会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Quantized feature index trajectory
    • 量化特征索引轨迹
    • US07945441B2
    • 2011-05-17
    • US11835389
    • 2007-08-07
    • R. Donald ThompsonKunal Mukerjee
    • R. Donald ThompsonKunal Mukerjee
    • G10L19/00
    • G10L15/02G10L19/0018G10L2015/025
    • Indexing methods are described that may be used by databases, search engines, query and retrieval systems, context sensitive data mining, context mapping, language identification, image recognition, and robotic systems. Raw baseline features from an input signal are aggregated, abstracted and indexed for later retrieval or manipulation. The feature index is the quantization number for the underlying features that are represented by an abstraction. Trajectories are used to signify how the features evolve over time. Features indexes are linked in an ordered sequence indicative of time quanta, where the sequence represents the underlying input signal. An example indexing system based on the described processes is an inverted index that creates a mapping from features or atoms to the underlying documents, files, or data. A highly optimized set of operations can be used to manipulate the quantized feature indexes, where the operations can be fine tuned independent from the base feature set.
    • 描述了可由数据库,搜索引擎,查询和检索系统,上下文相关数据挖掘,上下文映射,语言识别,图像识别和机器人系统使用的索引方法。 来自输入信号的原始基线特征被聚合,抽象和索引,以供以后检索或操纵。 特征索引是由抽象表示的底层特征的量化数。 轨迹用于表示随着时间的推移,特征如何演变。 特征索引以指示时间量子的有序序列链接,其中序列表示底层输入信号。 基于所描述的过程的示例索引系统是反向索引,其创建从特征或原子到底层文档,文件或数据的映射。 可以使用高度优化的操作集来操纵量化的特征索引,其中可以独立于基本特征集来微调操作。
    • 2. 发明申请
    • Quantized Feature Index Trajectory
    • 量化特征索引轨迹
    • US20090043575A1
    • 2009-02-12
    • US11835389
    • 2007-08-07
    • R. Donald ThompsonKunal Mukerjee
    • R. Donald ThompsonKunal Mukerjee
    • G10L19/00
    • G10L15/02G10L19/0018G10L2015/025
    • Indexing methods are described that may be used by databases, search engines, query and retrieval systems, context sensitive data mining, context mapping, language identification, image recognition, and robotic systems. Raw baseline features from an input signal are aggregated, abstracted and indexed for later retrieval or manipulation. The feature index is the quantization number for the underlying features that are represented by an abstraction. Trajectories are used to signify how the features evolve over time. Features indexes are linked in an ordered sequence indicative of time quanta, where the sequence represents the underlying input signal. An example indexing system based on the described processes is an inverted index that creates a mapping from features or atoms to the underlying documents, files, or data. A highly optimized set of operations can be used to manipulate the quantized feature indexes, where the operations can be fine tuned independent from the base feature set.
    • 描述了可由数据库,搜索引擎,查询和检索系统,上下文相关数据挖掘,上下文映射,语言识别,图像识别和机器人系统使用的索引方法。 来自输入信号的原始基线特征被聚合,抽象和索引,以供以后检索或操纵。 特征索引是由抽象表示的底层特征的量化数。 轨迹用于表示随着时间的推移,特征如何演变。 特征索引以指示时间量子的有序序列链接,其中序列表示底层输入信号。 基于所描述的过程的示例索引系统是反向索引,其创建从特征或原子到底层文档,文件或数据的映射。 可以使用高度优化的操作集来操纵量化的特征索引,其中可以独立于基本特征集来微调操作。
    • 4. 发明授权
    • Wireless authentication
    • 无线认证
    • US08191161B2
    • 2012-05-29
    • US11300570
    • 2005-12-13
    • Russell I. SanchezR. Donald ThompsonDavid M. Lehman
    • Russell I. SanchezR. Donald ThompsonDavid M. Lehman
    • G06F21/20H04L9/32
    • H04L63/0853H04W12/06
    • A wireless authentication system for authenticating a user before allowing access to a protected resource is described herein. An authentication device receives an indication of an intent to access a protected resource. The authentication device sends a request for a key. The wireless user device and the authentication device may engage in a key exchange. The authentication device determines whether the one or more keys obtained via the key exchange are valid and may allow access to the protected resource if the one or more keys are valid. The authentication device may request further verification of the identity of the user, such as a keyholder verification. The authentication device may allow access to the protected resource if the key and the keyholder verification are valid.
