WO2024002102A1 - Active administration system for data assets, computing device, and storage medium - Google Patents

Active administration system for data assets, computing device, and storage medium Download PDF

Info

Publication number
WO2024002102A1
WO2024002102A1 PCT/CN2023/102903 CN2023102903W WO2024002102A1 WO 2024002102 A1 WO2024002102 A1 WO 2024002102A1 CN 2023102903 W CN2023102903 W CN 2023102903W WO 2024002102 A1 WO2024002102 A1 WO 2024002102A1
Authority
WO
WIPO (PCT)
Prior art keywords
data
aas
assets
asset
user
Prior art date
Application number
PCT/CN2023/102903
Other languages
French (fr)
Chinese (zh)
Inventor
韦莎
刘海阳
李铮
吕东阳
高凡
周子文
刘默
Original Assignee
中国信息通信研究院
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 中国信息通信研究院 filed Critical 中国信息通信研究院
Publication of WO2024002102A1 publication Critical patent/WO2024002102A1/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/21Design, administration or maintenance of databases
    • G06F16/215Improving data quality; Data cleansing, e.g. de-duplication, removing invalid entries or correcting typographical errors
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/23Updating
    • G06F16/2365Ensuring data consistency and integrity
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/24Querying
    • G06F16/245Query processing
    • G06F16/2458Special types of queries, e.g. statistical queries, fuzzy queries or distributed queries
    • G06F16/2465Query processing support for facilitating data mining operations in structured databases
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/27Replication, distribution or synchronisation of data between databases or within a distributed database system; Distributed database system architectures therefor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • G06F21/6254Protecting personal data, e.g. for financial or medical purposes by anonymising data, e.g. decorrelating personal data from the owner's identification

