GB2478440B - Graph-based data search - Google Patents
Graph-based data searchInfo
- Publication number
- GB2478440B GB2478440B GB1106008.4A GB201106008A GB2478440B GB 2478440 B GB2478440 B GB 2478440B GB 201106008 A GB201106008 A GB 201106008A GB 2478440 B GB2478440 B GB 2478440B
- Authority
- GB
- United Kingdom
- Prior art keywords
- graph
- based data
- data search
- search
- data
- Prior art date
- Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
- Active
Links
Classifications
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06N—COMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
- G06N5/00—Computing arrangements using knowledge-based models
- G06N5/02—Knowledge representation; Symbolic representation
- G06N5/022—Knowledge engineering; Knowledge acquisition
- G06N5/025—Extracting rules from data
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/02—Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
- H04L63/0227—Filtering policies
- H04L63/0263—Rule management
-
- G—PHYSICS
- G06—COMPUTING; CALCULATING OR COUNTING
- G06N—COMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
- G06N5/00—Computing arrangements using knowledge-based models
- G06N5/02—Knowledge representation; Symbolic representation
-
- H—ELECTRICITY
- H04—ELECTRIC COMMUNICATION TECHNIQUE
- H04L—TRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
- H04L63/00—Network architectures or network communication protocols for network security
- H04L63/02—Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
- H04L63/0227—Filtering policies
- H04L63/0236—Filtering by address, protocol, port number or service, e.g. IP-address or URL
Landscapes
- Engineering & Computer Science (AREA)
- General Engineering & Computer Science (AREA)
- Theoretical Computer Science (AREA)
- Computing Systems (AREA)
- Computational Linguistics (AREA)
- General Physics & Mathematics (AREA)
- Software Systems (AREA)
- Mathematical Physics (AREA)
- Physics & Mathematics (AREA)
- Artificial Intelligence (AREA)
- Evolutionary Computation (AREA)
- Data Mining & Analysis (AREA)
- Business, Economics & Management (AREA)
- Signal Processing (AREA)
- Computer Security & Cryptography (AREA)
- Computer Networks & Wireless Communication (AREA)
- Computer Hardware Design (AREA)
- General Business, Economics & Management (AREA)
- Data Exchanges In Wide-Area Networks (AREA)
- Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
Applications Claiming Priority (2)
Application Number | Priority Date | Filing Date | Title |
---|---|---|---|
US12/325,707 US8442931B2 (en) | 2008-12-01 | 2008-12-01 | Graph-based data search |
PCT/US2009/065929 WO2010065418A1 (en) | 2008-12-01 | 2009-11-25 | Graph-based data search |
Publications (3)
Publication Number | Publication Date |
---|---|
GB201106008D0 GB201106008D0 (en) | 2011-05-25 |
GB2478440A GB2478440A (en) | 2011-09-07 |
GB2478440B true GB2478440B (en) | 2013-10-09 |
Family
ID=41647046
Family Applications (1)
Application Number | Title | Priority Date | Filing Date |
---|---|---|---|
GB1106008.4A Active GB2478440B (en) | 2008-12-01 | 2009-11-25 | Graph-based data search |
Country Status (3)
Country | Link |
---|---|
US (2) | US8442931B2 (en) |
GB (1) | GB2478440B (en) |
WO (1) | WO2010065418A1 (en) |
Cited By (5)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
WO2016043798A1 (en) * | 2014-09-17 | 2016-03-24 | PokitDok, Inc. | System and method for dynamic schedule aggregation |
US10013292B2 (en) | 2015-10-15 | 2018-07-03 | PokitDok, Inc. | System and method for dynamic metadata persistence and correlation on API transactions |
US10102340B2 (en) | 2016-06-06 | 2018-10-16 | PokitDok, Inc. | System and method for dynamic healthcare insurance claims decision support |
US10108954B2 (en) | 2016-06-24 | 2018-10-23 | PokitDok, Inc. | System and method for cryptographically verified data driven contracts |
US10121557B2 (en) | 2014-01-21 | 2018-11-06 | PokitDok, Inc. | System and method for dynamic document matching and merging |
Families Citing this family (13)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US8700611B2 (en) * | 2010-01-12 | 2014-04-15 | Vmware, Inc. | Extensible tree views for managing datacenter resources |
US9749336B1 (en) * | 2013-02-26 | 2017-08-29 | Palo Alto Networks, Inc. | Malware domain detection using passive DNS |
