-
公开(公告)号:US20180260429A1
公开(公告)日:2018-09-13
申请号:US15454470
申请日:2017-03-09
Applicant: SAP SE
Inventor: Apoorv Bhargava , Markus Schmidt-Karaca , Raghavendra Rao M G , Naveed Mohammed B , Aswin Kumar Jayaraman
IPC: G06F17/30
CPC classification number: G06F16/2343 , G06F9/526
Abstract: Methods and systems are disclosed for flexibly managing lock modes in a data-sharing environment, including optimistic and pessimistic lock modes. A lock mode determination service receives a request from an application instance for a lock mode with which to access specified data objects. The service can determine and provide a suitable lock mode based on a context of the application, and optionally other parameters, by evaluating a checklist of criteria sorted in precedential order. Criteria can include geo-boundaries, platform, role, and others. The requesting application instance uses the determined lock mode to access the data, with optional assistance of a lock service. The lock mode determination service can support one or more applications having one or more instances each, and can also support multiple disjoint data-sharing environments. Suitable environments include cloud, datacenter, mobile, client-server, and SAAS.
-
公开(公告)号:US10097562B2
公开(公告)日:2018-10-09
申请号:US15148165
申请日:2016-05-06
Applicant: SAP SE
Inventor: Apoorv Bhargava , Aswin Kumar Jayaraman , Raghavendra Rao M G , Naveed Mohammed , Markus Schmidt-Karaca
Abstract: A system includes reception, at a server and in a first browser session, of a request from a client for a token to access a first software service, determination of a token stored in a server memory of the server and associated with the first service and the client, determination, at the server, of whether a validity period of the token is within a predetermined period of expiration, and, if it is determined that the validity period of the token is within a predetermined period of expiration, transmission of a request for a new token to access the first software service from a token provider associated with the first service, reception of the new token from the token provider, and provision of the new token to the client in the first browser session.
-
公开(公告)号:US10474664B2
公开(公告)日:2019-11-12
申请号:US15454470
申请日:2017-03-09
Applicant: SAP SE
Inventor: Apoorv Bhargava , Markus Schmidt-Karaca , Raghavendra Rao M G , Naveed Mohammed B , Aswin Kumar Jayaraman
Abstract: Methods and systems are disclosed for flexibly managing lock modes in a data-sharing environment, including optimistic and pessimistic lock modes. A lock mode determination service receives a request from an application instance for a lock mode with which to access specified data objects. The service can determine and provide a suitable lock mode based on a context of the application, and optionally other parameters, by evaluating a checklist of criteria sorted in precedential order. Criteria can include geo-boundaries, platform, role, and others. The requesting application instance uses the determined lock mode to access the data, with optional assistance of a lock service. The lock mode determination service can support one or more applications having one or more instances each, and can also support multiple disjoint data-sharing environments. Suitable environments include cloud, datacenter, mobile, client-server, and SAAS.
-
公开(公告)号:US09665732B2
公开(公告)日:2017-05-30
申请号:US14322399
申请日:2014-07-02
Applicant: SAP SE
Inventor: Aswin Kumar Jayaraman , Vishal Trivedi , Raghavendra Rao M G
CPC classification number: G06F21/6218 , G06F12/1483 , G06F21/6254 , G06F2212/1052 , G06F2221/2129 , G06F2221/2141 , H04L63/0421 , H04L63/08
Abstract: A method and system for secure download includes generating a path to a location where a downloadable object is temporarily stored. The method can include receiving a request for a downloadable object, generating one or more unique identifiers, creating a path to the requested object using the unique identifiers, storing a copy of the requested object in a temporary location indicated by the path, and returning the generated path to the requestor. The method can further include receiving a path to a downloadable object and, responsive to a determination that the path is valid, returning the downloadable object. A generated path can be rendered obsolete and its corresponding file removed from the temporary location after a predefined time interval has elapsed. A database of the generated paths and associated files may be periodically checked, and those paths and files that have been stored in the database beyond a pre-definable expiry time can be removed.
-
公开(公告)号:US20170324749A1
公开(公告)日:2017-11-09
申请号:US15148165
申请日:2016-05-06
Applicant: SAP SE
Inventor: Apoorv Bhargava , Aswin Kumar Jayaraman , Raghavendra Rao M G , Naveed Mohammed , Markus Schmidt-Karaca
CPC classification number: H04L63/108 , H04L63/062 , H04L63/068 , H04L63/123 , H04L67/02
Abstract: A system includes reception, at a server and in a first browser session, of a request from a client for a token to access a first software service, determination of a token stored in a server memory of the server and associated with the first service and the client, determination, at the server, of whether a validity period of the token is within a predetermined period of expiration, and, if it is determined that the validity period of the token is within a predetermined period of expiration, transmission of a request for a new token to access the first software service from a token provider associated with the first service, reception of the new token from the token provider, and provision of the new token to the client in the first browser session.
-
-
-
-