On-request views of business object types
    1.
    发明申请
    On-request views of business object types 有权
    业务对象类型的按需请求视图

    公开(公告)号:US20080147421A1

    公开(公告)日:2008-06-19

    申请号:US11639835

    申请日:2006-12-15

    IPC分类号: G06Q99/00

    CPC分类号: G06F17/30383

    摘要: A request is received to initiate an operation (e.g., a query, etc.) on a view on a business object type. Such a request contains data characterizing the view which in turn characterizes a plurality of hierarchically arranged elements. Such elements characterized are associated with elements characterized by one or more business objects types. Thereafter, the operation is performed on the elements of the two or more business objects types. Responsive results of the operation responsive are mapped to the elements of the virtual business object type. After such mapping occurs, a message is generated that contains the results of the request in a structure compatible with the view.

    摘要翻译: 接收到在业务对象类型的视图上发起操作(例如,查询等)的请求。 这样的请求包含表征视图的数据,其再次表征多个分层排列的元素。 这些特征元素与由一个或多个业务对象类型表征的元素相关联。 此后,对两个或更多个业务对象类型的元素执行操作。 操作响应的响应结果映射到虚拟业务对象类型的元素。 在发生这种映射之后,将生成一个消息,其中包含与视图兼容的结构中请求的结果。

    INTEGRATION OF CENTRALIZED AND LOCAL AUTHORIZATIONS FOR MULTI-DIMENSIONAL DATA
    2.
    发明申请
    INTEGRATION OF CENTRALIZED AND LOCAL AUTHORIZATIONS FOR MULTI-DIMENSIONAL DATA 有权
    集成多层数据的集中和本地授权

    公开(公告)号:US20160173468A1

    公开(公告)日:2016-06-16

    申请号:US14572054

    申请日:2014-12-16

    IPC分类号: H04L29/06 G06F21/60

    摘要: The present disclosure describes methods, systems, and computer program products for integrating authorizations. One computer-implemented method includes: reading enterprise data warehouse (EDW) authorizations for a user from an authorization database in response to a query generated by the user for EDW data; responsive to a determination that the user is assigned to an environment, reading environment authorizations from a business planning and consolidation (BPC) system; enhancing the EDW authorizations for the user with the environment authorizations read from the BPC system to create a new authorization set; reading a user-based data access profile (DAP) from the BPC; and intersecting the new authorization set with the DAP to create an overall user authorization set.

    摘要翻译: 本公开描述用于集成授权的方法,系统和计算机程序产品。 一种计算机实现的方法包括:响应于用户为EDW数据生成的查询,从授权数据库读取用户的企业数据仓库(EDW)授权; 响应于确定用户被分配给环境,从业务规划和合并(BPC)系统读取环境授权; 通过从BPC系统读取的环境授权来增强用户的EDW授权,以创建新的授权集; 从BPC读取基于用户的数据访问配置文件(DAP); 并与新的授权集与DAP相交以创建整体用户授权集。

    Processing proposed changes to data
    3.
    发明授权
    Processing proposed changes to data 有权
    处理建议更改数据

    公开(公告)号:US08600960B2

    公开(公告)日:2013-12-03

    申请号:US11404404

    申请日:2006-04-14

    IPC分类号: G06F17/00 G06F17/30 G06F15/16

    摘要: Processing proposed changes to data includes notifying a server of a proposed change to master data, receiving, from the server, an indication as to whether there is a concurrent change to the master data, where the concurrent change corresponds to a change to the master data in addition to the proposed change, and deciding whether to make the proposed change or to abort the change.