Definitions

  • This application relates to the field of data processing technology, for example, to an active data asset management system, computing equipment and storage media.
  • Embodiments of the present disclosure provide a data asset active management system, computing equipment and storage media to manage and control data assets, give full play to the strategic element resource role and innovation engine role of data, and promote the value of data assets.
  • the data asset active management system includes:
  • the full life cycle management component is configured to perform full life cycle management of various subject attributes of data assets
  • the control management component is configured to manage the use process of data assets
  • the log storage and evidence management component is configured to manage various logs generated during the use of the active data asset management system
  • the interface management component is configured to manage the communication interface of the data asset active management system.
  • the full life cycle management component is specifically configured as:
  • the full life cycle management component is specifically configured as:
  • the full life cycle management component is specifically configured as:
  • control management component is specifically configured as:
  • control management component is specifically configured as:
  • the log certificate management component is specifically configured as:
  • the interface management component is specifically configured as:
  • the computing device includes a processor and a memory storing program instructions, and the processor is configured to implement the active data asset management system as described in this application when running the program instructions.
  • the storage medium stores program instructions, and when the program instructions are run, the data asset active management system as described in this application is implemented.
  • the data asset active management system, computing device and storage medium provided by the embodiments of the present disclosure can achieve the following technical effects:
  • This application realizes the full life cycle management of data assets and the effective governance of data assets by loading the full life cycle management component, control management component, log storage management component and interface management component of the identity tag and subject and its attribute functions. , which solves the problems of poor quality of data assets, difficulty in data interoperability, high acquisition costs, difficulty in ensuring security, complex ownership confirmation and valuation transactions, etc., and forms a technical system for data sharing, circulation, transaction and security protection.
  • FIG. 1 is a schematic diagram of the functional architecture of AAS-DA provided by this application.
  • Figure 2 is a schematic flow chart of a data asset management method provided by this application.
  • FIG. 3 is a schematic flow chart of another data asset management method provided by this application.
  • FIG. 4 is a schematic flow chart of another data asset management method provided by this application.
  • FIG. 5 is a schematic flow chart of another data asset management method provided by this application.
  • Figure 6 is a schematic flow chart of another data asset management method provided by this application.
  • Figure 7 is a schematic flow chart of another data asset management method provided by this application.
  • Figure 8 is a schematic flow chart of another data asset management method provided by this application.
  • FIG. 9 is a schematic structural diagram of an AAS-DA system provided by this application.
  • Figure 10 is a schematic flow chart of a method for controlling the use of data assets provided by this application.
  • Figure 11 is a schematic flow chart of another data asset usage control method provided by this application.
  • Figure 12 is a schematic flow chart of another data asset usage control method provided by this application.
  • Figure 13 is a schematic flow chart of another data asset usage control method provided by this application.
  • Figure 14 is a schematic flow chart of another data asset usage control method provided by this application.
  • Figure 15 is a schematic flow chart of another data asset usage control method provided by this application.
  • Figure 16 is a schematic flow chart of another method for controlling the use of data assets provided by this application.
  • Figure 17 is a schematic diagram of a computing device provided by this application.
  • A/B means: A or B.
  • a and/or B means: A or B, or A and B.
  • correspondence can refer to an association relationship or a binding relationship.
  • correspondence between A and B refers to an association relationship or a binding relationship between A and B.
  • AAS-DA Active Administration System-Data Asset
  • DA Data-Asset: refers to data assets, used to identify a data asset.
  • API Application Programming Interface
  • connection interface which in this application refers to the interface in the data asset active management system AAS-DA.
  • Non-practical It does not have a physical form and relies on physical carriers to exist; it will not be worn or consumed due to use; it can be used indefinitely during its existence.
  • Dependability must be stored in a certain medium; can exist in multiple media in different forms at the same time.
  • Diversity diverse expression forms; diverse fusion forms; uncertain usage methods.
  • Value volatility Value is affected by many different factors; including technology, capacity, value density, application business model, etc.
  • Processability It can be maintained, updated, supplemented, and added; it can be deleted, merged, aggregated, and redundant eliminated; it can be analyzed, refined, mined, etc.
  • Multiple derivation refers to the fact that the same data subject can be processed in multiple levels and dimensions, thereby deriving different levels of data value, mining the potential value of multi-level and multi-dimensional data assets, and enriching data assets.
  • Shareability refers to the fact that data assets can be exchanged, transferred and used indefinitely, and its shareability can be used to maximize the value of data assets
  • Zero-cost replicability refers to the fact that the cost of data assets mainly lies in the early data reading and research and development stages. Therefore, the cost of starting up data assets is extremely high, but the subsequent copying and sharing, the marginal cost tends to zero.
  • This application aims to manage and restrict the above characteristics of data assets.
  • Metadata management extract abstract information of data, trace data, and explore relationships between data.
  • Data quality management Improve data quality and improve the level of data applications and services.
  • Data security management Divide data security levels and formulate data security management specifications to achieve "manageable beforehand, controllable during the matter, and investigation afterward.”
  • Data value management data cost management and data revenue management to optimize and maximize the release of data value.
  • Data sharing management Through internal sharing of data, external circulation of data, and opening to the outside world, the internal and external value of data is released.
  • Transparency refers to the openness of all parties involved in the sharing of data assets to provide all information needed to successfully deliver the data sharing partnership.
  • Accessibility refers to the ability of all parties to access the data they need when they need it.
  • Standardization refers to the adoption of consistent legal, technical and other measures for all stakeholders in the data sharing process.
  • Security and data integrity refers to the implementation of measures and mechanisms designed to securely protect information and data to achieve a secure environment for data sharing.
  • this application provides a data asset active management system AAS-DA to conduct full life cycle management of data assets, as well as execution supervision, control and management during use.
  • each data asset has its twin matching AAS-DA, thereby upgrading the data asset from a passive asset to an active asset.
  • AAS-DA can define, configure and update the attribute information of data assets, record the full life cycle information, and perform the highest priority operations on data assets, including but not limited to desensitization, encryption, termination and destruction.
  • AAS-DA can record the processing process and terminate the use and/or destroy the data assets when they do not meet the data asset security requirements and other constraints.
  • a new AAS-DA will be generated accordingly, and the AAS-DA of the copied data asset will be associated with the AAS-DA of the original data asset.
  • the AAS-DA of this application supports all types of data assets, including but not limited to streaming data, event data, engineering drawings, videos, algorithms, machine learning models or knowledge graphs, etc.
  • AAS-DA can be divided into AAS-DA-supplier, AAS-DA-user and AAS-DA-public.
  • the three AAS-DAs of the same data asset are related to each other and can be merged under necessary conditions.
  • AAS-DA-supplier has the highest authority and can read all content in AAS-DA-user and AAS-DA-public.
  • the content specified by AAS-DA-user and AAS-DA-public must be a subset of AAS-DA-supplier.
  • the functional architecture of the data asset active management system AAS-DA of this application consists of "identity tag" and "subject".
  • the identity tag is the globally unique identifier of the data asset and AAS-DA;
  • the main body includes: the full life cycle management component of the data asset, the control management component, the log storage management component and the interface management component and their corresponding attributes, etc.
  • the full life cycle management component is configured to perform full life cycle management of various subject attributes of data assets.
  • the various subject attributes include data sovereignty, data history, data quality, data type, data level, Attributes such as data standards, data value, data sharing and contracts are used to manage the data sovereignty, data history, data quality, data types, data levels, data standards, data value, data sharing and smart contracts of data assets.
  • Each The details of the class attribute structure are shown in Table 1:
  • Table 1 Detailed list of attributes throughout the life cycle of data assets
  • control management component is configured to manage the use process of data assets, which specifically includes permission management, access control, contract settings, usage control, usage mode, collaboration mode, and usage environment security. Scan and other attributes to manage the permissions, access control, contract settings, usage control, usage mode, collaboration mode, and usage environment security scan of data assets.
  • Permission management implements the control of user access/use of data assets, and controls that users can access and only access the data assets they are authorized to according to security rules or security policies.
  • Permission management includes two parts: user identity authentication and authorization, referred to as authentication and authorization. Users who need to access/use control data assets must first undergo identity authentication. After passing the authentication, the user can only access/use the resource after passing the authentication.
  • Access control includes setup, operation, monitoring, and interruption.
  • Settings mainly include setting the access control mode, subject, behavior, resources, and environment.
  • Access control modes generally have the following forms: discretionary access control, command access control, role access control, attribute access control or other types of access control; subjects include server administrators, data holders, data users who sign contracts, Data users and other role subjects who have not signed a contract; behaviors include reading, writing, copying, deleting, etc.; resources are mainly references to data asset attributes in the full life cycle management of data assets; environment refers to the time when data transactions occur, location and other environmental factors. Interrupts are mainly divided into active interruptions and passive interruptions.
  • Contract setting mainly involves setting Value (hash value, DNA/ID card of the data), Address (connecting different clients), State (input: target state, such as usage time) after reaching an agreement between the data provider and the data user. , times, etc.) and Function (output: executable strategy) and other contract terms.
  • Usage control mainly monitors the use process of data assets and identifies abnormal situations according to the relevant requirements in the contract settings, as well as suspends the call of data assets and realizes the destruction of data assets.
  • the data usage process is monitored in real time through the monitor.
  • the executor calls the executable strategy in the contract settings-Function to realize the destruction, suspension, suspension, etc. of data assets.
  • the usage modes generally include the following: regular usage, private computing mode, federated learning mode, encryption mode and others. Custom mode.
  • Collaboration modes include merge collaboration and association collaboration modes. Two/multiple AAS-DA-suppliers that turn on collaborative mode will achieve synchronous management of data assets during the use of data assets.
  • Security scanning of the usage environment is mainly performed by AAS-DA-user before the data assets reach the data user.
  • the software layer and system layer of the usage environment are security scanned, and the software that meets the requirements of the smart contract is safely marked. .
  • Table 2 Detailed list of attributes for data asset management
  • the log storage and evidence management component is configured to manage various types of logs generated during the use of the data asset active management system, where the various types of logs mainly include internal logs and data operation logs. , Collaborative logs with other data asset management systems. Specifically, it includes but is not limited to the operation of each functional component in AAS-DA-supplier, the operation of data assets by AAS-DA-supplier, the operation of data assets sent by AAS-DA-user to AAS-DA-supplier, Other related operations on replicated data or sub-data sent by AAS-DA to AAS-DA-supplier, as well as a time-ordered collection of the results of these operations.
  • Each log file consists of log records, and each log record describes a separate system event.
  • the system log is the AAS-DA-supplier's local log that can be read directly by the data provider, which includes a timestamp and a message or other information unique to the subsystem.
  • Usage log is the operation log of data assets sent by AAS-DA-user to AAS-DA-supplier and AAS-DA-public during the operation process of data assets. Generally, it needs to be stored through the blockchain. For subsequent use in liquidation, auditing, supervision, etc.
  • the interface management component is configured to manage the communication interface of the data asset active management system. Specifically, the interface management component mainly manages the communication between at least two data asset active management systems. Interface, as well as the communication interface between the data asset active management system and the data assets are managed.
  • the data assets are implemented.
  • Full life cycle management and effective governance of data assets solve problems such as poor quality of data assets, difficulty in data interoperability, high acquisition costs, difficulty in ensuring security, and complex ownership confirmation and valuation transactions, forming a system for data sharing. , circulation, transaction and security protection technical system.
  • this application provides a data asset management method, which is applied to the data asset active management system AAS-DA.
  • the data asset active management system AAS-DA is divided into AAS-DA- supplier, AAS-DA-user and AAS-DA-public, the methods include:
  • Step 201 After the data asset is formed, the data provider creates an AAS-DA-supplier corresponding to the data asset, and initializes the configuration of the data asset in the AAS-DA-supplier.
  • Step 202 The data provider saves the data asset information to be disclosed in AAS-DA-supplier as the corresponding AAS-DA-public and uploads it to the intermediary service party.
  • the intermediary service party implements AAS-DA through AAS-DA-public. -supplier information release.
  • Step 203 The data user reads the data asset information disclosed in AAS-DA-public and develops a smart contract through AAS-DA-public and the data provider.
  • Step 204 The data provider saves AAS-DA-supplier as AAS-DA-user, and sends AAS-DA-user and the preprocessed data assets to the data user.
  • Step 205 AAS-DA-user monitors the data asset usage process of the data user according to the smart contract, and records all processing operation information for the data assets.
  • Step 206 When the changes in the data assets reach the boundary conditions of the smart contract or the constraints are violated, AAS-DA-user terminates and/or destroys the data assets of the data user.
  • AAS-DA is used to achieve full life cycle management of data assets among data providers, data users and intermediate service parties, and data sovereignty is maintained in the hands of the data provider. , realizing the availability of data assets that are invisible, controllable, measurable, access rights controlled and burned after use, solving the problems of poor quality of data assets, difficulty in data interoperability, high acquisition costs, difficulty in ensuring security, confirmation of ownership rights and Problems such as the complexity of valuation transactions have formed a technical system for data sharing, circulation, transaction and security protection.
  • the initial configuration of data assets in AAS-DA-supplier includes:
  • Step 301 Generate the initial sovereignty information of the data asset in AAS-DA-supplier, where the initial sovereignty information includes the ownership information, time information and location information of the data asset.
  • the initial sovereignty information of the data asset is generated in the AAS-DA-supplier accordingly, including the ownership, time, location and other information of the data asset generation to facilitate the confirmation of data ownership.
  • Step 302 Define, set and update various subject attributes of the data assets through AAS-DA-supplier.
  • various attributes of data assets can be defined, set and updated through AAS-DA-supplier, including data types, standards, specifications and laws and regulations that data assets follow, quality levels, security level requirements, etc.
  • Step 303 When the data assets are copied or sub-data is generated, they are associated through their respective AAS-DA-suppliers.
  • data assets when copied or sub-data is generated, they can be associated through their respective AAS-DAs to facilitate traceability.
  • Step 304 Use AAS-DA-supplier to desensitize or encrypt data assets.
  • AAS-DA-supplier can desensitize the data assets and encrypt the data according to the encryption algorithm requirements of the country and the enterprise.
  • AAS-DA-user records all processing operation information for data assets and feeds back to AAS-DA-supplier in real time or afterward.
  • AAS-DA-supplier can, after learning the processing status of data assets, Actively issue termination/destruction instructions to AAS-DA-user, and AAS-DA-user calls the operation script to realize the termination/destruction of data assets; and, AAS-DA can manage the physical carrier and storage media of data assets.
  • the intermediary service party implements the information release of AAS-DA-supplier through AAS-DA-public, including:
  • Step 401 The intermediate service party generates a resource directory based on various subject attributes of AAS-DA-public to implement a centralized management model or a distributed management model of data assets.
  • the resource directory mainly includes the names of various types of resources and their metadata descriptions.
  • the intermediate service platform supports the sharing and trading of the following three types of resources: First, data assets, including but not limited to streaming data, event data, CAD drawings, videos, algorithms, models, digital twins, knowledge maps, APPs, API calls, etc.
  • the metadata of the data asset class is stored in the full life cycle management component of the corresponding AAS-DA-supplier data asset;
  • the second is the IT infrastructure class, including but not limited to cloud computing, edge computing, computing resources, communication resources, etc. ;
  • the third is the trusted environment solution category, including but not limited to trusted environment solutions at the hardware layer, system layer and software layer. Certified AAS-DA and resources will be included in the resource directory for management.
  • the data provider saves the information to be disclosed in AAS-DA-supplier as AAS-DA-public and uploads it to the intermediary service party through the data provider.
  • AAS-DA-public that has been reviewed and approved by the intermediary service platform is included in in the resource directory.
  • Step 402 The data user queries the data assets that meet the requirements by accessing the resource directory of the intermediate service party.
  • Step 403 The intermediate service party pushes data assets to the data user based on the supply of data assets in the resource directory.
  • the data user can access the resource directory of the intermediate service party and query the data assets and other resources that meet its requirements.
  • the data user can also subscribe to resource directory updates, or fill in the data assets and other resources of interest.
  • the intermediate service provider can perform accurate push based on the supply of data assets and other resources.
  • this application does not need to centralize the data assets themselves to the intermediate service provider, but only needs to manage AAS-DA-public, and generate a resource directory based on the attribute information in AAS-DA-public to realize the distribution of data assets.
  • Management and centralized management of AAS-DA reduce the risk of data assets and increase the willingness of data providers to share data assets.
  • the data user reads the data asset information disclosed in AAS-DA-public, and develops a smart contract with the data provider through AAS-DA-public, including:
  • Step 501 The data usage direction initiates an invitation to one or more data providers that meet its needs.
  • Step 502 The data provider that accepts the invitation will negotiate with the data user on the cooperation intention of data assets, and write the negotiated content into AAS-DA-public.
  • Step 503 Configure the usage process of data assets in AAS-DA-public and perform log storage.
  • the data user initiates an invitation to one or more data providers that meet its needs.
  • the data provider that accepts the invitation will negotiate with the data user on the cooperation intention of the data assets, and will The content is written into the contract management attribute of the full life cycle management component of the data asset of AAS-DA-public.
  • the control and management of data assets in AAS-DA-public In the management component configure permission management, access control, contract settings, usage control, usage mode, collaboration mode attributes, etc.
  • the time when the smart contract was completed and the information of both parties to the transaction will be recorded in the log storage of AAS-DA-public.
  • the AAS-DA-user monitors the data asset usage process of the data user according to the smart contract, and records all processing operation information for the data assets, including:
  • Step 601 AAS-DA-user performs a security scan on the media and environment where the data assets will be stored and used based on the requirements for the usage environment in the smart contract.
  • this application can perform usage environment scanning by AAS-DA-user: According to the settings about the usage environment in the data asset control management component-usage control, AAS-DA-user will call the control of the data asset Management component - Use the environment security scanning function to perform security scans on the software layer, system layer and hardware layer of the usage environment, and perform security annotations on software that meets the requirements of smart contracts. Software marked by security will be included in the whitelist of access control or usage control in the control management component of data assets. AAS-DA-user feeds back the environment security scan results to AAS-DA-supplier through the data consumer's client. AAS-DA-supplier data asset control management component - after using control approval, data users will be allowed to access pre-processed data assets.
  • AAS-DA-supplier will preprocess the data assets through the usage pattern of the data asset control management component, including but not limited to detachment. Sensitivity, encryption, generation of calculation factors, etc. If you select "General use" in the usage mode, the data assets will be sent to the data consumer in clear text. If the data usage process involves multi-party collaboration, such as multi-party privacy computing, federated learning, etc., the collaboration mode of the control management component of the data assets will also be set. Two or more AAS-DA-suppliers that turn on collaborative mode will achieve synchronous management of data assets during the use of data assets.
  • Step 602 Confirm the permissions of one or more processes that are about to call the data assets by reading the whitelist of access control or usage control in AAS-DA-user.
  • Step 603 AAS-DA-user monitors in real time whether changes in data assets have reached boundary conditions or whether operations that violate constraint conditions occur, and writes the operation log into the log evidence component.
  • the data assets are monitored through AAS-DA-user.
  • AAS-DA-user monitors the data assets in real time through the use-controlled monitor, which is the control management component of the data assets. Whether the change has reached the maximum value of the boundary condition, or an operation that violates the constraint condition has occurred. If one of the above situations occurs, AAS-DA-user sends an exception message to the data consumer, and the data consumer forcibly terminates the process through the process monitoring-executor, and AAS-DA-user passes the control management component of the data asset-usage control-execution.
  • the server destroys data assets.
  • Termination and/or destruction including:
  • Step 701 According to the constraints and boundary conditions of the smart contract, the AAS-DA-user generates an operation script to terminate or destroy the data assets.
  • Step 702 When the changes in the data assets reach the boundary conditions of the smart contract or the constraint conditions are violated, AAS-DA-user will feed back the recorded processing operation information to AAS-DA-supplier in real time or afterwards, so that AAS-DA- The supplier issues a termination instruction to the AAS-DA-user, and the AAS-DA-user calls the operation script to terminate the use of the data assets, or directly through Call the operation script through AAS-DA-user to terminate the use of data assets.
  • Step 703 Destroy the data assets after the use of the data assets is terminated or when the AAS-DA-user receives a destruction instruction from the AAS-DA-supplier.
  • this application uses AAS-DA-user to generate operation scripts for terminating and destroying data assets based on the constraints and boundary conditions of the smart contract; during the use of data assets, it records through AAS-DA-user For all processing operation information of data assets; and feedback to AAS-DA-supplier in real time or afterward, there are two possible situations: (1) AAS-DA-supplier can proactively report to AAS-DA-supplier after learning the processing status of data assets. DA-user issues a termination instruction, and AAS-DA-user calls the operation script to terminate the use of data assets; (2) When the constraints and boundary conditions of the smart contract are reached, AAS-DA-user calls the operation script , to achieve the termination of the use of data assets.
  • the data assets will be destroyed after the data is used or when AAS-DA-user receives a destruction instruction from AAS-DA-supplier. Even after the data asset is destroyed, you can still understand its full life cycle information and the status of the data assets associated with it through AAS-DA, which facilitates post-audit liquidation and arbitration, as well as the traceability of other data assets.
  • the data asset management method of the application also includes:
  • Step 801 When the data assets are destroyed, AS-DA-user terminates the smart contract and sends the data asset destruction and smart contract termination information to the data provider and intermediate service party.
  • Step 802 After receiving the data asset destruction and smart contract termination information, the data provider terminates the smart contract through AAS-DA-supplier, and sends the liquidation application information to the intermediate service party and data user through the data provider.
  • Step 803 After receiving the clearing application information, the intermediate service party terminates the smart contract through AAS-DA-public, and reads the log storage components of AAS-DA-supplier and AAS-DA-user through AAS-DA-public. , compared with the content of the smart contract, and liquidation and auditing are implemented based on the comparison results.
  • this application synchronizes the use process of data assets and stores evidence in multiple parties through the collaboration of AAS-DA-public, AAS-DA-user, and AAS-DA-supplier, and based on AAS-DA- Multi-party certificates of public, AAS-DA-user and AAS-DA-supplier are used to liquidate and audit the use of data assets, so that AAS-DA-public can be dynamically adjusted based on the data user's evaluation of data quality and value. Quality attributes and value attributes of data assets.
  • the smart contract management of the data user's client and the control management component of the AAS-DA-user data asset - contract settings will terminate the smart contract. Then, the information that the data assets are destroyed and the contract is terminated is sent to the client of the intermediate service platform and the data provider through the client of the data user. After the intermediary service platform receives the information, AAS-DA-public will terminate the contract and start the liquidation process through the contract setting function of the data asset control management component.
  • the data asset active management system AAS-DA of this application is deployed on the client and the intermediate service platform.
  • the main functions of the client include AAS-DA management, identity registration and management, intelligence Contract management, process usage control, usage environment scanning, process management, log storage, clearing docking, and communication functions.
  • clients can be deployed on-premises or on a private cloud. Clients can be placed in a hardware-, system-, and/or software-layer trusted and secure environment where:
  • AAS-DA management including creating, updating, and deleting AAS-DA and its components and attributes, configuring the AAS-DA interface, etc.
  • Identity registration and management including the registration of client users, organizations, AAS-DA, data assets, and identity certificate management.
  • Boundary conditions stipulates the maximum time, maximum number of operations on data assets, etc.
  • Constraints Specifies the types of operations that cannot be performed on data assets
  • Monitor Monitor in real time whether the process's operations on data assets have reached the maximum value of the boundary conditions, or whether there are operations that violate the constraints.
  • Usage environment scanning According to the requirements of the smart contract on the hardware layer, system layer and software layer of the usage environment, the usage environment scan is performed; a usage environment scanning result report and a process whitelist are formed, in which the usage environment scanning results are determined by the data user.
  • the client is sent to the client of the intermediate service platform and the data provider at the same time, and the process whitelist is sent to the process management component for management.
  • Process management Dynamically manage access control or use-controlled process whitelists, including maintenance of processes in the whitelist (adding, updating and removing), process permission review, etc. Among them, before the data assets reach the data consumer, the process whitelist output by the usage environment scanning function will be used as the initial whitelist. Processes in the whitelist will be removed from the whitelist if any violation of smart contract regulations is detected during the use of data assets. Processes that are not included in the initial whitelist will be included in the whitelist after the client's process permissions are reviewed.
  • Log storage For the client of the data provider, the log of the entire life cycle of the data asset is stored; for the client and intermediate service platform of the data user, after the smart contract takes effect and before the contract is terminated, the data All operation logs of assets.
  • Liquidation docking When the contract is terminated, by reading the logs of the data user's client, the data provider's client and the intermediate service platform, the number and time of use of the data assets, abnormal situation handling, etc. will be liquidated.
  • Communication functions including communication between clients, communication between clients and AAS-DA, and communication between clients and intermediate service platforms, etc.
  • the functions of the intermediate service platform mainly include: identity authentication, resource directory management, supply and demand docking, smart contract management, log storage, liquidation audit, service evaluation and other functions.
  • the intermediate service platform can be deployed on a public cloud or a private cloud.
  • the intermediate service platform needs to be placed in a trustworthy and secure environment at the hardware layer, system layer and software layer.
  • the functions of the intermediate service platform can be implemented and operated by one or more organizations or units. Each organization or unit needs to pass identity authentication before starting relevant work.
  • this application also provides a data asset usage control method, which is applied to the client as the data provider, the client as the data user, and the intermediate service platform as the intermediate service party.
  • the method includes :
  • Step 1001 The data provider and the data user conduct user registration and identity authentication through their respective clients.
  • the authenticated data provider conducts data asset active management system AAS- through the data provider's client to the intermediate service platform.
  • DA registration and certification The data provider and the data user conducts data asset active management system AAS- through the data provider's client to the intermediate service platform.
  • Step 1002 The data provider saves the data asset information to be disclosed in AAS-DA-supplier as AAS-DA-public and uploads it to the intermediate service platform through the data provider's client, so that the data user and data provider can reach an agreement Smart contracts.
  • Step 1003 The client of the data consumer performs a usage environment scan and generates a whitelist of processes that are allowed to access or use control data assets. After confirming the processes in the whitelist, the client of the data provider compares AAS-DA-user with The preprocessed data assets are sent to the client of the data consumer.
  • Step 1004 During the use of data assets, the client of the data user confirms that it is about to call based on the process in the whitelist. Whether one or more processes of the data asset have permissions, and use the data asset through AAS-DA-user and AAS-DA-public when the changes in the data asset reach the boundary conditions of the smart contract or a constraint violation occurs Termination and/or destruction.
  • AAS-DA is used to realize the control of data assets between the client as the data provider, the client as the data user, and the intermediate service platform as the intermediate service party.
  • Loading and usage control keeps data sovereignty in the hands of the data provider, enabling data assets to be made invisible, controllable, measurable, access rights controlled and destroyed after use, which solves the problems of poor quality and difficult data of data assets. Problems such as interoperability, high acquisition costs, difficulty in ensuring security, and complex ownership confirmation and valuation transactions have formed a technical system for data sharing, circulation, transactions, and security protection.
  • the data provider and the data user perform user registration and identity authentication through their respective clients.
  • the identity-authenticated data provider through the data provider's client
  • the end-to-intermediate service platform carries out registration and certification of the data asset active management system AAS-DA, including:
  • Step 1101 The data provider and the data user register users through their respective clients, where user types include enterprises, organizations and individuals.
  • Step 1102 The intermediate service platform reviews the user registration information sent by the client, authorizes unique identities to users who pass the review, and manages identities according to user types.
  • the intermediary service platform after receiving the user registration information from the client, the intermediary service platform will conduct an audit. Users who pass the audit will be authorized with a globally unique identity. The intermediary service platform will conduct an audit based on the different types of users. Identity management.
  • Step 1103 The identity-authenticated data provider initiates an identity tag authorization application to the intermediate service platform through the data provider's client.
  • Step 1104 After the identity tag authorization application is approved, the intermediate service platform sends the unique data asset code and AAS-DA code to the client of the data provider.
  • Step 1105 The data provider's client automatically writes the data asset code and AAS-DA code into the AAS-DA identity tag, completing the registration and authentication of the data asset active management system AAS-DA.
  • the identity-authenticated data provider initiates an identity tag authorization application to the intermediary service platform through the data provider's client.
  • the intermediary service platform sends a unique "global data asset” Code” and "Global AAS-DA Code” to the data provider's client.
  • the client of the data provider automatically writes the above two codes into the AAS-DA identity tag to complete the registration and authentication of AAS-DA.
  • the data provider saves the data asset information to be disclosed in AAS-DA-supplier as AAS-DA-public and uploads it to the intermediate through the client of the data provider.
  • Service platform to enable data users and data providers to reach smart contracts including:
  • Step 1201 The data provider saves the data asset information to be disclosed in AAS-DA-supplier as AAS-DA-public and uploads it to the intermediate service platform through the data provider's client.
  • the AAS-DA that is approved by the intermediate service platform -public is included in the resource directory.
  • Step 1202 The client of the data user accesses the resource directory of the intermediate service platform and queries the data assets and other resources that meet the requirements.
  • the client of the data user subscribes to the resource directory or fills in the requirements for data assets and other resources.
  • the intermediate service platform then Supply status of data assets and other resources, and push data assets and other resources.
  • Step 1203 The data user initiates an invitation to one or more data providers that meet its needs.
  • the data provider that accepts the invitation will negotiate with the data user on the cooperation intention of the data assets, and write the negotiated content into the middle Smart contract management of service platform In the management function, as well as in the smart contract management function of the client of the data user and the client of the data provider.
  • the client of the data user performs a usage environment scan and generates a whitelist of processes that are allowed to access or use control data assets.
  • the client of the data provider confirms the whitelist.
  • AAS-DA-user and the pre-processed data assets are sent to the client of the data consumer, including:
  • Step 1301 According to the data user's client's requirements for the usage environment, the data user's client will call the usage environment scanning component to perform a security scan on the hardware layer, system layer and software layer of the usage environment, and perform a security scan on the usage environment that complies with the smart contract.
  • the required processes are security labeled.
  • Step 1302 Add the process that has passed the security annotation into the whitelist of access control or usage control in the process management component, and the client of the data consumer sends it to the client of the intermediate service platform and the data provider at the same time.
  • Step 1303 After the data provider's client confirms the whitelist, it preprocesses the data assets according to AAS-DA-supplier and saves them as AAS-DA-user, and combines AAS-DA-user with the preprocessed data assets. Sent to the client of the data consumer.
  • AAS-DA-supplier will preprocess the data assets through the usage pattern of the data asset control management component, including but not Limited to desensitization, encryption, generating calculation factors, etc. If you select "General use" in the usage mode, the data assets will be sent to the data consumer in clear text. If the data usage process involves multi-party collaboration, such as multi-party privacy computing, federated learning, etc., the collaboration mode of the data asset control management component will also be set. Two or more AAS-DA-suppliers that turn on collaborative mode will achieve synchronous management of data assets during the use of data assets.
  • the data provider's client can also send AAS-DA-supplier and preprocessed data assets (plaintext or ciphertext) to the data consumer's client.
  • the client of the data user merges the received AAS-DA-supplier and AAS-DA-user and generates a new AAS-DA-user.
  • data asset life cycle management component contract management
  • data assets are stored in an environment that meets trusted requirements.
  • the client of the data user confirms whether one or more processes that are about to call the data assets have Permissions include:
  • Step 1401 One or more processes that call the data asset will initiate a permission application to the client of the data user.
  • Step 1402 Confirm the permissions of one or more processes that are about to call the data asset by reading the whitelist of the client of the data consumer.
  • Step 1403 If the process is in the whitelist, the client of the data user sends a confirmation instruction to AAS-DA-user, allowing the process to operate on the data assets according to the Function attribute in AAS-DA-user.
  • Step 1404 If the process is not in the whitelist, the client of the data consumer will not allow the process to call the data asset.
  • one or more processes of the data asset will be called to initiate a permission application to the client-process management of the data user.
  • the client-process management of the data user By reading the whitelist in the client-process management of the data user, Confirm the permissions of the process or processes that will call the data asset.
  • the client of the data user If the process is in the whitelist, the client of the data user will send a confirmation instruction to AAS-DA-user, allowing the process to control the data assets according to the Function attribute in the AAS-DA-user data asset control management component-contract settings. If the process is not in the whitelist, the data consumer's client will not allow the process to call the data asset.
  • Step 1501 According to the boundary conditions and constraints of the smart contract, the client of the data user monitors in real time whether the process's operation on the data assets has reached the maximum value of the boundary conditions, or whether there are operations that violate the constraints.
  • Step 1502 When the changes in the data assets reach the boundary conditions of the smart contract or a constraint violation occurs, the client of the data user forcibly terminates the process.
  • Step 1503 The client of the data user issues an instruction to AAS-DA-User, and AAS-DA-user destroys the data assets.
  • the process is monitored through the client of the data user, and the data assets are monitored through AAS-DA-user.
  • the client of the data user monitors in real time through the process management-monitor whether the operation of the data assets by the process has reached the maximum value of the boundary conditions, or whether there are violations of the constraints. operation occurs, if one of the above situations occurs, the client of the data consumer forcefully terminates the process through the process monitoring-executor, and at the same time issues instructions to the AAS-DA-User, and the AAS-DA-user passes the data asset control management component-usage control -The executor destroys data assets.
  • AAS-DA-user uses the data asset control management component-use control-monitor to monitor in real time whether the changes in data assets have reached the maximum value of the boundary conditions, or there are operations that violate the constraints. If one of the above situations occurs , AAS-DA-user sends exception information to the client of the data consumer, and the client of the data consumer forcibly terminates the process through the process monitoring-executor. AAS-DA-user uses the control-executor to destroy data assets through the data asset control management component.
  • the usage control method provided by the embodiment of the present application also includes:
  • Step 1601 From the conclusion of the smart contract until the data assets are destroyed, all operations on the data assets by the data provider, data user and intermediate service platform will be synchronously retained in the data provider's client and data usage through logs. In the party’s client and intermediate service platform.
  • Step 1602 When the data assets are destroyed, the data user's client and AAS-DA-user will terminate the smart contract, and send the data asset destruction and smart contract termination information to the intermediate service platform through the data user's client. and data provider clients.
  • Step 1603 After the intermediate service platform receives the information that the data assets are destroyed and the smart contract is terminated, AAS-DA-public will terminate the contract through the contract setting function of the data asset control management component and start the liquidation process.
  • the data user's client - smart contract management, and the AAS-DA-user data asset control management component - contract settings will terminate the smart contract.
  • the data asset destruction and contract termination information is sent to the client of the intermediate service platform and the data provider through the client of the data user.
  • the data provider's client-smart contract management, and AAS-DA-supplier will use the data asset control management component-contract settings to terminate the smart contract.
  • AAS-DA- Public data asset control management component - contract termination of contract settings AAS-DA-public reads the log storage component of AAS-DA-supplier and AAS-DA-user and compares it with the content of the data asset control management component-contract settings.
  • AAS-DA-public will form a settlement report based on the unit price of the data assets, the number of uses/time, etc. and send it to Data users and data providers.
  • data users can evaluate data asset attributes such as data quality
  • AAS-DA-public will update attribute information such as the data asset full life cycle management component - data quality management based on the evaluation.
  • Data providers can evaluate the creditworthiness of data users.
  • AAS-DA-public will form a settlement report and send it to the data user and data provider based on the unit price of the data asset, the number/time of use, and illegal operations and other information.
  • Data users are at the end of After calculation, the data asset attributes cannot be evaluated.
  • the intermediary service platform will lower the credit status of data users. The credit status of the data user will affect the permission management and other attributes of the data asset control management component of AAS-DA-user.
  • the intermediary service platform will retain AAS-DA-public until the retention period of AAS-DA-public expires or the data provider requests the destruction of AAS-DA-public.
  • AAS-DA-user-copy will be generated for the copied data assets and associated with AAS-DA-user.
  • AAS-DA-user can better manage and control data assets and ensure the value of data assets.
  • the use control method of data assets in this application also includes the storage and destruction of AAS-DA-supplier information, as well as the update of AAS-DA-supplier and AAS-DA-public.
  • AAS-DA-supplier information as well as the update of AAS-DA-supplier and AAS-DA-public.
  • an embodiment of the present disclosure provides a computing device, including a processor 170 and a memory 171 .
  • the device may also include a communication interface (Communication Interface) 172 and a bus 173.
  • Communication interface 172 may be used for information transmission.
  • the processor 170 can call logical instructions in the memory 171 to implement the data asset active management system of the above embodiment, or to execute the data asset management method of the above embodiment, or to execute the data asset usage control method of the above embodiment. .
  • the above-mentioned logical instructions in the memory 171 can be implemented in the form of software functional units and can be stored in a computer-readable storage medium when sold or used as an independent product.
  • the memory 171 can be used to store software programs, computer-executable programs, such as program instructions/modules corresponding to the methods in the embodiments of the present disclosure.
  • the processor 170 executes the program instructions/modules stored in the memory 171 to execute functional applications and data processing, that is, to implement the data asset active management system of the above embodiment, or to execute the data asset management method of the above embodiment, Or, execute the data asset usage control method of the above embodiment.
  • the memory 171 may include a stored program area and a stored data area, where the stored program area may store an operating system and an application program required for at least one function; the stored data area may store data created according to the use of the terminal device, etc.
  • the memory 171 may include a high-speed random access memory, and may also include a non-volatile memory.
  • Embodiments of the present disclosure provide a storage medium that stores program instructions. When the program instructions are run, they can implement the data asset active management system of the above embodiment, or execute the data asset management method of the above embodiment, or , execute the data asset usage control method of the above embodiment.
  • the above-mentioned storage medium may be a transient computer-readable storage medium or a non-transitory computer-readable storage medium.
  • An embodiment of the present disclosure provides a computer program that, when executed by a computer, causes the computer to implement the data asset usage control method of the above embodiment.
  • Embodiments of the present disclosure provide a computer program product.
  • the computer program product includes computer instructions stored on a computer-readable storage medium. When the program instructions are executed by a computer, they cause the computer to implement the data of the above embodiments. Methods of controlling the use of assets.
  • the technical solution of the embodiments of the present disclosure may be embodied in the form of a software product.
  • the computer software product is stored in a storage medium and includes one or more instructions to enable a computer device (which may be a personal computer, a server, or a network equipment, etc.) to perform all or part of the steps of the method described in the embodiments of the present disclosure.
  • the aforementioned storage media can be non-transitory storage media, including: U disk, mobile hard disk, read-only memory (ROM, Read-Only Memory), random access memory (RAM, Random Access Memory), magnetic disk or optical disk, etc.
  • the term “and/or” as used in this application is meant to include any and all possible combinations of one or more of the associated listed.
  • the term “comprise” and its variations “comprises” and/or “comprising” and the like refer to stated features, integers, steps, operations, elements, and/or The presence of a component does not exclude the presence or addition of one or more other features, integers, steps, operations, elements, components and/or groupings of these.
  • an element defined by the statement “comprises a" does not exclude the presence of additional identical elements in a process, method or apparatus including the stated element.
  • each embodiment may focus on its differences from other embodiments, and the same and similar parts among various embodiments may be referred to each other.
  • the relevant parts can be referred to the description of the method part.
  • the disclosed methods and products can be implemented in other ways.
  • the device embodiments described above are only illustrative.
  • the division of the units may only be a logical function division. In actual implementation, there may be other division methods.
  • multiple units or components may be combined. Either it can be integrated into another system, or some features can be ignored, or not implemented.
  • the coupling or direct coupling or communication connection between each other shown or discussed may be through some interfaces, indirect coupling or communication connection of devices or units, and may be in electrical, mechanical or other forms.
  • each functional unit in the embodiment of the present disclosure may be integrated into one processing unit, or each unit may exist physically alone, or two or more units may be integrated into one unit.
  • each block in the flowchart or block diagrams may represent a module, segment, or portion of code that includes one or more components for implementing the specified logical function(s).
  • Executable instructions may occur out of the order noted in the figures. For example, two consecutive blocks may actually execute substantially in parallel, or they may sometimes execute in the reverse order, depending on the functionality involved.

