2018
DOI: 10.1007/978-3-319-99954-8_42
|View full text |Cite
|
Sign up to set email alerts
|

Ensuring Database Security with the Universal Basis of Relations

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
2
1
1

Citation Types

0
8
0

Year Published

2019
2019
2021
2021

Publication Types

Select...
4
1

Relationship

3
2

Authors

Journals

citations
Cited by 5 publications
(8 citation statements)
references
References 1 publication
0
8
0
Order By: Relevance
“…But, quite often there is a need for masking not only numerical values. For example, in databases built on the basis of the schema with the universal basis of relations [16,17], that can be used, including as data warehouse of various subject domains, the attributes (columns) of relations (tables) containing sensitive data are defined on the domain of character strings.…”
Section: Preliminaries Data Masking Methods Based On the Calculation mentioning
confidence: 99%
“…But, quite often there is a need for masking not only numerical values. For example, in databases built on the basis of the schema with the universal basis of relations [16,17], that can be used, including as data warehouse of various subject domains, the attributes (columns) of relations (tables) containing sensitive data are defined on the domain of character strings.…”
Section: Preliminaries Data Masking Methods Based On the Calculation mentioning
confidence: 99%
“…where oper j i is j-th combination (from values select, update, delete, and insert) of allowed access operations (transformation procedures (TPs)) to the relation R sh i ∈ R sh (as one of the CDI elements); policy k i is the name of the k-th RLS policy, which is applied to the base relation R sh i ; Ψ l i ∈ Ψ is the name of the l-th function that generates the predicate for the base relation R sh i ; attr µkl i is the value of the µ-th parameter for the k-th RLS policy and the l-th function; pat R sh i contr is pattern of the commands for managing access to R sh i (an example of one of such patterns is given in [40] in the form of program code elements).…”
Section: Applying the Clark-wilson Model Recommendations To Ensure The Integrity Of Databases With The Universal Basis Of Relationsmentioning
confidence: 99%
“…For this purpose, triggers are also used that support the logging of operations performed in the database. In addition, for accountability of user actions, data from the log table of the modified data can be used [40]. Thanks to the information stored in the log table, which is automatically formed when the corresponding parameter of the stored procedure of the data model language interpreter is specified, the process of recovering incorrectly modified or lost data is simplified, and the procedure for determining the users, times, and nature of the modifications made by them is facilitated.…”
Section: Applying the Clark-wilson Model Recommendations To Ensure The Integrity Of Databases With The Universal Basis Of Relationsmentioning
confidence: 99%
“…Such data model allows us to get rid of the need for a cost policy of performing unnecessary work. Based on a variety of different analyzed sources, including [9][10][11][12][13][14][15][16][17][18], and the need to solve this problem, the main requirements for the model being developed are:…”
Section: Requirements For the Modelmentioning
confidence: 99%