CN113378217A - Data authority control module, data access system and data access method - Google Patents

Data authority control module, data access system and data access method Download PDF

Info

Publication number
CN113378217A
CN113378217A CN202110612883.1A CN202110612883A CN113378217A CN 113378217 A CN113378217 A CN 113378217A CN 202110612883 A CN202110612883 A CN 202110612883A CN 113378217 A CN113378217 A CN 113378217A
Authority
CN
China
Prior art keywords
data
authority
access
assembling
data access
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110612883.1A
Other languages
Chinese (zh)
Inventor
张田
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Inspur Software Co Ltd
Original Assignee
Inspur Software Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Inspur Software Co Ltd filed Critical Inspur Software Co Ltd
Priority to CN202110612883.1A priority Critical patent/CN113378217A/en
Publication of CN113378217A publication Critical patent/CN113378217A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/604Tools and structures for managing or administering access control systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Automation & Control Theory (AREA)
  • Databases & Information Systems (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses a data access control module, a data access system and a data access method, belongs to the technical field of data access, and aims to solve the technical problem of how to provide a uniform access entrance for applications in a plurality of data products in a big data scene and realize fine-grained data content access authority control in the access entrance. The data authority control module comprises: the rule configuration module is interacted with the operation and maintenance user through a rule configuration interface, and is used for supporting the operation and maintenance user to configure the authority rule and obtain authority configuration information; the token verifying module is used for verifying the authenticity of the token; the authority assembling module is used for assembling the authority control statement according to the authority configuration information and the user information and assembling the access statement and the authority control statement according to the data access statement and the corresponding initial authority; and the interface module is used for submitting the final permission assembling access statement to a subsequent process for data access, receiving an access result and returning the access result to the application system.