Abstract

The present application relates to the technical field of data processing, and discloses an active administration system for data assets, comprising: a full lifecycle management component configured to perform full lifecycle management on various subject attributes of data assets; a control management component configured to manage the use process of the data assets; a log storage management component configured to manage various logs generated in the use process of the active administration system for data assets; and an interface management component configured to manage a communication interface of the active administration system for data assets. The present application further discloses a computing device and a storage medium.

Description

一种数据资产主动管理系统、计算设备及存储介质A data asset active management system, computing device and storage medium
本申请基于申请号为202210734076.1、申请日为2022年6月27日的中国专利申请提出,并要求该中国专利申请的优先权,该中国专利申请的全部内容在此引入本申请作为参考。This application is filed based on a Chinese patent application with application number 202210734076.1 and a filing date of June 27, 2022, and claims the priority of the Chinese patent application. The entire content of the Chinese patent application is hereby incorporated into this application as a reference.
技术领域Technical field
本申请涉及数据处理技术领域,例如涉及一种数据资产主动管理系统、计算设备及存储介质。This application relates to the field of data processing technology, for example, to an active data asset management system, computing equipment and storage media.
背景技术Background technique
目前,伴随着制造业数字化转型的深入推进,数据作为新型生产要素势必发挥更大的作用,保障数据有序流动、培育数据交易市场、加强对重要数据的保护正成为数据价值化“最后一公里”的必要工作。数据作为一种信息资源,其成为资产的两个关键特征是能够为企业带来经济效益,可计量成本与收益,相较于传统的有形资产和无形资产,数据资产具有非实体性、依托性、多样性、可加工性、价值易变性、多次衍生性、可共享性和零成本复制性。At present, with the further advancement of digital transformation in the manufacturing industry, data is bound to play a greater role as a new production factor. Ensuring the orderly flow of data, cultivating the data trading market, and strengthening the protection of important data are becoming the "last mile" of data valuing. "Necessary work. As an information resource, the two key characteristics of data as an asset are that it can bring economic benefits to enterprises and measurable costs and benefits. Compared with traditional tangible assets and intangible assets, data assets are non-entity and dependent. , diversity, processability, value variability, multiple derivations, shareability and zero-cost duplication.
在实现本公开实施例的过程中,发现相关技术中至少存在如下问题:In the process of implementing the embodiments of the present disclosure, it is found that there are at least the following problems in related technologies:
由于数据资产的诸多特征,导致了数据资产存在质量不过关、数据难互通、获取成本高、安全难保障、归属权确认和估值交易复杂等问题,尚未形成针对数据共享、流通、交易和安全保护的技术体系,使得数据价值发挥面临瓶颈。Due to the many characteristics of data assets, data assets have problems such as poor quality, difficulty in data interoperability, high acquisition costs, difficulty in ensuring security, and complex ownership confirmation and valuation transactions. There has not yet been a plan for data sharing, circulation, transactions and security. The technical system of protection puts the value of data at a bottleneck.
发明内容Contents of the invention
为了对披露的实施例的一些方面有基本的理解,下面给出了简单的概括。所述概括不是泛泛评述,也不是要确定关键/重要组成元素或描绘这些实施例的保护范围,而是作为后面的详细说明的序言。In order to provide a basic understanding of some aspects of the disclosed embodiments, a simplified summary is provided below. This summary is not intended to be a general review, nor is it intended to identify key/important elements or delineate the scope of the embodiments, but is intended to serve as a prelude to the detailed description that follows.
本公开实施例提供了一种数据资产主动管理系统、计算设备及存储介质,以对数据资产进行管理和控制,充分发挥数据的战略要素资源作用和创新引擎作用,促进数据资产发挥价值。Embodiments of the present disclosure provide a data asset active management system, computing equipment and storage media to manage and control data assets, give full play to the strategic element resource role and innovation engine role of data, and promote the value of data assets.
在一些实施例中,所述数据资产主动管理系统,包括:In some embodiments, the data asset active management system includes:
全生命周期管理组件,被配置为对数据资产的各类主体属性进行全生命周期管理;The full life cycle management component is configured to perform full life cycle management of various subject attributes of data assets;
控制管理组件,被配置为对数据资产的使用过程进行管理;The control management component is configured to manage the use process of data assets;
日志存证管理组件,被配置为对数据资产主动管理系统在使用过程中产生的各类日志进行管理;The log storage and evidence management component is configured to manage various logs generated during the use of the active data asset management system;
接口管理组件,被配置为对数据资产主动管理系统的通信接口进行管理。The interface management component is configured to manage the communication interface of the data asset active management system.
可选地,所述全生命周期管理组件,具体被配置为:Optionally, the full life cycle management component is specifically configured as:
对数据资产的数据主权、数据历史和数据质量进行管理。Manage data sovereignty, data history and data quality of data assets.
可选地,所述全生命周期管理组件,具体被配置为:Optionally, the full life cycle management component is specifically configured as:
对数据资产的数据类型、数据等级和数据标准进行管理。Manage the data types, data levels and data standards of data assets.
可选地,所述全生命周期管理组件,具体被配置为:Optionally, the full life cycle management component is specifically configured as:
对数据资产的数据价值、数据共享和智能合约进行管理。Manage the data value, data sharing and smart contracts of data assets.
可选地,所述控制管理组件,具体被配置为:Optionally, the control management component is specifically configured as:
对数据资产的使用权限、访问控制和合约设置进行管理。Manage usage rights, access control and contract settings of data assets.
可选地,所述控制管理组件,具体被配置为:Optionally, the control management component is specifically configured as:
对数据资产的使用控制、使用模式、协同模式、使用环境安全扫描进行管理。Manage the use control, usage patterns, collaboration patterns, and usage environment security scans of data assets.
可选地,所述日志存证管理组件,具体被配置为:Optionally, the log certificate management component is specifically configured as:
对数据资产主动管理系统的内部日志、数据操作日志以及与其他数据资产管理系统的协同日志进行管理。Manage the internal logs of the active data asset management system, data operation logs, and collaborative logs with other data asset management systems.
可选地,所述接口管理组件,具体被配置为: Optionally, the interface management component is specifically configured as:
对至少两个数据资产主动管理系统之间的通信接口、以及数据资产主动管理系统与数据资产之间的通信接口进行管理。Manage communication interfaces between at least two data asset active management systems, and communication interfaces between the data asset active management systems and data assets.
在一些实施例中,所述计算设备,包括处理器和存储有程序指令的存储器,所述处理器被配置为在运行所述程序指令时,实现如本申请所述的数据资产主动管理系统。In some embodiments, the computing device includes a processor and a memory storing program instructions, and the processor is configured to implement the active data asset management system as described in this application when running the program instructions.
在一些实施例中,所述存储介质,存储有程序指令,所述程序指令在运行时,实现如本申请所述的数据资产主动管理系统。In some embodiments, the storage medium stores program instructions, and when the program instructions are run, the data asset active management system as described in this application is implemented.
本公开实施例提供的数据资产主动管理系统、计算设备及存储介质,可以实现以下技术效果:The data asset active management system, computing device and storage medium provided by the embodiments of the present disclosure can achieve the following technical effects:
本申请通过加载身份标签和主体的全生命周期管理组件、控制管理组件、日志存证管理组件和接口管理组件及其属性功能,实现了对数据资产进行全生命周期的管理和数据资产的有效治理,解决了数据资产存在的质量不过关、数据难互通、获取成本高、安全难保障、归属权确认和估值交易复杂等问题,形成了针对数据共享、流通、交易和安全保护的技术体系。This application realizes the full life cycle management of data assets and the effective governance of data assets by loading the full life cycle management component, control management component, log storage management component and interface management component of the identity tag and subject and its attribute functions. , which solves the problems of poor quality of data assets, difficulty in data interoperability, high acquisition costs, difficulty in ensuring security, complex ownership confirmation and valuation transactions, etc., and forms a technical system for data sharing, circulation, transaction and security protection.
以上的总体描述和下文中的描述仅是示例性和解释性的,不用于限制本申请。The above general description and the following description are exemplary and explanatory only and are not intended to limit the application.
附图说明Description of drawings
一个或多个实施例通过与之对应的附图进行示例性说明,这些示例性说明和附图并不构成对实施例的限定,附图中具有相同参考数字标号的元件示为类似的元件,附图不构成比例限制,并且其中:One or more embodiments are exemplified by corresponding drawings. These exemplary descriptions and drawings do not constitute limitations to the embodiments. Elements with the same reference numerals in the drawings are shown as similar elements. The drawings are not limited to scale and in which:
图1是本申请提供的AAS-DA的功能架构示意图;Figure 1 is a schematic diagram of the functional architecture of AAS-DA provided by this application;
图2是本申请提供的一种数据资产的管理方法的流程示意图;Figure 2 is a schematic flow chart of a data asset management method provided by this application;
图3是本申请提供的另一种数据资产的管理方法的流程示意图;Figure 3 is a schematic flow chart of another data asset management method provided by this application;
图4是本申请提供的另一种数据资产的管理方法的流程示意图;Figure 4 is a schematic flow chart of another data asset management method provided by this application;
图5是本申请提供的另一种数据资产的管理方法的流程示意图;Figure 5 is a schematic flow chart of another data asset management method provided by this application;
图6是本申请提供的另一种数据资产的管理方法的流程示意图;Figure 6 is a schematic flow chart of another data asset management method provided by this application;
图7是本申请提供的另一种数据资产的管理方法的流程示意图;Figure 7 is a schematic flow chart of another data asset management method provided by this application;
图8是本申请提供的另一种数据资产的管理方法的流程示意图;Figure 8 is a schematic flow chart of another data asset management method provided by this application;
图9是本申请提供的一种AAS-DA的系统结构示意图;Figure 9 is a schematic structural diagram of an AAS-DA system provided by this application;
图10是本申请提供的一种数据资产的使用控制方法的流程示意图;Figure 10 is a schematic flow chart of a method for controlling the use of data assets provided by this application;
图11是本申请提供的另一种数据资产的使用控制方法的流程示意图;Figure 11 is a schematic flow chart of another data asset usage control method provided by this application;
图12是本申请提供的另一种数据资产的使用控制方法的流程示意图;Figure 12 is a schematic flow chart of another data asset usage control method provided by this application;
图13是本申请提供的另一种数据资产的使用控制方法的流程示意图;Figure 13 is a schematic flow chart of another data asset usage control method provided by this application;
图14是本申请提供的另一种数据资产的使用控制方法的流程示意图;Figure 14 is a schematic flow chart of another data asset usage control method provided by this application;
图15是本申请提供的另一种数据资产的使用控制方法的流程示意图;Figure 15 is a schematic flow chart of another data asset usage control method provided by this application;
图16是本申请提供的另一种数据资产的使用控制方法的流程示意图;Figure 16 is a schematic flow chart of another method for controlling the use of data assets provided by this application;
图17是本申请提供的一个计算设备的示意图。Figure 17 is a schematic diagram of a computing device provided by this application.
具体实施方式Detailed ways
为了能够更加详尽地了解本公开实施例的特点与技术内容,下面结合附图对本公开实施例的实现进行详细阐述,所附附图仅供参考说明之用,并非用来限定本公开实施例。在以下的技术描述中,为方便解释起见,通过多个细节以提供对所披露实施例的充分理解。然而,在没有这些细节的情况下,一个或多个实施例仍然可以实施。在其它情况下,为简化附图,熟知的结构和装置可以简化展示。In order to understand the characteristics and technical content of the embodiments of the present disclosure in more detail, the implementation of the embodiments of the present disclosure will be described in detail below with reference to the accompanying drawings. The attached drawings are for reference only and are not intended to limit the embodiments of the present disclosure. In the following technical description, for convenience of explanation, multiple details are provided to provide a thorough understanding of the disclosed embodiments. However, one or more embodiments may be practiced without these details. In other instances, well-known structures and devices may be shown simplified to simplify the drawings.
本公开实施例的说明书和权利要求书及上述附图中的术语“第一”、“第二”等是用于区别类似的对象,而不必用于描述特定的顺序或先后次序。应该理解这样使用的数据在适当情况下可以互换,以便这里描述的本公开实施例的实施例。此外,术语“包括”和“具有”以及他们的任何变形,意图在于覆盖不排 他的包括。The terms "first", "second", etc. in the description and claims of the embodiments of the present disclosure and the above-mentioned drawings are used to distinguish similar objects and are not necessarily used to describe a specific order or sequence. It should be understood that data so used are interchangeable under appropriate circumstances for the purposes of the embodiments of the disclosure described herein. Furthermore, the terms "including" and "having" and any variations thereof are intended to cover not exclusive His included.
除非另有说明,术语“多个”表示两个或两个以上。Unless otherwise stated, the term "plurality" means two or more.
本公开实施例中,字符“/”表示前后对象是一种“或”的关系。例如,A/B表示:A或B。In the embodiment of the present disclosure, the character "/" indicates that the preceding and following objects are in an "or" relationship. For example, A/B means: A or B.
术语“和/或”是一种描述对象的关联关系,表示可以存在三种关系。例如,A和/或B,表示:A或B,或,A和B这三种关系。The term "and/or" is an association relationship describing objects, indicating that three relationships can exist. For example, A and/or B means: A or B, or A and B.
术语“对应”可以指的是一种关联关系或绑定关系,A与B相对应指的是A与B之间是一种关联关系或绑定关系。The term "correspondence" can refer to an association relationship or a binding relationship. The correspondence between A and B refers to an association relationship or a binding relationship between A and B.
首先,对本申请涉及的技术名词进行解释:First, let’s explain the technical terms involved in this application:
AAS-DA(Active Administration System-Data Asset):是一种面向数据资产进行全生命周期管理和使用控制的数据资产主动管理系统。AAS-DA (Active Administration System-Data Asset): It is a data asset active management system for full life cycle management and use control of data assets.
DA(Data-Asset):指数据资产,用来标识一个数据资产。DA (Data-Asset): refers to data assets, used to identify a data asset.
API(Application Programming Interface)指连接接口,在本申请中指代数据资产主动管理系统AAS-DA中的接口。API (Application Programming Interface) refers to the connection interface, which in this application refers to the interface in the data asset active management system AAS-DA.
在相关技术中,数据资产具有许多特点也面临着许多挑战,根据普华永道的定义,相较于传统的有形资产和无形资产,数据资产具有非实体性、依托性、多样性、可加工性和价值易变性。光大银行和瞭望智库在此基础上,又新增了多次衍生性、可共享性和零成本复制性,具体而言:In related technologies, data assets have many characteristics and face many challenges. According to the definition of PwC, compared with traditional tangible assets and intangible assets, data assets are non-entity, dependent, diverse, and processable. Sexuality and value mutability. On this basis, China Everbright Bank and Outlook Think Tank have added multiple derivatives, shareability and zero-cost replicability. Specifically:
非实用性:不具备实物形态,依托实物载体存在;不因使用发生磨损、消耗;存续期间可无限使用。Non-practical: It does not have a physical form and relies on physical carriers to exist; it will not be worn or consumed due to use; it can be used indefinitely during its existence.
依托性:必须存储在一定的介质里;可以以不同形式同时存在于多种介质。Dependability: must be stored in a certain medium; can exist in multiple media in different forms at the same time.
多样性:表现形式多样;融合形态多样;使用方式不确定。Diversity: diverse expression forms; diverse fusion forms; uncertain usage methods.
价值易变性:价值受多种不同因素影响;包括技术、容量、价值密度、应用的商业模式等。Value volatility: Value is affected by many different factors; including technology, capacity, value density, application business model, etc.
可加工性:可以被维护、更新、补充、增加;可以被删除、合并、归集、消除冗余;可以被分析、提炼、挖掘等。Processability: It can be maintained, updated, supplemented, and added; it can be deleted, merged, aggregated, and redundant eliminated; it can be analyzed, refined, mined, etc.
多次衍生性:指同一数据主体可以被多层次多维度加工,从而衍生出不同程度的数据价值,进行多层次、多维度数据资产潜在价值挖掘,丰富数据资产。Multiple derivation: refers to the fact that the same data subject can be processed in multiple levels and dimensions, thereby deriving different levels of data value, mining the potential value of multi-level and multi-dimensional data assets, and enriching data assets.
可共享性:指数据资产可以进行无限地进行交换、转让和使用,利用其共享性可最大程度地挖掘数据资产价值;Shareability: refers to the fact that data assets can be exchanged, transferred and used indefinitely, and its shareability can be used to maximize the value of data assets;
零成本复制性:指数据资产的成本主要在于前期的数据读取和研究开发阶段,因此初创数据资产的成本极高,但之后的复制、共享,边际成本趋于零。Zero-cost replicability: refers to the fact that the cost of data assets mainly lies in the early data reading and research and development stages. Therefore, the cost of starting up data assets is extremely high, but the subsequent copying and sharing, the marginal cost tends to zero.
因此,数据资产的诸多特征,很大程度上导致了归属权确认和估值交易的难度,本申请旨在将针对数据资产的上述特性加以管理和约束。Therefore, many characteristics of data assets have largely led to the difficulty of ownership confirmation and valuation transactions. This application aims to manage and restrict the above characteristics of data assets.
与此同时,数据成为资产的两个关键特征是能够为企业带来经济效益,可计量成本与收益,数据价值发挥面临瓶颈的原因主要包括质量不过关、数据难互通、获取成本高、安全难保障等,需要通过以下几个维度对数据资产进行管理,包括:At the same time, the two key characteristics of data becoming an asset are that it can bring economic benefits to enterprises and measurable costs and benefits. The reasons why the value of data faces bottlenecks mainly include insufficient quality, difficulty in data interoperability, high acquisition costs, and difficulty in security. Guarantee, etc., data assets need to be managed through the following dimensions, including:
数据标准管理:保障数据的内外部使用和交换的一致性和准确性的规范性约束。Data standards management: normative constraints that ensure the consistency and accuracy of internal and external use and exchange of data.
元数据管理:提起数据的抽象信息,追溯数据,探索数据之间的关联关系。Metadata management: extract abstract information of data, trace data, and explore relationships between data.
数据质量管理:提升数据质量,提高数据应用和服务的水平。Data quality management: Improve data quality and improve the level of data applications and services.
数据安全管理:划分数据安全等级,制定数据安全管理规范,做到“事前可管、事中可控、事后可查”。Data security management: Divide data security levels and formulate data security management specifications to achieve "manageable beforehand, controllable during the matter, and investigation afterward."
数据价值管理:数据成本管理和数据收益管理,最优化、最大化的释放数据价值。 Data value management: data cost management and data revenue management to optimize and maximize the release of data value.
数据共享管理:通过数据内部共享、数据外部流通、对外开放,实现数据内外部价值释放。Data sharing management: Through internal sharing of data, external circulation of data, and opening to the outside world, the internal and external value of data is released.
由此可见,数据资产在共享中面临的问题和挑战,包括透明性、可访问性、标准化和安全性和数据完整性等,具体而言:It can be seen that the problems and challenges faced in sharing data assets include transparency, accessibility, standardization, security and data integrity, specifically:
透明性:是指参与数据资产共享的所有各方的开放性,以提供成功交付数据共享伙伴关系所需的所有信息。Transparency: refers to the openness of all parties involved in the sharing of data assets to provide all information needed to successfully deliver the data sharing partnership.
可访问性:指各方在需要时访问所需数据的能力。Accessibility: Refers to the ability of all parties to access the data they need when they need it.
标准化:指对数据共享过程中各利益相关方应采用一致的法律、技术和其他措施。Standardization: refers to the adoption of consistent legal, technical and other measures for all stakeholders in the data sharing process.
安全性和数据完整性:指实施旨在安全保护信息和数据的措施和机制,以实现数据共享的安全环境。Security and data integrity: refers to the implementation of measures and mechanisms designed to securely protect information and data to achieve a secure environment for data sharing.
为此,结合图1所示,本申请提供一种数据资产主动管理系统AAS-DA,以面向数据资产进行全生命周期管理,以及使用过程中的执行监督、控制和管理。其中,每个数据资产都有与之进行孪生配套的AAS-DA,从而将数据资产由被动资产升为主动资产。AAS-DA可以对数据资产的属性信息进行定义、配置和更新,对全生命周期信息进行记录,同时可以对数据资产实行最高优先级的操作,包括但不限于脱敏、加密、终止和销毁。当数据资产被加工时,AAS-DA可以进行加工过程的记录,并在出现不符合数据资产安全要求和其他约束条件要求时对数据资产进行使用终止和/或销毁。当数据资产被复制时,会相应生成一个新的AAS-DA,被复制数据资产的AAS-DA和原始数据资产的AAS-DA会进行关联。To this end, as shown in Figure 1, this application provides a data asset active management system AAS-DA to conduct full life cycle management of data assets, as well as execution supervision, control and management during use. Among them, each data asset has its twin matching AAS-DA, thereby upgrading the data asset from a passive asset to an active asset. AAS-DA can define, configure and update the attribute information of data assets, record the full life cycle information, and perform the highest priority operations on data assets, including but not limited to desensitization, encryption, termination and destruction. When data assets are processed, AAS-DA can record the processing process and terminate the use and/or destroy the data assets when they do not meet the data asset security requirements and other constraints. When the data asset is copied, a new AAS-DA will be generated accordingly, and the AAS-DA of the copied data asset will be associated with the AAS-DA of the original data asset.
可选地,本申请的AAS-DA支持所有类型的数据资产,包括但不限于流数据、事件数据、工程图纸、视频、算法、机器学习模型或知识图谱等。Optionally, the AAS-DA of this application supports all types of data assets, including but not limited to streaming data, event data, engineering drawings, videos, algorithms, machine learning models or knowledge graphs, etc.
可选地,为了满足数据资产共享、流通和交易的透明性,让所有利益相关方都知晓相关信息,AAS-DA又可根据不同利益相关方的权属,被划分为AAS-DA-supplier、AAS-DA-user和AAS-DA-public。同一数据资产的三种AAS-DA相互关联,在必要条件下可以进行合并,其中,AAS-DA-supplier具有最高的权限,可以读取AAS-DA-user和AAS-DA-public中的所有内容,AAS-DA-user和AAS-DA-public规定的内容必须是AAS-DA-supplier的子集。Optionally, in order to meet the transparency of data asset sharing, circulation and transactions and allow all stakeholders to know relevant information, AAS-DA can be divided into AAS-DA-supplier, AAS-DA-user and AAS-DA-public. The three AAS-DAs of the same data asset are related to each other and can be merged under necessary conditions. Among them, AAS-DA-supplier has the highest authority and can read all content in AAS-DA-user and AAS-DA-public. , the content specified by AAS-DA-user and AAS-DA-public must be a subset of AAS-DA-supplier.
结合图1所示,本申请的数据资产主动管理系统AAS-DA的功能架构由“身份标签”和“主体”组成。其中,身份标签是数据资产与AAS-DA的全球唯一标识;主体包括:数据资产的全生命周期管理组件、控制管理组件、日志存证管理组件和接口管理组件及其对应的属性等。As shown in Figure 1, the functional architecture of the data asset active management system AAS-DA of this application consists of "identity tag" and "subject". Among them, the identity tag is the globally unique identifier of the data asset and AAS-DA; the main body includes: the full life cycle management component of the data asset, the control management component, the log storage management component and the interface management component and their corresponding attributes, etc.
在本申请的实施例中,全生命周期管理组件被配置为对数据资产的各类主体属性进行全生命周期管理,各类主体属性包括数据主权、数据历史、数据质量、数据类型、数据等级、数据标准、数据价值、数据共享和合约等属性,以实现为对数据资产的数据主权、数据历史、数据质量、数据类型、数据等级、数据标准、数据价值、数据共享和智能合约进行管理,每类属性结构的详细内容如表1所示:In the embodiment of this application, the full life cycle management component is configured to perform full life cycle management of various subject attributes of data assets. The various subject attributes include data sovereignty, data history, data quality, data type, data level, Attributes such as data standards, data value, data sharing and contracts are used to manage the data sovereignty, data history, data quality, data types, data levels, data standards, data value, data sharing and smart contracts of data assets. Each The details of the class attribute structure are shown in Table 1:
表1:数据资产全生命周期的属性详细表