    • 这里描述了用于在允许访问受保护的资源之前验证用户的无线认证系统。 认证设备接收到访问受保护资源的意图的指示。 认证设备发送一个密钥请求。 无线用户设备和认证设备可以进行密钥交换。 认证装置确定通过密钥交换获得的一个或多个密钥是否有效,并且如果一个或多个密钥有效,则允许对受保护资源的访问。 认证设备可以请求进一步验证用户的身份,例如关键字对象验证。 如果密钥和密钥持有者验证有效,认证设备可以允许对受保护资源的访问。
    • 5. 发明授权
    • Highly reliable and scalable architecture for data centers
    • 高度可靠和可扩展的数据中心架构
    • US08255422B2
    • 2012-08-28
    • US10856498
    • 2004-05-28
    • Cosmin A. CorbeaR. Donald Thompson
    • Cosmin A. CorbeaR. Donald Thompson
    • G06F7/00G06F9/46
    • G06F9/505G06F2209/5017
    • The present invention provides a highly reliable and scalable architecture for data centers. Work to be performed is divided into discrete work units. The work units are maintained in a pool of work units that may be processed by any number of different servers. A server may extract an eligible work unit and attempt to process it. If the processing of the work unit succeeds, the work unit is tagged as executed and becomes ineligible for other servers. If the server fails to execute the work unit for some reason, the work unit becomes eligible again and another server may extract and execute it. A server extracts and executes work units when they have available resources. This leads to the automatic load balancing of the data center.
    • 本发明为数据中心提供了高度可靠和可扩展的架构。 待执行的工作分为离散工作单位。 工作单元维护在可由任意数量的不同服务器处理的工作单元池中。 服务器可以提取合格的工作单元并尝试处理它。 如果工作单元的处理成功,则工作单元被标记为已执行,并且不符合其他服务器的资格。 如果由于某些原因服务器无法执行工作单元,则工作单元将再次合格,另一台服务器可能会提取并执行。 当服务器拥有可用资源时,服务器将提取并执行工作单元。 这导致数据中心的自动负载平衡。
    • 6. 发明授权
    • System and method for distributed caching using multicast replication
    • 使用组播复制进行分布式缓存的系统和方法
    • US07143143B1
    • 2006-11-28
    • US09699239
    • 2000-10-27
    • R. Donald Thompson
    • R. Donald Thompson
    • G06F15/16H03M7/34G11C8/00
    • G06F17/30902G06Q30/02
    • A system and method for transferring multiple portions of data utilizing a distributed cache are disclosed. A content server obtains a request for content data and associates an identifier with the request. The content server returns a first portion of the data with the request and stores a second portion of the data in a cache according to the first identifier. Thereafter, the content server receives a request for the remaining portion of the provider data and associates a second identifier with the second request. If the second identifier matches the first identifier, the content server returns the data stored according to the first identifier. Additionally, the content server implements and utilizes a click server having multiple cache servers in which multi-cache replication is utilized to store identical contents in each cache server.
    • 公开了一种使用分布式高速缓存传送数据的多个部分的系统和方法。 内容服务器获取对内容数据的请求,并将标识符与请求相关联。 内容服务器用请求返回数据的第一部分,并根据第一标识符将数据的第二部分存储在高速缓存中。 此后,内容服务器接收对提供者数据的剩余部分的请求,并将第二标识符与第二请求相关联。 如果第二标识符与第一标识符匹配,则内容服务器返回根据第一标识符存储的数据。 此外,内容服务器实现并利用具有多个缓存服务器的点击服务器,其中使用多缓存复制来在每个缓存服务器中存储相同的内容。
    • 7. 发明授权
    • Highly reliable and scalable architecture for data centers
    • 高度可靠和可扩展的数据中心架构
    • US08521783B2
    • 2013-08-27
    • US13593384
    • 2012-08-23
    • Cosmin A. CorbeaR. Donald Thompson
    • Cosmin A. CorbeaR. Donald Thompson
    • G06F7/00G06F9/46
    • G06F9/505G06F2209/5017
    • The present invention provides a highly reliable and scalable architecture for data centers. Work to be performed is divided into discrete work units. The work units are maintained in a pool of work units that may be processed by any number of different servers. A server may extract an eligible work unit and attempt to process it. If the processing of the work unit succeeds, the work unit is tagged as executed and becomes ineligible for other servers. If the server fails to execute the work unit for some reason, the work unit becomes eligible again and another server may extract and execute it. A server extracts and executes work units when they have available resources. This leads to the automatic load balancing of the data center.
