MXPA02000660A - Metodo y sistema para organizar datos. - Google Patents

Metodo y sistema para organizar datos.

Info

Publication number
MXPA02000660A
MXPA02000660A MXPA02000660A MXPA02000660A MXPA02000660A MX PA02000660 A MXPA02000660 A MX PA02000660A MX PA02000660 A MXPA02000660 A MX PA02000660A MX PA02000660 A MXPA02000660 A MX PA02000660A MX PA02000660 A MXPA02000660 A MX PA02000660A
Authority
MX
Mexico
Prior art keywords
organizing data
organizing
data
Prior art date
Application number
MXPA02000660A
Other languages
English (en)
Inventor
Bjorn J Gruenwald
Original Assignee
Primentia Inc
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority claimed from US09/357,301 external-priority patent/US6424969B1/en
Application filed by Primentia Inc filed Critical Primentia Inc
Publication of MXPA02000660A publication Critical patent/MXPA02000660A/es

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/30Information retrieval; Database structures therefor; File system structures therefor of unstructured textual data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/25Integrating or interfacing systems involving database management systems
    • G06F16/258Data format conversion from or to a database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/30Information retrieval; Database structures therefor; File system structures therefor of unstructured textual data
    • G06F16/35Clustering; Classification
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y10TECHNICAL SUBJECTS COVERED BY FORMER USPC
    • Y10STECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y10S707/00Data processing: database and file management or data structures
    • Y10S707/99931Database or file accessing
    • Y10S707/99933Query processing, i.e. searching
    • Y10S707/99935Query augmenting and refining, e.g. inexact access
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y10TECHNICAL SUBJECTS COVERED BY FORMER USPC
    • Y10STECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y10S707/00Data processing: database and file management or data structures
    • Y10S707/99931Database or file accessing
    • Y10S707/99933Query processing, i.e. searching
    • Y10S707/99936Pattern matching access
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y10TECHNICAL SUBJECTS COVERED BY FORMER USPC
    • Y10STECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y10S707/00Data processing: database and file management or data structures
    • Y10S707/99941Database schema or data structure
    • Y10S707/99942Manipulating data structure, e.g. compression, compaction, compilation
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y10TECHNICAL SUBJECTS COVERED BY FORMER USPC
    • Y10STECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y10S707/00Data processing: database and file management or data structures
    • Y10S707/99951File or database maintenance
    • Y10S707/99952Coherency, e.g. same view to multiple users

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Databases & Information Systems (AREA)
  • Data Mining & Analysis (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
MXPA02000660A 1999-07-20 2000-07-14 Metodo y sistema para organizar datos. MXPA02000660A (es)

Applications Claiming Priority (4)

Application Number Priority Date Filing Date Title
US09/357,301 US6424969B1 (en) 1999-07-20 1999-07-20 System and method for organizing data
US09/412,970 US6457006B1 (en) 1999-07-20 1999-10-06 System and method for organizing data
PCT/US2000/019195 WO2001006414A2 (en) 1999-07-20 2000-07-14 Method and system for organizing data
US09/617,047 US6542896B1 (en) 1999-07-20 2000-07-14 System and method for organizing data

Publications (1)

Publication Number Publication Date
MXPA02000660A true MXPA02000660A (es) 2003-07-21

Family

ID=27408297

Family Applications (1)

Application Number Title Priority Date Filing Date
MXPA02000660A MXPA02000660A (es) 1999-07-20 2000-07-14 Metodo y sistema para organizar datos.

Country Status (10)

Country Link
US (1) US6542896B1 (es)
EP (1) EP1208474A2 (es)
JP (3) JP2003529814A (es)
KR (1) KR100522557B1 (es)
CN (1) CN1221911C (es)
AU (2) AU779269B2 (es)
CA (1) CA2379817C (es)
IL (1) IL147736A0 (es)
MX (1) MXPA02000660A (es)
WO (1) WO2001006414A2 (es)

