CN102542069A - XML (Extensible Makeup Language) document access control method and system for XML database system - Google Patents

XML (Extensible Makeup Language) document access control method and system for XML database system Download PDF

Info

Publication number
CN102542069A
CN102542069A CN2012100131668A CN201210013166A CN102542069A CN 102542069 A CN102542069 A CN 102542069A CN 2012100131668 A CN2012100131668 A CN 2012100131668A CN 201210013166 A CN201210013166 A CN 201210013166A CN 102542069 A CN102542069 A CN 102542069A
Authority
CN
China
Prior art keywords
access
xml
document
user
authority
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN2012100131668A
Other languages
Chinese (zh)
Other versions
CN102542069B (en
Inventor
赵伟
郑程光
程仁波
刘钰
王文军
罗正海
赖铮
徐邵稀
孙伟丰
关健
汪志
胡选来
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Founder Information Industry Holdings Co Ltd
Original Assignee
FOUNDER DIGITAL PUBLISHING TECHNOLOGY (SHANGHAI) CO LTD
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by FOUNDER DIGITAL PUBLISHING TECHNOLOGY (SHANGHAI) CO LTD filed Critical FOUNDER DIGITAL PUBLISHING TECHNOLOGY (SHANGHAI) CO LTD
Priority to CN201210013166.8A priority Critical patent/CN102542069B/en
Publication of CN102542069A publication Critical patent/CN102542069A/en
Application granted granted Critical
Publication of CN102542069B publication Critical patent/CN102542069B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Abstract

The invention discloses an XML (Extensible Makeup Language) document access control method and system for an XML database system. The XML document access control method comprises the following steps of: constructing a logical data view DAG (Direct Acyclic Graph) with authority configuration information, wherein the logical data view DAG provides an XML document multilayer storage logical view with the authority configuration information to subscribers, an XML document can be accessed through a plurality of paths, subscribers with different authorities are configured with different paths, and the different paths show different authorities; carrying out access authority calculation on nodes of the logical data view DAG level by level in the process of carrying out access control calculation, wherein as long as the access authority for the present path node is obtained, a next level node of the access path is authorized for entrance till the XML document is accessed; and if the access on one node is refused, the whole access is refused. According to the XML document access control method and the XML document access control system, disclosed by the invention, XML DBMS (Data Base Management System) access control becomes very flexible and configurable.

