Multi-user database system and method

A database and user technology, applied in multi-user database systems and fields, can solve problems such as difficult vertical expansion of network throughput, high overhead of distributed systems, system delays, etc.

Pending Publication Date: 2022-02-25
DIGITAL ASSET SWITZERLAND GMBH
View PDF2 Cites 0 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

However, (i) and (ii) lead to high overhead for distributed systems, in addition to other operations typically performed in blockchain or DLT implementations, and make distributed systems difficult to scale
For example, if the bl

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Multi-user database system and method
  • Multi-user database system and method
  • Multi-user database system and method

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0052] The present disclosure relates to a database system, including programming semantics that facilitate multi-process between different users or entities. In one example, the database can utilize relationships (eg, SQL), non-relationships (eg, NOSQL), graphics, or other types of database models. In some examples, the database can provide a centralized view of data accessed by multiple users (ie, copy data that is not associated with each user of the database). In other words, in some examples, the database may be a centralized database that does not use a distributed consensus protocol or a replication mechanism, so it is not a DLT. Therefore, as described below, the database can implement multi-party execution program with privacy and appropriate authorization, without being affected by some existing defects of the DLT. Access to data in the database can be provided by allowing users and applications to interact with data interactions included in the database and databases.

...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

A database system (1) and a method (100), comprising a database system memory (3) and at least a first database server (9). The database system memory (3) stores a database of data records (7) and shared program instructions (51) between first and second database users (21, 31). The shared program instructions (51) define a privacy model (13) comprising privacy restrictions (14, 23, 33) for the first and second database users (21, 31), respectively, and specify an authorization model (19) comprising a first set of authorizations (25', 35') that permit the first database user (21) to manipulate a first subset (27) of the data records consistent with the first user's privacy restrictions (23', 33') and a second set of authorizations (25'', 35'') that permit the second user (31) to manipulate a second subset (37) of the data records consistent with the second user's privacy restrictions (23'', 33''). The database server (9) includes a processor (11) configured to execute the shared program instructions (51), wherein the shared program instructions (51), when executed by the processor (11): (1) process (110) a transaction (53) submitted by the first or second database user (21, 31); (2) determine (120) whether the transaction (53) conforms to the privacy and authorization models (13, 19); and (3) if the transaction passes step 2, commit (130) the transaction (53) and manipulate (55) the first or second subset of data records (27, 37) consistent with privacy and authorization models (13, 19).

Description

Technical field [0001] The present disclosure relates to database systems and methods for processing transactions using a database system shared with multiple users. Background technique [0002] Business processes, such as multi-party business processes, difficult to implement in databases (such as SQL and NOSQL), especially when multi-process involves private business processes of database users. The database system has always been unsuitable to maintain privacy in the multi-process. Although state machines can be used to implement business models in the database system, state machine and database system access control cannot perform the following: (i) Naturally capture authorization required to evolve in specific constraints, (ii) models Privacy Constraint, (iii) Ensure that database system access control license can prove that database system users have responsible to delegate some of the multi-party business processes to other database system users, and (iv) to ensure that d...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
IPC IPC(8): G06F16/21G06F16/27G06F21/31G06F21/44G06F21/45
CPCG06F21/6245G06F16/23G06F16/27G06F16/2308G06F16/21G06F21/31G06F21/44G06F21/45G06F21/602G06F9/466
Inventor 西蒙·迈耶绍尔·克弗尔詹姆斯·本顿·利齐奥斯
Owner DIGITAL ASSET SWITZERLAND GMBH
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products