Families Citing this family (65)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6424969B1 (en) 1999-07-20 2002-07-23 Inmentia, Inc. System and method for organizing data
US6691098B1 (en) * 2000-02-08 2004-02-10 International Business Machines Corporation System and method for explaining exceptions in data
US6970468B2 (en) * 2000-02-29 2005-11-29 International Business Machines Corporation Method and apparatus for hardware forwarding of LAN frames over ATM networks
US20050154664A1 (en) * 2000-08-22 2005-07-14 Guy Keith A. Credit and financial information and management system
CA2323883C (en) * 2000-10-19 2016-02-16 Patrick Ryan Morin Method and device for classifying internet objects and objects stored oncomputer-readable media
US6944619B2 (en) * 2001-04-12 2005-09-13 Primentia, Inc. System and method for organizing data
US7552385B2 (en) * 2001-05-04 2009-06-23 International Business Machines Coporation Efficient storage mechanism for representing term occurrence in unstructured text documents
US7058643B2 (en) * 2002-05-22 2006-06-06 Agilent Technologies, Inc. System, tools and methods to facilitate identification and organization of new information based on context of user's existing information
US7606819B2 (en) 2001-10-15 2009-10-20 Maya-Systems Inc. Multi-dimensional locating system and method
US7680817B2 (en) * 2001-10-15 2010-03-16 Maya-Systems Inc. Multi-dimensional locating system and method
US8200622B2 (en) 2002-05-31 2012-06-12 Informatica Corporation System and method for integrating, managing and coordinating customer activities
US20070244981A1 (en) * 2002-06-27 2007-10-18 Malden Matthew S Disseminating information about security threats
US8423374B2 (en) * 2002-06-27 2013-04-16 Siebel Systems, Inc. Method and system for processing intelligence information
US6961721B2 (en) * 2002-06-28 2005-11-01 Microsoft Corporation Detecting duplicate records in database
KR100463596B1 (ko) * 2002-10-02 2004-12-29 학교법인대우학원 생물정보학에서의 데이터베이스 처리 방법
US20080058106A1 (en) 2002-10-07 2008-03-06 Maya-Systems Inc. Multi-dimensional locating game system and method
US8166033B2 (en) * 2003-02-27 2012-04-24 Parity Computing, Inc. System and method for matching and assembling records
US7516126B2 (en) * 2003-06-30 2009-04-07 Intel Corporation Method and apparatus to perform a multi-field matching search
CN100421107C (zh) * 2003-10-21 2008-09-24 美国联合包裹服务公司 用于关系数据库的超集的数据结构和管理系统
US20050210016A1 (en) * 2004-03-18 2005-09-22 Zenodata Corporation Confidence-based conversion of language to data systems and methods
WO2006083694A2 (en) 2005-01-28 2006-08-10 United Parcel Service Of America, Inc. Registration and maintenance of address data for each service point in a territory
US20060271582A1 (en) * 2005-05-25 2006-11-30 Caterpillar Inc. System and method for analyzing raw data files
GB2428853A (en) * 2005-07-22 2007-02-07 Novauris Technologies Ltd Speech recognition application specific dictionary
US7496588B2 (en) 2005-06-27 2009-02-24 Siperian, Inc. Method and apparatus for data integration and management
US20070214179A1 (en) * 2006-03-10 2007-09-13 Khanh Hoang Searching, filtering, creating, displaying, and managing entity relationships across multiple data hierarchies through a user interface
US8150803B2 (en) * 2006-01-03 2012-04-03 Informatica Corporation Relationship data management
US7523121B2 (en) 2006-01-03 2009-04-21 Siperian, Inc. Relationship data management
US20080059486A1 (en) * 2006-08-24 2008-03-06 Derek Edwin Pappas Intelligent data search engine
US8271477B2 (en) * 2007-07-20 2012-09-18 Informatica Corporation Methods and systems for accessing data
US8601392B2 (en) 2007-08-22 2013-12-03 9224-5489 Quebec Inc. Timeline for presenting information
US8069404B2 (en) 2007-08-22 2011-11-29 Maya-Systems Inc. Method of managing expected documents and system providing same
US7987161B2 (en) * 2007-08-23 2011-07-26 Thomson Reuters (Markets) Llc System and method for data compression using compression hardware
