序号 专利名 申请号 申请日 公开(公告)号 公开(公告)日 发明人
81 基于计算架构实现复杂事件处理的系统及其方法 CN201210555384.4 2012-12-19 CN102968339A 2013-03-13 王延炯
发明涉及一种基于计算架构实现复杂事件处理的系统,其中包括事件分发节点、多个事件处理节点、事件处理节点组、事件去重节点、节点管理器。本发明还涉及一种利用该系统实现基于云计算架构进行复杂事件处理的方法。采用该种基于云计算架构实现复杂事件处理的系统及其方法,使得整个系统可以承载高并发、大量的事件数据,保证了输出事件的唯一性,并可以从其对应的事件处理节点组中随机选择一个正常节点进行复制,保证了上层业务的连续性,大大提高了复杂事件处理系统的整体可靠性,满足了大数据流、高并发、高实时性数据分析要求,在系统运行过程中保持业务连续性的条件下,完成对系统处理节点的动态调整,工作性能稳定可靠,适用范围广泛。
82 一种基于复杂事件处理的实时安全预警处理一体机 CN202120968275.X 2021-05-07 CN214852451U 2021-11-23 尹健
本实用新型公开了一种基于复杂事件处理的实时安全预警处理一体机,包括底板,所述底板的顶部固定连接有安装槽,所述安装槽的内腔活动连接有安装,所述安装块的顶部固定连接有箱体,所述安装块和安装槽一侧的前端和后端均开设有固定孔。本实用新型通过将箱体底部的安装块放置在安装槽的内腔,然后旋转紧固螺杆,紧固螺杆会先贯穿安装槽表面的固定孔,然后与安装块表面的固定孔螺纹连接,从而对安装块以及箱体进行固定,固定箱内腔的散热扇在工作时会将箱体内腔的热空气通过散热孔排散出去,从而实现散热的效果,解决了此类一体机在使用过程中不便于安装和散热,给一体机的使用和维护造成不便的问题。
83 用于在复杂事件处理环境中预测事件流的未来行为的方法和/或装置 CN201210291601.3 2012-08-15 CN102955841A 2013-03-06 迈克尔·卡马特; 克里斯多夫·海因茨; 尤尔根·克莱默; 托拜厄斯·里门施耐德
发明涉及在复杂事件处理(CEP)环境中预测事件流的未来行为。对于每个接收的所述事件流中的事件,一个用于显示预先定义的时间范围的参考窗口被更新,在该过程中所述预测被计算,从而使得所述参考窗口以所述接收的事件结束,所述参考窗口随所述事件流移动。在该处理循环内,当一个预测更新策略指出所述预测基于所述接收的事件被更新,则:用于显示时间范围的一个预测窗口被更新,其中事件在该预测窗口中被预测;以及当所述预测窗口的时间段没有被超出,(a)下一个预测事件通过至少一个处理器被生成,以及(b)所述下一个预测事件被插入所述预测窗口;以及所述预测窗口被发布。
84 이벤트 처리 시스템의 이벤트 처리 방법 KR1020140042232 2014-04-09 KR101459018B1 2014-11-07 양봉열
본 발명에 의한 이벤트 처리 방법은, 복수 개의 원격 시스템으로부터의 로그 데이터를 수신하여 처리하는 이벤트 처리 시스템(CEP; Complex Event Processing System)이 수행하는 방법으로서, (1) 복수 개의 원격 시스템으로부터의 로그를 수신하는 제1 단계와, (2) 수신한 로그에서 타임 스탬프를 식별하는 제2 단계와, (3) 상기 로그의 호스트별로 외부 시계 생성하는 제3 단계와, (4) 동일한 호스트에 대한 로그가 수신되면 각 호스트별로 구동되는 외부 시계를 갱신하는 제4 단계를 포함한다.
85 복합이벤트 처리시스템 및 복합이벤트 처리방법 KR1020070093579 2007-09-14 KR100811433B1 2008-03-07 이상우; 김재만; 김현도; 양정혜; 이상윤; 성찬수; 이선조; 김시환; 박재연; 최의열; 박형주
A system and a method for processing a complex event are provided to conduct a process for defining, processing, and identifying the complex event at a low cost, process the complex event inclusively by defining the event with combination of various event types according to property of the event, and reduce an event management cost. An event management tool(220) defines configuration of a complex event. A complex event engine(210) determines and processes the complex event according to definition of the complex event. The configuration of the complex event includes an execution type defined to the inputted event and a rule set to the execution type. The execution type is defined for more than one event of a simple, collection, reference, joint, and waiting event. A sensor collects or transmits the event by using more than one mode of a real-time extraction mode monitoring a sensor agent, a periodical file extraction mode monitoring folders, an Open-API(Application Program Interface) real-time transfer mode, and a real-time transfer mode using a message queue. A processor includes more than one of an event initialization, waiting, complex event, rule, and action processor. An event processor processes the event through a queue including more than one of an event, processor, rule, and action queue.
86 ONTOLOGY-DRIVEN COMPLEX EVENT PROCESSING PCT/AU2011/001197 2011-09-16 WO2012034187A1 2012-03-22 TAYLOR, Kerry, Lea; LEIDINGER, Lucas

