CA2447458A1 - System and method for managing query access to information - Google Patents

System and method for managing query access to information Download PDF

Info

Publication number
CA2447458A1
CA2447458A1 CA002447458A CA2447458A CA2447458A1 CA 2447458 A1 CA2447458 A1 CA 2447458A1 CA 002447458 A CA002447458 A CA 002447458A CA 2447458 A CA2447458 A CA 2447458A CA 2447458 A1 CA2447458 A1 CA 2447458A1
Authority
CA
Canada
Prior art keywords
information
variable
named memory
named
variables
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Abandoned
Application number
CA002447458A
Other languages
French (fr)
Inventor
Paul M. Bird
Curt L. Cotner
Patrick Dantressangle
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
IBM Canada Ltd
Original Assignee
IBM Canada Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by IBM Canada Ltd filed Critical IBM Canada Ltd
Priority to CA002447458A priority Critical patent/CA2447458A1/en
Priority to US10/931,535 priority patent/US7668805B2/en
Publication of CA2447458A1 publication Critical patent/CA2447458A1/en
Abandoned legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6209Protecting access to data via a platform, e.g. using keys or access control rules to a single file or object, e.g. in a secure envelope, encrypted and accessed using a key, or with access control rules appended to the object itself
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2105Dual mode as a secondary aspect
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices

Abstract

A system and method for supporting named memory variables in an information retrieval system comprising a relational database. PUBLIC and PRIVATE named memory variables can be created, referenced, modified or deleted using SQL statements. The informati on retrieval system allocates a memory area as a named variable storage space for storing named memory variables. System catalogs may be used for storing information about PUBLIC, SECURE PUBLIC, SECURE PRIVATE, and pre-defined named memory variables. PUBLIC and PRIVATE named memory variables can be used for transferring information between SQL statements of one or more sessions, or for retrieving system information from the relational database. Both PUBLIC and PRIVATE types can be defined as SECURE named memory variables requiring specific authorization privileges to read or write to the variable.

Description

SYSTEM AND METHOD FOR MANAGING OUERY ACCESS TO
INFORMATION
TECHNICAL FIELD
[0001] The present invention relates to information retrieval systems, and more specifically, relates to managing query access to information.
BACKGROUND OF THE INVENTION
[0002] Relational database systems are widely used for storing and retrieving information.
Typically, relational database systems comprise a database including tables of data stored to a data storage medium such as disk and a relational database management system (RDBMS) for managing the database and providing an interface thereto. The RDBMS is responsible for processing requests to access the information in the database for client applications, for example, which requests are typically formalized in the Structured Query Language (SQL).
To make requests and receive responses, client applications typically connect to the RDBMS
and conduct the communications within a session. Connection and session management at the RDBMS is a manner of sharing resources among a plurality of client applications.
[0003] Traditionally, in order to share information between different SQL
statements in the same session, or between different database sessions, the client application issuing the SQL
statements either must copy the values from the set of input/output arguments (e.g. host variables) of one statement to those of another or write the values to a table in the RDBMS
2 0 with one statement and read them from that table with the next statement.
That is, sharing information between SQL statements traditionally requires that the client application provide the mechanism and logic necessary to transport the information and the SQL
statements used must intrinsically understand and use the same client mechanism. Also, SQL statements defined and contained within the database system itself, such as SQL
2 5 statements used to define triggers and views, could not access this information at all if it was contained in the client application's memory. Another problem encountered by RDBMS
products is that access to internal system information by SQL statements has traditionally been done via SQL special registers but these registers must be defined and implemented within the SQL language and the SQL Compiler in the relational database system before the special register may be used. This overhead slows the introduction of access to internal information desired by users of relational database systems and forces users to wait for the relational database system vendor to implement the new special register.
[0004] Overall, these restrictions limit the flexibility of relational database systems and thus, the ability of users of such systems to implement complex, interactive models within the database itself. Users are forced to implement supporting logic inside their client applications or stored procedures (i.e. independent routines containing both logic as well as SQL statements all of which are stored in the database for later invocation) in order to access and transfer information from SQL statement to SQL statement within a relational database system. Ensuring the security of the information being transferred and accessed is also left to the user to enforce in their application logic.
[0005] A solution to some or all of these shortcomings is therefore desired.
SUMMARY OF THE INVENTION
[0006] The present invention mitigates the problems related to known technology by providing, for an information retrieval system for managing query access to information stored in a database, a method for permitting query access to the information, the method includes permitting a first query to access the information stored in the database, and transfernng the accessed information from the first query to the second query.
[0007] To overcome the noted restrictions and to maximize the flexibility of an information 2 0 retrieval system) (such as a relational database system), the invention introduces the concept of a named memory variable which may be named, accessed, and modified by the user through use of adapted SQL statements supported by a correspondingly adapted SQL
compiler of the RDBMS. A named memory variable, in use, comprises a named block of memory coupled to the RDBMS that can be associated within an individual database session 2 5 (i.e. is PRIVATE) or to all database sessions (i.e. is PUBLIC). A named memory variable can be also be defined as being SECURE which enforces a set of authorization controls on the ability to read or modify that variable. Named memory variables can be defined by the user or can be provided in the form of predefined named memory variables by the RDBMS
or database vendor.
[0008] With the introduction of named memory variables and a set of SQL
statements to manipulate them, users are facilitated with a further tool to build client applications for a relational database where information can be shared between SQL statements, on the same or different sessions, or can be accessed by SQL statements defined and contained within the database system all without any requirement for application logic to support this transfer of information. Where security of the information is an issue, the use of SECURE
variables provides the required security again without any application logic. Finally, database vendors may easily introduce access to additional internal information through the simple addition of a new predefined variable name.
[0009] In accordance with an aspect the invention provides, in an information retrieval system adapted to receive and respond to queries for information, a method for permitting query access to the information. The method comprises using a named memory variable comprising a portion of a memory coupled to the information retrieval system, said named memory variable facilitating the transfer of information between queries; and processing said queries in accordance with said facility.
[0010] As a feature, the method further comprises permitting a first query to access the information stored in the database, at least some of the information accessed defining a particular named memory variable; and transferring the information from the first query to a second query using the particular named memory variable.
[0011] In accordance with the method, using may comprise providing a mechanism for defining one or more SQL statements to at least one of read and write a named memory variable.
[0012] When groups of said queries are associated in one or more sessions, the step of using may be adapted to define one of private named memory variables and public named memory 2 5 variables, said private named memory variables having a unique value for each session and said public named memory variable having a common value for all sessions.
[0013] The step of using may also be adapted to operate in association with an access control enforcing authorization privileges to control the step of using. For example, the access control may restrict the step of using when at least one of defining, reading and writing a named memory variable.
[0014] In a further feature, the step of using is adapted to store named variable information for said named memory variables to a system catalog coupled to the information retrieval system. Thus processing may be performed using such a system catalog. The named variable information may comprise at least one of a variable name; a data type, a maximum length of the variable; a scale of the variable; an indication whether a value for the named memory variable may change during an execution of the query; duration for the value;
and an initial default value for the named memory variable.
[0015] In accordance with one feature of the invention, the method further comprises providing pre-defined named memory variables for referencing predetermined information.
[0016] In a further aspect of the invention, there is provided for an information retrieval system adapted to receive and respond to queries for information, a computer program product comprising a medium having computer-readable code embodied therein for instructing a data processing system to permit query access to the information. The code comprises code for using a named memory variable comprising a portion of a memory coupled to the information retrieval system, said named memory variable facilitating the transfer of information between queries; and code for processing said queries in accordance with said facility.
2 0 [0017] In an additional aspect, for an information retrieval system adapted to receive and respond to queries for information, there is provided a system component for permitting query access to the information. The system component comprises means for using a named memory variable comprising a portion of a memory coupled to the information retrieval system, said named memory variable facilitating the transfer of information between 2 5 queries; and means for processing said queries in accordance with said facility.

