BI-TEMPORAL USER PROFILES FOR INFORMATION BROKERING IN COLLABORATION SYSTEMS
    1.
    发明申请
    BI-TEMPORAL USER PROFILES FOR INFORMATION BROKERING IN COLLABORATION SYSTEMS 有权
    BI-TEMPORAL用户配置文件在协作系统中进行信息交换

    公开(公告)号:US20130066866A1

    公开(公告)日:2013-03-14

    申请号:US13401195

    申请日:2012-02-21

    IPC分类号: G06F17/30

    CPC分类号: G06F17/30699 G06F17/30551

    摘要: Systems, methods, and other embodiments associated with bi-temporal user profiling are described. An event is detected that occurs at a valid event time. In response to the event, a repository is accessed that stores data describing one or more user profiles that include a profile record valid time period specifying a time at which the given profile record is valid. A prior user profile record is retrieved that has a profile record valid time period that overlaps with the valid event time. An updated user profile record is created based, at least in part, on the event. The updated user profile record is saved with the valid event time demarcating the start of a profile valid time period. The prior user profile with the valid event time demarcating the end of the profile record valid time period is also saved for subsequent processing.

    摘要翻译: 描述了与双时间用户分析相关联的系统,方法和其他实施例。 检测到在有效事件时间发生的事件。 响应于该事件,访问存储库,其存储描述一个或多个用户简档的数据,其中包括用于指定给定简档记录有效的时间的简档记录有效时间段。 检索先前的用户简档记录,其具有与有效事件时间重叠的简档记录有效时间段。 至少部分地基于事件创建更新的用户简档记录。 更新的用户配置文件记录与分配配置文件有效时间段的开始的有效事件时间一起被保存。 具有限定简档记录有效时间段的结束的有效事件时间的先前用户简档也被保存用于后续处理。

    Bi-temporal user profiles for information brokering in collaboration systems
    2.
    发明授权
    Bi-temporal user profiles for information brokering in collaboration systems 有权
    用于协作系统中信息中介的双向用户配置文件

    公开(公告)号:US08965889B2

    公开(公告)日:2015-02-24

    申请号:US13401195

    申请日:2012-02-21

    IPC分类号: G06F17/30

    CPC分类号: G06F17/30699 G06F17/30551

    摘要: Systems, methods, and other embodiments associated with bi-temporal user profiling are described. An event is detected that occurs at a valid event time. In response to the event, a repository is accessed that stores data describing one or more user profiles that include a profile record valid time period specifying a time at which the given profile record is valid. A prior user profile record is retrieved that has a profile record valid time period that overlaps with the valid event time. An updated user profile record is created based, at least in part, on the event. The updated user profile record is saved with the valid event time demarcating the start of a profile valid time period. The prior user profile with the valid event time demarcating the end of the profile record valid time period is also saved for subsequent processing.

    摘要翻译: 描述了与双时间用户分析相关联的系统,方法和其他实施例。 检测到在有效事件时间发生的事件。 响应于该事件,访问存储库,其存储描述一个或多个用户简档的数据,其中包括用于指定给定简档记录有效的时间的简档记录有效时间段。 检索先前的用户简档记录,其具有与有效事件时间重叠的简档记录有效时间段。 至少部分地基于事件创建更新的用户简档记录。 更新的用户配置文件记录与分配配置文件有效时间段的开始的有效事件时间一起被保存。 具有限定简档记录有效时间段的结束的有效事件时间的先前用户简档也被保存用于后续处理。

    Method and apparatus for automatically executing rules in enterprise systems
    5.
    发明授权
    Method and apparatus for automatically executing rules in enterprise systems 有权
    在企业系统中自动执行规则的方法和装置

    公开(公告)号:US07797289B2

    公开(公告)日:2010-09-14

    申请号:US11850566

    申请日:2007-09-05

    IPC分类号: G06F7/00 G06F17/00 G06N5/02

    CPC分类号: G06Q10/10

    摘要: One embodiment of the present invention provides an enterprise system that automatically executes a rule associated with an event. During operation, the system receives an event object at the enterprise system. Next, the system creates an intermediate event object based on the event object, wherein the intermediate object is an invocation context for the rule. The system also filters a set of rules with the intermediate event object to obtain a subset of rules. The system then selects a rule that is associated with the event from the subset of rules. Finally, the system executes the rule.