US8140961B2 (en) * 2007-11-21 2012-03-20 Hewlett-Packard Development Company, L.P. Automated re-ordering of columns for alignment trap reduction
CA2657835C (en) 2008-03-07 2017-09-19 Mathieu Audet Documents discrimination system and method thereof
US8327419B1 (en) 2008-05-22 2012-12-04 Informatica Corporation System and method for efficiently securing enterprise data resources
US8166071B1 (en) 2008-05-22 2012-04-24 Informatica Corporation System and method for efficiently securing enterprise data resources
CA2677921C (en) 2008-09-12 2017-06-13 Mathieu Ma Audet Method of managing groups of arrays of documents
US20110288975A1 (en) * 2010-05-21 2011-11-24 Microsoft Corporation Scalable billing with de-duplication and sequencing
EP2420942A1 (de) * 2010-08-20 2012-02-22 Florian Goette Computerimplementiertes Verfahren zur Verarbeitung von Daten auf einer über das Internet zugänglichen Datenverarbeitungsanlage
US9189129B2 (en) 2011-02-01 2015-11-17 9224-5489 Quebec Inc. Non-homogeneous objects magnification and reduction
US10540646B2 (en) * 2011-06-22 2020-01-21 Jpmorgan Chase Bank, N.A. Itemized receipts and digital payments system and methods
CN102841906B (zh) * 2011-06-24 2016-12-07 阿里巴巴集团控股有限公司 一种整合的交易处理系统及交易处理方法
CA2790799C (en) 2011-09-25 2023-03-21 Mathieu Audet Method and apparatus of navigating information element axes
CN104160396B (zh) * 2012-03-01 2017-06-16 国际商业机器公司 在字符串集之中查找最佳匹配字符串的方法和系统
US9519693B2 (en) 2012-06-11 2016-12-13 9224-5489 Quebec Inc. Method and apparatus for displaying data element axes
US9646080B2 (en) 2012-06-12 2017-05-09 9224-5489 Quebec Inc. Multi-functions axis-based interface
US9449056B1 (en) 2012-11-01 2016-09-20 Intuit Inc. Method and system for creating and updating an entity name alias table
US9530028B2 (en) * 2013-02-28 2016-12-27 Hewlett-Packard Development Company, L.P. Identifiers for mass serialization
US9286332B1 (en) 2013-08-29 2016-03-15 Intuit Inc. Method and system for identifying entities and obtaining financial profile data for the entities using de-duplicated data from two or more types of financial management systems
US10026114B2 (en) * 2014-01-10 2018-07-17 Betterdoctor, Inc. System for clustering and aggregating data from multiple sources
US10380253B2 (en) * 2014-03-04 2019-08-13 International Business Machines Corporation Natural language processing with dynamic pipelines
GB2524074A (en) 2014-03-14 2015-09-16 Ibm Processing data sets in a big data repository
US9946771B2 (en) 2014-05-30 2018-04-17 Apple Inc. User interface for searching
US10733476B1 (en) 2015-04-20 2020-08-04 Color Genomics, Inc. Communication generation using sparse indicators and sensor data
US9773031B1 (en) * 2016-04-18 2017-09-26 Color Genomics, Inc. Duplication and deletion detection using transformation processing of depth vectors
US10318701B2 (en) 2016-01-19 2019-06-11 Ford Motor Company Resolving configuration conflicts using a multi-valued decision diagram
US10671266B2 (en) 2017-06-05 2020-06-02 9224-5489 Quebec Inc. Method and apparatus of aligning information element axes
CN107679871B (zh) * 2017-09-26 2020-03-17 平安科技(深圳)有限公司 名单管理方法、装置、系统以及计算机可读存储介质
CN108509505B (zh) * 2018-03-05 2022-04-12 昆明理工大学 一种基于分区双数组Trie的字符串检索方法及装置
JP7037048B2 (ja) * 2018-03-07 2022-03-16 富士通株式会社 探索プログラムおよび探索方法
US10761757B2 (en) * 2018-06-30 2020-09-01 Intel Corporation Apparatus and method for coherent, accelerated conversion between data representations
US11093462B1 (en) 2018-08-29 2021-08-17 Intuit Inc. Method and system for identifying account duplication in data management systems
WO2020144842A1 (ja) 2019-01-11 2020-07-16 富士通株式会社 探索制御プログラム、探索制御方法および探索制御装置
EP4002145B1 (de) * 2020-11-11 2024-06-19 Cortex Innovations GmbH Listenbasierte datenspeicherung zur datensuche
IT202200019902A1 (it) * 2022-09-28 2024-03-28 Creactives S P A Sistema e metodo per l’identificazione di voci duplicate, relative a materiali identici o equivalenti, in un’anagrafica di materiali industriali.