BRIEF DESCRIPTION OF THE DRAWINGS
[0018] Further features and advantages of the present invention will become apparent from the following detailed description, taken in combination with the appended drawings, in which:
[0019] Fig. 1 schematically illustrates a computer system embodying aspects of the invention;
[0020] Fig. 2 schematically illustrates, in greater detail, a portion of the computer system of Fig. 1;
[0021] Fig. 3 illustrates, in functional block form, a portion of the memory illustrated in Fig. 2;
[0022] Fig. 4 illustrates a detailed structure of RDBMS memory illustrated in Fig. 3 which is used to support named memory variables;
[0023] Fig. 5 schematically illustrates an exemplary structure of the variable storage for storing private variables and/or public variables;
(0024] Fig. 6 is a flowchart illustrating the main operational steps involved in compiling reference to a session variable; and (0025] Fig. 7 is a flowchart illustrating the basic operational steps involved in execution of the executable version of an SQL statement.
[0026] It will be noted that throughout the appended drawings, like features are identified 2 0 by like reference numerals.
DETAILED DESCRIPTION
[0027] The following detailed description of the embodiments of the present invention does not limit the implementation of the invention to any particular computer programming language. The present invention may be implemented in any computer programming 2 5 language provided that the OS (Operating System) provides the facilities that may support the requirements of the present invention. A preferred embodiment is implemented in the C
or C++ computer programming language (or other computer programming languages in conjunction with C/C++). Any limitations presented would be a result of a particular type of operating system, computer programming language or data processing system, and would not be a limitation of the present invention.
[0028] An embodiment of the invention, computer system 100, is illustrated in FIG.1.
Computer system 100, which is illustrated for exemplary purposes as a computing device, is adapted to communicate with other computing devices (not shown) using network 102. As will be appreciated by those of ordinary skill in the art, network 102 may be embodied using conventional networking technologies and may include one or more of the following: local networks, wide area networks, intranets, the Internet, and the like.
[0029] Through the description herein, an embodiment of the invention is illustrated with aspects of the invention embodied solely on computer system 100. As will be appreciated by those of ordinary skill in the art, aspects of the invention may be distributed amongst one or more networked computing devices which interact with computer system 100 using one or more networks such as, for example, network 102. However, for ease of understanding, aspects of the invention have been embodied in a single computing device -computer system 100.
[0030] Computing device 100 typically includes a processing system 104 which is enabled 2 0 to communicate with the network 102, and various input devices 106 and output devices 108. Input devices 106, (a keyboard and a mouse are shown) may also include a scanner, an imaging system (e.g., a camera, etc.), or the like. Similarly, output devices 108 (only a display is illustrated) may also include printers and the like. Additionally, combination input/output (I/O) devices may also be in communication with processing system 104.
2 5 Examples of conventional I/O devices (not shown in FIG.1 ) include removable recordable media (e.g., floppy disk drives, tape drives, CD-ROM drives, DVD-RW drives, etc.), touch screen displays, and the like.
[0031] Exemplary processing system 104 is illustrated in greater details in FIG. 2. As illustrated, processing system 104 includes a number of components: a central processing unit (CPU) 202, memory 204, network interface (I/F) 206 and input-output interface (I/O
I/F) 208. Communication between various components of the processing system 104 may be facilitated via a suitable communications bus 210 as required.
[0032] CPU 202 is a processing unit, such as an Intel PentiumTM, IBM
PowerPCTM, Sun Microsystems UltraSparcTM processor, or the like, suitable for the operations described herein. As will be appreciated by those of ordinary skill in the art, other embodiments of processing system 104 could use alternative CPUs and may include embodiments in which two or more CPUs are employed (not shown). CPU 202 may include various support circuits to enable communication between itself and the other components of processing system 104.
[0033] Memory 204 includes both volatile memory 212 and persistent memory 214 for the storage of operational instructions for execution by CPU 202, data registers, application and thread storage, and the like. Memory 204 preferably includes a combination of random access memory (RAM), read only memory (ROM) and persistent memory such as that provided by a hard disk drive.
[0034] Network I/F 206 enables communication between other computing devices (not shown) and other network computing devices via network 102. Network I/F 206 may be embodied in one or more conventional communication devices. Examples of a conventional communication device include: an Ethernet card, a token ring card, a modem, or the like.
Network I/F 206 may also enable the retrieval or transmission of instructions for execution 2 0 by CPU 202, from or to a remote storage media or device via network 102.
[0035] I/O I/F 208 enables communication between processing system 104 and the various I/O devices 106 and 108. I/O I/F 208 may include, for example, a video card for interfacing with an external display such as output device 108. Additionally, I/O I/F 208 may enable communication between processing system 104 and a removable media 216.
Removable 2 5 media 216 may comprise a conventional diskette or other removable memory devices such as ZipTM drives, flash cards, CD-ROMs, static memory devices and, the like.
Removable media 216 may be used to provide instructions for execution by CPU 202 or as a removable data storage device.

