会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 1. 发明申请
    • Visual design of annotated regular expression
    • 注释正则表达式的视觉设计
    • US20070198565A1
    • 2007-08-23
    • US11356383
    • 2006-02-16
    • Sergei IvanovJ. Haselden
    • Sergei IvanovJ. Haselden
    • G06F7/00
    • G06F17/241
    • A system that provides a visual mechanism (e.g., user interface (UI)) by which a user can design a regular expression is provided. The graphical interactive mechanism enables a user to develop regular expressions without an understanding of the intricacies of the regular expression syntax. The UI can provide an interactive mechanism by which a user can graphically annotate (e.g., color, highlight) a regular expression thus, mapping the expression to a particular tabulated output. The novel UI can provide a particular kind of dialog layout with several controls and dynamically linked views, e.g., a data view, a regular expression view and a column view which can facilitate definition of the regular expression as well as creation of mappings to output columns (e.g., annotations).
    • 提供了一种提供用户可以设计正则表达式的视觉机制(例如,用户界面(UI))的系统。 图形交互机制使用户能够开发正则表达式,而无需了解正则表达式语法的复杂性。 UI可以提供交互式机制,用户可以通过该交互机制图形地注释(例如,颜色,高亮)正则表达式,从而将表达式映射到特定的列表输出。 新颖的UI可以提供具有多个控件和动态链接视图的特定类型的对话框布局,例如数据视图,正则表达式视图和列视图,可以促进正则表达式的定义以及创建映射到输出列 (例如,注释)。
    • 3. 发明申请
    • Linguistic structure for data flow diagrams
    • 数据流图的语言结构
    • US20070192083A1
    • 2007-08-16
    • US11354452
    • 2006-02-15
    • Sergei IvanovJ. Haselden
    • Sergei IvanovJ. Haselden
    • G06F17/20
    • G06F17/2705
    • A linguistic system and method of representing a data flow diagram is provided. Given the capabilities of a conventional data flow graph, and given the types of nodes that can exist in the graph, the subject innovation employs a specific method to create a language capable of describing the data flow graph. The resulting language can be used in application program interfaces (APIs), user interfaces (UIs) and the like to allow users to quickly enter definitions of data flow graphs as they are using various software systems, such as spreadsheet applications, word processing applications, presentation applications, business systems, etc. The language can identify complex data flows that include multiple sources, chained transformation components and/or multiple destinations.
    • 提供了一种表示数据流程图的语言系统和方法。 给定传统数据流图的能力,并且给定图中可以存在的节点的类型,本发明采用特定方法来创建能够描述数据流图的语言。 所产生的语言可以在应用程序接口(API),用户界面(UI)等中使用,以允许用户在使用各种软件系统(如电子表格应用程序,文字处理应用程序)时快速输入数据流图的定义, 演示应用程序,业务系统等。该语言可以识别包括多个源,链接转换组件和/或多个目标的复杂数据流。
    • 4. 发明申请
    • Log management system and method
    • 日志管理系统和方法
    • US20060075308A1
    • 2006-04-06
    • US10958848
    • 2004-10-05
    • J. HaseldenSergei Ivanov
    • J. HaseldenSergei Ivanov
    • G06F11/00
    • G06F11/3636G06F11/3476G06F2201/86H04L41/0604
    • A system and method for managing log entries associated with execution events in an application. The system and method may include a log provider wrapper for receiving log entries associated with the event and log providers for receiving all or part of the information associated with a log entry. The log provider wrapper, through communication with a logging configuration, may filter the log entry, segment information contained in the log entry, format the information, and deliver the information to one or more log providers. The log providers may send the information to a respective destination medium.
    • 用于管理与应用程序中的执行事件相关联的日志条目的系统和方法。 系统和方法可以包括用于接收与事件相关联的日志条目的日志提供程序包装器和用于接收与日志条目相关联的所有或部分信息的日志提供程序。 日志提供程序包装器通过与日志配置进行通信,可以过滤日志条目,日志条目中包含的段信息,格式化信息,并将信息传递给一个或多个日志提供程序。 日志提供者可以将信息发送到相应的目的地介质。
    • 9. 发明申请
    • Method and system for sensitive information protection in structured documents
    • 结构化文件中敏感信息保护的方法和系统
    • US20050289358A1
    • 2005-12-29
    • US10879425
    • 2004-06-29
    • J. HaseldenSergei Ivanov
    • J. HaseldenSergei Ivanov
    • G06F11/30
    • G06F21/6227
    • A method to protect elements of an extensible object placed within a structured document includes identifying marked elements of the object where both the element and the type of protection is indicated. The elements to be protected are processed according to the level of protection indicated by the protection marker. The element is returned to the object, the object is returned to the structured document, and the protected structured document is made available. The reverse process involves removal of the protection from appropriately marked elements of an object in a structured document. The protected document is loaded and the protection markers are read. The protection on the elements is removed and the elements are restored to the objects. The structured document having restored objects and elements is now available in the clear. A system performing the methods includes a graphical user interface which allows the user to orchestrate the processes.
    • 一种保护放置在结构化文档中的可扩展对象的元素的方法包括标识对象的标记元素,其中指示了元素和保护类型。 要保护的元件根据保护标记指示的保护等级进行处理。 元素返回到对象,对象返回到结构化文档,受保护的结构化文档可用。 相反的过程包括从结构化文档中的对象的适当标记的元素去除保护。 加载受保护的文档,并读取保护标记。 删除对元素的保护,并将元素还原到对象。 具有恢复的对象和元素的结构化文档现在可以清楚地显示。 执行该方法的系统包括允许用户编排处理的图形用户界面。
    • 10. 发明申请
    • Object cloning for demand events
    • 需求事件的对象克隆
    • US20060090164A1
    • 2006-04-27
    • US10958849
    • 2004-10-05
    • Euan GardenJ. HaseldenMohammed Shatnawi
    • Euan GardenJ. HaseldenMohammed Shatnawi
    • G06F9/44
    • G06F9/4488
    • A system and method for cloning objects by configuring a cloned object with properties of a shared object or of a properties collection for a demand event, and for unconfiguring the cloned object for a design event initiated on the cloned object. During a design event, the cloned object may point to or be associated with the shared object or properties collection. A design event performed on the cloned object may actually be performed on the shared object or properties collection with or without user knowledge. Additionally, an embodiment of the invention may allow for dynamic execution of the cloned object at demand time by altering a variable of a property expression.
    • 通过使用共享对象属性或需求事件的属性集合配置克隆对象,以及为克隆对象上启动的设计事件取消配置克隆对象来克隆对象的系统和方法。 在设计事件期间,克隆对象可能指向或与共享对象或属性集合相关联。 在克隆对象上执行的设计事件实际上可以在具有或不具有用户知识的共享对象或属性集合上执行。 此外,本发明的实施例可以允许通过改变属性表达式的变量来在需求时动态地执行克隆对象。