Slowly changing dimension attributes in extract, transform, load processes
    11.
    发明授权
    Slowly changing dimension attributes in extract, transform, load processes 有权
    在提取,转换,加载过程中缓慢改变维属性

    公开(公告)号:US09031902B2

    公开(公告)日:2015-05-12

    申请号:US13293196

    申请日:2011-11-10

    IPC分类号: G06F17/30

    CPC分类号: G06F17/30563

    摘要: A computer-implemented method, computer program product and a system for identifying and handling slowly changing dimension (SCD) attributes for use with an Extract, Transform, Load (ETL) process, comprising importing a data model for dimensional data into a data integration system, where the dimensional data comprises a plurality of attributes, identifying via a data discovery analyzer one or more attributes in the data model as SCD attributes, importing the identified SCD attributes into the data integration system, selecting a data source comprising dimensional data, automatically generating an ETL job for the dimensional data utilizing the imported SCD attributes, and executing the automatically generated ETL to extract the dimensional data from the data source and loading the dimensional data into the imported SCD attributes in a target data system.

    摘要翻译: 一种计算机实现的方法,计算机程序产品和用于识别和处理与提取,变换,加载(ETL)过程一起使用的缓慢变化的维度(SCD)属性的系统,包括将维数据的数据模型导入数据集成系统 其中尺寸数据包括多个属性,通过数据发现分析器将数据模型中的一个或多个属性识别为SCD属性,将所识别的SCD属性导入到数据集成系统中,选择包括尺寸数据的数据源,自动生成 用于使用导入的SCD属性的维数据的ETL作业,以及执行自动生成的ETL以从数据源提取尺寸数据,并将维数据加载到目标数据系统中的导入的SCD属性中。

    System and method for generating code for an integrated data system
    13.
    发明申请
    System and method for generating code for an integrated data system 有权
    用于生成集成数据系统代码的系统和方法

    公开(公告)号:US20070214111A1

    公开(公告)日:2007-09-13

    申请号:US11372540

    申请日:2006-03-10

    IPC分类号: G06F17/30

    摘要: A computer implemented method, apparatus, and computer usable program code for generating code for an integrated data system. A mixed data flow is received. The mixed data flow contains mixed data flow operators, which are associated with multiple runtime environments. A graph is generated containing logical operators based on the mixed data flow in response to receiving the mixed data flow. The logical operators are independent of the plurality of runtime environments. The graph is converted to a model. The logical operators are converted to model operators associated with the multiple runtime environments. The model operators allow for analysis of operations for the mixed data flow. The model is converted into an execution plan graph. The execution plan graph is executable on different runtime environments.

    摘要翻译: 一种用于生成集成数据系统的代码的计算机实现的方法,装置和计算机可用程序代码。 接收到混合数据流。 混合数据流包含与多个运行时环境相关联的混合数据流操作符。 生成包含基于混合数据流的响应于接收到混合数据流的逻辑运算符的图形。 逻辑运算符独立于多个运行时环境。 图形转换为模型。 逻辑运算符被转换为与多个运行时环境相关联的模型运算符。 模型运算符允许对混合数据流的操作进行分析。 该模型转换为执行计划图。 执行计划图可在不同的运行时环境中执行。

    Processing hierarchical data in a map-reduce framework
    15.
    发明授权
    Processing hierarchical data in a map-reduce framework 有权
    在map-reduce框架中处理分层数据

    公开(公告)号:US08959519B2

    公开(公告)日:2015-02-17

    申请号:US13598280

    申请日:2012-08-29

    IPC分类号: G06F9/46

    CPC分类号: G06F9/46 G06F9/5066

    摘要: Methods and arrangements for processing hierarchical data in a map-reduce framework. Hierarchical data is accepted, and a map-reduce job is performed on the hierarchical data. This performing of a map-reduce job includes determining a cost of partitioning the data, determining a cost of redefining the job and thereupon selectively performing at least one step taken from the group consisting of: partitioning the data and redefining the job.

    摘要翻译: 在map-reduce框架中处理分层数据的方法和布置。 层次数据被接受,并且对分层数据执行映射减少作业。 这种执行地图缩减工作包括确定分割数据的成本,确定重新定义作业的成本,并随后选择性地执行从由以下组成的组中的至少一个步骤:划分数据并重新定义作业。

    Dynamic De-Identification of Data
    18.
    发明申请
    Dynamic De-Identification of Data 有权
    动态去识别数据

    公开(公告)号:US20120131481A1

    公开(公告)日:2012-05-24

    申请号:US12951453

    申请日:2010-11-22

    IPC分类号: G06F3/048

    CPC分类号: G06Q10/10 G06F17/30563

    摘要: The present invention relates to a method, computer program product and system for masking sensitive data and, more particularly, to dynamically de-identifying sensitive data from a data source for a target application, including enabling a user to selectively alter an initial de-identification protocol for the sensitive data elements via an interface.

    摘要翻译: 本发明涉及一种用于屏蔽敏感数据的方法,计算机程序产品和系统,更具体地,涉及从目标应用的数据源动态地去识别敏感数据,包括使用户能够选择性地改变初始去标识 通过接口为敏感数据元素提供协议。

    Method and apparatus for using set based structured query language (SQL) to implement extract, transform, and load (ETL) splitter operation
    19.
    发明授权
    Method and apparatus for using set based structured query language (SQL) to implement extract, transform, and load (ETL) splitter operation 失效
    使用基于集合的结构化查询语言(SQL)来实现提取,转换和加载(ETL)分离器操作的方法和装置

    公开(公告)号:US08160999B2

    公开(公告)日:2012-04-17

    申请号:US11610480

    申请日:2006-12-13

    IPC分类号: G06F7/00

    CPC分类号: G06F17/30454

    摘要: Methods and systems for implementing a splitter operation in an extract, transform, and load (ETL) process are provided. In one implementation, the method includes receiving a data flow including a splitter operation, and generating an execution plan graph based on the data flow. The execution plan graph includes structured query language (SQL) code for implementing the splitter operation, in which the structured query language (SQL) code is respectively executable among database servers associated with different vendors.

    摘要翻译: 提供了在提取,转换和加载(ETL)过程中实现分离器操作的方法和系统。 在一个实现中,该方法包括接收包括分离器操作的数据流,以及基于数据流生成执行计划图。 执行计划图包括用于实现分离器操作的结构化查询语言(SQL)代码,其中结构化查询语言(SQL)代码可以分别在与不同供应商相关联的数据库服务器之间执行。