SAP SE

Germany

Back to Profile

1-25 of 25 for SAP SE Sort by
Query
Patent
Canada - CIPO
Excluding Subsidiaries
Aggregations Reset Report
Date
2023 December 1
2023 2
2022 2
2020 2
2019 3
See more
IPC Class
G06F 16/90 - Information retrieval; Database structures therefor; File system structures therefor - Details of database functions independent of the retrieved data types 3
G06F 16/903 - Querying 3
G06F 12/00 - Accessing, addressing or allocating within memory systems or architectures 2
G06F 16/22 - Indexing; Data structures therefor; Storage structures 2
G06F 16/27 - Replication, distribution or synchronisation of data between databases or within a distributed database system; Distributed database system architectures therefor 2
See more
Status
Pending 7
Registered / In Force 18
Found results for  patents

1.

NATIVE MULTI-TENANCY FOR DATABASE SYSTEM

      
Document Number 03179756
Status Pending
Filing Date 2022-10-25
Open to Public Date 2023-12-16
Owner SAP SE (Germany)
Inventor
  • Andrei, Mihnea
  • Boehm, Alexander
  • May, Norman
  • Klingsporn, Urs
  • Block, Meinolf
  • Voelker, Patrick
  • Kim, Hyunjun
  • Glebe, Thorsten
  • Bregler, Jonathan
  • Choi, Jaeyoung
  • Kittel, Martin
  • Kwon, Yong Sik
  • Hahn, Uwe
  • Zahn, Henning
  • Handreck, Melanie
  • Mack, Holger
  • Kim, Eunsang
  • Renkes, Frank
  • Lee, Juchang
  • Schindewolf, Martin
  • Bowman, Ivan
  • Dannecker, Lars

Abstract

Systems and methods include creation of a first instance of a tenant object in a database instance, association of the first instance of the tenant object with a first plurality of database artifacts including first data associated with the first instance of the tenant object, creation of a second instance of the tenant object in the database instance, association of the second instance of the tenant object with a second plurality of database artifacts including second data associated with the second instance of the tenant object, and reception and response to queries on the first data associated with the first instance of the tenant object and to queries on the second data associated with the second instance of the tenant object.

IPC Classes  ?

  • G06F 16/90 - Information retrieval; Database structures therefor; File system structures therefor - Details of database functions independent of the retrieved data types
  • G06F 21/62 - Protecting access to data via a platform, e.g. using keys or access control rules
  • G06F 16/10 - File systems; File servers
  • G06F 16/903 - Querying
  • G06F 16/907 - Retrieval characterised by using metadata, e.g. metadata not derived from the content or metadata generated manually

2.

ISSUE DETECTION SYSTEM

      
Document Number 03171729
Status Pending
Filing Date 2022-08-30
Open to Public Date 2023-04-01
Owner SAP SE (Germany)
Inventor
  • Eberlein, Peter
  • Driesen, Volker

Abstract

Systems and methods include monitoring of one or more software applications to determine a value of a first metric associated with instances of a first process, the first process including steps executed by the one or more software applications, determination that the value of the first metric has exceeded a threshold associated with the first process in a first number of ongoing instances of the first process, determination that the first number is greater than a first count limit associated with the first process, and, in response to the determination that the first number is greater than the first count limit, sending of an error message to a user associated with each of the ongoing instances of the first process.

IPC Classes  ?

3.

ROUTING SQL STATEMENTS TO ELASTIC COMPUTE NODES USING WORKLOAD CLASS

      
Document Number 03136455
Status In Force
Filing Date 2021-10-28
Open to Public Date 2022-09-30
Grant Date 2023-11-07
Owner SAP SE (Germany)
Inventor
  • Choi, Jaeyoung
  • Kim, Deok Hoe
  • Kim, Kyu Hwan
  • Lee, Chae Kwang
  • Lee, Jane Jung
  • Lee, Juchang

Abstract

Technologies are described for routing structured query language (SQL) statements to elastic compute nodes (ECNs) using workload classes within a distributed database environment. The elastic compute nodes do not store persistent database tables. For example, a SQL statement can be received for execution within the distributed database environment. A workload class can be identified that matches properties of the SQL statement. Based on the workload class, a routing location hint can be obtained that identifies a set of elastic compute nodes. The SQL statement can then be routed to one of the identified elastic compute nodes for execution. Execution of the SQL statement at the elastic compute node can involve retrieving database data from other nodes which store persistent database tables.