Table 1: Detailed list of attributes throughout the life cycle of data assets

这样,能更好地实现对数据资产进行全生命周期的管理。In this way, the full life cycle management of data assets can be better achieved.
在本申请的实施例中,所述控制管理组件被配置为对数据资产的使用过程进行管理,其中,具体包括权限管理、访问控制、合约设置、使用控制、使用模式、协同模式、使用环境安全扫描等属性,以实现对数据资产的权限、访问控制、合约设置、使用控制、使用模式、协同模式、使用环境安全扫描进行管理。In the embodiment of this application, the control management component is configured to manage the use process of data assets, which specifically includes permission management, access control, contract settings, usage control, usage mode, collaboration mode, and usage environment security. Scan and other attributes to manage the permissions, access control, contract settings, usage control, usage mode, collaboration mode, and usage environment security scan of data assets.
具体而言,权限管理实现对用户访问/使用数据资产的控制,按照安全规则或者安全策略控制用户可以访问而且只能访问自己被授权的数据资产。权限管理包括用户身份认证和授权两个部分,简称认证授权。对于需要访问/使用控制数据资产的用户首先经过身份认证,认证通过后用户具有该资源的访问/使用权限方可访问/使用。Specifically, permission management implements the control of user access/use of data assets, and controls that users can access and only access the data assets they are authorized to according to security rules or security policies. Permission management includes two parts: user identity authentication and authorization, referred to as authentication and authorization. Users who need to access/use control data assets must first undergo identity authentication. After passing the authentication, the user can only access/use the resource after passing the authentication.
访问控制包括设置、操作、监控和中断。设置主要是对访问控制模式、主体、行为、资源、环境进行设置。访问控制模式一般有以下几种形式:自主访问控制、命令访问控制、角色访问控制、属性访问控制或者其他类型的访问控制;主体包括服务器管理员、数据持有者、签订合约的数据使用者、未签订合约的数据使用者和其他角色主体;行为包括读、写、复制、删除等行为;资源主要是对于数据资产全生命周期管理中数据资产属性的引用;环境是指数据交易发生的时间、位置以及其他环境因素。中断主要分为主动中断和被动中断。Access control includes setup, operation, monitoring, and interruption. Settings mainly include setting the access control mode, subject, behavior, resources, and environment. Access control modes generally have the following forms: discretionary access control, command access control, role access control, attribute access control or other types of access control; subjects include server administrators, data holders, data users who sign contracts, Data users and other role subjects who have not signed a contract; behaviors include reading, writing, copying, deleting, etc.; resources are mainly references to data asset attributes in the full life cycle management of data assets; environment refers to the time when data transactions occur, location and other environmental factors. Interrupts are mainly divided into active interruptions and passive interruptions.
合约设置主要在数据提供方和数据使用方之间达成协议后,设置Value(哈希值,数据的DNA/身份证)、Address(连接不同客户端)、State(输入:目标状态,如使用时间、次数等)和Function(输出:可执行策略)等合约条款。Contract setting mainly involves setting Value (hash value, DNA/ID card of the data), Address (connecting different clients), State (input: target state, such as usage time) after reaching an agreement between the data provider and the data user. , times, etc.) and Function (output: executable strategy) and other contract terms.
使用控制主要根据合约设置中的相关要求,对数据资产的使用过程进行监视和异常情况识别,以及中止数据资产的调用和实现数据资产销毁。数据使用过程通过监视器进行实时监控。使用方达到特定State(达到次数、提供方终止、使用方违约)时,通过执行器调用合约设置-Function中的可执行策略,实现数据资产的销毁、中止、暂停等。Usage control mainly monitors the use process of data assets and identifies abnormal situations according to the relevant requirements in the contract settings, as well as suspends the call of data assets and realizes the destruction of data assets. The data usage process is monitored in real time through the monitor. When the user reaches a specific state (the number of times reached, the provider terminates, the user defaults), the executor calls the executable strategy in the contract settings-Function to realize the destruction, suspension, suspension, etc. of data assets.
可选地,使用模式一般有以下几种:常规使用、隐私计算模式、联邦学习模式、加密模式以及其 他自定义模式。Optionally, the usage modes generally include the following: regular usage, private computing mode, federated learning mode, encryption mode and others. Custom mode.
协同模式包括合并协同和关联协同模式。打开协同模式的两个/多个AAS-DA-supplier将在数据资产使用过程中,实现数据资产的同步管理。Collaboration modes include merge collaboration and association collaboration modes. Two/multiple AAS-DA-suppliers that turn on collaborative mode will achieve synchronous management of data assets during the use of data assets.
使用环境安全扫描主要在数据资产到达数据使用方前,由AAS-DA-user根据智能合约的要求,对使用环境的软件层和系统层进行安全扫描,并对符合智能合约要求的软件进行安全标注。Security scanning of the usage environment is mainly performed by AAS-DA-user before the data assets reach the data user. According to the requirements of the smart contract, the software layer and system layer of the usage environment are security scanned, and the software that meets the requirements of the smart contract is safely marked. .
其中,数据资产控制管理组件的属性结构的详细内容如表2所示:Among them, the details of the attribute structure of the data asset control management component are shown in Table 2:
表2:数据资产管理的属性详细表
Table 2: Detailed list of attributes for data asset management
这样,能更好地实现对数据资产的使用和控制。In this way, data assets can be better used and controlled.
在本申请的实施例中,所述日志存证管理组件,被配置为对数据资产主动管理系统在使用过程中产生的各类日志进行管理,其中,各类日志主要包括内部日志、数据操作日志、与其他数据资产管理系统的协同日志。具体而言,包括但不限于AAS-DA-supplier中各功能组件的操作、AAS-DA-supplier对数据资产的操作、AAS-DA-user发送给AAS-DA-supplier的对数据资产的操作、其他关联AAS-DA发送给AAS-DA-supplier的对复制数据或者子数据的操作等,以及这些操作结果按时间有序的集合。每个日志文件由日志记录组成,每条日志记录描述了一次单独的系统事件。 In the embodiment of this application, the log storage and evidence management component is configured to manage various types of logs generated during the use of the data asset active management system, where the various types of logs mainly include internal logs and data operation logs. , Collaborative logs with other data asset management systems. Specifically, it includes but is not limited to the operation of each functional component in AAS-DA-supplier, the operation of data assets by AAS-DA-supplier, the operation of data assets sent by AAS-DA-user to AAS-DA-supplier, Other related operations on replicated data or sub-data sent by AAS-DA to AAS-DA-supplier, as well as a time-ordered collection of the results of these operations. Each log file consists of log records, and each log record describes a separate system event.
通常情况下,系统日志是数据提供方可以直接阅读的AAS-DA-supplier的本地日志,其中包括了一个时间戳和一个信息或者子系统所特有的其他信息。使用日志是数据资产在数据使用方操作过程中,由AAS-DA-user发送给AAS-DA-supplier和AAS-DA-public的对数据资产的操作日志,一般需要通过区块链进行存证,以便后续清算、审计、监管等情况下使用。Typically, the system log is the AAS-DA-supplier's local log that can be read directly by the data provider, which includes a timestamp and a message or other information unique to the subsystem. Usage log is the operation log of data assets sent by AAS-DA-user to AAS-DA-supplier and AAS-DA-public during the operation process of data assets. Generally, it needs to be stored through the blockchain. For subsequent use in liquidation, auditing, supervision, etc.
在本申请的实施例中,所述接口管理组件,被配置为对数据资产主动管理系统的通信接口进行管理,具体而言,接口管理组件主要对至少两个数据资产主动管理系统之间的通信接口、以及数据资产主动管理系统与数据资产之间的通信接口进行管理。In the embodiment of this application, the interface management component is configured to manage the communication interface of the data asset active management system. Specifically, the interface management component mainly manages the communication between at least two data asset active management systems. Interface, as well as the communication interface between the data asset active management system and the data assets are managed.
采用本公开实施例提供的数据资产主动管理系统,通过加载身份标签和主体的全生命周期管理组件、控制管理组件、日志存证管理组件和接口管理组件及其属性功能,实现了对数据资产进行全生命周期的管理和数据资产的有效治理,解决了数据资产存在的质量不过关、数据难互通、获取成本高、安全难保障、归属权确认和估值交易复杂等问题,形成了针对数据共享、流通、交易和安全保护的技术体系。Using the data asset active management system provided by the embodiments of the present disclosure, by loading the identity tag and the full life cycle management component of the subject, the control management component, the log storage management component and the interface management component and their attribute functions, the data assets are implemented. Full life cycle management and effective governance of data assets solve problems such as poor quality of data assets, difficulty in data interoperability, high acquisition costs, difficulty in ensuring security, and complex ownership confirmation and valuation transactions, forming a system for data sharing. , circulation, transaction and security protection technical system.
在实际应用中,如图2所示,本申请提供一种数据资产的管理方法,应用于数据资产主动管理系统AAS-DA,所述数据资产主动管理系统AAS-DA被划分为AAS-DA-supplier、AAS-DA-user和AAS-DA-public,所述方法包括:In practical applications, as shown in Figure 2, this application provides a data asset management method, which is applied to the data asset active management system AAS-DA. The data asset active management system AAS-DA is divided into AAS-DA- supplier, AAS-DA-user and AAS-DA-public, the methods include:
步骤201:在数据资产形成后,数据提供方创建一个与所述数据资产对应的AAS-DA-supplier,并在AAS-DA-supplier中对数据资产进行初始化配置。Step 201: After the data asset is formed, the data provider creates an AAS-DA-supplier corresponding to the data asset, and initializes the configuration of the data asset in the AAS-DA-supplier.
步骤202:数据提供方将AAS-DA-supplier中拟公开的数据资产信息,另存为对应的AAS-DA-public并上传至中间服务方,中间服务方通过的AAS-DA-public实现AAS-DA-supplier的信息发布。Step 202: The data provider saves the data asset information to be disclosed in AAS-DA-supplier as the corresponding AAS-DA-public and uploads it to the intermediary service party. The intermediary service party implements AAS-DA through AAS-DA-public. -supplier information release.
步骤203:数据使用方通过读取AAS-DA-public中公开的数据资产信息,通过AAS-DA-public与数据提供发达成智能合约。Step 203: The data user reads the data asset information disclosed in AAS-DA-public and develops a smart contract through AAS-DA-public and the data provider.
步骤204:数据提供方将AAS-DA-supplier另存为AAS-DA-user,并将AAS-DA-user与预处理后的数据资产发送至数据使用方。Step 204: The data provider saves AAS-DA-supplier as AAS-DA-user, and sends AAS-DA-user and the preprocessed data assets to the data user.
步骤205:AAS-DA-user根据智能合约对数据使用方的数据资产使用过程进行监控,并记录对于数据资产的所有加工操作信息。Step 205: AAS-DA-user monitors the data asset usage process of the data user according to the smart contract, and records all processing operation information for the data assets.
步骤206:在数据资产的变化达到智能合约的边界条件或出现违反约束条件的情况下,AAS-DA-user对数据使用方的数据资产进行使用终止和/或销毁。Step 206: When the changes in the data assets reach the boundary conditions of the smart contract or the constraints are violated, AAS-DA-user terminates and/or destroys the data assets of the data user.
采用本公开实施例提供的数据资产的管理方法,通过AAS-DA在数据提供方、数据使用方以及中间服务方之间实现对数据资产的全生命周期管理,将数据主权保持在数据提供方手中,实现对数据资产的可用不可见,可控可计量,访问权限控制以及用后即焚,解决了数据资产存在的质量不过关、数据难互通、获取成本高、安全难保障、归属权确认和估值交易复杂等问题,形成了针对数据共享、流通、交易和安全保护的技术体系。Using the data asset management method provided by the embodiments of the present disclosure, AAS-DA is used to achieve full life cycle management of data assets among data providers, data users and intermediate service parties, and data sovereignty is maintained in the hands of the data provider. , realizing the availability of data assets that are invisible, controllable, measurable, access rights controlled and burned after use, solving the problems of poor quality of data assets, difficulty in data interoperability, high acquisition costs, difficulty in ensuring security, confirmation of ownership rights and Problems such as the complexity of valuation transactions have formed a technical system for data sharing, circulation, transaction and security protection.
在本申请的实施例中,如图3所示,所述在AAS-DA-supplier中对数据资产进行初始化配置,包括:In the embodiment of this application, as shown in Figure 3, the initial configuration of data assets in AAS-DA-supplier includes:
步骤301:在AAS-DA-supplier中生成数据资产的主权初始信息,其中,所述主权初始信息包括数据资产的权属信息、时间信息和地点信息。Step 301: Generate the initial sovereignty information of the data asset in AAS-DA-supplier, where the initial sovereignty information includes the ownership information, time information and location information of the data asset.
在申请的实施例中,在数据资产生成后,即相应在AAS-DA-supplier中生成数据资产的主权初始信息,包括数据资产生成的权属、时间、地点等信息,以方便数据确权。In the embodiment of the application, after the data asset is generated, the initial sovereignty information of the data asset is generated in the AAS-DA-supplier accordingly, including the ownership, time, location and other information of the data asset generation to facilitate the confirmation of data ownership.
步骤302:通过AAS-DA-supplier定义、设置和更新数据资产的各类主体属性。Step 302: Define, set and update various subject attributes of the data assets through AAS-DA-supplier.
在申请的实施例中,通过AAS-DA-supplier可以定义、设置和更新数据资产的各种属性,包括数据类型,数据资产遵循的标准、规范和法律法规,质量级别,安全等级要求等。 In the embodiment of the application, various attributes of data assets can be defined, set and updated through AAS-DA-supplier, including data types, standards, specifications and laws and regulations that data assets follow, quality levels, security level requirements, etc.
步骤303:当数据资产被复制或者生成子数据时,通过各自的AAS-DA-supplier进行关联。Step 303: When the data assets are copied or sub-data is generated, they are associated through their respective AAS-DA-suppliers.
在申请的实施例中,当数据资产被复制或者生成子数据时,可以通过各自的AAS-DA进行关联,以方便溯源。In the embodiment of the application, when data assets are copied or sub-data is generated, they can be associated through their respective AAS-DAs to facilitate traceability.
步骤304:通过AAS-DA-supplier对数据资产进行数据脱敏或数据加密。Step 304: Use AAS-DA-supplier to desensitize or encrypt data assets.
在申请的实施例中,当数据资产被使用前,AAS-DA-supplier可以对数据资产进行数据脱敏,根据国家和企业的加密算法要求,对数据进行加密处理。In the embodiment of the application, before the data assets are used, AAS-DA-supplier can desensitize the data assets and encrypt the data according to the encryption algorithm requirements of the country and the enterprise.
此外,在数据资产使用过程中,AAS-DA-user记录对于数据资产的所有加工操作信息,并实时或事后反馈AAS-DA-supplier,AAS-DA-supplier可以在获悉数据资产的加工情况后,主动向AAS-DA-user发出终止/销毁指令,并由AAS-DA-user调用操作脚本,实现对于数据资产的终止/销毁;以及,AAS-DA能够数据资产的实物载体和存储介质进行管理。In addition, during the use of data assets, AAS-DA-user records all processing operation information for data assets and feeds back to AAS-DA-supplier in real time or afterward. AAS-DA-supplier can, after learning the processing status of data assets, Actively issue termination/destruction instructions to AAS-DA-user, and AAS-DA-user calls the operation script to realize the termination/destruction of data assets; and, AAS-DA can manage the physical carrier and storage media of data assets.
这样,能更好地实现数据提供方对数据资产的控制与保护。In this way, data providers can better control and protect data assets.
在本申请的实施例中,如图4所示,所述中间服务方通过的AAS-DA-public实现AAS-DA-supplier的信息发布,包括:In the embodiment of this application, as shown in Figure 4, the intermediary service party implements the information release of AAS-DA-supplier through AAS-DA-public, including:
步骤401:中间服务方根据AAS-DA-public的各类主体属性,生成资源目录,实现数据资产的中心化管理模式或分布式管理模式。Step 401: The intermediate service party generates a resource directory based on various subject attributes of AAS-DA-public to implement a centralized management model or a distributed management model of data assets.
在申请的实施例中,资源目录主要包括各类资源的名称及其元数据描述。中间服务平台支持以下三类资源的共享和交易:一是数据资产类,包括但不限于流数据、事件数据、CAD图纸、视频、算法、模型、数字孪生、知识图谱、APP、API调用等。数据资产类的元数据存放在对应的AAS-DA-supplier的数据资产的全生命周期管理组件中;二是IT基础设施类,包括但不限于云计算、边缘计算、算力资源、通信资源等;三是可信环境解决方案类,包括但不限于硬件层、系统层和软件层的可信环境解决方案。通过认证的AAS-DA和资源,会被纳入资源目录里进行管理。In the embodiment of the application, the resource directory mainly includes the names of various types of resources and their metadata descriptions. The intermediate service platform supports the sharing and trading of the following three types of resources: First, data assets, including but not limited to streaming data, event data, CAD drawings, videos, algorithms, models, digital twins, knowledge maps, APPs, API calls, etc. The metadata of the data asset class is stored in the full life cycle management component of the corresponding AAS-DA-supplier data asset; the second is the IT infrastructure class, including but not limited to cloud computing, edge computing, computing resources, communication resources, etc. ; The third is the trusted environment solution category, including but not limited to trusted environment solutions at the hardware layer, system layer and software layer. Certified AAS-DA and resources will be included in the resource directory for management.
数据提供方将AAS-DA-supplier中拟公开的信息另存为AAS-DA-public,并通过数据提供方将其上传到中间服务方,经过中间服务平台审核通过的AAS-DA-public被纳入到资源目录中。The data provider saves the information to be disclosed in AAS-DA-supplier as AAS-DA-public and uploads it to the intermediary service party through the data provider. AAS-DA-public that has been reviewed and approved by the intermediary service platform is included in in the resource directory.
步骤402:数据使用方通过访问中间服务方的资源目录,查询符合需求的数据资产。Step 402: The data user queries the data assets that meet the requirements by accessing the resource directory of the intermediate service party.
步骤403:中间服务方根据资源目录中数据资产的供应情况,向数据使用方进行数据资产推送。Step 403: The intermediate service party pushes data assets to the data user based on the supply of data assets in the resource directory.
在申请的实施例中,数据使用方可以访问中间服务方的资源目录,查询符合其要求的数据资产和其他资源,数据使用方也可以订阅资源目录更新,或者填写感兴趣的数据资产和其他资源需求,中间服务方可以根据数据资产和其他资源的供应情况,进行精准推送。In the embodiment of the application, the data user can access the resource directory of the intermediate service party and query the data assets and other resources that meet its requirements. The data user can also subscribe to resource directory updates, or fill in the data assets and other resources of interest. According to demand, the intermediate service provider can perform accurate push based on the supply of data assets and other resources.
这样,本申请无需将数据资产本身集中到中间服务方,而只需对AAS-DA-public进行管理,并根据AAS-DA-public中的各项属性信息生成资源目录,实现数据资产的分布式管理和AAS-DA的中心化管理,减少数据资产的风险,提高数据提供方共享数据资产的意愿。In this way, this application does not need to centralize the data assets themselves to the intermediate service provider, but only needs to manage AAS-DA-public, and generate a resource directory based on the attribute information in AAS-DA-public to realize the distribution of data assets. Management and centralized management of AAS-DA reduce the risk of data assets and increase the willingness of data providers to share data assets.
在本申请的实施例中,结合图5所示,所述数据使用方通过读取AAS-DA-public中公开的数据资产信息,通过AAS-DA-public与数据提供发达成智能合约,包括:In the embodiment of this application, as shown in Figure 5, the data user reads the data asset information disclosed in AAS-DA-public, and develops a smart contract with the data provider through AAS-DA-public, including:
步骤501:数据使用方向满足其需求的一个或多个数据提供方发起邀约。Step 501: The data usage direction initiates an invitation to one or more data providers that meet its needs.