    摘要翻译: 处理提议的数据改变包括向服务器通知对主数据的拟议改变,从服务器接收关于是否存在对主数据的并发改变的指示,其中并发改变对应于主数据的改变 除了提出的变更,并决定是否提出改变或中止变更。

    Services for data access based on a data ownership directory in distributed system landscapes
    5.
    发明授权
    Services for data access based on a data ownership directory in distributed system landscapes 有权
    基于分布式系统景观中数据所有权目录的数据访问服务

    公开(公告)号:US08099431B2

    公开(公告)日:2012-01-17

    申请号:US11433151

    申请日:2006-05-12

    IPC分类号: G06F17/30

    CPC分类号: G06F17/30545

    摘要: A directory includes information about various systems (e.g., applications, processes, tasks, objects, services) and data, and may include data ownership information. The directory may define existing systems, corresponding locations by address, and corresponding semantic names. The directory may also specify the role of each system, e.g., a consumer or provider role. The directory may also define a scope of data a provider system can provide. As such, the directory may also include information about whether and how such data is being replicated. When a user requests data, a service may, based on the directory, determine and select an appropriate provider system for the data. The service may further create a subscription process to provide the user a local cache of the requested data. With such directory information, a service can provide data access services that integrate subscription processes.

    摘要翻译: 目录包括关于各种系统(例如,应用程序,进程,任务,对象,服务)和数据的信息,并且可以包括数据所有权信息。 目录可以通过地址定义现有系统,对应的位置以及对应的语义名称。 目录还可以指定每个系统的作用,例如消费者或提供商角色。 该目录还可以定义提供者系统可以提供的数据范围。 因此,目录还可以包括关于是否以及如何复制这样的数据的信息。 当用户请求数据时,服务可以基于目录来确定并选择用于数据的适当的提供者系统。 该服务可以进一步创建订阅过程以向用户提供所请求数据的本地高速缓存。 通过这样的目录信息,服务可以提供整合订阅流程的数据访问服务。

    Process data for a data packet
    6.
    发明申请
    Process data for a data packet 有权
    处理数据包的数据

    公开(公告)号:US20080019366A1

    公开(公告)日:2008-01-24

    申请号:US11491789

    申请日:2006-07-24

    申请人: Uwe E. Fischer

    发明人: Uwe E. Fischer

    IPC分类号: H04L12/56

    CPC分类号: H04L69/22

    摘要: Memory stores data for access by a computer program that is capable of being executed on a data processing system. A data structure is stored in the memory, which includes information resident in a database used by the computer program. The information includes payload data made up of data objects, process data for a process associated with the data objects, and a header that includes technical data for transmitting the data structure.

    摘要翻译: 存储器存储由能够在数据处理系统上执行的计算机程序访问的数据。 数据结构存储在存储器中,其包括驻留在计算机程序使用的数据库中的信息。 信息包括由数据对象组成的有效载荷数据,与数据对象相关联的处理的处理数据,以及包括用于发送数据结构的技术数据的报头。

    Integration of centralized and local authorizations for multi-dimensional data
    7.
    发明授权
    Integration of centralized and local authorizations for multi-dimensional data 有权
    集成和本地授权用于多维数据

    公开(公告)号:US09391973B2

    公开(公告)日:2016-07-12

    申请号:US14572054

    申请日:2014-12-16

    IPC分类号: H04L29/06 G06F21/60

    摘要: The present disclosure describes methods, systems, and computer program products for integrating authorizations. One computer-implemented method includes: reading enterprise data warehouse (EDW) authorizations for a user from an authorization database in response to a query generated by the user for EDW data; responsive to a determination that the user is assigned to an environment, reading environment authorizations from a business planning and consolidation (BPC) system; enhancing the EDW authorizations for the user with the environment authorizations read from the BPC system to create a new authorization set; reading a user-based data access profile (DAP) from the BPC; and intersecting the new authorization set with the DAP to create an overall user authorization set.

