Creating a logical table from multiple differently formatted physical tables having different access methods
    1.
    发明申请
    Creating a logical table from multiple differently formatted physical tables having different access methods 有权
    从具有不同访问方式的多个不同格式的物理表创建逻辑表

    公开(公告)号:US20060136469A1

    公开(公告)日:2006-06-22

    申请号:US11016203

    申请日:2004-12-17

    IPC分类号: G06F17/00

    摘要: Embodiments of the present invention provide methods for constructing a database abstraction model that includes logical fields that map to a logical table. The logical table is constructed using data extracted from multiple, differently formatted physical tables. The logical table allows logically related data stored in multiple databases to appear as data from a single table. Relationships between data stored in multiple, differently formatted databases are maintained and logical fields that include multiple access methods that map to the multiple databases are replaced with a single access method that maps to the logical table. Data relationships that are defined for the database abstraction model are modified to reflect the logical table.

    摘要翻译: 本发明的实施例提供了构建数据库抽象模型的方法,该模型包括映射到逻辑表的逻辑字段。 使用从多个不同格式的物理表提取的数据构建逻辑表。 逻辑表允许存储在多个数据库中的逻辑相关数据显示为来自单个表的数据。 维护存储在多个不同格式的数据库中的数据之间的关系,并且将包含映射到多个数据库的多个访问方法的逻辑字段替换为映射到逻辑表的单个访问方法。 为数据库抽象模型定义的数据关系被修改以反映逻辑表。

    Cartesian product detection
    2.
    发明申请
    Cartesian product detection 审中-公开
    笛卡尔乘积检测

    公开(公告)号:US20060047638A1

    公开(公告)日:2006-03-02

    申请号:US10932709

    申请日:2004-09-02

    IPC分类号: G06F17/30

    CPC分类号: G06F16/24542

    摘要: A method, system and article of manufacture for query processing and, more particularly, for determining that Cartesian Products will occur in query results without executing corresponding queries. One embodiment provides a method for detecting Cartesian Products in query results. The method comprises identifying, from a query against one or more databases, joins between different tables of the one or more databases. Without executing the query against the one or more databases, it is determined on the basis of cardinalities of the identified joins whether a Cartesian Product will occur in a query result corresponding to the query.

    摘要翻译: 用于查询处理的方法,系统和制品,更具体地,用于确定笛卡尔乘积将在查询结果中发生而不执行相应的查询。 一个实施例提供了一种在查询结果中检测笛卡儿积分的方法。 该方法包括从针对一个或多个数据库的查询中识别一个或多个数据库的不同表之间的连接。 在不执行针对一个或多个数据库的查询的情况下,基于所识别的联接的基数来确定在对应于查询的查询结果中是否将出现笛卡尔乘积。

    Configuration mediator for a multi-component software solution environment
    3.
    发明申请
    Configuration mediator for a multi-component software solution environment 审中-公开
    多组件软件解决方案环境的配置调解器

    公开(公告)号:US20060155830A1

    公开(公告)日:2006-07-13

    申请号:US10988224

    申请日:2004-11-12

    IPC分类号: G06F15/177 G06F15/173

    CPC分类号: G06F9/44505

    摘要: Method, computer readable medium and computer system are provided for coordinating configuration changes among components in a multi-component environment. In one embodiment, a method for changing a configuration of a component in a multi-component environment is provided, the method comprising: receiving a configuration change request for the component; accessing a set of mediation rules which define component relationships in the multi-component environment; based on the received configuration change request and the mediation rules, determining whether one or more corresponding configuration changes are warranted in one or more other components in the multi-component environment; and if the one or more corresponding configuration changes are warranted, sending one or more configuration change notifications to the one or more other components; receiving one or more responses from the one or more other components regarding the one or more configuration change notifications; and sending a configuration change response to the component based on the one or more responses received from the one or more other components.

