ADAPTIVE FILTER INDEX FOR DETERMINING QUERIES AFFECTED BY A DML OPERATION
    1.
    发明申请
    ADAPTIVE FILTER INDEX FOR DETERMINING QUERIES AFFECTED BY A DML OPERATION 有权
    用于确定DML操作影响的自适应滤波器索引

    公开(公告)号:US20100036803A1

    公开(公告)日:2010-02-11

    申请号:US12326822

    申请日:2008-12-02

    IPC分类号: G06F7/06 G06F17/30

    CPC分类号: G06F17/3051

    摘要: Techniques are disclosed for creating and using a filter index in order to identify registered queries whose result sets are likely to have been changed by changes made to tables. The filter index entries are based on filter conditions. The filter conditions are created based on predicates contained in the registered queries. The filter conditions may include exclusive predicates and join predicates. Join predicates that join a table T1 with a table T2 may be instantiated by replacing references to table T2 with values extracted from table T2. Various techniques are described for recognizing situations in which a query can be included in, or excluded from, the set of likely-changed queries, without fully evaluating the filter conditions that correspond to the queries.

    摘要翻译: 公开了用于创建和使用过滤器索引的技术,以便识别其结果集可能由于对表的改变而改变的注册查询。 过滤器索引条目基于过滤器条件。 过滤条件是根据注册查询中包含的谓词创建的。 过滤条件可能包括排除谓词和连接谓词。 可以通过用从表T2提取的值替换对表T2的引用来实例化加入具有表T2的表T1的连接谓词。 描述各种技术用于识别其中可以将查询包括在可能改变的查询集合中或从可能改变的查询集合中排除的情况,而不完全评估与查询相对应的过滤条件。

    Adaptive filter index for determining queries affected by a DML operation
    2.
    发明授权
    Adaptive filter index for determining queries affected by a DML operation 有权
    用于确定受DML操作影响的查询的自适应过滤器索引

    公开(公告)号:US08185508B2

    公开(公告)日:2012-05-22

    申请号:US12326822

    申请日:2008-12-02

    IPC分类号: G06F17/30

    CPC分类号: G06F17/3051

    摘要: Techniques are disclosed for creating and using a filter index in order to identify registered queries whose result sets are likely to have been changed by changes made to tables. The filter index entries are based on filter conditions. The filter conditions are created based on predicates contained in the registered queries. The filter conditions may include exclusive predicates and join predicates. Join predicates that join a table T1 with a table T2 may be instantiated by replacing references to table T2 with values extracted from table T2. Various techniques are described for recognizing situations in which a query can be included in, or excluded from, the set of likely-changed queries, without fully evaluating the filter conditions that correspond to the queries.

    摘要翻译: 公开了用于创建和使用过滤器索引的技术,以便识别其结果集可能由于对表的改变而改变的注册查询。 过滤器索引条目基于过滤器条件。 过滤条件是根据注册查询中包含的谓词创建的。 过滤条件可能包括排除谓词和连接谓词。 可以通过用从表T2提取的值替换对表T2的引用来实例化加入具有表T2的表T1的连接谓词。 描述各种技术用于识别其中可以将查询包括在可能改变的查询集合中或从可能改变的查询集合中排除的情况,而不完全评估与查询相对应的过滤条件。

    Method and apparatus for making available data that was locked by a dead transaction before rolling back the entire dead transaction
    3.
    发明授权
    Method and apparatus for making available data that was locked by a dead transaction before rolling back the entire dead transaction 有权
    用于在回滚整个死锁事务之前使可用数据被死锁交易锁定的方法和装置

    公开(公告)号:US06647510B1

    公开(公告)日:2003-11-11

    申请号:US09748408

    申请日:2000-12-22

    IPC分类号: H02H305

    摘要: A method and apparatus for removing changes made by a dead transaction is provided. According to the method, a first change is performed by the dead transaction prior to a second change. The first change made by the dead transaction is then undone prior to undoing the second change made by the dead transaction. According to another aspect of the invention, a method and apparatus for applying changes in redo records to make a particular resource reflect changes made to the particular resource in volatile memory before a failure is provided. The method includes establishing links that link together a set of redo records that contain changes made to the particular resource. The links are then followed to apply the changes contained in the set of redo records to cause the particular resource to reflect the changes made to the particular resource in volatile memory before the failure. According to another aspect of the invention, a method and apparatus for applying changes in two or more redo records in parallel is provided. According to the method, a plurality of resources are locked by a dead transaction. A plurality of sets of redo records are established that do not contain any redo records that depend on any redo records in any other set of redo records. The plurality of sets of redo records are applied in parallel relative to one another.

