System and method for protecting sensitive data
    1.
    发明申请
    System and method for protecting sensitive data 有权
    用于保护敏感数据的系统和方法

    公开(公告)号:US20070083514A1

    公开(公告)日:2007-04-12

    申请号:US11246792

    申请日:2005-10-07

    IPC分类号: G06F7/00

    摘要: A method, system and article of manufacture for protecting sensitive data in databases and, more particularly, for managing access to sensitive data in a database. One embodiment comprises receiving a query against the data in the database comprising at least (i) a result field specification, and (ii) a sorting instruction. The method further comprises retrieving a result set from the database, and filtering the retrieved result set on the basis of predefined filtering rules to remove selected data from a selected result field of at least one data record included with the retrieved result set. The filtered result set is sorted according to the sorting instruction to produce the sorted result set, whereby the sorting is done independently of the removed selected data so that the sorted result set places the at least one data record at a position which is non-indicative of a value of the removed selected data.

    摘要翻译: 一种用于保护数据库中敏感数据的方法,系统和制品,更具体地说,用于管理对数据库中的敏感数据的访问。 一个实施例包括接收关于数据库中的数据的查询,其包括至少(i)结果字段规范和(ii)排序指令。 该方法还包括从数据库检索结果集,并且基于预定义的过滤规则对检索的结果集进行过滤,以从包含在检索结果集中的至少一个数据记录的选定结果字段中移除所选数据。 根据分类指令对滤波后的结果集进行排序,以产生排序结果集,由此排序独立于所移除的所选数据进行,使得分类结果集将至少一个数据记录放置在非指示位置 的已删除选定数据的值。

    System and method for managing presentation of query results
    2.
    发明申请
    System and method for managing presentation of query results 审中-公开
    用于管理查询结果呈现的系统和方法

    公开(公告)号:US20070143245A1

    公开(公告)日:2007-06-21

    申请号:US11303524

    申请日:2005-12-16

    IPC分类号: G06F17/30

    CPC分类号: G06F16/248

    摘要: A method, system and article of manufacture for managing presentation of query results. One embodiment comprises receiving, from a requesting entity, a query having at least (i) one result field for which data from one or more databases is to be returned, (ii) one or more conditions for filtering which of the data contained in the one or more databases is returned for each result field, and (iii) a conditions object defining at least one expression for at least one of the conditions. The query is executed against the one or more databases to obtain a query result having one or more data records. The query result is returned in a format relating the data records to respective expressions on the basis of which conditions the data records satisfy. Thereby, it is exposed which of the data records satisfy respective conditions having defined expressions in the conditions object.

    摘要翻译: 一种用于管理查询结果呈现的方法,系统和制品。 一个实施例包括从请求实体接收具有至少(i)要从其返回一个或多个数据库的数据的一个结果字段的查询,(ii)一个或多个条件,用于过滤包含在 对于每个结果字段返回一个或多个数据库,以及(iii)为至少一个条件定义至少一个表达式的条件对象。 针对一个或多个数据库执行查询以获得具有一个或多个数据记录的查询结果。 基于数据记录满足的条件,以与数据记录相关的各种表达式的格式返回查询结果。 从而,暴露在条件对象中哪个数据记录满足具有规定表达式的各个条件。

    System and method for restricting access to sensitive data
    3.
    发明申请
    System and method for restricting access to sensitive data 失效
    限制访问敏感数据的系统和方法

    公开(公告)号:US20070027880A1

    公开(公告)日:2007-02-01

    申请号:US11191415

    申请日:2005-07-28

    IPC分类号: G06F7/00

    CPC分类号: G06F21/6227

    摘要: A method, system and article of manufacture for managing execution of queries against databases and more particularly for restricting access to sensitive data in underlying databases. One embodiment provides a method for managing access to sensitive data in a database. The method comprises receiving, from a requesting entity, a query against the data in the database. The query is executed against the database to obtain a result set. The method further comprises determining whether the result set includes sensitive data based on predefined sensitivity attributes associated with data in the result set. If so, a sensitivity rating is determined for the result set, and a predefined security action is preformed with respect to the result set on the basis of the determined sensitivity rating.

