values corresponding to a property common to each sub-process of the plurality of sub-processes, wherein the workflow model is a workflow model of a process; determining a first probability distribution of a first value for the process based on a plurality of second probability distributions for the plurality of second values, wherein each second probability distribution of the plurality of second probability distributions is for a different second value of the plurality of second values; and selecting an agreement based on the determined first probability distribution of the first value, wherein the selected agreement is an agreement to be used between a first entity and a second entity.
    • 本发明的示例性实施例提供了描述用于改进实体之间的协议选择的技术的方法,计算机程序产品和装置,例如在服务提供商和另一实体(例如,服务提供商的供应商或客户)之间。 在一个非限制性的示例性实施例中,一种方法包括:为多个子过程提供工作流模型,其中所述多个子过程具有多个第二值,其中所述多个子过程中的每个子过程, 过程具有与多个子过程的每个子过程共同的属性对应的多个第二值的不同的第二值,其中工作流模型是过程的工作流模型; 基于所述多个第二值的多个第二概率分布来确定所述处理的第一值的第一概率分布,其中所述多个第二概率分布中的每个第二概率分布用于所述多个第二概率分布中的所述多个第二概率分布的不同第二值 价值观 以及基于所确定的第一值的第一概率分布来选择协议,其中所选择的协议是在第一实体和第二实体之间使用的协议。
    • 12. 发明申请
    • Method and apparatus for representing and managing service level agreement management data and relationships thereof
    • 用于表示和管理服务级别协议管理数据及其关系的方法和装置
    • US20050177545A1
    • 2005-08-11
    • US10776548
    • 2004-02-11
    • Melissa BucoRong ChangLaura LuanZon-Yin ShaeChristopher WardJoel WolfPhilip Yu
    • Melissa BucoRong ChangLaura LuanZon-Yin ShaeChristopher WardJoel WolfPhilip Yu
    • G06Q10/00G06F7/00
    • G06Q10/10
    • Techniques are provided for representing and managing data and associated relationships. In one aspect of the invention, a technique for managing data associated with a given domain comprises the following steps. A specification of data attributes representing one or more types of data to be managed is maintained. Further, a specification of algorithms representing one or more types of operations performable in accordance with the data attributes is maintained. Still further, a specification of relationships representing relationships between the data attributes and the algorithms is maintained. The data attribute specification, the algorithm specification and the relationship specification are maintained in a storage framework having multiple levels, the multiple levels being specified based on the given domain with which the data being managed is associated. The techniques may be provided in support of service level management. In such a domain, the present invention provides techniques for representing and managing service level agreement management data using a multi-level multi-ontology metadata store and extensible service level management framework.
    • 提供技术来表示和管理数据和关联关系。 在本发明的一个方面,一种用于管理与给定域相关联的数据的技术包括以下步骤。 维护表示要管理的一种或多种类型的数据的数据属性的规范。 此外,保持表示根据数据属性可执行的一种或多种类型的操作的算法的规范。 此外,维持表示数据属性和算法之间的关系的关系的规范。 数据属性规范,算法规范和关系规范被保存在具有多个级别的存储框架中,所述多个级别是基于与被管理数据相关联的给定域来指定的。 可以提供技术来支持服务水平管理。 在这样的领域中,本发明提供了使用多级多本体元数据存储和可扩展服务级别管理框架来表示和管理服务级别协议管理数据的技术。
    • 13. 发明授权
    • Method and apparatus for aligning sub-stream splice points in an information stream
    • 用于对准信息流中的子流拼接点的方法和装置
    • US06785289B1
    • 2004-08-31
    • US09481350
    • 2000-01-12
    • Christopher WardRobert Norman Hurst, Jr.
    • Christopher WardRobert Norman Hurst, Jr.
    • H04L1228
    • H04N21/23424H04J3/22H04N21/44016
    • A method and concomitant apparatus for incorporating one or more relatively low bitrate information streams (e.g., MPEG) into a relatively high bitrate information stream (e.g., SDTI) in a manner aligning low bitrate sub-stream splice entrance points and splice exit points within the frame boundaries of the high bitrate information stream. In this manner, the splicing of the relatively high bitrate information stream at appropriate In Frames and Out Frames will provide relatively seamless splicing of information sub-streams. The packing and unpacking methods are implemented such that the temporal offset between elementary streams carried within relatively low bitrate information stream is removed, i.e., the elementary streams are synchronized.