    摘要翻译: 提供了一种用于去除由死交易引起的改变的方法和装置。 根据该方法,在第二次更改之前通过死交易执行第一改变。 死亡交易所做的第一个变更在撤销死亡交易所做的第二次变更之前被撤消。 根据本发明的另一方面,一种用于在重做记录中应用变化以使特定资源反映在提供故障之前对易失性存储器中的特定资源所做出的改变的方法和装置。 该方法包括建立将包含对特定资源所做的更改的一组重做记录链接在一起的链接。 然后将链接应用于重做记录集中所包含的更改,以使特定资源反映在故障之前对易失性存储器中特定资源所做的更改。 根据本发明的另一方面,提供了一种用于并行地应用两个或更多个重做记录中的改变的方法和装置。 根据该方法,多个资源被死交易锁定。 建立了多组重做记录,其中不包含依赖任何其他重做记录集中的任何重做记录的任何重做记录。 多个重做记录集相对于彼此平行地应用。

    Method and apparatus for making available data that was locked by a dead transaction before rolling back the entire dead transaction
    4.
    发明授权
    Method and apparatus for making available data that was locked by a dead transaction before rolling back the entire dead transaction 有权
    用于在回滚整个死锁事务之前使可用数据被死锁交易锁定的方法和装置

    公开(公告)号:US07237147B2

    公开(公告)日:2007-06-26

    申请号:US10650362

    申请日:2003-08-27

    IPC分类号: G06F11/00

    摘要: Described is an approach for recovering the failure of a transaction. According to the approach, a first change and a third change is made to a first resource and a second change is made to a second resource. The second change was made after the first but before the third. However, to recover the failure of the transaction, a recovery record for the third change is applied before the recovery record for the second change. Also described is an approach involving establishing links that link together a set of undo records that contain changes made to the particular resource. Also described is an approach for applying two or more undo records in parallel.

    摘要翻译: 描述了一种恢复交易失败的方法。 根据该方法,对第一资源进行第一改变和第三改变,并且对第二资源进行第二改变。 第二次改变是在第一次但是在第三次之前进行的。 但是,为了恢复事务的故障,在第二次更改的恢复记录之前应用第三次更改的恢复记录。 还描述了一种涉及建立将包含对特定资源所做的改变的一组撤销记录链接在一起的链接的方法。 还描述了并行应用两个或多个撤销记录的方法。

    BI-TEMPORAL USER PROFILES FOR INFORMATION BROKERING IN COLLABORATION SYSTEMS
    5.
    发明申请
    BI-TEMPORAL USER PROFILES FOR INFORMATION BROKERING IN COLLABORATION SYSTEMS 有权
    BI-TEMPORAL用户配置文件在协作系统中进行信息交换

    公开(公告)号:US20130066866A1

    公开(公告)日:2013-03-14

    申请号:US13401195

    申请日:2012-02-21

    IPC分类号: G06F17/30

    CPC分类号: G06F17/30699 G06F17/30551

    摘要: Systems, methods, and other embodiments associated with bi-temporal user profiling are described. An event is detected that occurs at a valid event time. In response to the event, a repository is accessed that stores data describing one or more user profiles that include a profile record valid time period specifying a time at which the given profile record is valid. A prior user profile record is retrieved that has a profile record valid time period that overlaps with the valid event time. An updated user profile record is created based, at least in part, on the event. The updated user profile record is saved with the valid event time demarcating the start of a profile valid time period. The prior user profile with the valid event time demarcating the end of the profile record valid time period is also saved for subsequent processing.