Description

Data authority control module, data access system and data access method
Technical Field
The invention relates to the technical field of data access, in particular to a data authority control module, a data access system and a data access method.
Background
Most of data permission technologies are realized in an application layer, and the specific method comprises the following steps: and setting roles in the database hierarchy, controlling the control authority of the roles to the database, the table and the list, assembling the data content access authority in the application layer, and transmitting the data content access authority to the database for data acquisition. The traditional data application can share one user center and one database, the implementation is simple, the application of the data service is diversified under the current big data scene, the products providing the data service are diversified, and the data authority cannot provide unified management.
At present, many data entry products mainly aim at providing a unified data entry by imitating a traditional database, wherein the control of data authority still imitates the traditional database and provides authority control over a library, a table and a column, the control of data content access authority still depends on upper-layer application, and under the current big data scene, the application of data service is diversified, the products providing the data service are diversified, and the data authority cannot provide unified management.
Based on the above analysis, in a big data scenario, how to provide a uniform access entry for an application in a plurality of data products and to implement fine-grained data content access right control in the access entry is a technical problem to be solved.
Disclosure of Invention
The technical task of the invention is to provide a data authority control module, a data access system and a data access method aiming at the defects, so as to solve the technical problem of how to provide a uniform access entrance for applications in a plurality of data products and realize fine-grained data content access authority control in the access entrance in a big data scene.
In a first aspect, the present invention provides a data access control module, configured at a data access request receiving site of a data entry system, where the data entry system is used to provide a uniform interface for a database and an application system, and the data access request includes a token, user information, and a data access statement;
the data authority control module comprises:
the rule configuration module is interacted with the operation and maintenance user through a rule configuration interface, and is used for supporting the operation and maintenance user to configure the authority rule and obtain authority configuration information;
the token verifying module is used for verifying the authenticity of the token;
the authority assembling module is used for assembling the authority control sentences according to the authority configuration information and the user information to obtain initial authority assembling access sentences, and assembling the authority control sentences according to the data access sentences and the corresponding initial authority assembling access sentences to obtain final authority assembling access sentences;
and the interface module is used for submitting the final permission assembling access statement to a subsequent process for data access, receiving an access result and returning the access result to the application system.
Preferably, the rule configuration module is configured to support an operation and maintenance user to configure the authority rule and obtain an authority rule table, where each table information corresponds to multiple pieces of authority configuration information.
Preferably, the right configuration information includes:
the database information is a database corresponding to the authority information, is in a character string format and is used for representing a database name;
the table information is a table corresponding to the authority information, and the format of the table information is a character string and is used for representing and indicating;
the system comprises a user information key, a permission management module and a permission management module, wherein the user information key is a field name used for permission configuration in user information;
matching user information, wherein the user information is matched with a user information matching field after being used for extracting corresponding user information, if the matching is passed, a filtering condition is given, all the matches of the same table are not passed, the access is terminated, and error information is returned;
filtering fields, wherein the filtering fields are fields required when the authority control sentences are assembled after the matching is passed and are used for specifically restricting the data range;
and filtering conditions, wherein the filtering conditions are fields required when the authority control statement is assembled after the matching is passed, and are used for specifically restricting the data range.
Preferably, the data access mode between the database and the application system is as follows:
using SQL to access data in JDBC mode;
data access is performed using the REST service through the json architecture.
Preferably, the database and the application system use SQL to access data in a JDBC manner, and the user information is in the form of SQL annotation information.
In a second aspect, the present invention provides a data access system, including a database, an application system, and a data entry system providing a unified interface for the database and the application system, where a data access request receiving place of the data entry system is configured with a data authority control module as described in any one of the first aspect, and the data authority configuration module is configured to support an operation and maintenance user to configure an authority rule and obtain authority configuration information; the system comprises a token, a data access statement and a user information assembly access statement, wherein the token is used for verifying the authenticity of the token, assembling the authority control statement according to the authority configuration information and the user information to obtain a primary authority assembly access statement, and assembling the authority control statement according to the data access statement and the corresponding primary authority assembly access statement to obtain a final authority assembly access statement; and the system is used for submitting the final authority splicing access statement to a subsequent process for data access, receiving an access result and returning the access result to the application system.
In a third aspect, the present invention provides a data access method, where the data access right control module according to any one of the first aspects is used to implement right control of data access between an application system and a database, and the method includes the following steps:
the operation and maintenance user configures an authority rule through the data authority control module to obtain authority control information;