    摘要翻译: 提供了方法,计算机可读介质和计算机系统,用于协调多组件环境中的组件之间的配置更改。 在一个实施例中,提供了一种用于改变多组件环境中的组件的配置的方法,所述方法包括:接收对所述组件的配置改变请求; 访问在多组件环境中定义组件关系的一组中介规则; 基于接收的配置更改请求和中介规则,确定在多组件环境中的一个或多个其他组件中是否保证一个或多个相应的配置更改; 并且如果所述一个或多个相应的配置改变是有必要的,则向所述一个或多个其他组件发送一个或多个配置改变通知; 从所述一个或多个其他组件接收关于所述一个或多个配置改变通知的一个或多个响应; 以及基于从所述一个或多个其他组件接收的所述一个或多个响应,向所述组件发送配置改变响应。

    Sequential stepwise query condition building
    4.
    发明申请
    Sequential stepwise query condition building 审中-公开
    顺序逐步查询条件构建

    公开(公告)号:US20060116999A1

    公开(公告)日:2006-06-01

    申请号:US10999487

    申请日:2004-11-30

    IPC分类号: G06F7/00

    CPC分类号: G06F16/2428

    摘要: A method, system and article of manufacture for query building and, more particularly, for building query conditions for queries against data in a database. One embodiment comprises receiving user input for constructing a first query condition of a query. Then, user-selectable elements to display for constructing a second query condition of the query are identified. Which user-selectable elements are identified is dependent on the first query condition. The identified user-selectable elements for constructing the second query condition are displayed. Then, user selection of one or more of the displayed user-selectable elements for constructing the second query condition is received. The first and second query conditions define selection criteria for selection of a specific set of the data from the database. The selection criteria are programmatically modified in response to construction of the second query condition on the basis of one or more predefined modification rules, whereby the specific set of the data is altered.

    摘要翻译: 用于查询构建的方法,系统和制品,更具体地,用于建立针对数据库中的数据的查询的查询条件。 一个实施例包括接收用于构建查询的第一查询条件的用户输入。 然后,识别用于显示用于构建查询的第二查询条件的用户可选元素。 识别哪些用户可选元素取决于第一个查询条件。 显示用于构建第二查询条件的所识别的用户可选元素。 然后,接收用户选择用于构建第二查询条件的一个或多个所显示的用户可选择元素。 第一和第二查询条件定义了用于从数据库中选择特定数据集的选择标准。 响应于基于一个或多个预定义的修改规则的第二查询条件的构建,编程地修改选择标准,从而改变特定数据集。

    Utilization of logical fields with conditional modifiers in abstract queries
    5.
    发明申请
    Utilization of logical fields with conditional modifiers in abstract queries 有权
    在抽象查询中利用带条件修饰符的逻辑字段

    公开(公告)号:US20060085436A1

    公开(公告)日:2006-04-20

    申请号:US10965183

    申请日:2004-10-14

    IPC分类号: G06F7/00

    CPC分类号: G06F17/30389 G06F17/30427

    摘要: Methods, systems, and articles of manufacture for enhancing abstract queries by utilizing conditional modifiers with logical fields are provided. Conditional modifiers allow for the referencing of multiple physical fields via a single logical field. Further, conditional modifiers facilitate the ability to specify, on an instance by instance basis, which physical field or combination of physical fields a particular logical field should reference.

    摘要翻译: 提供了通过使用具有逻辑字段的条件修饰符来增强抽象查询的方法,系统和制品。 条件修饰符允许通过单个逻辑字段引用多个物理字段。 此外,条件修改器有助于在实例的基础上指定特定逻辑字段应当引用哪个物理字段或物理字段的组合的能力。

    Abstract statement aggregation and grouping support
    6.
    发明申请
    Abstract statement aggregation and grouping support 失效
    抽象语句聚合和分组支持

    公开(公告)号:US20050114318A1

    公开(公告)日:2005-05-26

    申请号:US10723759

    申请日:2003-11-26

    IPC分类号: G06F7/00

    摘要: A method, system and article of manufacture for processing queries that are executed against a database and, more particularly, for processing aggregation queries that are executed against a database. One embodiment provides a method of constructing queries selectively capable of returning aggregation information related to data in a database. The method comprises receiving user input specifying at least one result criterion for an abstract query comprising one or more logical fields, each corresponding to a logical field specification of a data abstraction model abstractly describing the data in the database, each result criterion corresponding to a logical field for which data is to be returned, receiving user input specifying selection criteria for the abstract query, receiving user input specifying an aggregation operation to be performed with respect to the at least one result criterion for generating aggregation information, and associating the at least one result criterion with the aggregation operation in a manner allowing user selection of whether to perform the aggregation operation with respect to the at least one result criterion without requiring user-made changes to the abstract query.