    • 本发明为数据中心提供了高度可靠和可扩展的架构。 待执行的工作分为离散工作单位。 工作单元维护在可由任意数量的不同服务器处理的工作单元池中。 服务器可以提取合格的工作单元并尝试处理它。 如果工作单元的处理成功,则工作单元被标记为已执行,并且不符合其他服务器的资格。 如果由于某些原因服务器无法执行工作单元,则工作单元将再次合格,另一台服务器可能会提取并执行。 当服务器拥有可用资源时,服务器将提取并执行工作单元。 这导致数据中心的自动负载平衡。
    • 8. 发明授权
    • System and method for implementing a conditional payload server
    • 用于实现条件有效载荷服务器的系统和方法
    • US07206774B1
    • 2007-04-17
    • US09672675
    • 2000-09-28
    • R. Donald Thompson
    • R. Donald Thompson
    • G06F17/30
    • H04L67/2819H04L67/2804Y10S707/99931Y10S707/99932Y10S707/99933Y10S707/99934Y10S707/99936Y10S707/99942Y10S707/99943
    • A system and method for implementing a conditional payload server are provided. A request for a payload corresponding to a subset of client attributes is obtained. Additionally, one or more payloads are obtained in which each payload defines criteria for delivering the payload. The criteria for delivering each payload is then embodied into an expression tree, which is scored and optimized for traversal. The expression tree is converted into an evaluation tree data structure in which the conjunctive and disjunctive operators are the tree nodes and attribute evaluator value expressions are the leaf nodes. The expression tree is merged into a catalog data structure having a master attribute list, an evaluator list, a value list, a payload list, and a conjunction list. The catalog is then evaluated according to the subset of client attributes corresponding to the payload request and a payload is delivered.
    • 提供了一种用于实现条件有效载荷服务器的系统和方法。 获得对与客户端属性子集对应的有效载荷的请求。 另外,获得一个或多个有效载荷,其中每个有效载荷定义用于传递有效载荷的标准。 然后将递送每个有效负载的标准体现为表达式树,其对遍历进行评分和优化。 表达式树被转换为评估树数据结构,其中连接和分离运算符是树节点,属性评估者值表达式是叶节点。 表达式树被合并到具有主属性列表,评估者列表,值列表,有效载荷列表和连接列表的目录数据结构中。 然后根据与有效载荷请求相对应的客户端属性的子集来评估目录,并传送有效载荷。
    • 9. 发明申请
    • HIGHLY RELIABLE AND SCALABLE ARCHITECTURE FOR DATA CENTERS
    • 数据中心的高度可靠和可扩展的架构
    • US20120317583A1
    • 2012-12-13
    • US13593384
    • 2012-08-23
    • Cosmin A. CorbeaR. Donald Thompson
    • Cosmin A. CorbeaR. Donald Thompson
    • G06F9/50
    • G06F9/505G06F2209/5017
    • The present invention provides a highly reliable and scalable architecture for data centers. Work to be performed is divided into discrete work units. The work units are maintained in a pool of work units that may be processed by any number of different servers. A server may extract an eligible work unit and attempt to process it. If the processing of the work unit succeeds, the work unit is tagged as executed and becomes ineligible for other servers. If the server fails to execute the work unit for some reason, the work unit becomes eligible again and another server may extract and execute it. A server extracts and executes work units when they have available resources. This leads to the automatic load balancing of the data center.
    • 本发明为数据中心提供了高度可靠和可扩展的架构。 待执行的工作分为离散工作单位。 工作单元维护在可由任意数量的不同服务器处理的工作单元池中。 服务器可以提取合格的工作单元并尝试处理它。 如果工作单元的处理成功,则工作单元被标记为已执行,并且不符合其他服务器的资格。 如果由于某些原因服务器无法执行工作单元,则工作单元将再次合格,另一台服务器可能会提取并执行。 当服务器拥有可用资源时,服务器将提取并执行工作单元。 这导致数据中心的自动负载平衡。
    • 10. 发明授权
    • System and method for employing slot level locking of a cache
    • 采用高速缓存的槽级锁定的系统和方法
    • US06785714B1
    • 2004-08-31
    • US09672728
    • 2000-09-28
    • R. Donald ThompsonMark T. Burton
    • R. Donald ThompsonMark T. Burton
    • G06F1200
    • G06F17/30902
    • A system and method for employing slot level cache locking are disclosed. When a rich media file request occurs, a general lock is put on the cache to determine whether the file has already been allocated a location in the cache. If a location has been previously allocated, an attempt is made to lock the specific slot in the cache where the file is stored, and if successful, the general cache lock is released. In the event a slot has not been previously allocated, a next available slot is obtained and the cache slot is locked. The general lock on the cache is released. In either scenario, once the cache slot lock is achieved, the processing of the file request continues such as by requesting the file from a third party server. Additionally, upon release of the general cache lock, additional media file requests can be processed concurrently without having to wait for the continued processing of the file request.
    • 公开了一种采用时隙高速缓存锁定的系统和方法。 当富媒体文件请求发生时,将在缓存上放置一般锁,以确定该文件是否已经在高速缓存中分配了一个位置。 如果先前已经分配了某个位置,则尝试锁定存储文件的高速缓存中的特定时隙,如果成功,将释放一般高速缓存锁。 如果未先前分配时隙,则获得下一个可用时隙,并锁定高速缓存槽。 缓存上的一般锁定被释放。 在任一情况下,一旦达到高速缓存插槽锁定,则文件请求的处理继续,例如通过从第三方服务器请求文件。 此外,在释放一般的高速缓存锁之后,可以同时处理附加的媒体文件请求,而不必等待文件请求的继续处理。