Described embodiments relate generally to ontology-driven complex event processing (CEP). When implemented as a computer (105), the computer (105) enables, in communication with a network, user generation and transformation of an event definition into an ontology-based event definition. A computer-implemented transformer component (140) receives the ontology -based event definition, generates event processing instructions and transmits the event processing instructions to a CEP server (150) over the network. The CEP server (150) then observes a plurality of structured messages containing event data and determines whether the event data satisfy all conditions of the event definition and sends an event message responsive to determining that all event definition conditions are satisfied. The described techniques allow an arbitrary high-throughput CEP to be used. A user, unaware of the normally difficult and heterogeneous CEP interfaces, can easily construct requests for event alerts using the described interface and a domain ontology that is appropriate for the user's interest.

87 OPTIMIZED COMPLEX EVENT PROCESSING IN A SOFTWARE-DEFINED NETWORK PCT/SE2015/050955 2015-09-10 WO2017044024A1 2017-03-16 TSIATSIS, Vlasios; VANDIKAS, Konstantinos; MEIROSU, Catalin

Optimized complex event processing in a software-defined network is provided. A computing device receives a rule that identifies a source device and an event notification condition. A network inventory structure that identifies a plurality of nodes in the network and corresponding processing capabilities is accessed. A particular datapath node of the plurality of nodes is identified. A packet flow window criterion and a packet operation are determined based on the event notification condition. A particular virtual network function (VNF) of a plurality of VNFs is identified based on the rule. A controller node datapath configuration command that comprises a source device identifier that identifies the source device, the packet flow window criterion, the packet operation, and a VNF identifier that identifies the particular VNF is generated. The controller node datapath configuration command is sent to a controller node of the plurality of nodes.

88 COMPLEX EVENT PROCESSING AS DIGITAL SIGNALS PCT/US2015/023166 2015-03-27 WO2016043813A1 2016-03-24 QUICK, Sterling Ryan; KOLSTER, Armand Nobert

Devices, systems and/or methods are provided to implement true real time pattern recognition and anomaly detection by leveraging hardware specifically designed for that purpose. In particular, digital signal processors (DSPs) are used to provide true real time analysis of digital signals. In an embodiment, the system may convert the CEP stream itself to a format understood by the hardware components while retaining enough specificity to reference particular events for further processing and analytics, resulting in true real time performance for CEP.

89 COMPLEX EVENT PROCESSING FOR MICRO-BATCH STREAMING PCT/US2017/051887 2017-09-15 WO2018053338A1 2018-03-22 PARK, Hoyong; BISHNOI, Sandeep; THUKKARAM, Prabhu; KUMAR, Santosh; ADVANI, Pavan; MULAY, Kunal; TOILLION, Jeffrey

An event processing system for processing events in an event stream is disclosed. The system can execute instructions to receive a continuous query, apply a transformation to the continuous query to generate a query plan for the continuous query, transform the query plan using a transformation algorithm to generate a transformed query plan, receive a micro-batch stream of input events related to an application, process the input events of the micro-batch stream based at least in part on the transformed query plan to generate a set of output events related to the application, and store the set of output events related to the application in an output queue.

