Schema packaging, distribution and availability
    1.
    发明申请
    Schema packaging, distribution and availability 有权
    模式包装,分发和可用性

    公开(公告)号:US20070050404A1

    公开(公告)日:2007-03-01

    申请号:US11287076

    申请日:2005-11-23

    IPC分类号: G06F7/00

    摘要: A system and/or methodology that enables schema packaging, distribution and availability. Aspects of the invention employ signing technology to facilitate secure definition of a schema package. The system and/or methodology can also include the schema package as a resource in a client-side assembly thereby guaranteeing that exactly the same infrastructure used to discover the assembly will be leverageable in discovery of the schema package(s). Other aspects can include the schema package as a satellite assemble or as a separate file. In these scenarios, the invention can facilitate constructing and distributing the schema package and information necessary to enable the client to interact with the store with regard to uninstalled schemas.

    摘要翻译: 支持模式打包,分发和可用性的系统和/或方法。 本发明的方面采用签名技术来促进模式包的安全定义。 系统和/或方法还可以将模式包作为客户端组件中的资源,从而保证用于发现组件的完全相同的基础架构在发现模式包时是可以利用的。 其他方面可以包括作为卫星组合的模式包或作为单独的文件。 在这些情况下,本发明可以有助于构建和分发模式包和信息,以使客户端能够针对卸载的模式与商店进行交互。

    Version tolerant serialization
    2.
    发明申请
    Version tolerant serialization 失效
    版本容忍序列化

    公开(公告)号:US20060253496A1

    公开(公告)日:2006-11-09

    申请号:US11094923

    申请日:2005-03-31

    IPC分类号: G06F17/30

    CPC分类号: G06F17/30356 G06F17/30908

    摘要: Systems and methodologies that facilitate data handling among participants with mismatched schema sets of an extensible data model, via employing a versioning component. The versioning component can identify and separate the mismatched and matched data, and direct the mismatched portion to a bit bucket component. The bit bucket component can further persistently store the mismatched data, to enable interaction among participants with mismatched data types. The data can be re-integrated to ensure that round trip data is available to the next participant.

    摘要翻译: 通过使用版本控制组件,促进可扩展数据模型不匹配模式集合的参与者之间的数据处理的系统和方法。 版本控制组件可以识别和分离不匹配和匹配的数据,并将不匹配的部分定向到位桶组件。 位桶组件可以进一步持久存储不匹配的数据,以使得参与者之间的交互不匹配的数据类型。 数据可以重新集成,以确保往返数据可供下一个参与者使用。

    Secure schema identifier generation
    3.
    发明申请
    Secure schema identifier generation 有权
    安全模式标识符生成

    公开(公告)号:US20070050395A1

    公开(公告)日:2007-03-01

    申请号:US11287529

    申请日:2005-11-23

    IPC分类号: G06F7/00

    CPC分类号: G06F21/6236 H04L9/0866

    摘要: A system that generates a unique identifier that employs a public key of a cryptographic key pair as a contribution to a name for an attribute associated with a schema. Additionally, a hash over the relevant entity name, version, and culture can be employed to automatically produce the remaining portion of the unique identifier. The innovation can ensure that the unique identifiers used by a schema are mathematically related to a public key in a way that can not be spoofed by malicious agents. To this end, unique identifiers can be computed at installation time by combining the n-bytes of the public key (or a hash, e.g., SHA1, of the public key) with the first n-bytes of another entity-specific hash (e.g., SHA1) computed with respect to specific attributes.

    摘要翻译: 生成使用加密密钥对的公钥的唯一标识符作为与模式相关联的属性的名称的贡献的系统。 另外,可以使用相关实体名称,版本和文化上的散列来自动产生唯一标识符的剩余部分。 该创新可以确保模式所使用的唯一标识符以数学方式与公共密钥相关,不能被恶意代理人欺骗。 为此,可以在安装时通过将公共密钥的n字节(或公共密钥的哈希,例如,SHA1)与另一实体特定哈希的第一个n字节组合来计算唯一标识符(例如, ,SHA1)相对于特定属性计算。

    Data model and schema evolution
    4.
    发明申请
    Data model and schema evolution 有权
    数据模型和模式演进

    公开(公告)号:US20060259458A1

    公开(公告)日:2006-11-16

    申请号:US11128893

    申请日:2005-05-13

    IPC分类号: G06F17/30

    摘要: Systems and methodologies that facilitate evolving a data model via a combination of an explicit logical model definition, logical model changes, functional units, an explicit/implicit physical model and physical model changes, to derive a data model transformation. Such an arrangement can provide for a rich set of transformations, which can be automatically applied to a data model instantiation. The subject invention enables leveraging a common set of code, by defining the set of transformations across an arbitrary data model.

    摘要翻译: 通过显式逻辑模型定义,逻辑模型变化,功能单元,显式/隐式物理模型和物理模型变化的组合来促进数据模型演进的系统和方法,以导出数据模型转换。 这种安排可以提供丰富的转换,可以自动应用于数据模型实例化。 本发明可以通过在任意数据模型中定义转换集合来利用一组共同的代码。

    Method and apparatus for providing context-sensitive community links
    5.
    发明申请
    Method and apparatus for providing context-sensitive community links 有权
    提供上下文相关社区链接的方法和装置

    公开(公告)号:US20070162294A1

    公开(公告)日:2007-07-12

    申请号:US11332571

    申请日:2006-01-12

    IPC分类号: G06Q99/00

    CPC分类号: G06Q99/00

    摘要: One embodiment of the present invention provides a system that provides a context-sensitive “community link,” which enables a system or application user to easily access a community forum related to a specific system or application feature. During operation, the system provides a user with access to the system or application feature. While providing such access, the system displays a community link to the user, wherein the community link is directed to a community forum associated with the system or application feature. When the user selects the community link, the system navigates the user to the community forum associated with the system or application feature, so that the user can exchange information with other users about the system or application feature.

