Palantir Technologies Inc. patent applications on June 6th, 2024

From WikiPatents
Jump to navigation Jump to search

Patent Applications by Palantir Technologies Inc. on June 6th, 2024

Palantir Technologies Inc.: 3 patent applications

Palantir Technologies Inc. has applied for patents in the areas of G06F16/21 (2), G06F40/205 (2), G06F16/245 (2), G06F16/26 (2), G06F16/248 (2)

With keywords such as: data, row, nodes, objects, properties, pluralities, search, identifying, linking, and receiving in patent application abstracts.



Patent Applications by Palantir Technologies Inc.

20240184754.INFERRING A DATASET SCHEMA FROM INPUT FILES_simplified_abstract_(palantir technologies inc.)

Inventor(s): Nir Ackner of Palo Alto CA (US) for palantir technologies inc., Eric Lin of Palo Alto NY (US) for palantir technologies inc.

IPC Code(s): G06F16/21, G06F3/06, G06F40/205



Abstract: a method comprises selecting a sample excerpt from a data input file; in response to the determining that a first row in the sample excerpt does not contain a delimited value and a second row does contain a delimited value, determining that the first row consists of header data; identifying one or more jagged rows based on row delimiters that were erroneously placed; causing displaying text that led to creation of a jagged row; receiving an addition or removal of a specific row delimiter to the text; updating the sample excerpt based on the addition or the removal; analyzing the sample excerpt to determine a row delimiter for the data input file; identifying a plurality of rows that is not included in the header data; identifying a plurality of candidate column delimiters and generating a candidate schema for the data input file.


20240184761.INDEXING AND RELAYING DATA TO HOT STORAGE_simplified_abstract_(palantir technologies inc.)

Inventor(s): Robert Fink of San Francisco CA (US) for palantir technologies inc., Amr Al Mallah of New York NY (US) for palantir technologies inc., Haithem Turki of New York NY (US) for palantir technologies inc.

IPC Code(s): G06F16/22, G06F16/21, G06F16/23, G06F16/245



Abstract: a method comprises receiving, from one or more search nodes of a distributed system, one or more requests for log data, the one or more search nodes being associated with one or more first storage systems; identifying an indexed portion of the log data stored in a second storage system of one or more second storage systems based on a particular request of the one or more requests, the log data being indexed by one or more indexing nodes independently from the one or more requests being received and processed by the one or more search nodes; changing a first number of the one or more search nodes and updating a second number of the one or more indexing nodes independently.


20240184800.SYSTEM ARCHITECTURE FOR RELATING AND LINKING DATA OBJECTS_simplified_abstract_(palantir technologies inc.)

Inventor(s): Matthew Owens of New York NY (US) for palantir technologies inc., Andrew Girvin of Menlo Park CA (US) for palantir technologies inc., Alice Venancio Marques Serra of Paris (FR) for palantir technologies inc., Daniel Williams of Menlo Park CA (US) for palantir technologies inc., Myles Gurule of New York NY (US) for palantir technologies inc., Harishchandra Ramadas of Palo Alto CA (US) for palantir technologies inc., James Evans of Staten Island NY (US) for palantir technologies inc., Lekan Wang of Arlington VA (US) for palantir technologies inc., Megha Arora of Palo Alto CA (US) for palantir technologies inc., Nelson D'Antonio of Arvada CO (US) for palantir technologies inc., Shannon Barnes of Alexandria VA (US) for palantir technologies inc., Anthony Sherbakov of London (GB) for palantir technologies inc.

IPC Code(s): G06F16/26, G06F16/248, G06F16/28



Abstract: a system architecture for linking one or more derived objects to existing data objects in a data structure can be organized in a variety of forms. a method for establishing the architecture may include linking first and second data objects, linking first and second data objects. the first and second data objects may be associated with corresponding first and second pluralities of properties. the method may include receiving a first user limitation associated with at least one of the first or second pluralities of properties and receiving a second user limitation associated with at least one of the first or second pluralities of properties. the method can include deriving a conclusion object comprising a third plurality of properties comprising a subset of one or more of the first or second pluralities of properties and linking the conclusion object to the first and second data objects.


Palantir Technologies Inc. patent applications on June 6th, 2024