会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Combining user feedback
    • 结合用户反馈
    • US08832083B1
    • 2014-09-09
    • US12842345
    • 2010-07-23
    • Zhihui ChenHyung-Jin KimHenele I. AdamsNitin KhandelwalVarun KacholiaDavid P. Stoutamire
    • Zhihui ChenHyung-Jin KimHenele I. AdamsNitin KhandelwalVarun KacholiaDavid P. Stoutamire
    • G06F7/06G06F17/30
    • G06F17/30864
    • Obtaining search results responsive to a query, each search result identifying a respective resource and each resource having a respective rank determined by a primary ranking algorithm. The method includes obtaining primary user feedback data and secondary user feedback data for the resource. The primary and secondary user feedback data representing previous user interactions with the resource when the resource was presented as a search result responsive to the query. The method also includes applying a weight to the secondary user feedback data, the weight being at least partially based on a threshold quantity of the primary user feedback data. The method also includes aggregating the primary user feedback data and the weighted secondary user feedback data and modifying the respective rank of the resource as a search result for the query based at least partially on the aggregated data.
    • 响应于查询获取搜索结果,每个搜索结果标识相应的资源,并且每个资源具有由主排序算法确定的相应等级。 该方法包括获得资源的主用户反馈数据和次用户反馈数据。 当资源作为响应于查询的搜索结果被呈现时,主用户和次用户反馈数据表示先前与资源的交互。 该方法还包括将权重应用于次要用户反馈数据,权重至少部分地基于主用户反馈数据的阈值量。 该方法还包括聚合主要用户反馈数据和加权的次级用户反馈数据,并且至少部分地基于聚合数据来修改作为查询的搜索结果的资源的相应等级。
    • 2. 发明授权
    • Method of implementing parameterized types to be compatible with
existing unparameterized libraries
    • 实现与现有的无参数化库兼容的参数化类型的方法
    • US6018628A
    • 2000-01-25
    • US98126
    • 1998-06-16
    • David P. Stoutamire
    • David P. Stoutamire
    • G06F9/44G06F9/45
    • G06F8/437
    • A method and apparatus for generating code using parameterized classes which is compatible with an existing class library that was previously generated using unparameterized classes is disclosed. According to the method, parameterized source code is received that contains variables that belong to a plurality of types which are defined by supplying parameter values to a parameterized class definition. Static type checking is performed on the parameterized source code to determine if any incompatible type assignments exist between variables that belong to the plurality of types and values assigned to the variables. If no incompatible type assignments exist, then a homogeneous translation is performed on the parameterized source code to generate unparameterized class code. The unparameterized class code is then compiled to produce code that is compatible with the existing class library that was generated using unparameterized classes.
    • 公开了一种使用参数化类生成代码的方法和装置,其与先前使用非参数化类生成的现有类库兼容。 根据该方法,接收包含属于多个类型的变量的参数化源代码,这些变量通过向参数化的类定义提供参数值来定义。 对参数化源代码执行静态类型检查,以确定属于多个类型的变量和分配给变量的值之间是否存在任何不兼容的类型分配。 如果不存在不兼容的类型分配,则对参数化的源代码执行同构转换,以生成未参数化的类代码。 然后,将无参数化的类代码编译为生成与使用无参数化类生成的现有类库兼容的代码。
    • 3. 发明授权
    • Method for reducing cache conflict misses
    • 减少缓存冲突漏洞的方法
    • US07299318B2
    • 2007-11-20
    • US10117020
    • 2002-04-04
    • David P. Stoutamire
    • David P. Stoutamire
    • G06F12/00G06F12/08G06F12/16
    • G06F8/4442
    • An invention is provided for reducing cache conflict misses via specific placement of non-split functions and data objects in main memory based on cache size. A cache size of a computer cache memory is determined, and a first data block is placed within a main computer memory. The first data block includes a first sub-block that will be frequently referenced. In addition, the first sub-block ends at a first ending address. A second data block is then placed within the main computer memory. The second data block includes a second sub-block that will be frequently referenced, and is placed such that the second sub-block will be contiguous with the first sub-block in the computer cache memory during execution.
    • 提供了一种通过基于高速缓存大小在主存储器中通过非分裂功能和数据对象的特定放置来减少高速缓存冲突未命中的发明。 确定计算机高速缓存存储器的高速缓存大小,并且将第一数据块放置在主计算机存储器内。 第一数据块包括将被频繁引用的第一子块。 此外,第一子块以第一个结束地址结束。 然后将第二数据块放置在主计算机存储器内。 第二数据块包括将被频繁引用的第二子块,并且被放置为使得第二子块在执行期间将与计算机高速缓冲存储器中的第一子块相邻。
    • 5. 发明授权
    • Iterated related item discovery
    • 迭代相关项目发现
    • US08650203B1
    • 2014-02-11
    • US13228682
    • 2011-09-09
    • David P. StoutamireYoshiki Hayashi
    • David P. StoutamireYoshiki Hayashi
    • G06F17/30
    • G06F17/30784Y10S707/99935
    • The present invention provides methods and computer program products for identifying a set of related videos for a first video. An embodiment of the method comprises a video hosting website creating an ordered list containing a plurality of words from the metadata associated with the first video. The video hosting website uses a select number of words from the ordered list to form a search query. The search query is processed by the videos hosting website to obtain search results that contain a number of related videos. If the number of related videos in the search results is not within a set range, the search query is modified and the modified search query is processed. If the number of related videos in the search results is within a set range, the search results are provided as the set of related videos for the first video.
