会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 4. 发明授权
    • Adaptive methodology for updating solution building block architectures and designs
    • 用于更新解决方案构建块体系结构和设计的自适应方法
    • US08805895B2
    • 2014-08-12
    • US12112017
    • 2008-04-30
    • Ingrid M. MoulckersSandra K. Johnson
    • Ingrid M. MoulckersSandra K. Johnson
    • G06F7/00
    • G06F17/30306
    • Provided is a method for the adaptive updating of building block architectures and designs in the event of a change to a component of the building block architecture. When a specific component of the architecture, or SBB, is replaced or modified, the metadata associated with the new or modified component is placed in a building block repository. The system captures or recognizes the event and automatically makes updates to dependent components of the specific component. Such updates may include, but are not limited to, a substitution or replacement of one component with another, generally if the replacement component is a better fit in the solution architecture than the original component. A new or updated system architecture is generated to reflect the replaced and/or modified components and the associated metadata. In the alternative, the system notifies an administrator to make specific changes in components rather than implementing the changes automatically.
    • 提供了一种在构建块体系结构的组件发生变化的情况下适用于构建块体系结构和设计更新的方法。 当架构或SBB的特定组件被替换或修改时,与新的或修改的组件相关联的元数据被放置在构建块存储库中。 系统捕获或识别事件,并自动更新特定组件的依赖组件。 这样的更新可以包括但不限于一个组件与另一个组件的替换或替换,通常如果替换组件比原始组件更适合于解决方案体系结构。 生成新的或更新的系统架构以反映被替换的和/或修改的组件以及相关联的元数据。 或者,系统通知管理员进行组件的特定更改,而不是自动实现更改。
    • 5. 发明授权
    • Managing information
    • 管理信息
    • US08346775B2
    • 2013-01-01
    • US12872819
    • 2010-08-31
    • Sandra K. JohnsonGrant D. MillerRobert F. Pryor
    • Sandra K. JohnsonGrant D. MillerRobert F. Pryor
    • G06F17/30
    • G06F17/30705
    • The different illustrative embodiments provide a method, a computer program product, and an apparatus for managing information. A request to store text in a table in a database is received. A determination is made as to whether a first collection of textual information having a first concept that is related to a second concept for the text is present in the database responsive to receiving the request containing the text. The text is associated with the first collection of textual information in the database responsive to a determination that the first collection of textual information in the database having the first concept that is related to the second concept for the text is present in the database. A second collection for the data with a third concept that is related to the second concept for the text within the degree of relatedness is created.
    • 不同的说明性实施例提供了一种方法,计算机程序产品和用于管理信息的装置。 接收到在数据库中的表中存储文本的请求。 确定具有与文本的第二概念相关的第一概念的文本信息的第一集合是否响应于接收到包含文本的请求存在于数据库中。 该文本与数据库中的文本信息的第一集合相关联,响应于确定数据库中具有与第二概念相关的第一概念的文本信息的第一集合存在于数据库中。 创建了具有第三个概念的数据的第二个集合,该第三个概念与相关度的文本的第二个概念相关。
    • 8. 发明授权
    • Federated information management
    • 联合信息管理
    • US07783662B2
    • 2010-08-24
    • US11935497
    • 2007-11-06
    • Sandra K. JohnsonJoan LaVerne MitchellDavid Ward
    • Sandra K. JohnsonJoan LaVerne MitchellDavid Ward
    • G06F17/30
    • G06F21/6227G06F21/554G06F2221/2141G06F2221/2143G06F2221/2149G06F2221/2151H04L63/105
    • A method for management of federated information in associated knowledge systems. The method includes maintaining a data structure, the data structure including associative metadata that correlates a plurality of substantive knowledge entities from a plurality of disparate knowledge bases; monitoring the substantive knowledge entities for an access-limiting event; determining the access-limiting event on at least one of the substantive knowledge entities; and responsive to determining the access-limiting event, adding to the associative metadata a persistent audit enhancement indicative of the access-limiting event, the persistent audit enhancement including a timestamp. The access-limiting event may include deletion of a substantive knowledge entity, enacting more restrictive access permissions for a substantive knowledge entity, and copying of a substantive knowledge entity to a more restrictive access area.
