Compiler supporting programs as data objects
    2.
    发明申请
    Compiler supporting programs as data objects 有权
    编译器支持程序作为数据对象

    公开(公告)号:US20070028223A1

    公开(公告)日:2007-02-01

    申请号:US11193721

    申请日:2005-07-29

    IPC分类号: G06F9/45

    CPC分类号: G06F8/47 G06F8/427 G06F8/436

    摘要: A compiler supporting a language in which selected semantic objects are represented as data objects. The data objects may be used in multiple ways to expand the capabilities of the programming language. Data objects may be passed to applications and used to create executable instructions for that application. In this way, instructions written in the native language of the compiler may be used to control applications that accept programs in a language inconsistent with the native language of the compiler. The syntax checking and variable binding capabilities of the compiler may be used for those instructions that will be executed by an application separate from the object code generated by the compiler. The semantic objects represented as data objects may be selected based on express operations included in the source code or may be based on implicit type conversion.

    摘要翻译: 支持语言的编译器,其中选择的语义对象被表示为数据对象。 数据对象可以以多种方式用于扩展编程语言的能力。 数据对象可以传递给应用程序,并用于为该应用程序创建可执行指令。 以这种方式,用编译器的母语编写的指令可以用于控制接受与编译器的本机语言不一致的语言的程序的应用程序。 编译器的语法检查和变量绑定功能可以用于将由与编译器生成的目标代码分离的应用程序执行的那些指令。 可以基于包含在源代码中的快速操作来选择表示为数据对象的语义对象,或者可以基于隐式类型转换。

    Compiler supporting programs as data objects
    3.
    发明授权
    Compiler supporting programs as data objects 有权
    编译器支持程序作为数据对象

    公开(公告)号:US07992140B2

    公开(公告)日:2011-08-02

    申请号:US11193721

    申请日:2005-07-29

    CPC分类号: G06F8/47 G06F8/427 G06F8/436

    摘要: A compiler supporting a language in which selected semantic objects are represented as data objects. The data objects may be used in multiple ways to expand the capabilities of the programming language. Data objects may be passed to applications and used to create executable instructions for that application. In this way, instructions written in the native language of the compiler may be used to control applications that accept programs in a language inconsistent with the native language of the compiler. The syntax checking and variable binding capabilities of the compiler may be used for those instructions that will be executed by an application separate from the object code generated by the compiler. The semantic objects represented as data objects may be selected based on express operations included in the source code or may be based on implicit type conversion.

    摘要翻译: 支持语言的编译器,其中选择的语义对象被表示为数据对象。 数据对象可以以多种方式用于扩展编程语言的能力。 数据对象可以传递给应用程序,并用于为该应用程序创建可执行指令。 以这种方式,用编译器的母语编写的指令可以用于控制接受与编译器的本机语言不一致的语言的程序的应用程序。 编译器的语法检查和变量绑定功能可以用于将由与编译器生成的目标代码分离的应用程序执行的那些指令。 可以基于包含在源代码中的快速操作来选择表示为数据对象的语义对象,或者可以基于隐式类型转换。

    COMPILER SUPPORTING PROGRAMS AS DATA OBJECTS
    4.
    发明申请
    COMPILER SUPPORTING PROGRAMS AS DATA OBJECTS 有权
    编译器支持程序作为数据对象

    公开(公告)号:US20110246973A1

    公开(公告)日:2011-10-06

    申请号:US13161816

    申请日:2011-06-16

    IPC分类号: G06F9/45

    CPC分类号: G06F8/47 G06F8/427 G06F8/436

    摘要: A compiler supporting a language in which selected semantic objects are represented as data objects. The data objects may be used in multiple ways to expand the capabilities of the programming language. Data objects may be passed to applications and used to create executable instructions for that application. In this way, instructions written in the native language of the compiler may be used to control applications that accept programs in a language inconsistent with the native language of the compiler. The syntax checking and variable binding capabilities of the compiler may be used for those instructions that will be executed by an application separate from the object code generated by the compiler. The semantic objects represented as data objects may be selected based on express operations included in the source code or may be based on implicit type conversion.

    摘要翻译: 支持语言的编译器,其中选择的语义对象被表示为数据对象。 数据对象可以以多种方式用于扩展编程语言的能力。 数据对象可以传递给应用程序,并用于为该应用程序创建可执行指令。 以这种方式,用编译器的母语编写的指令可以用于控制接受与编译器的本机语言不一致的语言的程序的应用程序。 编译器的语法检查和变量绑定功能可以用于将由与编译器生成的目标代码分离的应用程序执行的那些指令。 可以基于包含在源代码中的快速操作来选择表示为数据对象的语义对象,或者可以基于隐式类型转换。

    Lightweight application program interface (API) for extensible markup language (XML)
    5.
    发明申请
    Lightweight application program interface (API) for extensible markup language (XML) 有权
    用于可扩展标记语言(XML)的轻量级应用程序接口(API)