Description

The XML document access control method and the system of XML Database Systems
Technical field
The present invention relates to-the XML database field, relate in particular to a kind of XML document access control method and system.
Background technology
XML data base management system (DBMS) (XMLDBMS) is that a kind of to meet W3C standard XML document data be the data base management system (DBMS) of target with storage and retrieval.Because its objects stored is the XML document storehouse, so XMLDBMS is exactly a kind of XML document storehouse in essence.
In order to guarantee the data security of XML data base management system (DBMS), guarantee specific XML document data only being had the user capture of authority, need be to the control that conducts interviews of data read-write requests.Access control is the function that all types of data base management system (DBMS)s (DBMS) all need realize, but relational database management system (RDBMS) in the access control object generally be relation table, and the access control of XMLDBMS to as if XML document.If according to the access control of relational database management system, then the access control of XMLDBMS need be the access control right that each XML document is set up in the unit with the XML document also.When visit during a certain XML document, the access control right through storage in advance obtains the access control right of corresponding XML document earlier, if corresponding authority is arranged then carry out this operation, otherwise refuses this operation.
Yet the number of the XML document of storage and management is very huge among the XMLDBMS, the common big several number magnitude of number than relation table.If thereby in XMLDBMS, use the mode among traditional RDBMS to realize access control; The authority allocation list will be very huge so; Cause data base administrator's (DBA) not only authority configuration effort amount very huge; Be difficult to accomplish, and the calculated amount of access control to inquire about expense with authority will be very huge also, possibly reduce the query processing performance of XMLDBMS greatly.Therefore, this be always the puzzlement research staff on XMLDBMS about the difficult point aspect access control design and the realization.
Summary of the invention
First purpose of the present invention is to provide a kind of XML document access control method of XML Database Systems; Carry out the XML document control of authority to solve the available technology adopting traditional approach; Cause DBA authority configuration effort amount and access control calculated amount and authority inquiry expense also huge; Take a large amount of processing resources, thereby reduce the technical matters of the bulk treatment performance of system.
Second purpose of the present invention is to provide a kind of XML document access control system of XML Database Systems; Carry out the XML document control of authority to solve the available technology adopting traditional approach; Cause DBA authority configuration effort amount and access control calculated amount and authority inquiry expense also huge; Take a large amount of processing resources, thereby reduce the technical matters of the bulk treatment performance of system.
A kind of XML document access control method of XML Database Systems may further comprise the steps:
Structural belt has the logical data view DAG of authority configuration information; Said logical data view DAG provides the logical view of the XML document multilayer storage that has the authority configuration information to the user; Same XML document can be arrived by mulitpath; Different rights user disposes different paths, and different paths show different authorities;
When the control that conducts interviews is calculated; Node to said logical data view DAG calculates access rights step by step; The current path node is had access rights, just be authorized to get into the next stage node of access path, until having access to this XML document; If refused in the visit of a node, this access denied then.
Said structural belt has the logical data view DAG of authority configuration information further to comprise: set up different rights user's configuration path, said path node is document identification or collection of document sign; Set up the user right table, said user right table shows the authority configuration in each path.
This method also comprises: the default privilege that user of each collection of document or document setup has nothing to do; When the control that conducts interviews was calculated, if said default privilege allows visit, visit just was allowed to so, whether had authority and carried out this visit otherwise just search said user right table active user for confirmation.
The said configuration path of setting up the different rights user further comprises: foundation comprises permission read-only access readonly at least, allows read and write access readwrite, these three collection of document of random access freeaccess; Under said collection of document, set up each user's who allows this authority collection of document, under the collection of document of correspondence, set up the XML document information that allows this user of this authority.
When user name P will carry out the visit of a certain authority access mode through access path P0, check access rights step by step through said user right table.
Specifically:
A1: judge whether the Po path is non-NULL, in this way, intercepting root node N from Po then looks into the default privilege of said root node N, carry out A2, otherwise visit is authorized to;
A2: judge whether said default privilege allows, then carry out steps A 4 in this way, otherwise carry out A3;
A3: inquire about the authority configuration R of said root node N, allow visit, then carry out A4 like R, otherwise access denied;
A4: Po/N as Po, is carried out steps A 1 again.
A kind of XML document access control system of XML Database Systems comprises:
The logical data view DAG that has the authority configuration information: said logical data view DAG provides the logical view of the XML document multilayer storage that has the authority configuration information to the user; Same XML document can be arrived by mulitpath; Different rights user disposes different paths, and different paths show different authorities;