IPC Classes  ?

  • G06F 16/245 - Query processing
  • G06F 16/2455 - Query execution
  • G06F 16/27 - Replication, distribution or synchronisation of data between databases or within a distributed database system; Distributed database system architectures therefor

4.

QUERYING SEMANTIC DATA FROM UNSTRUCTURED DOCUMENTS

      
Document Number 03119249
Status In Force
Filing Date 2021-05-20
Open to Public Date 2022-03-23
Grant Date 2023-01-03
Owner SAP SE (Germany)
Inventor
  • Hoehne, Johannes
  • Reisswig, Christian

Abstract

Disclosed herein are system, method, and computer program product embodiments for querying document terms and identifying target data from documents. In an embodiment, a document processing system may receive a document and a query string. The document processing system may perform optical character recognition to obtain character information and positioning information for the characters of the document. The document processing system may generate a two-dimensional character grid for the document. The document processing system may apply a convolutional neural network to the character grid and the query string to identify target data from the document corresponding to the query string. The convolutional neural network may then produce a segmentation mask and/or bounding boxes to identify the targeted data.

IPC Classes  ?

5.

ADVANCED DATABASE DECOMPRESSION

      
Document Number 03084406
Status Pending
Filing Date 2020-06-19
Open to Public Date 2020-12-21
Owner SAP SE (Germany)
Inventor
  • Lasch, Robert
  • Oukid, Ismail
  • May, Norman

Abstract

A method, a system, and a computer program product for decompressing data. One or more compressed blocks in a set of stored compressed blocks responsive to a request to access data in the set of stored compressed blocks are identified. String prefixes inside the identified compressed blocks are decompressed using front coding. String suffixes inside the identified compressed blocks are decompressed using a re-pair decompression. Uncompressed data is generated.

IPC Classes  ?

  • H03M 7/30 - Compression; Expansion; Suppression of unnecessary data, e.g. redundancy reduction
  • G06F 16/22 - Indexing; Data structures therefor; Storage structures

6.

NON-UNIFORM PAGINATION OF COLUMNAR DATA

      
Document Number 03064125
Status Pending
Filing Date 2019-12-05
Open to Public Date 2020-06-10
Owner SAP SE (Germany)
Inventor
  • Lin, Gary
  • Sherkat, Reza
  • Smirnios, John

Abstract

A computer implemented system and method of memory management for an in-memory database. The system implements a paged data vector using non- uniform compression of its chunks. In this manner, the system achieves greater compression than systems that use uniform compression.

IPC Classes  ?

  • G06F 16/20 - Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
  • G06F 5/00 - Methods or arrangements for data conversion without changing the order or content of the data handled
  • G06F 12/00 - Accessing, addressing or allocating within memory systems or architectures

7.

MITIGATION OF OFFLINE CIPHERTEXT-ONLY ATTACKS

      
Document Number 03022471
Status Pending
Filing Date 2018-10-29
Open to Public Date 2019-09-30
Owner SAP SE (Germany)
Inventor
  • Hebert, Cedric
  • Gomez, Laurent
  • Marquez, Jose

Abstract

Disclosed herein are system, method, and computer program product embodiments for mitigating offline decryption attacks of ciphertext. An embodiment operates by inputting plaintext into an encryptor, writing ciphertext output from the encryptor into memory, inputting the ciphertext from memory into a noise generator, outputting ciphertext from memory to an output device in response to receiving a first timing signal from a timer, and outputting noise data generated by the noise generator to the output device in response to receiving a second timing signal from the timer. The output device may be a node in a distributed ledger, in some embodiments. The distributed ledger may include a blockchain, for example. Using techniques disclosed herein, encryption may be strengthened to thwart attempts by untrusted third-party attackers to crack encryption, e.g., of information that is sensitive and/or confidential, even when they use significant computational resources separate from host computers of legitimate parties.