    公开(公告)号:US20070028163A1

    公开(公告)日:2007-02-01

    申请号:US11193567

    申请日:2005-07-29

    IPC分类号: G06F17/24

    CPC分类号: G06F17/2247 G06F17/30932

    摘要: An architecture that leverages support for markup language operations, e.g., extensible markup language (XML) queries, via a lightweight application program interface (API). The API defines an object model that can simplify construction of XML values in languages that do not natively support XML. The novel aspects of the described innovation can enable query languages to be factored into general operations (e.g., mapping, filtering, sorting, and/or projection of functions) on collections on one hand, and a set of domain specific operations (e.g., navigation, construction and modification) on the elements of these collections on another hand. The subject API can support creation of XML data that is node centric (e.g., context-free). Accordingly, nodes do not have to be constructed within the context of a document. Additionally, aspects can enable expression-oriented interface mechanisms as opposed to the imperative statement-oriented style interfaces used in connection with traditional interface mechanisms (e.g., DOM).

    摘要翻译: 通过轻量级应用程序接口(API)利用支持标记语言操作(例如可扩展标记语言(XML)查询)的体系结构。 API定义了一个对象模型,可以简化XML本身不支持XML的语言的构造。 所描述的创新的新颖方面可以使查询语言能够一方面被视为一般操作(例如,功能的映射,过滤,排序和/或投影),以及一组特定于领域的操作(例如,导航 ,建设和修改)另一方面对这些收藏品的要素。 主题API可以支持以节点为中心(例如,无上下文)创建XML数据。 因此,节点不必在文档的上下文中构建。 另外,方面可以实现面向表达式的接口机制,而不是与传统接口机制(例如,DOM)结合使用的面向语句的风格接口。

    Generic representation of optional values
    6.
    发明申请
    Generic representation of optional values 审中-公开
    可选值的通用表示

    公开(公告)号:US20060015528A1

    公开(公告)日:2006-01-19

    申请号:US10891459

    申请日:2004-07-14

    IPC分类号: G06F17/00

    CPC分类号: G06F8/437

    摘要: A generic nullable type that is capable of representing null values for reference, value, and other types in a uniform manner is described. The nullable generic type includes at least two portions: a container portion and a Boolean member portion. The container portion can hold other objects of other types, including both reference and value types. The Boolean member portion indicates whether the type held by the container has a value or not. Specifically, when the Boolean member is true, the values of the general type held by the container are valid. When the Boolean member is false, the values of the general type are invalid or undefined to represent an unspecified or null condition. Stack memory usage for the nullable type, a comparison of two objects of the nullable type, and an example database manipulation using the nullable type are also described.

    摘要翻译: 描述了能够以均匀方式表示参考值,值和其他类型的空值的通用可空类型。 可空的通用类型包括至少两个部分:容器部分和布尔成员部分。 容器部分可以容纳其他类型的其他对象,包括引用和类型。 布尔构件部分指示容器持有的类型是否具有值。 具体来说,当布尔成员为true时,容器持有的通用类型的值是有效的。 当布尔成员为false时,通用类型的值无效或未定义,以表示未指定或空值。 还描述了可空类型的堆栈内存使用,可空类型的两个对象的比较以及使用可空类型的示例数据库操作。

    Scoped metadata
    7.
    发明授权
    Scoped metadata 有权
    范围元数据

    公开(公告)号:US07418457B2

    公开(公告)日:2008-08-26

    申请号:US11097355

    申请日:2005-04-04

    IPC分类号: G06F7/04

    摘要: Methods, systems, and data structures for communicating object metadata are provided. A generic metadata container is presented that allows object metadata to be described in an extensible manner using protocol-neutral and platform-independent methodologies. A metadata scope refers to a dynamic universe of targets to which the included metadata statements correspond. Metadata properties provide a mechanism to describe the metadata itself, and metadata security can be used to ensure authentic metadata is sent and received. Mechanisms are also provided to allow refinement and replacement of metadata statements. Communication of metadata is expedited using hash digests to confirm metadata versions, and by piggybacking policy metadata requests and responses on other substantive data communication messages, thereby dynamically altering future communications.

