Nothing Special   »   [go: up one dir, main page]

CN104967620B - A kind of access control method based on attribute access control strategy - Google Patents

A kind of access control method based on attribute access control strategy Download PDF

Info

Publication number
CN104967620B
CN104967620B CN201510336518.7A CN201510336518A CN104967620B CN 104967620 B CN104967620 B CN 104967620B CN 201510336518 A CN201510336518 A CN 201510336518A CN 104967620 B CN104967620 B CN 104967620B
Authority
CN
China
Prior art keywords
access control
role
user
attribute
access
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201510336518.7A
Other languages
Chinese (zh)
Other versions
CN104967620A (en
Inventor
郭云川
汤伟强
殷丽华
李超
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Institute of Information Engineering of CAS
Original Assignee
Institute of Information Engineering of CAS
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Institute of Information Engineering of CAS filed Critical Institute of Information Engineering of CAS
Priority to CN201510336518.7A priority Critical patent/CN104967620B/en
Publication of CN104967620A publication Critical patent/CN104967620A/en
Application granted granted Critical
Publication of CN104967620B publication Critical patent/CN104967620B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/101Access control lists [ACL]

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses a kind of access control methods based on attribute access control strategy.The method include the steps that 1) extract user-role's table and role-authority list attribute information in database, user-role-authorization access control relationship Hash table is generated;2) access control policy is generated according to access control relationship Hash table: traversal being iterated to access control relationship Hash table, obtains each key-value pair, i.e., each user and its Authorization Attributes set;Then the access control policy rules of the user are generated according to the Authorization Attributes of user;3) Internet of Things search engine judges according to the access control policy rules the access request, it is determined whether allow to access each access request received.The present invention quickly responds searching request, substantially increases the efficiency of Internet of Things search engine.

