Automatic enforcement of obligations according to a data-handling policy
    1.
    发明授权
    Automatic enforcement of obligations according to a data-handling policy 有权
    根据数据处理政策自动执行义务

    公开(公告)号:US08561126B2

    公开(公告)日:2013-10-15

    申请号:US11025307

    申请日:2004-12-29

    IPC分类号: G06F17/00

    CPC分类号: G06F21/6218

    摘要: Methods, systems and computer program products for automatically enforcing obligations in accordance with a data-handling policy are disclosed. Requests by users for accessing data stored in a data repository are intercepted. A determination is made whether any obligations apply to each data item requested in accordance with the data handling policy. The determination may relate to whether rules having associated obligations identified in the data-handling policy apply to data items requested by a user. The obligations are automatically executed at an appropriate time after access of the data. Association of a data item requested by the user with an obligation may be recorded and tracked to determine the appropriate time for executing the obligation.

    摘要翻译: 公开了根据数据处理政策自动执行义务的方法,系统和计算机程序产品。 用户访问存储在数据存储库中的数据的请求被截获。 确定是否对根据数据处理政策请求的每个数据项适用任何义务。 该确定可以涉及在数据处理策略中识别的具有相关义务的规则是否适用于用户请求的数据项。 义务在数据访问后的适当时间自动执行。 可以记录和跟踪用户请求的具有义务的数据项的关联,以确定执行义务的适当时间。

    System and computer program product for discovering design documents
    2.
    发明授权
    System and computer program product for discovering design documents 失效
    用于发现设计文件的系统和计算机程序产品

    公开(公告)号:US07865489B2

    公开(公告)日:2011-01-04

    申请号:US11946495

    申请日:2007-11-28

    IPC分类号: G06F17/30

    CPC分类号: G06F17/30684 G06F17/30306

    摘要: Techniques for obtaining a lineage of a schema in one or more documents are provided. The techniques include using a schema to find a document that is most relevant to the schema, obtaining one or more relevant portions of the most relevant document that is related to the schema, constructing a first probe set from the one or more relevant portions of the document, using the first probe set to discover one or more documents for obtaining lineage information, discovering a second probe set from the one or more documents, and recursively using the second probe set to discover a related document.

    摘要翻译: 提供了用于在一个或多个文档中获取模式的谱系的技术。 这些技术包括使用模式来查找与模式最相关的文档,获得与该模式相关的最相关文档的一个或多个相关部分,从该模式的一个或多个相关部分构建第一探针组 文档,使用所述第一探针组来发现用于获取血统信息的一个或多个文件,从所述一个或多个文档发现第二探针组,并且递归地使用所述第二探针组来发现相关文献。

    MEHTOD AND SYSTEM FOR MANAGING ELECTRONIC MESSAGES
    3.
    发明申请
    MEHTOD AND SYSTEM FOR MANAGING ELECTRONIC MESSAGES 失效
    电子信息管理系统

    公开(公告)号:US20090282493A1

    公开(公告)日:2009-11-12

    申请号:US12117829

    申请日:2008-05-09

    IPC分类号: H04L9/32

    CPC分类号: H04L63/105 H04L51/00

    摘要: A computer implemented method, computer program product and a data processing system for managing electronic messages is disclosed. The contents of an electronic messages are segmented based on the recipients receiving the message and access control authorizing access to the segmented contents is provided to the segmented contents and transmitted to a list of recipients.

    摘要翻译: 公开了一种计算机实现的方法,计算机程序产品和用于管理电子消息的数据处理系统。 基于接收到该消息的接收者对电子消息的内容进行分段,授权对分段内容的访问权限的访问控制被提供给分段内容,并被发送到接收者列表。

    SYSTEM AND COMPUTER PROGRAM PRODUCT FOR DISCOVERING DESIGN DOCUMENTS
    4.
    发明申请
    SYSTEM AND COMPUTER PROGRAM PRODUCT FOR DISCOVERING DESIGN DOCUMENTS 失效
    用于发现设计文件的系统和计算机程序产品

    公开(公告)号:US20090138462A1

    公开(公告)日:2009-05-28

    申请号:US11946495

    申请日:2007-11-28

    IPC分类号: G06F17/30

    CPC分类号: G06F17/30684 G06F17/30306

    摘要: Techniques for obtaining a lineage of a schema in one or more documents are provided. The techniques include using a schema to find a document that is most relevant to the schema, obtaining one or more relevant portions of the most relevant document that is related to the schema, constructing a first probe set from the one or more relevant portions of the document, using the first probe set to discover one or more documents for obtaining lineage information, discovering a second probe set from the one or more documents, and recursively using the second probe set to discover a related document.

