-
公开(公告)号:US20060161554A1
公开(公告)日:2006-07-20
申请号:US11276655
申请日:2006-03-09
申请人: Mark Lucovsky , Shaun Pierce , Ramu Movva , Jagadeesh Kalki , David Auerbach , Peter Ford , Yun-Qi Yuan , Yi-Wen Guu , Samuel George , William Hoffman , Jay Jacobs , Paul Steckler , Walter Hsueh , Kendall Keil , Burra Gopal , Steven White , Paul Leach , Richard Ward , Philip Smoot , Lijiang Fang , Michael Taylor , Suresh Kannan , Winnie Wu
发明人: Mark Lucovsky , Shaun Pierce , Ramu Movva , Jagadeesh Kalki , David Auerbach , Peter Ford , Yun-Qi Yuan , Yi-Wen Guu , Samuel George , William Hoffman , Jay Jacobs , Paul Steckler , Walter Hsueh , Kendall Keil , Burra Gopal , Steven White , Paul Leach , Richard Ward , Philip Smoot , Lijiang Fang , Michael Taylor , Suresh Kannan , Winnie Wu
CPC分类号: G06Q10/109 , G06F21/335 , G06F21/6218 , G06F21/6227 , G06F21/6236 , G06F21/6245 , G06F21/6272 , G06F21/629 , G06F2221/2115 , G06F2221/2117 , G06F2221/2119 , G06F2221/2141 , G06F2221/2149 , H04L29/06 , H04L63/10 , H04L63/102 , H04L67/02 , H04L67/16 , H04L67/28 , H04L67/2819 , H04L67/303 , H04L67/306 , H04L67/325 , H04L67/40 , H04L67/42 , H04L69/329 , Y10S707/99931 , Y10S707/99939 , Y10S707/99942 , Y10S707/99943
摘要: A schema-based service for Internet access to per-user services data, wherein access to data is based on each user's identity. The service includes a schema that defines rules and a structure for each user's data, and also includes methods that provide access to the data in a defined way. The services schema thus corresponds to a logical document containing the data for each user. The user manipulates (e.g., reads or writes) data in the logical document by data access requests through defined methods. In one implementation, the services schemas are arranged as XML documents, and the services provide methods that control access to the data based on the requesting user's identification, defined role and scope for that role. In this way, data can be accessed by its owner, and shared to an extent determined by the owner.
摘要翻译: 用于因特网访问每用户服务数据的基于模式的服务,其中对数据的访问基于每个用户的身份。 该服务包括定义每个用户数据的规则和结构的模式,并且还包括以定义的方式提供对数据的访问的方法。 因此,服务模式对应于包含每个用户的数据的逻辑文档。 用户通过定义的方法通过数据访问请求来操纵(例如,读或写)逻辑文档中的数据。 在一个实现中,服务模式被排列为XML文档,并且服务提供了基于请求用户的标识,该角色的定义角色和范围来控制对数据的访问的方法。 以这种方式,数据可由其所有者访问,并由所有者确定的程度共享。
-
公开(公告)号:US07664724B2
公开(公告)日:2010-02-16
申请号:US11276655
申请日:2006-03-09
申请人: Mark H. Lucovsky , Shaun Douglas Pierce , Ramu Movva , Jagadeesh Kalki , David Benjamin Auerbach , Peter Sewall Ford , Yun-Qi Yuan , Yi-Wen Guu , Samuel John George , William Raymond Hoffman , Jay Christopher Jacobs , Paul Andrew Steckler , Walter C. Hsueh , Kendall D. Keil , Burra Gopal , Steven D. White , Paul J. Leach , Richard B. Ward , Philip Michael Smoot , Lijiang Fang , Michael B. Taylor , Suresh Kannan , Winnie C. Wu
发明人: Mark H. Lucovsky , Shaun Douglas Pierce , Ramu Movva , Jagadeesh Kalki , David Benjamin Auerbach , Peter Sewall Ford , Yun-Qi Yuan , Yi-Wen Guu , Samuel John George , William Raymond Hoffman , Jay Christopher Jacobs , Paul Andrew Steckler , Walter C. Hsueh , Kendall D. Keil , Burra Gopal , Steven D. White , Paul J. Leach , Richard B. Ward , Philip Michael Smoot , Lijiang Fang , Michael B. Taylor , Suresh Kannan , Winnie C. Wu
IPC分类号: G06F17/30
CPC分类号: G06Q10/109 , G06F21/335 , G06F21/6218 , G06F21/6227 , G06F21/6236 , G06F21/6245 , G06F21/6272 , G06F21/629 , G06F2221/2115 , G06F2221/2117 , G06F2221/2119 , G06F2221/2141 , G06F2221/2149 , H04L29/06 , H04L63/10 , H04L63/102 , H04L67/02 , H04L67/16 , H04L67/28 , H04L67/2819 , H04L67/303 , H04L67/306 , H04L67/325 , H04L67/40 , H04L67/42 , H04L69/329 , Y10S707/99931 , Y10S707/99939 , Y10S707/99942 , Y10S707/99943