    摘要翻译: 用于管理针对数据库的查询执行的方法,系统和制品,特别是用于限制对底层数据库中的敏感数据的访问。 一个实施例提供了一种用于管理对数据库中的敏感数据的访问的方法。 该方法包括从请求实体接收针对数据库中的数据的查询。 针对数据库执行查询以获取结果集。 该方法还包括基于与结果集中的数据相关联的预定灵敏度属性来确定结果集是否包括敏感数据。 如果是,则确定结果集的灵敏度等级,并且基于所确定的灵敏度等级,相对于结果集执行预定义的安全动作。

    QUERY REUSE THROUGH RECOMMEND PARAMETER FLEXIBILITY
    4.
    发明申请
    QUERY REUSE THROUGH RECOMMEND PARAMETER FLEXIBILITY 审中-公开
    通过推荐参数灵活地查询重新使用

    公开(公告)号:US20070276825A1

    公开(公告)日:2007-11-29

    申请号:US11380772

    申请日:2006-04-28

    IPC分类号: G06F17/30

    CPC分类号: G06F16/2425 G06F16/2423

    摘要: Embodiments of the present invention provide methods and systems for increasing the flexibility and reusability of parameterized queries. A user may be allowed to select and run a predefined query. If the query is a parameterized query, the user may be prompted to input one or more parameters. Embodiments of the invention allow the user to recommend a parameter that retrieves maximum or minimum results for the query instead of specifying a parameter. In response to such a user selection, a predefined parameter may be inserted as a parameter for the query. Alternatively, the query may be modified by changing or removing one or more query conditions to achieve the desired results.

    摘要翻译: 本发明的实施例提供了用于增加参数化查询的灵活性和可重用性的方法和系统。 可以允许用户选择并运行预定义的查询。 如果查询是参数化查询,则可能会提示用户输入一个或多个参数。 本发明的实施例允许用户推荐检索查询的最大或最小结果的参数,而不是指定参数。 响应于这样的用户选择,可以插入预定义参数作为查询的参数。 或者,可以通过更改或移除一个或多个查询条件来修改查询以实现期望的结果。

    Dynamic authorization based on focus data
    5.
    发明申请
    Dynamic authorization based on focus data 有权
    基于焦点数据的动态授权

    公开(公告)号:US20070156668A1

    公开(公告)日:2007-07-05

    申请号:US11326560

    申请日:2006-01-05

    IPC分类号: G06F17/30

    CPC分类号: G06F17/30448

    摘要: Embodiments of the invention provide a mechanism for selecting an authorization filter to apply when executing a database query, based on the focus of the database query. Based on the focus specified for a given of the query, different conditions may be added during query processing to a database query. Doing so provides a flexible approach to managing data access requests where queries may focus on the same underlying data from many different perspectives.

    摘要翻译: 基于数据库查询的重点,本发明的实施例提供了一种用于选择在执行数据库查询时应用的授权过滤器的机制。 基于针对给定查询指定的焦点,可以在查询处理期间向数据库查询添加不同的条件。 这样做提供了一种灵活的方法来管理数据访问请求,其中查询可能从许多不同的角度集中在相同的底层数据上。

    Management of relationships between database tables
    6.
    发明申请
    Management of relationships between database tables 有权
    管理数据库表之间的关系

    公开(公告)号:US20060085437A1

    公开(公告)日:2006-04-20

    申请号:US10965186

    申请日:2004-10-14

    IPC分类号: G06F7/00

    CPC分类号: G06F17/30604

    摘要: A method, system and article of manufacture for managing relationships between database tables and, more particularly, for identifying and accurately describing relationships between tables in a database. One embodiment provides a method for identifying relationships between tables in a database. The method comprises receiving user input selecting a plurality of tables from the database. The plurality of tables is organized into a logical island defining a logical unit related to a particular logical entity. The method further comprises receiving user input identifying, for each of the plurality of tables, a table column containing information that identifies the particular logical entity in the table, whereby the identified table columns of different tables define logical relationships between the different tables in the logical island. On the basis of the identified table columns, relations specifications are created which describe the logical relationships between the different tables in the logical island.

    摘要翻译: 一种用于管理数据库表之间的关系的方法,系统和制品,更具体地,用于识别和准确描述数据库中的表之间的关系。 一个实施例提供了一种用于识别数据库中的表之间的关系的方法。 该方法包括接收从数据库中选择多个表的用户输入。 多个表被组织成定义与特定逻辑实体相关的逻辑单元的逻辑岛。 所述方法还包括接收用户输入,对于所述多个表中的每一个,识别包含标识所述表中的特定逻辑实体的信息的表列,由此所标识的不同表的表列定义逻辑中不同表之间的逻辑关系 岛。 在识别的表列的基础上,创建了描述逻辑岛中的不同表之间的逻辑关系的关系规范。