Description

A kind of access control method based on attribute access control strategy
Technical field
The invention belongs to network technique fields, and in particular to a kind of access control side based on attribute access control strategy Method.
Background technique
Background of the invention is in Internet of Things search environment, when user searches for third party's data, in order to protect user Privacy, Internet of Things search engine is not able to tell that third party's user information, thus third party by database data and its be based on The access control policy of role submits to Internet of Things search engine, judges user to the access right of resource by Internet of Things search engine It limits and returning response is to user.Third-party access control is all kinds of, however in Internet of Things common access control be based on The access control of attribute will if third party can be before submitting to Internet of Things search engine for access control policy and data The access control policy is converted into beam-based alignment, then the efficiency that Internet of Things search engine will be greatly improved, It can be avoided the defect that Internet of Things can not identify the access control and can not judge.Therefore we intend proposing a kind of scheme, To solve the problems, such as that third party's access control based roles are converted into the XACML based on attribute.
In Internet of Things search engine, when data of the user search to third party's mechanism, third party is often by its data It is sent to Internet of Things search engine with permission, Internet of Things search engine determines to return further according to its data and access control policy To the resource of user.The most commonly used is beam-based alignments in Internet of Things search engine, it is therefore desirable to will be not based on attribute Access control be converted into beam-based alignment.In the research of previous database, database data is much concentrated on Conversion: convert database data to XML or XML and be converted into database data using mapping function by issuing function. But the conversion for access control in database temporarily can execute the tool of conversion without unification to realize conversion, in the past automatically Often through manually going to execute conversion, this method is time-consuming and low efficiency, is more likely to when conversion because artificial Carelessness, it is inconsistent to cause new and old permission.
Summary of the invention
It is an object of the invention to solve the transfer problem of access control policy, a kind of transformation mechanism is provided, in Internet of Things It,, can automatically will be third-party by input under the premise of not changing former access control based roles in search engine Role-base access control is converted to XACML, quickly responds to searching request, substantially increases Internet of Things search engine Efficiency.
The technical solution of the present invention is as follows:
A kind of access control method based on attribute access control strategy, the steps include:
1) user-role's table and role-authority list attribute information in database are extracted, user-role-authorization is generated Access control relationship Hash table;
2) access control policy is generated according to access control relationship Hash table: access control relationship Hash table is iterated Traversal, obtains each key-value pair, i.e., each user and its Authorization Attributes set;Then being generated according to the Authorization Attributes of user should The access control policy rules of user;
3) Internet of Things search engine is for each access request for receiving, according to the access control policy rules to the visit Ask that request is judged, it is determined whether allow to access.
Further, the method for the access control relationship Hash table is generated are as follows: Hash table has been created first, it will be each A major key of the user as the Hash table;Then for each user, according to user-, that role relation table obtains the user is corresponding Role, then according to each Role Parsing role-authority relation table, obtain the corresponding data object of each role and its permission;So The data object and its permission are added in the Authorization Attributes set of the user afterwards, then by user permission corresponding with its Attribute set is added in Hash table as a key-value pair, generates the access control relationship Hash table.
Further, if a user has multiple roles, respectively according to each Role Parsing role-authority relation Table obtains the corresponding data object of each role and its permission.
Further, if other roles of a role succession, which is obtained by role that the role is inherited Corresponding data object and its permission.
Further, if role's Existence restraint condition, using the constraint condition as the independent attribute of the role It is stored in corresponding access control policy rules.
Further, the access control policy rules are as follows: subject, role, resource, action, effect, condition;Wherein, subject is major key, and role is role attribute, and resource is Resource Properties, and action is that operation belongs to Property, effect is Authorization Attributes, and condition is conditional attribute.
Further, minimum processing, method are carried out to the access control policy rules of generation are as follows: by access control plan Slightly rule is checked between any two, if there was only an attribute difference in two access control policy rules, this two are visited It asks that control strategy rule merges, deletes wherein one if all identical.
Further, by access control policy rules between any two according to user -> role -> attribute of resource -> operation four Sequence is checked, if there was only an attribute difference in two access control policy rules, by this two access control policies Rule merges, and deletes wherein one if all identical.
Further, the method two access control policy rules merged are as follows: by two access controls to be combined The corresponding two different attributes value of same attribute item is written in the attribute item in policing rule, the attribute value of other same attribute item It remains unchanged.
Further, the Internet of Things search engine judges the access request according to access control policy rules, The method for determining whether access are as follows: the access request is generated an XACML access control and asked by the Internet of Things search engine It asks;Then the XACML access control is requested to match with the access control policy rules in policy library, if there is Then allow the access request with result, otherwise refuses the access request.
Compared with prior art, the positive effect of the present invention are as follows:
1, the conversion of previous access control policy generally requires progress manually, and error rate is high.Institute of the present invention The model of offer automatically can convert XACML access control policy for mutual role help strategy, and it is manually right not need Strategy is operated.
2, tactful minimum has been carried out to XACML policy after the conversion was complete.It will be in the corresponding multiple roles of a user Duplicate permission merge and has been deleted, and is also merged to it when acquisition role corresponding accessible resource, most Smallization XACML access control policy avoids the XACML access control policy rules generated expansion and efficiency is caused to be lower.
3, the present invention after being converted into XACML access control policy rules, each access user still maintain its Corresponding role and corresponding permission in access control system originally.Access control system in original database simultaneously It has not been changed.
4, the thinking that the present invention designs can also suitably extend according to actual needs and slightly change.Increase actual needs Extension or be transformed to the conversions of other access control policies, the present invention substantially increases the efficiency of Internet of Things search engine.
Detailed description of the invention
Fig. 1 is Role-based access control model figure;
Fig. 2 is flow chart of the present invention;