    摘要翻译: 描述了与双时间用户分析相关联的系统,方法和其他实施例。 检测到在有效事件时间发生的事件。 响应于该事件,访问存储库,其存储描述一个或多个用户简档的数据,其中包括用于指定给定简档记录有效的时间的简档记录有效时间段。 检索先前的用户简档记录,其具有与有效事件时间重叠的简档记录有效时间段。 至少部分地基于事件创建更新的用户简档记录。 更新的用户配置文件记录与分配配置文件有效时间段的开始的有效事件时间一起被保存。 具有限定简档记录有效时间段的结束的有效事件时间的先前用户简档也被保存用于后续处理。

    FRAMEWORK FOR HANDLING BUSINESS TRANSACTIONS
    6.
    发明申请
    FRAMEWORK FOR HANDLING BUSINESS TRANSACTIONS 有权
    处理业务交易的框架

    公开(公告)号:US20090077135A1

    公开(公告)日:2009-03-19

    申请号:US12102831

    申请日:2008-04-14

    IPC分类号: G06F17/30

    CPC分类号: G06F17/30359

    摘要: Techniques are provided for freeing up resources before operations that change the resources have successfully completed. Resources are freed up by committing database transactions that perform portions of operations before the operations themselves have successfully completed. If the operations fail to complete successfully, then “compensation information” is used to remove the effects of the committed changes that were performed as part of the operation. Techniques are also provided for allowing database transactions to update values without retaining exclusive locks on those values. Operational constraints set forth conditions that must be satisfied before an update is allowed to proceed. If an attempt is made to update a particular value that has changes that may be undone, then the database server determines a plurality of “possible result values” for the particular value. If the possible result values satisfy the operational constraint conditions, then the update is allowed to proceed.

    摘要翻译: 提供了在更改资源成功完成的操作之前释放资源的技术。 通过在操作本身已经成功完成之前提交执行部分操作的数据库事务来释放资源。 如果操作无法成功完成,则使用“补偿信息”来消除作为操作一部分而执行的所作出的更改的影响。 还提供了允许数据库事务更新值而不保留这些值的排他锁的技术。 操作约束规定了允许进行更新之前必须满足的条件。 如果尝试更新具有可以被撤销的变化的特定值,则数据库服务器确定特定值的多个“可能的结果值”。 如果可能的结果值满足操作约束条件,则允许进行更新。

    Managing expressions in a database system

    公开(公告)号:US07127467B2

    公开(公告)日:2006-10-24

    申请号:US10254383

    申请日:2002-09-24

    IPC分类号: G06F17/30

    摘要: A method for managing expressions includes receiving a first query that includes a first conditional expression. The first expression is then represented as data in a column of a table. A second query is received that specifies a first set of criteria, and the second query is executed to select data based at least on whether expressions in the column satisfy the first set of criteria. In an embodiment, the second query further specifies a second set of criteria, wherein executing the second query includes selecting data based on whether data in columns other than the expression column satisfy the second criteria. A special index is defined, which can be created on the column that stores the expressions as data, to filter large sets of expressions efficiently. A method of evaluating an expression set stored as data in a table classifies each predicate from each expression, and filters the expression set based on the predicate classification.

    Database having an integrated transformation engine using pickling and unpickling of data
    8.
    发明授权
    Database having an integrated transformation engine using pickling and unpickling of data 有权
    数据库具有使用酸洗和取样数据的集成转换引擎

    公开(公告)号:US06377953B1

    公开(公告)日:2002-04-23

    申请号:US09222010

    申请日:1998-12-30

    IPC分类号: G06F1730

    摘要: A method and system are provided for handling within a database system data items that are associated with data types that are not supported by the database language used to the database system. The data types are registered with the database system by storing, in the database, metadata that indicates the structure, physical layout, and constraints that apply to the data types. The database system uses the structure and physical layout information to access individual elements of data items. The database system validates data items using the constraint information, which includes constraints that dictate what values are valid for certain elements based on what values are supplied for other elements. Data items associated with many different data types may be stored in the same table. Applications can access the data items through a transformation view that transforms the data items from their native format to a format expected by the applications.

