Common DataTrails Terms

Select a term for more information.

TermDefinition
ABACAttribute-Based Access Control; policy that allows you to grant fine-grain access to members of your Tenancy
access policygrants chosen Asset and Event access to stakeholders
actorperson/machine/software integration that created a particular entry on the provenance record
administratoruser with permission to see all Asset and Event information within a Tenancy, and to grant access to other users
asseta DataTrails Asset is an entry in your tenancy, which has a collection of attributes that describes its current state and a complete life history of Events
asset attributeskey-value pairs that represent information about an Asset
asset IDthe permanent unique identifier for an Asset, under which all provenance information (Events) can be found
audit traila formal record of activities (Events) that are made against a piece of data (an Asset)
bearer tokenaccess token for DataTrails API; created using Custom Integration credentials
behaviorsdetail what class of events in an Asset lifecycle you might wish to record
compliance policyuser-defined rule sets that Assets can be tested against
custom integrationclient ID and client secret credentials that are used to access the DataTrails API. Formerly known as an App Registration
document hashcryptographic ‘fingerprint’ of a file or document that proves it is unmodified
document statuswhen dealing with Document profile Assets in DataTrails you can attach certain lifecycle stage metadata to them such as ‘Draft’, ‘Published’, or ‘Withdrawn’ in order to properly convey whether or not someone checking provenance of the document should rely on a particular version
eventtracks key moments of an Asset lifecycle; details of Who Did What When to an Asset
event attributeskey-value pairs that represent information about an Event
event IDunique identifier for an entry in the provenance record that means it can be shared and found later
event typeevents in DataTrails are labeled with a ’type’ that signify what kind of evidence they relate to, for instance a ‘Publish’ event on a document, or a ‘Shipping’ event on physical goods. Event types can be very useful for defining access control rules as well as filtering the audit trail for specific kinds of information
integrationbuilt-in API functionality that allows DataTrails to connect to third party products such as Dropbox
linked foldera folder that has been selected to be linked to DataTrails during the configuration of an Integration
metadatastructured information about a file. In DataTrails this metadata is recorded in the Asset and Event attributes
OBACOrganization-Based Access Control; policy allows sharing with the Administrator of another organization
operationclass of Event being recorded
organizationany entity with a distinct DataTrails account who publishes or verifies provenance information on the platform
principal_acceptedthe actual user principal information belonging to the credential used to access the DataTrails REST interface
principal_declaredan optional user-supplied value that tells who performed an Event
proof mechanismmethod by which information to the DataTrails distributed ledger can be verified
provenancethe version and ownership history of a piece of data. With DataTrails this is an immutable audit trail to prove Who Did What When to any piece of data
public assetAssets that can be used to publicly assert data, accessible by URL without the need for a DataTrails account
selectoridentifying attribute the Yaml Runner will use to check if your Asset exists already before attempting to create it
tenancyan organization’s private area within DataTrails, containing Asset and Event data
tenant display namedisplayed only within own Tenancy for easy identification and switching
tenant_acceptedthe time an event was actually received on the DataTrails REST interface
tenant_committedthe time an event was confirmed distributed to all DLT nodes in the value chain
tenant_declaredan optional user-supplied value that tells when an Event happened
transactionfinal commitment of data to the Distributed Ledger Technology so that it is sealed and cannot be modified, tampered or erased
unlinked foldera folder that has not been selected to be linked to DataTrails during the configuration or reconfiguration of an Integration
verified domaintenancy name visible to others in place of the tenancy ID when viewing the Asset Overview of a public Asset or a shared private Asset. Must be verified by the DataTrails team
verified organizationan organization which has paid to have their domain verified and displayed in place of their tenancy ID in Instaproof results and in the Asset Overview
versionwhen dealing with Document profile Assets in DataTrails you can differentiate ‘final’ or ‘published’ versions of a document from other provenance information such as reviews or downloads