Methods and systems for online self-service receivables management and automated online receivables dispute resolution
    1.
    发明授权
    Methods and systems for online self-service receivables management and automated online receivables dispute resolution 有权
    在线自助应收账款管理和自动化在线应收账款争议解决的方法和系统

    公开(公告)号:US07181420B2

    公开(公告)日:2007-02-20

    申请号:US09777513

    申请日:2001-02-06

    IPC分类号: G07F17/00

    摘要: A computer-implemented and Internet-based method of managing Accounts Receivable (AR) information includes steps of receiving a customer request for remote Internet access to AR information (such as pending invoices) owned by vendor; retrieving the customer's AR information from a database and enabling the retrieved AR information to be remotely displayed for the customer and enabling the vendor's internal personnel to retrieve and to display the customer's AR information simultaneously as the AR information is displayed for the customer. The customer may dispute an invoice accessed from the database by accessing the vendor's Web site and by selecting a reason code for the dispute and at least a disputed amount to create a pending Credit Memo Request, all without direct manual involvement from the vendor. The pending Credit Memo Request may then sent to and routed through a selected process for the selected reason code, a selected hierarchy of persons empowered to approve Credit Memo Request incorporating the selected reason code and/or a primary approver for the selected reason code. Upon approval of the Credit Memo Request, a Credit Memo may be automatically generated and the disputed amount may be credited to the disputed invoice. The customer may be notified of the approval or rejection of the Credit Memo Request, as may be selected personnel internal to the vendor. Real time balances may be available to the customer on a self-serve basis, as are other common AR-related services.

    摘要翻译: 计算机实现和基于互联网的管理应收帐款(AR)信息的方法包括接收客户对远程上网访问供应商拥有的AR信息(例如待处理发票)的请求的步骤; 从数据库检索客户的AR信息,并使客户能够远程显示检索到的AR信息,并使供应商的内部人员在为客户显示AR信息时同时检索和显示客户的AR信息。 客户可能会通过访问供应商的网站并通过选择争议的原因代码和至少有争议的金额来创建未决的信用备忘录请求来纠正从数据库访问的发票,所有这些都不需要供应商的直接手动参与。 然后,等待的信用备忘录请求可以被发送到所选择的原因代码的选定过程并通过所选择的过程进行路由,所选择的原因代码的选择层级被授权以合并所选择的原因代码的信用备忘录请求和/或所选原因代码的主要审批者。 在批准贷项凭证请求后,可以自动生成贷项凭单,有争议的金额可能会记入有争议的发票。 客户可能会被通知批准或拒绝信用备忘录请求,可能是供应商内部选择的人员。 与其他常见的AR相关服务一样,实时平衡可能以自助服务的方式提供给客户。

    METHODS AND SYSTEMS FOR SUPPORTING MULTIPLE DEPLOYMENT MODELS OF ENTERPRISE BUSINESS APPLICATIONS
    4.
    发明申请
    METHODS AND SYSTEMS FOR SUPPORTING MULTIPLE DEPLOYMENT MODELS OF ENTERPRISE BUSINESS APPLICATIONS 有权
    支持企业业务应用的多个部署模式的方法与系统

    公开(公告)号:US20090265683A1

    公开(公告)日:2009-10-22

    申请号:US12106783

    申请日:2008-04-21

    IPC分类号: G06F9/44

    CPC分类号: G06F8/71 G06F8/60

    摘要: This disclosure describes, generally, methods and systems for supporting multiple deployment models for enterprise business applications. In one embodiment, the method may include designating pillars associated with an enterprise business application. Each pillar may include application units which comprise logical groupings for application units used in the enterprise business application. The method may further include determining which of the application units are dependent to more than one of the pillars. Furthermore, based on the determination of the dependent application units, the method may generate deployment code associated with the dependent application units which is configured to be deployment model independent. The method may then receive, at deployment time, a deployment model designation indicating a type of deployment model selected to be used for the enterprise business application. Then, the enterprise business application may be deployed according to the deployment model designation.

    摘要翻译: 本公开一般地描述了用于为企业业务应用支持多个部署模型的方法和系统。 在一个实施例中,该方法可以包括指定与企业业务应用相关联的支柱。 每个支柱可以包括应用单元,其包括用于企业业务应用中的应用单元的逻辑分组。 该方法还可以包括确定应用单元中的哪一个依赖多于一个支柱。 此外,基于依赖应用单元的确定,该方法可以生成与被配置为独立于部署模型的依赖应用单元相关联的部署代码。 该方法然后可以在部署时接收指示被选择用于企业业务应用的部署模型的类型的部署模型指定。 然后,可以根据部署模式指定部署企业业务应用。

    Method and system for matching remittances to transactions based on weighted scoring and fuzzy logic
    5.
    发明授权
    Method and system for matching remittances to transactions based on weighted scoring and fuzzy logic 有权
    基于加权评分和模糊逻辑将汇款与交易相匹配的方法和系统

    公开(公告)号:US07792746B2

    公开(公告)日:2010-09-07

    申请号:US10627027

    申请日:2003-07-25

    IPC分类号: G06Q40/00

    摘要: A method for matching remittances to transactions is disclosed. The method for matching remittances to transactions uses a processing paradigm based on weighted scoring and fuzzy logic that is easy to maintain and fosters the use of logic based on the summarization of payments. The system and method also matches remittances to particular transactions with relaxed sensitivity to where identifying markers may be placed on a remittance and is resistant to typographical data entry errors. Further, the system and method is flexible with regards to handling various kinds of information that can result in accurate, precise matching without discarding or overlooking such information.