IPC Classes  ?

  • G06F 21/62 - Protecting access to data via a platform, e.g. using keys or access control rules

8.

MULTI-VERSION CONCURRENCY CONTROL (MVCC) IN NON-VOLATILE MEMORY

      
Document Number 03015328
Status Pending
Filing Date 2018-08-23
Open to Public Date 2019-06-04
Owner SAP SE (Germany)
Inventor
  • Oukid, Ismail
  • Lehner, Wolfgang
  • Bossle, Daniel Dos Santos

Abstract

Disclosed herein are embodiments for performing multi-version concurrency control (MVCC) in non-volatile memory. An embodiment operates by determining that an event occurred, wherein one or more write transactions to one or more records of a multi-version database that were pending prior to the event did not commit. The one or more write transactions are identified based on a commit value that was stored in the non- volatile memory prior to the event. A particular one of the identified uncommitted write transactions is selected. From the multi-version database, a first version of a record corresponding to the selected uncommitted write transaction that was not committed, and an earlier version of the record that was committed prior to the event are identified. A visibility of the record is set to indicate that the earlier version of the record is visible and the first version of the record is not visible.

IPC Classes  ?

  • G06F 12/00 - Accessing, addressing or allocating within memory systems or architectures

9.

DATA SEPARATION AND WRITE REDIRECTION IN MULTI-TENANCY DATABASE SYSTEMS

      
Document Number 02984744
Status Pending
Filing Date 2017-11-03
Open to Public Date 2019-04-26
Owner SAP SE (Germany)
Inventor
  • Auer, Ulrich
  • Birn, Immo-Gert
  • Hauck, Ralf-Juergen
  • Schlarb, Uwe
  • Stork, Christian
  • Walter, Welf
  • Ziegler, Torsten
  • Driesen, Volker

Abstract

The present disclosure involves systems, software, and computer implemented methods for data separation and write redirection in multi-tenancy database systems. One example method includes providing access to at least one application to a database system. A query is received from an application. A determination is made that the query is associated with a union view that provides unified access to a first read- only table in a shared database container and a first writable table in a tenant database container. A determination is made as to whether the query is a read query or a write query. In response to determining that the query is a read query, the query is processed using the union view. In response to determining that the query is a write query, the query is modified to use the first writable table and the query is processed using the writable table.

IPC Classes  ?

  • G06F 16/90 - Information retrieval; Database structures therefor; File system structures therefor - Details of database functions independent of the retrieved data types
  • G06F 16/903 - Querying

10.

WORKLOAD SHIFTING IN A DATABASE SYSTEM USING HINT-BASED ROUTING

      
Document Number 02978742
Status In Force
Filing Date 2017-09-07
Open to Public Date 2018-05-28
Grant Date 2024-03-26
Owner SAP SE (Germany)
Inventor
  • Lee, Chul Won
  • Jeong, Yong Wook
  • Yoon, Min Ji
  • Mchardy, Ian
  • Singhi, Abhishek
  • Albion, Jeff
  • Jones, Rich

Abstract

A computer system is configured to provide a database system. The computer system comprises one or more processors, a primary database system implemented by the one or more processors, and a secondary database system implemented by the one or more processors. The secondary database system is configured as a hot-standby system for the primary database system. The secondary database system is capable of providing at least a minimum amount of essential functionality of the primary database system during a disruption to the primary database system. The primary database system is configured by programming instructions, executable on the computer system, to cause the one or more processors to determine from a query request from a client application directed to the primary database system that workload from a query may be shifted to the secondary database system and instruct the client application to direct the secondary database system to execute the query. Related apparatus, systems, techniques and articles are also described.