90 MAINTAINING BACKGROUND KNOWLEDGE IN COMPLEX EVENT PROCESSING PCT/EP2015/069519 2015-08-26 WO2016030410A1 2016-03-03 ZIEKOW, Holger

A system and method for maintaining and updating a complex event processing system in response to real-world changes, to avoid non-optimal queries that can lead to poor performance and/or erroneous results. The knowledge model of the complex event processing system is monitored to identify elements that impact query optimization and additional knowledge elements that would impact query optimization if they were present. A watch model is constructed for the identified elements, and responses to monitor queries sent to the event processor are checked to determine if the system requires re-optimization. When monitor query responses indicate that the system requires re-optimization, the affected queries are re-optimized and redeployed automatically.

91 Complex event processing cloud US12150305 2008-04-28 US08024480B2 2011-09-20 Michael Vincent DiStefano
A distributed system of CEP Services hosted by a CEP Cloud where the CEP Cloud is composed of a network of CEP Engines connected by an IPC Protocol is provided. CEP Services interact with each other via a series of Event Streams transported by an IPC protocol between one or multiple CEP Services. CEP Services have no theoretical limit to the number of CEP Engines that compose said services.
92 Complex event processing cloud US12150305 2008-04-28 US20090271468A1 2009-10-29 Michael Vincent DiStefano
A means to establish a CEP Cloud with processing capabilities to scale as required by the business application or applications leveraging the CEP Cloud. Included is a method of establishing a network of CEP Engines that work in concert with each other so to provide CEP Services to deliver the Service Level Agreements (SLA) of function, latency, and throughput as required by the application.CEP Services interact with each other via a series of Event Streams transported by an IPC protocol between one or multiple CEP Services. CEP Services have no theoretical limit to the number of CEP Engines that compose said services.The result is a distributed system of CEP Services hosted by a CEP Cloud where the CEP Cloud is composed of a network of CEP Engines connected by an IPC Protocol.This unique combination forms is a CEP Cloud without bound to its processing limit.
93 COMPLEX EVENT PROCESSING SYSTEM AND METHOD PCT/GB2011/000503 2011-03-31 WO2011121310A1 2011-10-06 ROXBURGH, David

A complex event processing system comprises a complex event processing engine (52) and an event harvesting system, wherein the event harvesting system is operable to monitor a computer network (10, 21, 22, 31, 32, 33), generate simple event reports in response to the result of monitoring the network and pass these to the complex event processing engine for processing. The event harvesting system comprises a central configuration control module (51, 53) and a plurality of capture node modules (41, 42) each of which is operatively connected to the central configuration control module. Each capture node module is operable to receive configuration instructions from the central configuration control module to determine what simple event reports are to be generated by the module and in response to what conditions detected on the monitored computer network. The central configuration control module includes an interface (51 ) in the form of a web server for receiving configuration instructions from a user of the system and for processing these configuration instructions and sending them to a specified capture node module for causing the module to operate in accordance with the specified configuration instructions.

