会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明授权
    • Methodology for the automatic capture of process information in federated knowledge systems
    • 在联合知识体系中自动捕获过程信息的方法
    • US07945598B2
    • 2011-05-17
    • US12259680
    • 2008-10-28
    • Sandra K. JohnsonJoan LaVerne MitchellDavid Ward
    • Sandra K. JohnsonJoan LaVerne MitchellDavid Ward
    • G06F17/30G06F7/00
    • G06F17/30566
    • A mechanism for automatically managing process information stored in federated repositories. When practice requirements are collected for a multi-step process, a process metadata data structure comprising process information conforming to the practice requirements is created in a metadata repository. The structure is created by creating a template document for each task in the multi-step process and populating the template documents with the procedure information in the practice requirements. Hierarchical and horizontal associations are created among the template documents based on the execution order of the tasks in the procedure information. Process documents for each task in the multi-step process are created and populated with information about the tasks. The task information, procedure information, and association information for each task is then stored as metadata in the process metadata structure.
    • 用于自动管理存储在联合存储库中的进程信息的机制。 当为多步骤流程收集实践要求时,在元数据存储库中创建包含符合实践要求的流程信息的流程元数据结构。 通过在多步骤过程中为每个任务创建一个模板文档并使用实践要求中的过程信息填充模板文档来创建该结构。 基于过程信息中任务的执行顺序,在模板文档之间创建分层和水平关联。 使用有关任务的信息创建并填充多步骤过程中每个任务的处理文档。 然后将每个任务的任务信息,过程信息和关联信息作为元数据存储在过程元数据结构中。
    • 2. 发明授权
    • Federated information management
    • 联合信息管理
    • US07783662B2
    • 2010-08-24
    • US11935497
    • 2007-11-06
    • Sandra K. JohnsonJoan LaVerne MitchellDavid Ward
    • Sandra K. JohnsonJoan LaVerne MitchellDavid Ward
    • G06F17/30
    • G06F21/6227G06F21/554G06F2221/2141G06F2221/2143G06F2221/2149G06F2221/2151H04L63/105
    • A method for management of federated information in associated knowledge systems. The method includes maintaining a data structure, the data structure including associative metadata that correlates a plurality of substantive knowledge entities from a plurality of disparate knowledge bases; monitoring the substantive knowledge entities for an access-limiting event; determining the access-limiting event on at least one of the substantive knowledge entities; and responsive to determining the access-limiting event, adding to the associative metadata a persistent audit enhancement indicative of the access-limiting event, the persistent audit enhancement including a timestamp. The access-limiting event may include deletion of a substantive knowledge entity, enacting more restrictive access permissions for a substantive knowledge entity, and copying of a substantive knowledge entity to a more restrictive access area.
    • 一种在相关知识体系中管理联合信息的方法。 该方法包括维护数据结构,数据结构包括将来自多个不同知识库的多个实体知识实体相关联的关联元数据; 监控实体知识实体的访问限制事件; 确定至少一个实体知识实体的访问限制事件; 并且响应于确定所述访问限制事件,向所述关联元数据添加指示所述访问限制事件的持续审核增强,所述持续审核增强包括时间戳。 访问限制事件可以包括删除实质性知识实体,对实质性知识实体颁布更多限制性的访问许可,以及将实体知识实体复制到更严格的访问区域。
    • 3. 发明申请
    • Methodology for the Automatic Capture of Process Information in Federated Knowledge Systems
    • 联合知识系统中自动捕获过程信息的方法
    • US20100114978A1
    • 2010-05-06
    • US12259680
    • 2008-10-28
    • Sandra K. JohnsonJoan LaVerne MitchellDavid Ward
    • Sandra K. JohnsonJoan LaVerne MitchellDavid Ward
    • G06F7/06G06F17/30
    • G06F17/30566
    • A mechanism for automatically managing process information stored in federated repositories. When practice requirements are collected for a multi-step process, a process metadata data structure comprising process information conforming to the practice requirements is created in a metadata repository. The structure is created by creating a template document for each task in the multi-step process and populating the template documents with the procedure information in the practice requirements. Hierarchical and horizontal associations are created among the template documents based on the execution order of the tasks in the procedure information. Process documents for each task in the multi-step process are created and populated with information about the tasks. The task information, procedure information, and association information for each task is then stored as metadata in the process metadata structure.
    • 用于自动管理存储在联合存储库中的进程信息的机制。 当为多步骤流程收集实践要求时,在元数据存储库中创建包含符合实践要求的流程信息的流程元数据结构。 通过在多步骤过程中为每个任务创建一个模板文档并使用实践要求中的过程信息填充模板文档来创建该结构。 基于过程信息中任务的执行顺序,在模板文档之间创建分层和水平关联。 使用有关任务的信息创建并填充多步骤过程中每个任务的处理文档。 然后将每个任务的任务信息,过程信息和关联信息作为元数据存储在过程元数据结构中。
    • 4. 发明授权
    • Multilevel hierarchical associations between entities in a knowledge system
    • 知识体系中实体之间的多层次分层关联
    • US08140578B2
    • 2012-03-20
    • US12173689
    • 2008-07-15
    • Sandra K. JohnsonGrant Douglas MillerJoan LaVerne MitchellDavid Ward
    • Sandra K. JohnsonGrant Douglas MillerJoan LaVerne MitchellDavid Ward
    • G06F17/30
    • G06F17/30961
    • A computer implemented method, data processing system, and computer program product for managing multilevel hierarchical structured information in disparate knowledge repositories. An association data structure is created for an entity as metadata in a metadata repository. The association data structure is populated with association information about the entity. A process data structure is created for the entity as metadata in the metadata repository. The process data structure is populated with process information about the entity. Information about a multi-phased process is then collected by extracting process information from each entity of the multi-phased process across the disparate knowledge repositories. The collected information comprising information about the multi-phased process is then stored in the process data structure in the metadata repository.
    • 一种计算机实现的方法,数据处理系统和用于在不同知识库中管理多层次分层结构化信息的计算机程序产品。 为元数据库创建一个关联数据结构作为元数据。 关联数据结构填充有关于实体的关联信息。 为元数据库中的元数据创建一个流程数据结构。 过程数据结构填充有关实体的过程信息。 然后通过跨不同的知识库从多阶段过程的每个实体提取过程信息来收集关于多阶段过程的信息。 收集的信息包括关于多阶段过程的信息然后被存储在元数据存储库中的过程数据结构中。
    • 5. 发明申请
    • Multilevel Hierarchical Associations Between Entities in a Knowledge System
    • 知识体系中实体之间的多层次分层关联
    • US20100017427A1
    • 2010-01-21
    • US12173689
    • 2008-07-15
    • Sandra K. JohnsonGrant Douglas MillerJoan LaVerne MitchellDavid Ward
    • Sandra K. JohnsonGrant Douglas MillerJoan LaVerne MitchellDavid Ward
    • G06F17/30
    • G06F17/30961
    • A computer implemented method, data processing system, and computer program product for managing multilevel hierarchical structured information in disparate knowledge repositories. An association data structure is created for an entity as metadata in a metadata repository. The association data structure is populated with association information about the entity. A process data structure is created for the entity as metadata in the metadata repository. The process data structure is populated with process information about the entity. Information about a multi-phased process is then collected by extracting process information from each entity of the multi-phased process across the disparate knowledge repositories. The collected information comprising information about the multi-phased process is then stored in the process data structure in the metadata repository.
    • 一种计算机实现的方法,数据处理系统和用于在不同知识库中管理多层次分层结构化信息的计算机程序产品。 为元数据库创建一个关联数据结构作为元数据。 关联数据结构填充有关于实体的关联信息。 为元数据库中的元数据创建一个流程数据结构。 过程数据结构填充有关实体的过程信息。 然后通过跨不同的知识库从多阶段过程的每个实体提取过程信息来收集关于多阶段过程的信息。 收集的信息包括关于多阶段过程的信息然后被存储在元数据存储库中的过程数据结构中。
    • 6. 发明授权
    • Dynamic test coverage
    • 动态测试覆盖
    • US08381184B2
    • 2013-02-19
    • US12202464
    • 2008-09-02
    • Sandra K. JohnsonSharad MishraJoan L. MitchellAnil Kumar ThiramdasDavid Ward
    • Sandra K. JohnsonSharad MishraJoan L. MitchellAnil Kumar ThiramdasDavid Ward
    • G06F9/44
    • G06F11/3676
    • Dynamic test coverage to evaluate an artifact code is provided. Code of an artifact to be tested is identified. The code coverage of the test code is analyzed. The current coverage information is stored. Code coverage information for one or more prior versions of the test code is retrieved. The current coverage information is compared with the prior coverage information. Responsive to a determination that a difference between the current coverage information and the prior coverage information exists, the difference is collected. Responsive to a determination that test cases are to be generated automatically, generating, automatically, new test cases based on the difference. The new test cases are stored. Code coverage of the test code is analyzed based on the new test case. The new coverage information is stored. The new coverage information is sent to the user.
