会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 74. 发明授权
    • Power management in link aggregation for data transmission
    • 用于数据传输的链路聚合中的电源管理
    • US08615587B2
    • 2013-12-24
    • US13004611
    • 2011-01-11
    • Gaurav MehrotraLaurent S. MignetAbhinay R. NagpalSandeep R. Patil
    • Gaurav MehrotraLaurent S. MignetAbhinay R. NagpalSandeep R. Patil
    • G06F15/173
    • G06F1/3278Y02D10/157Y02D50/20
    • A data query instruction for execution is received, wherein execution of the data query instruction is to cause a data transfer into or from a data warehouse. The data warehouse includes data servers that are communicatively coupled for data transfer through a link aggregation group having at least two data links. Responsive to receiving the data query instruction and prior to or at least partially overlapping with execution of the data query instruction to cause the data transfer, which of the number of data servers are to receive or transmit data as part of the data transfer is identified; for each of the identified data servers, a minimum number of the at least two data links that are needed for the data transfer are identified; and if inactive, the minimum number of the at least two data links for each of the identified data servers are activated.
    • 接收用于执行的数据查询指令,其中数据查询指令的执行是使数据传送到数据仓库中或从数据仓库进行数据传送。 数据仓库包括通信连接的数据服务器,用于通过具有至少两个数据链路的链路聚合组进行数据传输。 响应于在数据查询指令的执行之前或之前至少部分重叠以接收数据查询指令并导致数据传送,数据服务器的数量数据作为数据传输的一部分接收或发送数据; 对于每个所识别的数据服务器,识别数据传输所需的至少两个数据链路的最小数量; 并且如果不活动,则每个识别的数据服务器的至少两个数据链路的最小数量被激活。
    • 76. 发明授权
    • Smart optimization of tracks for cloud computing
    • 智能优化云计算的轨道
    • US08572315B2
    • 2013-10-29
    • US12941016
    • 2010-11-05
    • Bhooshan P. KelkarAbhinay R. NagpalSandeep R. Patil
    • Bhooshan P. KelkarAbhinay R. NagpalSandeep R. Patil
    • G06F12/00
    • G06F3/061G06F3/0614G06F3/0625G06F3/064G06F3/0689G06F12/0246G11B20/1217G11B27/36G11B2220/2516Y02D10/154
    • Optimization of tracks on a hard disk includes: determining I/O characteristics for data clusters to be stored on the hard disk; generating a set of solutions for each possible placement configuration; for each solution, calculating a plurality of cost functions using the I/O characteristics for the plurality of data clusters; for each solution, calculating a membership value using the cost function values; for each solution, calculating a fitness value using the membership value; retaining the solutions with the fitness value greater than a predetermined threshold; determining whether at least one stopping condition has been met; if not, adding new solutions to the retained solutions to generate the next set of solutions; and repeating the calculating the membership value, the calculating the fitness value, and the retaining the solutions with the fitness value greater than the predetermined threshold until at least one stopping condition has been met.
    • 优化硬盘上的磁道包括:确定要存储在硬盘上的数据集群的I / O特性; 为每个可能的放置配置生成一组解决方案; 对于每个解决方案,使用多个数据簇的I / O特性来计算多个成本函数; 对于每个解决方案,使用成本函数值计算成员资格值; 对于每个解决方案,使用会员值计算适合度值; 保持具有大于预定阈值的适应度值的解; 确定是否满足至少一个停止条件; 如果没有,为保留的解决方案增加新的解决方案,以产生下一组解决方案; 并且重复计算成员值,计算适合度值,以及保持具有大于预定阈值的适合度值的解,直到满足至少一个停止条件。
    • 77. 发明申请
    • PASS-PATTERN AUTHENTICATION FOR COMPUTER-BASED SECURITY
    • 用于基于计算机的安全性的PASS-PATTERN认证
    • US20130276099A1
    • 2013-10-17
    • US13558623
    • 2012-07-26
    • Guillaume HoareauAlthea HookensJohn G. MusialSandeep R. Patil
    • Guillaume HoareauAlthea HookensJohn G. MusialSandeep R. Patil
    • G06F21/00
    • G06F21/36
    • Implementing security access includes mapping input elements of an input device to a coordinate system. Each of the input elements is assigned to a point on the coordinate system that is defined by respective coordinate values. The security access also includes receiving a number of inputs via corresponding input elements. An input element assigned to a first input of the number of inputs is denoted as a starting point for a sequence. Beginning with an input in the sequence that immediately follows the first input in the sequence, the security access further includes identifying a directional orientation of each of the input elements as compared to an input element immediately preceding the input element in the sequence, creating a directional pattern sequence from the directional orientation identified for each of the input elements, and providing access to an information source using the directional pattern sequence as an authentication mechanism.