an application system initiates a data access request to a data entry system, wherein the data access request comprises a token, user information and a data access statement;
verifying the authenticity of the token through a data authority control module;
based on a data authority control module, assembling authority control sentences according to authority configuration information and user information to obtain initial authority assembling access sentences, and assembling the authority control sentences according to the data access sentences and the corresponding initial authority assembling access sentences to obtain final authority assembling access sentences;
and submitting the final authority assembling access statement to a subsequent process for data access through the data authority control module, and returning an access result to the application system after receiving the access result through the data authority module.
Preferably, the data access mode between the database and the application system is as follows:
using SQL to access data in JDBC mode;
or, data access is performed by using the REST service through the json structure.
Preferably, when the database and the application system use SQL to perform data access in the JDBC mode, before the application system issues a data access request to the data entry, the IDBC connection is established through the following steps: using appointed user name and password verification, and after the user name and password verification is passed, establishing connection between the application system and the data entry system;
and the user information is in the form of SQL annotation information.
The data authority control module, the data access system and the data access method have the following advantages that: the data authority control module is configured at a request receiving position of a data entry system, the data instructions are assembled and configured through the data authority control module to obtain a final authority assembling access statement, the data authority control only needs one-time configuration, and the data authority control can be realized when data access is carried out in a plurality of applications according to set rules. The working efficiency is improved, the ambiguity is avoided, and the working error is avoided.
Drawings
In order to more clearly illustrate the technical solutions in the embodiments of the present invention, the drawings needed for the embodiments or the prior art descriptions will be briefly described below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and it is obvious for those skilled in the art to obtain other drawings based on the drawings without creative efforts.
The invention is further described below with reference to the accompanying drawings.
Fig. 1 is a flowchart of a data access method according to embodiment 3.
Detailed Description
The present invention is further described in the following with reference to the drawings and the specific embodiments so that those skilled in the art can better understand the present invention and can implement the present invention, but the embodiments are not to be construed as limiting the present invention, and the embodiments and the technical features of the embodiments can be combined with each other without conflict.
The embodiment of the invention provides a data authority control module, a data access system and a data access method, which are used for solving the technical problems of how to provide a uniform access entrance for applications in a plurality of data products and how to realize fine-grained data content access authority control in the access entrance in a big data scene.
Example 1:
the invention provides a data access control module, which is configured at a data access request receiving position of a data entry system, wherein the data entry system is used for providing a uniform interface for a database and an application system, and the data access request comprises a token, user information and a data access statement.
The data authority control module comprises a rule configuration module, a token verification module, an authority assembly module and an interface module, wherein the rule configuration module is interacted with the operation and maintenance user through a rule configuration interface and is used for supporting the operation and maintenance user to configure authority rules and obtain authority configuration information; the token verifying module is used for verifying the authenticity of the token; the authority assembling module is used for assembling the authority control statement according to the authority configuration information and the user information to obtain an initial authority assembling access statement, and is used for assembling the authority control statement according to the data access statement and the corresponding initial authority to obtain a final authority assembling access statement; and the interface module is used for submitting the final permission assembling access statement to a subsequent process for data access, receiving an access result and returning the access result to the application system.
The rule configuration module is used for supporting the operation and maintenance user to configure the authority rules and obtain an authority rule table, and each table information corresponds to a plurality of pieces of authority configuration information.
The rights configuration information should contain at least the following fields: library information, table information, user information key, user information match, filter fields, and filter conditions, as explained in detail below:
library information: the database corresponding to the authority information is generally a character string, and is generally a library name'
Table information: the table corresponding to the authority information should be a character string, and is a table name
User information key: field name 'for authority configuration in user information'
Matching user information: after extracting corresponding user information, matching with the field, giving filtering condition when matching is passed, stopping access when all matches of the same table are not passed, returning error information
And (4) filtering fields: matching pass, assemble required fields for privilege control statement for specific constraint data range'
And (3) filtering conditions: and matching, assembling required fields for the authority control statement, and using the fields for specifically restricting the data range.
The data authority control module of the embodiment follows the following procedures when working:
(1) when the application is required to access, the necessary user information needs to be carried according to the API requirement, and token verification is provided;
(2) when the data authority module receives access, firstly, the authenticity of the token is verified, and secondly, an authority control statement is assembled according to the authority configuration information and the user information;
(3) on the basis of the original access statement, assembling an authority control statement, and submitting the authority control statement to a subsequent flow for data access;
(4) and returning the access result to the application.
The data access mode between the database and the application system is divided into two types, which are respectively: and carrying out data access by using SQL in a JDBC mode or using REST service in a json structure.
For the above process, the access mode is described as follows.
(1) Access using SQL via JDBC:
(1-1) when the JDBC connection is established, the appointed user name and password are required to be used for verification, and the database and the application system establish connection after the user name and the password are verified;
(1-2) assembling annotation information carrying necessary user information before SQL according to the document requirement during application access;
(1-3) when the data authority control module receives access, assembling an authority control statement, generally a section of filtering condition SQL, according to the authority configuration information and the user information;
(1-4) assembling filtering conditions on the basis of the original SQL statements, and submitting the filtering conditions to a subsequent flow for data access;
(1-5) returning the access result to the application system;
(2) access using REST services through json structure:
(2-1) when the application is required to access, carrying necessary user information according to the API requirement and providing token authentication;
(2-2) when the data authority control module receives access, firstly verifying the authenticity of the token, and secondly assembling authority control content according to the authority configuration information and the user information;
(2-3) adding an authority module in the original access json structure in the authority control statement at the moment, adding authority control content if the data authority module exists, and submitting the authority control content to a subsequent process for data access;
and (2-4) returning the access result to the application.
The data access control module allows the application to still realize the own access control when accessing the data, but when the access passes through the access control component, the access conditions can be increased according to the configuration information. When the data authority control module is used, the data authority control only needs one-time configuration, and when data access is carried out in a plurality of applications according to set rules, the data authority control can be realized, the working efficiency is improved, the ambiguity is avoided, and the working errors can be avoided.
Example 2:
the data access system comprises a database, an application system and a data entry system for providing a unified interface for the database and the application system, wherein a data access request receiving part of the data entry system is provided with a data authority control module disclosed in embodiment 1, and the data authority control module is used for supporting an operation and maintenance user to configure authority rules and obtaining authority configuration information; the system comprises a token, a data access statement and a user information assembly access statement, wherein the token is used for verifying the authenticity of the token, assembling the authority control statement according to the authority configuration information and the user information to obtain a primary authority assembly access statement, and assembling the authority control statement according to the data access statement and the corresponding primary authority assembly access statement to obtain a final authority assembly access statement; and the system is used for submitting the final authority splicing access statement to a subsequent process for data access, receiving an access result and returning the access result to the application system.
Example 3:
the invention discloses a data access method, which realizes the authority control of data access between an application system and a database through a data authority control module disclosed in embodiment 1, and comprises the following steps:
s100, configuring authority rules by an operation and maintenance user through a data authority control module to obtain authority control information;
s200, an application system initiates a data access request to a data entry system, wherein the data access request comprises a token, user information and a data access statement;
s300, verifying the authenticity of the token through a data authority control module;
s400, based on a data authority control module, assembling authority control sentences according to authority configuration information and user information to obtain initial authority assembling access sentences, and assembling the authority control sentences according to the data access sentences and the corresponding initial authority assembling access sentences to obtain final authority assembling access sentences;
and S500, submitting the final authority assembling access statement to a subsequent process for data access through the data authority control module, and returning an access result to the application system after receiving the access result through the data authority module.
In this embodiment, the data access method between the database and the application system is as follows: and carrying out data access by using SQL in a JDBC mode or using REST service in a json structure.
For the above process, the access mode is described as follows.
(1) Access using SQL via JDBC:
(1-1) when the JDBC connection is established, the appointed user name and password are required to be used for verification, and the database and the application system establish connection after the user name and the password are verified;
(1-2) assembling annotation information carrying necessary user information before SQL according to the document requirement during application access;
(1-3) when the data authority control module receives access, assembling an authority control statement, generally a section of filtering condition SQL, according to the authority configuration information and the user information;
(1-4) assembling filtering conditions on the basis of the original SQL statements, and submitting the filtering conditions to a subsequent flow for data access;
(1-5) returning the access result to the application system;
(2) access using REST services through json structure:
(2-1) when the application is required to access, carrying necessary user information according to the API requirement and providing token authentication;
(2-2) when the data authority control module receives access, firstly verifying the authenticity of the token, and secondly assembling authority control content according to the authority configuration information and the user information;
(2-3) adding an authority module in the original access json structure in the authority control statement at the moment, adding authority control content if the data authority module exists, and submitting the authority control content to a subsequent process for data access;
and (2-4) returning the access result to the application.
While the invention has been shown and described in detail in the drawings and in the preferred embodiments, it is not intended to limit the invention to the embodiments disclosed, and it will be apparent to those skilled in the art that various combinations of the code auditing means in the various embodiments described above may be used to obtain further embodiments of the invention, which are also within the scope of the invention.

Claims (9)

1. The data access control module is characterized by being configured at a data access request receiving position of a data entry system, wherein the data entry system is used for providing a uniform interface for a database and an application system, and the data access request comprises a token, user information and a data access statement;
the data authority control module comprises:
the rule configuration module is interacted with the operation and maintenance user through a rule configuration interface, and is used for supporting the operation and maintenance user to configure the authority rule and obtain authority configuration information;
the token verifying module is used for verifying the authenticity of the token;
the authority assembling module is used for assembling the authority control sentences according to the authority configuration information and the user information to obtain initial authority assembling access sentences, and assembling the authority control sentences according to the data access sentences and the corresponding initial authority assembling access sentences to obtain final authority assembling access sentences;
and the interface module is used for submitting the final permission assembling access statement to a subsequent process for data access, receiving an access result and returning the access result to the application system.
2. The data authority control module according to claim 1, wherein the rule configuration module is configured to support an operation and maintenance user to configure the authority rules and obtain an authority rule table, and each table information corresponds to a plurality of authority configuration information.
3. The data authority control module according to claim 1 or 2, wherein the authority configuration information includes:
the database information is a database corresponding to the authority information, is in a character string format and is used for representing a database name;
the table information is a table corresponding to the authority information, and the format of the table information is a character string and is used for representing and indicating;
the system comprises a user information key, a permission management module and a permission management module, wherein the user information key is a field name used for permission configuration in user information;
matching user information, wherein the user information is matched with a user information matching field after being used for extracting corresponding user information, if the matching is passed, a filtering condition is given, all the matches of the same table are not passed, the access is terminated, and error information is returned;
filtering fields, wherein the filtering fields are fields required when the authority control sentences are assembled after the matching is passed and are used for specifically restricting the data range;
and filtering conditions, wherein the filtering conditions are fields required when the authority control statement is assembled after the matching is passed, and are used for specifically restricting the data range.
4. The data authority control module according to any of claims 1-3, wherein the data access mode between the database and the application system is:
using SQL to access data in JDBC mode;
data access is performed using the REST service through the json architecture.
5. The data permission control module of claim 4, wherein the database and the application system use SQL to access data through JDBC method, and the user information is in the form of SQL comment information.
6. The data access system comprises a database, an application system and a data access system for providing a unified interface for the database and the application system, and is characterized in that a data access request receiving part of the data access system is provided with a data authority control module as claimed in any one of claims 1 to 5, and the data authority configuration module is used for supporting an operation and maintenance user to configure authority rules and obtaining authority configuration information; the system comprises a token, a data access statement and a user information assembly access statement, wherein the token is used for verifying the authenticity of the token, assembling the authority control statement according to the authority configuration information and the user information to obtain a primary authority assembly access statement, and assembling the authority control statement according to the data access statement and the corresponding primary authority assembly access statement to obtain a final authority assembly access statement; and the system is used for submitting the final authority splicing access statement to a subsequent process for data access, receiving an access result and returning the access result to the application system.
7. Data access method, characterized in that the right control of data access between application system and database is realized by a data right control module according to any of claims 1-5, the method comprises the following steps:
the operation and maintenance user configures an authority rule through the data authority control module to obtain authority control information;
an application system initiates a data access request to a data entry system, wherein the data access request comprises a token, user information and a data access statement;
verifying the authenticity of the token through a data authority control module;
based on a data authority control module, assembling authority control sentences according to authority configuration information and user information to obtain initial authority assembling access sentences, and assembling the authority control sentences according to the data access sentences and the corresponding initial authority assembling access sentences to obtain final authority assembling access sentences;
and submitting the final authority assembling access statement to a subsequent process for data access through the data authority control module, and returning an access result to the application system after receiving the access result through the data authority module.
8. The data access method of claim 7, wherein the data access mode between the database and the application system is:
using SQL to access data in JDBC mode;
or, data access is performed by using the REST service through the json structure.
9. The data access method according to claim 8, wherein when the database and the application system access data in the JDBC mode using SQL, the application system establishes an IDBC connection before initiating a data access request to the data entry by: using appointed user name and password verification, and after the user name and password verification is passed, establishing connection between the application system and the data entry system;
and the user information is in the form of SQL annotation information.
CN202110612883.1A 2021-06-02 2021-06-02 Data authority control module, data access system and data access method Pending CN113378217A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110612883.1A CN113378217A (en) 2021-06-02 2021-06-02 Data authority control module, data access system and data access method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110612883.1A CN113378217A (en) 2021-06-02 2021-06-02 Data authority control module, data access system and data access method

Publications (1)

Publication Number Publication Date
CN113378217A true CN113378217A (en) 2021-09-10

Family

ID=77575321

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110612883.1A Pending CN113378217A (en) 2021-06-02 2021-06-02 Data authority control module, data access system and data access method

Country Status (1)

Country Link
CN (1) CN113378217A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11641280B1 (en) 2022-06-21 2023-05-02 Northern Trust Corporation Computing technologies for enabling blockchain-based digital tokens with asset-specific attributes

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102063479A (en) * 2010-12-22 2011-05-18 北京中电普华信息技术有限公司 Method and system for controlling data access right
US20150180863A1 (en) * 2013-12-25 2015-06-25 Canon Kabushiki Kaisha Authority management server and authority management method
CN108173839A (en) * 2017-12-26 2018-06-15 北京奇虎科技有限公司 Right management method and system
CN110968848A (en) * 2018-09-29 2020-04-07 北京奇虎科技有限公司 User-based authority management method and device and computing equipment
CN111209592A (en) * 2020-01-02 2020-05-29 广东金赋科技股份有限公司 Method and system for controlling data authority based on spliced SQL (structured query language) statement
CN112149107A (en) * 2020-09-01 2020-12-29 珠海市卓轩科技有限公司 Unified authority management method, system, device and storage medium

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102063479A (en) * 2010-12-22 2011-05-18 北京中电普华信息技术有限公司 Method and system for controlling data access right
US20150180863A1 (en) * 2013-12-25 2015-06-25 Canon Kabushiki Kaisha Authority management server and authority management method
CN108173839A (en) * 2017-12-26 2018-06-15 北京奇虎科技有限公司 Right management method and system
CN110968848A (en) * 2018-09-29 2020-04-07 北京奇虎科技有限公司 User-based authority management method and device and computing equipment
CN111209592A (en) * 2020-01-02 2020-05-29 广东金赋科技股份有限公司 Method and system for controlling data authority based on spliced SQL (structured query language) statement
CN112149107A (en) * 2020-09-01 2020-12-29 珠海市卓轩科技有限公司 Unified authority management method, system, device and storage medium

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11641280B1 (en) 2022-06-21 2023-05-02 Northern Trust Corporation Computing technologies for enabling blockchain-based digital tokens with asset-specific attributes

Similar Documents

Publication Publication Date Title
US20210056095A1 (en) Relational data management and organization using dlt
US7483913B2 (en) XML-based system and method for collaborative web-based design and verification of system-on-a-chip
CN111919417A (en) System, method and apparatus for implementing super communities and community sidechains for distributed ledger technology with consensus management in a cloud-based computing environment
US8504543B1 (en) Automatic API generation for a web application
CN108701182A (en) The data management of multi-tenant identity cloud service
CN108876669B (en) Course notarization system and method applied to multi-platform education resource sharing
US20200296113A1 (en) Systems, methods, and computer program products for dual layer federated identity based access control
CN111488393A (en) Virtual block chain
CN107832602B (en) Unified electronic seal system based on identification
CN101438274A (en) Claim transformations for trust relationships
CN110175178B (en) Data processing method, node equipment and system
US20230069247A1 (en) Data sharing solution
CN111798233A (en) Linking of tokens
CN113378217A (en) Data authority control module, data access system and data access method
CN112837023A (en) Business collaboration platform, method and device of organization and electronic equipment
CN113672578A (en) General integrated middleware capable of being loaded to PaaS platform
CN108573171A (en) Greenplum data desensitization method, device, equipment and medium
WO2021203817A1 (en) Open interface management method, electronic device, and storage medium
CN111182529B (en) Police application processing method and device, electronic equipment and storage medium
CN114900336B (en) Cross-unit secure sharing method and system for application system
CN113904875B (en) Multi-chain fusion authority control system based on block chain
US20070271229A1 (en) System and method for data searching among multiple enterprise applications
CN106067881B (en) Data Access Security control method based on OS/400, apparatus and system
JP2004102479A (en) Fragility test inspection providing system and fragility test information providing method
CN114969809A (en) Cross-domain multi-source information access control method and system based on process engine

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20210910