Storage model for large object columns
    1.
    发明授权
    Storage model for large object columns 有权
    大对象列的存储模型

    公开(公告)号:US07853619B2

    公开(公告)日:2010-12-14

    申请号:US10949895

    申请日:2004-09-23

    IPC分类号: G06F7/00 G06F17/30

    CPC分类号: G06F17/30318 G06F17/30607

    摘要: Methods and apparatus for enabling a plurality of table columns arranged to be associated with large objects (LOBs) to share a single LOB data segment within a database are disclosed. According to one aspect of the present invention, a method for allocating space associated with at least a first column arranged to accommodate LOB data and a second column arranged to accommodate LOB data includes allocating a first LOB data segment. The method also includes associating both the first column and the second column with the first LOB data segment.

    摘要翻译: 公开了一种用于启用被布置为与大对象(LOB)相关联的多个表列以在数据库内共享单个LOB数据段的方法和装置。 根据本发明的一个方面,一种用于分配空间的方法,所述方法用于分配与至少布置成容纳LOB数据的第一列相关联的空间,以及用于容纳LOB数据的第二列,包括分配第一LOB数据段。 该方法还包括将第一列和第二列与第一LOB数据段相关联。

    Storage model for large object columns
    2.
    发明申请
    Storage model for large object columns 有权
    大对象列的存储模型

    公开(公告)号:US20060075006A1

    公开(公告)日:2006-04-06

    申请号:US10949895

    申请日:2004-09-23

    IPC分类号: G06F17/30

    CPC分类号: G06F17/30318 G06F17/30607

    摘要: Methods and apparatus for enabling a plurality of table columns arranged to be associated with large objects (LOBs) to share a single LOB data segment within a database are disclosed. According to one aspect of the present invention, a method for allocating space associated with at least a first column arranged to accommodate LOB data and a second column arranged to accommodate LOB data includes allocating a first LOB data segment. The method also includes associating both the first column and the second column with the first LOB data segment.

    摘要翻译: 公开了一种用于启用被布置为与大对象(LOB)相关联的多个表列以共享数据库内的单个LOB数据段的方法和装置。 根据本发明的一个方面,一种用于分配空间的方法,所述方法用于分配与至少布置成容纳LOB数据的第一列相关联的空间,以及用于容纳LOB数据的第二列,包括分配第一LOB数据段。 该方法还包括将第一列和第二列与第一LOB数据段相关联。

    Techniques for managing XML data associated with multiple execution units
    3.
    发明申请
    Techniques for managing XML data associated with multiple execution units 有权
    用于管理与多个执行单元相关联的XML数据的技术

    公开(公告)号:US20050138047A1

    公开(公告)日:2005-06-23

    申请号:US10810152

    申请日:2004-03-26

    IPC分类号: G06F7/00 G06F17/30

    CPC分类号: G06F17/3092

    摘要: Techniques for managing XML data associated with multiple execution units ensure that execution units are able to use XML data coming from other execution units. Such techniques are applicable when, but for the technique, an XML type value is produced in a particular form by one execution unit and is supposed to be consumed by another execution unit that is unable to process data in the particular form, and involves detecting that the foregoing situation exists and annotating information sent to an XML producer execution unit to cause the XML type value to be transformed into a canonical form that can be shared by all relevant execution units.

    摘要翻译: 管理与多个执行单元相关联的XML数据的技术确保执行单元能够使用来自其他执行单元的XML数据。 这种技术适用于但是对于技术而言,XML类型值由一个执行单元以特定形式产生并且被假定由不能处理特定形式的数据的另一执行单元消耗,并且涉及检测该 存在上述情况并且向XML生成器执行单元注释信息,以使XML类型值被转换成可由所有相关执行单元共享的规范形式。

    Changing ranking algorithms based on customer settings
    4.
    发明授权
    Changing ranking algorithms based on customer settings 有权
    根据客户设置改变排名算法

    公开(公告)号:US08412717B2

    公开(公告)日:2013-04-02

    申请号:US13169688

    申请日:2011-06-27

    IPC分类号: G06F7/00 G06F17/30

    CPC分类号: G06F17/30867 G06F17/30699

    摘要: Search term ranking algorithms can be generated and updated based on customer settings, such as where a ranking algorithm is modeled as a combination function of different ranking factors. An end user of a search system provides personalized preferences for weighted attributes, generally or for a single instance of the query. The user also can indicate the relative importance of one or more ranking factors by specifying different weights to the factors. Ranking factors can specify document attributes, such as document title, document body, document page rank, etc. Based on the attribute weights and the received user query, a ranking algorithm function will produce the relevant value for each document corresponding to the user preferences and personalization configurations.

