-
公开(公告)号:US10055198B1
公开(公告)日:2018-08-21
申请号:US15621031
申请日:2017-06-13
Applicant: SAP SE
Inventor: Vipul Gupta , Rick Banerjee
CPC classification number: G06F8/10 , G06F8/60 , G06F8/70 , G06F8/71 , G06F8/77 , G06Q10/0633 , G06Q50/28
Abstract: A method to quantify compliance of a software snippet having a plurality of code lines includes generating an OpsHash fingerprint of the software snippet, dividing the software snippet OpsHash fingerprint into a first group containing one or more OpsHash fingerprint based on context code lines, and a second group containing one or more OpsHash fingerprint based on operation-on-context code lines, applying a probably approximate matching algorithm to the first group, generating context cardinality sets from the OpsHash fingerprints of the first group, quantifying a match between each of the context cardinality sets and at least one of a governing definition and a rule/technique definition, ranking the OpsHash fingerprints of the first group based on the quantifying match, and incorporating software snippets having an OpsHash fingerprint ranking above a predetermined threshold into a software application. A system to implement the method and a non-transitory computer-readable medium are also disclosed.
-
公开(公告)号:US20180081858A1
公开(公告)日:2018-03-22
申请号:US15272655
申请日:2016-09-22
Applicant: SAP SE
Inventor: Vipul Gupta
IPC: G06F17/18
CPC classification number: G06F17/18
Abstract: Systems and methods include determination of a first data analysis period, determination of a first plurality of sets of parameter values, each of the first plurality of sets of parameter values being associated with a respective time period within the first data analysis period and describing a statistical distribution of data points associated with the respective time period, determination of a statistical distribution associated with the first data analysis period based on the first plurality of sets of parameter values, determination of a system condition based on the statistical distribution associated with the first data analysis period, and initiation of an action based on the determined system condition.
-
公开(公告)号:US20180032739A1
公开(公告)日:2018-02-01
申请号:US15223962
申请日:2016-07-29
Applicant: SAP SE
Inventor: Vipul Gupta
CPC classification number: G06F21/602 , G06F9/465 , G06F21/6218 , G06F2221/2107
Abstract: Techniques are provided for identifying and encrypting fields of an application object at an application layer in a multi-tenant cloud architecture, using an object metadata structure of the application object. Accordingly, transparent, per-tenant encryption capabilities are provided, while enabling transfer of encrypted object data between the application layer and a storage layer.
-
公开(公告)号:US10558502B2
公开(公告)日:2020-02-11
申请号:US15673152
申请日:2017-08-09
Applicant: SAP SE
Inventor: Vipul Gupta
Abstract: The present disclosure generally relates to a software application runtime having dynamic evaluation functions and parameters. A dynamic evaluation engine of an application's runtime accepts evaluation requests from methods of a software application. A request can be associated with an identifier for a method of the software application. The method identifier can be associated with one or more dynamic evaluation functions having one or more dynamic evaluation parameters. When the dynamic evaluation engine receives a request from an application method, the dynamic evaluation engine can determine the one or more current dynamic evaluation functions or parameters to use with the request. The dynamic evaluation engine can return an evaluation result to the method. The dynamic evaluation engine can be in communication with a repository, such as a central repository, providing a unique mechanism to look up dynamic evaluation functions and parameters, which can be imported into the application's runtime.
-
公开(公告)号:US10296757B2
公开(公告)日:2019-05-21
申请号:US15223954
申请日:2016-07-29
Applicant: SAP SE
Inventor: Vipul Gupta
Abstract: When storing encrypted data within a database, a key identifier may be appended to the encrypted data as a prefix. Then, when decrypting the encrypted data, the key identifier may then be used to identify an encryption key used to encrypt the data, even when multiple encryption keys have been used in encrypting and storing the encrypted data as a whole.
-
公开(公告)号:US20190050266A1
公开(公告)日:2019-02-14
申请号:US15673152
申请日:2017-08-09
Applicant: SAP SE
Inventor: Vipul Gupta
CPC classification number: G06F9/5055 , G06F11/3404 , G06F11/3447 , G06F11/3466
Abstract: The present disclosure generally relates to a software application runtime having dynamic evaluation functions and parameters. A dynamic evaluation engine of an application's runtime accepts evaluation requests from methods of a software application. A request can be associated with an identifier for a method of the software application. The method identifier can be associated with one or more dynamic evaluation functions having one or more dynamic evaluation parameters. When the dynamic evaluation engine receives a request from an application method, the dynamic evaluation engine can determine the one or more current dynamic evaluation functions or parameters to use with the request. The dynamic evaluation engine can return an evaluation result to the method. The dynamic evaluation engine can be in communication with a repository, such as a central repository, providing a unique mechanism to look up dynamic evaluation functions and parameters, which can be imported into the application's runtime.
-
公开(公告)号:US09892275B2
公开(公告)日:2018-02-13
申请号:US15067164
申请日:2016-03-10
Applicant: SAP SE
Inventor: Vipul Gupta , Balaji Raghunathan , Darpan Dinker
CPC classification number: G06F21/6218 , G06F21/10 , G06F21/602 , G06F2221/2107
Abstract: Various embodiments of systems, computer program products, and methods for encrypting data in a multi-tenant cloud environment are described herein. In an aspect, an encryption time frame to encrypt data associated with a user in a multi-tenant cloud environment may be retrieved. Based on the encryption time frame, a list of object types to be encrypted may be identified. A batch encryption period may be determined for encrypting data corresponding to the list of object types. Further, batches are sequentially selected based on the batch encryption period, for a selected batch: one or more data records may be retrieved based on the batch encryption period and the one or more data records may be encrypted in groups based on at least one throttling value.
-
公开(公告)号:US20170322778A1
公开(公告)日:2017-11-09
申请号:US15147143
申请日:2016-05-05
Applicant: SAP SE
Inventor: Vipul Gupta , Rick Banerjee
CPC classification number: G06F9/4488 , G06F8/24 , G06F9/449 , G06F17/30321 , G06F17/30377 , G06F17/30433 , G06F17/30525 , G06F17/30867
Abstract: The present disclosure involves systems, software, and computer implemented methods for identifying traits of an object. In one example, a set of traits is identified in an object-oriented system. A set of trait rules is identified. A trait data structure is generated. A set of classes in the object-oriented system is identified. For each class in the set of classes, a metadata structure is constructed. For each trait in the trait data structure, a trait rule in the trait computation rules structure is identified. The trait rule is applied to the particular metadata structure to generate a trait rule result. Whether the particular class has the particular trait is determined based on the trait rule result. In response to a determination that the particular class has the particular trait, the trait data structure is updated. The updated trait data structure indicates that the particular class has the particular trait.
-
-
-
-
-
-
-