    Apparatus and method for pointer drag path operations
    7.
    发明申请
    Apparatus and method for pointer drag path operations 审中-公开
    指针拖曳操作的装置和方法

    公开(公告)号:US20060129945A1

    公开(公告)日:2006-06-15

    申请号:US11012907

    申请日:2004-12-15

    IPC分类号: G06F3/00 G06F17/00

    CPC分类号: G06F3/0486 G06F9/451

    摘要: An apparatus and method for a graphical user interface allow performing operations simply by dragging a first object over a second object. One or more attributes of the second object are effectively “picked up” by virtue of dragging over the second object. In this manner, the user interface is more friendly, more intuitive, and reduces the number of pointer clicks to implement a particular function, thereby enhancing the efficiency of the user.

    摘要翻译: 用于图形用户界面的装置和方法允许简单地通过在第二对象上拖动第一对象来执行操作。 通过拖动第二对象,第二对象的一个​​或多个属性被有效地“拾起”。 以这种方式,用户界面更友好,更直观,并且减少了指针点击次数以实现特定功能,从而提高了用户的效率。

    Utilizing mathematical operations with abstract queries
    8.
    发明申请
    Utilizing mathematical operations with abstract queries 审中-公开
    利用抽象查询的数学运算

    公开(公告)号:US20060106776A1

    公开(公告)日:2006-05-18

    申请号:US10992398

    申请日:2004-11-18

    IPC分类号: G06F17/30

    CPC分类号: G06F16/2428

    摘要: Methods, systems, and articles of manufacture are provided for composing abstract queries by referencing previously defined abstract queries and combining the queries based on mathematic operations, referred to as “query math”. Composing queries by performing query math, such as addition and subtraction, with whole abstract queries facilitates and encourages reuse of existing abstract queries.

    摘要翻译: 提供了方法,系统和制造文章,用于通过引用先前定义的抽象查询并组合基于数学操作的查询(称为“查询数学”)来组合抽象查询。 通过执行查询数学(例如加法和减法)与整个抽象查询组合查询有助于并鼓励重用现有的抽象查询。

    Method and system for managing execution of data driven workflows
    9.
    发明申请
    Method and system for managing execution of data driven workflows 有权
    用于管理数据驱动工作流的执行的方法和系统

    公开(公告)号:US20060004749A1

    公开(公告)日:2006-01-05

    申请号:US10857722

    申请日:2004-05-28

    IPC分类号: G06F17/30

    CPC分类号: G06Q10/06

    摘要: Methods, articles of manufacture and systems for managing execution of workflows. One embodiment provides a computer-implemented method for managing execution of a data driven multi-step workflow. The method includes receiving input data for a step of the workflow and performing the step of the workflow on the input data to obtain a result set. Then, at least one rule is applied to the result set for determining whether one or more associated conditions are satisfied. The at least one rule defines the one or more associated conditions and an associated process. If the one or more associated conditions are satisfied, the associated process is performed on the result set.

    摘要翻译: 方法,制作工具和管理工作流执行的系统。 一个实施例提供了一种用于管理数据驱动的多步骤工作流的执行的计算机实现的方法。 该方法包括接收工作流步骤的输入数据,并对输入数据执行工作流的步骤以获得结果集。 然后,至少一个规则被应用于结果集合以确定是否满足一个或多个相关联的条件。 所述至少一个规则定义所述一个或多个相关联的条件和相关联的过程。 如果满足一个或多个相关联的条件,则对结果集执行相关联的处理。

    Research rapidity and efficiency improvement by analysis of research artifact similarity
    10.
    发明申请
    Research rapidity and efficiency improvement by analysis of research artifact similarity 有权
    通过分析研究工件相似度,研究快速性和效率提高

    公开(公告)号:US20060122965A1

    公开(公告)日:2006-06-08

    申请号:US11005435

    申请日:2004-12-06

    IPC分类号: G06F17/30

    摘要: A method, computer-readable medium and system for comparing query-related objects are provided. In one embodiment, a first plurality of query-related objects for a first user is compared to a second plurality of query-related objects for a second user to determine a degree of similarity between the first and second plurality of query-related objects. A notification of the degree of similarity is issued.

    摘要翻译: 提供了一种用于比较查询相关对象的方法,计算机可读介质和系统。 在一个实施例中,将用于第一用户的第一多个查询相关对象与第二多个查询相关对象进行比较,以供第二用户确定第一和第二多个查询相关对象之间的相似程度。 发出相似程度的通知。