IPC Classes  ?

  • G06F 16/90 - Information retrieval; Database structures therefor; File system structures therefor - Details of database functions independent of the retrieved data types
  • G06F 16/903 - Querying
  • G06F 11/16 - Error detection or correction of the data by redundancy in hardware

11.

DECENTRALIZED TRANSACTION COMMIT PROTOCOL

      
Document Number 02950201
Status In Force
Filing Date 2016-11-28
Open to Public Date 2017-06-21
Grant Date 2023-12-12
Owner SAP SE (Germany)
Inventor
  • Lee, Juchang
  • Park, Chang Gyoo
  • Kim, Kyu Hwan

Abstract

Technologies are described for facilitating transaction processing within a database environment having first, second, and third database system nodes. In the database system, the first database system node receives from the second database system node a request to precommit a first database transaction. The first database system node stores information for the first database transaction that includes an indication that the second database system node coordinates the committing of the first database transaction. The first database system node receives from the third database system node a request to precommit a second database transaction. The first database system node stores information for the second database transaction that includes an indication that the third database system node coordinates the committing of the second database transaction.

IPC Classes  ?

  • G06F 16/23 - Updating
  • G06F 16/27 - Replication, distribution or synchronisation of data between databases or within a distributed database system; Distributed database system architectures therefor

12.

SERVICES AND MANAGEMENT LAYER FOR DIVERSE DATA CONNECTIONS

      
Document Number 02836853
Status In Force
Filing Date 2013-12-17
Open to Public Date 2014-06-20
Grant Date 2021-09-07
Owner SAP SE (Germany)
Inventor
  • Schmitt, Michael
  • Falter, Timm

Abstract

A method relates to quality of services and management of diverse data connections to and from an application launched on a computing platform. The diverse types of data connections to and from the application may include, for example, one or more of HTTP, Web Services, OData/REST, OData/HTTP, SAP RFC, and SAP ALE types of data connections. The method includes providing a layer, in the computing platform, for quality of services and management of diverse types of data connections to and from the application and providing a common entry point to receive data destined for external receivers over the diverse types of data connections to and from the application.

IPC Classes  ?

  • H04L 69/14 - Multichannel or multilink protocols
  • H04L 61/4535 - Network directories; Name-to-address mapping using an address exchange platform which sets up a session between two nodes, e.g. rendezvous servers, session initiation protocols [SIP] registrars or H.323 gatekeepers

13.

SYSTEMS AND METHODS FOR IN-MEMORY DATABASE PROCESSING

      
Document Number 02836829
Status In Force
Filing Date 2013-12-16
Open to Public Date 2014-06-18
Grant Date 2022-01-04
Owner SAP SE (Germany)
Inventor
  • Haase, Cornelia
  • Hoeft, Kerstin
  • Lieberum, Jens
  • Stork, Christian
  • Weinstock, Steffen

Abstract

A system, a method, and a computer program product for in-memory database processing are provided. A business object is generated in a first system. The generated business object is replicated from the first system to a second system. A high performance application implementing the replicated business object is executed based on at least one system specific view.

14.

COLUMN SMART MECHANISM FOR COLUMN BASED DATABASE

      
Document Number 02824319
Status In Force
Filing Date 2013-08-19
Open to Public Date 2014-06-14
Grant Date 2019-01-08
Owner SAP SE (Germany)
Inventor
  • Liu, Yingqiao
  • Zhu, Lin
  • Jiang, Warren

Abstract

Embodiments of the present disclosure may provide a system and method for processing an online transactional processing (OLTP) transaction on a column- based storage of a database. The method may include receiving a request of the OLTP transaction to access data on the column-based storage. A determination may be made whether a cache associated with the database includes column information for the OLTP transaction. If the cache includes the column information for the OLTP transaction, the method may include processing the OLTP transaction with the column information in the cache. If the cache does not include the column information for the OLTP transaction, the method may include selecting columns from the column-based storage of the database.

IPC Classes  ?

15.