    摘要翻译: 本发明的一个实施例提供了一种提供上下文敏感的“社区链路”的系统,其使系统或应用用户能够容易地访问与特定系统或应用特征相关的社区论坛。 在操作期间,系统为用户提供对系统或应用程序功能的访问。 在提供这种访问的同时,系统显示到用户的社区链接,其中社区链接被定向到与系统或应用程序特征相关联的社区论坛。 当用户选择社区链接时,系统将用户导航到与系统或应用特征相关联的社区论坛,使得用户可以与其他用户交换关于系统或应用特征的信息。

    Systems and methods for manipulating data in a data storage system
    6.
    发明申请
    Systems and methods for manipulating data in a data storage system 审中-公开
    用于在数据存储系统中操纵数据的系统和方法

    公开(公告)号:US20060242104A1

    公开(公告)日:2006-10-26

    申请号:US11111557

    申请日:2005-04-21

    IPC分类号: G06F17/30

    摘要: The subject invention provides a system and/or a method that facilitates manipulating data associated to a data storage system, wherein the data storage system has at least one of a characteristic and a constraint associated to a data model. The data model can represent the data storage system such that the data storage system is a database-based file system. A data manipulation component can manipulate data associated to the data model and enforces at least one of the constraint and the characteristic to ensure integrity of such system. In addition, an API component can be invoked to provide the manipulation of data within the data storage system.

    摘要翻译: 本发明提供了一种有助于操纵与数据存储系统相关联的数据的系统和/或方法,其中数据存储系统具有与数据模型相关联的特征和约束中的至少一个。 数据模型可以表示数据存储系统,使得数据存储系统是基于数据库的文件系统。 数据操作组件可以操纵与数据模型相关联的数据,并且执行约束和特征中的至少一个以确保这种系统的完整性。 此外,可以调用API组件来提供对数据存储系统内的数据的操纵。

    Method and apparatus for determining application responsiveness over a network
    8.
    发明授权
    Method and apparatus for determining application responsiveness over a network 有权
    用于确定网络上的应用响应性的方法和装置

    公开(公告)号:US07634562B2

    公开(公告)日:2009-12-15

    申请号:US11553866

    申请日:2006-10-27

    IPC分类号: G06F15/16

    摘要: Application responsiveness over a network, such as for a web site or web-based application, is monitored and optionally recorded by tracking actual end users interacting with the application and the time it takes for their requested web pages to load. The process involves a web server that sends instrumented web pages or pointers to such instrumentation code in response to browser requests. This instrumentation causes scripting code on the client browser to gather data sufficient to enable determination of how long the page took to load, with separate measurements for latency time and/or intra-page load time, and to classify the type of request for which the measurements correspond. The scripting code can report the values to a record keeper or an external process. In one embodiment, Page Lifecycle Events are used to track and update a Marker and Timestamp from which the page load times and classifications are derived.

    摘要翻译: 通过跟踪与应用程序交互的实际最终用户以及所请求的网页加载所需的时间来监视网络(如网站或基于Web的应用程序)的应用程序响应能力。 该过程涉及一个Web服务器,响应于浏览器请求,发送仪器化网页或指向此类仪器代码的指针。 该仪器在客户端浏览器上导致脚本代码,以收集足够的数据,以确定页面加载多长时间,以及对延迟时间和/或页内加载时间的单独测量,并对 测量对应。 脚本代码可以将值报告给记录管理器或外部进程。 在一个实施例中,页面生命周期事件用于跟踪和更新从其导出页面加载时间和分类的标记和时间戳。

    Type restriction and mapping for partial materialization
    9.
    发明授权
    Type restriction and mapping for partial materialization 有权
    用于部分实现的类型限制和映射

    公开(公告)号:US07624131B2

    公开(公告)日:2009-11-24

    申请号:US11654811

    申请日:2007-01-18

    IPC分类号: G06F17/30 G06F17/00

    摘要: Described is a collection of type versions (objects) associated with an application program that lists only those type versions that can be bound to an application program. This ensures stability and security by preventing other type versions from being bound to the application program, unless overridden by policy. A type binding process only materializes objects for stored types that correspond to matching type versions in the application's known types collection. The type may be loaded from a local folder, or from a global cache, providing installation flexibility. A data container accessible to the application may be populated with data for fields defined on a type in the collection having a version not bound to the application program, and for fields of a related type not maintained in the collection. Default values are used to populate any unpopulated fields when policy specifies that a different type version be used.

    摘要翻译: 描述了与仅列出可以绑定到应用程序的那些类型版本的应用程序相关联的类型版本(对象)的集合。 这通过防止其他类型版本被绑定到应用程序来确保稳定性和安全性,除非被策略覆盖。 类型绑定进程仅对应于应用程序已知类型集合中匹配类型版本的存储类型实现对象。 该类型可以从本地文件夹或全局缓存加载,从而提供安装灵活性。 应用程序可访问的数据容器可以填充具有在集合中具有未绑定到应用程序的版本的类型上定义的字段的数据,以及在集合中未维护的相关类型的字段。 当policy指定使用不同类型的版本时,默认值用于填充任何未填充的字段。