摘要: A schema-based service for Internet access to per-user services data, wherein access to data is based on each user's identity. The service includes a schema that defines rules and a structure for each user's data, and also includes methods that provide access to the data in a defined way. The services schema thus corresponds to a logical document containing the data for each user. The user manipulates (e.g., reads or writes) data in the logical document by data access requests through defined methods. In one implementation, the services schemas are arranged as XML documents, and the services provide methods that control access to the data based on the requesting user's identification, defined role and scope for that role. In this way, data can be accessed by its owner, and shared to an extent determined by the owner.
摘要翻译: 用于因特网访问每用户服务数据的基于模式的服务,其中对数据的访问基于每个用户的身份。 该服务包括定义每个用户数据的规则和结构的模式,并且还包括以定义的方式提供对数据的访问的方法。 因此,服务模式对应于包含每个用户的数据的逻辑文档。 用户通过定义的方法通过数据访问请求来操纵(例如,读或写)逻辑文档中的数据。 在一个实现中,服务模式被排列为XML文档,并且服务提供了基于请求用户的标识,该角色的定义角色和范围来控制对数据的访问的方法。 以这种方式,数据可由其所有者访问,并由所有者确定的程度共享。
-
公开(公告)号:US07302634B2
公开(公告)日:2007-11-27
申请号:US10017680
申请日:2001-10-22
申请人: Mark H. Lucovsky , Shaun Douglas Pierce , Steven D. White , Ramu Movva , Jagadeesh Kalki , David Benjamin Auerbach , Peter Sewall Ford , Jay Christopher Jacobs , Paul Andrew Steckler , Walter C. Hsueh , Kendall D. Keil , Burra Gopal , Suresh Kannan , Yi-Wen Guu , Samuel John George , William Raymond Hoffman , Philip Michael Smoot , Lijiang Fang , Michael B. Taylor , Winnie C. Wu , Paul J. Leach , Richard B. Ward , Yun-Qi Yuan
发明人: Mark H. Lucovsky , Shaun Douglas Pierce , Steven D. White , Ramu Movva , Jagadeesh Kalki , David Benjamin Auerbach , Peter Sewall Ford , Jay Christopher Jacobs , Paul Andrew Steckler , Walter C. Hsueh , Kendall D. Keil , Burra Gopal , Suresh Kannan , Yi-Wen Guu , Samuel John George , William Raymond Hoffman , Philip Michael Smoot , Lijiang Fang , Michael B. Taylor , Winnie C. Wu , Paul J. Leach , Richard B. Ward , Yun-Qi Yuan
CPC分类号: G06Q10/109 , G06F21/335 , G06F21/6218 , G06F21/6227 , G06F21/6236 , G06F21/6245 , G06F21/6272 , G06F21/629 , G06F2221/2115 , G06F2221/2117 , G06F2221/2119 , G06F2221/2141 , G06F2221/2149 , H04L29/06 , H04L63/10 , H04L63/102 , H04L67/02 , H04L67/16 , H04L67/28 , H04L67/2819 , H04L67/303 , H04L67/306 , H04L67/325 , H04L67/40 , H04L67/42 , H04L69/329 , Y10S707/99931 , Y10S707/99939 , Y10S707/99942 , Y10S707/99943
摘要: A schema-based service for Internet access to per-user services data, wherein access to data is based on each user's identity. The service includes a schema that defines rules and a structure for each user's data, and also includes methods that provide access to the data in a defined way. The services schema thus corresponds to a logical document containing the data for each user. The user manipulates (e.g., reads or writes) data in the logical document by data access requests through defined methods. In one implementation, the services schemas are arranged as XML documents, and the services provide methods that control access to the data based on the requesting user's identification, defined role and scope for that role. In this way, data can be accessed by its owner, and shared to an extent determined by the owner.
摘要翻译: 用于因特网访问每用户服务数据的基于模式的服务,其中对数据的访问基于每个用户的身份。 该服务包括定义每个用户数据的规则和结构的模式,并且还包括以定义的方式提供对数据的访问的方法。 因此,服务模式对应于包含每个用户的数据的逻辑文档。 用户通过定义的方法通过数据访问请求来操纵(例如,读或写)逻辑文档中的数据。 在一个实现中,服务模式被排列为XML文档,并且服务提供了基于请求用户的标识,该角色的定义角色和范围来控制对数据的访问的方法。 以这种方式,数据可由其所有者访问,并由所有者确定的程度共享。
-
公开(公告)号:US07685265B1
公开(公告)日:2010-03-23
申请号:US10718305
申请日:2003-11-20
申请人: Duoc Phuc Nguyen , Suresh Kannan , Jason Antonelli , Ramu Movva
发明人: Duoc Phuc Nguyen , Suresh Kannan , Jason Antonelli , Ramu Movva
IPC分类号: G06F13/00
CPC分类号: G06F9/542 , G06F17/3089 , H04L51/00 , H04L67/02 , H04L67/26
摘要: Methods and systems for managing notifications. A web service embodying aspects of the invention is responsive to requests structured according to an extensible messaging framework and extracts request information, including at least a content provider identifier and a topic identifier, from the request to execute a selected notification management function.
摘要翻译: 用于管理通知的方法和系统。 体现本发明的方面的web服务响应于根据可扩展消息传递框架而构造的请求,并且从执行所选择的通知管理功能的请求中提取至少包括内容提供商标识符和主题标识符的请求信息。
-
公开(公告)号:US07546297B2
公开(公告)日:2009-06-09
申请号:US11079462
申请日:2005-03-14
IPC分类号: G06F7/00
CPC分类号: G06F21/6218 , Y10S707/99939
摘要: Systems, methods, apparatus, data structures, and computer-readable media are described which provide techniques for managing data storage. In an implementation, a method includes examining a role map to determine which of a plurality of roles are applicable to a request to interact with at least one of a plurality of items. The request is received via an application programming interface (API) that is available over a network and one or more of the items reference a respective item of data. Access to the at least one item is permitted based on a role definition which describes differing access rights available for the item based on which of the roles is applicable to the request.
摘要翻译: 描述了提供用于管理数据存储的技术的系统,方法,装置,数据结构和计算机可读介质。 在实现中,一种方法包括检查角色映射以确定多个角色中的哪一个可应用于与多个项目中的至少一个交互的请求。 通过可通过网络获得的应用程序编程接口(API)接收请求,并且一个或多个项目引用相应的数据项。 基于角色定义来允许访问至少一个项目,该角色定义基于哪个角色适用于该请求来描述可用于该项目的不同访问权限。
-
公开(公告)号:US08892518B1
公开(公告)日:2014-11-18
申请号:US13559608
申请日:2012-07-27
申请人: Suresh Kannan
发明人: Suresh Kannan
CPC分类号: G06F11/0709 , G06F11/0748 , G06F11/0784 , G06F11/3476 , G06F2201/865
摘要: A computing system. The system comprises enterprise computers, each enterprise computer executing at least one instance of an enterprise application and executing one logging agent associated with each instance of the enterprise application; logging computers each executing at least one instance of a logging distribution application that is configured to receive logs from the logging agent application instances; and a centralized log repository computer that executes a log file manager. Each of the logging agent applications analyze a processing load of the logging computers and transmit logs to a logging computer that the logging agent application adaptively selects based on the analysis by the logging agent application of the processing load of the logging computers, wherein each logging distribution application is configured to forward logs received from logging agent applications to the centralized log repository computer, and wherein the log file manager writes the logs into log files.
摘要翻译: 计算系统。 该系统包括企业计算机,每个企业计算机执行企业应用的至少一个实例并执行与企业应用的每个实例相关联的一个日志代理; 记录计算机,每个计算机执行至少一个配置为从日志记录代理应用程序实例接收日志的日志分发应用程序实例; 以及执行日志文件管理器的集中式日志存储库计算机。 每个日志记录代理应用程序分析日志记录计算机的处理负载,并将日志传送到日志记录计算机,日志记录计算机基于日志记录代理应用程序对日志计算机的处理负载的分析进行自适应选择,其中每个日志分发 应用程序被配置为将从日志记录代理应用程序接收的日志转发到集中式日志存储库计算机,并且其中日志文件管理器将日志写入日志文件。
-
公开(公告)号:US20070028158A1
公开(公告)日:2007-02-01
申请号:US11193346
申请日:2005-08-01
申请人: Dragan Djorovich , Matthew Jakubiak , Suresh Kannan , Brahmesh Puttannaiah , Natascha Kearsey , Chris Evans , Stephen Cave
发明人: Dragan Djorovich , Matthew Jakubiak , Suresh Kannan , Brahmesh Puttannaiah , Natascha Kearsey , Chris Evans , Stephen Cave
CPC分类号: G06Q10/10 , G06F16/2425
摘要: A process definition method is disclosed. The method is typically for use with a report compiled from source data stored in a database and displayed to a user as a table having a plurality of cells. The method comprises: a) presenting the table of cells to the user; b) selecting one of the plurality of cells; and c) defining a drill out function associated with that cell.
摘要翻译: 公开了一种流程定义方法。 该方法通常用于从存储在数据库中的源数据编译的报告,并将其作为具有多个单元格的表显示给用户。 该方法包括:a)向用户呈现单元格表; b)选择所述多个单元中的一个; 和c)定义与该单元相关联的钻孔功能。
-
公开(公告)号:US20060206510A1
公开(公告)日:2006-09-14
申请号:US11079462
申请日:2005-03-14
申请人: Patrick Moulhaud , Suresh Kannan , Pak Ko , Paul Elliott , Stephen Rosato
发明人: Patrick Moulhaud , Suresh Kannan , Pak Ko , Paul Elliott , Stephen Rosato
IPC分类号: G06F17/00
CPC分类号: G06F21/6218 , Y10S707/99939
摘要: Systems, methods, apparatus, data structures, and computer-readable media are described which provide techniques for managing data storage. In an implementation, a method includes examining a role map to determine which of a plurality of roles are applicable to a request to interact with at least one of a plurality of items. The request is received via an application programming interface (API) that is available over a network and one or more of the items reference a respective item of data. Access to the at least one item is permitted based on a role definition which describes differing access rights available for the item based on which of the roles is applicable to the request.
-
公开(公告)号:US20060242137A1
公开(公告)日:2006-10-26
申请号:US11112767
申请日:2005-04-21
申请人: Divya Shah , Stephen Rosato , Suresh Kannan , Thomas Jeyaseelan
发明人: Divya Shah , Stephen Rosato , Suresh Kannan , Thomas Jeyaseelan
IPC分类号: G06F17/30
CPC分类号: G06F16/951 , G06F16/31
摘要: Full text searching may be made available for resources stored in a database according to a database schema. A method for conducting a search on structured data using a text search engine includes the steps of: modeling a resource stored in a relational data store as a web page; providing a locator to the resource; and providing the resource in a consumable format to the text search engine. The method may include the additional steps of: receiving a search on the resource; converting the search into a converted query consumable by the search engine; and providing the converted query to the search engine.
摘要翻译: 根据数据库模式,可以对存储在数据库中的资源进行全文搜索。 使用文本搜索引擎对结构化数据进行搜索的方法包括以下步骤:将存储在关系数据存储器中的资源建模为网页; 向资源提供定位器; 以及将资源以可消耗的格式提供给文本搜索引擎。 该方法可以包括以下附加步骤:在资源上接收搜索; 将搜索转换成可由搜索引擎消耗的转换查询; 并将转换的查询提供给搜索引擎。
-
-
-
-
-
-
-
-