    摘要翻译: 公开了一种将汇款与交易相匹配的方法。 用于将汇款与交易相匹配的方法使用基于加权评分和模糊逻辑的处理范例,其易于维护并且基于付款汇总来促进对逻辑的使用。 系统和方法也将汇款与特定交易相匹配,具有放松的敏感性,识别标记可能被放置在汇款上,并且抵抗排印数据输入错误。 此外,该系统和方法在处理可以导致准确,精确匹配而不丢弃或忽略这些信息的各种信息方面是灵活的。

    INCLUSION OF METADATA IN INDEXED COMPOSITE DOCUMENT
    6.
    发明申请
    INCLUSION OF METADATA IN INDEXED COMPOSITE DOCUMENT 有权
    元数据在指数复合文件中的包含

    公开(公告)号:US20090222434A1

    公开(公告)日:2009-09-03

    申请号:US12041011

    申请日:2008-03-03

    申请人: Alan Fothergill

    发明人: Alan Fothergill

    IPC分类号: G06F17/30

    CPC分类号: G06F17/30722

    摘要: Embodiments of the invention provide systems and methods for searching business objects. According to one embodiment, a method of searching one or more business objects can comprise receiving a set of search criteria and identifying attributes of the business object that match the search criteria by searching an indexed composite document representing the business object based on the search criteria. The indexed composite document can comprise an indication of a value of one or more attributes of the business object and metadata associated with at least one of the values. Searching the indexed composite document can comprise performing a keyword search on the metadata of the composite document based on the search criteria. An indication of the identified attributes of the business object can be returned ordered by relevance to the search criteria.

    摘要翻译: 本发明的实施例提供了用于搜索业务对象的系统和方法。 根据一个实施例,搜索一个或多个业务对象的方法可以包括:基于搜索标准,通过搜索表示业务对象的索引复合文档来接收一组搜索条件并且识别符合搜索条件的业务对象的属性。 索引的复合文档可以包括业务对象的一个​​或多个属性的值的指示和与至少一个值相关联的元数据。 搜索索引的复合文档可以包括基于搜索条件对复合文档的元数据执行关键字搜索。 业务对象的已识别属性的指示可以通过与搜索条件的相关性排序。

    Inclusion of metadata in indexed composite document
    7.
    发明授权
    Inclusion of metadata in indexed composite document 有权
    在索引的复合文档中包含元数据

    公开(公告)号:US08108380B2

    公开(公告)日:2012-01-31

    申请号:US12041011

    申请日:2008-03-03

    申请人: Alan Fothergill

    发明人: Alan Fothergill

    IPC分类号: G06F7/00

    CPC分类号: G06F17/30722

    摘要: Embodiments of the invention provide systems and methods for searching business objects. According to one embodiment, a method of searching one or more business objects can comprise receiving a set of search criteria and identifying attributes of the business object that match the search criteria by searching an indexed composite document representing the business object based on the search criteria. The indexed composite document can comprise an indication of a value of one or more attributes of the business object and metadata associated with at least one of the values. Searching the indexed composite document can comprise performing a keyword search on the metadata of the composite document based on the search criteria. An indication of the identified attributes of the business object can be returned ordered by relevance to the search criteria.

    摘要翻译: 本发明的实施例提供了用于搜索业务对象的系统和方法。 根据一个实施例,搜索一个或多个业务对象的方法可以包括:基于搜索标准,通过搜索表示业务对象的索引复合文档来接收一组搜索条件并且识别符合搜索条件的业务对象的属性。 索引的复合文档可以包括业务对象的一个​​或多个属性的值的指示和与至少一个值相关联的元数据。 搜索索引的复合文档可以包括基于搜索条件对复合文档的元数据执行关键字搜索。 业务对象的已识别属性的指示可以通过与搜索条件的相关性排序。

    APPLICATION TIER DATA DICTIONARY
    8.
    发明申请
    APPLICATION TIER DATA DICTIONARY 有权
    应用程序数据字典

    公开(公告)号:US20090198709A1

    公开(公告)日:2009-08-06

    申请号:US12023798

    申请日:2008-01-31

    IPC分类号: G06F17/30

    CPC分类号: G06F17/30569 G06F8/71

    摘要: A method of tracking dependencies in an application file, including analyzing the application file to identify at least one dependency in the application file, extracting information from the application file related to the dependency to allow identification of an entity to which the application file has a dependency from the information, and storing the dependency for the application file in the application tier data dictionary. A system has a memory, at a first tier, to store an application tier data dictionary and at least one application file, and a processor at the first tier to determine dependencies in the application file, store the dependencies in the application tier data dictionary, communicate with a second tier, separate from the first tier, as needed to access information with regard to the dependencies, and store the information in the application tier data dictionary.