Access control unit: be used for the node of logical data view DAG is calculated access rights step by step; The current path node is had access rights, just be authorized to get into the next stage node of access path, until having access to this XML document; If refused in the visit of a node, this access denied then.
Compared with prior art, the present invention has the following advantages:
At first, all be a traversal path to the visit of any XML document data of this DAG, traverse the destination node by root node along specified path.The combination of the collection of document node through configuration DAG with comprise mode, construct a DAG who has the authority configuration information, just can visit and carry out control of authority XML document.Because same XML document node can be arrived by mulitpath, different paths can attach different authority informations, therefore reaches the purpose to different user configuration different rights.To a collection of XML document is a plurality of users when disposing different authorities, only needs each user of control can arrive the path of these document node, lets them arrive via different paths, can reach the controlled purpose of access rights.The data base administrator can use collection of document to organize XML document neatly according to the difference of different user to the access rights of each XML document.
The access control that the invention enables XMLDBMS is very flexibly with configurable, and DBA can be according to the demand of applied logic and security of system configuration access control strategy neatly.Greatly reduce simultaneously the rights management maintenance workload and the access rights computing cost of access control, reduced the workload of DBA and promoted the query processing performance based on the use of the access control calculative strategy of DAG traversal path and default privilege.
Then, the default privilege that each collection of document or document all have a user to have nothing to do, if this default privilege allows visit, visit just is allowed to so, has authority and carries out this visit otherwise just search authority list active user for confirmation.This mandate account form has reduced the data volume of authority list greatly, has accelerated the authority computing velocity of access control, has reduced the authority computing cost.
Description of drawings
Fig. 1 is the logical data view that has the authority configuration information;
Fig. 2 is an access control calculation process exemplary plot;
Fig. 3 is the principle schematic of the XML document access control system of XML Database Systems.
Embodiment
Below in conjunction with accompanying drawing, specify the present invention.
A kind of XML document access control method of XML Database Systems may further comprise the steps:
Structural belt has the logical data view DAG of authority configuration information; Said logical data view DAG provides the logical view of the XML document multilayer storage that has the authority configuration information to the user; Same XML document can be arrived by mulitpath; Different rights user disposes different paths, and different paths show different authorities;
When the control that conducts interviews is calculated; Node to logical data view DAG calculates access rights step by step; The current path node is had access rights, just be authorized to get into the next stage node of access path, until having access to this XML document; If refused in the visit of a node, this access denied then.
Embodiment one
For clear description, designed a simple example.Supposing has user A, B, C and document doc1.xml, doc2.xml, doc3.xml and doc4.xml in the XMLDBMS system.Their access rights table such as table 1.
Table 1
User name Doc1.xml Doc2.xml Doc3.xml Doc4.xml
A R RW RW RW
B RW RW R RW
C -- -- -- RW
Default privilege RW RW R RW
Wherein, doc4.xml allows any user's random access mode, and promptly default access is readable writing; Other three documents have different access rights to different user, and the default privilege of doc1.xml and doc2.xml is readable writing, and the default privilege of doc3.xml is read-only.
(1) makes up the logical data view DAG that has the authority configuration information
A1: set up different rights user's configuration path, path node is document identification or collection of document sign;
The configuration path of setting up the different rights user further comprises: foundation comprises permission read-only access readonly at least, allows read and write access readwrite, these three collection of document of random access freeaccess; Under this collection of document, set up each user's who allows this authority collection of document, under the collection of document of correspondence, set up the XML document information that allows this user of this authority.
See also Fig. 1, the object oriented in each ellipse of this figure is the title of collection of document or document, followed by bracket in the record this object default access; Every limit above-noted in the authority list to the configuration of the authority in this path, for example "/-R (A, B) → readonly " write down user A in the expression authority list, B can read-only access path/readonly.
Promptly; Data base administrator (DBA) can organize XML document according to following steps for collocating accessing authority in this XMLDBMS system: create collection of document/readonly, and/readonly/A and/readonly/B; Wherein/readonly allows A; The B read-only access ,/readonly/A allows the A read-only access, and/readonly/B allows the B read-only access.In/readonly/A, comprise doc1.xml, in/readonly/B, comprise doc3.xml.Create collection of document/readwrite again, and/readwrite/A and/readwrite/B, wherein/readwrite allows A, the B read and write access, and/readwrite/A allows the A read and write access ,/readwrite/B permission B read and write access.In/readwrite/A, comprise doc2.xml and doc3.xml then, in/readwrite/B, comprise doc1.xml and doc2.xml.The default privilege of the collection of document of above-mentioned establishment all is to forbid any access mode.