步骤502:接受邀约的数据提供方,将与数据使用方就数据资产的合作意向进行协商,并将协商后的内容写入AAS-DA-public中。Step 502: The data provider that accepts the invitation will negotiate with the data user on the cooperation intention of data assets, and write the negotiated content into AAS-DA-public.
步骤503:在AAS-DA-public中对数据资产的使用过程进行配置并进行日志存证。Step 503: Configure the usage process of data assets in AAS-DA-public and perform log storage.
在本申请的实施例中,数据使用方向满足其需求的一个或多个数据提供方发起邀约,接受邀约的数据提供方,将与数据使用方就数据资产的合作意向进行协商,并将协商后的内容,写入AAS-DA-public的数据资产的全生命周期管理组件的合约管理属性中。同时,在AAS-DA-public的数据资产的控制管 理组件中,对权限管理、访问控制、合约设置、使用控制、使用模式、协同模式属性等进行配置。同时,在AAS-DA-public的日志存证中会记录智能合约达成的时间、交易双方信息。In the embodiment of this application, the data user initiates an invitation to one or more data providers that meet its needs. The data provider that accepts the invitation will negotiate with the data user on the cooperation intention of the data assets, and will The content is written into the contract management attribute of the full life cycle management component of the data asset of AAS-DA-public. At the same time, the control and management of data assets in AAS-DA-public In the management component, configure permission management, access control, contract settings, usage control, usage mode, collaboration mode attributes, etc. At the same time, the time when the smart contract was completed and the information of both parties to the transaction will be recorded in the log storage of AAS-DA-public.
在本申请的实施例中,如图6所示,所述AAS-DA-user根据智能合约对数据使用方的数据资产使用过程进行监控,并记录对于数据资产的所有加工操作信息,包括:In the embodiment of this application, as shown in Figure 6, the AAS-DA-user monitors the data asset usage process of the data user according to the smart contract, and records all processing operation information for the data assets, including:
步骤601:AAS-DA-user根据智能合约中对使用环境的要求,对于数据资产即将存储、使用的介质和环境进行安全扫描。Step 601: AAS-DA-user performs a security scan on the media and environment where the data assets will be stored and used based on the requirements for the usage environment in the smart contract.
在本申请的实施例中,本申请可以由AAS-DA-user进行使用环境扫描:根据数据资产的控制管理组件-使用控制中关于使用环境的设置,AAS-DA-user将调用数据资产的控制管理组件-使用环境安全扫描功能,对使用环境的软件层、系统层和硬件层进行安全扫描,并对符合智能合约要求的软件进行安全标注。通过安全标注的软件,将列入数据资产的控制管理组件中访问控制或使用控制的白名单中。AAS-DA-user通过数据使用方的客户端将环境安全扫描结果反馈给AAS-DA-supplier。AAS-DA-supplier数据资产的控制管理组件-使用控制认可后,将会允许数据使用方访问预处理后的数据资产。In the embodiment of this application, this application can perform usage environment scanning by AAS-DA-user: According to the settings about the usage environment in the data asset control management component-usage control, AAS-DA-user will call the control of the data asset Management component - Use the environment security scanning function to perform security scans on the software layer, system layer and hardware layer of the usage environment, and perform security annotations on software that meets the requirements of smart contracts. Software marked by security will be included in the whitelist of access control or usage control in the control management component of data assets. AAS-DA-user feeds back the environment security scan results to AAS-DA-supplier through the data consumer's client. AAS-DA-supplier data asset control management component - after using control approval, data users will be allowed to access pre-processed data assets.
可选地,根据AAS-DA-supplier数据资产的控制管理组件-合约设置的规定,AAS-DA-supplier将通过数据资产的控制管理组件的使用模式对数据资产进行预处理,包括但不限于脱敏、加密、生成计算因子等。如果选择使用模式中的“常规使用”,则数据资产将以明文的方式发送给数据使用方。如果数据使用过程中涉及到多方协同,例如多方隐私计算、联邦学习等,还将设置数据资产的控制管理组件的协同模式。打开协同模式的两个或多个AAS-DA-supplier将在数据资产使用过程中,实现数据资产的同步管理。Optionally, according to the provisions of the AAS-DA-supplier data asset control management component-contract settings, AAS-DA-supplier will preprocess the data assets through the usage pattern of the data asset control management component, including but not limited to detachment. Sensitivity, encryption, generation of calculation factors, etc. If you select "General use" in the usage mode, the data assets will be sent to the data consumer in clear text. If the data usage process involves multi-party collaboration, such as multi-party privacy computing, federated learning, etc., the collaboration mode of the control management component of the data assets will also be set. Two or more AAS-DA-suppliers that turn on collaborative mode will achieve synchronous management of data assets during the use of data assets.
步骤602:通过读取AAS-DA-user中访问控制或使用控制的白名单,确认即将调用数据资产的一个或多个进程的权限。Step 602: Confirm the permissions of one or more processes that are about to call the data assets by reading the whitelist of access control or usage control in AAS-DA-user.
在本申请的实施例中,通过将调用数据资产的一个或多个进程的权限通过数据使用方,向AAS-DA-user发起权限申请,通过读取AAS-DA-user数据资产的控制管理组件中访问控制或使用控制的白名单,确认即将调用数据资产的一个或多个进程的权限。如果该进程在白名单中,AAS-DA-user将允许该进程按照数据资产的控制管理组件-合约设置中的Function属性,对数据资产进行操作;如果该进程不在白名单中,AAS-DA-user将不允许该进程调用数据资产。In the embodiment of this application, by passing the permissions of one or more processes that call data assets to the data user, initiating permission applications to AAS-DA-user, by reading the control management component of the AAS-DA-user data assets Confirm the permissions of the process or processes that are about to call the data asset using a whitelist in access control or usage control. If the process is in the whitelist, AAS-DA-user will allow the process to operate the data assets according to the Function attribute in the data asset control management component-contract settings; if the process is not in the whitelist, AAS-DA- user will not allow the process to call data assets.
步骤603:AAS-DA-user实时监控数据资产的变化是否已达到边界条件或者是否有违反约束条件的操作发生,并将操作日志写入日志存证组件中。Step 603: AAS-DA-user monitors in real time whether changes in data assets have reached boundary conditions or whether operations that violate constraint conditions occur, and writes the operation log into the log evidence component.
在本申请的实施例中,数据资产使用过程中,通过AAS-DA-user对数据资产进行监控,AAS-DA-user通过数据资产的控制管理组件-使用控制的监视器,实时监控数据资产的变化是否已达到边界条件的最大值,或者有违反约束条件的操作发生。如果上述情况之一发生,AAS-DA-user向数据使用方发送异常信息,数据使用方通过进程监控-执行器强制中止进程,AAS-DA-user通过数据资产的控制管理组件-使用控制-执行器对数据资产进行销毁。In the embodiment of this application, during the use of data assets, the data assets are monitored through AAS-DA-user. AAS-DA-user monitors the data assets in real time through the use-controlled monitor, which is the control management component of the data assets. Whether the change has reached the maximum value of the boundary condition, or an operation that violates the constraint condition has occurred. If one of the above situations occurs, AAS-DA-user sends an exception message to the data consumer, and the data consumer forcibly terminates the process through the process monitoring-executor, and AAS-DA-user passes the control management component of the data asset-usage control-execution. The server destroys data assets.
这样,能更好地实现对数据资产的使用控制,将数据主权始终保持在数据提供方手中。In this way, we can better control the use of data assets and keep data sovereignty in the hands of the data provider.
在本申请的实施例中,如图7所示,所述在数据资产的变化达到智能合约的边界条件或出现违反约束条件的情况下,AAS-DA-user对数据使用方的数据资产进行使用终止和/或销毁,包括:In the embodiment of this application, as shown in Figure 7, when the change of the data asset reaches the boundary condition of the smart contract or a violation of the constraint condition occurs, the AAS-DA-user uses the data asset of the data user. Termination and/or destruction, including:
步骤701:根据智能合约的约束条件和边界条件,由AAS-DA-user生成终止或销毁数据资产的操作脚本。Step 701: According to the constraints and boundary conditions of the smart contract, the AAS-DA-user generates an operation script to terminate or destroy the data assets.
步骤702:在数据资产的变化达到智能合约的边界条件或出现违反约束条件的情况下,AAS-DA-user将记录加工操作信息实时或事后反馈至AAS-DA-supplier,以使AAS-DA-supplier向AAS-DA-user发出终止使用指令,并由AAS-DA-user调用操作脚本,实现对于数据资产的使用终止,或者,直接通 过AAS-DA-user调用操作脚本,实现对于数据资产的使用终止。Step 702: When the changes in the data assets reach the boundary conditions of the smart contract or the constraint conditions are violated, AAS-DA-user will feed back the recorded processing operation information to AAS-DA-supplier in real time or afterwards, so that AAS-DA- The supplier issues a termination instruction to the AAS-DA-user, and the AAS-DA-user calls the operation script to terminate the use of the data assets, or directly through Call the operation script through AAS-DA-user to terminate the use of data assets.
步骤703:在数据资产使用终止后或者在AAS-DA-user收到来自AAS-DA-supplier销毁指令的情况下,对数据资产进行销毁。Step 703: Destroy the data assets after the use of the data assets is terminated or when the AAS-DA-user receives a destruction instruction from the AAS-DA-supplier.
在本申请的实施例中,本申请根据智能合约的约束条件和边界条件,通过AAS-DA-user生成终止、销毁数据资产的操作脚本;在数据资产使用过程中,通过AAS-DA-user记录对于数据资产的所有加工操作信息;并实时或事后反馈AAS-DA-supplier,这里存在两种可能的情况:(1)AAS-DA-supplier可以在获悉数据资产的加工情况后,主动向AAS-DA-user发出终止使用指令,并由AAS-DA-user调用操作脚本,实现对于数据资产的使用终止;(2)在达到智能合约的约束条件和边界条件时,AAS-DA-user调用操作脚本,实现对于数据资产的使用终止。In the embodiment of this application, this application uses AAS-DA-user to generate operation scripts for terminating and destroying data assets based on the constraints and boundary conditions of the smart contract; during the use of data assets, it records through AAS-DA-user For all processing operation information of data assets; and feedback to AAS-DA-supplier in real time or afterward, there are two possible situations: (1) AAS-DA-supplier can proactively report to AAS-DA-supplier after learning the processing status of data assets. DA-user issues a termination instruction, and AAS-DA-user calls the operation script to terminate the use of data assets; (2) When the constraints and boundary conditions of the smart contract are reached, AAS-DA-user calls the operation script , to achieve the termination of the use of data assets.
在数据使用结束后或者AAS-DA-user收到来自AAS-DA-supplier销毁指令的情况下,对数据资产进行销毁。即使数据资产被销毁后,依然可以通过AAS-DA了解其全生命周期的信息,以及与之关联的数据资产情况,方便事后审计清算和仲裁,以及其他数据资产的溯源。The data assets will be destroyed after the data is used or when AAS-DA-user receives a destruction instruction from AAS-DA-supplier. Even after the data asset is destroyed, you can still understand its full life cycle information and the status of the data assets associated with it through AAS-DA, which facilitates post-audit liquidation and arbitration, as well as the traceability of other data assets.
这样,能更好地实现对数据资产的可用不可见,可控可计量,访问权限控制以及阅后即焚。In this way, data assets can be better made invisible, controllable, measurable, access rights controlled, and destroyed after reading.
在申请的实施例中,结合图8所示,本申请的数据资产的管理方法,还包括:In the embodiment of the application, as shown in Figure 8, the data asset management method of the application also includes:
步骤801:当数据资产被销毁后,AS-DA-user中止智能合约,并将数据资产被销毁和智能合约中止信息发送至数据提供方和中间服务方。Step 801: When the data assets are destroyed, AS-DA-user terminates the smart contract and sends the data asset destruction and smart contract termination information to the data provider and intermediate service party.
步骤802:数据提供方在收到数据资产被销毁和智能合约中止信息后,通过AAS-DA-supplier将智能合约中止,并通过数据提供方将清算申请信息发送至中间服务方和数据使用方。Step 802: After receiving the data asset destruction and smart contract termination information, the data provider terminates the smart contract through AAS-DA-supplier, and sends the liquidation application information to the intermediate service party and data user through the data provider.
步骤803:中间服务方在收到清算申请信息后,通过AAS-DA-public将智能合约中止,并通过AAS-DA-public读取AAS-DA-supplier和AAS-DA-user的日志存证组件,与智能合约的内容进行比对,根据对比结果实现清算与审计。Step 803: After receiving the clearing application information, the intermediate service party terminates the smart contract through AAS-DA-public, and reads the log storage components of AAS-DA-supplier and AAS-DA-user through AAS-DA-public. , compared with the content of the smart contract, and liquidation and auditing are implemented based on the comparison results.
在本申请的实施例中,本申请通过AAS-DA-public和AAS-DA-user、AAS-DA-supplier的协同,对数据资产的使用过程进行同步和多方存证据,并基于AAS-DA-public、AAS-DA-user和AAS-DA-supplier的多方存证,对于数据资产的使用情况进行清算和审计,从而可以根据数据使用方对于数据质量和价值的评价,动态调整AAS-DA-public中数据资产的质量属性和价值属性。In the embodiment of this application, this application synchronizes the use process of data assets and stores evidence in multiple parties through the collaboration of AAS-DA-public, AAS-DA-user, and AAS-DA-supplier, and based on AAS-DA- Multi-party certificates of public, AAS-DA-user and AAS-DA-supplier are used to liquidate and audit the use of data assets, so that AAS-DA-public can be dynamically adjusted based on the data user's evaluation of data quality and value. Quality attributes and value attributes of data assets.
具体而言,从智能合约达成后,到数据资产被销毁截止,数据提供方、数据使用方和中间服务方对数据资产的所有操作都会通过日志的方式同步留存在数据提供方的客户端、数据使用方的客户端和中间服务平台中。必要的时候,所有存证可以通过区块链进行管理和追溯。Specifically, from the conclusion of the smart contract until the data assets are destroyed, all operations on the data assets by the data provider, data user and intermediate service party will be synchronously retained in the data provider's client and data through logs. In the user's client and intermediate service platform. When necessary, all certificates can be managed and traced through the blockchain.
当数据资产被销毁后,数据使用方的客户端-智能合约管理,和AAS-DA-user数据资产的控制管理组件-合约设置都会中止智能合约。接着,通过数据使用方的客户端将数据资产被销毁和合约中止的信息发送给中间服务平台和数据提供方的客户端。中间服务平台收到信息后,AAS-DA-public将通过数据资产的控制管理组件的合约设置功能,将合约中止,并启动清算流程。When the data asset is destroyed, the smart contract management of the data user's client and the control management component of the AAS-DA-user data asset - contract settings will terminate the smart contract. Then, the information that the data assets are destroyed and the contract is terminated is sent to the client of the intermediate service platform and the data provider through the client of the data user. After the intermediary service platform receives the information, AAS-DA-public will terminate the contract and start the liquidation process through the contract setting function of the data asset control management component.
在本申请的实施例中,结合图9所示,本申请的数据资产主动管理系统AAS-DA部署在客户端和中间服务平台,客户端的主要功能包括AAS-DA管理、身份注册和管理、智能合约管理、进程使用控制、使用环境扫描、进程管理、日志存证、清算对接、通信功能。具体而言,客户端可以部署在本地或私有云上。客户端可置于硬件层、系统层和/或软件层可信和安全的环境中,其中:In the embodiment of this application, as shown in Figure 9, the data asset active management system AAS-DA of this application is deployed on the client and the intermediate service platform. The main functions of the client include AAS-DA management, identity registration and management, intelligence Contract management, process usage control, usage environment scanning, process management, log storage, clearing docking, and communication functions. Specifically, clients can be deployed on-premises or on a private cloud. Clients can be placed in a hardware-, system-, and/or software-layer trusted and secure environment where:
(一)AAS-DA的管理:包括新建、更新和删除AAS-DA以及其下设的组件和属性,配置AAS-DA接口等。(1) AAS-DA management: including creating, updating, and deleting AAS-DA and its components and attributes, configuring the AAS-DA interface, etc.
(二)身份注册和管理:包括客户端使用人员、组织、AAS-DA、数据资产的注册,以及身份证书管理。 (2) Identity registration and management: including the registration of client users, organizations, AAS-DA, data assets, and identity certificate management.
(三)智能合约管理:(3) Smart contract management:
1、新建一个智能合约。包括用户权限、使用环境、对数据资产的操作、IT基础设施要求、传输安全要求等;1. Create a new smart contract. Including user permissions, usage environment, operation of data assets, IT infrastructure requirements, transmission security requirements, etc.;
2、当客户端处于离线状态时,智能合约依然可以通过客户端进行执行;2. When the client is offline, smart contracts can still be executed through the client;
3、边界条件:规定了对数据资产操作的最长时间、最大次数等;3. Boundary conditions: stipulates the maximum time, maximum number of operations on data assets, etc.;
4、约束条件:规定了对数据资产不能进行的操作类型;4. Constraints: Specifies the types of operations that cannot be performed on data assets;
5、合约中止:当数据资产被销毁后,合约中止。5. Contract termination: When the data assets are destroyed, the contract is terminated.
(四)进程使用控制:(4) Process usage control:
监视器:实时监控进程对数据资产的操作是否已达到边界条件的最大值,或者有违反约束条件的操作发生。Monitor: Monitor in real time whether the process's operations on data assets have reached the maximum value of the boundary conditions, or whether there are operations that violate the constraints.
执行器:中止进程。Executor: Abort the process.
(五)使用环境扫描:根据智能合约对使用环境中硬件层、系统层和软件层的要求,进行使用环境扫描;形成使用环境扫描结果报告和进程白名单,其中使用环境扫描结果由数据使用方的客户端同时发送给中间服务平台和数据提供方的客户端,进程白名单发送给进程管理组件进行管理。(5) Usage environment scanning: According to the requirements of the smart contract on the hardware layer, system layer and software layer of the usage environment, the usage environment scan is performed; a usage environment scanning result report and a process whitelist are formed, in which the usage environment scanning results are determined by the data user. The client is sent to the client of the intermediate service platform and the data provider at the same time, and the process whitelist is sent to the process management component for management.
(六)进程管理:动态管理访问控制或使用控制的进程白名单,包括白名单中进程的维护(新增,更新和移出),进程权限审核等。其中,数据资产到达数据使用方之前,由使用环境扫描功能输出的进程白名单会作为初始白名单。白名单中的进程,如果在数据资产使用过程中被监测到违反智能合约规定的行为,将被移出白名单。未被纳入初始白名单的进程,经过客户端的进程权限审核后,会被纳入白名单中。(6) Process management: Dynamically manage access control or use-controlled process whitelists, including maintenance of processes in the whitelist (adding, updating and removing), process permission review, etc. Among them, before the data assets reach the data consumer, the process whitelist output by the usage environment scanning function will be used as the initial whitelist. Processes in the whitelist will be removed from the whitelist if any violation of smart contract regulations is detected during the use of data assets. Processes that are not included in the initial whitelist will be included in the whitelist after the client's process permissions are reviewed.
(七)日志存证:对于数据提供方的客户端,存证数据资产全生命周期的日志;对于数据使用方的客户端和中间服务平台,存证智能合约生效后,合约中止前,对于数据资产所有的操作日志。(7) Log storage: For the client of the data provider, the log of the entire life cycle of the data asset is stored; for the client and intermediate service platform of the data user, after the smart contract takes effect and before the contract is terminated, the data All operation logs of assets.
(八)清算对接:当合约中止后,通过读取数据使用方的客户端、数据提供方的客户端和中间服务平台的日志,对数据资产的使用次数、时间,异常情况处理等进行清算。(8) Liquidation docking: When the contract is terminated, by reading the logs of the data user's client, the data provider's client and the intermediate service platform, the number and time of use of the data assets, abnormal situation handling, etc. will be liquidated.
(九)通信功能:包括客户端之间的通信、客户端与AAS-DA的通信,以及客户端与中间服务平台的通信等。(9) Communication functions: including communication between clients, communication between clients and AAS-DA, and communication between clients and intermediate service platforms, etc.