    摘要翻译: 一种跟踪应用程序文件中的依赖性的方法,包括分析应用程序文件以识别应用程序文件中的至少一个依赖关系,从与依赖关系相关的应用程序文件中提取信息,以允许标识应用程序文件具有依赖关系的实体 并且将应用文件的依赖关系存储在应用层数据字典中。 系统在第一层具有存储应用层数据字典和至少一个应用文件的存储器,以及在第一层处的处理器以确定应用文件中的依赖性,存储应用层数据字典中的依赖性, 根据需要访问与依赖关系相关的信息的第二层与第一层分离,并将信息存储在应用层数据字典中。

    Methods and systems for managing credit
    9.
    发明授权
    Methods and systems for managing credit 有权
    管理信贷的方法和系统

    公开(公告)号:US07552086B1

    公开(公告)日:2009-06-23

    申请号:US10005102

    申请日:2001-12-03

    IPC分类号: G06Q40/00

    CPC分类号: G06Q40/02 G06Q40/025

    摘要: Disclosed herein are methods and systems for a credit grantor to manage a credit of a credit requestor. The method may include steps of, upon the occurrence of an event: assigning a Credit Classification to the credit requestor, the Credit Classification being related to the credit risk of the credit requestor and determining the Type of Review to carry out for the credit requestor based upon a nature of the event. A checklists of data items required to be collected may then be selected or assembled, the data items of the checklist being determined at least by a combination of the assigned Credit Classification and the determined Type of Review. A case folder for the requestor may then be created or updated, the case folder including the selected checklist of data items to be collected. A value for each required data item of the selected checklist may then be collected and stored in the case folder. The collected data items in the case folder may then be analyzed according to a score sheet and a workflow, the score sheet being determined at least by the combination of the assigned Credit Classification and determined Type of Review. A credit score for the credit requestor may the be calculated, and a recommended action generated (and optionally implemented) based upon the calculated credit score.

    摘要翻译: 本文公开了信贷设计者管理信用请求者的信用的方法和系统。 该方法可以包括以下步骤:在事件发生时:向信用请求者分配信用分类,信用分类与信用请求者的信用风险相关,并确定为信用请求者执行的审查类型 根据事件的性质。 然后可以选择或组合需要收集的数据项目清单,至少通过分配的信用分类和确定的审查类型的组合来确定清单的数据项。 然后可以创建或更新请求者的案例文件夹,该案例文件夹包括所选择的要收集的数据项目的清单。 然后可以收集所选清单中每个所需数据项的值并将其存储在案例文件夹中。 然后可以根据分数表和工作流程来分析案例文件夹中收集的数据项,评分表至少通过分配的信用分类和确定的审查类型的组合来确定。 然后可以计算信用请求者的信用分数,并根据计算的信用评分产生(并可选地实施)推荐的操作。

    Application tier data dictionary
    10.
    发明授权
    Application tier data dictionary 有权
    应用层数据字典

    公开(公告)号:US09424323B2

    公开(公告)日:2016-08-23

    申请号:US12023798

    申请日:2008-01-31

    IPC分类号: G06F17/30 G06F9/44

    CPC分类号: G06F17/30569 G06F8/71

    摘要: A method of tracking dependencies in an application file, including analyzing the application file to identify at least one dependency in the application file, extracting information from the application file related to the dependency to allow identification of an entity to which the application file has a dependency from the information, and storing the dependency for the application file in the application tier data dictionary. A system has a memory, at a first tier, to store an application tier data dictionary and at least one application file, and a processor at the first tier to determine dependencies in the application file, store the dependencies in the application tier data dictionary, communicate with a second tier, separate from the first tier, as needed to access information with regard to the dependencies, and store the information in the application tier data dictionary.

    摘要翻译: 一种跟踪应用程序文件中的依赖性的方法,包括分析应用程序文件以识别应用程序文件中的至少一个依赖关系,从与依赖关系相关的应用程序文件中提取信息,以允许标识应用程序文件具有依赖关系的实体 并且将应用文件的依赖关系存储在应用层数据字典中。 系统在第一层具有存储应用层数据字典和至少一个应用文件的存储器,以及在第一层处的处理器以确定应用文件中的依赖性,存储应用层数据字典中的依赖性, 根据需要访问与依赖关系相关的信息的第二层与第一层分离,并将信息存储在应用层数据字典中。