Adaptive time bar with dynamic data display

    公开(公告)号:US11550463B2

    公开(公告)日:2023-01-10

    申请号:US17182311

    申请日:2021-02-23

    申请人: SAP SE

    摘要: Provided are systems and methods for a dynamic data display that includes a linear time bar with indents and a handle capable of being manipulated by a user. In one example, the method includes one or more of displaying the time bar within a user interface which includes a plurality of indents representing a plurality of intermediate time units arranged between first and second numerical values, and a handle disposed over an indent of a currently selected time unit, displaying graphical modules via the user interface, wherein the graphical modules comprise visualizations of data based on the currently selected time unit, detecting, via a user input on the user interface, movement of the handle to a different selected time unit from among the plurality of intermediate time units, and in response to the detected movement, dynamically modifying the graphical modules based on the different selected time unit.

    Light concentrating adapter for dental curing

    公开(公告)号:US11304788B2

    公开(公告)日:2022-04-19

    申请号:US16676697

    申请日:2019-11-07

    申请人: OrthoSnap Corp.

    发明人: Yan Pogorelsky

    IPC分类号: A61C13/15 A61C7/08

    摘要: Provided herein is an adapter for a dental curing light. The adapter can restrict or otherwise concentrate light as it is emitted from the dental curing light making the beam of light more focused to a specific portion of a tooth rather than radiating an entire tooth. The adapter can have different customizable shapes and sizes which is beneficial for adhering attachments commonly used with orthodontic aligners to a tooth.

    Compression of column store tables

    公开(公告)号:US11086828B2

    公开(公告)日:2021-08-10

    申请号:US16158496

    申请日:2018-10-12

    申请人: SAP SE

    发明人: Anbusivam S

    摘要: A method and system including a common dictionary module; a common dictionary processor in communication with the common dictionary module and operative to execute processor-executable process steps to cause the system to: define a common dictionary type; assign one or more characteristics to the common dictionary type; receive one or more data values; compress the dictionary type; and generate a common dictionary. Numerous other aspects are provided.

    System, method, and device for managing events

    公开(公告)号:US10733624B2

    公开(公告)日:2020-08-04

    申请号:US15643587

    申请日:2017-07-07

    IPC分类号: G06Q30/02

    摘要: Provided are systems, devices, and methods for routing events. In one example, an application server includes a network interface to receive demographic information and a request from a mobile application executing on a mobile device, and a processor configured to identify an item that corresponds to the request, identify a web server that corresponds to the item, generate an event based on the request, and determine whether the event corresponds to the application server or the web server based on a combination of the item and the received demographic information. The processor may further process the event or control the network interface to transmit the event to the web server, based on determining whether the event corresponds to the application server or the web server.

    Standalone data entry for backend system
    6.
    发明授权
    Standalone data entry for backend system 有权
    后台系统的独立数据输入

    公开(公告)号:US09384012B2

    公开(公告)日:2016-07-05

    申请号:US13328892

    申请日:2011-12-16

    摘要: A computer-implemented system may include reception of a user interface package at a client device, the user interface package including layout information and a data model, the layout information conforming to a user interface model of a backend service provider and the data model conforming to a business object model of the backend service provider. The layout is rendered at the client device based on the user interface model, data input to the rendered layout at the client device is received, the data is stored at the client device in conformance with the business object model, and the data is transmitted from the client device to the backend service provider.

    摘要翻译: 计算机实现的系统可以包括在客户端设备处接收用户界面包,包括布局信息和数据模型的用户界面包,符合后端服务提供商的用户界面模型的布局信息和符合 后端服务提供商的业务对象模型。 基于用户界面模型在客户端设备上呈现布局,接收到在客户端设备处输入到渲染布局的数据,根据业务对象模型将数据存储在客户端设备上,数据从 客户端设备到后端服务提供商。

    Virtual links between different displays to present a single virtual object
    7.
    发明授权
    Virtual links between different displays to present a single virtual object 有权
    不同显示器之间的虚拟链接,以呈现单个虚拟对象

    公开(公告)号:US08736583B2

    公开(公告)日:2014-05-27

    申请号:US13335866

    申请日:2011-12-22

    IPC分类号: G09G5/00

    摘要: Virtual links are used between two different displays to represent a single virtual object. In one example, the invention includes generating a three-dimensional space having a first display of a real first device and a second display of a real second device and a space between the first display and the second display, receiving a launch command as a gesture with respect to the first display, the launch command indicating that a virtual object is to be launched through the space toward the second display, determining a trajectory through the space toward the second display based on the received launch command, and presenting a portion of the trajectory on the second display.

