会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 6. 发明申请
    • SYSTEM AND METHOD FOR COMPUTING
    • 用于计算的系统和方法
    • US20130332935A1
    • 2013-12-12
    • US13490453
    • 2012-06-06
    • Anil VARMANicholas RoddyFeng Xue
    • Anil VARMANicholas RoddyFeng Xue
    • G06F9/50
    • G06F11/301G06F9/50G06F9/5011G06F11/3051G06F2201/875G06F2209/501
    • A method for analyzing data is disclosed that includes receiving an analysis request to analyze selected data corresponding to one or more monitored assets, wherein the analysis request includes one or more parameters corresponding to performance categories of computing resources for processing the analysis request; determining a computing resource allocation plan for processing the analysis request based on the one or more parameters; and processing the analysis request using the determined computing resource allocation plan to provide analysis results. Also disclosed is an analytic router that includes a mapper, an estimator, an optimizer, and a resource provisioner.
    • 公开了一种用于分析数据的方法,包括接收分析请求以分析对应于一个或多个被监视资产的所选数据,其中所述分析请求包括对应于用于处理所述分析请求的计算资源的性能类别的一个或多个参数; 确定用于基于所述一个或多个参数来处理所述分析请求的计算资源分配计划; 以及使用所确定的计算资源分配计划处理分析请求以提供分析结果。 还公开了一种分析路由器,其包括映射器,估计器,优化器和资源提供器。
    • 8. 发明申请
    • SYSTEM AND METHOD FOR DEFINING NORMAL OPERATING REGIONS AND IDENTIFYING ANOMALOUS BEHAVIOR OF UNITS WITHIN A FLEET, OPERATING IN A COMPLEX, DYNAMIC ENVIRONMENT
    • 用于定义正常操作区域的系统和方法,并识别单元中的单个异常行为,复杂动态环境中的操作
    • US20080091630A1
    • 2008-04-17
    • US11755924
    • 2007-05-31
    • Piero BonissoneWeizhong YanNaresh IyerKai GoebelAnil Varma
    • Piero BonissoneWeizhong YanNaresh IyerKai GoebelAnil Varma
    • G06N5/00
    • G05B23/024G06K9/6284G06N99/005
    • Monitoring dynamic units that operate in complex, dynamic environments, is provided in order to classify and track unit behavior over time. When domain knowledge is available, feature-based models may be used to capture the essential state information of the units. When domain knowledge is not available, raw data is relied upon to perform this task. By analyzing logs of event messages (without having access to their data dictionary), embodiments allow the identification of anomalies (novelties). Specifically, a Normalized Compression Distance (such as one based on Kolmogorov Complexity) may be applied to logs of event messages. By analyzing the similarity and differences of the event message logs, units are identified that did not experience any abnormality (and locate regions of normal operations) and units that departed from such regions. Of particular interest is the detection and identification of units' epidemics, which is defined as sustained/increasing numbers of anomalies over time.
    • 提供了监控在复杂,动态环境中运行的动态单元,以便对时间段内的单元行为进行分类和跟踪。 当领域知识可用时,可以使用基于特征的模型来捕获单位的基本状态信息。 当领域知识不可用时,依靠原始数据来执行此任务。 通过分析事件消息的日志(不访问其数据字典),实施例允许识别异常(新奇事物)。 具体来说,归一化压缩距离(例如基于Kolmogorov复杂度的距离)可以应用于事件消息的日志。 通过分析事件消息日志的相似性和差异,识别出没有经历任何异常(并定位正常操作的区域)的单位和离开这些区域的单位。 特别感兴趣的是检测和识别单位的流行病,其定义为持续/越来越多的异常随时间变化。
    • 9. 发明授权
    • Method and system for analyzing operational parameter data for diagnostics and repairs
    • 分析用于诊断和维修的操作参数数据的方法和系统
    • US06988011B2
    • 2006-01-17
    • US10686899
    • 2003-10-16
    • Anil VarmaNicholas Edward RoddyDavid Richard Gibson
    • Anil VarmaNicholas Edward RoddyDavid Richard Gibson
    • G05B9/02G05B11/01
    • G06F11/2257B61C17/04B61C17/12G05B23/0235G05B23/0286G06F11/2268
    • The present invention discloses system and method for analyzing operational parameter data from a malfunctioning locomotive or other large land-based, self-powered transport equipment. The method allows for receiving new operational parameter data comprising a plurality of anomaly definitions from the malfunctioning equipment. The method further allows for selecting a plurality of distinct anomaly definitions from the new operational parameter data. Respective generating steps allow for generating at least one distinct anomaly definition cluster from the plurality of distinct anomaly definitions and for generating a plurality of weighted repair and distinct anomaly definition cluster combinations. An identifying step allows for identifying at least one repair for the at least one distinct anomaly definition cluster using the plurality of weighted repair and distinct anomaly definition cluster combinations.
    • 本发明公开了一种从故障机车或其他大型陆基自供电运输设备分析运行参数数据的系统和方法。 该方法允许从故障设备接收包括多个异常定义的新的操作参数数据。 该方法还允许从新的操作参数数据中选择多个不同的异常定义。 相应的生成步骤允许从多个不同的异常定义生成至少一个不同的异常定义集群,并且用于生成多个加权修复和不同的异常定义集群组合。 识别步骤允许使用多个加权修复和不同的异常定义集群组合来识别所述至少一个不同的异常定义集群的至少一个修复。