    • 本发明提供用于识别用于第一视频的一组相关视频的方法和计算机程序产品。 该方法的实施例包括视频托管网站,其从与第一视频相关联的元数据创建包含多个单词的有序列表。 视频托管网站使用来自有序列表的选定数量的单词形成搜索查询。 搜索查询由视频托管网站处理,以获取包含多个相关视频的搜索结果。 如果搜索结果中相关视频的数量不在设定的范围内,则修改搜索查询并处理修改的搜索查询。 如果搜索结果中的相关视频的数量在设定的范围内,则搜索结果被提供为用于第一视频的一组相关视频。
    • 8. 发明授权
    • Method and apparatus for speculatively locking objects in an object-based system
    • 用于在基于对象的系统中推测性地锁定对象的方法和装置
    • US06487652B1
    • 2002-11-26
    • US09409932
    • 1999-09-30
    • Benedict A. GomesLars BakDavid P. Stoutamire
    • Benedict A. GomesLars BakDavid P. Stoutamire
    • G06F1730
    • G06F9/52
    • Methods and apparatus for speculatively locking an object are disclosed. According to one aspect of the present invention, a method for acquiring use of an object using a current thread includes a determination of whether a first bit included in the object is set to indicate that the object is speculatively owned by a speculative owner thread. When the object is speculatively owned, the speculative owner thread is allowed to use the object without locking the object. The method also includes checking a stored identifier that is associated with the object and identifies the speculative owner thread, as well as determining whether the stored identifier identifies the current thread. When the stored identifier identifies the current thread, the current thread already has use of the object; i.e., the current thread is the speculative owner thread. Finally, the method includes locking the object using the speculative owner thread when it is determined that the stored identifier does not identify the current thread. In one embodiment, as for example when substantially all objects in a computing system are known to be suitable for speculative ownership, the stored identifier is checked before determining when the first bit associated with the object is set to indicate that the object is associated with the speculative owner thread.
    • 公开了用于推测性地锁定物体的方法和装置。 根据本发明的一个方面,一种用于使用当前线程获取对象的使用的方法包括确定包括在对象中的第一位是否被设置为指示该对象由投机所有者线程推测地拥有。 当对象被推测拥有时,推测所有者线程被允许使用对象而不锁定该对象。 该方法还包括检查与对象相关联的存储的标识符并识别推测所有者线程,以及确定所存储的标识符是否识别当前线程。 当存储的标识符识别当前线程时,当前线程已经使用该对象; 即当前线程是推测所有者线程。 最后,该方法包括当确定存储的标识符不标识当前线程时,使用推测所有者线程来锁定该对象。 在一个实施例中,例如当已知计算系统中的基本上所有对象都适合于推测所有权时,在确定何时将与对象相关联的第一位设置为指示该对象与该对象相关联的情况下,检查所存储的标识符 投机所有者线程。
    • 9. 发明授权
    • Determining reachability
    • 确定可达性
    • US08838649B1
    • 2014-09-16
    • US13614951
    • 2012-09-13
    • Hao HeYu HeDavid P. Stoutamire
    • Hao HeYu HeDavid P. Stoutamire
    • G06F17/30
    • G06F17/30G06F17/30864
    • Methods, systems, and apparatus, including computer programs encoded on a computer storage medium, for determining a resource's reachability score. In one aspect, a method includes identifying one or more secondary resources reachable through one or more links of a primary resource wherein the secondary resources are within a number of hops from the primary resource; determining an aggregate score for the primary resource based on respective scores of the secondary resources wherein each one of the respective scores is calculated based on prior user interactions with a respective secondary resource; and providing the aggregate score as an input signal to a resource ranking process for the primary resource when the primary resource is represented as a search result responsive to a query.
    • 方法,系统和装置,包括在计算机存储介质上编码的计算机程序,用于确定资源的可达性得分。 一方面,一种方法包括识别通过主资源的一个或多个链路可达到的一个或多个次要资源,其中所述次要资源在与所述主资源的跳数之内; 基于次要资源的相应分数来确定主要资源的总分,其中基于与相应次要资源的先前用户交互来计算相应分数中的每一个; 以及当所述主资源被表示为响应于查询的搜索结果时,将所述总计分数作为输入信号提供给所述主资源的资源排序处理。
    • 10. 发明授权
    • Iterated related item discovery
    • 迭代相关项目发现
    • US08078632B1
    • 2011-12-13
    • US12032515
    • 2008-02-15
    • David P. StoutamireYoshiki Hayashi
    • David P. StoutamireYoshiki Hayashi
    • G06F17/30
    • G06F17/30784Y10S707/99935
    • The present invention provides methods and computer program products for identifying a set of related videos for a first video. An embodiment of the method comprises a video hosting website creating an ordered list containing a plurality of words from the metadata associated with the first video. The video hosting website uses a select number of words from the ordered list to form a search query. The search query is processed by the videos hosting website to obtain search results that contain a number of related videos. If the number of related videos in the search results is not within a set range, the search query is modified and the modified search query is processed. If the number of related videos in the search results is within a set range, the search results are provided as the set of related videos for the first video.
    • 本发明提供用于识别用于第一视频的一组相关视频的方法和计算机程序产品。 该方法的实施例包括视频托管网站,其从与第一视频相关联的元数据创建包含多个单词的有序列表。 视频托管网站使用来自有序列表的选定数量的单词形成搜索查询。 搜索查询由视频托管网站处理,以获取包含多个相关视频的搜索结果。 如果搜索结果中相关视频的数量不在设定的范围内,则修改搜索查询并处理修改的搜索查询。 如果搜索结果中的相关视频的数量在设定的范围内,则搜索结果被提供为第一视频的相关视频的集合。