    • 一种在相关知识体系中管理联合信息的方法。 该方法包括维护数据结构,数据结构包括将来自多个不同知识库的多个实体知识实体相关联的关联元数据; 监控实体知识实体的访问限制事件; 确定至少一个实体知识实体的访问限制事件; 并且响应于确定所述访问限制事件,向所述关联元数据添加指示所述访问限制事件的持续审核增强,所述持续审核增强包括时间戳。 访问限制事件可以包括删除实质性知识实体,对实质性知识实体颁布更多限制性的访问许可,以及将实体知识实体复制到更严格的访问区域。
    • 9. 发明申请
    • Methodology for the Automatic Capture of Process Information in Federated Knowledge Systems
    • 联合知识系统中自动捕获过程信息的方法
    • US20100114978A1
    • 2010-05-06
    • US12259680
    • 2008-10-28
    • Sandra K. JohnsonJoan LaVerne MitchellDavid Ward
    • Sandra K. JohnsonJoan LaVerne MitchellDavid Ward
    • G06F7/06G06F17/30
    • G06F17/30566
    • A mechanism for automatically managing process information stored in federated repositories. When practice requirements are collected for a multi-step process, a process metadata data structure comprising process information conforming to the practice requirements is created in a metadata repository. The structure is created by creating a template document for each task in the multi-step process and populating the template documents with the procedure information in the practice requirements. Hierarchical and horizontal associations are created among the template documents based on the execution order of the tasks in the procedure information. Process documents for each task in the multi-step process are created and populated with information about the tasks. The task information, procedure information, and association information for each task is then stored as metadata in the process metadata structure.
    • 用于自动管理存储在联合存储库中的进程信息的机制。 当为多步骤流程收集实践要求时,在元数据存储库中创建包含符合实践要求的流程信息的流程元数据结构。 通过在多步骤过程中为每个任务创建一个模板文档并使用实践要求中的过程信息填充模板文档来创建该结构。 基于过程信息中任务的执行顺序,在模板文档之间创建分层和水平关联。 使用有关任务的信息创建并填充多步骤过程中每个任务的处理文档。 然后将每个任务的任务信息,过程信息和关联信息作为元数据存储在过程元数据结构中。
    • 10. 发明申请
    • Adaptive Methodology for Updating Solution Building Block Architectures and Associated Tooling
    • 用于更新解决方案构建块架构和相关工具的自适应方法
    • US20090276444A1
    • 2009-11-05
    • US12112024
    • 2008-04-30
    • Ingrid M. MoulckersSandra K. Johnson
    • Ingrid M. MoulckersSandra K. Johnson
    • G06F17/30
    • G06F8/36
    • Provided is a method for the adaptive updating of building block architectures and designs in the event of a change to a component of the building block architecture. When a specific component of the architecture, or SBB, is replaced or modified, the metadata associated with the new or modified component is placed in a building block repository. The system captures or recognizes the event and automatically makes updates to dependent components of the specific component. Such updates may include, but are not limited to, a substitution or replacement of one component with another, generally if the replacement component is a better fit in the solution architecture than the original component. A new or updated system architecture is generated to reflect the replaced and/or modified components and the associated metadata. In the alternative, the system notifies an administrator to make specific changes in components rather than implementing the changes automatically.
    • 提供了一种在构建块体系结构的组件发生变化的情况下适用于构建块体系结构和设计更新的方法。 当架构或SBB的特定组件被替换或修改时,与新的或修改的组件关联的元数据被放置在构建块存储库中。 系统捕获或识别事件,并自动更新特定组件的依赖组件。 这样的更新可以包括但不限于一个组件与另一个组件的替换或替换,通常如果替换组件比原始组件更适合于解决方案架构。 生成新的或更新的系统架构以反映被替换的和/或修改的组件以及相关联的元数据。 或者,系统通知管理员进行组件的特定更改,而不是自动实现更改。