    摘要翻译: 在两个不同的显示之间使用虚拟链接来表示单个虚拟对象。 在一个示例中,本发明包括生成具有实际第一设备的第一显示器和实际第二设备的第二显示器以及第一显示器和第二显示器之间的空间的三维空间,接收作为手势的发射命令 相对于第一显示,指示虚拟对象将通过空间向第二显示器发射的发射命令,基于接收的发射命令确定通过空间朝向第二显示器的轨迹,并且呈现一部分 第二显示器上的轨迹。

    Methods and systems for biometric verification
    8.
    发明授权
    Methods and systems for biometric verification 有权
    用于生物识别验证的方法和系统

    公开(公告)号:US08706634B2

    公开(公告)日:2014-04-22

    申请号:US13967825

    申请日:2013-08-15

    IPC分类号: G06Q40/00

    摘要: Methods, systems and apparatus for verifying a cardholder during a transaction involving a payment device and a terminal are provided. In some embodiments, the payment device transmits a first biometric information template to a terminal, receives a first sample template, determines that a match occurs between the first sample template and a first biometric reference template, and determines that a verification sequence applies to the transaction requiring satisfaction of a second biometric rule. In an implementation, the payment device then transmits a second biometric information template, receives a second sample template, determines that a match occurs between the second sample template and a second biometric reference template, and transmits a verification status of the cardholder.

    摘要翻译: 提供了在涉及支付设备和终端的交易期间验证持卡人的方法,系统和设备。 在一些实施例中,支付设备向终端发送第一生物测定信息模板,接收第一样本模板,确定在第一样本模板和第一生物测定参考模板之间发生匹配,并确定验证序列适用于交易 要求满足第二项生物特征规则。 在实现中,支付设备然后发送第二生物测定信息模板,接收第二样本模板,确定在第二样本模板和第二生物测定参考模板之间发生匹配,并且发送持卡人的验证状态。

    Storage and searching of temporal entity information
    9.
    发明授权
    Storage and searching of temporal entity information 有权
    时间实体信息的存储和搜索

    公开(公告)号:US08620946B2

    公开(公告)日:2013-12-31

    申请号:US12970001

    申请日:2010-12-16

    申请人: Bruno Dumant

    发明人: Bruno Dumant

    IPC分类号: G06F7/00 G06F17/30

    CPC分类号: G06F17/30336

    摘要: A system may include determination of a plurality of data structures associated with an entity, each of the plurality of data structures associated with a respective validity period, determination of a plurality of non-overlapping time periods based on the validity periods, the plurality of non-overlapping time periods collectively spanning all of the validity periods, determination, for each of the plurality of non-overlapping time periods, of a composite data structure based on each of the data structures associated with a validity period including the non-overlapping time period, assignment of a respective document identifier to each composite data structure, each document identifier indicating the entity, and indexing of the composite data structures within an index.

    摘要翻译: 系统可以包括确定与实体相关联的多个数据结构,所述多个数据结构中的每一个与相应的有效期相关联,基于有效期确定多个非重叠时间段, - 重叠时间段,共同跨越所有有效期,基于与包括非重叠时间段的有效期相关联的每个数据结构,确定复合数据结构中的每一个的多个非重叠时间段 将各个文档标识符分配给每个复合数据结构,指示实体的每个文档标识符以及索引内的复合数据结构的索引。

    Methods and apparatus for preventing fraud in payment processing transactions
    10.
    发明授权
    Methods and apparatus for preventing fraud in payment processing transactions 有权
    用于防止支付处理交易中的欺诈的方法和装置

    公开(公告)号:US08515872B2

    公开(公告)日:2013-08-20

    申请号:US13347222

    申请日:2012-01-10

    IPC分类号: G06Q40/00

    摘要: A method includes receiving an authorization request for a purchase transaction, and determining whether the authorization request arose from proximity-reading a proximity payment device. The method further includes mapping a first account number included in the authorization request into a second account number associated with the first account number if it is determined that the authorization request arose from proximity-reading a proximity payment device and if the first account number is qualified for mapping. In addition, the method includes transmitting the authorization request to an issuer financial institution with the second account number substituted for the first account number in the authorization request.

    摘要翻译: 一种方法包括接收购买交易的授权请求,以及确定所述授权请求是否是由近邻读取附近支付设备产生的。 该方法还包括:如果确定授权请求是从接近读取接近支付设备产生的,并且如果第一帐号是合格的,则将授权请求中包括的第一帐号映射到与第一帐号相关联的第二帐号中 用于映射。 此外,该方法包括将授权请求发送给发行者金融机构,其中第二帐号代替授权请求中的第一帐号。