[0036] Computer instructions/applications stored in memory 204 and executed by (thus adapting the operation of the computer system 100 as described herein) are illustrated in functional block form in FIG. 3. As will be appreciated by those of ordinary skill in the art, the discrimination between aspects of the applications illustrated as functional blocks in FIG. 3 is somewhat arbitrary in that the various operations attributed to a particular application as described herein may, in an alternative embodiment, be subsumed by another application.
[0037] As illustrated for exemplary purposes only, memory 204 stores a number of applications and data for enabling the operation of the system for supporting named memory variables in a relational database that includes: an operating system (OS) 302, a communication suite 304, a relational database management system (RDBMS) 306, and one or more client applications 308 (multiple client applications 308a, 308b, 308i are shown).
Each of the client applications 308 is adapted to communicate with RDBMS 306 using SQL
statements (not shown).
[0038] Each application 308 that establishes a session with RDBMS 306 is assigned an individual session storage area (e.g. 316a, 316b) from a named memory variable storage space 310 for storing private named memory variables (e.g. 314a and 314b).
RDBMS
further comprises a public variable storage space 318 to store variables for use within different sessions and one or more system catalogs 312 which may define the public 2 0 variables. A system catalog is a RDBMS system table composed of metadata about the RDBMS and other components of the database. The metadata may be provided as one or more rows of attributes for particular database objects. For example, each catalog row or tuple may include various attributes of a database object such as its object name, internal ID, and type (e.g., system table, user table, view, stored procedure, trigger, etc.), among other 2 5 information. In accordance with the invention, the metadata may comprise a reference to or definition for a named variable, particularly a PUBLIC named variable, which variable may be SECURE or a SECURE PRIVATE variable.
[0039] In the illustrated example the client applications 308 are run on the same computer system 100, but it will be understood by persons skilled in the art that the client applications 308 can be run on different computer systems that are enabled to communicate with the computer system 100 using the network 102.
(0040] OS 302 is an operating system suitable for operation with a selected CPU 202 and the operations described herein. Mufti-tasking, mufti-threaded OSes such as, for example, IBM AIXTM, Microsoft Windows 2000, LinuxTM or the like, are expected to be preferred in many embodiments. A communication suite 304 provides, through interaction with the OS 302 and the network I/F 206 (FIG. 2), suitable communication protocols to enable communication with other networked computing devices via the network 102 (FIG.
1).
Communication suite 304 may include one or more of such protocols, such as TCPlIP, Ethernet, token ring, and the like. Communications suite 304 preferably includes asynchronous transport communication capabilities for communicating with other computing devices.
[0041] RDBMS 306 is a software application executable in the environment of OS
302 in order to manage information stored in a relational database (not shown) and provide this information to client applications 308 on request. Client applications 308 can also be run in the environment of OS 302, or can be run on other computer systems adapted to communicate with a computer system 100 using the network 102.
[0042] Typically, each of client applications 308 interacts with RDBMS 306 in a session which is a series of interactions between one of client applications 312 and a relational 2 0 database 308. Typically, a client application 312 requests a connection with RDBMS 306 and if RDBMS 306 replies agreeing to the connection, the client application 312 and RDBMS 306 take turns exchanging commands and data. The session begins when the connection is established at the client applications 312 and RDBMS 306, and terminates when the connection is ended.
2 5 (0043] In accordance with the invention, RDBMS 306 provides named memory variables which can be created, named, accessed, modified, and dropped by client applications 308 for transferring information between SQL statements.