At last, creating collection of document/freeaccess and its default access mode is set is readable writing, i.e. random access mode comprises doc4.xml then therein and its default access mode also is the random access mode.
A2: set up the user right table, said user right table shows the authority configuration in each path.
Content such as table 2 in the user right table:
Table 2
User name Object name Authority
A /readonly R
B /readonly R
A /readonly/A R
B /readonly/B R
A /readwrite RW
B /readwrite RW
A /readwrite/A RW
[0048]?
B /readwrite/B RW
A /readwrite/A/doc?3.xml W
Do not comprise concrete document doc1.xml, doc2.xml, doc3.xml and doc4.xml in a large number in this table.Very big owing to number of documents in the system that reality is used; Therefore compare and all go the method noted to the authority of each document; This method has reduced the size of user right table greatly, has not only saved storage space, the more important thing is the inquiry velocity of having accelerated greatly to authority list.Still can not lose dirigibility in document granularity record authority simultaneously.Last column has been done fine-grained control to access path/readwrite/A/doc3.xml in for example upward showing, and allows the party A-subscriber along this path doc3.xml to be carried out write operation.
(2) control of authority during user capture
When user name P will carry out the visit of a certain authority access mode through access path Po, check access rights (S110) step by step through the user right table.Fig. 2 is the computation process process flow diagram of access control.
At first carry out A1: judge whether the Po path is non-NULL (S120), in this way, intercepting root node N (S130) from Po then looks into the default privilege (S140) of N, carry out A2, otherwise visit is authorized to (S200);
A2: judge whether default privilege allows (S150), then carry out steps A 4 in this way, otherwise carry out A3;
A3: look into the authority configuration R (S160) of N, allow visit (S170), then carry out A4 like R, otherwise access denied (S180);
A4: Po/N as Po (S190), is carried out steps A 1. again
Data above hereinafter uses illustrate computation process.
When user C attempt visit/readonly/A/doc1.xml perhaps/during readwrite/B/doc2.xml; Access control module is checked access rights step by step; Since/readonly with/default privilege of readwrite all is to forbid any access mode, so need the search access right table to calculate authority.Table look-up learn user C do not have visit/readonly perhaps/authority of readwrite collection of document, so access denied, authority is calculated and can be ended.
The default privilege that user of each collection of document or document setup has nothing to do; When the control that conducts interviews was calculated, if this default privilege allows visit, visit just was allowed to so, had authority and carried out this visit otherwise just search user right table active user for confirmation.
When any user needs visit/freeaccess/doc4.xml; The metadata information of access control module inspection freeaccess learns that its default access mode is a random access; Therefore visit at the corresponding levels is authorized to; And get into next stage doc4.xml, likewise, therefore do not need the search access right table to get final product granted access because its default privilege allows random access.
When user A needs any document of visit/readwrite/A the inside; Access control module obtains/and the default privilege of readwrite is to forbid the random access mode; Therefore look into authority list and learn that A can read and write access/readwrite; Visit is authorized to the next stage of access path; Visit according to identical mode and to be authorized to entering/readwrite/A once more, then because the default privilege of each document except doc3.xml wherein all is a permission random access mode, so this visit is authorized to; If modification/readwrite/A/doc3.xml then because its default privilege is readable, so need the search access right table, learn that A can revise doc3.xml through this path of/readwrite/A/doc3.xml, thereby this write access is authorized to.
It is thus clear that this control of authority based on the DAG traversal path can reduce the access rights calculated amount greatly, reduce the expense of access control, greatly the promote query processing performance.
See also Fig. 3, a kind of schematic diagram of XML document access control system of XML Database Systems.It comprises:
The logical data view DAG that has the authority configuration information: said logical data view DAG provides the logical view of the XML document multilayer storage that has the authority configuration information to the user; Same XML document can be arrived by mulitpath; Different rights user disposes different paths, and different paths show different authorities.
Logical data view DAG further comprises:
Different rights user's configuration path (such as configuration path table 11), path node are document identification or collection of document sign.This configuration path can be realized through file item catalogue stratification.Writing down the relation between a document or collection of document and its higher level's file set such as file item catalogue stratification, it comprises the identification information of the document or collection of document, the identification information of higher level's file set at least.Can write down different rights user's configuration path through this table.
User right table 12, said user right table show the authority configuration in each path
Access control unit 13: be used for the node of logical data view DAG is calculated access rights step by step; The current path node had access rights; Just be authorized to get into the next stage node of access path; Until having access to this XML document, if refused in the visit of a node, this access denied then.
More than the disclosed several specific embodiments that are merely the application, but the application is not limited thereto, the variation that any those skilled in the art can think all should drop in the application's the protection domain.