Family Cites Families (39)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US3775753A (en) * 1971-01-04 1973-11-27 Texas Instruments Inc Vector order computing system
FR111574A (es) * 1973-12-13 1900-01-01
US4281391A (en) * 1979-01-15 1981-07-28 Leland Stanford Junior University Number theoretic processor
US4414629A (en) * 1979-04-02 1983-11-08 Waite John H Method and apparatus for making correlations and predictions using a finite field of data of unorganized and/or partially structured elements
CA1280215C (en) * 1987-09-28 1991-02-12 Eddy Lee Multilingual ordered data retrieval system
US5341457A (en) * 1988-12-30 1994-08-23 At&T Bell Laboratories Perceptual coding of audio signals
US5226158A (en) * 1989-05-24 1993-07-06 International Business Machines Corporation Method and apparatus for maintaining referential integrity within a relational database
CA2012139C (en) 1990-03-08 2004-01-13 Michael P. Teter Apparatus and method for predicting physical and chemical properties of materials
JPH0496108A (ja) * 1990-08-08 1992-03-27 Murata Mach Ltd Ncプログラム転送方法
US5287494A (en) * 1990-10-18 1994-02-15 International Business Machines Corporation Sorting/merging tree for determining a next tournament champion in each cycle by simultaneously comparing records in a path of the previous tournament champion
JPH0562004A (ja) * 1991-06-06 1993-03-12 Nitto Denko Corp バーコードシステム
JP2913921B2 (ja) * 1991-09-03 1999-06-28 三菱電機株式会社 データ転送方法
JP3202074B2 (ja) * 1992-10-21 2001-08-27 富士通株式会社 並列ソート方式
US5533051A (en) * 1993-03-12 1996-07-02 The James Group Method for data compression
US5508538A (en) 1993-04-19 1996-04-16 California Institute Of Technology Signal processing applications of massively parallel charge domain computing devices
US5544352A (en) * 1993-06-14 1996-08-06 Libertech, Inc. Method and apparatus for indexing, searching and displaying data
JP3185167B2 (ja) * 1993-12-24 2001-07-09 株式会社日立製作所 データ加工システム
US5499359A (en) * 1994-01-18 1996-03-12 Borland International, Inc. Methods for improved referential integrity in a relational database management system
US5471612A (en) * 1994-03-03 1995-11-28 Borland International, Inc. Electronic spreadsheet system and methods for compiling a formula stored in a spreadsheet into native machine code for execution by a floating-point unit upon spreadsheet recalculation
WO1995030981A1 (en) * 1994-05-05 1995-11-16 Hutson William H A method and system for real-time information analysis of textual material
AUPM616994A0 (en) * 1994-06-09 1994-07-07 Reilly, Chris Security system for eft using magnetic strip cards
JP3457061B2 (ja) * 1994-06-28 2003-10-14 富士通株式会社 属性混在文字列のソート装置及び属性混在文字列のソート方法
US5603022A (en) 1994-09-23 1997-02-11 The Regents Of The University Of Michigan Data compression system and method representing records as differences between sorted domain ordinals representing field values
US5628004A (en) * 1994-11-04 1997-05-06 Optima Direct, Inc. System for managing database of communication of recipients
JP3152868B2 (ja) * 1994-11-16 2001-04-03 富士通株式会社 検索装置および辞書/テキスト検索方法
US6029195A (en) 1994-11-29 2000-02-22 Herz; Frederick S. M. System for customized electronic identification of desirable objects
JP3201945B2 (ja) * 1995-01-10 2001-08-27 インターナショナル・ビジネス・マシーンズ・コーポレーション データベースのテーブルを比較する方法
JP3734051B2 (ja) 1995-09-28 2006-01-11 日立ソフトウエアエンジニアリング株式会社 ネットワーク管理システム
US5809501A (en) * 1996-01-30 1998-09-15 Telefonaktiebolaget L M Ericsson (Publ) Method and system of database management in an asynchronous transfer mode (ATM) environment
US5668989A (en) * 1996-09-18 1997-09-16 Mao; Decao Two-digit hybrid radix year numbers for year 2000 and beyond
US6026397A (en) * 1996-05-22 2000-02-15 Electronic Data Systems Corporation Data analysis system and method
US5924091A (en) * 1996-08-28 1999-07-13 Sybase, Inc. Database system with improved methods for radix sorting
US6253188B1 (en) * 1996-09-20 2001-06-26 Thomson Newspapers, Inc. Automated interactive classified ad system for the internet
US5978788A (en) 1997-04-14 1999-11-02 International Business Machines Corporation System and method for generating multi-representations of a data cube
US5987456A (en) * 1997-10-28 1999-11-16 University Of Masschusetts Image retrieval by syntactic characterization of appearance
US6185567B1 (en) * 1998-05-29 2001-02-06 The Trustees Of The University Of Pennsylvania Authenticated access to internet based research and data services
US6196466B1 (en) 1998-06-09 2001-03-06 Symbol Technologies, Inc. Data compression method using multiple base number systems
US6256664B1 (en) 1998-09-01 2001-07-03 Bigfix, Inc. Method and apparatus for computed relevance messaging
US6249784B1 (en) * 1999-05-19 2001-06-19 Nanogen, Inc. System and method for searching and processing databases comprising named annotated text strings