[0044] The information stored in named memory variables can be accessed by SQL
statements defined and contained within the database system, without any requirement for client application logic to support this transfer of information. Where specific security restrictions must be applied, the use of SECURE variables provides the security without any modification application logic and thus without modifying the programming code of the client applications. Finally, database vendors may easily grant access to database internal information through the simple addition of a new predefined variable name.
[0045] Each named memory variable is a named block of memory. The named block can be a private variable which is used within an individual session 316a, 316b of respective clients 308a, 308b, or a public variable which can be used within more than one session. Private variables are stored to private variable storages 314a, 314b, and public variables are stored to a public variable storage 318. Any named memory variable can be also be defined as being SECURE. Secure variables require a predetermined set of authorization controls for enabling operations such as reading or modifying the contents of the session variable.
Named memory variables can be defined by the client application andlor can be provided in a predefined form by the database vendor.
[0046] In accordance with the invention, a set of SQL statements to support named memory variables are provided and the RDBMS 306 adapted process such statements to create, manipulate and remove named memory variables.
2 0 [0047] For example, the CREATE VARIABLE statement is provided to create a named variable. It may have a syntax such as:
CREATE VARIABLE variable name, data type, variable attributes [0048] The data type specifies the data type of the variable which may be restricted by the implementation for performance or other reasons. Exemplary variable attributes include 2 5 PUBLIC or PRIVATE indicating whether the named variable is to have a common value for all sessions or a unique value for individual sessions. Further, for a PRIVATE
variable, a LIFETIME attribute may be used to define the duration that the value will be maintained.
LIFETIME SESSION specifies that the value will remain throughout the session while LIFETIME TRANSACTION specifies that the value will remain until the current unit of work ends. Once the LIFETIME expires, the value will be set to a default specified by variable parameter DEFAULT. DEFAULT may be defined with reference to a function, constant, special register or other value.
[0049] The following example creates a private named memory variable to indicate what printer to use for the session:
CREATE VARIABLE myJjob~rt VARCHAR(30) PRIVATE LIFETIME SESSION
DEFAULT 'Default Printer' [0050] Information on created public and private session variables may be stored to one of system catalogs 312. A view of the system catalog may be created to for the information such as:
VARIABLESCHEMA The schema for naming private and public variables VARIABLENAME The variable name TYPESCHEMA The schema of the data type TYPE The name of the data type LENGTH The maximum length of the variable SCALE The scale of the variable VOLATILITY Whether the value can change during a statement 2 0 execution LIFETIME Duration of value - SESSION or TRANSACTION
DEFAULT Default value (0051] A session variable may be referenced directly by any SQL statement or, if a default value is to be provided in the event of a session variable not being defined at time of reference, an indirect mechanism such as the GETVARIABLE function can be used.
The GETVARIABLE function returns a variable length character string representation of the current value of the named memory variable identified by a string expression.
An optional default value (e.g. NULL) may be specified to be returned to avoid getting an error if the request issuer does not have an appropriate READ privilege for the variable.
[0052] The DROP statement deletes a named memory variable from the database. A
DROP
statement may have the syntax:
DROP VARIABLE variable name [RESTRICT ' CASCADE]
[0053] The optional RESTRICT qualifier specifies that the variable cannot be dropped if it is referenced in or by a dependent object. CASCADE deletes the variable in any event. All constraints that reference the variable are dropped. All triggers and view that reference the variable are made inoperable. All packages dependent on a dropped object are invalidated.
[0054] Privileges on a secure public or secure private named memory variable may be granted via a GRANT statement:
GRANT READ ~ WRITE ~ READ WRITE ON VARIABLE variable name TO authorization name ~ PUBLIC [WITH GRANT OPTION]
[0055] More than one authorization name may be specified. WITH GRANT OPTION
2 4 permits the grantee to further grant privileges to others. A REVOKE
statement similarly revokes privileges. The following example grants read and write privileges on variable myjob_ptr to a user FRED:
GRANT READ WRITE ON VARIABLE myjob-ptr TO FRED
(0056] A SET statement is provided to assign values to variables provided there are 2 5 adequate privileges held . For example, the following statement assigns the maximum values of the salary compensation columns to the two session variables counting commission as part of the salary and excluding the president's values:

SET (session.max_salary, session.max bonus) _ (SELECT MAX(salary+comm.), MAX(bonus) FROM employee Where job <> 'Pres') (0057] Fig. 4 illustrates in greater detail processing components of RDBMS 306 adapted to support named memory variables. RDBMS 306 typically comprises an SQL compiler 402, an external reference resolution mechanism 404, a runtime executor 406, and a session variable security enforcement component 408.
[0058] The SQL compiler 402 is used to analyze SQL statements that are submitted to RDBMS 306 prior execution to determine the semantics and most efficient approach. In order to properly process SQL statements including understanding of the statement's objective and creation of the executable format that correctly matches this objective, each attribute of any database object referenced within a SQL statement, for example, a table, view, or special register, must be known by the SQL compiler 402. If the SQL
compiler 402 identifies an unknown object which is not defined within the context of the SQL statement or within the system catalogs 312 of the RDBMS 306, the SQL compiler 402 refers to the external reference resolution mechanism 404 to identify the object. On receipt of a request from the SQL compiler 402, the external reference resolution mechanism 404 attempts to resolve the reference to a number of different entities, including session variables. In order 2 0 to resolve a named memory variable reference, the external reference resolution mechanism 404 looks within the private variable storage 314 or public variable storage 318 to find a name match. In one embodiment of the invention, the variable name itself may indicate which storage area is to be searched, alternatively, both areas are searched in a defined search hierarchy (determined by the RDBMS implementation). Once all objects in the SQL
2 5 statement are known, an executable form of the section may be constructed and made available to proceed for execution by the runtime executor 406.

[0059] During execution, any named variable referenced by the statement may be resolved by having the external reference resolution mechanism 106 called to locate the variable in the appropriate storage area and acquire the data value.
[0060] If an attempt is made to read or modify a secure variable's contents by an SQL
statement, variable security enforcement component 408 is invoked to validate rights to use the secure variable. Security may be enforced in accordance with well-known techniques such as MACIDAC. The authorization information of the user seeking to use the secure variable may be evaluated and compared with information in the system catalogs 312 to determine if the necessary authority is held. Similarly, if an attempt is made to create or drop a variable's contents by an SQL statement, variable security enforcement component 408 is invoked to validate the statement, comparing the attempting user's authorization ID with information in system catalogs 312.
[0061] Fig. 5 schematically illustrates an exemplary structure 500 for storing named variables (either public or private) in named variable storage space 310.
Structure 500 comprises a storage area control block 502 from which depends a hash anchor array 504.
The hash anchor array 504 comprises a plurality of anchor points from which the individual named memory variables depend in a linked list, for example, of variable structures 506a, 506b and 506c. When resolving a reference to a named variable, the name of the variable is hashed to find its anchor point in the hash anchor array 504. Then the list of variable 2 0 structures off that anchor is searched for a matching variable name.
[0062] Storage structure 500 is useful to store both private and public named memory variables that use the same namespace, so that duplicate names can be detected. Each individual variable structure (e.g. 506a, 506b and 506c) comprises unique information about the variable, including the name of the variable, the data type and the length of variable, the 2 5 pointer to the current data value contained by the variable, and an indicator as to whether or not the variable is a secure variable.
[0063] Fig. 6 is a flowchart illustrating operations 600 involved in compiling references to a named memory variable. On receipt of an SQL statement, the SQL compiler 402 of RDBMS
306 accepts the SQL statement for compilation (Step 602). The compiler 402 identifies whether the received statement comprises a data manipulation language (DML) statement such as a SELECT, INSERT, UPDATE, or DELETE statement (Step 604). If a DML
statement is identified, the compiler 402 checks as to whether or not the references therein are known (Step 606). Unknown references are resolved using the external reference resolution mechanism 404 (step 608). If external references are resolved successfully (Step 610), the reference information is integrated into the statement representation (Step 612) to generate an executable form of the statement. When an executable version of the SQL
statement has been generated (Step 614) for further processing by the runtime executor 406, the accepted SQL statement is considered to be prepared (Step 616). If during step 610 the reference cannot be resolved, error processing is undertaken (Step 622).
[0064] If, at step 604, the accepted SQL statement is identified as not being a DML
statement , the compiler 402 identifies whether the received SQL statement comprises a reference to create or drop statement for a named variable (Step 618). If yes, the authorization for the ID executing the accepted SQL statement must be verified (Step 620).
If the accepted SQL statement successfully passes the authorization step, the SQL statement is processed to produce an executable version of the statement (Step 624). If the accepted SQL statement does not pass an authorization evaluation (Step 620), error processing is undertaken (Step 622). If the compiler 402 identifies that the received SQL
statement does not comprise a statement to create or drop a named variable (Step 618), the accepted SQL
2 0 statement is processed in a normal fashion used to produce an executable version of the statement (Step 624).
[0065] Fig. 7 is a flowchart illustrating operations 700 involved in execution of the executable version of the SQL statement generated in step 614 of Fig. 6. After starting RDBMS 306, the runtime executor 406 is ready (Step 702) to accept an executable form of 2 5 an SQL statement (Step 704). On receipt of the executable, the statement is checked for a reference to a session variable (Step 706). If there is such a reference, then the runtime environment is checked as to whether or not the referenced variable is known (Step 708), for example, using reference resolution mechanism 404. If it is known, the variable is checked as to whether or not it a secure variable (Step 710). If the variable is not secure, the 3 0 current value of the variable is read (Step 712) and returned to the executable for further processing (Step 714) of the SQL statement. Then, further processing of the SQL statement continues (Step 714), returning to step 706 to see if the statement is contains another variable reference.
[0066] If a variable reference is cannot be resolved by the reference resolution mechanism at step 708, the SQL statement is discarded, receiving a processing error, (Step 718) and processing of the SQL statement is ended (Step 716).
[0067] If the referenced variable is identified as secure (Step 710), then the authorization of the ID being used to execute the SQL statement is evaluated for authorization to access the variable. Successful authorization proceeds to step 714 where the execution of the SQL
statement begins or continues. If the authorization step fails (Step 720) the SQL statement is discarded, receiving a processing error, and processing of the variable reference is ended (Step 718).
[0068] The system and method for supporting named memory variables in a relational database in accordance with the present invention provides PUBLIC and PRNATE
named memory variables, which are available to any SQL statement within the relational database.
PUBLIC and PRIVATE named memory variables can be used for transfernng information between SQL statements of one or more sessions, or for retrieving system information of the relational database. Both PUBLIC or PRIVATE types can be defined as SECURE
named memory variables which have specific privileges required to read or write to them.
2 0 [0069] The system and method for supporting named memory variables in a relational database can enhance the flexibility of the relational database.
[0070] The embodiments) of the invention described above is (are) intended to be exemplary only. The scope of the invention is therefore intended to be limited solely by the scope of the appended claims.