    摘要翻译: 一种用于处理针对数据库执行的查询的方法,系统和制品,更具体地,用于处理针对数据库执行的聚合查询。 一个实施例提供了一种构建查询的方法,所述查询选择性地能够返回与数据库中的数据相关的聚合信息。 该方法包括接收用户输入,其指定包括一个或多个逻辑字段的抽象查询的至少一个结果标准,每个逻辑字段对应于抽象地描述数据库中的数据的数据抽象模型的逻辑字段规范,每个结果标准对应于逻辑 接收用户输入,指定抽象查询的选择标准;接收用户输入,指定要针对所述至少一个结果标准执行的聚合操作,以生成聚合信息,以及将至少一个 结果标准以允许用户选择是否针对至少一个结果标准执行聚合操作的方式进行聚合操作,而不需要对抽象查询进行用户改变。

    Extending data access and analysis capabilities via abstract, polymorphic functions
    7.
    发明申请
    Extending data access and analysis capabilities via abstract, polymorphic functions 审中-公开
    通过抽象的多态功能扩展数据访问和分析功能

    公开(公告)号:US20060074873A1

    公开(公告)日:2006-04-06

    申请号:US10955726

    申请日:2004-09-30

    IPC分类号: G06F17/30

    CPC分类号: G06F16/9032

    摘要: An abstract database is an effective way to reduce the complexity of a large database management system. Abstract databases allow a user to compose queries based on the logical relationships among data items, without requiring a user to understand the underlying database schema used to store the data in the database system. Embodiments of the invention generally provide methods, systems, and articles of manufacture that extend the capabilities of an abstract database to include “late bound” polymorphic functions in an abstract data layer. Abstract functions are “late bound” because the function definition (i.e., the execution logic) is not determined until the function is actually invoked. They are polymorphic because same function may operate using many different many data input types. Additionally, abstract functions are generally transparent to the end user. That is, they are presented to the user as an additional object that may be used to compose queries of data represented by the abstract data layer undifferentiated from other data elements used to compose an abstract query.

    摘要翻译: 抽象数据库是降低大数据库管理系统复杂度的有效方式。 抽象数据库允许用户基于数据项之间的逻辑关系撰写查询,而不需要用户了解用于在数据库系统中存储数据的基础数据库模式。 本发明的实施例通常提供方法,系统和制品,其扩展抽象数据库的能力,以在抽象数据层中包括“后期约束”多态函数。 由于功能定义(即执行逻辑)在功能实际被调用之前没有被确定,所以抽象函数是“后期限制”。 它们是多态的,因为相同的功能可以使用许多不同的许多数据输入类型来操作。 此外,抽象功能对于最终用户通常是透明的。 也就是说,它们作为附加对象呈现给用户,该对象可用于构成与用于构成抽象查询的其他数据元素未分类的抽象数据层表示的数据查询。

    Security model using security domains in a security model applied to abstract database
    8.
    发明申请
    Security model using security domains in a security model applied to abstract database 失效
    安全模型在应用于抽象数据库的安全模型中使用安全域

    公开(公告)号:US20060026159A1

    公开(公告)日:2006-02-02

    申请号:US10901593

    申请日:2004-07-29

    IPC分类号: G06F17/30

    CPC分类号: G06F21/6227 Y10S707/99933

    摘要: The present invention generally is directed to a method, system and article of manufacture for controlling the access to data granted to a requesting entity based upon data accessed by the entity in the past. Additionally, embodiments of the present invention allow for access control independent from the particular manner in which the data is physically represented. Generally, abstraction layers are provided to represent various data sources available for use by an application and to compose queries used by the application to access and/or update information contained in these data sources. A runtime component is responsible for resolving an abstract query into concrete data access requests to one or more data repositories using information contained in a data repository abstraction component (one of the abstraction layers). Typically, data is organized into a series of domains. Within each domain, data is associated with an account. User activity is monitored, and when data associated with one account is accessed, a user may subsequently be prohibited from accessing data from a related account within the same domain.