在本申请的实施例中,中间服务平台的功能主要包括:身份认证、资源目录管理、供需对接、智能合约管理、日志存证、清算审计、服务评价等功能。具体而言,中间服务平台可以部署在公有云或私有云上。中间服务平台需置于硬件层、系统层和软件层都可信和安全的环境中。中间服务平台的功能可以由一个或多个组织或者单位实施和运营。每个组织或单位都需要通过身份认证后,才能开始相关工作。In the embodiment of this application, the functions of the intermediate service platform mainly include: identity authentication, resource directory management, supply and demand docking, smart contract management, log storage, liquidation audit, service evaluation and other functions. Specifically, the intermediate service platform can be deployed on a public cloud or a private cloud. The intermediate service platform needs to be placed in a trustworthy and secure environment at the hardware layer, system layer and software layer. The functions of the intermediate service platform can be implemented and operated by one or more organizations or units. Each organization or unit needs to pass identity authentication before starting relevant work.
结合图10所示,本申请还提供一种数据资产的使用控制方法,应用于作为数据提供方的客户端、作为数据使用方的客户端以及作为中间服务方的中间服务平台,所述方法包括:As shown in Figure 10, this application also provides a data asset usage control method, which is applied to the client as the data provider, the client as the data user, and the intermediate service platform as the intermediate service party. The method includes :
步骤1001:数据提供方和作为数据使用方通过各自的客户端进行用户注册和身份认证,经过身份认证的数据提供方,通过数据提供方的客户端向中间服务平台进行数据资产主动管理系统AAS-DA的注册和认证。Step 1001: The data provider and the data user conduct user registration and identity authentication through their respective clients. The authenticated data provider conducts data asset active management system AAS- through the data provider's client to the intermediate service platform. DA registration and certification.
步骤1002:数据提供方将AAS-DA-supplier中拟公开的数据资产信息另存为AAS-DA-public并通过数据提供方的客户端上传到中间服务平台,以使数据使用方与数据提供方达成智能合约。Step 1002: The data provider saves the data asset information to be disclosed in AAS-DA-supplier as AAS-DA-public and uploads it to the intermediate service platform through the data provider's client, so that the data user and data provider can reach an agreement Smart contracts.
步骤1003:数据使用方的客户端进行使用环境扫描,生成允许访问或使用控制数据资产的进程的白名单,数据提供方的客户端在确认白名单中的进程后,将AAS-DA-user与预处理后的数据资产发送至数据使用方的客户端。Step 1003: The client of the data consumer performs a usage environment scan and generates a whitelist of processes that are allowed to access or use control data assets. After confirming the processes in the whitelist, the client of the data provider compares AAS-DA-user with The preprocessed data assets are sent to the client of the data consumer.
步骤1004:在数据资产的使用过程中,数据使用方的客户端根据白名单中的进程,确认即将调用 数据资产的一个或多个进程是否具有权限,并在数据资产的变化达到智能合约的边界条件或出现违反约束条件的情况下,通过AAS-DA-user和AAS-DA-public对数据资产进行使用终止和/或销毁。Step 1004: During the use of data assets, the client of the data user confirms that it is about to call based on the process in the whitelist. Whether one or more processes of the data asset have permissions, and use the data asset through AAS-DA-user and AAS-DA-public when the changes in the data asset reach the boundary conditions of the smart contract or a constraint violation occurs Termination and/or destruction.
采用本公开实施例提供的数据资产的使用控制方法,通过AAS-DA在作为数据提供方的客户端、作为数据使用方的客户端以及作为中间服务方的中间服务平台之间实现对数据资产的加载和使用控制,将数据主权保持在数据提供方手中,实现对数据资产的可用不可见,可控可计量,访问权限控制以及用后即焚,解决了数据资产存在的质量不过关、数据难互通、获取成本高、安全难保障、归属权确认和估值交易复杂等问题,形成了针对数据共享、流通、交易和安全保护的技术体系。Using the data asset usage control method provided by the embodiments of the present disclosure, AAS-DA is used to realize the control of data assets between the client as the data provider, the client as the data user, and the intermediate service platform as the intermediate service party. Loading and usage control keeps data sovereignty in the hands of the data provider, enabling data assets to be made invisible, controllable, measurable, access rights controlled and destroyed after use, which solves the problems of poor quality and difficult data of data assets. Problems such as interoperability, high acquisition costs, difficulty in ensuring security, and complex ownership confirmation and valuation transactions have formed a technical system for data sharing, circulation, transactions, and security protection.
在本申请的实施例中,结合图11所示,所述数据提供方和作为数据使用方通过各自的客户端进行用户注册和身份认证,经过身份认证的数据提供方,通过数据提供方的客户端向中间服务平台进行数据资产主动管理系统AAS-DA的注册和认证,包括:In the embodiment of this application, as shown in Figure 11, the data provider and the data user perform user registration and identity authentication through their respective clients. The identity-authenticated data provider, through the data provider's client The end-to-intermediate service platform carries out registration and certification of the data asset active management system AAS-DA, including:
步骤1101:数据提供方和作为数据使用方通过各自的客户端进行用户注册,其中,用户类型包括企业、组织和个人。Step 1101: The data provider and the data user register users through their respective clients, where user types include enterprises, organizations and individuals.
在本申请的实施例中,所有参与可信工业数据空间活动的利益相关方,包括但不限于数据提供方、数据使用方、提供日志存证、清算审计服务的第三方等,都需要通过其客户端进行注册。用户类型包括企业、组织、个人等。In the embodiment of this application, all stakeholders participating in trusted industrial data space activities, including but not limited to data providers, data users, third parties providing log storage, clearing and auditing services, etc., need to pass their The client registers. User types include enterprises, organizations, individuals, etc.
步骤1102:中间服务平台对客户端发送的用户注册信息进行审核,对审核通过的用户授权唯一的身份标识,并根据用户类型对身份标识进行管理。Step 1102: The intermediate service platform reviews the user registration information sent by the client, authorizes unique identities to users who pass the review, and manages identities according to user types.
在本申请的实施例中,中间服务平台在收到客户端发来的用户注册信息后,会进行审核,审核通过的用户会授权全球唯一的身份标识,中间服务平台根据用户不同的类型,对标识进行管理。In the embodiment of this application, after receiving the user registration information from the client, the intermediary service platform will conduct an audit. Users who pass the audit will be authorized with a globally unique identity. The intermediary service platform will conduct an audit based on the different types of users. Identity management.
步骤1103:经过身份认证的数据提供方,通过数据提供方的客户端向中间服务平台发起身份标签授权申请。Step 1103: The identity-authenticated data provider initiates an identity tag authorization application to the intermediate service platform through the data provider's client.
步骤1104:身份标签授权申请通过后,由中间服务平台发送唯一的数据资产代码和AAS-DA代码至数据提供方的客户端。Step 1104: After the identity tag authorization application is approved, the intermediate service platform sends the unique data asset code and AAS-DA code to the client of the data provider.
步骤1105:数据提供方的客户端将数据资产代码和AAS-DA代码自动写入AAS-DA身份标签中,完成数据资产主动管理系统AAS-DA的注册和认证。Step 1105: The data provider's client automatically writes the data asset code and AAS-DA code into the AAS-DA identity tag, completing the registration and authentication of the data asset active management system AAS-DA.
在本申请的实施例中,经过身份认证的数据提供方,通过数据提供方的客户端向中间服务平台发起身份标签授权申请,在授权申请通过后,由中间服务平台发送唯一的“全球数据资产代码”和“全球AAS-DA代码”给数据提供方的客户端。数据提供方的客户端将上述两个代码自动写入AAS-DA身份标签中,完成AAS-DA的注册和认证。In the embodiment of this application, the identity-authenticated data provider initiates an identity tag authorization application to the intermediary service platform through the data provider's client. After the authorization application is passed, the intermediary service platform sends a unique "global data asset" Code" and "Global AAS-DA Code" to the data provider's client. The client of the data provider automatically writes the above two codes into the AAS-DA identity tag to complete the registration and authentication of AAS-DA.
在本申请的实施例中,结合图12所示,所述数据提供方将AAS-DA-supplier中拟公开的数据资产信息另存为AAS-DA-public并通过数据提供方的客户端上传到中间服务平台,以使数据使用方与数据提供方达成智能合约,包括:In the embodiment of this application, as shown in Figure 12, the data provider saves the data asset information to be disclosed in AAS-DA-supplier as AAS-DA-public and uploads it to the intermediate through the client of the data provider. Service platform to enable data users and data providers to reach smart contracts, including:
步骤1201:数据提供方将AAS-DA-supplier中拟公开的数据资产信息另存为AAS-DA-public并通过数据提供方的客户端上传到中间服务平台,经过中间服务平台审核通过的AAS-DA-public被纳入到资源目录中。Step 1201: The data provider saves the data asset information to be disclosed in AAS-DA-supplier as AAS-DA-public and uploads it to the intermediate service platform through the data provider's client. The AAS-DA that is approved by the intermediate service platform -public is included in the resource directory.
步骤1202:数据使用方的客户端访问中间服务平台的资源目录,查询符合要求的数据资产和其他资源,数据使用方的客户端订阅资源目录或者填写数据资产和其他资源的需求,中间服务平台根据数据资产和其他资源的供应情况,进行数据资产和其他资源的推送。Step 1202: The client of the data user accesses the resource directory of the intermediate service platform and queries the data assets and other resources that meet the requirements. The client of the data user subscribes to the resource directory or fills in the requirements for data assets and other resources. The intermediate service platform then Supply status of data assets and other resources, and push data assets and other resources.
步骤1203:数据使用方向满足其需求的一个或多个数据提供方发起邀约,接受邀约的数据提供方,将与数据使用方就数据资产的合作意向进行协商,并将协商后的内容写入中间服务平台的智能合约管 理功能中,以及数据使用方的客户端和数据提供方的客户端的智能合约管理功能中。Step 1203: The data user initiates an invitation to one or more data providers that meet its needs. The data provider that accepts the invitation will negotiate with the data user on the cooperation intention of the data assets, and write the negotiated content into the middle Smart contract management of service platform In the management function, as well as in the smart contract management function of the client of the data user and the client of the data provider.
这样,数据提供方和数据使用方在以中间服务平台为媒介,实现了高效率的供需对接和智能合约设置,提高了数据资产的交易价值。In this way, data providers and data users use the intermediate service platform as a medium to achieve efficient supply and demand docking and smart contract settings, improving the transaction value of data assets.
在本申请的实施例中,结合图13所示,所述数据使用方的客户端进行使用环境扫描,生成允许访问或使用控制数据资产的进程的白名单,数据提供方的客户端在确认白名单中的进程后,将AAS-DA-user与预处理后的数据资产发送至数据使用方的客户端,包括:In the embodiment of this application, as shown in Figure 13, the client of the data user performs a usage environment scan and generates a whitelist of processes that are allowed to access or use control data assets. The client of the data provider confirms the whitelist. After the process in the list, AAS-DA-user and the pre-processed data assets are sent to the client of the data consumer, including:
步骤1301:根据数据使用方的客户端对使用环境的要求,数据使用方的客户端将调用使用环境扫描组件,对使用环境的硬件层、系统层和软件层进行安全扫描,并对符合智能合约要求的进程进行安全标注。Step 1301: According to the data user's client's requirements for the usage environment, the data user's client will call the usage environment scanning component to perform a security scan on the hardware layer, system layer and software layer of the usage environment, and perform a security scan on the usage environment that complies with the smart contract. The required processes are security labeled.
步骤1302:将通过安全标注的进程列入进程管理组件中访问控制或使用控制的白名单中,数据使用方的客户端同时发送给中间服务平台和数据提供方的客户端。Step 1302: Add the process that has passed the security annotation into the whitelist of access control or usage control in the process management component, and the client of the data consumer sends it to the client of the intermediate service platform and the data provider at the same time.
步骤1303:数据提供方的客户端确认白名单后,通过根据AAS-DA-supplier对数据资产进行预处理并另存为AAS-DA-user,并将AAS-DA-user与预处理后的数据资产发送至数据使用方的客户端。Step 1303: After the data provider's client confirms the whitelist, it preprocesses the data assets according to AAS-DA-supplier and saves them as AAS-DA-user, and combines AAS-DA-user with the preprocessed data assets. Sent to the client of the data consumer.
在本申请的实施例中,根据AAS-DA-supplier数据资产控制管理组件-合约设置的规定,AAS-DA-supplier将通过数据资产控制管理组件的使用模式对数据资产进行预处理,包括但不限于脱敏、加密、生成计算因子等。如果选择使用模式中的“常规使用”,则数据资产将以明文的方式发送给数据使用方。如果数据使用过程中涉及到多方协同,例如多方隐私计算、联邦学习等,还将设置数据资产控制管理组件的协同模式。打开协同模式的两个或多个AAS-DA-supplier将在数据资产使用过程中,实现数据资产的同步管理。In the embodiment of this application, according to the provisions of the AAS-DA-supplier data asset control management component-contract settings, AAS-DA-supplier will preprocess the data assets through the usage pattern of the data asset control management component, including but not Limited to desensitization, encryption, generating calculation factors, etc. If you select "General use" in the usage mode, the data assets will be sent to the data consumer in clear text. If the data usage process involves multi-party collaboration, such as multi-party privacy computing, federated learning, etc., the collaboration mode of the data asset control management component will also be set. Two or more AAS-DA-suppliers that turn on collaborative mode will achieve synchronous management of data assets during the use of data assets.
可选地,数据提供方的客户端也可以发送AAS-DA-supplier和预处理后的数据资产(明文或密文)至数据使用方的客户端。数据使用方的客户端将接收到的AAS-DA-supplier与AAS-DA-user合并后,生成新的AAS-DA-user,根据AAS-DA-user数据资产全生命周期管理组件-合约管理中对于存储环境的要求,数据资产被存储在符合可信要求的环境中。Optionally, the data provider's client can also send AAS-DA-supplier and preprocessed data assets (plaintext or ciphertext) to the data consumer's client. The client of the data user merges the received AAS-DA-supplier and AAS-DA-user and generates a new AAS-DA-user. According to the AAS-DA-user data asset life cycle management component - contract management Regarding storage environment requirements, data assets are stored in an environment that meets trusted requirements.
这样,能够更好地保证数据资产的使用环境的安全性和可靠性。In this way, the security and reliability of the usage environment of data assets can be better ensured.
在本申请的实施例中,结合图14所示,所述在数据资产的使用过程中,数据使用方的客户端根据白名单中的进程,确认即将调用数据资产的一个或多个进程是否具有权限,包括:In the embodiment of this application, as shown in Figure 14, during the use of data assets, the client of the data user confirms whether one or more processes that are about to call the data assets have Permissions include:
步骤1401:将调用数据资产的一个或多个进程,向数据使用方的客户端发起权限申请。Step 1401: One or more processes that call the data asset will initiate a permission application to the client of the data user.
步骤1402:通过读取数据使用方的客户端的白名单,确认即将调用数据资产的一个或多个进程的权限。Step 1402: Confirm the permissions of one or more processes that are about to call the data asset by reading the whitelist of the client of the data consumer.
步骤1403:如果进程在白名单中,数据使用方的客户端将确认指令发送至AAS-DA-user,允许该进程按照AAS-DA-user中的Function属性,对数据资产进行操作。Step 1403: If the process is in the whitelist, the client of the data user sends a confirmation instruction to AAS-DA-user, allowing the process to operate on the data assets according to the Function attribute in AAS-DA-user.
步骤1404:如果进程未在白名单中,数据使用方的客户端将不允许该进程调用数据资产。Step 1404: If the process is not in the whitelist, the client of the data consumer will not allow the process to call the data asset.
在本申请的实施例中,将调用数据资产的一个或多个进程,向数据使用方的客户端-进程管理发起权限申请,通过读取数据使用方的客户端-进程管理中的白名单,确认即将调用数据资产的一个或多个进程的权限。如果该进程在白名单中,数据使用方的客户端将确认指令发送给AAS-DA-user,允许该进程按照AAS-DA-user数据资产控制管理组件-合约设置中的Function属性,对数据资产进行操作,如果该进程不在白名单中,数据使用方的客户端将不允许该进程调用数据资产。In the embodiment of this application, one or more processes of the data asset will be called to initiate a permission application to the client-process management of the data user. By reading the whitelist in the client-process management of the data user, Confirm the permissions of the process or processes that will call the data asset. If the process is in the whitelist, the client of the data user will send a confirmation instruction to AAS-DA-user, allowing the process to control the data assets according to the Function attribute in the AAS-DA-user data asset control management component-contract settings. If the process is not in the whitelist, the data consumer's client will not allow the process to call the data asset.
这样,能够更好地通过根据数据资产的进程权限,对数据资产的使用过程进行监控,保证数据提供方的数据主权和数据安全。In this way, the use process of data assets can be better monitored according to the process permissions of data assets, ensuring the data sovereignty and data security of the data provider.
在本申请的实施例中,结合图15所示,所述在数据资产的变化达到智能合约的边界条件或出现 违反约束条件的情况下,通过AAS-DA-user和AAS-DA-public对数据资产进行使用终止和/或销毁,包括:In the embodiment of this application, as shown in Figure 15, the change in the data asset reaches the boundary condition of the smart contract or occurs. In case of violation of constraints, the use of data assets will be terminated and/or destroyed through AAS-DA-user and AAS-DA-public, including:
步骤1501:根据智能合约的边界条件和约束条件,数据使用方的客户端实时监控进程对数据资产的操作是否已达到边界条件的最大值,或者有违反约束条件的操作发生。Step 1501: According to the boundary conditions and constraints of the smart contract, the client of the data user monitors in real time whether the process's operation on the data assets has reached the maximum value of the boundary conditions, or whether there are operations that violate the constraints.
步骤1502:在数据资产的变化达到智能合约的边界条件或出现违反约束条件的情况下,数据使用方的客户端强制终止进程。Step 1502: When the changes in the data assets reach the boundary conditions of the smart contract or a constraint violation occurs, the client of the data user forcibly terminates the process.
步骤1503:数据使用方的客户端向AAS-DA-User发出指令,AAS-DA-user对数据资产进行销毁。Step 1503: The client of the data user issues an instruction to AAS-DA-User, and AAS-DA-user destroys the data assets.
在本申请的实施例中,数据资产的使用过程中,通过数据使用方的客户端进行进程监控,同时通过AAS-DA-user进行数据资产监控。其中,根据智能合约管理中的边界条件和约束条件,数据使用方的客户端通过进程管理-监视器,实时监控进程对数据资产的操作是否已达到边界条件的最大值,或者有违反约束条件的操作发生,如果上述情况之一发生,数据使用方的客户端通过进程监控-执行器强制中止进程,同时向AAS-DA-User发出指令,AAS-DA-user通过数据资产控制管理组件-使用控制-执行器对数据资产进行销毁。同时,AAS-DA-user通过数据资产控制管理组件-使用控制-监视器,实时监控数据资产的变化是否已达到边界条件的最大值,或者有违反约束条件的操作发生,如果上述情况之一发生,AAS-DA-user向数据使用方的客户端发送异常信息,数据使用方的客户端通过进程监控-执行器强制中止进程。AAS-DA-user通过数据资产控制管理组件-使用控制-执行器对数据资产进行销毁。In the embodiment of this application, during the use of data assets, the process is monitored through the client of the data user, and the data assets are monitored through AAS-DA-user. Among them, according to the boundary conditions and constraints in smart contract management, the client of the data user monitors in real time through the process management-monitor whether the operation of the data assets by the process has reached the maximum value of the boundary conditions, or whether there are violations of the constraints. operation occurs, if one of the above situations occurs, the client of the data consumer forcefully terminates the process through the process monitoring-executor, and at the same time issues instructions to the AAS-DA-User, and the AAS-DA-user passes the data asset control management component-usage control -The executor destroys data assets. At the same time, AAS-DA-user uses the data asset control management component-use control-monitor to monitor in real time whether the changes in data assets have reached the maximum value of the boundary conditions, or there are operations that violate the constraints. If one of the above situations occurs , AAS-DA-user sends exception information to the client of the data consumer, and the client of the data consumer forcibly terminates the process through the process monitoring-executor. AAS-DA-user uses the control-executor to destroy data assets through the data asset control management component.