Fig. 3 is program overall model figure;
Fig. 4 is the XACML decision flow diagram based on attribute.
Specific embodiment
The principle and features of the present invention will be described below with reference to the accompanying drawings, and the given examples are served only to explain the present invention, and It is non-to be used to limit the scope of the invention.
This programme is intended realizing that an access control is shifted to new management mechanisms between Internet of Things search engine and third party, by third party Access control based roles be converted to the Internet of Things commonly XACML access control based on attribute.Internet of Things is searched in this way The database data that engine can be submitted according to the XACML access control and third party, quickly responds searching request.
Complete Role-based access control model as shown in Figure 1, wherein UA represents the mapping relations of user and role, PA represents the mapping relations of role and permission, and session S is generated when being user's real time access database data.In general (such as sql server) can all have two tables in the Database Systems of every kind of access control based roles, and one is to use Family-role mapping table records the mapping relations between user and role, and one is role-permissions mapping table, records each data The authority distribution situation (sysmembers the and syspermissions two systems table in such as sql server) of object.We Our quasi- conversions are user-role-authorization access control relationship in database in case, i.e., corresponding in extraction database User-role's table and role-authority list attribute, then by the corresponding generation XACML policy rule of these attributes.As shown in Fig. 2, The program is implemented as follows:
(1) Hash table (algorithm 1) is generated.
An empty Hash table (the 1st line code) is created first, using each user as a major key of Hash table, and is Each major key creates a corresponding value, which is an empty set (the 3rd line code).Then it is directed to each user, User-role relation table is parsed, obtains the corresponding role of the user, it is also likely to be multiple which, which may be one, (the 4th line code).Again according to each Role Parsing role-authority relation table, obtain the corresponding data object of each role with And its permission, it should be noted that in the corresponding permission of one role of parsing, which may inherit another role, because This needs to determine this, does not such as inherit other roles, then directly acquire permission (18-28 line code), if as inherited Other roles continue through corresponding role then to obtain permission (5-17 line code).After the inheritance for determining role, Also need to determine whether Existence restraint condition (11-13,22-24 line code), if any then using the constraint condition as rule One individual attribute is stored in the rule (without being then).These attributes are finally added to the Authorization Attributes collection of the user In conjunction (14-15,25-26 line code), and added using user Authorization Attributes set corresponding with its as a key-value pair Into Hash table (the 29th line code), the generation of Hash table is completed, the Hash table of generation is as follows.
The attribute in the relation table of parsing based role can be stored with Hash table, it can be fast by the attribute in Hash table The generation XACML policy rule of speed, and duplicate attribute can be eliminated, recurring rule will not be generated when so that generating XACML (especially one multiple role of role succession in role succession, the permission that these roles generate repeats, thus generating A large amount of recurring rules are easy to produce when XACML).
Part Hash table generated be by user-role, role-permissions mapping table obtains, and does not do other Specially treated, thus the obtained access control data of the Hash table be with user-role, in role-permissions mapping table one by one It is corresponding.
(2) XACML access control policy (algorithm 2) is generated by Hash table.
As shown in figure 3, this step, is first iterated traversal to the Hash table generated, each key-value pair is obtained, i.e., Each user Authorization Attributes set corresponding with it.A user is obtained from each key, then one is extracted from the set of value Element (the 5th line code), obtaining the corresponding role of the user and attribute, (5-10 line code, attribute include role, resource, behaviour Make, permission and condition), XACML policy rule then is generated by these attributes, when generating XACML policy rule, needs to infuse Meaning whether Prescribed Properties, if any then constructing one article of attribute of the role in XACML rule indicates constraint condition (11- 15 line codes).The rule of generation is finally added in XACML access control policy (the 16th line code).For example, passing through major key First element available userA, role1, res1 in userA and value, 5 attributes such as select, permit and 1 are Empty conditional attribute, they constructed respectively as an attribute in XACML rule XACML access control policy rules < UserA, role1, res1, select, permit,> (for easy to read writing, we determine an XACML rule format Justice is 6 tuples<subject,role,resource,action,effect,condition>, practical policing rule is such as Shown in lower).
In the step, since each XACML rule is iterated over by Hash table, each of these pair of category is obtained Property come the XACML rule that generates, therefore its process is determining.Upper its correctness of two steps can also pass through the side of dynamic authentication Formula is examined: can be converted by identical input, two converters, whether the output result checked is consistent, so The access control based roles for exporting result and input are compared afterwards, whether comparison is semantic consistent.
(3) (algorithm 3) is minimized to the XACML access control of generation.
XACML policy generated is minimized, tactful scale is reduced, improves the effect of XACML policy in actual use Rate.(the 3rd line code) is checked according to user -> role -> resource -> operation sequence, if other phases in two rules Together, an only attribute difference, then can merge (4-8 line code), can delete one if two rules are all identical (9-11 line code).Such as <user, role, res1, select, permit,>and<user, role, res2, select, Permit,>on inspection the two resources it is different, other attributes are identical, then can merge, be after merging<user, role, { res1, res2 }, select, permit,>;It, can the few XACML access control policy rules number of letter after passing through merging Mesh improves the recall precision of rule.
(4) the XACML decision based on attribute
By the algorithm and transformation mechanism of front, we smoothly turn access control based roles strategy in database Beam-based alignment strategy is turned to, in this section, we establish a decision scheme, and with this solution, we can User is smoothly judged the request of certain resource to and is provided response, concrete scheme is following (as shown in Figure 4):
(1) when Internet of Things search engine receives the request of user, Internet of Things search engine passes through its corresponding mechanism, when When request needs to be related to access control to a certain third party's resource, then a corresponding request is generated, is sent to based on attribute XACML access control program execution level;
(2) whether execution level is inquired first needs to update policy library, if needed, executes (4), then again passes through the request It crosses processing generation XACML access control request and passes to decision-making level;
(3) decision-making level requests XACML access control according to policy library to carry out strategy matching, to execution level if matching Matching is returned, otherwise returns and mismatches, then carries out corresponding processing according to the result of decision by execution level again, most sweep backward draws Hold up return final result.
(4) if third party needs to update policy library, third party is converted by converter, generates XACML policy, It is saved into Policies Resource library, the conversion of strategy is completed, is then returned the result to execution level.