    摘要翻译: 搜索项排序算法可以根据客户设置生成和更新,例如排序算法被建模为不同排名因素的组合函数。 搜索系统的最终用户为加权属性提供个性化偏好,一般或单个查询实例。 用户还可以通过为因素指定不同的权重来指示一个或多个排名因子的相对重要性。 排名因素可以指定文档属性,如文档标题,文档正文,文档页面排名等。基于属性权重和接收到的用户查询,排序算法函数将为每个文档生成与用户偏好相对应的相关值, 个性化配置

    Propagating User Identities In A Secure Federated Search System
    6.
    发明申请
    Propagating User Identities In A Secure Federated Search System 有权
    在安全的联合搜索系统中传播用户身份

    公开(公告)号:US20070220268A1

    公开(公告)日:2007-09-20

    申请号:US11680559

    申请日:2007-02-28

    IPC分类号: H04L9/00

    摘要: A flexible and extensible architecture allows for secure searching across an enterprise. Such an architecture can provide a simple Internet-like search experience to users searching secure content inside (and outside) the enterprise. The architecture allows for the crawling and searching of a variety or sources across an enterprise, regardless of whether any of these sources conform to a conventional user role model. The architecture further allows for security attributes to be submitted at query time, for example, in order to provide real-time secure access to enterprise resources. The user query also can be transformed to provide for dynamic querying that provides for a more current result list than can be obtained for static queries.

    摘要翻译: 灵活可扩展的架构允许跨企业进行安全搜索。 这样的架构可以为在企业内部(和外部)搜索安全内容的用户提供简单的类似Internet的搜索体验。 该架构允许在整个企业中爬行和搜索各种或多个源,无论这些源是否符合常规用户角色模型。 该体系结构进一步允许在查询时提交安全属性,例如为了提供对企业资源的实时安全访问。 用户查询也可以被转换以提供动态查询,其提供比静态查询可获得的更多当前结果列表。

    Indexing secure enterprise documents using generic references
    7.
    发明授权
    Indexing secure enterprise documents using generic references 有权
    使用通用引用索引安全企业文档

    公开(公告)号:US08626794B2

    公开(公告)日:2014-01-07

    申请号:US13539622

    申请日:2012-07-02

    IPC分类号: G06F17/30

    摘要: A web crawler indexes documents including information about document contents and metadata including information such as a URL. However, some applications rely on URL's that change frequently or are constructed to include user information so that the contents retrieved is customized to the user. An approach is provided for storing generic URL's in an index at crawl time, which are customized for the user at search time. A callback mechanism may be used to dynamically transform the generic URL into a URL that is specific to the user issuing the query and/or includes current information that may change frequently. In this way, when the query or search results are returned to the user, the user receives links that are active and valid for that particular user, directing the user to the appropriate site, application, etc. without requiring continuous updating of a very large index.

    摘要翻译: 网页抓取工具索引文档,包括有关文档内容和元数据的信息,包括诸如URL之类的信息。 然而,一些应用程序依赖于频​​繁更改的URL或被构造为包括用户信息,以便检索到的内容是为用户定制的。 提供了一种方法,用于将通用URL存储在抓取时间的索引中,这是在搜索时为用户定制的。 可以使用回调机制来动态地将通用URL变换成特定于发布查询的用户的URL和/或包括可能频繁变化的当前信息。 以这种方式,当查询或搜索结果被返回给用户时,用户接收对该特定用户有效且有效的链接,将用户引导到适当的站点,应用等,而不需要持续更新非常大的 指数。