    摘要翻译: 本公开描述用于集成授权的方法,系统和计算机程序产品。 一种计算机实现的方法包括:响应于用户为EDW数据生成的查询,从授权数据库读取用户的企业数据仓库(EDW)授权; 响应于确定用户被分配给环境,从业务规划和合并(BPC)系统读取环境授权; 通过从BPC系统读取的环境授权来增强用户的EDW授权,以创建新的授权集; 从BPC读取基于用户的数据访问配置文件(DAP); 并与新的授权集与DAP相交以创建整体用户授权集。

    Process data for a data packet
    8.
    发明授权
    Process data for a data packet 有权
    处理数据包的数据

    公开(公告)号:US08335215B2

    公开(公告)日:2012-12-18

    申请号:US11491789

    申请日:2006-07-24

    申请人: Uwe E. Fischer

    发明人: Uwe E. Fischer

    IPC分类号: H04L12/28 H04L12/56

    CPC分类号: H04L69/22

    摘要: Memory stores data for access by a computer program that is capable of being executed on a data processing system. A data structure is stored in the memory, which includes information resident in a database used by the computer program. The information includes payload data made up of data objects, process data for a process associated with the data objects, and a header that includes technical data for transmitting the data structure.

    摘要翻译: 存储器存储由能够在数据处理系统上执行的计算机程序访问的数据。 数据结构存储在存储器中,其包括驻留在计算机程序使用的数据库中的信息。 信息包括由数据对象组成的有效载荷数据,与数据对象相关联的处理的处理数据,以及包括用于发送数据结构的技术数据的报头。

    On-request views of business object types
    9.
    发明授权
    On-request views of business object types 有权
    业务对象类型的按需请求视图

    公开(公告)号:US08010376B2

    公开(公告)日:2011-08-30

    申请号:US11639835

    申请日:2006-12-15

    IPC分类号: G06Q10/00 G06F9/44

    CPC分类号: G06F17/30383

    摘要: A request is received to initiate an operation (e.g., a query, etc.) on a view on a business object type. Such a request contains data characterizing the view which in turn characterizes a plurality of hierarchically arranged elements. Such elements characterized are associated with elements characterized by one or more business objects types. Thereafter, the operation is performed on the elements of the two or more business objects types. Responsive results of the operation responsive are mapped to the elements of the virtual business object type. After such mapping occurs, a message is generated that contains the results of the request in a structure compatible with the view.

    摘要翻译: 接收到在业务对象类型的视图上发起操作(例如,查询等)的请求。 这样的请求包含表征视图的数据,其再次表征多个分层排列的元素。 这些特征元素与由一个或多个业务对象类型表征的元素相关联。 此后,对两个或更多个业务对象类型的元素执行操作。 操作响应的响应结果映射到虚拟业务对象类型的元素。 在发生这种映射之后,将生成一个消息,其中包含与视图兼容的结构中请求的结果。

    Active sequencing
    10.
    发明授权
    Active sequencing 有权
    主动测序

    公开(公告)号:US07853616B2

    公开(公告)日:2010-12-14

    申请号:US11803563

    申请日:2007-05-14

    IPC分类号: G06F17/20 G06F15/16

    摘要: Methods and apparatus, including computer program products, are provided for processing messages including structured data, such as objects and business objects. The method may include a receiver inhibiting processing of a first message including a first object referencing a second object, when the receiver of the first message does not include key mapping information for the second object. The receiver may then receive key mapping information determined for the second object, when a second message, received at the receiver, includes the second object without references to another dependent object. The mapping information may be representative of a location of the second object. The receiver may then automatically resume processing of the first message, when the key mapping information is received. Related apparatus, systems, methods, and articles are also described.

    摘要翻译: 提供了包括计算机程序产品在内的方法和装置,用于处理包括诸如对象和业务对象的结构化数据的消息。 当第一消息的接收者不包括用于第二对象的密钥映射信息时,该方法可以包括禁止包括引用第二对象的第一对象的第一消息的处理。 然后,当在接收机处接收到的第二消息包括第二对象而不引用另一依赖对象时,接收机可以接收为第二对象确定的密钥映射信息。 映射信息可以代表第二对象的位置。 当接收到密钥映射信息时,接收者可以自动恢复对第一消息的处理。 还描述了相关装置,系统,方法和制品。