Claims (25)

I/WE CLAIM:

The embodiments of the invention in which an exclusive property or privilege is claimed are defined as follows:
1. In an information retrieval system adapted to receive and respond to queries for information, a method for permitting query access to the information, the method comprising:
using a named memory variable comprising a portion of a memory coupled to the information retrieval system, said named memory variable facilitating the transfer of information between queries; and processing said queries in accordance with said facility.
2. The method of claim 1 further comprising:
permitting a first query to access the information stored in the database, at least some of the information accessed defining a particular named memory variable; and transferring the information from the first query to a second query using the particular named memory variable.
3. The method of claim 1 wherein the step of using comprises defining one or more SQL
statements to at least one of read and write a named memory variable.
4. The method of claim 1 wherein groups of said queries are associated in one or more sessions and wherein the step of using is adapted to define one of private named memory variables and public named memory variables, said private named memory variables having a unique value for each session and said public named memory variable having a common value for all sessions.
5. The method of claim 1 wherein the step of using is adapted to operate in association with an access control enforcing authorization privileges to control the step of using.
6. The method of claim 5 wherein the access control restricts the step of using when at least one of defining, reading and writing a named memory variable.
7. The method of claim 1 wherein step of using is adapted to store named variable information for said named memory variables to a system catalog coupled to the information retrieval system and wherein said processing is performed using said system catalog.
8. The method of claim 7 wherein the named variable information comprises at least one of a variable name; a data type, a maximum length of the variable; a scale of the variable; an indication whether a value for the named memory variable may change during an execution of the query; duration for the value; and an initial default value for the named memory variable.
9. The method of claim 1 further comprising providing pre-defined named memory variables for referencing predetermined information.
10. For an information retrieval system adapted to receive and respond to queries for information, a computer program product comprising a medium having computer-readable code embodied therein for instructing a CPU to permit query access to the information, the computer program product comprising:
code for using a named memory variable comprising a portion of a memory coupled to the information retrieval system, said named memory variable facilitating the transfer of information between queries; and code for processing said queries in accordance with said facility.
11. The computer program product of claim 10 further comprising:
code for permitting a first query to access the information stored in the database, at least some of the information accessed defining a particular named memory variable;
and code for transferring the information from the first query to a second query using the particular named memory variable.
12. The computer program product of claim 10 wherein the code for using comprises defining one or more SQL statements to at least one of read and write a named memory variable.
13. The computer program product of claim 10 wherein groups of said queries are associated in one or more sessions and wherein the code for using is adapted to define one of private named memory variables and public named memory variables, said private named memory variables having a unique value for each session and said public named memory variable having a common value for all sessions.
14. The computer program product of claim 10 wherein the code for using is adapted to operate in association with an access control enforcing authorization privileges to control the operation of the facility.
15. The computer program product of claim 14 wherein the access control restricts the code for using when at least one of defining, reading and writing a named memory variable.
16. The computer program product of claim 10 wherein the code for using is adapted to store named variable information for said named memory variables to a system catalog coupled to the information retrieval system and wherein said processing is performed using said system catalog.
17. The computer program product of claim 10, further comprising code for providing pre-defined named memory variables for referencing predetermined information.
18. For an information retrieval system adapted to receive and respond to queries for information, a system component for permitting query access to the information, the system component comprising:
means for using a named memory variable comprising a portion of a memory coupled to the information retrieval system, said named memory variable facilitating the transfer of information between queries; and means for processing said queries in accordance with said facility.
19. The system component of claim 18 further comprising:

means for permitting a first query to access the information stored in the database, at least some of the information accessed defining a particular named memory variable;
and means for transferring the information from the first query to a second query using the particular named memory variable.
20. The system component of claim 18 wherein the means for using is adapted to define one or more SQL statements to at least one of read and write a named memory variable.
21. The system component of claim 18 wherein groups of said queries are associated in one or more sessions and wherein the means for using is adapted to define one of private named memory variables and public named memory variables, said private named memory variables having a unique value for each session and said public named memory variable having a common value for all sessions.
22. The system component of claim 18 wherein the means for using is adapted to operate in association with an access control enforcing authorization privileges to control the operation of the facility.
23. The system component of claim 22 wherein the access control restricts the means for using when at least one of defining, reading and writing a named memory variable.
24. The system component of claim 18 wherein the means for using is adapted to store named variable information for said named memory variables to a system catalog coupled to the information retrieval system and wherein said processing is performed using said system catalog.
25. The system component of claim 18 further comprising means for providing pre-defined named memory variables for referencing predetermined information.
CA002447458A 2003-10-29 2003-10-29 System and method for managing query access to information Abandoned CA2447458A1 (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CA002447458A CA2447458A1 (en) 2003-10-29 2003-10-29 System and method for managing query access to information
US10/931,535 US7668805B2 (en) 2003-10-29 2004-09-01 System and method for managing query access to information

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CA002447458A CA2447458A1 (en) 2003-10-29 2003-10-29 System and method for managing query access to information

Publications (1)

Publication Number Publication Date
CA2447458A1 true CA2447458A1 (en) 2005-04-29

Family

ID=34468748

Family Applications (1)

Application Number Title Priority Date Filing Date
CA002447458A Abandoned CA2447458A1 (en) 2003-10-29 2003-10-29 System and method for managing query access to information

Country Status (2)

Country Link
US (1) US7668805B2 (en)
CA (1) CA2447458A1 (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110209732A (en) * 2019-04-25 2019-09-06 深圳壹账通智能科技有限公司 Method of data synchronization and device of the relevant database to Hadoop database
CN113626465A (en) * 2021-08-09 2021-11-09 瀚高基础软件股份有限公司 Database and method for realizing session-level variable in postgresql database

Families Citing this family (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9064364B2 (en) * 2003-10-22 2015-06-23 International Business Machines Corporation Confidential fraud detection system and method
US20070055644A1 (en) * 2005-09-08 2007-03-08 International Business Machines Corporation Global dynamic variable storage for SQL procedures
KR100778314B1 (en) * 2006-08-21 2007-11-22 한국전자통신연구원 System and method for processing continuous integrated queries on both data stream and stored data using user-defined shared trigger
US7793230B2 (en) * 2006-11-30 2010-09-07 Microsoft Corporation Search term location graph
US8621448B2 (en) * 2010-09-23 2013-12-31 Apple Inc. Systems and methods for compiler-based vectorization of non-leaf code
US9529574B2 (en) 2010-09-23 2016-12-27 Apple Inc. Auto multi-threading in macroscalar compilers
US20230229660A1 (en) * 2022-01-18 2023-07-20 Sap Se Efficient database structured query language execution from application layer

