会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 2. 发明申请
    • RESOURCE PREDICTION FOR CLOUD COMPUTING
    • 云计算资源预测
    • WO2015090379A1
    • 2015-06-25
    • PCT/EP2013/077102
    • 2013-12-18
    • TELEFONAKTIEBOLAGET L M ERICSSON (PUBL)
    • LARSSON, TonySVENSSON, Martin
    • G06F9/50
    • H04L47/70G06F9/5072G06N5/04H04L67/10
    • The invention relates to a method for predicting an allocation of processing resources provided by a cloud computing module (230) to process a data set based on a predefined processing task. Input parameters are detected, the input parameters containing information about at least the data set to be processed by the cloud computing module and the processing task to be carried out on the data set. A model is selected from a plurality of different models provided in a model database (130), each model providing a relationship between the data set processing task and a predicted allocation of the processing resources. The allocation of the processing resources is predicted based on the selected model and based on the input parameters.
    • 本发明涉及一种用于预测由云计算模块(230)提供的处理资源的分配以根据预定义的处理任务来处理数据集的方法。 检测输入参数,输入参数包含关于至少要由云计算模块处理的数据集和要在数据集上执行的处理任务的信息。 从模型数据库(130)中提供的多个不同模型中选择模型,每个模型提供数据集处理任务与处理资源的预测分配之间的关系。 基于选择的模型并基于输入参数来预测处理资源的分配。
    • 5. 发明申请
    • POLICY CONTROLLED PRELOAD AND CONSUMPTION OF SOFTWARE APPLICATION
    • 政策控制和软件应用消费
    • WO2013070126A1
    • 2013-05-16
    • PCT/SE2011/051343
    • 2011-11-10
    • TELEFONAKTIEBOLAGET L M ERICSSON (PUBL)HJELM, JohanRADIA, NimishSVENSSON, Martin
    • HJELM, JohanRADIA, NimishSVENSSON, Martin
    • G06F17/30G06F9/445G06F21/22H04L29/08H04W4/00
    • G06F8/00G06F8/61G06F9/44505H04L12/00H04L63/102H04L67/306H04L67/34
    • The present disclosure relates to interrelated methods in a server (1.000) and in a client (2000) enabling policy controlled preload and consumption of software application in a client The method in a server comprises receiving information pertaining to an identified user; providing the identified user's current user- and/or software application usage policies to a client associated with the identified user; deriving an software application preferences context pertaining to the user; based on the derived software application preferences context recommending an unsolicited software application from a set of available soft ware applications; preparing for transmission a set of software application comprising the recommended unsolicited software application; and transmitting to the client the prepared, set of software applications. The method further relates to a server, a client, a computer program on a carrier and a computer program product.
    • 本公开涉及在服务器(1.000)和客户端(2000)中的相互关联的方法,其使能客户端中的软件应用的策略控制的预加载和消费。服务器中的方法包括接收与所识别的用户有关的信息; 将所识别的用户的当前用户和/或软件应用使用策略提供给与所识别的用户相关联的客户端; 导出与用户有关的软件应用偏好上下文; 基于从一组可用软件应用程序推荐未经请求的软件应用程序的派生软件应用程序偏好上下文; 准备传输一套软件应用程序,包括推荐的非请求软件应用程序; 并向客户传送准备好的一组软件应用程序。 该方法还涉及服务器,客户端,运营商上的计算机程序和计算机程序产品。