2019
DOI: 10.47839/ijc.18.4.1615
|View full text |Cite
|
Sign up to set email alerts
|

Formalized Representation for the Data Model With the Universal Basis of Relations

Abstract: The goal of the article is to develop a universal (standard) data model that allows you to get rid of the need for a costly policy of doing extra work when developing new ones or transforming existing relational databases (RDBs) caused by dynamic changes in the subject domain (SD). The requirements for the developed data model were formulated. In accordance with the formulated requirements, the data model was synthesized. To simplify the process of creating relational database schemas an algorithm for transfor… Show more

Help me understand this report

Search citation statements

Order By: Relevance

Paper Sections

Select...
3
1
1

Citation Types

0
5
0

Year Published

2020
2020
2021
2021

Publication Types

Select...
3

Relationship

3
0

Authors

Journals

citations
Cited by 3 publications
(6 citation statements)
references
References 5 publications
0
5
0
Order By: Relevance
“…For this purpose, the commands (statements) GRANT / REVOKE of the SQL standard are used. In addition, taking into account the peculiarities of the schema and the possibilities of using the DB with UBR [6,7], an additional mechanism for granting privileges was developed, implemented within the framework of RLS (Row Level Security) technology (also known as Fine Grained Access Control (FGAC) and Virtual Private Database (VPD)) [34][35][36][37][38][39], which required the introduction of some additional relations to the existing basic schema of the database with UBR:…”
Section: Applying the Clark-wilson Model Recommendations To Ensure The Integrity Of Databases With The Universal Basis Of Relationsmentioning
confidence: 99%
See 3 more Smart Citations
“…For this purpose, the commands (statements) GRANT / REVOKE of the SQL standard are used. In addition, taking into account the peculiarities of the schema and the possibilities of using the DB with UBR [6,7], an additional mechanism for granting privileges was developed, implemented within the framework of RLS (Row Level Security) technology (also known as Fine Grained Access Control (FGAC) and Virtual Private Database (VPD)) [34][35][36][37][38][39], which required the introduction of some additional relations to the existing basic schema of the database with UBR:…”
Section: Applying the Clark-wilson Model Recommendations To Ensure The Integrity Of Databases With The Universal Basis Of Relationsmentioning
confidence: 99%
“…When developing the main objects of the database schema with UBR, in order to protect the database from violation of the consistency of the data stored in it, the capabilities of both methods were used. Namely, in the created schema, using the integrity support means provided by the SQL language standard, implementations of the Pr sh integrity constraints obtained as a result of the mapping were defined: γ : Pr → Pr sh (where Pr is the set of integrity constraints that are specified in the data model with UBR (M ubr ) [6]).…”
Section: Applying the Clark-wilson Model Recommendations To Ensure The Integrity Of Databases With The Universal Basis Of Relationsmentioning
confidence: 99%
See 2 more Smart Citations
“…However, quite often, there is a need for masking not only numerical values. For example, in databases built on the basis of a schema with the universal basis of relations [25] that can be used, including data warehouses of various subject domains, the attributes of relations containing sensitive data are defined on the domain of character strings. At the same time, attempts to apply the masking procedure to non-numerical data in the modified MOBAT technique described in [19] would not be successful.…”
Section: Related Workmentioning
confidence: 99%