CN101299216B - Authority management method, apparatus and system - Google Patents

Authority management method, apparatus and system Download PDF

Info

Publication number
CN101299216B
CN101299216B CN2008100982705A CN200810098270A CN101299216B CN 101299216 B CN101299216 B CN 101299216B CN 2008100982705 A CN2008100982705 A CN 2008100982705A CN 200810098270 A CN200810098270 A CN 200810098270A CN 101299216 B CN101299216 B CN 101299216B
Authority
CN
China
Prior art keywords
user
classification
full
authorization
text index
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
CN2008100982705A
Other languages
Chinese (zh)
Other versions
CN101299216A (en
Inventor
刘永康
严雪松
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Huawei Technologies Co Ltd
Original Assignee
Huawei Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huawei Technologies Co Ltd filed Critical Huawei Technologies Co Ltd
Priority to CN2008100982705A priority Critical patent/CN101299216B/en
Publication of CN101299216A publication Critical patent/CN101299216A/en
Application granted granted Critical
Publication of CN101299216B publication Critical patent/CN101299216B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Landscapes

  • Storage Device Security (AREA)

Abstract

The invention discloses an authority management method, including: setting the authorized resource conforming to one or a plurality of conditional expressions as a categorization; taking the categorization as authorization object, and establishing full text indexes to the authorized resource. Furthermore, the invention also discloses an authority management device and system, which can improve the authentication performance of the user data authority and can improve the expandability of the system.

Description

Right management method, Apparatus and system
Technical field
The present invention relates to communication technical field, relate in particular to a kind of right management method, Apparatus and system.
Background technology
At present, rights management is used very extensive, and the system that has the user to participate in will relate to rights management.Complicated along with what use, it is very complicated that rights management also becomes, if realize badly, will bring very bad user experience.
Generally, authority comprises function privilege and data permission.Wherein, function privilege is meant which operation the user can carry out, and for example increases, deletes, upgrades, inquires about.Data permission is that the scope to the operable resource of user limits, and for example user A can only check the data of Human Resource Department.
The scheme that realizes rights management in the prior art is as follows:
At first, according to form of catalogue resource, a catalogue can comprise a plurality of sub-directories, also can comprise a plurality of resources, and like this, the tissue of resource just becomes a tree structure, and the leaf node of this tree is a resource, and non-leaf node is a catalogue.
System is that (for example user A can upgrade certain catalogue to subscriber authorisation in unit with catalogue and resource, user B can delete certain resource or the like), simultaneously, can authorize also that (for example user A can upgrade the content of Shanghai area issue to one or more features of resource, user B can watch film of Liu Dehua protagonist or the like), in the grant item here, concrete operation be exactly function privilege (for example, upgrade, deletion, check), the scope of operation is exactly data permission (for example the issue area is the area, Shanghai, acts the leading role to be Liu Dehua).
And when subscription authentication, in relational database, inquire about as condition with data permission grant item (for example issuing area=Shanghai), judge whether the user has the right of operation, and then judge whether to carry out the operation of appointment according to the function privilege grant item.
In above-mentioned prior art scheme, the realization of Rights Management System as shown in Figure 1, this Rights Management System comprises authorization module, database and authentication module.Wherein, authorization module writes database with authorization rule, and authentication module is read authorization rule from database when authentication, then according to authorization rule query contents metadata in the database.
Its resource organizations's mode as shown in Figure 2, a catalogue can comprise a plurality of resources here, also can comprise a plurality of sub-directories.Obviously, this organizational form is the one-dimensional degree.
In realizing process of the present invention, the inventor is through discovering: more to same user's data control of authority, and authorized resource list structure complicated situation comparatively, during processes user data authority authentication, system need handle complicated query, very consuming time, so user experience is very poor.In addition,, when increasing a grant item, need to revise authorization module and authentication module, cause the system expandability bad because the organizational form level of abstraction of resource is not enough.
Summary of the invention
A kind of right management method, Apparatus and system, the authentication performance that can improve user data authority also can improve the extensibility of system.
Technical scheme is as follows:
A kind of embodiment of right management method comprises:
The authorized resource that meets one or more conditional expressions is set to a classification; At least the attribute that comprises content in the described conditional expression; A described classification comprises a plurality of contents, and a content is comprised by a plurality of classification;
Described classification as authorization object, and is set up full-text index to authorized resource.
A kind of embodiment of rights management device comprises:
Authorization module, the authorized resource that is used for meeting one or more conditional expressions is set to a classification, comprises the attribute of content in the described conditional expression at least; A described classification comprises a plurality of contents, and a content is comprised by a plurality of classification; Described classification as authorization object, and is set up full-text index to authorized resource.
A kind of embodiment of Rights Management System is characterized in that, comprising:
Authorization module, the authorized resource that is used for meeting one or more conditional expressions is set to a classification, comprises the attribute of content in the described conditional expression at least; A described classification comprises a plurality of contents, and a content is comprised by a plurality of classification; Described classification as authorization object, and is set up full-text index to authorized resource;
Database is used for the authorization rule that memory contents metadata and described authorization module write in advance, and described authorized resource is chosen from the content metadata of storage;
The full-text index storehouse is used to store the full-text index that described authorization module is set up;
Authentication module is used for reading authorization rule from described database when authentication, inquires about described full-text index storehouse, determines whether the user has operation permission;
Synchronization module is used for when the content metadata of described database changes, and upgrades the index information in the described full-text index storehouse synchronously.
Embodiment provided by the invention is by setting up full-text index, and more to same user's data control of authority, and the content metadata of database storing is when very complicated, and compared with prior art, system performance improves greatly, has extraordinary user experience.In addition, because the organizational form of resource is various dimensions, and level of abstraction height, therefore when increasing new grant item, need not revise original realization of Rights Management System substantially, thereby improve the extensibility of system greatly.
Description of drawings
Fig. 1 is the realization synoptic diagram of prior art Rights Management System;
Fig. 2 is a prior art resource organizations mode synoptic diagram;
Fig. 3 is the process flow diagram of an embodiment of right management method;
Fig. 4 is the structural drawing of an embodiment of Rights Management System;
Fig. 5 is the synoptic diagram of an embodiment of resource organizations's mode.
Embodiment
The invention provides the embodiment of a kind of right management method, Apparatus and system, the authentication performance that can improve user data authority also can improve the extensibility of system.For making purpose of the present invention, technical scheme and advantage clearer, the embodiment that develops simultaneously with reference to the accompanying drawings, the present invention is described in more detail.
As shown in Figure 3, the process flow diagram for an embodiment of right management method comprises following process:
Step 301, the authorized resource that meets one or more conditional expressions are set to a classification;
Step 302, with described classification as authorization object, and authorized resource set up full-text index.
Further, present embodiment can also comprise:
When step 303, authentication, inquire about described full-text index, determine whether the user has operation permission.
Wherein, be by taxonomic organization's resource in the described step 301, promptly a resource can belong to a plurality of classification.Classification is a logical concept with hierarchical relationship, and the authorized resource that will meet one or more conditional expressions (promptly meeting one or more common features) can be classified as a classification.
For example, in the song management system, resource is exactly a song, and we can think a classification (as " Zhou Jielun song ") with the song that same singer sings, and also the song of same area distribution can be thought that a classification is (as " Hong Kong and Taiwan's music ", " Chinese music "), here, " Hong Kong and Taiwan's music " is exactly a subclassification of " Chinese music ", and, same song both belonged to " Hong Kong and Taiwan's music " probably, also belonged to " Zhou Jielun music ".
This just requires, and we will embody the characteristic of resource when adding resource, could regard some resource as a classification according to the general character that embodies on these characteristics like this.For example in the song management system, when adding a first song, must add the singer of song, as a classification just can be regarded the song that same singer sings in the distribution area of song, or the song of same area distribution is regarded a classification as.Can certainly be that some song is added a general character by the mode of upgrading, and and then regard these songs as a classification.
Need to prove that the characteristic of resource all is that the business development personnel are according to concrete business scenario definition.Certainly, following this situation might occur: two resources did not just have general character originally in real world, but we are for managerial convenience yet, for it adds a general character (as " path "), like this, " path " identical resource also can be regarded as a classification.
Opposite extreme situations is that a resource is exactly a classification, and at this moment, the notion of classification is consistent with resource, that is to say, always we can come organizational resources according to classification.And, in using mostly, also generally be to regard the resource that meets certain general character as an integral body to do control of authority.For example in Content Management System, certain content person of examining can only be examined the content of East China issue.
In the described step 302, when authorizing, its mandate to as if classification.Classification has hierarchical structure, can be inherited by subclassification in the classificatory grant item of father, unless subclassification is authorized again.
Because we always can come organizational resources according to classification, and satisfied the demand of rights management by taxonomic organization's resource, therefore, to classify as authorization object, how no matter rights management demand changes, and concerning rights management, just increases or reduced classification, can mainly not realize exerting an influence, just guarantee better expansibility yet it.
For example, in the music management system, begin to regard the music that same singer sings as a classification, and in this classification, do control of authority.Along with the development of business, need do control of authority to the distribution area of song, at this moment, only needing increases some classification according to the distribution area of song.Concerning Rights Management System, just increased some classification, it is mainly realized and need not revise.
In addition, in above-mentioned licensing process, write authorization rule in advance in database, so that use during subsequent authentication.
In described step 303, during authentication, obtain the authorization rule that writes when authorizing, when user's direct control resource, the tabulation of the described user-operable that inquiry obtains in advance according to user's authorization message, from described tabulation, obtain the conditional expression of each classification in the described tabulation of definition, and inquire about described full-text index as querying condition with described conditional expression, but obtain the Resources list of this user's executable operations, determine according to described the Resources list whether the user has operation permission.For example user A will revise certain resource, and right discriminating system at first obtains user A and can revise which classification so, and then judges whether this resource belongs to the revisable classification of user A.
Certainly, if certain classification of user's direct control, then can inquire about the tabulation of the described user-operable that the authorization message according to the user obtains in advance, directly the classification of user's operation and the project in the tabulation be compared, thereby determine whether the user has operation permission; For example, user A will give among the classification C and add resource, and right discriminating system will judge whether user A has the interpolation authority on the classification C so.
Need to prove that in addition after user's login, before the concrete operations, just can obtain the tabulation of this user-operable in advance according to authorized user message, for example user A can revise classification C, user J can check classification D etc.In the time of concrete data permission authentication, just need not go to obtain the tabulation of user-operable again, thereby improve the performance of system.
In addition, described authorized resource is to choose in the content metadata from be stored in database, that is to say that authorized resource may be the part in the content metadata, also may be the whole of content metadata.When the content metadata in the described database changes, need to upgrade synchronously the index information in the described full-text index.
The structure of an embodiment of rights management device 400 with reference to figure 4, comprising:
Authorization module 410, the authorized resource that is used for meeting one or more conditional expressions is set to a classification, and described classification as authorization object, and is set up full-text index to authorized resource.
Described authorization module 410 also is used for writing in advance authorization rule to database.
Further, present embodiment can also comprise:
Authentication module 420 is used for reading the authorization rule that described authorization module writes in advance from database when authentication, inquires about described full-text index, determines whether the user has operation permission.
Wherein, described authentication module 420 further comprises: first query unit 421, second query unit 422, and determining unit 423; Wherein:
Described first query unit 421, be used for when user's direct control resource, the tabulation of the described user-operable that inquiry obtains in advance according to user's authorization message obtains the conditional expression of each classification in the described tabulation of definition from described tabulation;
Described second query unit 422 is used for inquiring about described full-text index with the conditional expression that described first query unit 421 obtains as querying condition, but obtains the Resources list of this user's executable operations;
Described determining unit 423 is used for determining according to the Resources list that described second query unit 422 obtains whether the user has operation permission.
As shown in Figure 4, the structural drawing for an embodiment of Rights Management System comprises:: authorization module 410, authentication module 420, database 430, full-text index storehouse 440, and synchronization module 450; Wherein:
Authorization module 410, the authorized resource that is used for meeting one or more conditional expressions is set to a classification, and described classification as authorization object, and is set up full-text index to authorized resource;
Database 430 is used for the authorization rule that memory contents metadata and described authorization module write in advance, and described authorized resource is chosen from the content metadata of storage;
Full-text index storehouse 440 is used to store the full-text index that described authorization module 410 is set up;
Authentication module 420 is used for reading authorization rule from described database 430 when authentication, inquires about described full-text index storehouse 440, determines whether the user has operation permission;
Synchronization module 450 is used for when the content metadata of described database 430 changes, and upgrades the index information in the described full-text index storehouse 440 synchronously.
Wherein, described authentication module 420 further comprises: first query unit 421, second query unit 422, and determining unit 423; Wherein:
Described first query unit 421, be used for when user's direct control resource, the tabulation of the described user-operable that inquiry obtains in advance according to user's authorization message obtains the conditional expression of each classification in the described tabulation of definition from described tabulation;
Described second query unit 422 is used for inquiring about described full-text index with the conditional expression that described first query unit 421 obtains as querying condition, but obtains the Resources list of this user's executable operations;
Described determining unit 423 is used for determining according to the Resources list that described second query unit 422 obtains whether the user has operation permission.
In the foregoing description,, inquire about during for authentication by authorized resource being classified and setting up the full-text index storehouse.Like this, when authentication, adopt search engine that the full-text index storehouse of setting up is inquired about, can improve query performance greatly.
Below, by a concrete application example technical solution of the present invention is described further.
After the rights management subsystem adopts the present embodiment scheme in the Content Management System, as shown in Figure 4, wherein:
The authorized resource that authorization module 410 meets one or more conditional expressions is set to a classification, and with described classification as authorization object, and authorized resource set up full-text index, as above shown in the table 1; And responsible authorisation process, when authorizing, the concrete rules of competence are write database, for example user A can revise classification C.
Authentication module 420 is responsible for authentication process, when authentication, need read the rules of competence from database, and in the full-text index storehouse query contents metadata, determine whether the user has operation permission.
Synchronization module (Synchronizer) is used for guaranteeing the consistance of full-text index storehouse and database, and just, the content metadata that assurance is authorized to is all set up index, and is placed on the file system.
Adopt above-mentioned rights management subsystem to realize that the process of rights management is as follows:
1, in Content Management System, will meet certain condition, for example the expression way of this condition is: the content of [certain relation on attributes symbol r value of content] is regarded a virtual classification as, and the relation character here comprises=,<,,!=or the like, during mandate with these self-defining virtual classification as authorization object because a content can belong to a plurality of classification, so just realized the mandate of various dimensions.
Wherein, the organizational form of content as shown in Figure 5, a classification can comprise a plurality of contents, and a content can be comprised by a plurality of classification.
For example, set up a classification C, the definition expression formula of this classification is:
Owner=Li Si, content type=film, distribution area=Hong Kong, plot=comedy, director=king five, file. file type=RMVB, file. captions!=Chinese, the performer. whether name=Liu one, current version=ture.
And set up a classification D, the definition expression formula of this classification is:
Owner=Li Si.
2, content metadata is set up full-text index, index file can be placed on the common file system.
Consider the technical scheme of prior art, change can not be made in the institutional framework of its content metadata and the storage of database, variation be to set up index to content metadata.The structure in full-text index storehouse is as shown in table 1, and it can be stored on the file system by specific physical arrangement.
Table 1
PROPERTY_NAME KEY_WORD
The owner Zhang San
The owner Li Si
Describe Hong Kong and Taiwan's shock gunbattle 1930S Shanghai story
Content type Film
PROPERTY_NAME KEY_WORD
Movie name Big Shanghai
The director The king five
The distribution area Hong Kong
The distribution area Taiwan
The distribution area The China's Mainland
Distributing and releasing corporation China's joy
Issuing date 2000-04-15
File. size 4G
File. coding GBK
File. file type RMVB
File. subtitle language Chinese
File. size 3.5G
File. coding UTF-8
File. file type AVI
File. subtitle language English
The performer. name Liu one
The performer. sex The woman
The performer. the age 20
The performer. name Open two
The performer. sex The man
The performer. the age 23
3, the user carries out specific operation, when authentication,, inquires about in the full-text index storehouse as condition with the definition expression formula of the classification of this user-operable, judges whether operated resource belongs to the classification of user-operable.
Wherein, after the user A login system, before concrete operations, authentication module 420 gets access to the exercisable tabulation of user A, and is as shown in table 2:
Function privilege Tabulation
Revise D
Check C
When the user carries out query manipulation, in the full-text index storehouse, inquire about all and belong to the content of the C that classifies.
Definition expression formula with classification C is a filtercondition, obtains a Resources list according to specific search engine grammatical query, is 111111 resource comprising OBJECT_ID.
As user when will to revise OBJECT_ID be 111111 resource, in the full-text index storehouse, inquire about, judge whether this resource is in classification D.If this resource belongs to classification D, then can revise, otherwise, can not revise.
One of ordinary skill in the art will appreciate that and realize that all or part of step that the foregoing description method is carried is to instruct relevant hardware to finish by program, described program can be stored in a kind of computer-readable recording medium, this program comprises one of step or its combination of method embodiment when carrying out.
In addition, each functional unit in each embodiment of the present invention can be integrated in the processing module, also can be that the independent physics in each unit exists, and also can be integrated in the module two or more unit.Above-mentioned integrated module both can adopt the form of hardware to realize, also can adopt the form of software function module to realize.If described integrated module realizes with the form of software function module and during as independently production marketing or use, also can be stored in the computer read/write memory medium.
The above-mentioned storage medium of mentioning can be a ROM (read-only memory), disk or CD etc.
Therefore, this paper provides right management method, Apparatus and system, can adapt to all application demands to rights management, has excellent universality.Because resource organizations's mode is various dimensions in the technical solution of the present invention, and level of abstraction height, therefore when increasing new grant item, need not revises original realization of Rights Management System substantially, thereby improve the extensibility of system greatly.In addition, since technical solution of the present invention by setting up full-text index, more to same user's data control of authority, and the content metadata of database storing is when very complicated, compared with prior art, system performance improves greatly, has extraordinary user experience.
More than right management method provided by the present invention, Apparatus and system are described in detail, used specific case herein principle of the present invention and embodiment are set forth, the explanation of above embodiment just is used for helping to understand the solution of the present invention; Simultaneously, for one of ordinary skill in the art, according to thought of the present invention, the part that all can change in specific embodiments and applications, in sum, this description should not be construed as limitation of the present invention.

Claims (12)

1. a right management method is characterized in that, comprising:
The authorized resource that meets one or more conditional expressions is set to a classification; At least the attribute that comprises content in the described conditional expression; A described classification comprises a plurality of contents, and a content is comprised by a plurality of classification;
Described classification as authorization object, and is set up full-text index to authorized resource.
2. right management method according to claim 1 is characterized in that, also comprises: during authentication, inquire about described full-text index, determine whether the user has operation permission.
3. right management method according to claim 2 is characterized in that, the described full-text index of described inquiry determines whether the user has operation permission and be specially:
When user's direct control resource, the tabulation of the described user-operable that inquiry obtains in advance according to user's authorization message, from described tabulation, obtain the conditional expression of each classification in the described tabulation of definition, and inquire about described full-text index as querying condition with described conditional expression, but obtain the Resources list of this user's executable operations, determine according to described the Resources list whether the user has operation permission.
4. right management method according to claim 1 and 2 is characterized in that, chooses in the content metadata of described authorized resource from be stored in database.
5. right management method according to claim 4 is characterized in that, when the content metadata in the described database changes, upgrades the index information in the described full-text index synchronously.
6. right management method according to claim 2 is characterized in that, also comprises:
Write authorization rule in advance in database;
During authentication, inquire about before the described full-text index, from database, obtain the described authorization rule that writes in advance.
7. a rights management device is characterized in that, comprising:
Authorization module, the authorized resource that is used for meeting one or more conditional expressions is set to a classification, and described classification as authorization object, and is set up full-text index to authorized resource; At least the attribute that comprises content in the described conditional expression; A described classification comprises a plurality of contents, and a content is comprised by a plurality of classification.
8. rights management device according to claim 7 is characterized in that, described authorization module also is used for writing in advance authorization rule to database.
9. rights management device according to claim 8 is characterized in that, also comprises:
Authentication module is used for reading the authorization rule that described authorization module writes in advance from database when authentication, inquires about described full-text index, determines whether the user has operation permission.
10. rights management device according to claim 9 is characterized in that, described authentication module further comprises:
First query unit is used for when user's direct control resource, and the tabulation of the described user-operable that inquiry obtains in advance according to user's authorization message obtains the conditional expression of each classification in the described tabulation of definition from described tabulation;
Second query unit is used for inquiring about described full-text index with described conditional expression as querying condition, but obtains the Resources list of this user's executable operations;
Determining unit is used for determining according to the Resources list that described second query unit obtains whether the user has operation permission.
11. a Rights Management System is characterized in that, comprising:
Authorization module, the authorized resource that is used for meeting one or more conditional expressions is set to a classification, and described classification as authorization object, and is set up full-text index to authorized resource; At least the attribute that comprises content in the described conditional expression; A described classification comprises a plurality of contents, and a content is comprised by a plurality of classification;
Database is used for the authorization rule that memory contents metadata and described authorization module write in advance, and described authorized resource is chosen from the content metadata of storage;
The full-text index storehouse is used to store the full-text index that described authorization module is set up;
Authentication module is used for reading authorization rule from described database when authentication, inquires about described full-text index storehouse, determines whether the user has operation permission;
Synchronization module is used for when the content metadata of described database changes, and upgrades the index information in the described full-text index storehouse synchronously.
12. Rights Management System according to claim 11 is characterized in that, described authentication module further comprises:
First query unit is used for when user's direct control resource, and the tabulation of the described user-operable that inquiry obtains in advance according to user's authorization message obtains the conditional expression of each classification in the described tabulation of definition from described tabulation;
Second query unit is used for inquiring about described full-text index with described conditional expression as querying condition, but obtains the Resources list of this user's executable operations;
Determining unit is used for determining according to the Resources list that described second query unit obtains whether the user has operation permission.
CN2008100982705A 2008-05-28 2008-05-28 Authority management method, apparatus and system Expired - Fee Related CN101299216B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN2008100982705A CN101299216B (en) 2008-05-28 2008-05-28 Authority management method, apparatus and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN2008100982705A CN101299216B (en) 2008-05-28 2008-05-28 Authority management method, apparatus and system

Publications (2)

Publication Number Publication Date
CN101299216A CN101299216A (en) 2008-11-05
CN101299216B true CN101299216B (en) 2010-10-06

Family

ID=40079045

Family Applications (1)

Application Number Title Priority Date Filing Date
CN2008100982705A Expired - Fee Related CN101299216B (en) 2008-05-28 2008-05-28 Authority management method, apparatus and system

Country Status (1)

Country Link
CN (1) CN101299216B (en)

Families Citing this family (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8676844B2 (en) * 2010-05-26 2014-03-18 Hewlett-Packard Development Company, L.P. Graph authorization
CN104112085A (en) * 2013-04-19 2014-10-22 阿里巴巴集团控股有限公司 Data permission control method and device for application system clusters
CN104573430B (en) * 2013-10-21 2018-05-18 华为技术有限公司 A kind of data access authority control method and device
CN105426770B (en) * 2015-11-13 2018-05-15 广东网金控股股份有限公司 Towards the collocation method of the rights management mechanism of multidimensional data
CN107342882B (en) * 2016-05-03 2020-05-19 腾讯科技(深圳)有限公司 Terminal classification method, classification device and computer readable storage medium

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1561496A (en) * 2001-09-28 2005-01-05 甲骨文国际公司 An efficient index structure to access hierarchical data in a relational database system
EP1876539A1 (en) * 2006-07-05 2008-01-09 Getty Images, Inc. Method and system for classifying media content
CN101158963A (en) * 2007-10-31 2008-04-09 中兴通讯股份有限公司 Information acquisition processing and retrieval system
CN101192237A (en) * 2006-11-30 2008-06-04 国际商业机器公司 Method and system for inquiring multiple information

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1561496A (en) * 2001-09-28 2005-01-05 甲骨文国际公司 An efficient index structure to access hierarchical data in a relational database system
EP1876539A1 (en) * 2006-07-05 2008-01-09 Getty Images, Inc. Method and system for classifying media content
CN101192237A (en) * 2006-11-30 2008-06-04 国际商业机器公司 Method and system for inquiring multiple information
CN101158963A (en) * 2007-10-31 2008-04-09 中兴通讯股份有限公司 Information acquisition processing and retrieval system

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
CN 1561496 A,说明书第7页倒数第2段-第11页第2段,第14页第1段-第15页最后1段.
EP 1876539 A1,全文.

Also Published As

Publication number Publication date
CN101299216A (en) 2008-11-05

Similar Documents

Publication Publication Date Title
JP4896541B2 (en) Discoverability and enumeration mechanisms in hierarchically secure storage systems
US11341118B2 (en) Atomic application of multiple updates to a hierarchical data structure
CN100456311C (en) System and method for actualizing content-based file system security
US8250102B2 (en) Remote storage and management of binary object data
TWI498751B (en) Method and computer-readable storage device for computing environment representation
US8078595B2 (en) Secure normal forms
KR20200093548A (en) Efficient propagation of deep values
AU2006304109C1 (en) Managing relationships between resources stored within a repository
US10776505B2 (en) Data loss prevention for an online content management platform
MX2007014551A (en) Unified authorization for heterogeneous applications.
CN111680041B (en) Safety high-efficiency access method for heterogeneous data
US8209295B2 (en) Storing information with a description logic file system
US11429494B2 (en) File backup based on file type
CN101299216B (en) Authority management method, apparatus and system
JP7486677B2 (en) Joint management of links through link platforms and partner services
US20220197867A1 (en) Ignore objects from syncrhonizing to content management system
US9329784B2 (en) Managing policies using a staging policy and a derived production policy
US10437832B2 (en) Reconciling foreign key references and table security policies
KR101570980B1 (en) Method for management common code of multi-tenane environment, server performing the same and storage media storing the same
US11960529B2 (en) Restoring integrity of a social media thread from a social network export
WO2016167249A1 (en) Access control device, and access control method
AU2021409880B2 (en) Data model and data service for content management system
Jensen et al. Absolute Time.
CN116974996A (en) File processing method and device, electronic equipment and storage medium
CN117407438A (en) Flexible query method and system for mass data

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20101006