    摘要翻译: 本发明的一个实施例提供一种自动执行与事件相关联的规则的企业系统。 在操作过程中,系统在企业系统中接收事件对象。 接下来,系统基于事件对象创建中间事件对象,其中中间对象是规则的调用上下文。 系统还使用中间事件对象过滤一组规则以获得规则的子集。 然后,系统从规则子集中选择与事件相关联的规则。 最后,系统执行规则。

    SENSITIVITY-ENABLED ACCESS CONTROL MODEL
    6.
    发明申请
    SENSITIVITY-ENABLED ACCESS CONTROL MODEL 有权
    灵敏度启用访问控制模型

    公开(公告)号:US20090064342A1

    公开(公告)日:2009-03-05

    申请号:US11845546

    申请日:2007-08-27

    IPC分类号: G06F7/04

    摘要: Apparatus, methods, and computer program products are disclosed that determine Rights to an entity. The disclosed technology maintains data structures representing a set of entities. These entities include protected-entities and sensitivity-entities. Each of the sensitivity-entities is associated with a respective sensitivity access-control-list. The sensitivity-entities include a first sensitivity-entity that is associated with a first sensitivity-access-control-list. A first protected-entity being one of one or more of the protected-entities associated with the first sensitivity-entity. The technology evaluates Rights to the first protected-entity with respect to the first sensitivity-access-control-list and enables access to the first protected-entity responsive to the Rights evaluation and presents the first protected-entity when access is enabled.

    摘要翻译: 公开了确定对实体的权利的装置,方法和计算机程序产品。 所公开的技术维护表示一组实体的数据结构。 这些实体包括保护实体和敏感性实体。 每个灵敏度实体与相应的灵敏度访问控制列表相关联。 灵敏度实体包括与第一灵敏度访问控制列表相关联的第一灵敏度实体。 作为与第一灵敏度实体相关联的一个或多个受保护实体之一的第一保护实体。 该技术评估第一个受保护实体对第一个敏感性访问控制列表的权限,并允许响应于权限评估访问第一个受保护实体,并在启用访问时呈现第一个受保护实体。

    METHOD AND APPARATUS FOR AUTOMATICALLY EXECUTING RULES IN ENTERPRISE SYSTEMS
    7.
    发明申请
    METHOD AND APPARATUS FOR AUTOMATICALLY EXECUTING RULES IN ENTERPRISE SYSTEMS 有权
    在企业系统中自动执行规则的方法和装置

    公开(公告)号:US20090063381A1

    公开(公告)日:2009-03-05

    申请号:US11850566

    申请日:2007-09-05

    IPC分类号: G06F17/00

    CPC分类号: G06Q10/10

    摘要: One embodiment of the present invention provides an enterprise system that automatically executes a rule associated with an event. During operation, the system receives an event object at the enterprise system. Next, the system creates an intermediate event object based on the event object, wherein the intermediate object is an invocation context for the rule. The system also filters a set of rules with the intermediate event object to obtain a subset of rules. The system then selects a rule that is associated with the event from the subset of rules. Finally, the system executes the rule.

    摘要翻译: 本发明的一个实施例提供一种自动执行与事件相关联的规则的企业系统。 在操作过程中,系统在企业系统中接收事件对象。 接下来,系统基于事件对象创建中间事件对象,其中中间对象是规则的调用上下文。 系统还使用中间事件对象过滤一组规则以获得规则的子集。 然后,系统从规则子集中选择与事件相关联的规则。 最后,系统执行规则。

    Sensitivity-enabled access control model
    9.
    发明授权
    Sensitivity-enabled access control model 有权
    灵敏度访问控制模型

    公开(公告)号:US07934249B2

    公开(公告)日:2011-04-26

    申请号:US11845546

    申请日:2007-08-27

    IPC分类号: G06F21/00 G06F15/16

    摘要: Apparatus, methods, and computer program products are disclosed that determine Rights to an entity. The disclosed technology maintains data structures representing a set of entities. These entities include protected-entities and sensitivity-entities. Each of the sensitivity-entities is associated with a respective sensitivity access-control-list. The sensitivity-entities include a first sensitivity-entity that is associated with a first sensitivity-access-control-list. A first protected-entity being one of one or more of the protected-entities associated with the first sensitivity-entity. The technology evaluates Rights to the first protected-entity with respect to the first sensitivity-access-control-list and enables access to the first protected-entity responsive to the Rights evaluation and presents the first protected-entity when access is enabled.

    摘要翻译: 公开了确定对实体的权利的装置,方法和计算机程序产品。 所公开的技术维护表示一组实体的数据结构。 这些实体包括保护实体和敏感性实体。 每个灵敏度实体与相应的灵敏度访问控制列表相关联。 灵敏度实体包括与第一灵敏度访问控制列表相关联的第一灵敏度实体。 作为与第一灵敏度实体相关联的一个或多个受保护实体之一的第一保护实体。 该技术评估第一个受保护实体对第一个敏感性访问控制列表的权限,并允许响应于权限评估访问第一个受保护实体,并在启用访问时呈现第一个受保护实体。