US9710646B1 (en) | 2013-02-26 | 2017-07-18 | Palo Alto Networks, Inc. | Malware detection using clustering with malware source information |
US11126627B2 (en) | 2014-01-14 | 2021-09-21 | Change Healthcare Holdings, Llc | System and method for dynamic transactional data streaming |
WO2016118619A1 (en) | 2015-01-20 | 2016-07-28 | PokitDok, Inc. | Health lending system and method using probabilistic graph models |
US20160342750A1 (en) | 2015-05-18 | 2016-11-24 | PokitDok, Inc. | Dynamic topological system and method for efficient claims processing |
US10366204B2 (en) | 2015-08-03 | 2019-07-30 | Change Healthcare Holdings, Llc | System and method for decentralized autonomous healthcare economy platform |
US9838422B2 (en) * | 2015-09-15 | 2017-12-05 | International Business Machines Corporation | Detecting denial-of-service attacks on graph databases |
US10169487B2 (en) | 2016-04-04 | 2019-01-01 | International Business Machines Corporation | Graph data representation and pre-processing for efficient parallel search tree traversal |
US10606866B1 (en) | 2017-03-30 | 2020-03-31 | Palantir Technologies Inc. | Framework for exposing network activities |
WO2018231832A1 (en) | 2017-06-12 | 2018-12-20 | PokitDok, Inc. | System and method for autonomous dynamic person management |
US9967272B1 (en) * | 2017-12-05 | 2018-05-08 | Redberry Systems, Inc. | Real-time regular expression search engine |
CN112073374B (en) * | 2020-08-05 | 2023-03-24 | 长沙市到家悠享网络科技有限公司 | Information interception method, device and equipment |
Citations (1)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US20030123456A1 (en) * | 2001-12-28 | 2003-07-03 | Denz Peter R. | Methods and system for data packet filtering using tree-like hierarchy |
Family Cites Families (25)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US5608662A (en) * | 1995-01-12 | 1997-03-04 | Television Computer, Inc. | Packet filter engine |
US6889218B1 (en) * | 1999-05-17 | 2005-05-03 | International Business Machines Corporation | Anomaly detection method |
US7191468B2 (en) * | 2001-07-17 | 2007-03-13 | The Boeing Company | System and method for multidimensional data compression |
US7366910B2 (en) * | 2001-07-17 | 2008-04-29 | The Boeing Company | System and method for string filtering |
US7171440B2 (en) * | 2001-07-17 | 2007-01-30 | The Boeing Company | System and method for virtual packet reassembly |
US7093023B2 (en) * | 2002-05-21 | 2006-08-15 | Washington University | Methods, systems, and devices using reprogrammable hardware for high-speed processing of streaming data to find a redefinable pattern and respond thereto |
WO2004072797A2 (en) * | 2003-02-07 | 2004-08-26 | Safenet, Inc. | System and method for determining the start of a match of a regular expression |
US7082044B2 (en) * | 2003-03-12 | 2006-07-25 | Sensory Networks, Inc. | Apparatus and method for memory efficient, programmable, pattern matching finite state machine hardware |
WO2004107111A2 (en) * | 2003-05-23 | 2004-12-09 | Sensory Networks, Inc. | Efficient representation of state transition tables |
US7508985B2 (en) * | 2003-12-10 | 2009-03-24 | International Business Machines Corporation | Pattern-matching system |
US7370361B2 (en) * | 2004-02-06 | 2008-05-06 | Trend Micro Incorporated | System and method for securing computers against computer virus |
US20060085389A1 (en) * | 2004-08-26 | 2006-04-20 | Sensory Networks, Inc. | Method for transformation of regular expressions |
US8392590B2 (en) * | 2004-09-10 | 2013-03-05 | Cavium, Inc. | Deterministic finite automata (DFA) processing |
US8560475B2 (en) * | 2004-09-10 | 2013-10-15 | Cavium, Inc. | Content search mechanism that uses a deterministic finite automata (DFA) graph, a DFA state machine, and a walker process |
US8301788B2 (en) * | 2004-09-10 | 2012-10-30 | Cavium, Inc. | Deterministic finite automata (DFA) instruction |
US7356663B2 (en) * | 2004-11-08 | 2008-04-08 | Intruguard Devices, Inc. | Layered memory architecture for deterministic finite automaton based string matching useful in network intrusion detection and prevention systems and apparatuses |
US7565380B1 (en) * | 2005-03-24 | 2009-07-21 | Netlogic Microsystems, Inc. | Memory optimized pattern searching |
US7805392B1 (en) * | 2005-11-29 | 2010-09-28 | Tilera Corporation | Pattern matching in a multiprocessor environment with finite state automaton transitions based on an order of vectors in a state transition table |