94 COMPLEX EVENT PROCESSING SYSTEM AND METHOD EP11714374.3 2011-03-31 EP2553580A1 2013-02-06 ROXBURGH, David
A complex event processing system comprises a complex event processing engine 52 and an event harvesting system, wherein the event harvesting system is operable to monitor a computer network (10, 21, 22, 31, 32, 33), generate simple event reports in response to the result of monitoring the network and pass these to the complex event processing engine for processing. The event harvesting system comprises a central configuration control module (51, 53) and a plurality of capture node modules (41, 42) each of which is operatively connected to the central configuration control module. Each capture node module is operable to receive configuration instructions from the central configuration control module to determine what simple event reports are to be generated by the module and in response to what conditions detected on the monitored computer network. The central configuration control module includes an interface (51) in the form of a web server for receiving configuration instructions from a user of the system and for processing these configuration instructions and sending them to a specified capture node module for causing the module to operate in accordance with the specified configuration instructions.
95 복합 이벤트 처리를 위한 이벤트 구성 규칙의 동적 업데이트를 위한 시스템 및 방법 KR1020140140577 2014-10-17 KR101535813B1 2015-07-10 김태홍; 정창후; 엄정호; 이승우; 정한민; 성원경
본발명은복합이벤트처리를위한이벤트구성규칙의동적업데이트를위한시스템및 방법에관한것으로서, 이벤트구성규칙을분석하여중복요소를신규가상규칙노드로변경하고, 비중복요소와조합하여이벤트규칙을생성하는분석부, 상기신규가상규칙노드를기 저장된가상규칙노드의집합과순차적으로비교하고, 그비교결과를따라상기신규가상규칙노드또는가상규칙노드의집합을분할및 재구성하는업데이트부를포함한다.
96 외부데이터베이스 내의 테이블을 외부참조 객체로 참조하는 이벤트처리장치 KR1020130122185 2013-10-14 KR1020140074182A 2014-06-17 박종헌; 김영헌; 박준호
As a desirable embodiment of the present invention, an event processing device referring to a table in an external database as an external reference object includes: a query analyzing part generating a parse tree after analyzing an input CQL query; a meta information management part managing meta information by separating usable objects in the event processing device into an internal object and the external reference object, and separating the internal object and the external reference object from data source objects included in the generated parse tree using the metal information; a query generating part generating an external database query using the separated external reference object; a query storage part storing the external database query; and an external interface part executing a withdrawn query.
97 고부하 경로 기반의 복합 이벤트 처리 장치 및 그 방법 KR1020140140576 2014-10-17 KR101556541B1 2015-10-02 정창후; 엄정호; 김태홍; 이승우; 정한민; 성원경
본발명은고부하경로기반의복합이벤트처리장치및 그방법에관한것으로서, 메시지전송경로에대한로그패턴을분석하여고부하경로를식별하는고부하경로탐색부, 상기식별된고부하경로에따라파티션을생성하는파티션생성부를포함한다.
98 외부데이터베이스 내의 테이블을 외부참조 객체로 참조하는 이벤트처리장치 KR1020130122185 2013-10-14 KR101439346B1 2014-09-11 박종헌; 김영헌; 박준호
본 발명의 바람직한 일 실시예로서, 외부데이터베이스 내의 테이블을 외부참조객체로 참조하는 이벤트처리 장치는 입력 CQL 질의문을 분석한 후 파스트리를 생성하는 질의어 분석부; 상기 이벤트처리 장치에서 사용 가능한 객체들을 내부객체와 상기 외부참조객체로 분리하여 메타정보로 관리하고, 상기 생성된 파스트리에 포함된 데이터소스 객체들 중 상기 메타정보를 이용하여 내부객체와 외부참조객체를 분리하는 메타정보관리부; 상기 분리된 외부참조객체를 이용하여 외부데이터베이스 질의어를 생성하는 질의어생성부; 상기 외부데이터베이스 질의어를 저장하는 질의어저장부;및 인출된 질의어를 실행하는 외부인터페이스부;를 포함하는 것을 특징으로 한다.
99 SUPPORT FOR A PARAMETERIZED QUERY/VIEW IN COMPLEX EVENT PROCESSING PCT/US2011/052019 2011-09-16 WO2012037511A1 2012-03-22 JAIN, Parul; SHUKLA, Vikram; SRINIVASAN, Anand; DE CASTRO ALVES, Alexandre; HSIAO, Eric

The present invention includes a method for providing parameterized queries in complex event processing (CEP). The method includes providing a query template which includes one or more bind variables, providing sets of parameters corresponding to the one or more bind variables, and parsing the query template to determine positions of the one or more bind variables. The method further includes scanning the provided sets of parameters to determine which of the sets of parameters are to be bound to the one or more bind variables, binding the one or more bind variables which are determined to be bound to the sets of parameters, and substituting the bound one or more bind variables with the corresponding sets of parameters. The method further includes injecting all incarnations of the parameterized queries into the system, and one template/parameterized query is configured to run them all.

100 複合イベント処理におけるパラメータ化されたクエリ/ビューへのサポート JP2013529376 2011-09-16 JP5864583B2 2016-02-17 ジェーン,パルル; シュクラ,ビクラム; スリニバサン,アナンド; デ・カストロ・アルベス,アレクサンダー; シャオ,エリック
QQ群二维码
意见反馈