这样,能够更好地将数据主权牢牢地把握在数据提供方手中,保证了数据资产的价值稳定。In this way, data sovereignty can be better firmly held in the hands of the data provider, ensuring the stability of the value of data assets.
在本申请的实施例中,结合图16所示,本申请实施例提供的使用控制方法,还包括:In the embodiment of the present application, as shown in FIG. 16 , the usage control method provided by the embodiment of the present application also includes:
步骤1601:从智能合约达成后,到数据资产被销毁截止,数据提供方、数据使用方和中间服务平台对数据资产的所有操作都会通过日志的方式同步留存在数据提供方的客户端、数据使用方的客户端和中间服务平台中。Step 1601: From the conclusion of the smart contract until the data assets are destroyed, all operations on the data assets by the data provider, data user and intermediate service platform will be synchronously retained in the data provider's client and data usage through logs. In the party’s client and intermediate service platform.
步骤1602:当数据资产被销毁后,数据使用方的客户端和AAS-DA-user会中止智能合约,并通过数据使用方的客户端将数据资产被销毁和智能合约中止信息发送给中间服务平台和数据提供方的客户端。Step 1602: When the data assets are destroyed, the data user's client and AAS-DA-user will terminate the smart contract, and send the data asset destruction and smart contract termination information to the intermediate service platform through the data user's client. and data provider clients.
步骤1603:中间服务平台收到数据资产被销毁和智能合约中止信息后,AAS-DA-public将通过数据资产的控制管理组件的合约设置功能,将合约中止,并启动清算流程。Step 1603: After the intermediate service platform receives the information that the data assets are destroyed and the smart contract is terminated, AAS-DA-public will terminate the contract through the contract setting function of the data asset control management component and start the liquidation process.
在本申请的实施例中,当数据资产被销毁后,数据使用方的客户端-智能合约管理,和AAS-DA-user数据资产控制管理组件-合约设置都会中止智能合约。接着,通过数据使用方的客户端将数据资产被销毁和合约中止信息发送给中间服务平台和数据提供方的客户端。收到信息后,数据提供方的客户端-智能合约管理,和AAS-DA-supplier将通过数据资产控制管理组件-合约设置,将中止智能合约,中间服务平台收到信息后,AAS-DA-public的数据资产控制管理组件-合约设置的合约中止。AAS-DA-public通过读取AAS-DA-supplier和AAS-DA-user的日志存证组件,并与数据资产控制管理组件-合约设置的内容进行比对。In the embodiment of this application, when the data assets are destroyed, the data user's client - smart contract management, and the AAS-DA-user data asset control management component - contract settings will terminate the smart contract. Then, the data asset destruction and contract termination information is sent to the client of the intermediate service platform and the data provider through the client of the data user. After receiving the information, the data provider's client-smart contract management, and AAS-DA-supplier will use the data asset control management component-contract settings to terminate the smart contract. After the intermediate service platform receives the information, AAS-DA- Public data asset control management component - contract termination of contract settings. AAS-DA-public reads the log storage component of AAS-DA-supplier and AAS-DA-user and compares it with the content of the data asset control management component-contract settings.
如果数据使用方按照智能合约规定,正常使用数据资产,并在边界条件触发时,中止使用数据资产,AAS-DA-public将根据数据资产的单价,使用的次数/时间等,形成结算报告发给数据使用方和数据提供方。数据使用方在结算后,可以对数据质量等数据资产属性进行评价,AAS-DA-public将根据评价更新数据资产全生命周期管理组件-数据质量管理等属性信息。数据提供方可以对数据使用方的信用进行评价。If the data user uses the data assets normally in accordance with the provisions of the smart contract and stops using the data assets when the boundary conditions are triggered, AAS-DA-public will form a settlement report based on the unit price of the data assets, the number of uses/time, etc. and send it to Data users and data providers. After settlement, data users can evaluate data asset attributes such as data quality, and AAS-DA-public will update attribute information such as the data asset full life cycle management component - data quality management based on the evaluation. Data providers can evaluate the creditworthiness of data users.
如果数据使用方未按照智能合约规定使用数据资产,AAS-DA-public将根据数据资产的单价,使用的次数/时间,以及违规操作等信息,形成结算报告发给数据使用方和数据提供方。数据使用方在结 算后,不可以对数据资产属性进行评价。中间服务平台将下调数据使用方的信用情况。数据使用方的信用情况将影响AAS-DA-user的数据资产控制管理组件的权限管理等属性。If the data user fails to use the data assets in accordance with the provisions of the smart contract, AAS-DA-public will form a settlement report and send it to the data user and data provider based on the unit price of the data asset, the number/time of use, and illegal operations and other information. Data users are at the end of After calculation, the data asset attributes cannot be evaluated. The intermediary service platform will lower the credit status of data users. The credit status of the data user will affect the permission management and other attributes of the data asset control management component of AAS-DA-user.
此外,中间服务平台将保留AAS-DA-public,直到AAS-DA-public的保存期限到期,或者数据提供方提出对AAS-DA-public的销毁申请。In addition, the intermediary service platform will retain AAS-DA-public until the retention period of AAS-DA-public expires or the data provider requests the destruction of AAS-DA-public.
可选地,如果智能合约中允许数据使用方对数据资产进行复制,将对复制后的数据资产生成AAS-DA-user-copy,并与AAS-DA-user关联。Optionally, if the smart contract allows data users to copy data assets, AAS-DA-user-copy will be generated for the copied data assets and associated with AAS-DA-user.
这样,能够更好地在数据资产出现使用异常的情况下,通过AAS-DA-user实现对数据资产的管理和控制,保证数据资产的价值收益。In this way, when data assets are used abnormally, AAS-DA-user can better manage and control data assets and ensure the value of data assets.
可选地,本申请的数据资产的使用控制方法,还包括AAS-DA-supplier信息存证和销毁,以及AAS-DA-supplier和AAS-DA-public的更新,具体可参见本说明书的前述部分,本申请在此不在赘述。Optionally, the use control method of data assets in this application also includes the storage and destruction of AAS-DA-supplier information, as well as the update of AAS-DA-supplier and AAS-DA-public. For details, please refer to the previous part of this specification. , this application will not go into details here.
结合图17所示,本公开实施例提供一种计算设备,包括处理器(processor)170和存储器(memory)171。可选地,该装置还可以包括通信接口(Communication Interface)172和总线173。其中,处理器170、通信接口172、存储器171可以通过总线173完成相互间的通信。通信接口172可以用于信息传输。处理器170可以调用存储器171中的逻辑指令,以实现上述实施例的数据资产主动管理系统,或者,执行上述实施例的数据资产的管理方法,或者,执行上述实施例的数据资产的使用控制方法。As shown in FIG. 17 , an embodiment of the present disclosure provides a computing device, including a processor 170 and a memory 171 . Optionally, the device may also include a communication interface (Communication Interface) 172 and a bus 173. Among them, the processor 170, the communication interface 172, and the memory 171 can communicate with each other through the bus 173. Communication interface 172 may be used for information transmission. The processor 170 can call logical instructions in the memory 171 to implement the data asset active management system of the above embodiment, or to execute the data asset management method of the above embodiment, or to execute the data asset usage control method of the above embodiment. .
此外,上述的存储器171中的逻辑指令可以通过软件功能单元的形式实现并作为独立的产品销售或使用时,可以存储在一个计算机可读取存储介质中。In addition, the above-mentioned logical instructions in the memory 171 can be implemented in the form of software functional units and can be stored in a computer-readable storage medium when sold or used as an independent product.
存储器171作为一种计算机可读存储介质,可用于存储软件程序、计算机可执行程序,如本公开实施例中的方法对应的程序指令/模块。处理器170通过运行存储在存储器171中的程序指令/模块,从而执行功能应用以及数据处理,即以实现上述实施例的数据资产主动管理系统,或者,执行上述实施例的数据资产的管理方法,或者,执行上述实施例的数据资产的使用控制方法。As a computer-readable storage medium, the memory 171 can be used to store software programs, computer-executable programs, such as program instructions/modules corresponding to the methods in the embodiments of the present disclosure. The processor 170 executes the program instructions/modules stored in the memory 171 to execute functional applications and data processing, that is, to implement the data asset active management system of the above embodiment, or to execute the data asset management method of the above embodiment, Or, execute the data asset usage control method of the above embodiment.
存储器171可包括存储程序区和存储数据区,其中,存储程序区可存储操作系统、至少一个功能所需的应用程序;存储数据区可存储根据终端设备的使用所创建的数据等。此外,存储器171可以包括高速随机存取存储器,还可以包括非易失性存储器。The memory 171 may include a stored program area and a stored data area, where the stored program area may store an operating system and an application program required for at least one function; the stored data area may store data created according to the use of the terminal device, etc. In addition, the memory 171 may include a high-speed random access memory, and may also include a non-volatile memory.
本公开实施例提供了一种存储介质,存储有程序指令,所述程序指令在运行时,可以实现上述实施例的数据资产主动管理系统,或者,执行上述实施例的数据资产的管理方法,或者,执行上述实施例的数据资产的使用控制方法。Embodiments of the present disclosure provide a storage medium that stores program instructions. When the program instructions are run, they can implement the data asset active management system of the above embodiment, or execute the data asset management method of the above embodiment, or , execute the data asset usage control method of the above embodiment.
上述的存储介质可以是暂态计算机可读存储介质,也可以是非暂态计算机可读存储介质。The above-mentioned storage medium may be a transient computer-readable storage medium or a non-transitory computer-readable storage medium.
本公开实施例提供了一种计算机程序,当所述计算机程序被计算机执行时,使所述计算机实现上述实施例的数据资产的使用控制方法。An embodiment of the present disclosure provides a computer program that, when executed by a computer, causes the computer to implement the data asset usage control method of the above embodiment.
本公开实施例提供了一种计算机程序产品,所述计算机程序产品包括存储在计算机可读存储介质上的计算机指令,当所述程序指令被计算机执行时,使所述计算机实现上述实施例的数据资产的使用控制方法。Embodiments of the present disclosure provide a computer program product. The computer program product includes computer instructions stored on a computer-readable storage medium. When the program instructions are executed by a computer, they cause the computer to implement the data of the above embodiments. Methods of controlling the use of assets.
本公开实施例的技术方案可以以软件产品的形式体现出来,该计算机软件产品存储在一个存储介质中,包括一个或多个指令用以使得一台计算机设备(可以是个人计算机,服务器,或者网络设备等)执行本公开实施例所述方法的全部或部分步骤。而前述的存储介质可以是非暂态存储介质,包括:U盘、移动硬盘、只读存储器(ROM,Read-Only Memory)、随机存取存储器(RAM,Random Access Memory)、磁碟或者光盘等多种可以存储程序代码的介质,也可以是暂态存储介质。The technical solution of the embodiments of the present disclosure may be embodied in the form of a software product. The computer software product is stored in a storage medium and includes one or more instructions to enable a computer device (which may be a personal computer, a server, or a network equipment, etc.) to perform all or part of the steps of the method described in the embodiments of the present disclosure. The aforementioned storage media can be non-transitory storage media, including: U disk, mobile hard disk, read-only memory (ROM, Read-Only Memory), random access memory (RAM, Random Access Memory), magnetic disk or optical disk, etc. A medium that can store program code or a temporary storage medium.
以上描述和附图充分地示出了本公开的实施例,以使本领域的技术人员能够实践它们。其他实施例可以包括结构的、逻辑的、电气的、过程的以及其他的改变。实施例仅代表可能的变化。除非明确要 求,否则单独的部件和功能是可选的,并且操作的顺序可以变化。一些实施例的部分和特征可以被包括在或替换其他实施例的部分和特征。而且,本申请中使用的用词仅用于描述实施例并且不用于限制权利要求。如在实施例以及权利要求的描述中使用的,除非上下文清楚地表明,否则单数形式的“一个”(a)、“一个”(an)和“所述”(the)旨在同样包括复数形式。类似地,如在本申请中所使用的术语“和/或”是指包括一个或一个以上相关联的列出的任何以及所有可能的组合。另外,当用于本申请中时,术语“包括”(comprise)及其变型“包括”(comprises)和/或包括(comprising)等指陈述的特征、整体、步骤、操作、元素,和/或组件的存在,但不排除一个或一个以上其它特征、整体、步骤、操作、元素、组件和/或这些的分组的存在或添加。在没有更多限制的情况下,由语句“包括一个…”限定的要素,并不排除在包括所述要素的过程、方法或者设备中还存在另外的相同要素。本文中,每个实施例重点说明的可以是与其他实施例的不同之处,各个实施例之间相同相似部分可以互相参见。对于实施例公开的方法、产品等而言,如果其与实施例公开的方法部分相对应,那么相关之处可以参见方法部分的描述。The foregoing description and drawings illustrate embodiments of the disclosure sufficiently to enable those skilled in the art to practice them. Other embodiments may incorporate structural, logical, electrical, process, and other changes. The examples represent only possible variations. Unless explicitly required requirements, otherwise individual components and features are optional and the order of operations may vary. Portions and features of some embodiments may be included in or substituted for those of other embodiments. Furthermore, the words used in this application are used only to describe the embodiments and not to limit the claims. As used in the description of the embodiments and the claims, the singular forms "a", "an" and "the" are intended to include the plural forms as well, unless the context clearly dictates otherwise. . Similarly, the term "and/or" as used in this application is meant to include any and all possible combinations of one or more of the associated listed. In addition, when used in this application, the term "comprise" and its variations "comprises" and/or "comprising" and the like refer to stated features, integers, steps, operations, elements, and/or The presence of a component does not exclude the presence or addition of one or more other features, integers, steps, operations, elements, components and/or groupings of these. Without further limitation, an element defined by the statement "comprises a..." does not exclude the presence of additional identical elements in a process, method or apparatus including the stated element. In this article, each embodiment may focus on its differences from other embodiments, and the same and similar parts among various embodiments may be referred to each other. For the methods, products, etc. disclosed in the embodiments, if they correspond to the method part disclosed in the embodiment, then the relevant parts can be referred to the description of the method part.
本领域技术人员可以意识到,结合本文中所公开的实施例描述的各示例的单元及算法步骤,能够以电子硬件、或者计算机软件和电子硬件的结合来实现。这些功能究竟以硬件还是软件方式来执行,可以取决于技术方案的特定应用和设计约束条件。所述技术人员可以对每个特定的应用来使用不同方法以实现所描述的功能,但是这种实现不应认为超出本公开实施例的范围。所述技术人员可以清楚地了解到,为描述的方便和简洁,上述描述的系统、装置和单元的具体工作过程,可以参考前述方法实施例中的对应过程,在此不再赘述。Those skilled in the art will appreciate that the units and algorithm steps of each example described in conjunction with the embodiments disclosed herein can be implemented with electronic hardware, or a combination of computer software and electronic hardware. Whether these functions are performed in hardware or software may depend on the specific application and design constraints of the technical solution. The skilled person may use different methods to implement the described functionality for each specific application, but such implementations should not be considered to be beyond the scope of the disclosed embodiments. The skilled person can clearly understand that for the convenience and simplicity of description, the specific working processes of the systems, devices and units described above can be referred to the corresponding processes in the foregoing method embodiments, and will not be described again here.
本文所披露的实施例中,所揭露的方法、产品(包括但不限于装置、设备等),可以通过其它的方式实现。例如,以上所描述的装置实施例仅仅是示意性的,例如,所述单元的划分,可以仅仅为一种逻辑功能划分,实际实现时可以有另外的划分方式,例如多个单元或组件可以结合或者可以集成到另一个系统,或一些特征可以忽略,或不执行。另外,所显示或讨论的相互之间的耦合或直接耦合或通信连接可以是通过一些接口,装置或单元的间接耦合或通信连接,可以是电性,机械或其它的形式。所述作为分离部件说明的单元可以是或者也可以不是物理上分开的,作为单元显示的部件可以是或者也可以不是物理单元,即可以位于一个地方,或者也可以分布到多个网络单元上。可以根据实际的需要选择其中的部分或者全部单元来实现本实施例。另外,在本公开实施例中的各功能单元可以集成在一个处理单元中,也可以是各个单元单独物理存在,也可以两个或两个以上单元集成在一个单元中。In the embodiments disclosed herein, the disclosed methods and products (including but not limited to devices, equipment, etc.) can be implemented in other ways. For example, the device embodiments described above are only illustrative. For example, the division of the units may only be a logical function division. In actual implementation, there may be other division methods. For example, multiple units or components may be combined. Either it can be integrated into another system, or some features can be ignored, or not implemented. In addition, the coupling or direct coupling or communication connection between each other shown or discussed may be through some interfaces, indirect coupling or communication connection of devices or units, and may be in electrical, mechanical or other forms. The units described as separate components may or may not be physically separated, and the components shown as units may or may not be physical units, that is, they may be located in one place, or they may be distributed to multiple network units. Some or all of the units may be selected according to actual needs to implement this embodiment. In addition, each functional unit in the embodiment of the present disclosure may be integrated into one processing unit, or each unit may exist physically alone, or two or more units may be integrated into one unit.
附图中的流程图和框图显示了根据本公开实施例的系统、方法和计算机程序产品的可能实现的体系架构、功能和操作。在这点上,流程图或框图中的每个方框可以代表一个模块、程序段或代码的一部分,所述模块、程序段或代码的一部分包括一个或多个用于实现规定的逻辑功能的可执行指令。在有些作为替换的实现中,方框中所标注的功能也可以以不同于附图中所标注的顺序发生。例如,两个连续的方框实际上可以基本并行地执行,它们有时也可以按相反的顺序执行,这可以依所涉及的功能而定。在附图中的流程图和框图所对应的描述中,不同的方框所对应的操作或步骤也可以以不同于描述中所披露的顺序发生,有时不同的操作或步骤之间不存在特定的顺序。例如,两个连续的操作或步骤实际上可以基本并行地执行,它们有时也可以按相反的顺序执行,这可以依所涉及的功能而定。框图和/或流程图中的每个方框、以及框图和/或流程图中的方框的组合,可以用执行规定的功能或动作的专用的基于硬件的系统来实现,或者可以用专用硬件与计算机指令的组合来实现。 The flowcharts and block diagrams in the Figures illustrate the architecture, functionality, and operation of possible implementations of systems, methods, and computer program products according to embodiments of the present disclosure. In this regard, each block in the flowchart or block diagrams may represent a module, segment, or portion of code that includes one or more components for implementing the specified logical function(s). Executable instructions. In some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two consecutive blocks may actually execute substantially in parallel, or they may sometimes execute in the reverse order, depending on the functionality involved. In the descriptions corresponding to the flowcharts and block diagrams in the accompanying drawings, operations or steps corresponding to different blocks may also occur in a sequence different from that disclosed in the description, and sometimes there is no specific distinction between different operations or steps. order. For example, two consecutive operations or steps may actually be performed substantially in parallel, or they may sometimes be performed in reverse order, depending on the functionality involved. Each block in the block diagram and/or flowchart illustration, and combinations of blocks in the block diagram and/or flowchart illustration, may be implemented by special purpose hardware-based systems that perform the specified functions or actions, or may be implemented using special purpose hardware implemented in combination with computer instructions.