    PROPAGATING USER IDENTITIES IN A SECURE FEDERATED SEARCH SYSTEM
    8.
    发明申请
    PROPAGATING USER IDENTITIES IN A SECURE FEDERATED SEARCH SYSTEM 有权
    在安全的联合搜索系统中传播用户标识

    公开(公告)号:US20120278303A1

    公开(公告)日:2012-11-01

    申请号:US13483958

    申请日:2012-05-30

    IPC分类号: G06F17/30

    摘要: A flexible and extensible architecture allows for secure searching across an enterprise. Such an architecture can provide a simple Internet-like search experience to users searching secure content inside (and outside) the enterprise. The architecture allows for the crawling and searching of a variety or sources across an enterprise, regardless of whether any of these sources conform to a conventional user role model. The architecture further allows for security attributes to be submitted at query time, for example, in order to provide real-time secure access to enterprise resources. The user query also can be transformed to provide for dynamic querying that provides for a more current result list than can be obtained for static queries.

    摘要翻译: 灵活可扩展的架构允许跨企业进行安全搜索。 这样的架构可以为在企业内部(和外部)搜索安全内容的用户提供简单的类似Internet的搜索体验。 该架构允许在整个企业中爬行和搜索各种或多个源,无论这些源是否符合常规用户角色模型。 该体系结构进一步允许在查询时提交安全属性,例如为了提供对企业资源的实时安全访问。 用户查询也可以被转换以提供动态查询,其提供比静态查询可获得的更多当前结果列表。

    Self-service sources for secure search
    9.
    发明授权
    Self-service sources for secure search 有权
    用于安全搜索的自助服务源

    公开(公告)号:US08027982B2

    公开(公告)日:2011-09-27

    申请号:US11680570

    申请日:2007-02-28

    IPC分类号: G06F17/30

    CPC分类号: G06F21/6227 H04L63/08

    摘要: A flexible and extensible architecture allows for secure searching across an enterprise. Such an architecture can provide a simple Internet-like search experience to users searching secure content inside (and outside) the enterprise. The architecture allows for the crawling and searching of a variety of sources across an enterprise, regardless of whether any of these sources conform to a conventional user role model. The architecture further allows for security attributes to be submitted at query time, for example, in order to provide real-time secure access to enterprise resources. The user query also can be transformed to provide for dynamic querying that provides for a more current result list than can be obtained for static queries.

    摘要翻译: 灵活可扩展的架构允许跨企业进行安全搜索。 这样的架构可以为在企业内部(和外部)搜索安全内容的用户提供简单的类似Internet的搜索体验。 该架构允许在整个企业中爬行和搜索各种源,而不管这些源是否符合常规用户角色模型。 该体系结构进一步允许在查询时提交安全属性,例如为了提供对企业资源的实时安全访问。 用户查询也可以被转换以提供动态查询,其提供比静态查询可获得的更多当前结果列表。

    Re-ranking search results from an enterprise system
    10.
    发明授权
    Re-ranking search results from an enterprise system 有权
    从企业系统重新排列搜索结果

    公开(公告)号:US07970791B2

    公开(公告)日:2011-06-28

    申请号:US12751268

    申请日:2010-03-31

    IPC分类号: G06F17/30

    摘要: A flexible and extensible architecture allows for secure searching across an enterprise. Such an architecture can provide a simple Internet-like search experience to users searching secure content inside (and outside) the enterprise. The architecture allows for the crawling and searching of a variety of sources across an enterprise, regardless of whether any of these sources conform to a conventional user role model. The architecture further allows for security, recency, or other attributes to be submitted at query time, for example, in order to re-rank query results from enterprise resources. The user query also can be transformed to provide for dynamic querying that provides for a more current result list than can be obtained for static queries.

    摘要翻译: 灵活可扩展的架构允许跨企业进行安全搜索。 这样的架构可以为在企业内部(和外部)搜索安全内容的用户提供简单的类似Internet的搜索体验。 该架构允许在整个企业中爬行和搜索各种源,而不管这些源是否符合常规用户角色模型。 该体系结构还允许在查询时提交安全性,新近度或其他属性,例如,以便从企业资源重新排列查询结果。 用户查询也可以被转换以提供动态查询,其提供比静态查询可获得的更多当前结果列表。