    摘要翻译: 提供了传达对象元数据的方法,系统和数据结构。 提出了一个通用的元数据容器,允许使用协议中立和平台无关的方法以可扩展的方式描述对象元数据。 元数据范围是指所包含的元数据语句对应的目标的动态范围。 元数据属性提供了一种描述元数据本身的机制,并且可以使用元数据安全性来确保发送和接收真实的元数据。 还提供了机制来允许细化和替换元数据语句。 通过使用散列摘要来确认元数据版本,并通过捎带政策元数据请求和对其他实质性数据通信消息的响应来加速元数据的通信,从而动态地改变将来的通信。

    Flexible context management for enumeration sessions using context exchange
    8.
    发明申请
    Flexible context management for enumeration sessions using context exchange 失效
    使用上下文交换的枚举会话灵活的上下文管理

    公开(公告)号:US20060047757A1

    公开(公告)日:2006-03-02

    申请号:US10872119

    申请日:2004-06-18

    IPC分类号: G06F15/16

    摘要: Mechanisms for providing requested date items in a request-driven enumeration session while retaining to control over how much inter-message context information is retained by the data provider. Upon receiving a request for the data items, the data provider identifies a portion of the data items to be provided in the first response along with context information that reflects that the first portion of information has been provided. The data provider then makes a determination of how much of the context is to be provided to the data receiver system, and then provides that appropriate context information to the data receiver. Furthermore, the data provider provides a response that includes the first portion of the data items. The data receiver includes this first provided context information in the second request for the next portion of the data items, allowing continuity in the data transfer session.

    摘要翻译: 在请求驱动枚举会话中提供所请求的日期项目的机制,同时保留以控制数据提供者保留多少消息间上下文信息。 在接收到对数据项的请求之后,数据提供者识别要在第一响应中提供的数据项的一部分以及反映信息的第一部分已被提供的上下文信息。 然后,数据提供商确定要向数据接收机系统提供多少上下文,然后向数据接收机提供适当的上下文信息。 此外,数据提供者提供包括数据项的第一部分的响应。 数据接收器在第二个请求中包含该数据项的下一部分中的该第一提供的上下文信息,从而允许数据传送会话的连续性。

    Securely roaming digital identities
    9.
    发明申请
    Securely roaming digital identities 有权
    安全地漫游数字身份

    公开(公告)号:US20070061873A1

    公开(公告)日:2007-03-15

    申请号:US11222912

    申请日:2005-09-09

    IPC分类号: H04L9/32

    摘要: A cryptographic session key is utilized to maintain security of a digital identity. The session key is valid only for a limited period of time. Additional security is provided via a bimodal credential allowing different levels of access to the digital identify. An identity token contains pertinent information associated with the digital identity. The identity token is encrypted utilizing public-key cryptography. An identifier utilized to verify the validity of the digital identity is encrypted with the cryptographic session key. The encrypted identity token and the encrypted identifier are provided to a service for example. The service decrypts the encrypted identity token utilizing public key cryptography, and decrypts, with the cryptographic session key obtained from the identity token, the encrypted identifier. If the identifier is determined to be valid, the transaction proceeds normally. If the identifier is determined to be invalid, the transaction is halted.

    摘要翻译: 利用加密会话密钥来维护数字身份的安全性。 会话密钥仅在有限的时间内有效。 通过双峰凭证提供额外的安全性,允许不同级别的访问数字识别。 身份令牌包含与数字身份相关联的相关信息。 使用公钥密码术对身份令牌进行加密。 用于验证数字身份的有效性的标识符被加密会话密钥加密。 加密的身份令牌和加密的标识符例如被提供给服务。 该服务使用公钥加密来解密加密的身份令牌,并且利用从身份令牌获得的加密会话密钥对加密的标识符进行解密。 如果标识符被确定为有效,则事务正常进行。 如果标识符被确定为无效,则停止该事务。

    Data abstraction based serialization
    10.
    发明申请
    Data abstraction based serialization 失效
    基于数据抽象的序列化

    公开(公告)号:US20060047679A1

    公开(公告)日:2006-03-02

    申请号:US10925567

    申请日:2004-08-25

    IPC分类号: G06F7/00 G06F17/00

    CPC分类号: G06F9/4493

    摘要: Serialization and deserialization using data contracts. The data contract specifies data types that are serialized and deserialized for data objects that are associated with the data contract. During serialization, the data contract associated with the data object is identified. Then, the data fields that correspond to those specified data field types are extracted from the data object and serialized into a serialization format. During deserialization, the serialization mechanism receives a serialized data structure having a particular serialization format. A data contract is then identified as being associated with the serialized data structure. After deserialization of the serialized data structure into abstract data, a corresponding data object is populated with data fields that correspond only with those data field types specified in the data contract. Accordingly, data abstraction is enabled while serializing and deserializing.

    摘要翻译: 使用数据合同进行序列化和反序列化。 数据合约指定与数据合同相关联的数据对象被序列化和反序列化的数据类型。 在序列化期间,识别与数据对象相关联的数据契约。 然后,从数据对象中提取对应于这些指定数据字段类型的数据字段,并将其序列化为序列化格式。 在反序列化期间,序列化机制接收具有特定序列化格式的序列化数据结构。 然后将数据合同识别为与序列化数据结构相关联。 将序列化数据结构反序列化为抽象数据后,将使用仅与数据合同中指定的数据字段类型对应的数据字段填充相应的数据对象。 因此,在序列化和反序列化时启用数据抽象。