Claims (12)

  1. 一种数据资产主动管理系统,其特征在于,包括:A data asset active management system, which is characterized by including:
    全生命周期管理组件,被配置为对数据资产的各类主体属性进行全生命周期管理;The full life cycle management component is configured to perform full life cycle management of various subject attributes of data assets;
    控制管理组件,被配置为对数据资产的使用过程进行管理;The control management component is configured to manage the use process of data assets;
    日志存证管理组件,被配置为对数据资产主动管理系统在使用过程中产生的各类日志进行管理;The log storage and evidence management component is configured to manage various logs generated during the use of the active data asset management system;
    接口管理组件,被配置为对数据资产主动管理系统的通信接口进行管理。The interface management component is configured to manage the communication interface of the data asset active management system.
  2. 根据权利要求1所述的数据资产主动管理系统,其特征在于,所述全生命周期管理组件,具体被配置为:The data asset active management system according to claim 1, characterized in that the full life cycle management component is specifically configured as:
    对数据资产的数据主权、数据历史和数据质量进行管理。Manage data sovereignty, data history and data quality of data assets.
  3. 根据权利要求1或2所述的数据资产主动管理系统,其特征在于,所述全生命周期管理组件,具体被配置为:The data asset active management system according to claim 1 or 2, characterized in that the full life cycle management component is specifically configured as:
    对数据资产的数据类型、数据等级和数据标准进行管理。Manage the data types, data levels and data standards of data assets.
  4. 根据权利要求1至3任一项所述的数据资产主动管理系统,其特征在于,所述全生命周期管理组件,具体被配置为:The data asset active management system according to any one of claims 1 to 3, characterized in that the full life cycle management component is specifically configured as:
    对数据资产的数据价值、数据共享和智能合约进行管理。Manage the data value, data sharing and smart contracts of data assets.
  5. 根据权利要求1至4任一项所述的数据资产主动管理系统,其特征在于,所述控制管理组件,具体被配置为:The data asset active management system according to any one of claims 1 to 4, characterized in that the control management component is specifically configured as:
    对数据资产的使用权限、访问控制和合约设置进行管理。Manage usage rights, access control and contract settings of data assets.
  6. 根据权利要求1至5任一项所述的数据资产主动管理系统,其特征在于,所述控制管理组件,具体被配置为:The data asset active management system according to any one of claims 1 to 5, characterized in that the control management component is specifically configured as:
    对数据资产的使用控制、使用模式、协同模式、使用环境安全扫描进行管理。Manage the use control, usage patterns, collaboration patterns, and usage environment security scans of data assets.
  7. 根据权利要求1至6任一项所述的数据资产主动管理系统,其特征在于,所述日志存证管理组件,具体被配置为:The data asset active management system according to any one of claims 1 to 6, characterized in that the log storage management component is specifically configured as:
    对数据资产主动管理系统的内部日志、数据操作日志以及与其他数据资产管理系统的协同日志进行管理。Manage the internal logs of the active data asset management system, data operation logs, and collaborative logs with other data asset management systems.
  8. 根据权利要求1至7任一项所述的数据资产主动管理系统,其特征在于,所述接口管理组件,具体被配置为:The data asset active management system according to any one of claims 1 to 7, characterized in that the interface management component is specifically configured as:
    对至少两个数据资产主动管理系统之间的通信接口、以及数据资产主动管理系统与数据资产之间的通信接口进行管理。Manage communication interfaces between at least two data asset active management systems, and communication interfaces between the data asset active management systems and data assets.
  9. 一种计算设备,包括处理器和存储有程序指令的存储器,其特征在于,所述处理器被配置为在运行所述程序指令时,实现如权利要求1至8任一项所述的数据资产主动管理系统。A computing device, including a processor and a memory storing program instructions, characterized in that the processor is configured to implement the data asset according to any one of claims 1 to 8 when running the program instructions. Active management system.
  10. 一种存储介质,存储有程序指令,其特征在于,所述程序指令在运行时,实现如权利要求1至8任一项所述的数据资产主动管理系统。A storage medium storing program instructions, characterized in that when the program instructions are run, the data asset active management system as described in any one of claims 1 to 8 is implemented.
  11. 一种计算机程序,当所述计算机程序被计算机执行时,使所述计算机实现如权利要求1至8任一项所述的数据资产主动管理系统。A computer program, when the computer program is executed by a computer, causes the computer to implement the data asset active management system according to any one of claims 1 to 8.
  12. 一种计算机程序产品,所述计算机程序产品包括存储在计算机可读存储介质上的计算机指令,当所述程序指令被计算机执行时,使所述计算机实现如权利要求1至8任一项所述的数据资产主动管理系统。 A computer program product. The computer program product includes computer instructions stored on a computer-readable storage medium. When the program instructions are executed by a computer, the computer implements the method described in any one of claims 1 to 8. Active data asset management system.
PCT/CN2023/102903 2022-06-27 2023-06-27 Active administration system for data assets, computing device, and storage medium WO2024002102A1 (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202210734076.1 2022-06-27
CN202210734076.1A CN115081001A (en) 2022-06-27 2022-06-27 Data asset active management system, computing equipment and storage medium

Publications (1)

Publication Number Publication Date
WO2024002102A1 true WO2024002102A1 (en) 2024-01-04

Family

ID=83255005

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2023/102903 WO2024002102A1 (en) 2022-06-27 2023-06-27 Active administration system for data assets, computing device, and storage medium

Country Status (2)

Country Link
CN (1) CN115081001A (en)
WO (1) WO2024002102A1 (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115130124A (en) * 2022-06-27 2022-09-30 中国信息通信研究院 Data asset management method and data asset active management system
CN115081001A (en) * 2022-06-27 2022-09-20 中国信息通信研究院 Data asset active management system, computing equipment and storage medium
CN115062324A (en) * 2022-06-27 2022-09-16 中国信息通信研究院 Data asset use control method, client and intermediate service platform

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060179076A1 (en) * 2005-02-09 2006-08-10 Jutta Weber Integration of a digital asset management system with a project management system
AU2008201530A1 (en) * 2002-12-13 2008-05-01 Executive Computing Holdings Pty Ltd Means for providing protection for digital assets
US20200265150A1 (en) * 2019-02-14 2020-08-20 International Business Machines Corporation Cross-domain content-lifecycle management
CN112527774A (en) * 2020-12-18 2021-03-19 通号智慧城市研究设计院有限公司 Data center building method and system and storage medium
CN114519085A (en) * 2022-02-23 2022-05-20 云基华海信息技术股份有限公司 Data standardization management method and sharing system
CN115081001A (en) * 2022-06-27 2022-09-20 中国信息通信研究院 Data asset active management system, computing equipment and storage medium

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
AU2008201530A1 (en) * 2002-12-13 2008-05-01 Executive Computing Holdings Pty Ltd Means for providing protection for digital assets
US20060179076A1 (en) * 2005-02-09 2006-08-10 Jutta Weber Integration of a digital asset management system with a project management system
US20200265150A1 (en) * 2019-02-14 2020-08-20 International Business Machines Corporation Cross-domain content-lifecycle management
CN112527774A (en) * 2020-12-18 2021-03-19 通号智慧城市研究设计院有限公司 Data center building method and system and storage medium
CN114519085A (en) * 2022-02-23 2022-05-20 云基华海信息技术股份有限公司 Data standardization management method and sharing system
CN115081001A (en) * 2022-06-27 2022-09-20 中国信息通信研究院 Data asset active management system, computing equipment and storage medium

Also Published As

Publication number Publication date
CN115081001A (en) 2022-09-20

Similar Documents

Publication Publication Date Title
US10764254B2 (en) Systems and methods of secure data exchange
US9762553B2 (en) Systems and methods of secure data exchange
WO2024002102A1 (en) Active administration system for data assets, computing device, and storage medium
EP3353701B1 (en) Policy management for data migration
WO2024002105A1 (en) Data asset usage control method, client and intermediate service platform
WO2024002103A1 (en) Data asset management method and data asset active management system
US20200394322A1 (en) Document redaction and reconciliation
AU2017208203A1 (en) Customizable secure data exchange environment
CN110462621A (en) Sensitive data element is managed in block chain network
US20210126777A1 (en) Systems and methods for providing secure data access control using distributed ledgers
US11948196B2 (en) Asset management techniques
US11194911B2 (en) Blockchain technique for agile software development framework
CN111814156B (en) Data acquisition method, device and equipment based on trusted equipment
US20210352077A1 (en) Low trust privileged access management
US20220083936A1 (en) Access control method
CN107294955B (en) Electronic file encryption middleware control system and method
US20200019707A1 (en) Blockchain technique for agile software development framework
TW202038109A (en) Information read-write method and device based on block chain
GB2591324A (en) Systems and methods for providing secure data access control using distributed ledgers
Aljanabi et al. Cloud Computing Issues, Challenges, and Needs: A Survey
CN114239043A (en) Shared encryption storage system constructed based on block chain technology
Gattoju et al. A Survey on Security of the Hadoop Framework in the Environment of Bigdata
CN117094720A (en) Shared billing system

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 23830279

Country of ref document: EP

Kind code of ref document: A1