SYSTEMS AND METHODS FOR DATA PRIVACY AND DESTRUCTION IN MULTI-SYSTEM LANDSCAPES

      
Document Number 02824109
Status In Force
Filing Date 2013-08-16
Open to Public Date 2014-03-20
Grant Date 2019-10-08
Owner SAP SE (Germany)
Inventor Sarferaz, Siar

Abstract

A method for managing personal data access in a multi-system landscape includes receiving at a first system in the multi-system landscape an end-of-purpose check result for a personal data record associated with a particular business partner, identifying other systems of the multi-system landscape that perform operations for the particular business partner if the end-of-purpose check result indicates a start-of- retention-time, transmitting requests to each of the identified systems to synchronously perform an end-of-purpose check of local personal data records associated with the particular business partner, and receiving end-of-purpose check results from each of the identified systems. The method further can include initiating a global blocking process for the particular business partner. A system for implementing the method and a non-transitory computer readable medium are also disclosed.

IPC Classes  ?

16.

SYSTEM AND METHOD FOR IMPROVED CONSUMPTION MODELS FOR SUMMARY ANALYTICS

      
Document Number 02827833
Status In Force
Filing Date 2013-09-19
Open to Public Date 2014-03-20
Grant Date 2023-08-29
Owner SAP SE (Germany)
Inventor Armitage, John

Abstract

Systems and methods for retrieving, analyzing, and displaying summary analytics within a structured user interface framework are disclosed. The structured user interface can include an analysis digests section that includes and organizes individual discrete summary analytics in the form of analysis digests. Each analysis digests includes graphical and or alphanumeric visual representations of discrete analysis results according to analysis digest specifications associated with a particular user. An analysis digest section can include analysis digests selected by and/or associated with a particular user and/or analysis digests associated with a user associated with the particular user. Thus, through social networks, users may create and share analysis digests from within the structured user interface framework.

IPC Classes  ?

  • G06F 17/00 - Digital computing or data processing equipment or methods, specially adapted for specific functions
  • G06Q 10/063 - Operations research, analysis or management
  • G06F 3/14 - Digital output to display device

17.

SYSTEM AND METHOD FOR PREDICTIVE NETWORK CONGESTION CONTROL

      
Document Number 02824819
Status In Force
Filing Date 2013-08-21
Open to Public Date 2014-03-10
Grant Date 2018-10-16
Owner SAP SE (Germany)
Inventor
  • Klein, Marc-Oliver
  • Landscheidt, Dennis

Abstract

A method for predictive network congestion control may include receiving network traffic data of a network. The network traffic data may be indicative of a current level of use of the network. A predicted future level of use at the location of the network may be identified based on the received network traffic data and based on past network traffic data for the location of the network. A recommendation to alter the future level of use for the location may be generated. The recommendation may include a type of alert to transmit to devices of users in the location of the network. The recommendation may be transmitted to a network policy management server of the network

IPC Classes  ?

  • H04L 41/0681 - Configuration of triggering conditions
  • H04W 4/24 - Accounting or billing
  • H04W 24/08 - Testing using real traffic
  • H04L 41/0816 - Configuration setting characterised by the conditions triggering a change of settings the condition being an adaptation, e.g. in response to network events
  • H04L 41/147 - Network analysis or design for predicting network behaviour
  • H04L 67/306 - User profiles
  • H04L 12/14 - Charging arrangements
  • H04L 47/74 - Admission control; Resource allocation measures in reaction to resource unavailability
  • H04L 47/762 - Admission control; Resource allocation using dynamic resource allocation, e.g. in-call renegotiation requested by the user or requested by the network in response to changing network conditions triggered by the network

18.

UNIFIED TABLE QUERY PROCESSING

      
Document Number 02813895
Status In Force
Filing Date 2013-04-24
Open to Public Date 2013-10-30
Grant Date 2020-11-17
Owner SAP SE (Germany)
Inventor
  • Faerber, Franz
  • Lee, Juchang
  • Schreter, Ivan

Abstract

A system and method of query processing in a multi-level storage system having a unified table architecture. A query is received by a common query execution engine connected with the unified table architecture, the query specifying a data record. The common query execution engine performs a look-up for the data record based on the query at the first level storage structure. If the data record is not present at the first level storage structure, the common query execution engine performs separate look-ups in each of the second level storage structure and the main store.

IPC Classes  ?

19.

SYSTEM AND METHOD FOR SPARSITY REMOVAL

      
Document Number 02588440
Status In Force
Filing Date 2007-05-14
Open to Public Date 2008-11-14
Grant Date 2013-11-19
Owner SAP SE (Germany)
Inventor
  • Leikucs, Andrew
  • Winter, Stewart

Abstract

Method and system for removing sparse data in a response to a query to a multidimensional database by establishing a cross-tab with sparse data. After selecting a member in an axis of the cross-tab for sparsity removal, a first set expression on the orthogonal axis is selected in the context of the member. The context of the orthogonal axis is collected for generating a filter set expression with a data removal criteria, based on the collected context; and the query is submitted to the database with the filter set expression.

IPC Classes  ?

  • G06F 16/215 - Improving data quality; Data cleansing, e.g. de-duplication, removing invalid entries or correcting typographical errors
  • G06F 16/28 - Databases characterised by their database models, e.g. relational or object models

20.

METHOD AND SYSTEM FOR SECURE PASSWORD/PIN INPUT VIA MOUSE SCROLL WHEEL

      
Document Number 02624712
Status In Force
Filing Date 2006-10-04
Open to Public Date 2007-05-03
Grant Date 2013-08-13
Owner SAP SE (Germany)
Inventor Gross, Rene

Abstract

A method and system for inputting a character string using a handheld input device, such as a mouse wheel or touchpad. Signals are grouped depending on a change in direction, depressing the mouse button as an interrupt, holding a mouse button down, etc., and the groupings are translated into symbols. Translation can be pre-determined or from a mapping file. Symbols can be appended into a character string and provided as a password, PIN, credit card, account number, or as other sensitive data.

IPC Classes  ?

  • G06F 3/0354 - Pointing devices displaced or positioned by the user; Accessories therefor with detection of 2D relative movements between the device, or an operating part thereof, and a plane or surface, e.g. 2D mice, trackballs, pens or pucks
  • G06F 3/0362 - Pointing devices displaced or positioned by the user; Accessories therefor with detection of 1D translations or rotations of an operating part of the device, e.g. scroll wheels, sliders, knobs, rollers or belts
  • G06F 21/31 - User authentication
  • G06F 21/83 - Protecting input, output or interconnection devices input devices, e.g. keyboards, mice or controllers thereof

21.

COMPUTER SYSTEMS AND METHODS FOR PROVIDING FAILURE PROTECTION

      
Document Number 02494443
Status In Force
Filing Date 2005-01-26
Open to Public Date 2005-10-28
Grant Date 2012-03-27
Owner SAP SE (Germany)
Inventor Enenkiel, Achim

Abstract

The present invention relates to a data processing system, such as a client- server system, that uses one or more Web services as potential replacements if the server computer and / or a component that is used by the server computer for providing a particular data processing service becomes unavailable.

IPC Classes  ?

  • H04L 12/16 - Arrangements for providing special services to substations
  • H04L 67/02 - Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]
  • H04L 69/329 - Intralayer communication protocols among peer entities or protocol data unit [PDU] definitions in the application layer [OSI layer 7]
  • H04L 69/40 - Network arrangements, protocols or services independent of the application payload and not provided for in the other groups of this subclass for recovering from a failure of a protocol instance or entity, e.g. service redundancy protocols, protocol state redundancy or protocol service redirection
  • G06F 11/14 - Error detection or correction of the data by redundancy in operation, e.g. by using different operation sequences leading to the same result

22.