    • 一种用于将一个或多个相对较低的比特率信息流(例如,MPEG)并入到相对较高的比特率信息流(例如,SDTI)中的方法和伴随的装置,其方法是使低比特率子流束拼接入口点和拼接出口点 高比特率信息流的帧边界。 以这种方式,在适当的In帧和Out帧中相对较高的比特率信息流的拼接将提供信息子流的相对无缝的拼接。 打包和拆包方法被实现为使得在相对低的比特率信息流内携带的基本流之间的时间偏移被去除,即基本流被同步。
    • 15. 发明授权
    • Compositions and methods for adhesion of intact cells to an apparatus
    • 用于将完整细胞粘附到装置上的组合物和方法
    • US08921066B2
    • 2014-12-30
    • US13196979
    • 2011-08-03
    • Christopher WardWilliam J. LedererBenjamin L. Prosser
    • Christopher WardWilliam J. LedererBenjamin L. Prosser
    • C12Q1/02G01N33/53C12M1/12
    • C12M25/00
    • Bio-adhesive compositions that include an extra-cellular matrix protein, bovine serum albumin conjugated with a fluorophore, and an aggregate are provided. The bio-adhesive composition may also include at least one component selected from the group consisting of collagen type IV, laminin, and chitosan. Also provided are methods of making the present compositions, that include taking a desired amount of extracellular matrix gel to liquid form of extracellular matrix; adding a desired amount of bovine serum albumin conjugated with a fluorophore; adding a desired amount of aggregate; and mixing. Further provided are methods for attaching cells to an apparatus using the present bio-adhesive compositions, and methods of attaching the present bio-adhesive compositions to an apparatus. Also provided are kits that include the present composition, components thereof or apparatuses, having the present composition attached thereto.
    • 提供了包含细胞外基质蛋白,与荧光团结合的牛血清白蛋白和聚集体的生物粘合剂组合物。 生物粘合剂组合物还可以包括选自由IV型胶原,层粘连蛋白和壳聚糖组成的组中的至少一种成分。 还提供了制备本发明组合物的方法,其包括将所需量的细胞外基质凝胶作为细胞外基质的液体形式; 加入与荧光团结合的所需量的牛血清白蛋白; 加入所需量的骨料; 并混合。 还提供了使用本发明的生物粘合剂组合物将细胞附着到装置的方法以及将本发明的生物粘合剂组合物附着到装置上的方法。 还提供了包含本发明组合物,其组分或装置的试剂盒,其具有附着于其上的本发明组合物。
    • 16. 发明授权
    • Flow control valve
    • 流量控制阀
    • US08757211B2
    • 2014-06-24
    • US13261468
    • 2011-04-11
    • Christopher WardPeter Malone
    • Christopher WardPeter Malone
    • F16K17/04
    • F16K31/0675B60T8/3665F15B13/0402F15B13/0442F16K31/06F16K31/0668F16K39/04G05D7/0635Y10T137/7761Y10T137/86879Y10T137/8778
    • A flow control valve, particularly an electromagnetic proportional directional flow control valve (1), has a valve housing (2), in which a control piston (3) is guided to be displaced axially. The control piston (3) actuates at least one fluid-conducting connection (4) between a fluid inlet (5) and an outflow opening (6). An actuator part, in particular an armature (8), can be actuated by an actuator, particularly a proportional magnet, and acts on the control piston (3). A pressure detecting piston (9) serves for the action of the actuator part on the control piston (3). The fluid inlet (5) is connected in a fluid-conducting manner by a pressure detecting channel (11) to a pressure detecting chamber (12) such that the fluid pressure prevailing in the pressure detecting chamber (12) loads the pressure detecting piston (9) and the control piston (3) with a force (F) in the direction of relief of the actuator, and a further fluid-conducting connection (4′) between the fluid inlet (5) and a further outflow opening (6′) is actuated.