Claims (7)

1. the XML document access control method of XML Database Systems is characterized in that, may further comprise the steps:
Structural belt has the logical data view DAG of authority configuration information; Said logical data view DAG provides the logical view of the XML document multilayer storage that has the authority configuration information to the user; Same XML document can be arrived by mulitpath; Different rights user disposes different paths, and different paths show different authorities;
When the control that conducts interviews is calculated; Node to said logical data view DAG calculates access rights step by step; The current path node is had access rights, just be authorized to get into the next stage node of access path, until having access to this XML document; If refused in the visit of a node, this access denied then.
2. the method for claim 1 is characterized in that, said structural belt has the logical data view DAG of authority configuration information further to comprise:
Set up different rights user's configuration path, said path node is document identification or collection of document sign;
Set up the user right table, said user right table shows the authority configuration in each path.
3. method as claimed in claim 2 is characterized in that, also comprises:
The default privilege that user of each collection of document or document setup has nothing to do;
When the control that conducts interviews was calculated, if said default privilege allows visit, visit just was allowed to so, whether had authority and carried out this visit otherwise just search said user right table active user for confirmation.
4. method as claimed in claim 2 is characterized in that, the said configuration path of setting up the different rights user further comprises:
Set up and comprise permission read-only access readonly, permission read and write access readwrite, these three collection of document of random access freeaccess at least; Under said collection of document, set up each user's who allows this authority collection of document, under the collection of document of correspondence, set up the XML document information that allows this user of this authority.
5. method as claimed in claim 2 is characterized in that,
When user name P will carry out the visit of a certain authority access mode through access path P0, check access rights step by step through said user right table.
6. method as claimed in claim 5 is characterized in that,
A1: judge whether the Po path is non-NULL, in this way, intercepting root node N from Po then looks into the default privilege of said root node N, carry out A2, otherwise visit is authorized to;
A2: judge whether said default privilege allows, then carry out steps A 4 in this way, otherwise carry out A3;
A3: inquire about the authority configuration R of said root node N, allow visit, then carry out A4 like R, otherwise access denied;
A4: Po/N as Po, is carried out steps A 1 again.
7. the XML document access control system of XML Database Systems is characterized in that, comprising:
The logical data view DAG that has the authority configuration information: said logical data view DAG provides the logical view of the XML document multilayer storage that has the authority configuration information to the user; Same XML document can be arrived by mulitpath; Different rights user disposes different paths, and different paths show different authorities;
Access control unit: be used for the node of logical data view DAG is calculated access rights step by step; The current path node is had access rights, just be authorized to get into the next stage node of access path, until having access to this XML document; If refused in the visit of a node, this access denied then.
CN201210013166.8A 2012-01-16 2012-01-16 XML (Extensible Makeup Language) document access control method and system for XML database system Expired - Fee Related CN102542069B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201210013166.8A CN102542069B (en) 2012-01-16 2012-01-16 XML (Extensible Makeup Language) document access control method and system for XML database system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201210013166.8A CN102542069B (en) 2012-01-16 2012-01-16 XML (Extensible Makeup Language) document access control method and system for XML database system

Publications (2)

Publication Number Publication Date
CN102542069A true CN102542069A (en) 2012-07-04
CN102542069B CN102542069B (en) 2015-03-25