A DATA PROCESSING METHOD, SYSTEM AND COMPUTER PROGRAM

      
Document Number 02494390
Status In Force
Filing Date 2005-01-26
Open to Public Date 2005-10-21
Grant Date 2015-07-07
Owner SAP SE (Germany)
Inventor Enenkiel, Achim

Abstract

A data processing system, method and computer readable medium is disclosed. The data processing system, method and computer readable medium provide a first computer for entering data values into data entry fields of an electronic data entry form and for entering an identifier of web service. The first computer includes means for initiating data processing to be performed on the basis of entered data values. A second computer performs the data processing and sends the result of the data processing to a third computer. The web service is coupled to the third computer and receives signaling data that signals the scheduling, initiation and/or completion of the data processing step.

IPC Classes  ?

  • H04L 12/16 - Arrangements for providing special services to substations
  • G06Q 20/00 - Payment architectures, schemes or protocols

23.

METHOD, SYSTEM AND SOFTWARE APPLICATION FOR REAL TIME DATA PROCESSING

      
Document Number 02497243
Status In Force
Filing Date 2005-02-14
Open to Public Date 2005-08-19
Grant Date 2008-02-05
Owner SAP SE (Germany)
Inventor Rapp, Roman

Abstract

The Invention relates to a method for locking data objects in a computer system, the method comprising a first processing module requesting a lock service module to lock one or more (n) data objects for access for further data processing modules by creating one or more lock objects for the one or more data objects, said method further comprising: - the lock service receiving names of one or more (m) key fields of the one or more data objects to be locked; - the lock service receiving n values for each of the m key fields of n data objects to locked; - the lock service receiving a maximum number (k) of locks to lock the n data objects; - the lock service checking whether n < =k and in case yes, creating one or more lock objects comprising the m names and n values for the m key fields in case no, querying the n values of the m key fields and determining numbers (yl to ym) of different values (Val_1.1 to Val_m.ym) of the key fields 1 to m; - the lock service determining consecutively from a first to i-th field where i < =m until yl*...*yi > = k and in case the condition is satisfied, - creating one or more lock objects comprising the names of the key fields 1 to m and values Val_1.1 to Val_(i-1).y(i-1) for the key fields 1 to i-l and comprising wildcards for the remaining key fields.

IPC Classes  ?

  • G06F 9/52 - Program synchronisation; Mutual exclusion, e.g. by means of semaphores

24.

DATA PROCESSING SYSTEM

      
Document Number 02492367
Status In Force
Filing Date 2005-01-12
Open to Public Date 2005-08-09
Grant Date 2012-03-27
Owner SAP SE (Germany)
Inventor
  • Albert, Beate
  • Kind, Juergen
  • Pak, Igor
  • Scherberger, Guenter

Abstract

The present invention relates to a method of displaying customising parameters of an application program, the customising parameters being stored in database tables, the method comprising: - execution of the application program, - acquisition of trace data during execution of the application program, the trace data comprising a path for each of the results provided by the application program, each path being descriptive of a sequence of database table entries of the database tables holding a sub-set of the customising parameters used for a calculation of the corresponding result, - displaying of the results, - interactively selecting one of the results for further analysis, - displaying the database table entries identified by the path of the selected one of the results.

IPC Classes  ?

  • G06F 11/32 - Monitoring with visual indication of the functioning of the machine
  • G06F 11/34 - Recording or statistical evaluation of computer activity, e.g. of down time, of input/output operation
  • G06F 11/36 - Preventing errors by testing or debugging of software

25.

SYSTEM AND METHOD OF QUERY TRANSFORMATION

      
Document Number 02468617
Status In Force
Filing Date 2004-05-27
Open to Public Date 2004-11-27
Grant Date 2010-06-29
Owner SAP SE (Germany)
Inventor Styles, Michael E.

Abstract

A query transformation system for transforming nested aggregates in a query is provided. The query transformation system comprises a nested aggregate analysis module for analysing a query that is not supported by a target database system, and a nested aggregate transformation module for transforming the query into a semantically equivalent query that is supported by the target database system.

IPC Classes  ?