会员体验
专利管家(专利管理)
工作空间(专利管理)
风险监控(情报监控)
数据分析(专利分析)
侵权分析(诉讼无效)
联系我们
交流群
官方交流:
QQ群: 891211   
微信请扫码    >>>
现在联系顾问~
热词
    • 11. 发明授权
    • Selectively auditing accesses to rows within a relational database at a database server
    • 选择性地审计对数据库服务器上的关系数据库中的行的访问
    • US07117197B1
    • 2006-10-03
    • US09559171
    • 2000-04-26
    • Daniel ManHung WongChon Hei LeiPatrick F. Sack
    • Daniel ManHung WongChon Hei LeiPatrick F. Sack
    • G06F17/30
    • G06F17/30306Y10S707/99933
    • One embodiment of the present invention provides a system that selectively audits accesses to a relational database system. This system starts by receiving a query from a client at a database server. The system processes this query at the database server to produce a query result. The system also creates an audit record for rows in relational tables that are accessed by the query, and that satisfy an auditing condition. Next, the system records the audit record in an audit record store and returns the query result to the client. Integrating the auditing facility into the relational database system in this manner ensures that auditing is performed in the same way regardless of which application generates the query. Furthermore, this auditing is transparent to applications and users. In one embodiment of the present invention, the system additionally modifies the query so that processing the query causes the audit record to be created and recorded for rows in relational tables that are accessed by the query and that satisfy the auditing condition. In a variation on this embodiment, the auditing condition is associated with a table in the relational database system.
    • 本发明的一个实施例提供了一种选择性地审计对关系数据库系统的访问的系统。 该系统从数据库服务器的客户端接收查询开始。 该系统在数据库服务器处理此查询以产生查询结果。 该系统还为查询中访问的关系表中的行创建审计记录,并满足审计条件。 接下来,系统将审计记录记录在审计记录存储中,并将查询结果返回给客户端。 以这种方式将审计工具集成到关系数据库系统中确保以相同的方式执行审计,而不管哪个应用程序生成查询。 此外,这种审核对应用程序和用户是透明的。 在本发明的一个实施例中,系统另外修改查询,使得处理查询导致为查询中访问并满足审计条件的关系表中的行创建和记录审计记录。 在该实施例的变型中,审计条件与关系数据库系统中的表相关联。
    • 19. 发明授权
    • Database fine-grained access control
    • 数据库细粒度访问控制
    • US06487552B1
    • 2002-11-26
    • US09167092
    • 1998-10-05
    • Chon Hei LeiDouglas James McMahon
    • Chon Hei LeiDouglas James McMahon
    • G06F1730
    • G06F17/30528G06F21/6227Y10S707/955Y10S707/966Y10S707/99932Y10S707/99933Y10S707/99934Y10S707/99935Y10S707/99939
    • A method and mechanism are provided for accessing data. Values are stored for a set of context attributes associated with a session between a database user and a database server. The database system includes an attribute setting mechanism that selectively restricts access to the set of context attributes based on a policy. During the session, the database server executes a query that contains a reference to one or more of the context attributes. For example, the query may contain a predicate that requires a comparison between a context attribute value and a constant. The database server processes the query based on current values of the one or more of the context attributes referenced in the query. A mechanism is also provided for dynamically attaching predicates to queries, where the predicates are attached based on a policy. For example, the database system detects that a query is issued against a database object. Prior to executing the query, a policy function associated with the database object is invoked. The policy function creates a modified query by selectively adding zero or more predicates to the query based on a policy associated with the database object. The modified query is then executed.
    • 提供了访问数据的方法和机制。 存储与数据库用户和数据库服务器之间的会话相关联的一组上下文属性的值。 数据库系统包括属性设置机制,其基于策略选择性地限制对该组上下文属性的访问。 在会话期间,数据库服务器执行包含对一个或多个上下文属性的引用的查询。 例如,查询可以包含需要在上下文属性值和常量之间进行比较的谓词。 数据库服务器根据查询中引用的一个或多个上下文属性的当前值处理查询。 还提供了一种机制,用于动态地将谓词附加到查询中,其中基于策略附加谓词。 例如,数据库系统检测到针对数据库对象发出查询。 在执行查询之前,调用与数据库对象关联的策略函数。 策略函数通过根据与数据库对象相关联的策略选择性地向查询添加零个或多个谓词来创建修改的查询。 然后执行修改后的查询。
    • 20. 发明申请
    • Method and apparatus for authorizing a database operation
    • 用于授权数据库操作的方法和装置
    • US20060271783A1
    • 2006-11-30
    • US11139709
    • 2005-05-26
    • Daniel WongMingKang XuPaul YounMinHank HoChon Hei Lei
    • Daniel WongMingKang XuPaul YounMinHank HoChon Hei Lei
    • H04L9/00
    • H04L9/085G06F21/6218G06F2221/2115Y10S707/99931
    • One embodiment of the present invention provides a system that authorizes a sensitive database operation. During operation, the system receives a request to perform a sensitive database operation. Note that, a sensitive database operation is an operation which, in the hands of a malicious user, poses a serious security threat. Next, the system determines a multiparty authorization requirement for the sensitive database operation, wherein the multiparty authorization requirement specifies a set of approvals required for authorizing the sensitive database operation. The system then sends approval requests to one or more approving parties based on the multiparty authorization requirement. Next, the system receives approvals for authorizing the sensitive database operation. The system then determines whether the approvals satisfy the multiparty authorization requirement. Next, if the approvals satisfy the multiparty authorization requirement, the system authorizes the sensitive database operation, thereby allowing the database to perform the sensitive database operation.
    • 本发明的一个实施例提供了授权敏感数据库操作的系统。 在操作期间,系统接收到执行敏感数据库操作的请求。 请注意,敏感数据库操作是在恶意用户手中造成严重安全威胁的操作。 接下来,系统确定敏感数据库操作的多方授权要求,其中多方授权要求指定了授权敏感数据库操作所需的一组批准。 系统然后根据多方授权要求向一个或多个批准方发出批准请求。 接下来,系统接收授权敏感数据库操作的批准。 然后,系统确定批准是否满足多方授权要求。 接下来,如果批准满足多方授权要求,则系统授权敏感数据库操作,从而允许数据库执行敏感数据库操作。