Claims (7)

1. a kind of access control method based on attribute access control strategy, the steps include:
1) user-role's table and role-authority list attribute information in database are extracted, user-role-authorization access is generated Control planning Hash table;
2) access control policy is generated according to access control relationship Hash table: access control relationship Hash table is iterated time It goes through, obtains each key-value pair, i.e., each user and its Authorization Attributes set;Then the use is generated according to the Authorization Attributes of user The access control policy rules at family;
3) Internet of Things search engine asks each access request received according to the access control policy rules to the access It asks and is judged, it is determined whether allow to access;
Wherein, generate the method for the access control relationship Hash table are as follows: created Hash table first, using each user as One major key of the Hash table;Then for each user, the corresponding role of the user is obtained according to user-role relation table, then According to each Role Parsing role-authority relation table, the corresponding data object of each role and its permission are obtained;Then by the number It is added in the Authorization Attributes set of the user according to object and its permission, then by user Authorization Attributes set corresponding with its It is added in Hash table as a key-value pair, generates the access control relationship Hash table;
The access control policy rules are as follows: subject, role, resource, action, effect, condition;Its In, subject is major key, and role is role attribute, and resource is Resource Properties, and action is operational attribute, and effect is Authorization Attributes, condition are conditional attribute;
Internet of Things search engine is for each access request for receiving according to the access control policy rules to the access request Judged, it is determined whether the method for allowing to access are as follows:
(1) when the access request is related to the access control to third party's resource, then a corresponding request is generated, is sent to The execution level of XACML access control program based on attribute;
(2) whether execution level is inquired first needs to update policy library, as needed to then follow the steps (4), then again passes through the request It crosses processing generation XACML access control request and passes to decision-making level;
(3) decision-making level requests XACML access control according to policy library to carry out strategy matching, returns if matching to execution level Otherwise matching result is returned and is mismatched, then carry out corresponding processing according to the result of decision by execution level again, most sweep backward draws Hold up return final result;
(4) if third party needs to update policy library, third party is converted by converter, XACML policy is generated, by it It is saved in policy library, the conversion of strategy is completed, is then returned the result to execution level.
2. the method as described in claim 1, which is characterized in that if a user has multiple roles, respectively according to every A Role Parsing role-authority relation table, obtains the corresponding data object of each role and its permission.
3. method according to claim 1 or 2, which is characterized in that if other roles of a role succession, pass through the role The role inherited obtains the corresponding data object of the role and its permission.
4. method according to claim 1 or 2, which is characterized in that if role's Existence restraint condition, by the constraint item Part is stored in corresponding access control policy rules as the independent attribute of the role.
5. the method as described in claim 1, which is characterized in that carried out at minimum to the access control policy rules of generation Reason, method are as follows: check access control policy rules between any two, if there was only one in two access control policy rules Attribute is different, then merges this two access control policy rules, deletes wherein one if all identical.
6. method as claimed in claim 5, which is characterized in that by access control policy rules between any two according to user -> angle Color -> attribute sequence of resource -> operation four is checked, if there was only an attribute difference in two access control policy rules, Then this two access control policy rules are merged, delete wherein one if all identical.
7. method as claimed in claim 5, which is characterized in that the method for merging two access control policy rules Are as follows: the corresponding two different attributes value of attribute item same in two access control policy rules to be combined is written to the attribute item In, the attribute value of other same attribute item remains unchanged.
CN201510336518.7A 2015-06-17 2015-06-17 A kind of access control method based on attribute access control strategy Active CN104967620B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510336518.7A CN104967620B (en) 2015-06-17 2015-06-17 A kind of access control method based on attribute access control strategy

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510336518.7A CN104967620B (en) 2015-06-17 2015-06-17 A kind of access control method based on attribute access control strategy

Publications (2)

Publication Number Publication Date
CN104967620A CN104967620A (en) 2015-10-07
CN104967620B true CN104967620B (en) 2019-01-25

Family

ID=54221562

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510336518.7A Active CN104967620B (en) 2015-06-17 2015-06-17 A kind of access control method based on attribute access control strategy

Country Status (1)

Country Link
CN (1) CN104967620B (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111077878A (en) * 2019-12-12 2020-04-28 北京新能源汽车技术创新中心有限公司 Method and system for simplifying test judgment table of automobile controller

Families Citing this family (23)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107623662B (en) * 2016-07-15 2021-06-01 阿里巴巴集团控股有限公司 Access control method, device and system
CN106528710A (en) * 2016-10-26 2017-03-22 乐视控股(北京)有限公司 Access control method and device for background management system
CN108628879B (en) * 2017-03-19 2023-04-07 上海格尔安全科技有限公司 Retrieval method of access control structure with priority policy
CN108259356B (en) 2017-04-25 2020-08-04 新华三技术有限公司 Routing control method and device
CN107147665B (en) * 2017-06-06 2019-12-03 西安电子科技大学 Application method of the beam-based alignment model in industrial 4.0 systems
CN109409120B (en) * 2017-08-18 2021-12-10 中国科学院信息工程研究所 Spark-oriented access control method and system
CN107547549B (en) * 2017-09-06 2021-01-05 哈尔滨工程大学 Access control strategy optimization method
CN108494750B (en) * 2018-03-09 2021-04-06 中山大学 Ordering strategy authorization method and system for expanding xacml access control
CN110414257A (en) * 2018-04-26 2019-11-05 中移(苏州)软件技术有限公司 A kind of data access method and server
CN110858833B (en) * 2018-08-22 2022-09-30 京东方科技集团股份有限公司 Access control policy configuration method, device and system and storage medium
CN109492376B (en) * 2018-11-07 2021-11-12 浙江齐治科技股份有限公司 Device access authority control method and device and bastion machine
CN110309666A (en) * 2019-07-10 2019-10-08 浪潮云信息技术有限公司 A kind of fine-grained access control method and system based on tactful grammer
CN110717192B (en) * 2019-09-11 2021-05-18 南京工业职业技术大学 Big data security oriented access control method based on Key-Value accelerator
CN110808964A (en) * 2019-10-22 2020-02-18 贵阳朗玛信息技术股份有限公司 Authority management method and device
CN113824673A (en) * 2020-06-18 2021-12-21 应急管理部化学品登记中心 Fine-grained operation control method and system for hazardous chemical substance public information service platform
CN113836500B (en) * 2020-06-23 2023-11-07 上海森亿医疗科技有限公司 Data authority control method, system, terminal and storage medium
CN112632578B (en) * 2020-12-25 2024-05-17 平安银行股份有限公司 Business system authority control method and device, electronic equipment and storage medium
CN113542291A (en) * 2021-07-21 2021-10-22 国网浙江省电力有限公司电力科学研究院 Internet of things security access control strategy
CN114268649B (en) * 2021-12-21 2022-09-13 河南大学 RBAC permission modification method facing to Internet of things
CN115296901B (en) * 2022-08-03 2023-07-04 中国平安财产保险股份有限公司 Rights management method based on artificial intelligence and related equipment
CN115618387B (en) * 2022-10-21 2024-02-06 上海和今信息科技有限公司 ABAC-based authentication method, apparatus, device and computer readable medium
CN116760640B (en) * 2023-08-18 2023-11-03 建信金融科技有限责任公司 Access control method, device, equipment and storage medium
CN118035985B (en) * 2024-04-11 2024-06-25 深圳市中壬银兴信息技术有限公司 MIS system based on data modularization

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101039322A (en) * 2007-04-20 2007-09-19 华中师范大学 Dynamic access control method of pervasive computing
CN104243453A (en) * 2014-08-26 2014-12-24 中国科学院信息工程研究所 Access control method and system based on attribute and role

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8799986B2 (en) * 2009-05-07 2014-08-05 Axiomatics Ab System and method for controlling policy distribution with partial evaluation

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101039322A (en) * 2007-04-20 2007-09-19 华中师范大学 Dynamic access control method of pervasive computing
CN104243453A (en) * 2014-08-26 2014-12-24 中国科学院信息工程研究所 Access control method and system based on attribute and role

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
《Access Control Policy Translation, Verification, and Minimization within Heterogeneous Data Federations》;GREGORY LEIGHTON et al;《ACM Transactions on Information and System Security》;20111130;第14卷(第3期);第6页-第17页 *

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111077878A (en) * 2019-12-12 2020-04-28 北京新能源汽车技术创新中心有限公司 Method and system for simplifying test judgment table of automobile controller

Also Published As

Publication number Publication date
CN104967620A (en) 2015-10-07

Similar Documents

Publication Publication Date Title
CN104967620B (en) A kind of access control method based on attribute access control strategy
US10565200B2 (en) Conversion of model views into relational models
Dong et al. Data fusion: resolving conflicts from multiple sources
Zdun et al. Ensuring and assessing architecture conformance to microservice decomposition patterns
US8677376B2 (en) Expressing equivalency relationships with identity graphs across multiple environments to create change list to be traversed to conform the environments
CN103902742B (en) Access control determination engine optimization system and method based on big data
De Renzis et al. Case-based reasoning for web service discovery and selection
CN113495902A (en) Data processing method and data standard management system
JP2011257812A (en) Schema definition generating device, schema definition generating method and schema definition generating program
CN110928963A (en) Column-level authority knowledge graph construction method for operation and maintenance service data table
CN108874944B (en) XSL language transformation-based heterogeneous data mapping system and method
KR20130064160A (en) System of entity-relationship model reformulation of sparql query results on rdf data and the method
CN113918149A (en) Interface development method and device, computer equipment and storage medium
CN115292353B (en) Data query method and device, computer equipment and storage medium
Pelagatti et al. From the conceptual design of spatial constraints to their implementation in real systems
CN115114325A (en) Data query method and device, electronic equipment and storage medium
CN113986545A (en) Method and device for associating user with role
Mohamed et al. Authorization policy extension for graph databases
Zhu et al. Parallelization of skyline probability computation over uncertain preferences
Gonçalves et al. $\Upsilon $-DB: A system for data-driven hypothesis management and analytics
Li et al. An enterprise composite blockchain construction method for business environment
CN118035985B (en) MIS system based on data modularization
KR20190068319A (en) Method for managing and validating data using taxonomy manager
CN112905153B (en) Software parallel construction method and device for software defined satellite
Kirpes et al. Distributed Data Validation for a Key-value Store in a Decentralized Electric Vehicle Charging Network.

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant