CN115757526B - Metadata management method, device, equipment and computer storage medium - Google Patents

Metadata management method, device, equipment and computer storage medium Download PDF

Info

Publication number
CN115757526B
CN115757526B CN202211534581.8A CN202211534581A CN115757526B CN 115757526 B CN115757526 B CN 115757526B CN 202211534581 A CN202211534581 A CN 202211534581A CN 115757526 B CN115757526 B CN 115757526B
Authority
CN
China
Prior art keywords
metadata
access
interface
database
field
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202211534581.8A
Other languages
Chinese (zh)
Other versions
CN115757526A (en
Inventor
林沛欣
关梓文
卢超
许洁斌
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangzhou Xuanwu Wireless Technology Co Ltd
Original Assignee
Guangzhou Xuanwu Wireless Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangzhou Xuanwu Wireless Technology Co Ltd filed Critical Guangzhou Xuanwu Wireless Technology Co Ltd
Priority to CN202211534581.8A priority Critical patent/CN115757526B/en
Publication of CN115757526A publication Critical patent/CN115757526A/en
Application granted granted Critical
Publication of CN115757526B publication Critical patent/CN115757526B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D10/00Energy efficient computing, e.g. low power processors, power management or thermal management

Landscapes

  • Storage Device Security (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)

Abstract

The application provides a metadata management method, a device, equipment and a computer storage medium, wherein the metadata management method comprises the following steps: acquiring metadata and access logs of a plurality of data sources, wherein the data sources comprise at least one of a computing engine, a query engine and a database; determining access roles and access rights of a plurality of metadata by using the access log; a data interface is created according to the metadata, the metadata and the access rights thereof are stored and managed by utilizing the data interface, the metadata can be uniformly managed by utilizing the same data interface, and the management cost and the management difficulty of the metadata are reduced; moreover, the access log can be used for determining the access rights of a plurality of metadata, so that the access rights of different metadata are isolated, and the security of metadata access is improved.

Description

Metadata management method, device, equipment and computer storage medium
Technical Field
The present application relates to the field of data processing technologies, and in particular, to a metadata management method, apparatus, device, and computer storage medium.
Background
Along with the development of internet technology, metadata of data sources on a big data platform are in explosive growth, and because metadata and data structures of different data sources are different, metadata of different data sources are often stored on the big data platform independently in different data storage structures, so that management of different metadata on the big data platform is scattered, unified management of different metadata cannot be achieved, and management difficulty and management cost of metadata on the big data platform are increased.
Disclosure of Invention
Based on the above, the present application aims to provide a metadata management method, device, equipment and computer storage medium, which can perform unified management on different metadata, and reduce metadata management cost and management difficulty.
The technical scheme adopted by the application comprises the following specific contents:
a method of managing metadata, comprising:
s1: acquiring metadata and access logs of a plurality of data sources, wherein the data sources comprise at least one of a computing engine, a query engine and a database;
s2: determining access roles and access rights of a plurality of metadata by using the access log;
s3: and creating a data interface according to the metadata, and storing and managing the metadata and the access rights thereof by utilizing the data interface.
Further, in step S1, acquiring metadata of a plurality of data sources includes:
s11: acquiring a plurality of metadata fields of each data source;
s12: establishing a metadata table by utilizing a plurality of metadata fields for each data source;
s13: and establishing a metadata base by utilizing a plurality of metadata tables, wherein the metadata base comprises a plurality of metadata tables.
Further, step S2 includes:
s21: determining access roles of the metadata field, the metadata table and the metadata database by using the access log;
s22: and determining access rights of the metadata field, the metadata table and the metadata database by using access roles of the metadata field, the metadata table and the metadata database, wherein the access rights comprise access modes including at least one of creation, deletion, inquiry, authorization, update and acquisition.
Further, in step S3, the data interface includes a metadata field interface, a metadata table interface and a metadata database interface that are sequentially cascaded, where the metadata field interface is used to store and manage the metadata field and its access rights; the metadata table interface is used for storing and managing the metadata table and the access right thereof; the metadata base interface is used for storing and managing the metadata base and the access rights thereof.
The application also provides a metadata management device, which comprises:
the system comprises an acquisition module, a storage module and a storage module, wherein the acquisition module is used for acquiring metadata and access logs of a plurality of data sources, and the data sources comprise at least one of a calculation engine, a query engine and a database;
the determining module is used for determining access roles and access rights of a plurality of metadata by using the access log;
and the management module is used for creating a data interface according to the metadata and storing and managing the metadata by utilizing the data interface.
Further, the acquisition module comprises a metadata acquisition unit and an access log acquisition unit, wherein the metadata acquisition unit comprises a plurality of metadata interfaces, a plurality of metadata table creation units and a metadata base creation unit, and the access log acquisition unit is used for acquiring access logs of a plurality of data sources;
the metadata interface is used for acquiring a plurality of metadata fields of the data source, the metadata table creation unit is used for creating a metadata table by using the plurality of metadata fields, and the metadata database creation unit is used for creating a metadata database by using the plurality of metadata tables.
Further, the determining module comprises a role authentication unit and a right determining unit, wherein the role authentication unit determines the access roles of the metadata field, the metadata table and the metadata base according to the access log acquired by the access log unit; the right determining unit determines access rights of the metadata field, the metadata table and the metadata database according to the access roles of the metadata field, the metadata table and the metadata database.
Further, the management module comprises an interface creation unit and a management unit, wherein the interface creation unit is used for creating a data interface according to a plurality of metadata, and the data interface comprises a metadata field interface, a metadata table interface and a metadata base interface which are sequentially cascaded;
the management unit respectively stores and manages the metadata field and the access right thereof, the metadata table and the access right thereof, and the metadata database and the access right thereof by using the metadata field interface, the metadata table interface and the metadata database interface.
The present application also provides a metadata management apparatus comprising:
a processor;
a memory for storing a computer program for execution by the processor;
the processor executes the computer program to realize the metadata management method.
The present application is a computer-readable storage medium, on which a computer program is stored, which when executed implements the metadata management method of the present application.
Compared with the prior art, the application has the beneficial effects that:
1. the metadata management method disclosed by the application has the advantages that the data interfaces created according to the metadata can be used for uniformly managing the metadata by adopting the same data interface, so that the management cost and management difficulty of the metadata are reduced; moreover, the access log can be used for determining the access rights of a plurality of metadata, so that the access rights of different metadata are isolated, and the security of metadata access is improved.
2. According to the metadata management method disclosed by the application, the access rights of the metadata comprise the metadata field, the metadata table and the access rights of the metadata database, so that the metadata can be managed more precisely, and the metadata access security is further improved.
For a better understanding and implementation, the present application is described in detail below with reference to the drawings.
Drawings
FIG. 1 is a flowchart of a metadata management method according to an embodiment of the present application;
FIG. 2 is a block diagram illustrating a metadata management apparatus according to an embodiment of the present application;
FIG. 3 is a schematic diagram of a data interface;
wherein, the reference numerals of each drawing are as follows:
1. an acquisition module; 11. a metadata acquisition unit; 111. a metadata interface; 112. a metadata table creation unit; 113. a metadata base creation unit; 12. an access log acquisition unit; 2. a determining module; 21. a character authentication unit; 22. a right determination unit; 3. a management module; 31. an interface creation unit; 32. and a management unit.
Detailed Description
It should be understood that the described embodiments are merely some, but not all embodiments of the present application. All other embodiments, which can be made by one of ordinary skill in the art without undue burden from the application, are intended to be within the scope of the embodiments of the present application.
The terminology used in the embodiments of the application is for the purpose of describing particular embodiments only and is not intended to be limiting of embodiments of the application. As used in this application and the appended claims, the singular forms "a," "an," and "the" are intended to include the plural forms as well, unless the context clearly indicates otherwise. It should also be understood that the term "and/or" as used herein refers to and encompasses any or all possible combinations of one or more of the associated listed items.
When the following description refers to the accompanying drawings, the same numbers in different drawings refer to the same or similar elements, unless otherwise indicated. The implementations described in the following exemplary examples do not represent all implementations consistent with the application. Rather, they are merely examples of apparatus and methods consistent with certain aspects of the application as detailed in the accompanying claims. In the description of the present application, it should be understood that the terms "first," "second," "third," and the like are used merely to distinguish between similar objects and are not necessarily used to describe a particular order or sequence, nor should they be construed to indicate or imply relative importance. The specific meaning of the above terms in the present application can be understood by those of ordinary skill in the art according to the specific circumstances.
Furthermore, in the description of the present application, unless otherwise indicated, "a plurality" means two or more. "and/or", describes an association relationship of an association object, and indicates that there may be three relationships, for example, a and/or B, and may indicate: a exists alone, A and B exist together, and B exists alone. The character "/" generally indicates that the context-dependent object is an "or" relationship.
It is to be understood that the embodiments of the application are not limited to the precise arrangements and instrumentalities shown in the drawings, which have been described above, and that various modifications and changes may be made without departing from the scope thereof. The scope of embodiments of the application is limited only by the appended claims.
Referring to fig. 1, the present embodiment provides a metadata management method, including:
s1: metadata and access logs are obtained for a plurality of data sources including at least one of a compute engine, a query engine, and a data store.
In this embodiment, the access log includes access records of access users, access results, and the like of the data source.
In this embodiment, acquiring metadata for a plurality of data sources includes: (1) Acquiring a plurality of metadata fields of each data source; (2) Establishing a metadata table by utilizing a plurality of metadata fields for each data source; (3) creating a metadata base using a plurality of said metadata tables.
S2: and determining access roles and access rights of a plurality of metadata by using the access log.
According to the metadata management method disclosed by the application, the access permissions of a plurality of metadata can be determined by utilizing the access log, the access permissions of different metadata can be isolated, and the metadata access safety is improved.
In this embodiment, step S2 includes: (1) Determining access roles of the metadata field, the metadata table and the metadata database by using the access log; (2) And determining access rights of the metadata field, the metadata table and the metadata database by using access roles of the metadata field, the metadata table and the metadata database, wherein the access rights comprise access modes including at least one of creation, deletion, inquiry, authorization, update and acquisition.
The metadata access rights comprise metadata fields, metadata tables and metadata databases, and the metadata management method can realize the management of the metadata fields, the metadata tables, the metadata databases and other layers, realize the management of the metadata with higher fineness, and further improve the metadata access security.
S3: and creating a data interface according to the metadata, and storing and managing the metadata and the access rights thereof by utilizing the data interface.
In this embodiment, referring to fig. 3, the data interface includes a metadata field interface, a metadata table interface, and a metadata database interface that are sequentially cascaded, where the metadata field interface is used to store and manage the metadata field and its access rights; the metadata table interface is used for storing and managing the metadata table and the access right thereof; the metadata base interface is used for storing and managing the metadata base and the access rights thereof.
In this embodiment, the metadata field interface manages field information and field access authority information of the metadata field, where: the field information comprises a field number of the metadata field, a number of a metadata table to which the metadata field belongs, a name of the metadata field, related description information and the like; the field access authority information includes a field number of a metadata field, a number of a metadata table including the metadata field, a name of the metadata field, related description information, and the like.
In this embodiment, the metadata table interface manages table information, table parameter information, partition key information, and table access right information of the metadata table, where: the table information comprises the number of a metadata database where the metadata table is located, the number of the metadata table, the name of the metadata table, the creation time of the metadata table, the owner of the metadata table, the type of the metadata table and the like; the table parameter information comprises the number of a metadata base where the metadata table is located, the number of the metadata table, a parameter name and a parameter value; the partition information comprises the number of the metadata table, the number of a metadata database where the metadata table is located, the name of the partition, the last use time of the partition, the creation time of the partition and the number of the partition; the partition key information comprises a partition number and a partition field value corresponding to the partition key; the table access permission information comprises the serial number of the metadata table corresponding to the partition and the table access permission.
In this embodiment, the metadata database interface manages database information, database access authority information, custom function information, and tenant information of the metadata database, where: the database information comprises a database name, a storage path of the database, a description text of the database, a creator of the database, creation time of the database, a name of a responsible person of the database, key value pairs of parameters and attributes of the database, update time of the database and serial numbers of the database; the database access authority information comprises the number of a database, whether to open the service authentication of metadata, an authorizer and an authorization type; the custom function information comprises the number of a database, the name of the custom function, the creation time of the custom function, the type of the custom function, the name of a responsible person, the resource of the custom function, the update time and the creator; the tenant information includes database number, tenant name, creation time, responsible person name, and the like.
The metadata management method disclosed by the application can uniformly manage a plurality of metadata by adopting the same data interface by utilizing the data interfaces created according to the plurality of metadata, thereby reducing the management cost and management difficulty of the metadata.
Based on the metadata management method provided by the application, referring to fig. 2, the application also provides a metadata management device, which comprises:
an acquisition module 1, configured to acquire metadata and access logs of a plurality of data sources, where the data sources include at least one of a computing engine, a query engine, and a database;
a determining module 2, configured to determine access roles and access rights of a plurality of metadata by using the access log;
and the management module 3 is used for creating a data interface according to the metadata and storing and managing the metadata by utilizing the data interface.
In the present embodiment, the acquisition module 1 includes a metadata acquisition unit 11 and an access log acquisition unit 12, the metadata acquisition unit 11 includes a plurality of metadata interfaces 111, a plurality of metadata table creation units 112, and a metadata base creation unit 113, and the access log acquisition unit 12 is configured to acquire access logs of a plurality of the data sources, specifically, the metadata interfaces 111 are in one-to-one correspondence with the data sources, so that metadata fields of a plurality of the data sources can be acquired through a plurality of the metadata interfaces 111, respectively; the metadata table creation unit 112 is in one-to-one correspondence with the metadata interfaces 111, and the metadata table creation unit 112 creates the metadata table using a plurality of metadata fields acquired by the metadata interfaces 111; the metadata base creation unit 113 creates the metadata base using the plurality of metadata tables created by the plurality of metadata table creation units 112.
In the present embodiment, the determining module 2 includes a role authentication unit 21 and a right determining unit 22, the role authentication unit 21 determining access roles of the metadata field, the metadata table, and the metadata base from the access log acquired by the access log unit; the rights determining unit 22 determines the access rights of the metadata field, the metadata table, and the metadata base according to the access roles of the metadata field, the metadata table, and the metadata base.
In this embodiment, the management module 3 includes an interface creation unit 31 and a management unit 32, where the interface creation unit 31 is configured to create a data interface according to a plurality of metadata, and the data interface includes a metadata field interface, a metadata table interface, and a metadata database interface that are sequentially cascaded; the management unit 32 stores and manages the metadata field and its access right, the metadata table and its access right, and the metadata database and its access right, respectively, using the metadata field interface, the metadata table interface, and the metadata database interface, respectively.
Based on the metadata management method provided in the present embodiment, the present embodiment further provides metadata management equipment, where the metadata management equipment may be a terminal device such as a server, a desktop computing device or a mobile computing device (for example, a laptop computing device, a handheld computing device, a tablet computer, a netbook, etc.), and the metadata management equipment includes:
a processor;
a memory for storing a computer program for execution by the processor;
the method for managing metadata according to the embodiment is implemented when the processor executes the computer program.
Based on the method for determining terminal repetition data provided in this embodiment, this embodiment also provides a computer-readable storage medium on which a computer program is stored, which when executed implements the method for managing metadata described in this embodiment.
The present application may take the form of a computer program product embodied on one or more storage media (including, but not limited to, magnetic disk storage, CD-ROM, optical storage, etc.) having program code embodied therein. Computer-usable storage media include both permanent and non-permanent, removable and non-removable media, and information storage may be implemented by any method or technology. The information may be computer readable instructions, data structures, modules of a program, or other data. Examples of storage media for a computer include, but are not limited to: phase change memory (PRAM), static Random Access Memory (SRAM), dynamic Random Access Memory (DRAM), other types of Random Access Memory (RAM), read Only Memory (ROM), electrically Erasable Programmable Read Only Memory (EEPROM), flash memory or other memory technology, compact disc read only memory (CD-ROM), digital Versatile Disks (DVD) or other optical storage, magnetic cassettes, magnetic tape magnetic disk storage or other magnetic storage devices, or any other non-transmission medium, may be used to store information that may be accessed by the computing device.
The foregoing examples have shown only the preferred embodiments of the application, which are described in more detail and are not to be construed as limiting the scope of the application. It should be noted that modifications and improvements can be made by those skilled in the art without departing from the spirit of the application, and the application is intended to encompass such modifications and improvements.

Claims (8)

1. A method of managing metadata, comprising:
s1: acquiring metadata and access logs of a plurality of data sources, wherein the data sources comprise at least one of a computing engine, a query engine and a database;
s2: determining access roles and access rights of a plurality of metadata by using the access log;
s3: creating a data interface according to the metadata, and storing and managing the metadata and the access rights thereof by utilizing the data interface;
in step S3, the data interface includes a metadata field interface, a metadata table interface and a metadata database interface that are sequentially cascaded, where the metadata field interface is used to store and manage the metadata field and its access rights; the metadata table interface is used for storing and managing the metadata table and the access right thereof; the metadata base interface is used for storing and managing the metadata base and the access rights thereof.
2. The method according to claim 1, wherein in step S1, acquiring metadata of a plurality of data sources includes:
s11: acquiring a plurality of metadata fields of each data source;
s12: establishing a metadata table by utilizing a plurality of metadata fields for each data source;
s13: and establishing a metadata base by utilizing a plurality of metadata tables, wherein the metadata base comprises a plurality of metadata tables.
3. The method of managing metadata according to claim 2, wherein step S2 includes:
s21: determining access roles of the metadata field, the metadata table and the metadata database by using the access log;
s22: and determining access rights of the metadata field, the metadata table and the metadata database by using access roles of the metadata field, the metadata table and the metadata database, wherein the access rights comprise access modes including at least one of creation, deletion, inquiry, authorization, update and acquisition.
4. A metadata management apparatus, comprising:
the system comprises an acquisition module, a storage module and a storage module, wherein the acquisition module is used for acquiring metadata and access logs of a plurality of data sources, and the data sources comprise at least one of a calculation engine, a query engine and a database;
the determining module is used for determining access roles and access rights of a plurality of metadata by using the access log;
the management module is used for creating a data interface according to the metadata and storing and managing the metadata by utilizing the data interface;
the management module comprises an interface creation unit and a management unit, wherein the interface creation unit is used for creating a data interface according to a plurality of metadata, and the data interface comprises a metadata field interface, a metadata table interface and a metadata base interface which are sequentially cascaded;
the management unit respectively stores and manages the metadata field and the access right thereof, the metadata table and the access right thereof, and the metadata database and the access right thereof by using the metadata field interface, the metadata table interface and the metadata database interface.
5. The apparatus according to claim 4, wherein the acquisition module includes a metadata acquisition unit including a plurality of metadata interfaces, a plurality of metadata table creation units, and a metadata database creation unit, and an access log acquisition unit for acquiring access logs of a plurality of the data sources;
the metadata interface is used for acquiring a plurality of metadata fields of the data source, the metadata table creation unit is used for creating a metadata table by using the plurality of metadata fields, and the metadata database creation unit is used for creating a metadata database by using the plurality of metadata tables.
6. The apparatus according to claim 5, wherein the determination module includes a role authentication unit that determines access roles of the metadata field, the metadata table, and the metadata base from the access log acquired by the access log unit, and a right determination unit; the right determining unit determines access rights of the metadata field, the metadata table and the metadata database according to the access roles of the metadata field, the metadata table and the metadata database.
7. A metadata management apparatus, characterized by comprising:
a processor;
a memory for storing a computer program for execution by the processor;
wherein the processor, when executing the computer program, implements the metadata management method of any one of claims 1-3.
8. A computer-readable storage medium, characterized in that a computer program is stored thereon, which computer program, when executed, implements the metadata management method of any of claims 1-3.
CN202211534581.8A 2022-12-02 2022-12-02 Metadata management method, device, equipment and computer storage medium Active CN115757526B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202211534581.8A CN115757526B (en) 2022-12-02 2022-12-02 Metadata management method, device, equipment and computer storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202211534581.8A CN115757526B (en) 2022-12-02 2022-12-02 Metadata management method, device, equipment and computer storage medium

Publications (2)

Publication Number Publication Date
CN115757526A CN115757526A (en) 2023-03-07
CN115757526B true CN115757526B (en) 2023-08-15

Family

ID=85342484

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202211534581.8A Active CN115757526B (en) 2022-12-02 2022-12-02 Metadata management method, device, equipment and computer storage medium

Country Status (1)

Country Link
CN (1) CN115757526B (en)

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104008135A (en) * 2014-05-07 2014-08-27 南京邮电大学 Multi-source heterogeneous database fusion system and data query method thereof
US9852146B1 (en) * 2015-03-20 2017-12-26 EMC IP Holding Company LLC Distributed metadata servers for cluster file systems using shared low latency persistent key-value metadata store
CN107657052A (en) * 2017-10-17 2018-02-02 上海计算机软件技术开发中心 A kind of data governing system based on metadata management
KR20180110844A (en) * 2017-03-30 2018-10-11 (주)인스페이스 System for providing various data metadata management and user dynamically configurable search interface
CN109241358A (en) * 2018-08-14 2019-01-18 中国平安财产保险股份有限公司 Metadata management method, device, computer equipment and storage medium
CN109766686A (en) * 2018-04-25 2019-05-17 新华三大数据技术有限公司 Rights management
CN110704479A (en) * 2019-09-12 2020-01-17 新华三大数据技术有限公司 Task processing method and device, electronic equipment and storage medium
CN112182045A (en) * 2019-07-02 2021-01-05 中移(苏州)软件技术有限公司 Metadata management method and device, computer equipment and storage medium

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2002351873A (en) * 2001-05-23 2002-12-06 Hitachi Ltd Metadata management system and search method
US20080201299A1 (en) * 2004-06-30 2008-08-21 Nokia Corporation Method and System for Managing Metadata
US8819064B2 (en) * 2011-02-07 2014-08-26 Yahoo! Inc. Method and system for data provenance management in multi-layer systems
KR20130050205A (en) * 2011-11-07 2013-05-15 한국전자통신연구원 Platform for software as a service and method for provisioning service for supporting multi tenent using its
US9443098B2 (en) * 2012-12-19 2016-09-13 Pandexio, Inc. Multi-layered metadata management system
CN108280365B (en) * 2017-09-19 2019-04-12 平安科技(深圳)有限公司 Data access authority management method, device, terminal device and storage medium

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104008135A (en) * 2014-05-07 2014-08-27 南京邮电大学 Multi-source heterogeneous database fusion system and data query method thereof
US9852146B1 (en) * 2015-03-20 2017-12-26 EMC IP Holding Company LLC Distributed metadata servers for cluster file systems using shared low latency persistent key-value metadata store
KR20180110844A (en) * 2017-03-30 2018-10-11 (주)인스페이스 System for providing various data metadata management and user dynamically configurable search interface
CN107657052A (en) * 2017-10-17 2018-02-02 上海计算机软件技术开发中心 A kind of data governing system based on metadata management
CN109766686A (en) * 2018-04-25 2019-05-17 新华三大数据技术有限公司 Rights management
CN109241358A (en) * 2018-08-14 2019-01-18 中国平安财产保险股份有限公司 Metadata management method, device, computer equipment and storage medium
CN112182045A (en) * 2019-07-02 2021-01-05 中移(苏州)软件技术有限公司 Metadata management method and device, computer equipment and storage medium
CN110704479A (en) * 2019-09-12 2020-01-17 新华三大数据技术有限公司 Task processing method and device, electronic equipment and storage medium

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
朱文浩.面向政务大数据的元数据管理***的设计与实现.《社会科学Ⅰ辑》.2021,(第06期),全文. *

Also Published As

Publication number Publication date
CN115757526A (en) 2023-03-07

Similar Documents

Publication Publication Date Title
US8504844B2 (en) System, method, and computer-readable medium for cryptographic key rotation in a database system
US9965644B2 (en) Record level data security
US11709878B2 (en) Enterprise knowledge graph
US7177875B2 (en) System and method for creating and using computer databases having schema integrated into data structure
US11907199B2 (en) Blockchain based distributed file systems
US20080162402A1 (en) Techniques for establishing and enforcing row level database security
US20150379299A1 (en) Privacy restrictions for columnar storage
KR101400214B1 (en) Appratus for providing a hybrid c interface
CN108632204B (en) HTTP interface access authority verification method, system and server
US20210124732A1 (en) Blockchain based distributed file systems
CN113094387A (en) Data query method and device, electronic equipment and machine-readable storage medium
Zhu et al. Fossilized index: The linchpin of trustworthy non-alterable electronic records
US8321408B1 (en) Quick access to hierarchical data via an ordered flat file
CN115757526B (en) Metadata management method, device, equipment and computer storage medium
CN111159192B (en) Big data based data warehousing method and device, storage medium and processor
CN106682180B (en) Data query method and device
CN112257097A (en) Partition authority management method based on distributed database
CA2894048C (en) Aggregation of separate domain data
US10691828B2 (en) Method for securing access to a relation
CN115455463A (en) Hidden SQL query method based on homomorphic encryption
US11568067B2 (en) Smart direct access
CN113704285A (en) Permission-based retrieval method, device and equipment
CN112948389A (en) MD 5-based database table data comparison method and equipment
CN104239576A (en) Method and device for searching for all lines in column values of HBase list
CN116881953B (en) Data isolation method, device and medium based on virtual space

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant