WO2021135483A1 - 一种数据的管理方法以及装置 - Google Patents

一种数据的管理方法以及装置 Download PDF

Info

Publication number
WO2021135483A1
WO2021135483A1 PCT/CN2020/119356 CN2020119356W WO2021135483A1 WO 2021135483 A1 WO2021135483 A1 WO 2021135483A1 CN 2020119356 W CN2020119356 W CN 2020119356W WO 2021135483 A1 WO2021135483 A1 WO 2021135483A1
Authority
WO
WIPO (PCT)
Prior art keywords
data
information
service data
data management
management device
Prior art date
Application number
PCT/CN2020/119356
Other languages
English (en)
French (fr)
Inventor
高斌
Original Assignee
华为技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 华为技术有限公司 filed Critical 华为技术有限公司
Priority to EP20911131.9A priority Critical patent/EP4060530A4/en
Publication of WO2021135483A1 publication Critical patent/WO2021135483A1/zh
Priority to US17/847,843 priority patent/US20220327242A1/en

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/604Tools and structures for managing or administering access control systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/90Details of database functions independent of the retrieved data types
    • G06F16/95Retrieval from the web
    • G06F16/958Organisation or management of web site content, e.g. publishing, maintaining pages or automatic linking
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6209Protecting access to data via a platform, e.g. using keys or access control rules to a single file or object, e.g. in a secure envelope, encrypted and accessed using a key, or with access control rules appended to the object itself
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general

Definitions

  • the embodiments of the present application relate to the field of data management, and in particular, to a data management method and device.
  • the original document can be associated with the authorization scope/authorization time of the original document, and the corresponding authorization scope/authorization time can be inquired through the original document.
  • the data derived after the original data is parsed will lose the authorization scope/authorization time of the original file, so that it is impossible to perform accurate data lawful and compliant use management on the data derived after the original data is parsed.
  • the embodiments of the present application provide a data management method and device, which are used to implement data trust management.
  • an embodiment of the present application provides a data management method.
  • the method includes: a data management apparatus determines the association relationship between the first service data and the first authorization information based on the association relationship between the first source file and the first authorization information , Wherein the first service data is data obtained based on the first source file.
  • the data management device manages the first service data based on the first authorization information.
  • the embodiment of the present application provides a data management method.
  • the data management device determines the association relationship between the first service data and the first authorization information based on the association relationship between the first source file and the first authorization information. It can realize the association between authorization information and business data granularity.
  • the data management device manages the first business data according to the first authorization information associated with the first business data, so that the management of each piece of business data can be accurate.
  • the embodiments of this application can be applied to the legal and compliant use scenarios of business data after the business data is authorized, and are used to quickly and accurately track the use range, use period, and user information of the business data. Based on this technology, over-authorized use can be performed. To the effective limit.
  • the first authorization information includes available time information. Expired data can be quickly identified after the data authorization expires, and the data can be refined and destroyed.
  • the first service data in the embodiment of the application may be data authorized by the user or the platform to the data processor.
  • the use of the first service data has a time limit, that is: subscribers who subscribe to the first service data within a certain period of time The first service data can be used, and the first service data cannot be used again after this time, and the first service data is even required to be destroyed.
  • the data management apparatus managing the first service data based on the first authorization information includes: the data management apparatus determines whether to delete the first service data or configure the first service data to be inaccessible based on the available time information.
  • the data management apparatus determines whether to delete the first service data or configures the first service data to be inaccessible based on the available time information, including: the data management apparatus determines the current use time and the availability of the first service data If the available time indicated by the time information is the same or exceeds the available time indicated by the available time information, the data management apparatus determines to delete the first service data or configure the first service data to be inaccessible.
  • the current use time of the first service data is the same as the available time indicated by the available time information, or exceeds the available time indicated by the available time information.
  • the method provided in this embodiment of the application further includes: a data management apparatus Send first reminder information to subscribers who subscribe to the first service data.
  • the first reminder information is used to remind that the current use time of the first service data is the same as the available time indicated by the available time information, or exceeds the available time indicated by the available time information. time. In this way, it is convenient for the subscriber who subscribes to the first service data to determine the reason why the first service data is inaccessible.
  • the data management apparatus determines whether to delete the first service data or configures the first service data to be inaccessible based on the available time information, including: the data management apparatus determines that the current use time has not reached the time indicated by the available time information When the time is available, the data management device determines not to delete the first service data.
  • the method provided in this embodiment of the application includes: the data management apparatus determines that the current use time of the first service data has not reached the available time indicated by the available time information, then the data management apparatus subscribes to the first service data The subscriber of sends second prompt information, which is used to prompt that the current use time of the first service data has not reached the available time indicated by the available time information.
  • the second prompt information is also used to prompt the device with the first service data to delete the first service data when the use time of the first service data reaches the available time.
  • the first authorization information includes usage authority information.
  • usage authority information In this way, it is convenient to determine the use authority information of the first business data to compare with the target location to which the business data will be transferred in the subsequent process of migration of the first business data, and to filter the business data that is not within the scope of the use authority to avoid the failure of the first business data.
  • Authorized cross-border transfer This technology can achieve precise verification and filtering of a certain piece of data, making data transfer verification more accurate.
  • the data management apparatus managing the first service data based on the first authorization information includes: the data management apparatus determines whether to send the first service data to the target location based on the usage authority information.
  • the data management device determines whether to send the first service data to the target location based on the usage permission information, including: the usage permission information does not include the target location, and the data management device refuses to send the first service data to destination. Avoid business data being migrated to unauthorized locations. Refusing to send the first business data to the target location can be understood as filtering out the first business data in the process of migrating the first business data to the target location.
  • the data management device determines whether to send the first service data to the target location based on the usage permission information, including: the usage permission information includes the target location, and the data management device allows the first service data to be sent to the target location.
  • the method provided in the embodiment of the present application further includes: the data management apparatus establishes an association relationship between the first service data and the information of the data processor of the first service data. In this way, the information of the data processor who processed the first business data can be determined. In order to query which data processors processed the business data, it is convenient to trace the data processing process.
  • the information of the data processor includes one or more of the following: parser identifier, parser name, parser version number, data type, or remark information.
  • the method provided in the embodiment of the present application further includes: the data management apparatus establishes an association relationship between the first service data and the subscriber information of the first service data. In this way, the information of the subscriber who subscribes to the first service data can be determined.
  • the method provided in the embodiment of the present application further includes: the data management apparatus receives subscription information; the subscription information carries the identifier of the first service data and the information of the subscriber of the first service data.
  • the data management device establishes an association relationship between the first service data and the subscriber information of the first service data according to the subscription information.
  • the first authorization information may also include basic information of the authorizer (for example, country, region, city, and name of the authorizer, etc.).
  • an embodiment of the present application provides a data management device.
  • the data management device may be a management device, or a chip or a chip system in the management device.
  • the data management device may include a processing unit and a communication unit.
  • the processing unit may be a processor
  • the communication unit may be a communication interface or an interface circuit.
  • the data management device may further include a storage unit, and the storage unit may be a memory. The storage unit is used to store instructions, and the processing unit executes the instructions stored in the storage unit, so that the data management device implements the data management described in the first aspect or any one of the possible implementations of the first aspect method.
  • a data management device includes: a processing unit configured to determine the association relationship between the first service data and the first authorization information based on the association relationship between the first source file and the first authorization information, wherein the first service data is based on the first authorization information. Data obtained from a source file.
  • the processing unit is further configured to manage the first service data based on the first authorization information.
  • the first authorization information includes available time information.
  • the first service data in the embodiments of the application may be data authorized by the user or the platform to the data processor.
  • the use of the first service data has a time limit, that is, subscribers who subscribe to the first service data within a certain period of time The first service data can be used, and the first service data cannot be used again after this time, and the first service data is even required to be destroyed.
  • the processing unit is specifically configured to determine whether to delete the first service data or configure the first service data to be inaccessible based on the available time information.
  • the data management apparatus determines to delete the first service Data or configure the first business data to be inaccessible.
  • the current use time of the first service data is the same as the available time indicated by the available time information, or exceeds the available time indicated by the available time information
  • the communication unit is used to subscribe to the first service data
  • the subscriber sends first prompt information, which is used to prompt that the current use time of the first service data is the same as the available time indicated by the available time information, or exceeds the available time indicated by the available time information.
  • the processing unit is specifically configured to determine that the current use time has not reached the available time indicated by the available time information, and then determines not to delete the first service data.
  • the processing unit is configured to determine that the current use time of the first service data has not reached the available time indicated by the available time information, and the processing unit is configured to subscribe to the subscription of the first service data through the communication unit
  • the user sends second prompt information, which is used to prompt that the current use time of the first service data has not reached the available time indicated by the available time information.
  • the second prompt information is also used to prompt the device with the first service data to delete the first service data when the use time of the first service data reaches the available time.
  • the first authorization information includes usage authority information.
  • the processing unit is specifically configured to determine whether to send the first service data to the target location based on the use permission information.
  • the usage authority information does not include the target location
  • the processing unit is configured to refuse to send the first service data to the target location. Avoid business data being migrated to unauthorized locations.
  • the usage authority information includes a target location, and a processing unit is configured to allow the first service data to be sent to the target location.
  • the processing unit is further configured to establish an association relationship between the first business data and the information of the data processor of the first business data.
  • the information of the data processor includes one or more of the following: parser identification, parser name, parser version number, data type, or remark information.
  • the communication unit is also used to receive subscription information; the subscription information carries the identifier of the first service data and the information of the subscriber of the first service data.
  • the data management device establishes an association relationship between the first service data and the subscriber information of the first service data according to the subscription information.
  • the first authorization information may also include basic information of the authorizer (for example, country, region, city, and name of the authorizer, etc.).
  • the processing unit may be a processor, and the communication unit may be a communication interface.
  • the communication interface can be an input/output interface, a pin, or a circuit.
  • the processing unit executes the instructions stored in the storage unit, so that the data management apparatus implements the data management method described in the first aspect or any one of the possible implementation manners of the first aspect.
  • the storage unit may be a storage unit in the chip (for example, a register, a cache, etc.), or a storage unit (for example, a read-only memory, a random access memory, etc.) located outside the chip in the data management device.
  • the embodiments of the present application provide a computer-readable storage medium, and a computer program or instruction is stored in the computer-readable storage medium.
  • the computer program or instruction runs on a computer, the computer executes the operations such as the first aspect to the first aspect.
  • the embodiments of the present application provide a computer program product including instructions.
  • the instructions run on a computer, the computer executes the first aspect or various possible implementations of the first aspect. Management methods.
  • an embodiment of the present application provides a data management device.
  • the data management device includes a processor and a storage medium.
  • the storage medium stores instructions. When the instructions are executed by the processor, they implement the first aspect or the first aspect. A possible implementation of the data management method described.
  • the present application provides a chip or chip system.
  • the chip or chip system includes at least one processor and a communication interface.
  • the communication interface and the at least one processor are interconnected by wires, and the at least one processor is used to run computer programs or instructions.
  • the data management method described in any one of the first aspect to the first aspect may be implemented.
  • an embodiment of the present application provides a data management device.
  • the data management device includes a processor and a memory storing a computer-readable storage medium.
  • the processor runs the computer-readable storage medium stored in the memory to implement The data management method described in one aspect or various possible implementation manners of the first aspect.
  • FIG. 1 is a schematic flowchart of a data management method provided by an embodiment of this application
  • FIG. 3 is a schematic flowchart of another data management method provided by an embodiment of the application.
  • FIG. 4 is a schematic structural diagram of a data management device provided by an embodiment of the application.
  • FIG. 5 is a schematic structural diagram of another data management device provided by an embodiment of the application.
  • FIG. 6 is a schematic structural diagram of a management device provided by an embodiment of this application.
  • FIG. 7 is a schematic structural diagram of a chip provided by an embodiment of the application.
  • words such as “first” and “second” are used to distinguish the same items or similar items that have substantially the same function and effect.
  • the first service data and the second service data are only for distinguishing different service data, and the order of their order is not limited.
  • words such as “first” and “second” do not limit the quantity and order of execution, and words such as “first” and “second” do not limit the difference.
  • At least one refers to one or more, and “multiple” refers to two or more.
  • “And/or” describes the association relationship of the associated objects, indicating that there can be three relationships, for example, A and/or B, which can mean: A alone exists, A and B exist at the same time, and B exists alone, where A, B can be singular or plural.
  • the character “/” generally indicates that the associated objects before and after are in an “or” relationship.
  • the following at least one item (a)” or similar expressions refers to any combination of these items, including any combination of a single item (a) or a plurality of items (a).
  • at least one of a, b, or c can mean: a, b, c, ab, ac, bc, or abc, where a, b, and c can be single or multiple .
  • Fig. 1 shows a data management method provided by an embodiment of the present application, and the method includes:
  • the data management apparatus determines the association relationship between the first service data and the first authorization information based on the association relationship between the first source file and the first authorization information.
  • the first business data is data obtained based on the first source file.
  • the association relationship between the first service data and the first authorization information in the embodiments of the present application may be established by the data management device, or another device may establish the association relationship between the first service data and the first authorization information and send it to the data management device.
  • the embodiment of the application does not limit this.
  • the first service data in the embodiment of the present application may be obtained by data analysis of the corresponding first source file. That is, the first source file is the original file of the first service data, and the first service data is obtained by analyzing the first source file by the data management device or other devices according to certain business rules.
  • the first source file as the user’s ID card information (including: name, ID number, address, date of birth), the first business data obtained after parsing the first source file It can be [name, ID number, address, date of birth]; or, [name, ID number]; or [name, date of birth], etc.
  • ID card information including: name, ID number, address, date of birth
  • the first business data obtained after parsing the first source file It can be [name, ID number, address, date of birth]; or, [name, ID number]; or [name, date of birth], etc.
  • the first source file can be authorized to the data processor, so the authorization information of one or more pieces of business data obtained after parsing the same first source file is inherited from the first source file. Therefore, multiple service data obtained by parsing the same source file have the same authorization information.
  • the first source file may be authorized to the data management device by the user or by the platform storing the first source file.
  • the data management device may be a data management device in an operator. It should be understood that the operator may include a device for managing the first service data, and may also include a device for storing the first service data.
  • the first service data may represent one or more of n pieces of service data.
  • the data management device manages the first service data based on the first authorization information.
  • the embodiment of the present application provides a data management method.
  • the data management device determines the association relationship between the first service data and the first authorization information based on the association relationship between the first source file and the first authorization information. It can realize the association between authorization information and business data granularity.
  • the data management device manages the first business data according to the first authorization information associated with the first business data, so that the management of each piece of business data can be accurate.
  • the embodiments of this application can be applied to the legal and compliant use scenarios of business data after the business data is authorized, and are used to quickly and accurately track the use range, use period, and user information of the business data. Based on this technology, over-authorized use can be performed. To the effective limit.
  • step 101 in the embodiment of the present application can be implemented in the following manner:
  • the data management device obtains an authorization information table, where the authorization information table includes at least one piece of authorization information (for example, includes the first authorization information).
  • the authorization information table includes at least one piece of authorization information and an identification of each piece of authorization information.
  • the content of the specific authorization information table is shown in Table 1:
  • the first authorization information in the embodiment of the present application may include available time information (also may be referred to as authorized use time or authorization expiration time) and/or use authority information. Further, as shown in FIG. 2, the first authorization information may also include an authorization identifier and basic information of the authorizer.
  • the basic information of the authorizer includes the country, region (province/state), city, and name of the authorizer. Specifically, Table 1 shows the specific content of the authorization information:
  • the so-called available time information is used to reflect the time or time period during which the service data can be legally used.
  • the available time information can be determined by a start time and an expiration time, or the available time information can be determined by a start time and a designated time period, or the available time information can be determined by an expiration time.
  • the so-called usage authority information is used to restrict the countries, regions (provinces, cities), platforms, and uses where the business data can be legally used.
  • the platform may include a payment platform, a communication platform, a social platform, an online banking platform, and a shopping platform.
  • the first service data is the user's ID number
  • the use authority indicated by the first authorization information is to handle the phone card
  • the user's ID number is used to handle the phone card
  • the first service data is Within the usage rights described in the usage rights information. If the user's ID number is used to perform services other than phone card processing, it indicates that the first service data is not within the usage rights described in the usage rights information.
  • the purpose of the first authorization information is: opening for the user Take the bank card of Bank XX as an example, if the user's identity information is used to open a bank card of Bank XX for the user, the first business data is within the use authority described in the use authority information. If the user's ID number is used to perform services other than opening a bank card of XX bank for the user, it indicates that the first service data is not within the usage authority described in the usage authority information.
  • the data management device puts an authorization label on the first source file. That is, the data management device establishes the mapping relationship between the first source file and the authorization information table. It is convenient to inquire about the authorizer, the use permission range and the available time information of the first source file according to the identifier of the first source file. In addition, if each of the multiple source files including the first source file has a mapping relationship with the authorization information table, it is also possible to query which source files have expired based on the available time information.
  • the data management device analyzes and processes the data of the first source file. After the analysis is completed, the data processor label and the authorization information table label are marked, that is, the relationship between the analyzed result data and the data processor is established, and the result data is established Relationship table with authorization information. It is convenient and fine-grained to query which processor processed the business data, as well as the specific authorizer, authorization scope, and authorization expiration time of the business data according to the business data identifier; at the same time, you can also query which results are involved according to the authorization expiration time data.
  • the data management device may label service data.
  • the so-called service data labeling may refer to the establishment of the service data table shown in FIG. 2 by the data management device.
  • the business data table includes business data identifiers and basic information clusters.
  • the basic information cluster includes source file identification, data processor identification, data generation time, data version number and other information.
  • the identification of the first source file corresponding to the first service data may be carried in the first service data.
  • Table 2 shows the data structure of the first service data:
  • the manner in which the data management device tags the first service data in the embodiment of the present application includes but is not limited to: adding a tag column in the database, or an independent data tag file.
  • the independent data label file means that the added data label and the business data do not exist in the same table or space, and it is an independent file storage.
  • the data management apparatus in this embodiment of the present application may establish an association relationship between any one of the n pieces of service data and the authorization information of the respective corresponding source files. Since the data management device determines the association relationship between each business data in the n pieces of business data and the authorization information of its corresponding source file is the same as the way the data management device determines the association relationship between the first business data and the first authorization information, In the embodiment of the present application, the determination of the association relationship between the first service data and the first authorization information is taken as an example, and does not have an indicative meaning.
  • n is a positive integer.
  • the n pieces of service data may be service data obtained by analyzing different source files, or may be service data obtained by analyzing the same source file, which is not limited in the embodiment of the present application.
  • the authorization information associated with different business data may be the same or different, which is not limited in the embodiment of the present application.
  • Different authorization information associated with different business data may mean that the available time information and usage authority information associated with different business data are different.
  • the available time information associated with business data 1 is time 2 and the usage authority information is area A
  • the available time information associated with business data 2 is time 1 and the usage authority information is area B.
  • Different authorization information associated with different business data may mean that the available time information associated with different business data is the same, but the usage authority information associated with different business data is different.
  • the available time information associated with business data 1 and business data 2 is both time 2, but the use permission information of business data 1 is: area A, and the use permission information of business data 2 is: area B.
  • Different authorization information associated with different business data may mean that the available time information associated with different business data is different, but the usage authority information associated with different business data is the same.
  • the use authority information associated with business data 1 and business data 2 are both region B, but the available time information of business data 1 is: time 1, and the available time information of business data 2 is: time 2.
  • taking the first authorization information including available time information as an example, correspondingly, 102 in the embodiment of the present application can be implemented in the following manner: the data management apparatus determines whether to delete the first service based on the available time information Data or configure the first business data to be inaccessible.
  • the data management device determines whether to delete the first service data or configures the first service data to be inaccessible based on the available time information, which can be implemented in the following manner: the data management device determines the current usage time of the first service data and If the available time indicated by the available time information is the same or exceeds the available time indicated by the available time information, the data management apparatus determines to delete the first service data or configure the first service data to be inaccessible.
  • the data management apparatus determines to delete the first service data or configure the first service data to be inaccessible.
  • the available time information may use any one of seconds, minutes, years, months, and days as the time unit, which is not limited in the embodiment of the present application.
  • the current use time of the first service data is the same as the available time indicated by the available time information, or exceeds the available time indicated by the available time information.
  • the method provided in this embodiment of the application further includes: a data management apparatus Send first reminder information to subscribers who subscribe to the first service data.
  • the first reminder information is used to remind that the current use time of the first service data is the same as the available time indicated by the available time information, or exceeds the available time indicated by the available time information. time. In this way, it is convenient for the subscriber who subscribes to the first service data to determine the reason why the first service data is inaccessible.
  • the data management apparatus determines whether to delete the first service data or configures the first service data to be inaccessible based on the available time information, including: the data management apparatus determines that the current use time has not reached the time indicated by the available time information When the available time is available, the data management device determines not to delete the first service data, or configures the first service data to be accessible, and indicates the available time during which the first service data can be accessed. In this way, it is convenient for the subscriber to know the available time of the first service data in time, and to re-subscribe to the first service data before the first service data reaches the available time.
  • the method provided in this embodiment of the application includes: the data management apparatus determines that the current use time of the first service data has not reached the available time indicated by the available time information, then the data management apparatus subscribes to the first service data The subscriber of sends second prompt information, which is used to prompt that the current use time of the first service data has not reached the available time indicated by the available time information.
  • the second prompt information is also used to prompt the device with the first service data to delete the first service data when the use time of the first service data reaches the available time.
  • Determining whether to delete the first business data or configure the first business data to be inaccessible based on the available time information can realize the timely processing of the first business data, so as to achieve fine-grained and accurate data traceability and data life cycle management.
  • the data management apparatus in the embodiment of the present application may determine whether the first service data is the service data that is about to expire or the service data that has expired according to the first authorization information associated with the first service data.
  • Business data that is about to expire means that the current use time of the business data is before the available time of the business data, and the difference between the current use time of the business data and the available time is less than a preset value.
  • the current use time of business data A is December 3, 2019, and the available time of business data A is from November 1, 2019 to December 5, 2019. Since December 3, 2019 is far away from December 3, 2019.
  • the time difference between the 5th of the month is 2 days less than the preset value, so the business data A is the business data that is about to expire.
  • the business data that is about to expire in the embodiment of the present application may be calculated in years, or months, or days or hours and minutes. For example, business data that is one hour away from the available time information can be regarded as business data that is about to expire.
  • expired service data means that the current use time of the service data has exceeded the available time of the service data or is the same as the available time of the service data.
  • the current use time of the business data has exceeded the available time of the business data means that the current use time of the business data is after the available time of the business data.
  • the first service data is service data that has expired
  • the second prompt information is also used to prompt the device with the first service data to delete the first service data; or, the first service data is about to arrive.
  • the second prompt information is also used to prompt that when the use time of the first service data reaches the authorized use time, the device with the first service data will delete the first service data.
  • the data management device can configure it to be in an accessible state.
  • the data management device may configure it to be inaccessible or delete the business data that has expired.
  • the data management apparatus determines whether to send the first service data based on the use authority information To the target location.
  • the use authority information is used to limit the use scope or migration scope of the first service data.
  • the data management device determines whether to send the first service data to the target location based on the usage permission information, including: the usage permission information does not include the target location, and the data management device refuses to send the first service data to destination. Avoid business data being migrated to unauthorized locations. Refusing to send the first business data to the target location can be understood as filtering out the first business data in the process of migrating the first business data to the target location.
  • the usage rights described by the usage rights information of business data a are area A
  • the business data a will be used in area B or migrated to area B
  • the data management device may reject the migration operation.
  • the data management device can filter out business data a.
  • the data management device determines whether to send the first service data to the target location based on the usage permission information, including: the usage permission information includes the target location, and the data management device allows the first service data to be sent to the target location.
  • the data management apparatus managing the first service data based on the first authorization information may further include: the data management apparatus updates the first authorization information of the first service data.
  • the data management apparatus can extend or shorten the available time of the first service data or change the usage authority information of the first service data. For example, the use area of the first business data is changed from area A to area B. Specifically, if the authorization information of the first source file of the first service data changes, the data management apparatus can update the first authorization information of the first service data according to the updated authorization information of the first source file.
  • the data management device can also independently determine to extend or shorten the available time of the first service data or to change the use authority information of the first service data.
  • the data management device may also determine to extend the available time of the first service data.
  • the data management apparatus since a piece of first service data can be subscribed by multiple subscribers, if subscriber a subscribes to the first service data and requests extension, the data management apparatus only extends the first service data subscribed to subscriber a . Even if the subscriber b subscribes to the same copy of the first service data, the available period of the first service data subscribed by the subscriber b remains unchanged.
  • the data management device can establish a mapping relationship between each piece of business data in n pieces of business data and its associated source files.
  • the authorization information associated with different pieces of business data in n pieces of business data may be different.
  • the first business data that needs to be managed can be selected from n pieces of business data. Therefore, as a possible implementation manner, the method provided in this embodiment of the present application further includes: the data management apparatus according to at least one piece of authorization information, Determine the first service data from n pieces of service data.
  • the data management apparatus in the embodiment of the present application determines the first service data from n pieces of service data according to at least one piece of authorization information, which can be implemented through the following process 1 to process 2 or process 3 to process 4. :