US7702629B2 (en) * | 2005-12-02 | 2010-04-20 | Exegy Incorporated | Method and device for high performance regular expression pattern matching |
US7636717B1 (en) * | 2007-01-18 | 2009-12-22 | Netlogic Microsystems, Inc. | Method and apparatus for optimizing string search operations |
US8819217B2 (en) * | 2007-11-01 | 2014-08-26 | Cavium, Inc. | Intelligent graph walking |
US7949683B2 (en) * | 2007-11-27 | 2011-05-24 | Cavium Networks, Inc. | Method and apparatus for traversing a compressed deterministic finite automata (DFA) graph |
US8180803B2 (en) * | 2007-11-27 | 2012-05-15 | Cavium, Inc. | Deterministic finite automata (DFA) graph compression |
US7530107B1 (en) * | 2007-12-19 | 2009-05-05 | International Business Machines Corporation | Systems, methods and computer program products for string analysis with security labels for vulnerability detection |
US8473523B2 (en) * | 2008-10-31 | 2013-06-25 | Cavium, Inc. | Deterministic finite automata graph traversal with nodal bit mapping |
-
2008
- 2008-12-01 US US12/325,707 patent/US8442931B2/en active Active
-
2009
- 2009-11-25 GB GB1106008.4A patent/GB2478440B/en active Active
- 2009-11-25 WO PCT/US2009/065929 patent/WO2010065418A1/en active Application Filing
-
2013
- 2013-04-12 US US13/861,824 patent/US8914320B2/en active Active
Patent Citations (1)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US20030123456A1 (en) * | 2001-12-28 | 2003-07-03 | Denz Peter R. | Methods and system for data packet filtering using tree-like hierarchy |
Non-Patent Citations (2)
Title |
---|
Dan Decasper et al: "Router Plugins: A Software Architecture for Next-Generation Routers" IEEE/ACM Transactions on Networking, IEEE/ACM, New York, NY, US, vol. 8, no. 1, 1 January 2000 (2000-01-01) XP011038838 ISSN: 1063-6692 * |
Mikkel Christiansen et al: "An MTIDD Based Firewall", Telecommunications sytsmes; Modeling, Analysis, Design and Management, Kluwer Academic Publishers, B0, vol. 27, no.2-4, 1 October 2004 (2004-10-01) pages 297-319 XP019215860 ISSN: 1572-9451. * |
Cited By (6)
Publication number | Priority date | Publication date | Assignee | Title |
---|---|---|---|---|
US10121557B2 (en) | 2014-01-21 | 2018-11-06 | PokitDok, Inc. | System and method for dynamic document matching and merging |
WO2016043798A1 (en) * | 2014-09-17 | 2016-03-24 | PokitDok, Inc. | System and method for dynamic schedule aggregation |
US10007757B2 (en) | 2014-09-17 | 2018-06-26 | PokitDok, Inc. | System and method for dynamic schedule aggregation |
US10013292B2 (en) | 2015-10-15 | 2018-07-03 | PokitDok, Inc. | System and method for dynamic metadata persistence and correlation on API transactions |
US10102340B2 (en) | 2016-06-06 | 2018-10-16 | PokitDok, Inc. | System and method for dynamic healthcare insurance claims decision support |
US10108954B2 (en) | 2016-06-24 | 2018-10-23 | PokitDok, Inc. | System and method for cryptographically verified data driven contracts |
Also Published As
Publication number | Publication date |
---|---|
WO2010065418A1 (en) | 2010-06-10 |
US20130226855A1 (en) | 2013-08-29 |
GB2478440A (en) | 2011-09-07 |
US20100138375A1 (en) | 2010-06-03 |
US8442931B2 (en) | 2013-05-14 |
GB201106008D0 (en) | 2011-05-25 |
US8914320B2 (en) | 2014-12-16 |
Similar Documents
Publication | Publication Date | Title |
---|---|---|
GB2478440B (en) | Graph-based data search | |
GB2459107B (en) | Access point | |
EP2321763A4 (en) | Feature based data management | |
FI20085597A0 (en) | Data search | |
GB2485696B (en) | Data storage | |
GB2513782B (en) | Data centre | |
EP2350885A4 (en) | Providing search results | |
GB201010785D0 (en) | Data storage | |
ZA201103754B (en) | Distributed data storage | |
GB201106393D0 (en) | Extracting semantics from data | |
ZA201007082B (en) | Analyzing transactional data | |
GB2460412B (en) | Information sharing | |
EP2176792A4 (en) | Federated search | |
GB0811081D0 (en) | Data combining | |
GB0823701D0 (en) | Fast data entry | |
GB0910874D0 (en) | Data selection | |
GB2469252B (en) | Integrating field data | |
GB2503128B8 (en) | Computer networks | |
GB2510750B (en) | Data centre | |
GB0807503D0 (en) | Accessing data | |
GB0821736D0 (en) | Data access | |
GB0807925D0 (en) | Data analysis | |
ES1067411Y (en) | MULTIPLE CONTAINER | |
GB0909808D0 (en) | Data storage | |
GB0807392D0 (en) | Data visualisation |