    摘要翻译: 提供了用于在一个或多个文档中获取模式的谱系的技术。 这些技术包括使用模式来查找与模式最相关的文档,获得与该模式相关的最相关文档的一个或多个相关部分,从该模式的一个或多个相关部分构建第一探针组 文档,使用所述第一探针组来发现用于获取血统信息的一个或多个文件,从所述一个或多个文档发现第二探针组,并且递归地使用所述第二探针组来发现相关文献。

    Star and snowflake schemas in extract, transform, load processes

    公开(公告)号:US09298787B2

    公开(公告)日:2016-03-29

    申请号:US13292234

    申请日:2011-11-09

    IPC分类号: G06F17/30

    摘要: A computer-implemented method, computer program product and a system for supporting star and snowflake data schemas for use with an Extract, Transform, Load (ETL) process, comprising selecting a data source comprising dimensional data, where the dimensional data comprises at least one source table comprising at least one source column, importing a data model for the dimensional data into a data integration system, analyzing the imported data model to select a star or snowflake target data schema comprising target dimensions and target facts, generating a meta-model representation by mapping at least one source table or source column to each target fact and target dimension, automatically converting the meta-model representation into one or more ETL jobs, and executing the ETL jobs to extract the dimensional data from the data source and loading the dimensional data into the selected target data schema in a target data system.

    Finding Partition Boundaries for Parallel Processing of Markup Language Documents
    7.
    发明申请
    Finding Partition Boundaries for Parallel Processing of Markup Language Documents 有权
    查找用于并行处理标记语言文档的分区边界

    公开(公告)号:US20120079364A1

    公开(公告)日:2012-03-29

    申请号:US12893248

    申请日:2010-09-29

    IPC分类号: G06F17/27

    摘要: A method, a computer program product and a system identify partition locations within an extended markup language (XML) document without parsing so as to process portions of said document in parallel. The XML document includes sections required to remain continuous. The document is scanned for continuous sections without parsing, and boundaries of the initial partitions are adjusted to reside outside the continuous sections to determine resulting partitions for the document. The resulting partitions may be processed in parallel to provide the document information for storage.

    摘要翻译: 方法,计算机程序产品和系统识别扩展标记语言(XML)文档中的分区位置,而不进行解析,以便并行处理所述文档的部分。 XML文档包含保持连续性所需的部分。 文档扫描连续部分而不进行解析,初始分区的边界将被调整为驻留在连续部分之外,以确定文档的结果分区。 所得到的分区可以并行处理以提供用于存储的文档信息。

    Event-based database access execution
    8.
    发明授权
    Event-based database access execution 有权
    基于事件的数据库访问执行

    公开(公告)号:US07120635B2

    公开(公告)日:2006-10-10

    申请号:US10319980

    申请日:2002-12-16

    IPC分类号: G06F17/30

    摘要: An authorisation privilege for an access request is inferred when no explicit privilege exists. The inference can be performed by way of mining occurrence patterns or derived from user hierarchy, profile, click history, transaction history or role. For any access request, the respective explicit privilege or inferred privilege is verified by the database or security administrator before the access request is permitted. Conditions expressed in an access policy are evaluated on the occurrence of predefined events. The events extend beyond user access requests, and include external events, composite events and access of a referential type. The access policy is framed in ‘event, condition, access enforcement’ terminology. The access control rules can be parameterised and can be instantiated by data obtained from inference rules associated with the conditions of the policy. The conditions have an evaluation component and an inference component. The access privileges supported are: read, write and indirect read. An indirect read operation typically allows a user qualified access to one or more portions of a database, but not the entire database.

