Validation based on decentralized schemas
    141.
    发明授权
    Validation based on decentralized schemas 有权
    基于分散式模式的验证

    公开(公告)号:US08938668B2

    公开(公告)日:2015-01-20

    申请号:US13221832

    申请日:2011-08-30

    IPC分类号: G06F17/00 G06F17/27 G06F17/22

    CPC分类号: G06F17/2725 G06F17/2247

    摘要: Rules are collected for each structured element in a document. The rules that apply to any particular instance of an element depend on the hierarchical position of the instance within the document. The rules are collected and efficiently organized in a manner that accounts for this dependency. Once the rules are collected, the rules may be further processed. For example, there may be dependencies between calculations. The computation of the calculations is scheduled in a manner that accounts for these dependencies. Once the rules are collected and further processed, the rules are used to validate the given document.

    摘要翻译: 为文档中的每个结构化元素收集规则。 适用于元素的任何特定实例的规则取决于实例在文档中的分层位置。 这些规则是以考虑到这种依赖性的方式进行收集和有效组织的。 收集规则后,可以进一步处理规则。 例如,计算之间可能存在依赖关系。 以计算这些依赖关系的方式计划计算。 一旦规则被收集并进一步处理,规则将用于验证给定的文档。

    Mechanisms for searching enterprise data graphs
    142.
    发明授权
    Mechanisms for searching enterprise data graphs 有权
    搜索企业数据图的机制

    公开(公告)号:US08682932B2

    公开(公告)日:2014-03-25

    申请号:US13398794

    申请日:2012-02-16

    IPC分类号: G06F7/00

    摘要: Highly relevant search results for unstructured queries are efficiently identified from normalized data. A server graphs relationships between each of the data objects. For each search term, the server identifies a candidate set of data objects mapped to the term. The server calculates priority scores for the candidate data objects based at least in part on one or more of: a link analysis of the graph; or an analysis of metadata describing structural constraints upon the candidate data objects. Based on the graph, the server identifies one or more search result subgraphs, each comprising at least one data object from each of the candidate sets. The server looks for subgraphs in an order that is based on the priority scores for the candidate data objects. The server may terminate its search early, in part because prioritizing the candidate data objects increases the likelihood of receiving relevant search results first.

    摘要翻译: 从规范化数据有效地识别非结构化查询的高度相关的搜索结果。 服务器显示每个数据对象之间的关系。 对于每个搜索项,服务器识别映射到该术语的候选数据对象集合。 服务器至少部分地基于图形的链接分析中的一个或多个来计算候选数据对象的优先级分数; 或描述对候选数据对象的结构约束的元数据的分析。 基于该图,服务器识别一个或多个搜索结果子图,每个包括来自每个候选集的至少一个数据对象。 服务器按照候选数据对象的优先级得分的顺序查找子图。 服务器可以提前终止其搜索,部分原因是优先级候选数据对象增加了首先接收相关搜索结果的可能性。

    Index mechanism for finding nearest matches in a computer system
    143.
    发明授权
    Index mechanism for finding nearest matches in a computer system 有权
    在计算机系统中找到最匹配的索引机制

    公开(公告)号:US08452757B2

    公开(公告)日:2013-05-28

    申请号:US11388300

    申请日:2006-03-24

    申请人: Ravi Murthy

    发明人: Ravi Murthy

    IPC分类号: G06F7/00

    CPC分类号: G06F17/30327 G06F17/30492

    摘要: A technique for finding the nearest match in a computer storage system is provided. A query statement includes a new operator that indicates that a user desires to access a set of rows that contain a value nearest to a target value. An index is accessed that is based at least in part on a column reference included in the statement. The index comprises a plurality of leaf nodes, where each leaf node comprises one or more entries, where each entry contains a key value, corresponding to the column reference, and a reference to a row in a table. Because leaf nodes in an index are ordered and linked to one another, a portion of the index need only be scanned once. The set of rows from the table are returned that are referenced by one or more entries whose column values are nearest to the target value.

    摘要翻译: 提供了一种用于在计算机存储系统中找到最近匹配的技术。 查询语句包括一个新的运算符,指示用户希望访问包含最接近目标值的值的一组行。 访问的索引至少部分地基于包含在该语句中的列参考。 索引包括多个叶节点,其中每个叶节点包括一个或多个条目,其中每个条目包含对应于列引用的键值以及对表中的行的引用。 由于索引中的叶节点是相互排序和链接的,所以索引的一部分只需要扫描一次。 返回表中的一组行,这些行由列值最接近目标值的一个或多个条目引用。

    Managing large collection of interlinked XML documents
    144.
    发明授权
    Managing large collection of interlinked XML documents 有权
    管理大量的互连XML文档集合

    公开(公告)号:US08260832B2

    公开(公告)日:2012-09-04

    申请号:US11959288

    申请日:2007-12-18

    申请人: Ravi Murthy

    发明人: Ravi Murthy

    IPC分类号: G06F17/30

    CPC分类号: G06F17/2247 G06F17/2235

    摘要: An approach is provided to partition inter-linked documents into partitions of a database system. In some embodiments, a plurality of documents may be assigned to two or more partitions in the database system, thereby forming a number of inter-partition links between a first partition and a second partition. Here both the first partition and the second partition are in the two or more partitions. First documents may be assigned to the first partition while second documents are assigned to the second partition. Both the first documents and the second documents are in the plurality of documents. It is then determined whether moving one or more of the first documents in the first partition to the second partition reduces the number of inter-partition links between the first partition and the second partition. If that is the case, the one or more of the first documents are moved to the second partition.