    摘要翻译: 提供了一种方法和系统,用于在数据库系统内处理与用于数据库系统的数据库语言不支持的数据类型相关联的数据项。 数据类型通过在数据库中存储指示应用于数据类型的结构,物理布局和约束的元数据来向数据库系统注册。 数据库系统使用结构和物理布局信息来访问数据项的各个元素。 数据库系统使用约束信息来验证数据项,约束信息包括根据为其他元素提供的值来指定哪些值对某些元素有效的约束。 与许多不同数据类型相关联的数据项可以存储在同一个表中。 应用程序可以通过转换视图来访问数据项,转换视图将数据项从本机格式转换为应用程序所期望的格式。

    Asynchronous information sharing system
    9.
    发明授权
    Asynchronous information sharing system 有权
    异步信息共享系统

    公开(公告)号:US06889231B1

    公开(公告)日:2005-05-03

    申请号:US10308924

    申请日:2002-12-02

    IPC分类号: G06F7/00 G06F17/30

    摘要: Techniques for sharing information in a wide variety of contexts allows both an explicit capture process and an implicit capture process to add information items to a staging area. An information sharing system supports both implicit and explicit consumption of information items that are stored in the staging area. A rules engine allows users to create and register rules that customize the behavior of the capture processes, the consuming processes, and propagation processes that propagate information from the staging areas to designated destinations. Exactly-once handling of sequence of items is achieved for items maintained in volatile memory. DDL operations are recorded, and operations are asynchronously performed based on the previously-performed DDL operations.

    摘要翻译: 在各种上下文中共享信息的技术允许显式捕获进程和隐式捕获进程将信息项添加到分段区域。 信息共享系统支持存储在分段区域中的信息项的隐式和显式消耗。 规则引擎允许用户创建和注册规则,自定义捕获进程的行为,消费过程以及将信息从分段区域传播到指定目的地的传播过程。 对于易失性存储器中维护的项目,实际上完成了对项目顺序的处理。 记录DDL操作,并根据先前执行的DDL操作异步执行操作。

    Apparatus and method for message queuing in a database system
    10.
    发明授权
    Apparatus and method for message queuing in a database system 失效
    数据库系统中消息队列的装置和方法

    公开(公告)号:US6058389A

    公开(公告)日:2000-05-02

    申请号:US961597

    申请日:1997-10-31

    IPC分类号: G06F17/30

    摘要: An advanced message queuing system is integrated into a database system. A queue is an ordered list of messages. Messages are requests for processing by an application. Messages are database objects and can represent events or data. Messages comprise user data and control information such as a queue name. Each queue is part of a table in a relational database. A queue table holds a set of queues. Dictionary tables store configuration information describing queues and queue tables. Messages are entered into a queue by instructing the database system using an enqueuing command attached to a message and control information. The control information describes how to order, schedule, and execute the message, and can include a result queue name into which a result message is written after execution. The system responds to a dequeuing command by delivering a copy of a message from the queue. A user can define message order within a queue, message delay factors, and exception processing. Messages may be retained in their queues after delivery and can be preserved, queried, documented, correlated, reviewed and tracked, alone or in a set comprising a transaction, regardless of message state or execution state. The system can be used to develop large-scale, message-oriented distributed applications. Existing development tools for database applications can also be used to develop queuing applications. Administrative functions to create, delete, and specify access control for queues are provided. The system provides transactional integrity; a single transaction applies to both the database and the queue. A single transaction log is maintained.

    摘要翻译: 高级消息队列系统被集成到数据库系统中。 队列是消息的有序列表。 消息是应用程序处理的请求。 消息是数据库对象,可以表示事件或数据。 消息包括诸如队列名称的用户数据和控制信息。 每个队列是关系数据库中表的一部分。 队列表包含一组队列。 字典表存储描述队列和队列表的配置信息。 通过使用附加到消息和控制信息的入队命令来指示数据库系统,将消息输入队列。 控制信息描述如何订购,调度和执行消息,并且可以包括在执行结果消息之后写入的结果队列名称。 系统通过从队列传递消息的副本来响应出队命令。 用户可以定义队列内的消息顺序,消息延迟因子和异常处理。 消息可以在交付之后保留在他们的队列中,并且可以单独地或在包括事务的集合中被保留,查询,记录,关联,审查和跟踪,而不管消息状态或执行状态如何。 该系统可用于开发大规模,面向消息的分布式应用程序。 数据库应用程序的现有开发工具也可用于开发排队应用程序。 提供了管理功能来创建,删除和指定队列的访问控制。 系统提供事务完整性; 单个事务也适用于数据库和队列。 维护一个事务日志。