    摘要翻译: 当没有显式权限时,会推断访问请求的授权权限。 推理可以通过采矿发生模式或从用户层次结构,配置文件,点击历史记录,交易历史或角色导出来执行。 对于任何访问请求,在允许访问请求之前,数据库或安全管理员对相应的显式权限或推断权限进行验证。 在访问策略中表达的条件是根据预定义事件的发生进行评估的。 这些事件超出了用户访问请求,并且包括外部事件,复合事件和引用类型的访问。 访问策略是在“事件,条件,访问实施”术语中构成的。 访问控制规则可以被参数化,并且可以通过从与策略的条件相关联的推理规则获得的数据来实例化。 条件具有评估组件和推理组件。 支持的访问权限是:读,写和间接读取。 间接读取操作通常允许用户对数据库的一个或多个部分进行合格访问,但不允许整个数据库。

    Data warehouse data model adapters
    9.
    发明授权
    Data warehouse data model adapters 有权
    数据仓库数据模型适配器

    公开(公告)号:US09542469B2

    公开(公告)日:2017-01-10

    申请号:US12868363

    申请日:2010-08-25

    IPC分类号: G06F17/30

    CPC分类号: G06F17/30592

    摘要: In the context of data administration in enterprises, an effective manner of providing a central data warehouse, particularly via employing a tool that helps by analyzing existing data and reports from different business units. In accordance with at least one embodiment of the invention, such a tool analyzes the data model of an enterprise and proposes alternatives for building a new data warehouse. The tool, in accordance with at least one embodiment of the invention, models the problem of identifying fact/dimension attributes of a warehouse model as a graph cut on a Dependency Analysis Graph (DAG). The DAG is built using existing data models and the report generation scripts. The tool also uses the DAG for generation of ETL (Extract, Transform Load) scripts that can be used to populate the newly proposed data warehouse from data present in the existing schemas.

    摘要翻译: 在企业数据管理的背景下,提供中央数据仓库的有效方式,特别是通过采用帮助分析不同业务部门的现有数据和报告的工具。 根据本发明的至少一个实施例,这种工具分析企业的数据模型并提出了构建新的数据仓库的替代方案。 根据本发明的至少一个实施例,该工具将识别仓库模型的事实/维度属性的问题模型化为在依赖关系分析图(DAG)上切割的图形。 DAG使用现有的数据模型和报告生成脚本构建。 该工具还使用DAG生成ETL(提取,转换加载)脚本,可用于根据现有模式中存在的数据填充新提出的数据仓库。

    Smarter business intelligence systems
    10.
    发明授权
    Smarter business intelligence systems 失效
    更聪明的商业智能系统

    公开(公告)号:US08682825B2

    公开(公告)日:2014-03-25

    申请号:US13555121

    申请日:2012-07-21

    IPC分类号: G06F17/00 G06N5/00

    CPC分类号: G06F17/27 G06Q10/00

    摘要: An embodiment of the invention provides a method and system for analyzing a plurality of reports. More specifically, a change detection module predicts results of future reports based on past reports and identifies a first report that deviates from its predicted results. A dependency analysis module connected to the change detection module at least one report sharing a dependency with the first report by performing a dependency analysis and/or a usage analysis. The dependency analysis labels the first report and at least one second report as sharing a dependency if the second report deviates from its predicted results. The usage analysis labeling the first report and at least one report analyzed by an analyst as sharing a dependency if the report analyzed by the analyst is analyzed in response to the identification of the first report.

    摘要翻译: 本发明的实施例提供了一种用于分析多个报告的方法和系统。 更具体地,变更检测模块基于过去的报告预测未来报告的结果,并且识别偏离其预测结果的第一报告。 依赖关系分析模块,通过执行依赖性分析和/或使用分析,将与所述第一报告共享依赖性的至少一个报告连接到所述变更检测模块。 如果第二个报告偏离其预测结果,依赖关系分析将第一个报告和至少一个第二个报告标记为共享依赖关系。 如果对分析师分析的报告进行了分析,则分析了第一次报告的标签使用情况分析,以及分析员分析的至少一份报告,以分析依赖关系,以响应第一份报告的识别。