    • 提供动态测试覆盖以评估工件代码。 确定要测试的工件的代码。 分析测试代码的代码覆盖率。 当前覆盖信息被存储。 检索一个或多个先前版本的测试代码的代码覆盖率信息。 将当前的覆盖信息与先前的覆盖信息进行比较。 响应于确定当前覆盖信息和先前覆盖信息之间的差异的确定,收集差异。 响应于自动生成测试用例的确定,根据差异自动生成新的测试用例。 新的测试用例被存储。 基于新的测试用例分析测试代码的代码覆盖率。 新的覆盖信息被存储。 新的覆盖信息被发送给用户。
    • 7. 发明申请
    • FEDERATED INFORMATION MANAGEMENT
    • 联邦信息管理
    • US20090119340A1
    • 2009-05-07
    • US11935497
    • 2007-11-06
    • Sandra K. JohnsonJoan La Verne MitchellDavid Ward
    • Sandra K. JohnsonJoan La Verne MitchellDavid Ward
    • G06F17/30
    • G06F21/6227G06F21/554G06F2221/2141G06F2221/2143G06F2221/2149G06F2221/2151H04L63/105
    • A method for management of federated information in associated knowledge systems. The method includes maintaining a data structure, the data structure including associative metadata that correlates a plurality of substantive knowledge entities from a plurality of disparate knowledge bases; monitoring the substantive knowledge entities for an access-limiting event; determining the access-limiting event on at least one of the substantive knowledge entities; and responsive to determining the access-limiting event, adding to the associative metadata a persistent audit enhancement indicative of the access-limiting event, the persistent audit enhancement including a timestamp. The access-limiting event may include deletion of a substantive knowledge entity, enacting more restrictive access permissions for a substantive knowledge entity, and copying of a substantive knowledge entity to a more restrictive access area.
    • 一种在相关知识体系中管理联合信息的方法。 该方法包括维护数据结构,数据结构包括将来自多个不同知识库的多个实体知识实体相关联的关联元数据; 监控实体知识实体的访问限制事件; 确定至少一个实体知识实体的访问限制事件; 并且响应于确定所述访问限制事件,向所述关联元数据添加指示所述访问限制事件的持续审核增强,所述持续审核增强包括时间戳。 访问限制事件可以包括删除实质性知识实体,对实质性知识实体颁布更多限制性的访问许可,以及将实体知识实体复制到更严格的访问区域。
    • 9. 发明申请
    • Dynamic Test Coverage
    • 动态测试覆盖
    • US20100058295A1
    • 2010-03-04
    • US12202464
    • 2008-09-02
    • Sandra K. JohnsonSharad MishraJoan L. MitchellAnil Kumar ThiramdasDavid Ward
    • Sandra K. JohnsonSharad MishraJoan L. MitchellAnil Kumar ThiramdasDavid Ward
    • G06F9/44
    • G06F11/3676
    • Dynamic test coverage to evaluate an artifact code is provided. Code of an artifact to be tested is identified. The code coverage of the test code is analyzed. The current coverage information is stored. Code coverage information for one or more prior versions of the test code is retrieved. The current coverage information is compared with the prior coverage information. Responsive to a determination that a difference between the current coverage information and the prior coverage information exists, the difference is collected. Responsive to a determination that test cases are to be generated automatically, generating, automatically, new test cases based on the difference. The new test cases are stored. Code coverage of the test code is analyzed based on the new test case. The new coverage information is stored. The new coverage information is sent to the user.
    • 提供动态测试覆盖以评估工件代码。 确定要测试的工件的代码。 分析测试代码的代码覆盖率。 当前覆盖信息被存储。 检索一个或多个先前版本的测试代码的代码覆盖率信息。 将当前的覆盖信息与先前的覆盖信息进行比较。 响应于确定当前覆盖信息和先前覆盖信息之间的差异的确定,收集差异。 响应于自动生成测试用例的确定,根据差异自动生成新的测试用例。 新的测试用例被存储。 基于新的测试用例分析测试代码的代码覆盖率。 新的覆盖信息被存储。 新的覆盖信息被发送给用户。