    • 实现安全访问包括将输入设备的输入元素映射到坐标系。 每个输入元素被分配给坐标系上由相应坐标值定义的点。 安全访问还包括通过相应的输入元件接收多个输入。 分配给输入数量的第一输入的输入元件被表示为序列的起始点。 与顺序中的第一输入紧密相连的序列中的输入开始,安全访问进一步包括与紧接在序列中的输入元素之前的输入元素相比较,识别每个输入元素的方向取向,从而产生定向 从针对每个输入元件识别的方向取向,以及使用方向图案序列提供对信息源的访问作为认证机制。
    • 78. 发明授权
    • Migrating device management between object managers
    • 在对象管理器之间迁移设备管理
    • US08521861B2
    • 2013-08-27
    • US13216141
    • 2011-08-23
    • Pankaj S. BavishiShripad J. NadgowdaSandeep R. PatilDhaval K. Shah
    • Pankaj S. BavishiShripad J. NadgowdaSandeep R. PatilDhaval K. Shah
    • G06F15/173G06F17/00
    • H04L41/12H04L41/0668H04L41/0695H04L41/5096
    • Object manager information is maintained for object managers in a network indicating a device type of devices in the network managed by the object managers and device information providing information on the devices in the network, wherein the object managers have access to the object manager information. A determination is made from the object manager information a second object manager comprising one of the object managers in the network managing a same device type as the devices managed by the first object manager. The first and second object managers communicate to establish a migration relationship between the first and the second object managers. In response to a migration event at the second object manager, the first object manager accesses the device information for the second object manager to manage the devices currently managed by the second object manager.
    • 在网络中的对象管理器维护对象管理器信息,指示由对象管理器管理的网络中的设备的设备类型,以及提供关于网络中的设备的信息的设备信息,其中对象管理器可以访问对象管理器信息。 从对象管理器信息确定包括管理与由第一对象管理器管理的设备相同的设备类型的网络中的一个对象管理器的第二对象管理器。 第一个和第二个对象管理器进行通信,以建立第一个和第二个对象管理器之间的迁移关系。 响应于第二对象管理器处的迁移事件,第一对象管理器访问第二对象管理器的设备信息以管理由第二对象管理器当前管理的设备。
    • 79. 发明申请
    • RELIANCE ORIENTED DATA STREAM MANAGEMENT SYSTEM
    • 面向信赖的数据流管理系统
    • US20130007044A1
    • 2013-01-03
    • US13174023
    • 2011-06-30
    • Bhavani K. EshwarAbhinay R. NagpalSandeep R. Patil
    • Bhavani K. EshwarAbhinay R. NagpalSandeep R. Patil
    • G06F17/30
    • G06F17/30516
    • A computer-implemented method comprises receiving a plurality of data streams into a data stream management system, wherein each data stream is obtained from a data streaming source and a reliance level is associated with each of the data streaming sources. When a continuous query is registered that specifies a reliance level attribute, the query is executed over the plurality of data streams using only those data streams obtained from a data streaming source associated with a suitable reliance level. For example, the reliance level attribute may establish a minimum reliance level, such that data stream having a lesser reliance level are not used. CQL may be enhanced with such an extra attribute which allows end users to specify the desired reliance level when submitting a query.
    • 计算机实现的方法包括将多个数据流接收到数据流管理系统中,其中从数据流源获得每个数据流,并且依赖级与每个数据流源相关联。 当注册指定依赖级别属性的连续查询时,仅使用从与适当依赖级别相关联的数据流源获得的数据流在多个数据流上执行查询。 例如,依赖关系等级属性可以建立最小依赖级别,使得不使用具有较低依赖级别的数据流。 可以使用这样的额外属性来增强CQL,这允许最终用户在提交查询时指定所需的依赖级别。
    • 80. 发明申请
    • Intelligent Railway System for Preventing Accidents at Railway Passing Points and Damage to the Rail Track
    • 铁路通车事故预防智能铁路系统及轨道损坏
    • US20120203402A1
    • 2012-08-09
    • US13022085
    • 2011-02-07
    • Suyash S. JapeJohn G. MusialAbhinay R. NagpalSandeep R. Patil
    • Suyash S. JapeJohn G. MusialAbhinay R. NagpalSandeep R. Patil
    • G05D1/02B61L25/00
    • B61L27/0027B61L23/047
    • An embodiment of the invention provides a method for controlling access to content in a social networking website, wherein a connection is established between a first user and a second user on the social networking website. Content on the profile pages of the first user is categorized into a first content category and a second content category. The first content category includes content created before the connection between the first user and the second user was established. The second content category includes content created after the connection between the first user and the second user was established. Content in the first content category is also categorized into a first subcategory and at least one second subcategory. Access by the second user is restricted to the first content category. Specifically, the second user is prevented from viewing content in the first subcategory and permitted to view content in the second subcategory.
    • 本发明的实施例提供了一种用于控制对社交网络网站中的内容的访问的方法,其中在社交网站上的第一用户和第二用户之间建立连接。 第一用户的简档页面上的内容被分类为第一内容类别和第二内容类别。 第一内容类别包括在建立第一用户和第二用户之间的连接之前创建的内容。 第二内容类别包括在建立第一用户和第二用户之间的连接之后创建的内容。 第一内容类别中的内容也被分类为第一子类别和至少一个第二子类别。 第二用户的访问仅限于第一内容类别。 特别地,阻止第二用户观看第一子类别中的内容,并允许查看第二子类别中的内容。