    • 流量控制阀,特别是电磁比例方向流量控制阀(1)具有阀壳体(2),其中控制活塞(3)被引导以轴向移位。 控制活塞(3)致动流体入口(5)和流出开口(6)之间的至少一个流体导电连接(4)。 致动器部件,特别是电枢(8)可以由致动器,特别是比例磁体驱动,并作用在控制活塞(3)上。 压力检测活塞(9)用于致动器部件在控制活塞(3)上的作用。 流体入口(5)通过压力检测通道(11)以流体导通的方式连接到压力检测室(12),使得压力检测室(12)中存在的流体压力加载压力检测活塞( 9)和控制活塞(3)在致动器的释放方向上具有力(F),以及在流体入口(5)和另外的流出开口(6')之间的另一个流体导电连接(4' )被启动。
    • 19. 发明授权
    • System and method for incident processing through a correlation model
    • 通过相关模型进行事件处理的系统和方法
    • US08301613B2
    • 2012-10-30
    • US12885705
    • 2010-09-20
    • Genady GrabarnikGabriela P. MarcuLarisa ShwartzChristopher Ward
    • Genady GrabarnikGabriela P. MarcuLarisa ShwartzChristopher Ward
    • G06F17/30
    • G06Q10/103
    • Disclosed is a method, system and a computer program for correlating an incident service ticket with an incident resource ticket. The method includes, in response to a creation of an incident service ticket in a certain service category; searching with a data processor for open incident resource tickets of the same or similar category; searching with the data processor based on a set of similarity rules for corresponding critical configuration items defined in business service configuration items and, if both searches succeed, searching with the data processor found incident resource tickets ordered by time using found critical configuration items and, if a match is found, declaring the incident service ticket to be correlated with the matching incident resource ticket. The exemplary embodiments further provide that, if both searches do not succeed, or if a match is not found, obtaining input from a dependency tree for the business service configuration items and if no related service configuration items for the service category are identified then concluding the performance of the method, otherwise searching with the data processor found incident resource tickets ordered by time using found related service configuration items. If no associated resource tickets are available then the method performs constraint adaptive probing of resources determined from the dependency tree to attempt to generate at least one corresponding resource ticket, and to search on any corresponding resource tickets that are generated for related configuration items.
    • 公开了一种用于将事件服务票据与事件资源票据相关联的方法,系统和计算机程序。 所述方法包括响应于在特定服务类别中创建事件服务票据; 用数据处理器搜索相同或类似类别的公开事件资源门票; 基于用于在业务服务配置项中定义的相应关键配置项的一组相似性规则来搜索数据处理器,并且如果两个搜索都成功,则使用发现的关键配置项目,使用数据处理器搜索由时间排序的事件资源票据,并且如果 发现一个匹配,声明事件服务票与匹配的事件资源票相关联。 示例性实施例进一步规定,如果两个搜索不成功,或者如果没有找到匹配,则从业务服务配置项的依赖关系树获取输入,并且如果没有识别出用于服务类别的相关服务配置项,则得出 执行该方法,否则用数据处理器查找发现事件资源票据按时间排序发现相关服务配置项。 如果没有关联的资源票据可用,则该方法执行从依赖关系树确定的资源的约束自适应探测,以尝试生成至少一个对应的资源票据,并搜索针对相关配置项生成的任何相应的资源票据。
    • 20. 发明申请
    • Provision of Code Base Modification Using Automatic Learning of Code Changes
    • 使用自动学习代码更改提供代码库修改
    • US20120079452A1
    • 2012-03-29
    • US12892675
    • 2010-09-28
    • Yarden Nir-BuchbinderBrian L. PetersonChristopher Ward
    • Yarden Nir-BuchbinderBrian L. PetersonChristopher Ward
    • G06F9/44
    • G06F8/33
    • A method for providing codebase modification assistance includes receiving training data including learning application code prior to modification and the same learning application code subsequent to modification, the modification being of a known type. Portions of the learning application code that have been changed by the modification are detected. One or more substrings are identified from names associated with the detected portions of the learning application code that have been changed. A target application code that is to be modified according to the known type of modification of the training data is received. The identified one or more substrings are searched for from names associated with portions of the received target application code. The portions of the target application code for which the one or more substrings have been found within associated names are displayed.
    • 一种用于提供代码库修改协助的方法,包括在修改之前接收包括学习应用代码的训练数据,以及修改之后的相同学习应用代码,修改是已知类型的。 检测通过修改而改变的学习应用代码的部分。 一个或多个子字符串由与已经被改变的学习应用代码的被检测部分相关联的名称来识别。 接收根据训练数据的已知修改类型修改的目标应用代码。 从与所接收的目标应用代码的部分相关联的名称中搜索所识别的一个或多个子串。 显示在关联名称内找到一个或多个子字符串的目标应用程序代码的部分。