Family

ID=46348948

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201210013166.8A Expired - Fee Related CN102542069B (en) 2012-01-16 2012-01-16 XML (Extensible Makeup Language) document access control method and system for XML database system

Country Status (1)

Country Link
CN (1) CN102542069B (en)

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104424335A (en) * 2013-09-11 2015-03-18 方正信息产业控股有限公司 Method and device for access control of XML (eXtensible Markup Language) documents
CN106055968A (en) * 2016-05-31 2016-10-26 北京金山安全软件有限公司 Permission setting method and device and electronic equipment
CN106603509A (en) * 2016-11-29 2017-04-26 中科曙光信息技术无锡有限公司 Enterprise document management method
CN109815654A (en) * 2019-01-23 2019-05-28 山东浪潮通软信息科技有限公司 A kind of data access control method and device
CN110955903A (en) * 2019-11-22 2020-04-03 支付宝(杭州)信息技术有限公司 Privacy resource authority control method, device and equipment based on intelligent graph calculation
WO2020113700A1 (en) * 2018-12-05 2020-06-11 Beijing Didi Infinity Technology And Development Co., Ltd. Systems and methods for controlling a user's access to an object
CN115225401A (en) * 2022-07-25 2022-10-21 北京天融信网络安全技术有限公司 Access control method, device, electronic equipment and computer readable storage medium

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20090063951A1 (en) * 2007-09-01 2009-03-05 International Business Machines Corporation Fine-grained, label-based, xml access control model
CN102262667A (en) * 2011-07-27 2011-11-30 北京航空航天大学 Access control method of XML (X Extensive Makeup Language) document in native XML database

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20090063951A1 (en) * 2007-09-01 2009-03-05 International Business Machines Corporation Fine-grained, label-based, xml access control model
CN102262667A (en) * 2011-07-27 2011-11-30 北京航空航天大学 Access control method of XML (X Extensive Makeup Language) document in native XML database

Cited By (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104424335A (en) * 2013-09-11 2015-03-18 方正信息产业控股有限公司 Method and device for access control of XML (eXtensible Markup Language) documents
CN106055968A (en) * 2016-05-31 2016-10-26 北京金山安全软件有限公司 Permission setting method and device and electronic equipment
CN106055968B (en) * 2016-05-31 2019-09-17 北京金山安全软件有限公司 Permission setting method and device and electronic equipment
CN106603509A (en) * 2016-11-29 2017-04-26 中科曙光信息技术无锡有限公司 Enterprise document management method
CN106603509B (en) * 2016-11-29 2020-07-07 中科曙光信息技术无锡有限公司 Enterprise document management method
WO2020113700A1 (en) * 2018-12-05 2020-06-11 Beijing Didi Infinity Technology And Development Co., Ltd. Systems and methods for controlling a user's access to an object
CN111274587A (en) * 2018-12-05 2020-06-12 北京嘀嘀无限科技发展有限公司 System and method for controlling user access to objects
CN111274587B (en) * 2018-12-05 2023-10-03 北京嘀嘀无限科技发展有限公司 System and method for controlling user access to objects
CN109815654A (en) * 2019-01-23 2019-05-28 山东浪潮通软信息科技有限公司 A kind of data access control method and device
CN109815654B (en) * 2019-01-23 2023-04-07 浪潮通用软件有限公司 Data access control method and device
CN110955903A (en) * 2019-11-22 2020-04-03 支付宝(杭州)信息技术有限公司 Privacy resource authority control method, device and equipment based on intelligent graph calculation
CN115225401A (en) * 2022-07-25 2022-10-21 北京天融信网络安全技术有限公司 Access control method, device, electronic equipment and computer readable storage medium

Also Published As

Publication number Publication date
CN102542069B (en) 2015-03-25

Similar Documents

Publication Publication Date Title
CN102542069A (en) XML (Extensible Makeup Language) document access control method and system for XML database system
US8812539B2 (en) Unique attribute constraints for versioned database objects
CN101448002B (en) Method and device for accessing digital resources
US9792454B2 (en) Record level data security
CN104471585B (en) For data access control implementation based on the SQL optimization methods changed and equipment
CN104573478A (en) User authority management system of Web application
CN101674334B (en) Access control method of network storage equipment
CN101226573B (en) Method for controlling access authority of electric document
CN102930060B (en) A kind of method of database quick indexing and device
US8904551B2 (en) Control of access to files
US20100198804A1 (en) Security management for data virtualization system
CN101866360A (en) Data warehouse authentication method and system based on object multidimensional property space
CN101593260A (en) A kind of application process of privileges of management system and device
CN108540427B (en) Conflict detection method and detection device, access control method and access control device
CN103597474A (en) Efficient indexing and searching of access control listed documents
CN103745161A (en) Method and device for controlling access security
US20210004360A1 (en) Indexing structured data with security information
CN101916339B (en) Method and device for inquiring authority
Filippi Sensitivity analysis in linear programming
CN109739832A (en) A kind of method and system of government information resource management
Ding et al. Efficient subgraph search on large anonymized graphs
CN104424335A (en) Method and device for access control of XML (eXtensible Markup Language) documents
Amudha et al. A* DAX: A Platform for Cross-domain Data Linking, Sharing and Analytics
Rani et al. Optimize space search using FCC_STF algorithm in fuzzy co-clustering through search engine
KR100976591B1 (en) A Column-Oriented Data Management System and Method For Managing The Access Control Of Large And Sparse Tables.

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
ASS Succession or assignment of patent right

Owner name: BEIDA FANGZHENG GROUP CO. LTD.

Free format text: FORMER OWNER: SHANGHAI FOUNDER DIGITAL PUBLISHING TECHNOLOGY (SHANGHAI) CO., LTD.

Effective date: 20130108

Owner name: SHANGHAI FOUNDER DIGITAL PUBLISHING TECHNOLOGY (SH

Effective date: 20130108

C41 Transfer of patent application or patent right or utility model
COR Change of bibliographic data

Free format text: CORRECT: ADDRESS; FROM: 201203 PUDONG NEW AREA, SHANGHAI TO: 100871 HAIDIAN, BEIJING

TA01 Transfer of patent application right

Effective date of registration: 20130108

Address after: 100871 Beijing, Haidian District into the house road, founder of the building on the 5 floor, No. 298

Applicant after: Peking Founder Group Co., Ltd.

Applicant after: Founder Digital Publishing Technology (Shanghai) Co.,Ltd.

Address before: 201203, No. 608, midsummer Road, Zhangjiang hi tech park, Shanghai, Pudong New Area

Applicant before: Founder Digital Publishing Technology (Shanghai) Co.,Ltd.

ASS Succession or assignment of patent right

Owner name: FOUNDER INFORMATION INDUSTRY HOLDING CO., LTD. FOU

Free format text: FORMER OWNER: FOUNDER DIGITAL PUBLISHING TECHNOLOGY (SHANGHAI) CO., LTD.

Effective date: 20130912

C41 Transfer of patent application or patent right or utility model
TA01 Transfer of patent application right

Effective date of registration: 20130912

Address after: 100871 Beijing, Haidian District into the house road, founder of the building on the 5 floor, No. 298

Applicant after: Peking Founder Group Co., Ltd.

Applicant after: Founder Holdings Company Limited (Founder Holdings)

Applicant after: Founder Digital Publishing Technology (Shanghai) Co.,Ltd.

Address before: 100871 Beijing, Haidian District into the house road, founder of the building on the 5 floor, No. 298

Applicant before: Peking Founder Group Co., Ltd.

Applicant before: Founder Digital Publishing Technology (Shanghai) Co.,Ltd.

C14 Grant of patent or utility model
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20150325

Termination date: 20190116

CF01 Termination of patent right due to non-payment of annual fee