    摘要翻译: 提供了一种方法来将相互关联的文档分割成数据库系统的分区。 在一些实施例中,可以将多个文档分配给数据库系统中的两个或更多个分区,从而在第一分区和第二分区之间形成多个分区间链接。 这里,第一分区和第二分区都在两个或更多个分区中。 可以将第一文档分配给第一分区,而将第二文档分配给第二分区。 第一个文件和第二个文件都在多个文件中。 然后确定将第一分区中的一个或多个第一文档移动到第二分区是否减少了第一分区和第二分区之间的分区间链接的数量。 如果是这种情况,则将一个或多个第一个文档移动到第二个分区。

    MANAGING COMPOUND XML DOCUMENTS IN A REPOSITORY
    145.
    发明申请
    MANAGING COMPOUND XML DOCUMENTS IN A REPOSITORY 有权
    在报告中管理复合XML文档

    公开(公告)号:US20110047193A1

    公开(公告)日:2011-02-24

    申请号:US12903437

    申请日:2010-10-13

    申请人: Ravi Murthy

    发明人: Ravi Murthy

    IPC分类号: G06F17/30

    CPC分类号: G06F17/30923

    摘要: A declarative mechanism is used to manage large documents within a repository. The large documents are sectioned into subdocuments that are linked together by a parent document. The combination of the parent document and subdocument is referred to as a compound document. There are multiple options for configuring rules to break up a source document into a compound document and naming the subdocuments. The compound documents may be queried using statements that treat the compound document as a single XML document, or the parent document of a subdocument may be queried and treated independently. Access control and versioning can be applied at the finer granularity of the subdocument.

    摘要翻译: 声明机制用于管理存储库中的大型文档。 大文档被分段到由父文档链接在一起的子文档中。 父文档和子文档的组合被称为复合文档。 有多种选项用于配置将源文档分解为复合文档并命名子文档的规则。 可以使用将复合文档视为单个XML文档的语句来查询复合文档,或者可以单独查询和处理子文档的父文档。 访问控制和版本控制可以在子文档的更细粒度上应用。

    Method and mechanism for identifying transaction on a row of data
    146.
    发明授权
    Method and mechanism for identifying transaction on a row of data 有权
    关系数据库的XML可视化和数据库数据和元数据的通用资源标识符的方法和装置

    公开(公告)号:US07873649B2

    公开(公告)日:2011-01-18

    申请号:US09949020

    申请日:2001-09-06

    IPC分类号: G06F7/00 G06F17/30

    CPC分类号: G06F17/30595

    摘要: Techniques are provided for using XML syntax in exchanging data in relational databases. According to certain embodiments of the invention, one or more portions of the relational database is visualized as an XML document. A standard Uniform Resource Locator (URL) mechanism is provided to access data stored in the relational database by defining the URL as an XPath expression over the visualized XML document.

    摘要翻译: 提供了使用XML语法在关系数据库中交换数据的技术。 根据本发明的某些实施例,关系数据库的一个或多个部分可视化为XML文档。 提供了一种标准的统一资源定位器(URL)机制,通过将可视化XML文档中的URL定义为XPath表达式来访问存储在关系数据库中的数据。

    Dynamic return type generation in a database system
    148.
    发明授权
    Dynamic return type generation in a database system 有权
    数据库系统中的动态返回类型生成

    公开(公告)号:US07689542B2

    公开(公告)日:2010-03-30

    申请号:US10767512

    申请日:2004-01-29

    IPC分类号: G06F17/30

    摘要: Dynamic return type generation in a database system. A request is received to execute a first function. A second function is executed if the first function is defined to return data in a first type of data structure. When executed, the second function returns formatting information that indicates an arrangement of fields of data within the first type of data structure. The first function is executed to obtain a collection of data formatted according to the first type of data structure, and the collection of data is organized according to the formatting information returned by the second function.

    摘要翻译: 数据库系统中的动态返回类型生成。 接收到执行第一功能的请求。 如果第一个函数定义为返回第一类数据结构中的数据,则执行第二个函数。 当执行时,第二功能返回指示第一类型的数据结构内的数据的排列的格式化信息。 执行第一功能以获得根据第一类型的数据结构格式化的数据的集合,并且根据由第二功能返回的格式化信息来组织数据的收集。

    Dynamic return type generation in a database system
    150.
    发明申请
    Dynamic return type generation in a database system 有权
    数据库系统中的动态返回类型生成

    公开(公告)号:US20050154715A1

    公开(公告)日:2005-07-14

    申请号:US10767512

    申请日:2004-01-29

    IPC分类号: G06F7/00 G06F17/30

    摘要: Dynamic return type generation in a database system. A request is received to execute a first function. A second function is executed if the first function is defined to return data in a first type of data structure. When executed, the second function returns formatting information that indicates an arrangement of fields of data within the first type of data structure. The first function is executed to obtain a collection of data formatted according to the first type of data structure, and the collection of data is organized according to the formatting information returned by the second function.

    摘要翻译: 数据库系统中的动态返回类型生成。 接收到执行第一功能的请求。 如果第一个函数定义为返回第一类数据结构中的数据,则执行第二个函数。 当执行时,第二功能返回指示第一类型的数据结构内的数据的排列的格式化信息。 执行第一功能以获得根据第一类型的数据结构格式化的数据的集合,并且根据由第二功能返回的格式化信息来组织数据的收集。