Also Published As

Publication number Publication date
KR20020038697A (ko) 2002-05-23
AU6346100A (en) 2001-02-05
CA2379817C (en) 2007-12-11
EP1208474A2 (en) 2002-05-29
JP2006172452A (ja) 2006-06-29
JP2012212437A (ja) 2012-11-01
WO2001006414A3 (en) 2003-08-07
AU779269B2 (en) 2005-01-13
WO2001006414A2 (en) 2001-01-25
KR100522557B1 (ko) 2005-10-20
AU2005200790A1 (en) 2005-03-17
JP2003529814A (ja) 2003-10-07
WO2001006414A8 (en) 2001-04-05
CA2379817A1 (en) 2001-01-25
CN1221911C (zh) 2005-10-05
CN1461444A (zh) 2003-12-10
IL147736A0 (en) 2002-08-14
US6542896B1 (en) 2003-04-01

Similar Documents

Publication Publication Date Title
MXPA02000660A (es) Metodo y sistema para organizar datos.
GB2363040B (en) Method and system for automated data transmission
IL146833A0 (en) System and method for multi-stage data logging
HK1053889A1 (en) Image retrieval system and image retrieval method.
GB0014854D0 (en) System and method for acquiring data
HK1046961A1 (en) Data processing system and data processing method.
GB9816637D0 (en) Electronic data storage aparatus, system, and method
IL136155A0 (en) Data processing method
IL138661A0 (en) Device, system and method for data access control
AU3109200A (en) Systems and methods for organizing data
EP1189139A4 (en) RECORDING SYSTEM, DATA RECORDING DEVICE, MEMORY DEVICE, AND DATA RECORDING METHOD
IL149080A0 (en) System and method for data visualization
GB0101833D0 (en) Addressing system and method for communicating data
EP1134662A4 (en) RECORDING SYSTEM, DATA RECEIVING DEVICE, MEMORY DEVICE AND DATA ACQUISITION METHOD
HK1048178A1 (en) Device for processing data and corresponding method.
GB9918584D0 (en) Data transfer system and method
EP1302858A4 (en) SYSTEM AND METHOD FOR PROCESSING DATA
SG100614A1 (en) Data interchange method and system
AU2001237859A1 (en) Method and system for storing data
IL148981A0 (en) Method and system for organizing information
SG90043A1 (en) Method for organizing data
GB0126480D0 (en) A system and method for data sharing
GB2355897B (en) Data communication system and method
MXPA03003644A (es) Metodo y sistema para organizar la informacion del vendedor.
EP1102170A4 (en) INFORMATION PROCESSING DEVICE, METHOD AND SYSTEM

Legal Events

Date Code Title Description
HC Change of company name or juridical status
FG Grant or registration