    摘要翻译: 本发明一般涉及一种用于根据过去由实体访问的数据来控制对授权实体授予的数据的访问的方法,系统和制品。 另外,本发明的实施例允许独立于物理表示数据的特定方式的访问控制。 通常,抽象层被提供以表示可供应用使用的各种数据源,并且构成应用程序使用的查询访问和/或更新这些数据源中包含的信息。 运行时组件负责使用数据存储库抽象组件(抽象层之一)中包含的信息将抽象查询解析为对一个或多个数据存储库的具体数据访问请求。 通常,数据被组织成一系列域。 在每个域内,数据与一个帐户相关联。 监视用户活动,并且当访问与一个帐户相关联的数据时,随后可以禁止用户从同一域内的相关帐户访问数据。

    Automated data model extension through data crawler approach
    9.
    发明申请
    Automated data model extension through data crawler approach 失效
    通过数据抓取方式自动数据模型扩展

    公开(公告)号:US20050289123A1

    公开(公告)日:2005-12-29

    申请号:US10877235

    申请日:2004-06-25

    IPC分类号: G06F17/30

    CPC分类号: G06F17/30864

    摘要: Methods, systems, and articles of manufacture for accessing data stored in multiple data sources. Such methods employ an automated software agent to maintain a collection of data sources available for querying. The data sources may all reside within a single local network or may be distributed throughout multiple locations. Generally, the automated software agent searches a given domain for additional data sources according to a defined set of selection criteria. After discovering an additional data source, the automated software agent configures a query application to reflect the availability the additional data source. Further, the automated software agent may periodically evaluate the collection of data sources against the selection criteria and remove those that are either no longer available or no longer satisfy the selection criteria.

    摘要翻译: 用于访问存储在多个数据源中的数据的方法,系统和制品。 这样的方法使用自动化软件代理来维护可用于查询的数据源的集合。 数据源可以全部驻留在单个本地网络中,或者可以分布在多个位置。 通常,自动化软件代理根据定义的选择标准集搜索给定域中的附加数据源。 在发现附加数据源之后,自动化软件代理配置查询应用程序以反映可用性附加数据源。 此外,自动软件代理可以根据选择标准周期性地评估数据源的收集,并去除不再可用或不再满足选择标准的那些。

    SECURITY MODEL USING SECURITY DOMAINS IN A SECURITY MODEL APPLIED TO ABSTRACT DATABASE
    10.
    发明申请
    SECURITY MODEL USING SECURITY DOMAINS IN A SECURITY MODEL APPLIED TO ABSTRACT DATABASE 有权
    在安全模型中使用安全域的安全模型应用于数据库

    公开(公告)号:US20070185853A1

    公开(公告)日:2007-08-09

    申请号:US11693478

    申请日:2007-03-29

    IPC分类号: G06F17/30

    CPC分类号: G06F21/6227 Y10S707/99933

    摘要: The present invention generally is directed to a method, system and article of manufacture for controlling the access to data granted to a requesting entity based upon data accessed by the entity in the past. Additionally, embodiments of the present invention allow for access control independent from the particular manner in which the data is physically represented. Generally, abstraction layers are provided to represent various data sources available for use by an application and to compose queries used by the application to access and/or update information contained in these data sources. A runtime component is responsible for resolving an abstract query into concrete data access requests to one or more data repositories using information contained in a data repository abstraction component (one of the abstraction layers). Typically, data is organized into a series of domains. Within each domain, data is associated with an account. User activity is monitored, and when data associated with one account is accessed, a user may subsequently be prohibited from accessing data from a related account within the same domain.

    摘要翻译: 本发明一般涉及一种用于根据过去由实体访问的数据来控制对授权实体授予的数据的访问的方法,系统和制品。 另外,本发明的实施例允许独立于物理表示数据的特定方式的访问控制。 通常,抽象层被提供以表示可供应用使用的各种数据源,并且构成应用程序使用的查询访问和/或更新这些数据源中包含的信息。 运行时组件负责使用数据存储库抽象组件(抽象层之一)中包含的信息将抽象查询解析为对一个或多个数据存储库的具体数据访问请求。 通常,数据被组织成一系列域。 在每个域内,数据与一个帐户相关联。 监视用户活动,并且当访问与一个帐户相关联的数据时,随后可以禁止用户从同一域内的相关帐户访问数据。