Family Cites Families (24)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US4446525A (en) * 1981-07-20 1984-05-01 Allen-Bradley Numerical control with paramacro capability
US5802255A (en) * 1995-06-23 1998-09-01 The United States Of America As Represented By The Administrator Of The National Aeronautics And Space Administration System and method for creating expert systems
US5875334A (en) * 1995-10-27 1999-02-23 International Business Machines Corporation System, method, and program for extending a SQL compiler for handling control statements packaged with SQL query statements
US5966535A (en) * 1995-12-07 1999-10-12 At&T Corporation Method and apparatus for generating program code for world wide web service applications
JP3747525B2 (en) * 1996-08-28 2006-02-22 株式会社日立製作所 Parallel database system search method
JP3222821B2 (en) 1997-12-25 2001-10-29 株式会社東芝 Programmable controller
US6578037B1 (en) * 1998-10-05 2003-06-10 Oracle Corporation Partitioned access control to a database
US6487552B1 (en) * 1998-10-05 2002-11-26 Oracle Corporation Database fine-grained access control
US7100195B1 (en) * 1999-07-30 2006-08-29 Accenture Llp Managing user information on an e-commerce system
US6826727B1 (en) * 1999-11-24 2004-11-30 Bitstream Inc. Apparatus, methods, programming for automatically laying out documents
US6785673B1 (en) * 2000-02-09 2004-08-31 At&T Corp. Method for converting relational data into XML
US6907546B1 (en) * 2000-03-27 2005-06-14 Accenture Llp Language-driven interface for an automated testing framework
US7437312B2 (en) * 2000-08-23 2008-10-14 Bizrate.Com Method for context personalized web browsing
US7272589B1 (en) * 2000-11-01 2007-09-18 Oracle International Corporation Database index validation mechanism
US7120596B2 (en) * 2001-03-23 2006-10-10 Restaurant Services, Inc. System, method and computer program product for landed cost reporting in a supply chain management framework
US7117504B2 (en) * 2001-07-10 2006-10-03 Microsoft Corporation Application program interface that enables communication for a network software platform
US7107578B1 (en) * 2001-09-24 2006-09-12 Oracle International Corporation Techniques for debugging computer programs involving multiple programming languages
US6985904B1 (en) * 2002-02-28 2006-01-10 Oracle International Corporation Systems and methods for sharing of execution plans for similar database statements
US7254586B2 (en) * 2002-06-28 2007-08-07 Microsoft Corporation Secure and opaque type library providing secure data protection of variables
US7693720B2 (en) * 2002-07-15 2010-04-06 Voicebox Technologies, Inc. Mobile systems and methods for responding to natural language speech utterance
US20040044739A1 (en) * 2002-09-04 2004-03-04 Robert Ziegler System and methods for processing PIN-authenticated transactions
US7263517B2 (en) * 2002-10-31 2007-08-28 Biomedical Objects, Inc. Structured natural language query and knowledge system
US20040139043A1 (en) * 2003-01-13 2004-07-15 Oracle International Corporation Attribute relevant access control policies
US8819079B2 (en) * 2007-02-02 2014-08-26 Rogers Family Trust System and method for defining application definition functionality for general purpose web presences

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110209732A (en) * 2019-04-25 2019-09-06 深圳壹账通智能科技有限公司 Method of data synchronization and device of the relevant database to Hadoop database
CN113626465A (en) * 2021-08-09 2021-11-09 瀚高基础软件股份有限公司 Database and method for realizing session-level variable in postgresql database
CN113626465B (en) * 2021-08-09 2023-06-20 瀚高基础软件股份有限公司 Database and method for realizing session-level variables in postgresql database

Also Published As

Publication number Publication date
US7668805B2 (en) 2010-02-23
US20050097090A1 (en) 2005-05-05

Similar Documents

Publication Publication Date Title
US6115703A (en) Two-level caching system for prepared SQL statements in a relational database management system
US7539688B2 (en) Systems and methods for supporting inheritance for user-defined types
JP4726563B2 (en) How to manage multi-user access to default queries on data in the database
US5701461A (en) Method and system for accessing a remote database using pass-through queries
US8775470B2 (en) Method for implementing fine-grained access control using access restrictions
US6289344B1 (en) Context-sensitive authorization in an RDBMS
US20050015674A1 (en) Method, apparatus, and program for converting, administering, and maintaining access control lists between differing filesystem types
CN111602131A (en) Secure data sharing in multi-tenant database systems
US8019784B2 (en) Managing external routines in a database management system
KR100737300B1 (en) Intelligent Use of User Data to Pre-emptively Prevent Execution of a Query Violating Access Controls
US6772159B1 (en) System and method for disconnected database access by heterogeneous clients
US20080263640A1 (en) Translation Engine for Computer Authorizations Between Active Directory and Mainframe System
KR20060097577A (en) System data interfaces, related architectures, print system data interfaces and related print system architectures
JP2002091816A (en) Access control system
JP2007521533A (en) System and method for interfacing application programs with item-based storage platforms
KR20070121664A (en) Systems and methods for manipulating data in a data storage system
JP2007521532A (en) System and method for data modeling in an item-based storage platform
US7970747B2 (en) Multi-protocol access to files and directories
US20050283458A1 (en) Automatic detection of frequently used query patterns in a query workload
US7257580B2 (en) Method, system, and program for restricting modifications to allocations of computational resources
US7668805B2 (en) System and method for managing query access to information
US8190673B2 (en) Enforcement of object permissions in enterprise resource planning software
Haustein et al. Optimizing lock protocols for native XML processing
US20050187980A1 (en) Systems and methods for hosting the common language runtime in a database management system
US11372859B2 (en) Efficiently supporting value style access of MOBs stored in SQL LOB column by providing value based semantics for LOBs in RDBMS

Legal Events

Date Code Title Description
EEER Examination request
FZDE Discontinued