  • Process 1 The data management device obtains target authorization information from at least one piece of authorization information, and the authorized use time indicated by the target authorization information is about to reach the first time or has exceeded the first time.
  • the first time is a preset time or system time.
  • the data management device has an authorization information table, and the authorization information table includes one or more authorization information.
  • the data management device can scan the authorization information table regularly according to a preset period, compare the authorized use time indicated by each authorization information in the authorization information table with the system time, and filter out the authorization information that is about to expire or has expired.
  • the data management device determines the business data with target authorization information in the n pieces of business data as the first business data.
  • the first authorization information associated with the first service data is the same as the target authorization information.
  • the authorization information table possessed by the data management device includes authorization information 1 to authorization information 3.
  • the authorized use time corresponding to each piece of authorization information is shown in Table 3:
  • Authorization information Authorized use time system time Authorization information 1 December 31, 2019 December 3, 2019 Authorization information 2 December 18, 2019 December 3, 2019 Authorization information 3 December 3, 2019 December 3, 2019
  • the data management device scans the authorization information table shown in Table 3 and compares the authorized use time and system time of each piece of authorization information to determine that authorization information 3 is authorization information that has expired, and authorization information 2 is authorization information that is about to expire . After that, if the authorization information carried by the service data A is the authorization information 3, the data management apparatus can determine that the service data A is the first service data.
  • the data management apparatus in this embodiment of the present application determines the first service data from n pieces of service data according to at least one piece of authorization information, which can be implemented in the following ways:
  • Process 3 The data management device determines the respective available time information of each piece of service data according to the authorization information associated with each piece of service data in the n pieces of service data.
  • Process 4 The data management device determines the service data that is about to reach the first time or has exceeded the first time among the available time information corresponding to the n pieces of service data as the first service data.
  • the first time may be the system time.
  • Table 4 takes n pieces of business data including business data 1 to business data 3 as an example, and the authorized use time of each piece of business data is shown in Table 4:
  • the data management device scans n pieces of business data and compares the available time information and system time of each piece of business data to determine that the business data 3 is the business data that has expired, and the business data 2 is the business data that is about to expire. Therefore, the data management device can determine that the first service data is service data 3.
  • the method provided in the embodiment of the present application further includes: the data management apparatus establishes a mapping relationship between the first service data and the information of the data processor. In this way, it is convenient to quickly retrieve which links of the first business data have been processed, and directly query which data processors the first business data has been processed by, and facilitate the tracing of the data processing process.
  • the information of the data processor includes one or more of a parser identifier, a parser name, a parser version number, and a data type.
  • the information of the data processor may also include: data version information.
  • the data version includes: one or more of data version identification, data model identification, data type, model name, version number, major category, subcategory, release time, and responsible person.
  • the data processor's information may also include a data source system information table, which is used to identify the data source system of the source file.
  • the data source system table includes the data source system identification and one or more of the following information: data source name, regional data center (Region Data Center, RDC) name, data source server IP, and remarks information.
  • RDC means that data can only be stored in authorized regions or countries.
  • the method provided in this embodiment of the present application further includes: the data management apparatus establishes a mapping relationship between the first service data and the information of the subscriber subscribing to the first service data . In this way, which subscriber used the first service data can be traced back.
  • the subscriber information may include the identifier of the business data, and one or more of the following information: model name, data type, subscriber identifier, source file identifier, data synchronization time, and data synchronization quantity.
  • the data management device may refuse subscriber A to use the service data. That is, if the subscriber who subsequently subscribes to the service data is the same as the subscriber associated with the service data, the subscriber who subscribes to the service data has the right to use the service data.
  • the method provided in the embodiment of the present application further includes:
  • the data management device receives subscription information, and the subscription information carries the identifier of the first service data and the information of the subscriber of the first service data; the first service data is any one of n pieces of service data;
  • the data management device establishes a mapping relationship between the first service data and the subscriber of the first service data according to the subscription information.
  • mapping relationship since the way to establish the mapping relationship between each piece of business data and its respective subscribers is the same, this application uses the first piece of business data as an example to describe how to establish the relationship between each piece of business data and their respective subscribers. The mapping relationship.
  • each network element such as a data management device
  • each network element includes a hardware structure and/or software module corresponding to each function.
  • the present application can be implemented in the form of hardware or a combination of hardware and computer software. Whether a certain function is executed by hardware or computer software-driven hardware depends on the specific application and design constraint conditions of the technical solution. Professionals and technicians can use different methods for each specific application to implement the described functions, but such implementation should not be considered beyond the scope of this application.
  • the embodiment of the present application may divide the functional units according to the foregoing method example data management device.
  • each functional unit may be divided corresponding to each function, or two or more functions may be integrated into one processing unit.
  • the above-mentioned integrated unit can be implemented in the form of hardware or software functional unit. It should be noted that the division of units in the embodiments of the present application is illustrative, and is only a logical function division, and there may be other division methods in actual implementation.
  • FIG. 4 shows the data management device involved in the foregoing embodiment, and the data management device may include: a processing unit 101.
  • processing unit 101 is configured to support the data management apparatus to execute step 101 and step 102 in the foregoing embodiment.
  • the data management apparatus may include: a communication unit 102 and a storage unit 103, configured to store the mapping relationship between the first service data and the first authorization information, and to store the first source file and the first source file.
  • the unit 102 is configured to support the data management apparatus to execute step 103 in the foregoing embodiment.
  • the processing unit 101 is configured to support the data management apparatus to execute step 104 in the foregoing embodiment.
  • FIG. 5 shows a schematic diagram of a possible logical structure of the data management device involved in the foregoing embodiment.
  • the data management device includes: a processing module 112.
  • the processing module 112 is used to control and manage the actions of the data management device.
  • the processing module 112 is used to perform information/data processing steps in the data management device.
  • the data management device may further include: a communication module 113, configured to support the data management device to send or receive information/data.
  • the data management device may further include a storage module 111 for storing program codes and data available for the data management device. For example, storing the mapping relationship between the first business data and the first authorization information, storing the mapping relationship between the first source file and the first authorization information, and storing the first business data and the subscriber's subscription to the first business data The mapping relationship between the information, and the mapping relationship between the stored first business data and the information of the data processor.
  • processing module 112 is used to support the data management apparatus to execute step 101 and step 102 in the foregoing embodiment.
  • the processing module 112 is configured to support the data management apparatus to execute step 104 in the foregoing embodiment.
  • the data management apparatus may further include: a communication module 113, configured to support the data management apparatus to execute step 103 in the foregoing embodiment.
  • the processing module 112 may be a processor or a controller, for example, a central processing unit, a general-purpose processor, a digital signal processor, an application specific integrated circuit, a field programmable gate array or other programmable logic devices, transistor logic devices, Hardware components or any combination thereof. It can implement or execute various exemplary logical blocks, modules, and circuits described in conjunction with the disclosure of this application.
  • the processor may also be a combination of computing functions, for example, a combination of one or more microprocessors, a combination of a digital signal processor and a microprocessor, and so on.
  • the communication module 113 may be a transceiver, a transceiver circuit, or a communication interface.
  • the storage module 111 may be a memory.
  • the data management apparatus involved in this application may be the management device shown in FIG. 6.
  • FIG. 6 shows a schematic structural diagram of a management device in an embodiment of the present application.
  • the results of the data management device can refer to the structure shown in FIG. 6.
  • the management device includes a processor 41, a communication line 44, and at least one communication interface (in FIG. 6 it is only an example and the communication interface 43 is included as an example for illustration).
  • the management device may further include a memory 42.
  • the processor 41 can be a general-purpose central processing unit (central processing unit, CPU), a microprocessor, an application-specific integrated circuit (ASIC), or one or more programs for controlling the execution of the program of this application. integrated circuit.
  • CPU central processing unit
  • ASIC application-specific integrated circuit
  • the communication line 44 may include a path to transmit information between the aforementioned components.
  • the communication interface 43 uses any device such as a transceiver to communicate with other devices or communication networks, such as Ethernet, radio access network (RAN), wireless local area networks (WLAN), etc. .
  • RAN radio access network
  • WLAN wireless local area networks
  • the memory 42 may be a read-only memory (ROM) or other types of static storage devices that can store static information and instructions, random access memory (RAM), or other types that can store information and instructions
  • the dynamic storage device can also be electrically erasable programmable read-only memory (EEPROM), compact disc read-only memory (CD-ROM) or other optical disk storage, optical disc storage (Including compact discs, laser discs, optical discs, digital versatile discs, Blu-ray discs, etc.), magnetic disk storage media or other magnetic storage devices, or can be used to carry or store desired program codes in the form of instructions or data structures and can be used by a computer Any other media accessed, but not limited to this.
  • the memory can exist independently and is connected to the processor through the communication line 44. The memory can also be integrated with the processor.
  • the memory 42 is used to store computer-executable instructions for executing the solution of the application, and the processor 41 controls the execution.
  • the processor 41 is configured to execute computer-executable instructions stored in the memory 42 to implement a data management method provided in the following embodiments of the present application.
  • the computer-executable instructions in the embodiments of the present application may also be referred to as application program codes, which are not specifically limited in the embodiments of the present application.
  • the processor 41 may include one or more CPUs, such as CPU0 and CPU1 in FIG. 6.
  • the management device may include multiple processors, such as the processor 41 and the processor 45 in FIG. 6.
  • processors can be a single-CPU (single-CPU) processor or a multi-core (multi-CPU) processor.
  • the processor here may refer to one or more devices, circuits, and/or processing cores for processing data (for example, computer program instructions).
  • FIG. 7 is a schematic structural diagram of a chip 150 provided by an embodiment of the present application.
  • the chip 150 includes one or more (including two) processors 1510 and a communication interface 1530.
  • the chip 150 further includes a memory 1540.
  • the memory 1540 may include a read-only memory and a random access memory, and provides operation instructions and data to the processor 1510.
  • a part of the memory 1540 may also include a non-volatile random access memory (NVRAM).
  • NVRAM non-volatile random access memory
  • the memory 1540 stores the following elements, execution modules or data structures, or their subsets, or their extended sets.
  • the corresponding operation is executed by calling the operation instruction stored in the memory 1540 (the operation instruction may be stored in the operating system).
  • One possible implementation is: a data management device.
  • the processor 1510 controls the processing operations of the data management device, and the processor 1510 may also be referred to as a central processing unit (CPU).
  • CPU central processing unit
  • the memory 1540 may include a read-only memory and a random access memory, and provides instructions and data to the processor 1510. A part of the memory 1540 may also include NVRAM.
  • the memory 1540, the communication interface 1530, and the memory 1540 are coupled together by a bus system 1520, where the bus system 1520 may include a power bus, a control bus, and a status signal bus in addition to a data bus.
  • bus system 1520 may include a power bus, a control bus, and a status signal bus in addition to a data bus.
  • various buses are marked as the bus system 1520 in FIG. 7.
  • the methods disclosed in the foregoing embodiments of the present application may be applied to the processor 1510 or implemented by the processor 1510.
  • the processor 1510 may be an integrated circuit chip with signal processing capabilities. In the implementation process, the steps of the foregoing method can be completed by hardware integrated logic circuits in the processor 1510 or instructions in the form of software.
  • the above-mentioned processor 1510 may be a general-purpose processor, a digital signal processing (digital signal processing, DSP), an ASIC, an off-the-shelf programmable gate array (field-programmable gate array, FPGA) or other programmable logic devices, discrete gates or transistors. Logic devices, discrete hardware components.
  • the general-purpose processor may be a microprocessor or the processor may also be any conventional processor or the like.
  • the steps of the method disclosed in the embodiments of the present application may be directly embodied as being executed and completed by a hardware decoding processor, or executed and completed by a combination of hardware and software modules in the decoding processor.
  • the software module can be located in a mature storage medium in the field, such as random access memory, flash memory, read-only memory, programmable read-only memory, or electrically erasable programmable memory, registers.
  • the storage medium is located in the memory 1540, and the processor 1510 reads the information in the memory 1540, and completes the steps of the foregoing method in combination with its hardware.
  • the communication interface 1530 is used to perform the receiving and sending steps of the data management apparatus in the embodiment shown in FIG. 1 or FIG. 3.
  • the processor 1510 is configured to execute the processing steps of the data management apparatus in the embodiment shown in FIG. 1 or FIG. 3.
  • the above communication unit may be a communication interface of the device for receiving signals from other devices.
  • the transceiver unit is a communication interface for the chip to receive signals or send signals from other chips or devices.
  • a computer-readable storage medium is provided, and instructions are stored in the computer-readable storage medium.
  • the instructions are executed, the functions of the data management device shown in Figs. 1 to 3 are realized.
  • a computer program product including instructions.
  • the computer program product includes instructions. When the instructions are executed, the functions of the data management device shown in Figs. 1 to 3 are realized.
  • a chip is provided.
  • the chip is used in a data management device.
  • the chip includes at least one processor and a communication interface.
  • the communication interface is coupled to the at least one processor. The function of the data management device.
  • the computer program product includes one or more computer programs or instructions.
  • the computer may be a general-purpose computer, a special-purpose computer, a computer network, network equipment, user equipment, or other programmable devices.
  • the computer program or instruction may be stored in a computer-readable storage medium, or transmitted from one computer-readable storage medium to another computer-readable storage medium.
  • the computer program or instruction may be transmitted from a website, a computer, or The server or data center transmits to another website site, computer, server or data center through wired or wireless means.
  • the computer-readable storage medium may be any available medium that can be accessed by a computer or a data storage device such as a server or a data center that integrates one or more available media.
  • the usable medium may be a magnetic medium, such as a floppy disk, a hard disk, and a magnetic tape; it may also be an optical medium, such as a digital video disc (digital video disc, DVD); and it may also be a semiconductor medium, such as a solid state drive (solid state drive). , SSD).

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Software Systems (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Databases & Information Systems (AREA)
  • Computing Systems (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Automation & Control Theory (AREA)
  • Data Mining & Analysis (AREA)
  • Storage Device Security (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

本申请实施例提供一种数据的管理方法以及装置,涉及数据管理领域,用以实现数据可信管理。该方法包括:数据管理装置基于第一源文件和第一授权信息的关联关系,确定第一业务数据和第一授权信息的关联关系,其中,第一业务数据为基于第一源文件获得的数据。该数据管理装置基于第一授权信息管理第一业务数据。本申请实施例可以应用于业务数据授权后的业务数据合法合规使用场景,用于快速、准确的追踪业务数据的使用范围、使用期限以及使用者等信息,基于该技术可对超授权使用做到有效的限制。

Description

一种数据的管理方法以及装置
本申请要求于2019年12月30日提交国家知识产权局、申请号为201911405795.3、申请名称为“一种数据的管理方法以及装置”的中国专利申请的优先权,其全部内容通过引用结合在本申请中。
技术领域
本申请实施例涉及数据管理领域,尤其涉及一种数据的管理方法以及装置。
背景技术
随着各国家/组织对数据安全要求愈加严格,尤其数据合法合规使用(授权范围/授权时间内)作为很重要的要求。但目前业界均为很好的对数据的追踪手段,无法识别出数据的使用者,能否在当前地区/国家使用,数据到期后能否确保全量删除等问题。
现有技术中,可以将原始文件与原始文件的授权范围/授权时间关联,通过原始文件查询对应的授权范围/授权时间。
但是,原始数据被解析后衍生的数据则会丢失原始文件的授权范围/授权时间,这样无法对原始数据被解析后衍生的数据执行准确的数据合法合规使用管理。
发明内容
本申请实施例提供一种数据的管理方法以及装置,用以实现数据可信管理。
为了达到上述目的,本申请实施例提供如下技术方案:
第一方面,本申请实施例提供一种数据的管理方法,该方法包括:数据管理装置基于第一源文件和第一授权信息的关联关系,确定第一业务数据和第一授权信息的关联关系,其中,第一业务数据为基于所述第一源文件获得的数据。数据管理装置基于第一授权信息管理第一业务数据。
本申请实施例提供一种数据的管理方法,该方法中由于数据管理装置基于第一源文件和第一授权信息的关联关系,确定第一业务数据和所述第一授权信息的关联关系,这样可以实现授权信息与业务数据粒度的关联。之后,数据管理装置根据第一业务数据关联的第一授权信息管理第一业务数据,这样可以精确到对每份业务数据的管理。本申请实施例可以应用于业务数据授权后的业务数据合法合规使用场景,用于快速、准确的追踪业务数据的使用范围、使用期限以及使用者等信息,基于该技术可对超授权使用做到有效的限制。
在一种可能的实现方式中,该第一授权信息包括可用时间信息。可以在数据授权到期后可快速识别出过期数据,实现数据精细化销毁。
本申请实施例中的第一业务数据可以为用户或者平台授权给数据处理者使用的数据,该第一业务数据的使用具有时间限制,即:在一定时间内订阅该第一业务数据的订阅者可以使用该第一业务数据,超过该时间则不能再使用,甚至要求销毁该第一业务数据。
在一种可能的实现方式中,数据管理装置基于第一授权信息管理第一业务数据,包括:数据管理装置基于可用时间信息确定是否删除第一业务数据或将第一业务数据 配置为不可访问。
在一种可能的实现方式中,数据管理装置基于可用时间信息确定是否删除第一业务数据或将第一业务数据配置为不可访问,包括:数据管理装置确定第一业务数据的当前使用时间与可用时间信息指示的可用时间相同,或者超过可用时间信息指示的可用时间,则数据管理装置确定删除第一业务数据或将第一业务数据配置为不可访问。
在一种可能的实现方式中,第一业务数据的当前使用时间与可用时间信息指示的可用时间相同,或者超过可用时间信息指示的可用时间,本申请实施例提供的方法还包括:数据管理装置向订阅该第一业务数据的订阅者发送第一提示信息,该第一提示信息用于提示第一业务数据的当前使用时间与可用时间信息指示的可用时间相同,或者超过可用时间信息指示的可用时间。这样便于订阅该第一业务数据的订阅者确定第一业务数据不可访问的原因。
在一种可能的实现方式中,数据管理装置基于可用时间信息确定是否删除第一业务数据或将第一业务数据配置为不可访问,包括:数据管理装置确定当前使用时间未达到可用时间信息指示的可用时间,则数据管理装置确定不删除第一业务数据。
在一种可能的实现方式中,本申请实施例提供的方法包括:数据管理装置确定第一业务数据当前使用时间未达到可用时间信息指示的可用时间,则数据管理装置向订阅该第一业务数据的订阅者发送第二提示信息,该第二提示信息用于提示第一业务数据当前使用时间未达到可用时间信息指示的可用时间。第二提示信息还用于提示具有第一业务数据的设备在第一业务数据的使用时间到达可用时间时,具有第一业务数据的设备将删除第一业务数据。
在一种可能的实现方式中,该第一授权信息包括使用权限信息。这样便于后续在第一业务数据迁移过程中,确定第一业务数据的使用权限信息与业务数据即将转移到的目标地点做对比,对不在使用权限范围内的业务数据过滤,避免第一业务数据未经授权跨境转移。该技术可实现精确的某条数据的校验和过滤,使数据转移校验更精准。
在一种可能的实现方式中,数据管理装置基于第一授权信息管理第一业务数据,包括:数据管理装置基于使用权限信息确定是否将第一业务数据发送至目标地点。
在一种可能的实现方式中,数据管理装置基于使用权限信息确定是否将第一业务数据发送至目标地点,包括:该使用权限信息不包括目标地点,数据管理装置拒绝将第一业务数据发送至目标地点。避免业务数据被迁移至未授权地点。拒绝将第一业务数据发送至目标地点可以理解为在将第一业务数据迁移至目标地点的过程中过滤掉第一业务数据。
在一种可能的实现方式中,数据管理装置基于使用权限信息确定是否将第一业务数据发送至目标地点,包括:该使用权限信息包括目标地点,数据管理装置允许将第一业务数据发送至目标地点。
在一种可能的实现方式中,本申请实施例提供的方法还包括:数据管理装置建立第一业务数据与第一业务数据的数据处理者的信息之间的关联关系。这样可以确定处理与第一业务数据的数据处理者的信息。以便于查询到业务数据经过哪些数据处理者的处理,便于对数据处理过程追溯。
在一种可能的实现方式中,数据处理者的信息包括以下一个或多个:解析器标识、 解析器名称、解析器版本号、数据类型、或者备注信息。
在一种可能的实现方式中,本申请实施例提供的方法还包括:数据管理装置建立第一业务数据与第一业务数据的订阅者的信息之间的关联关系。这样可以确定订阅该第一业务数据的订阅者的信息。
在一种可能的实现方式中,本申请实施例提供的方法还包括:数据管理装置接收订阅信息;该订阅信息携带第一业务数据的标识,以及第一业务数据的订阅者的信息。数据管理装置根据订阅信息,建立第一业务数据与第一业务数据的订阅者的信息之间的关联关系。
在一种可能的实现方式中,第一授权信息还可以包括授权者基本信息(例如:所属国家、地区、城市,以及授权者名称等)。
第二方面,本申请实施例提供一种数据管理装置,该数据管理装置可以是一种管理设备,也可以是该管理设备内的芯片或者芯片系统。该数据管理装置可以包括处理单元和通信单元。当该数据管理装置是一种管理设备时,该处理单元可以是处理器,该通信单元可以是通信接口或接口电路。该数据管理装置还可以包括存储单元,该存储单元可以是存储器。该存储单元用于存储指令,该处理单元执行该存储单元所存储的指令,以使该数据管理装置实现第一方面或第一方面的任意一种可能的实现方式中描述的一种数据的管理方法。
一种数据管理装置,包括:处理单元,用于基于第一源文件和第一授权信息的关联关系,确定第一业务数据和第一授权信息的关联关系,其中,第一业务数据为基于第一源文件获得的数据。处理单元,还用于基于第一授权信息管理第一业务数据。
在一种可能的实现方式中,该第一授权信息包括可用时间信息。
本申请实施例中的第一业务数据可以为用户或者平台授权给数据处理者使用的数据,该第一业务数据的使用具有时间限制,即:在一定时间内订阅该第一业务数据的订阅者可以使用该第一业务数据,超过该时间则不能再使用,甚至要求销毁该第一业务数据。
在一种可能的实现方式中,处理单元,具体用于基于可用时间信息确定是否删除第一业务数据或将第一业务数据配置为不可访问。
在一种可能的实现方式中,具体用于确定第一业务数据的当前使用时间与可用时间信息指示的可用时间相同,或者超过可用时间信息指示的可用时间,则数据管理装置确定删除第一业务数据或将第一业务数据配置为不可访问。
在一种可能的实现方式中,第一业务数据的当前使用时间与可用时间信息指示的可用时间相同,或者超过可用时间信息指示的可用时间,通信单元,用于向订阅该第一业务数据的订阅者发送第一提示信息,该第一提示信息用于提示第一业务数据的当前使用时间与可用时间信息指示的可用时间相同,或者超过可用时间信息指示的可用时间。
在一种可能的实现方式中,处理单元,具体用于确定当前使用时间未达到可用时间信息指示的可用时间,则确定不删除第一业务数据。
在一种可能的实现方式中,处理单元,用于确定第一业务数据当前使用时间未达到可用时间信息指示的可用时间,则处理单元,用于通过通信单元向订阅该第一业务 数据的订阅者发送第二提示信息,该第二提示信息用于提示第一业务数据当前使用时间未达到可用时间信息指示的可用时间。第二提示信息还用于提示具有第一业务数据的设备在第一业务数据的使用时间到达可用时间时,具有第一业务数据的设备将删除第一业务数据。
在一种可能的实现方式中,该第一授权信息包括使用权限信息。
在一种可能的实现方式中,处理单元,具体用于基于使用权限信息确定是否将第一业务数据发送至目标地点。
在一种可能的实现方式中,该使用权限信息不包括目标地点,处理单元,用于拒绝将第一业务数据发送至目标地点。避免业务数据被迁移至未授权地点。
在一种可能的实现方式中,该使用权限信息包括目标地点,处理单元,用于允许将第一业务数据发送至目标地点。
在一种可能的实现方式中,处理单元,还用于建立第一业务数据与第一业务数据的数据处理者的信息之间的关联关系。
在一种可能的实现方式中,数据处理者的信息包括以下一个或多个:解析器标识、解析器名称、解析器版本号、数据类型、或者备注信息。
在一种可能的实现方式中,通信单元,还用于接收订阅信息;该订阅信息携带第一业务数据的标识,以及第一业务数据的订阅者的信息。数据管理装置根据订阅信息,建立第一业务数据与第一业务数据的订阅者的信息之间的关联关系。
在一种可能的实现方式中,第一授权信息还可以包括授权者基本信息(例如:所属国家、地区、城市,以及授权者名称等)。
示例性的,当该数据管理装置为芯片或者芯片系统时,该处理单元可以是处理器,该通信单元可以是通信接口。例如通信接口可以为输入/输出接口、管脚或电路等。该处理单元执行存储单元所存储的指令,以使该数据管理装置实现第一方面或第一方面的任意一种可能的实现方式中描述的一种数据的管理方法。该存储单元可以是该芯片内的存储单元(例如,寄存器、缓存等),也可以是该数据管理装置内的位于该芯片外部的存储单元(例如,只读存储器、随机存取存储器等)。
第三方面,本申请实施例提供一种计算机可读存储介质,计算机可读存储介质中存储有计算机程序或指令,当计算机程序或指令在计算机上运行时,使得计算机执行如第一方面至第一方面的任意一种可能的实现方式中描述的一种数据的管理方法。
第四方面,本申请实施例提供一种包括指令的计算机程序产品,当指令在计算机上运行时,使得计算机执行第一方面或第一方面的各种可能的实现方式中描述的一种数据的管理方法。
第五方面,本申请实施例提供一种数据管理装置,该数据管理装置包括处理器和存储介质,存储介质存储有指令,指令被处理器运行时,实现如第一方面或第一方面的各种可能的实现方式描述的数据管理方法。
第六方面,本申请提供一种芯片或者芯片系统,该芯片或者芯片系统包括至少一个处理器和通信接口,通信接口和至少一个处理器通过线路互联,至少一个处理器用于运行计算机程序或指令,以进行第一方面至第一方面的任一种可能的实现方式中任一项所描述的数据的管理方法。
第七方面,本申请实施例提供一种数据管理装置,该数据管理装置包括处理器和存储有计算机可读存储介质的存储器,处理器通过运行存储器中存储的计算机可读存储介质,实现如第一方面或第一方面的各种可能的实现方式描述的数据管理方法。
本申请中第二方面至第七方面及其各种实现方式的有益效果,可以参考第一方面及其各种实现方式中的有益效果分析,此处不再赘述。
附图说明
图1为本申请实施例提供的一种数据的管理方法的流程示意图;
图2为本申请实施例提供的一种数据的管理方法的处理流程图;
图3为本申请实施例提供的另一种数据的管理方法的流程示意图;
图4为本申请实施例提供的一种数据管理装置的结构示意图;
图5为本申请实施例提供的另一种数据管理装置的结构示意图;
图6为本申请实施例提供的一种管理设备的结构示意图;
图7为本申请实施例提供的一种芯片的结构示意图。
具体实施方式
为了便于清楚描述本申请实施例的技术方案,在本申请的实施例中,采用了“第一”、“第二”等字样对功能和作用基本相同的相同项或相似项进行区分。例如,第一业务数据和第二业务数据仅仅是为了区分不同的业务数据,并不对其先后顺序进行限定。本领域技术人员可以理解“第一”、“第二”等字样并不对数量和执行次序进行限定,并且“第一”、“第二”等字样也并不限定一定不同。
需要说明的是,本申请中,“示例性的”或者“例如”等词用于表示作例子、例证或说明。本申请中被描述为“示例性的”或者“例如”的任何实施例或设计方案不应被解释为比其他实施例或设计方案更优选或更具优势。确切而言,使用“示例性的”或者“例如”等词旨在以具体方式呈现相关概念。
本申请中,“至少一个”是指一个或者多个,“多个”是指两个或两个以上。“和/或”,描述关联对象的关联关系,表示可以存在三种关系,例如,A和/或B,可以表示:单独存在A,同时存在A和B,单独存在B的情况,其中A,B可以是单数或者复数。字符“/”一般表示前后关联对象是一种“或”的关系。“以下至少一项(个)”或其类似表达,是指的这些项中的任意组合,包括单项(个)或复数项(个)的任意组合。例如,a,b,或c中的至少一项(个),可以表示:a,b,c,a-b,a-c,b-c,或a-b-c,其中a,b,c可以是单个,也可以是多个。
如图1所示,图1示出了本申请实施例提供的一种数据的管理方法,该方法包括:
101、数据管理装置基于第一源文件和第一授权信息的关联关系,确定第一业务数据和第一授权信息的关联关系。
其中,第一业务数据为基于第一源文件获得的数据。
本申请实施例中第一业务数据和第一授权信息的关联关系可以由数据管理装置建立,也可以由其他装置建立第一业务数据和第一授权信息的关联关系之后,发送给数据管理装置,本申请实施例对此不作限定。
可以理解的是,本申请实施例中第一业务数据可以由对应的第一源文件做数据解析得到。也即第一源文件是第一业务数据的原始文件,第一业务数据由数据管理装置 或其他装置对第一源文件按一定业务规则解析得到。
举例说明,以第一源文件为用户的身份证信息(包括:姓名,身份证号码,地址,出生年月日)为例,则对第一源文件做解析处理后,得到的第一业务数据可以为【姓名,身份证号码,地址,出生年月日】;或者,【姓名,身份证号码】;或者【姓名,出生年月日】等等。
一般情况可以将第一源文件授权给数据处理者,因此同一个第一源文件解析后得到的一份或多份业务数据的授权信息是继承自该第一源文件。因此同一个源文件解析得到的多个业务数据具有相同的授权信息。
第一源文件可以由用户或者由存储该第一源文件的平台授权给数据管理装置。例如,数据管理装置可以为运营商中的数据管理装置。应理解,该运营商中可以包括对第一业务数据进行管理的设备,也可以包括存储该第一业务数据的设备。
本申请实施例中第一业务数据可以代表n份业务数据中的一份或多份。
102、数据管理装置基于第一授权信息管理第一业务数据。
本申请实施例提供一种数据的管理方法,该方法中由于数据管理装置基于第一源文件和第一授权信息的关联关系,确定第一业务数据和所述第一授权信息的关联关系,这样可以实现授权信息与业务数据粒度的关联。之后,数据管理装置根据第一业务数据关联的第一授权信息管理第一业务数据,这样可以精确到对每份业务数据的管理。本申请实施例可以应用于业务数据授权后的业务数据合法合规使用场景,用于快速、准确的追踪业务数据的使用范围、使用期限以及使用者等信息,基于该技术可对超授权使用做到有效的限制。
作为一种可能的实现方式,本申请实施例中的步骤101可以通过以下方式实现:
a)、数据管理装置获取授权信息表,其中,授权信息表中包括至少一份授权信息(例如包括第一授权信息)。授权信息表至少包括至少一份授权信息以及每一份授权信息的标识。具体的授权信息表的内容详见表1所示:
示例性的,如图2所示,本申请实施例中的第一授权信息可以包括可用时间信息(也可以称为授权使用时间或者授权到期时间)和/或使用权限信息。进一步的,如图2所示,第一授权信息还可以包括授权标识以及授权者基本信息。例如,授权者基本信息包括所属国家、地区(省/州)、城市,以及授权者名称等。具体的,表1示出了授权信息的具体内容:
表1第一授权信息的具体内容
Figure PCTCN2020119356-appb-000001
所谓的可用时间信息用于反映该业务数据可以被合法使用的时间或时间段内。该可用时间信息可以通过起始时间和截止时间确定,或者该可用时间信息可以通过起始时间和指定时间段确定,或者该可用时间信息可以通过截止时间确定。
所谓的使用权限信息用于限制该业务数据可以被合法应用的国家、地区(省、市)、平台、用途。
例如,平台可以包括支付平台、通信平台、社交平台、网银平台、购物平台。
举例说明,以第一业务数据为用户的身份证号码,第一授权信息指示的使用权限为办理电话卡为例,则如果该用户的身份证号码被用于办理电话卡,则该第一业务数据在使用权限信息描述的使用权限内。如果该用户的身份证号码被用于执行除办理电话卡以外的业务,则表明该第一业务数据不在使用权限信息描述的使用权限内。
举例说明,以第一业务数据为用户的身份信息(包括但不限于姓名、证件类型、证件号码、住所地、手机号码、支付账户信息等),第一授权信息指示的用途为:为用户开设XX银行的银行卡为例,则如果该用户的身份信息被用于为用户开设XX银行的银行卡,则该第一业务数据在使用权限信息描述的使用权限内。如果该用户的身份证号码被用于执行除为用户开设XX银行的银行卡以外的业务,则表明该第一业务数据不在使用权限信息描述的使用权限内。
b)、数据管理装置为第一源文件打授权标签。即:数据管理装置建立第一源文件与授权信息表之间的映射关系。便于后续根据第一源文件的标识查询到该第一源文件的授权者、使用权限范围以及可用时间信息。此外,如果包括第一源文件在内的多个源文件中每个源文件均与授权信息表之间具有映射关系,这样也可以根据可用时间信息查询到哪些源文件的使用期限到期。
c)、数据管理装置对第一源文件做数据解析和处理,解析完成后打数据处理者标签和授权信息表标签,即:建立解析后的结果数据与数据处理者的关系,并建立结果数据与授权信息的关系表。可方便细粒度的根据业务数据标识查询到具体哪个处理者处理了该业务数据,以及业务数据的具体授权者、授权范围以及授权到期时间;同时,也可以根据授权到期时间查询涉及哪些结果数据。
需要说明的是,如图2所示,数据管理装置可以对业务数据标签化,所谓业务数据标签化可以指数据管理装置建立如图2所示的业务数据表。该业务数据表中包括业务数据标识以及基本信息列簇。该基本信息列簇包括源文件标识、数据处理者标识、数据生成时间、数据版本号等信息。
也即可以在第一业务数据中携带第一业务数据对应的第一源文件的标识。
如表2所示,表2示出了第一业务数据的数据结构:
表2第一业务数据的数据结构
Figure PCTCN2020119356-appb-000002
本申请实施例中数据管理装置对第一业务数据打标签的方式包含不限于:在数据库中加标签列,或独立的数据标签文件。
其中,独立的数据标签文件:指追加的数据标签与业务数据不存在同一个表或空间中,是独立的文件存储。
作为一种可选的实现方式,本申请实施例中数据管理装置可以建立n份业务数据中任意一个业务数据和各自对应的源文件的授权信息之间的关联关系。由于数据管理装置确定n份业务数据中每个业务数据和各自对应的源文件的授权信息之间的关联关系方式和数据管理装置确定第一业务数据和第一授权信息的关联关系的方式相同,本 申请实施例以确定第一业务数据和第一授权信息的关联关系为例,并不具有指示性含义。
其中,n份业务数据中不同业务数据所关联的授权信息不同。n为正整数。n份业务数据可以为不同源文件解析得到的业务数据,也可以为同一个源文件的解析得到的业务数据,本申请实施例对此不作限定。
作为一种可选的实现方式,不同的业务数据关联的授权信息可以相同也可以不相同,本申请实施例对此不作限定。
不同的业务数据关联的授权信息不同可以指:不同业务数据关联的可用时间信息和使用权限信息均不同。例如,业务数据1关联的可用时间信息为时间2和使用权限信息为:地区A,而业务数据2关联的可用时间信息为时间1和使用权限信息为:地区B。
不同的业务数据关联的授权信息不同可以指:不同业务数据关联的可用时间信息相同,但是不同业务数据关联的使用权限信息不同。例如,业务数据1和业务数据2关联的可用时间信息均为时间2,但是业务数据1的使用权限信息为:地区A,而业务数据2的使用权限信息为:地区B。
不同的业务数据关联的授权信息不同可以指:不同业务数据关联的可用时间信息不同,但是不同业务数据关联的使用权限信息相同。例如,业务数据1和业务数据2关联的使用权限信息均为地区B,但是业务数据1的可用时间信息为:时间1,而业务数据2的可用时间信息为:时间2。
作为一种可能的实施例,以第一授权信息包括可用时间信息为例,相应的,本申请实施例中的102可以通过下述方式实现:数据管理装置基于可用时间信息确定是否删除第一业务数据或将第一业务数据配置为不可访问。
作为一种可能的实现方式数据管理装置基于可用时间信息确定是否删除第一业务数据或将第一业务数据配置为不可访问可以通过以下方式实现:数据管理装置确定第一业务数据的当前使用时间与可用时间信息指示的可用时间相同,或者超过可用时间信息指示的可用时间,则数据管理装置确定删除第一业务数据或将第一业务数据配置为不可访问。
举例说明,当前使用时间为2019年12月30日,可用时间信息指示的可用时间为2019年12月30日,则数据管理装置确定删除第一业务数据或将第一业务数据配置为不可访问。
需要说明的是,可用时间信息可以以秒、分钟、年、月、日中任一个为时间单位,本申请实施例对此不作限定。
在一种可能的实现方式中,第一业务数据的当前使用时间与可用时间信息指示的可用时间相同,或者超过可用时间信息指示的可用时间,本申请实施例提供的方法还包括:数据管理装置向订阅该第一业务数据的订阅者发送第一提示信息,该第一提示信息用于提示第一业务数据的当前使用时间与可用时间信息指示的可用时间相同,或者超过可用时间信息指示的可用时间。这样便于订阅该第一业务数据的订阅者确定第一业务数据不可访问的原因。
在一种可能的实现方式中,数据管理装置基于可用时间信息确定是否删除第一业 务数据或将第一业务数据配置为不可访问,包括:数据管理装置确定当前使用时间未达到可用时间信息指示的可用时间,则数据管理装置确定不删除第一业务数据,或者配置第一业务数据为可访问,并标明第一业务数据可被访问的可用时间。这样便于订阅者及时了解第一业务数据的可用时间,并在第一业务数据到达可用时间之前重新订阅第一业务数据。
在一种可能的实现方式中,本申请实施例提供的方法包括:数据管理装置确定第一业务数据当前使用时间未达到可用时间信息指示的可用时间,则数据管理装置向订阅该第一业务数据的订阅者发送第二提示信息,该第二提示信息用于提示第一业务数据当前使用时间未达到可用时间信息指示的可用时间。第二提示信息还用于提示具有第一业务数据的设备在第一业务数据的使用时间到达可用时间时,具有第一业务数据的设备将删除第一业务数据。
基于可用时间信息确定是否删除第一业务数据或将第一业务数据配置为不可访问可实现及时处理第一业务数据,以实现数据细粒度准确的数据追溯和数据生命周期管理。
本申请实施例中数据管理装置可以根据第一业务数据关联的第一授权信息确定第一业务数据为即将到期的业务数据还是已经到期的业务数据。
“即将到期的业务数据”是指该业务数据的当前使用时间位于该业务数据的可用时间之前,且该业务数据的当前使用时间与可用时间时间的差值小于预设值。例如,业务数据A的当前使用时间为2019年12月3日,而业务数据A的可用时间为2019年11月1号~2019年12月5日,由于2019年12月3日距离2019年12月5日之间的时间差为2天小于预设值,因此业务数据A为即将到期的业务数据。本申请实施例中即将到期的业务数据可以以年计算,或者以月计算,或者以天或者小时分钟计算。例如,可以将距离可用时间信息还剩1小时的业务数据认为即将到期的业务数据。
本申请实施例中“已经到期的业务数据”是指该业务数据的当前使用时间已超过该业务数据的可用时间或者与该业务数据的可用时间相同。该业务数据的当前使用时间已超过该业务数据的可用时间指该业务数据的当前使用时间位于该业务数据的可用时间之后。
作为一种可能的实现方式,第一业务数据为已经到期的业务数据,第二提示信息还用于提示具有第一业务数据的设备删除第一业务数据;或者,第一业务数据为即将到期的业务数据,该第二提示信息还用于提示在第一业务数据的使用时间到达授权使用时间时,具有第一业务数据的设备将删除第一业务数据。
对于即将到期的业务数据,则数据管理装置可以配置其为可访问状态。对于已经到期的业务数据,数据管理装置可以配置其为不可访问或者删除已经到期的业务数据。
作为一种可能的实施例,以授权信息为使用权限信息为例,相应的,本申请实施例中的102可以通过下述方式实现:数据管理装置基于使用权限信息确定是否将第一业务数据发送至目标地点。
其中,使用权限信息用于限制第一业务数据的使用范围或者迁移范围。
在一种可能的实现方式中,数据管理装置基于使用权限信息确定是否将第一业务数据发送至目标地点,包括:该使用权限信息不包括目标地点,数据管理装置拒绝将 第一业务数据发送至目标地点。避免业务数据被迁移至未授权地点。拒绝将第一业务数据发送至目标地点可以理解为在将第一业务数据迁移至目标地点的过程中过滤掉第一业务数据。
举例说明,以第一业务数据为业务数据a为例,业务数据a的使用权限信息描述的使用权限为A地区,如果在后续过程中,该业务数据a将要在B地区使用或者迁移至B地区,则在业务数据a被迁移至B地区时,数据管理装置可以拒绝该迁移操作。或者当包括业务数据a在内的多份业务数据需要被迁移至B地区,仅业务数据a的使用权限不在B地区,则数据管理装置可以过滤掉业务数据a。
在一种可能的实现方式中,数据管理装置基于使用权限信息确定是否将第一业务数据发送至目标地点,包括:该使用权限信息包括目标地点,数据管理装置允许将第一业务数据发送至目标地点。
需要说明的是,本申请实施例中数据管理装置基于第一授权信息管理第一业务数据还可以包括:数据管理装置更新该第一业务数据的第一授权信息。
举例说明,数据管理装置可以延长或缩短第一业务数据的可用时间或者更改第一业务数据的使用权限信息。例如,将第一业务数据的使用地区从A地区变更为B地区。具体的,如果第一业务数据的第一源文件的授权信息发生变化,则数据管理装置便可以根据第一源文件更新后的授权信息,更新该第一业务数据的第一授权信息。当然,数据管理装置也可以自主确定延长或缩短第一业务数据的可用时间或者更改第一业务数据的使用权限信息。
通常为了使得订阅者可以有效使用第一业务数据,如果数据管理装置在第一业务数据即将到达可用时间信息描述的可用时间之前接收到订阅者的订阅请求,该订阅请求表示要延长第一业务数据的订阅时间,则数据管理装置也可以确定延长第一业务数据的可用时间。
需要说明的是,由于一份第一业务数据可以被多个订阅者订阅,如果订阅者a订阅了第一业务数据且请求延长,则数据管理装置仅延长针对订阅者a订阅的第一业务数据。即使订阅者b订阅了同一份第一业务数据,则针对订阅者b订阅的第一业务数据的可用期限不变。
综上描述,数据管理装置可以建立n份业务数据中每份业务数据与各自关联的源文件之间的映射关系,但是,n份业务数据中不同业务数据所关联的授权信息可能不同,在管理业务数据时可以从n份业务数据中挑选需要被管理的第一业务数据,因此,作为一种可能的实现方式,本申请实施例提供的方法还包括:数据管理装置根据至少一份授权信息,从n份业务数据中确定第一业务数据。
作为一种可能的实现方式,本申请实施例中的数据管理装置根据至少一份授权信息,从n份业务数据中确定第一业务数据可以通过以下过程1~过程2或者过程3~过程4实现:
过程1:数据管理装置从至少一份授权信息中获取目标授权信息,该目标授权信息指示的授权使用时间即将到达第一时间,或已超过第一时间。
可以理解的是,第一时间为预设的时间或者系统时间。
数据管理装置具有授权信息表,该授权信息表包括一个或多个授权信息。数据管 理装置可以按照预设周期定期扫描授权信息表,对授权信息表中每份授权信息指示的授权使用时间与系统时间对比,筛选出即将到期或已经到期的授权信息。
过程2:数据管理装置将n份业务数据中具有目标授权信息的业务数据确定为第一业务数据。换言之,第一业务数据相关联的第一授权信息与目标授权信息相同。
举例说明,如表2所示,数据管理装置处具有的授权信息表包括授权信息1~授权信息3,每份授权信息对应的授权使用时间如表3所示:
表3授权信息表
授权信息 授权使用时间 系统时间
授权信息1 2019年12月31日 2019年12月3日
授权信息2 2019年12月18日 2019年12月3日
授权信息3 2019年12月3日 2019年12月3日
数据管理装置通过扫描表3所示的授权信息表,对比每份授权信息的授权使用时间和系统时间可以确定授权信息3为已经到期的授权信息,而授权信息2为即将到期的授权信息。之后,如果业务数据A携带的授权信息为授权信息3,则数据管理装置可以确定业务数据A即为第一业务数据。
作为一种可能的实现方式,本申请实施例中的数据管理装置根据至少一份授权信息,从n份业务数据中确定第一业务数据可以通过以下方式实现:
过程3:数据管理装置根据n份业务数据中每份业务数据相关联的授权信息确定所述每份业务数据各自的可用时间信息。
过程4:数据管理装置将n份业务数据对应的可用时间信息中即将达到第一时间,或已超过第一时间的业务数据确定为第一业务数据。
示例性的,第一时间可以为系统时间。举例说明,如表4所示,表4以n份业务数据包括业务数据1~业务数据3为例,每份业务数据的授权使用时间如表4所示:
表4业务数据
业务数据 可用时间信息 系统时间
业务数据1 2019年12月31日 2019年12月3日
业务数据2 2019年12月18日 2019年12月3日
业务数据3 2019年12月3日 2019年12月3日
数据管理装置通过扫描n份业务数据,对比每份业务数据的可用时间信息和系统时间可以确定业务数据3为已经到期的业务数据,而业务数据2为即将到期的业务数据。因此,数据管理装置可以确定第一业务数据为业务数据3。
在一种可能的实现方式中,如图2所示,本申请实施例提供的方法还包括:数据管理装置建立第一业务数据与数据处理者的信息之间具有映射关系。这样便于快速检索出第一业务数据经过了哪些环节处理,可直接查询到第一业务数据经过哪些数据处理者的处理,便于对数据处理过程追溯。
示例性的,数据处理者的信息包括:解析器标识、解析器名称、解析器版本号、以及数据类型中的一个或多个。此外,数据处理者的信息还可以包括:数据版本信息。例如,数据版本包括:数据版本标识、数据模型标识、数据类型、模型名称、版本号、大类、子类、发布时间、责任人中的一个或多个。此外,该数据处理者的信息还可以 包括数据源系统信息表,用于标识源文件来源的数据源系统。例如,数据源系统表包括数据源系统标识以及以下信息中的一个或多个:数据源名称、区域数据中心(Region Data Center,RDC)名称、数据源服务器IP、以及备注信息。RDC表示数据只能在授权的地区或国家存储。
在一种可能的实现方式中,如图2所示,本申请实施例提供的方法还包括:数据管理装置建立第一业务数据与订阅该第一业务数据的订阅者的信息之间的映射关系。这样可以追溯第一业务数据被哪个订阅者使用。
示例性的,订阅者的信息可以包括业务数据的标识,以及以下信息中的一个或多个:模型名称、数据类型、订阅者标识、源文件标识、数据同步时间、数据同步数量。
对于多份业务数据而言,通过建立多份业务数据中每份业务数据与每份业务数据各自的订阅者的信息之间的映射关系,这样当后面使用该业务数据的订阅者A与该业务数据关联的订阅者不同时,则数据管理装置可以拒绝订阅者A使用该业务数据。也即如果后续订阅业务数据的订阅者与业务数据关联的订阅者相同,则该订阅业务数据的订阅者具有使用该业务数据的权限。
在一种可能的实现方式中,如图3所示,本申请实施例提供的方法还包括:
103、数据管理装置接收订阅信息,订阅信息携带第一业务数据的标识,以及第一业务数据的订阅者的信息;第一业务数据为n份业务数据中的任一个;
104、数据管理装置根据订阅信息,建立第一业务数据与所述第一业务数据的订阅者之间的映射关系。
需要说明的是,由于建立每份业务数据与各自的订阅者之间的映射关系的方式相同,因此本申请以第一业务数据为例描述,如何建立每份业务数据与各自的订阅者之间的映射关系。
上述主要从各个网元之间交互的角度对本申请实施例的方案进行了介绍。可以理解的是,各个网元,例如数据管理装置等为了实现上述功能,其包括了执行各个功能相应的硬件结构和/或软件模块。本领域技术人员应该很容易意识到,结合本文中所公开的实施例描述的各示例的单元及算法步骤,本申请能够以硬件或硬件和计算机软件的结合形式来实现。某个功能究竟以硬件还是计算机软件驱动硬件的方式来执行,取决于技术方案的特定应用和设计约束条件。专业技术人员可以对每个特定的应用来使用不同方法来实现所描述的功能,但是这种实现不应认为超出本申请的范围。
本申请实施例可以根据上述方法示例数据管理装置进行功能单元的划分,例如,可以对应各个功能划分各个功能单元,也可以将两个或两个以上的功能集成在一个处理单元中。上述集成的单元既可以采用硬件的形式实现,也可以采用软件功能单元的形式实现。需要说明的是,本申请实施例中对单元的划分是示意性的,仅仅为一种逻辑功能划分,实际实现时可以有另外的划分方式。
上面结合图1至图3,对本申请实施例的方法进行了说明,下面对本申请实施例提供的执行上述方法的数据管理装置进行描述。本领域技术人员可以理解,方法和装置可以相互结合和引用,本申请实施例提供的数据管理装置可以执行上述一种数据的管理方法中由数据管理装置执行的步骤。
在采用集成的单元的情况下,图4示出了上述实施例中所涉及的数据管理装置, 该数据管理装置可以包括:处理单元101。
其中,该处理单元101,用于支持该数据管理装置执行上述实施例中步骤101、步骤102。
在一种可能的实施例中,该数据管理装置可以包括:通信单元102和存储单元103,用于存储第一业务数据和第一授权信息之间的映射关系以及存储第一源文件和第一授权信息之间的映射关系,以及存储第一业务数据和订阅第一业务数据的订阅者的信息之间的映射关系,以及存储第一业务数据与数据处理者的信息之间的映射关系,通信单元102,用于支持该数据管理装置执行上述实施例中的步骤103。
在一种可能的实施例中,处理单元101,用于支持数据管理装置执行上述实施例中的步骤104。
在采用集成的单元的情况下,图5示出了上述实施例中所涉及的数据管理装置的一种可能的逻辑结构示意图。该数据管理装置包括:处理模块112。处理模块112用于对数据管理装置的动作进行控制管理,例如,处理模块112用于执行在数据管理装置进行信息/数据处理的步骤。
在一种可能的实施例中,该数据管理装置还可以包括:通信模块113,用于支持数据管理装置进行信息/数据发送或者接收的步骤。
在一种可能的实施例中,数据管理装置还可以包括存储模块111,用于存储数据管理装置可的程序代码和数据。例如,存储第一业务数据和第一授权信息之间的映射关系以及存储第一源文件和第一授权信息之间的映射关系,以及存储第一业务数据和订阅第一业务数据的订阅者的信息之间的映射关系,以及存储第一业务数据与数据处理者的信息之间的映射关系。
其中,该处理模块112,用于支持该数据管理装置执行上述实施例中步骤101、步骤102。
在一种可能的实施例中,处理模块112,用于支持数据管理装置执行上述实施例中的步骤104。
作为一种可能的实施例,该数据管理装置还可以包括:通信模块113,用于支持数据管理装置执行上述实施例中的步骤103。
其中,处理模块112可以是处理器或控制器,例如可以是中央处理器单元,通用处理器,数字信号处理器,专用集成电路,现场可编程门阵列或者其他可编程逻辑器件、晶体管逻辑器件、硬件部件或者其任意组合。其可以实现或执行结合本申请公开内容所描述的各种示例性的逻辑方框,模块和电路。处理器也可以是实现计算功能的组合,例如包含一个或多个微处理器组合,数字信号处理器和微处理器的组合等等。通信模块113可以是收发器、收发电路或通信接口等。存储模块111可以是存储器。
当处理模块112为处理器41或处理器45,通信模块113为通信接口43时,存储模块111为存储器42时,本申请所涉及的数据管理装置可以为图6所示的管理设备。
如图6所示,图6示出了本申请实施例中的一种管理设备的结构示意图。数据管理装置的结果可以参考图6所示的结构。该管理设备包括处理器41,通信线路44以及至少一个通信接口(图6中仅是示例性的以包括通信接口43为例进行说明)。
可选的,该管理设备还可以包括存储器42。
处理器41可以是一个通用中央处理器(central processing unit,CPU),微处理器,特定应用集成电路(application-specific integrated circuit,ASIC),或一个或多个用于控制本申请方案程序执行的集成电路。
通信线路44可包括一通路,在上述组件之间传送信息。
通信接口43,使用任何收发器一类的装置,用于与其他设备或通信网络通信,如以太网,无线接入网(radio access network,RAN),无线局域网(wireless local area networks,WLAN)等。
存储器42可以是只读存储器(read-only memory,ROM)或可存储静态信息和指令的其他类型的静态存储设备,随机存取存储器(random access memory,RAM)或者可存储信息和指令的其他类型的动态存储设备,也可以是电可擦可编程只读存储器(electrically erasable programmable read-only memory,EEPROM)、只读光盘(compact disc read-only memory,CD-ROM)或其他光盘存储、光碟存储(包括压缩光碟、激光碟、光碟、数字通用光碟、蓝光光碟等)、磁盘存储介质或者其他磁存储设备、或者能够用于携带或存储具有指令或数据结构形式的期望的程序代码并能够由计算机存取的任何其他介质,但不限于此。存储器可以是独立存在,通过通信线路44与处理器相连接。存储器也可以和处理器集成在一起。
其中,存储器42用于存储执行本申请方案的计算机执行指令,并由处理器41来控制执行。处理器41用于执行存储器42中存储的计算机执行指令,从而实现本申请下述实施例提供的一种数据的管理方法。
可选的,本申请实施例中的计算机执行指令也可以称之为应用程序代码,本申请实施例对此不作具体限定。
在具体实现中,作为一种实施例,处理器41可以包括一个或多个CPU,例如图6中的CPU0和CPU1。
在具体实现中,作为一种实施例,管理设备可以包括多个处理器,例如图6中的处理器41和处理器45。这些处理器中的每一个可以是一个单核(single-CPU)处理器,也可以是一个多核(multi-CPU)处理器。这里的处理器可以指一个或多个设备、电路、和/或用于处理数据(例如计算机程序指令)的处理核。
图7是本申请实施例提供的芯片150的结构示意图。芯片150包括一个或两个以上(包括两个)处理器1510和通信接口1530。
可选的,该芯片150还包括存储器1540,存储器1540可以包括只读存储器和随机存取存储器,并向处理器1510提供操作指令和数据。存储器1540的一部分还可以包括非易失性随机存取存储器(non-volatile random access memory,NVRAM)。
在一些实施方式中,存储器1540存储了如下的元素,执行模块或者数据结构,或者他们的子集,或者他们的扩展集。
在本申请实施例中,通过调用存储器1540存储的操作指令(该操作指令可存储在操作系统中),执行相应的操作。
一种可能的实现方式中为:数据管理装置。
处理器1510控制数据管理装置的处理操作,处理器1510还可以称为中央处理单元(central processing unit,CPU)。
存储器1540可以包括只读存储器和随机存取存储器,并向处理器1510提供指令和数据。存储器1540的一部分还可以包括NVRAM。例如应用中存储器1540、通信接口1530以及存储器1540通过总线系统1520耦合在一起,其中总线系统1520除包括数据总线之外,还可以包括电源总线、控制总线和状态信号总线等。但是为了清楚说明起见,在图7中将各种总线都标为总线系统1520。
上述本申请实施例揭示的方法可以应用于处理器1510中,或者由处理器1510实现。处理器1510可能是一种集成电路芯片,具有信号的处理能力。在实现过程中,上述方法的各步骤可以通过处理器1510中的硬件的集成逻辑电路或者软件形式的指令完成。上述的处理器1510可以是通用处理器、数字信号处理器(digital signal processing,DSP)、ASIC、现成可编程门阵列(field-programmable gate array,FPGA)或者其他可编程逻辑器件、分立门或者晶体管逻辑器件、分立硬件组件。可以实现或者执行本申请实施例中的公开的各方法、步骤及逻辑框图。通用处理器可以是微处理器或者该处理器也可以是任何常规的处理器等。结合本申请实施例所公开的方法的步骤可以直接体现为硬件译码处理器执行完成,或者用译码处理器中的硬件及软件模块组合执行完成。软件模块可以位于随机存储器,闪存、只读存储器,可编程只读存储器或者电可擦写可编程存储器、寄存器等本领域成熟的存储介质中。该存储介质位于存储器1540,处理器1510读取存储器1540中的信息,结合其硬件完成上述方法的步骤。
一种可能的实现方式中,通信接口1530用于执行图1或图3所示的实施例中的数据管理装置的接收和发送的步骤。处理器1510用于执行图1或图3所示的实施例中的数据管理装置的处理的步骤。
以上通信单元可以是该装置的一种通信接口,用于从其它装置接收信号。例如,当该装置以芯片的方式实现时,该收发单元是该芯片用于从其它芯片或装置接收信号或发送信号的通信接口。
一方面,提供一种计算机可读存储介质,计算机可读存储介质中存储有指令,当指令被运行时,实现如图1~图3中数据管理装置的功能。
一方面,提供一种包括指令的计算机程序产品,计算机程序产品中包括指令,当指令被运行时,实现如图1~图3中数据管理装置的功能。
一方面,提供一种芯片,该芯片应用于数据管理装置中,芯片包括至少一个处理器和通信接口,通信接口和至少一个处理器耦合,处理器用于运行指令,以实现如图1~图3中数据管理装置的功能。
在上述实施例中,可以全部或部分地通过软件、硬件、固件或者其任意组合来实现。当使用软件实现时,可以全部或部分地以计算机程序产品的形式实现。所述计算机程序产品包括一个或多个计算机程序或指令。在计算机上加载和执行所述计算机程序或指令时,全部或部分地执行本申请实施例所述的流程或功能。所述计算机可以是通用计算机、专用计算机、计算机网络、网络设备、用户设备或者其它可编程装置。所述计算机程序或指令可以存储在计算机可读存储介质中,或者从一个计算机可读存储介质向另一个计算机可读存储介质传输,例如,所述计算机程序或指令可以从一个网站站点、计算机、服务器或数据中心通过有线或无线方式向另一个网站站点、计算机、服务器或数据中心进行传输。所述计算机可读存储介质可以是计算机能够存取的 任何可用介质或者是集成一个或多个可用介质的服务器、数据中心等数据存储设备。所述可用介质可以是磁性介质,例如,软盘、硬盘、磁带;也可以是光介质,例如,数字视频光盘(digital video disc,DVD);还可以是半导体介质,例如,固态硬盘(solid state drive,SSD)。
尽管在此结合各实施例对本申请进行了描述,然而,在实施所要求保护的本申请过程中,本领域技术人员通过查看附图、公开内容、以及所附权利要求书,可理解并实现公开实施例的其他变化。在权利要求中,“包括”(comprising)一词不排除其他组成部分或步骤,“一”或“一个”不排除多个的情况。单个处理器或其他单元可以实现权利要求中列举的若干项功能。相互不同的从属权利要求中记载了某些措施,但这并不表示这些措施不能组合起来产生良好的效果。
尽管结合具体特征及其实施例对本申请进行了描述,显而易见的,在不脱离本申请的精神和范围的情况下,可对其进行各种修改和组合。相应地,本说明书和附图仅仅是所附权利要求所界定的本申请的示例性说明,且视为已覆盖本申请范围内的任意和所有修改、变化、组合或等同物。显然,本领域的技术人员可以对本申请进行各种改动和变型而不脱离本申请的精神和范围。这样,倘若本申请的这些修改和变型属于本申请权利要求及其等同技术的范围之内,则本申请也意图包括这些改动和变型在内。

Claims (19)

  1. 一种数据的管理方法,其特征在于,所述方法包括:
    基于第一源文件和第一授权信息的关联关系,确定第一业务数据和所述第一授权信息的关联关系,其中,所述第一业务数据为基于所述第一源文件获得的数据;
    基于所述第一授权信息管理所述第一业务数据。
  2. 根据权利要求1所述的数据的管理方法,其特征在于,所述第一授权信息包括可用时间信息。
  3. 根据权利要求2所述的数据的管理方法,其特征在于,所述基于所述第一授权信息管理所述第一业务数据,包括:
    基于所述可用时间信息确定是否删除所述第一业务数据或将所述第一业务数据配置为不可访问。
  4. 根据权利要求1-3中任一项所述的数据的管理方法,其特征在于,所述第一授权信息包括使用权限信息。
  5. 根据权利要求4所述的数据的管理方法,其特征在于,所述基于所述第一授权信息管理所述第一业务数据,包括:
    基于所述使用权限信息确定是否将所述第一业务数据发送至目标地点。
  6. 根据权利要求1-5任一项所述的方法,其特征在于,所述方法还包括:
    建立所述第一业务数据与所述第一业务数据的数据处理者的信息之间的关联关系。
  7. 根据权利要求1-6任一项所述的方法,其特征在于,所述方法还包括:
    建立所述第一业务数据与所述第一业务数据的订阅者的信息之间的关联关系。
  8. 根据权利要求7所述的方法,其特征在于,所述方法还包括:
    接收订阅信息;所述订阅信息携带第一业务数据的标识,以及所述第一业务数据的订阅者的信息;
    根据所述订阅信息,建立所述第一业务数据与所述第一业务数据的订阅者的信息之间的关联关系。
  9. 一种数据管理装置,其特征在于,所述装置包括:存储器和处理器,所述存储器中存储有计算机可读指令,所述处理器读取所述存储器中存储的计算机可读指令,以用于执行:
    基于第一源文件和第一授权信息的关联关系,确定第一业务数据和所述第一授权信息的关联关系,其中,所述第一业务数据为基于所述第一源文件获得的数据;
    基于所述第一授权信息管理所述第一业务数据。
  10. 根据权利要求9所述的数据管理装置,其特征在于,所述第一授权信息包括可用时间信息。
  11. 根据权利要求10所述的数据管理装置,其特征在于,所述处理器,具体用于基于所述可用时间信息确定是否删除所述第一业务数据或将所述第一业务数据配置为不可访问。
  12. 根据权利要求9-11中任一项所述的数据管理装置,其特征在于,所述第一授权信息包括使用权限信息。
  13. 根据权利要求12所述的数据管理装置,其特征在于,所述处理器,具体用于 基于所述使用权限信息确定是否将所述第一业务数据发送至目标地点。
  14. 根据权利要求9-13任一项所述的数据管理装置,其特征在于,所述处理器,还用于
    建立所述第一业务数据与所述第一业务数据的数据处理者的信息之间的关联关系。
  15. 根据权利要求9-14任一项所述的数据管理装置,其特征在于,所述处理器,还用于
    建立所述第一业务数据与所述第一业务数据的订阅者的信息之间的关联关系。
  16. 根据权利要求15所述的数据管理装置,其特征在于,所述数据管理装置还包括:通信接口,
    所述通信接口,还用于接收订阅信息;所述订阅信息携带第一业务数据的标识,以及所述第一业务数据的订阅者的信息;
    所述处理器,还用于根据所述订阅信息,建立所述第一业务数据与所述第一业务数据的订阅者的信息之间的关联关系。
  17. 一种计算机可读存储介质,其特征在于,所述可读存储介质中存储有指令,当所述指令被执行时,实现如权利要求1-8任一项所述的方法。
  18. 一种芯片,其特征在于,所述芯片包括处理器和通信接口,所述通信接口和所述处理器耦合,所述处理器用于运行计算机程序或指令,以实现如权利要求1-8任一项所述的方法。
  19. 一种数据管理装置,其特征在于,包括:通信单元和处理单元,其中,所述通信单元用于执行如权利要求1-8任一项所述的方法中在数据管理装置中进行消息收发的操作;所述处理单元运行指令以执行如权利要求1-8任一项所述的方法中在所述数据管理装置中进行处理或控制的操作。
PCT/CN2020/119356 2019-12-30 2020-09-30 一种数据的管理方法以及装置 WO2021135483A1 (zh)

Priority Applications (2)

Application Number Priority Date Filing Date Title
EP20911131.9A EP4060530A4 (en) 2019-12-30 2020-09-30 DATA MANAGEMENT METHOD AND DEVICE
US17/847,843 US20220327242A1 (en) 2019-12-30 2022-06-23 Data management method and apparatus

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201911405795.3 2019-12-30
CN201911405795.3A CN113127847A (zh) 2019-12-30 2019-12-30 一种数据的管理方法以及装置

Related Child Applications (1)

Application Number Title Priority Date Filing Date
US17/847,843 Continuation US20220327242A1 (en) 2019-12-30 2022-06-23 Data management method and apparatus

Publications (1)

Publication Number Publication Date
WO2021135483A1 true WO2021135483A1 (zh) 2021-07-08

Family

ID=76687101

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2020/119356 WO2021135483A1 (zh) 2019-12-30 2020-09-30 一种数据的管理方法以及装置

Country Status (4)

Country Link
US (1) US20220327242A1 (zh)
EP (1) EP4060530A4 (zh)
CN (1) CN113127847A (zh)
WO (1) WO2021135483A1 (zh)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116627360B (zh) * 2023-07-24 2023-11-03 苏州浪潮智能科技有限公司 数据下发方法、数据管理系统、服务器及存储介质

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1852122A (zh) * 2005-12-09 2006-10-25 华为技术有限公司 一种呈现系统及其处理订阅者订阅信息的方法
US20090006566A1 (en) * 2007-06-29 2009-01-01 Microsoft Corporation Providing Access to Presence Information Using Multiple Presence Objects
CN104426898A (zh) * 2013-09-11 2015-03-18 北大方正集团有限公司 服务器、终端、数字版权管理系统和方法

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070061396A1 (en) * 2005-09-09 2007-03-15 Morris Robert P Methods, systems, and computer program products for providing service data to a service provider
CN101146243A (zh) * 2006-09-15 2008-03-19 华为技术有限公司 一种业务订阅的方法和系统及相应的设备
US20150261767A1 (en) * 2014-03-17 2015-09-17 SlamData, Inc. System and method for the data management for the analysis of diverse, multi-structured data from diverse sources
US10810316B2 (en) * 2017-05-15 2020-10-20 International Business Machines Corporation Updating monitoring systems using merged data policies
CN109525625B (zh) * 2017-09-20 2020-12-22 华为技术有限公司 一种信息订阅方法及装置
CN107612763B (zh) * 2017-11-08 2020-10-02 浪潮通用软件有限公司 元数据管理方法、应用服务器、业务系统、介质及控制器
CN109982277B (zh) * 2017-12-28 2021-04-13 中国移动通信集团北京有限公司 一种业务授权方法、装置及可读介质

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1852122A (zh) * 2005-12-09 2006-10-25 华为技术有限公司 一种呈现系统及其处理订阅者订阅信息的方法
US20090006566A1 (en) * 2007-06-29 2009-01-01 Microsoft Corporation Providing Access to Presence Information Using Multiple Presence Objects
CN104426898A (zh) * 2013-09-11 2015-03-18 北大方正集团有限公司 服务器、终端、数字版权管理系统和方法

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of EP4060530A4

Also Published As

Publication number Publication date
EP4060530A1 (en) 2022-09-21
CN113127847A (zh) 2021-07-16
EP4060530A4 (en) 2022-12-14
US20220327242A1 (en) 2022-10-13

Similar Documents

Publication Publication Date Title
US10997142B2 (en) Cognitive blockchain automation and management
US11057225B2 (en) Enforcing compute equity models in distributed blockchain
JP7250568B2 (ja) ブロックチェーン・ノード、ブロックチェーン・ノードの方法、およびブロックチェーン・ノードのコンピュータ・プログラム
CN108460687B (zh) 硬件区块链共识操作程序的执行
US10609032B2 (en) Enforcing compute equity models in distributed blockchain
CN108460686B (zh) 硬件区块链校正共识操作程序的执行
US11677542B2 (en) Ad-hoc smart contract generation in a blockchain
JP7304118B2 (ja) 自己監視ブロックチェーンのための安全な合意に基づくエンドースメント
US20190179672A1 (en) Enforcing compute equity models in distributed blockchain
US11386405B2 (en) Dynamic blockchain transactional policy management
US11823178B2 (en) Optimization of high volume transaction performance on a blockchain
JP2021525931A (ja) ブロックチェーンのための効率的な検証
JP2020514904A (ja) ブロックチェーン・データからの分析結果の自動生成のための方法、装置および非一過性コンピュータ可読ストレージ媒体
US20190354989A1 (en) Automated data projection for smart contract groups on a blockchain
US11954233B2 (en) Chaining, triggering, and enforcing entitlements
US20200081746A1 (en) Load leveler
TW202025057A (zh) 欄位更新方法及裝置、電子設備
CN109639643A (zh) 基于区块链的客户经理信息共享方法、电子装置及可读存储介质
US20200167237A1 (en) Data aggregation
US20220067199A1 (en) Enforcement flow for pipelines that include entitlements
WO2021135483A1 (zh) 一种数据的管理方法以及装置
WO2021233109A1 (zh) 基于区块链的消息处理方法、装置、设备以及存储介质
WO2023226461A1 (zh) 一种多域数据融合的方法、装置和存储介质
CN116151631A (zh) 一种业务决策处理系统、一种业务决策处理方法和装置
US11748496B1 (en) Data jurisdiction management

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 20911131

Country of ref document: EP

Kind code of ref document: A1

ENP Entry into the national phase

Ref document number: 2020911131

Country of ref document: EP

Effective date: 20220614

NENP Non-entry into the national phase

Ref country code: DE