CN102495984A - Equipment operation authority distribution method and system - Google Patents

Equipment operation authority distribution method and system Download PDF

Info

Publication number
CN102495984A
CN102495984A CN2011104109279A CN201110410927A CN102495984A CN 102495984 A CN102495984 A CN 102495984A CN 2011104109279 A CN2011104109279 A CN 2011104109279A CN 201110410927 A CN201110410927 A CN 201110410927A CN 102495984 A CN102495984 A CN 102495984A
Authority
CN
China
Prior art keywords
equipment
authority
identity
information
card
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN2011104109279A
Other languages
Chinese (zh)
Inventor
李体胜
刁明坤
李贤龙
屠欣栋
糜震东
沈兵
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shanghai Brose Electric Motors Co Ltd
Original Assignee
Shanghai Brose Electric Motors Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shanghai Brose Electric Motors Co Ltd filed Critical Shanghai Brose Electric Motors Co Ltd
Priority to CN2011104109279A priority Critical patent/CN102495984A/en
Publication of CN102495984A publication Critical patent/CN102495984A/en
Pending legal-status Critical Current

Links

Landscapes

  • Time Recorders, Dirve Recorders, Access Control (AREA)

Abstract

The invention provides an equipment operation authority distribution method. The method includes steps of reading identity information stored in an identity card; releasing authority information corresponding to the identity information; and realizing corresponding operation of equipment according to the authority information. In the technical scheme, the identity information stored in the identity card provided for a staff is used for distributing the operation authority of the equipment, purchase of novel equipment is omitted, and cost is saved. In addition, the equipment operation authority distribution method is quite convenient in use, only the identity card needs to be attached to a card reader so that all the alarm is removed or the user can access to an operation interface, and high-speed production pace of the automobile industry can be met. In addition, the identity card can be read and stored by 100000 times without deformation, and a company is normally provided with standby identity cards, so that the identity card can be replaced conveniently if the identity card is damaged or lost.

Description

A kind of distribution method of operation of equipment authority and system
Technical field
The present invention relates to a kind of distribution method of operation of equipment authority, also relate to a kind of system that realizes this method.
Background technology
At the equipment of manufacture process, for example in the manufacturing and assembling process of automobile with actuating motor and corresponding assembly product, often need separate and report to the police or equipment is provided with manufacturing equipment.These warnings possibly be false alarms, press-fit the warning etc. that defective warning, part are not put into the position, therefore just need to adopt a kind of mode separate and report to the police or revise to be provided with.In the prior art, the mode of separating warning or modification setting of equipment mainly contains two kinds of methods: a kind of is that another kind is to use key to accomplish and separates warning through the input password.
Imports pin mode and have the advantages that storage time is long, password does not disappear (as long as program does not have collapse), the disposable input of cost, but the defective of this kind mode is that each time of importing is long that for example inputing 6 passwords needs at least 10 seconds.If an equipment is simultaneously because several problems need be separated warning to each warning in warning, required time will be longer so.
Key is separated type of alarm and is had speed and soon, once just can accomplish the characteristics that all separate warning (no matter how much equipment has report to the police), damages easily but the defective of this kind mode is lock or key.Just be difficult to repair in case lock or key damage, basic need is changed lock and could be continued to use, and maintenance cost is than higher like this.Since key must the special messenger centralized management, for effective management of key tighter requirement has been proposed also in the volume production process.Equally also cannot so just need the mode of extra input password to revise setting to the apparatus modifications setting.To sum up the characteristics of dual mode find that this dual mode has complementarity, if can dual mode be combined, so both can separate warning at a high speed, and are with low cost again.
In addition, utilize identification card (ID card) to remove the mode of warning, equipment can write down alarm release automatically, product is remodeled or information such as parameter adjustment and mandate.For the tighter manufacturing process of process control, can transfer corresponding historical record very easily.This point has also improved the personnel ' s efficiency in the production run greatly.
Therefore, this just need provide a kind of method and system to reach the type of alarm of separating not only convenient and swift but also with low cost.
Summary of the invention
The present invention aims to provide a kind of distribution method of operation of equipment authority and realizes the system of this method; Through identification card (ID card) and card reader equipment is separated and to be reported to the police and to the apparatus modifications setting, not only convenient to operation and input cost, maintenance cost are cheap.All there is employee's identification card (ID card) in present most of manufacturing enterprise.
In order to solve the problems of the technologies described above, the technical scheme that the present invention adopts is the distribution method that a kind of operation of equipment authority is provided, and it is characterized in that may further comprise the steps: read the identity information of storing in the identity identification card;
Discharge the authority information of corresponding said identity information; According to said authority information equipment is carried out corresponding operating.
Preferably, said authority information comprise can remove the warning authority, the authority of remodeling and setup parameter operating right.
Preferably, said equipment records operate at every turn corresponding operator's identity information and content of operation information as historical changing so that follow-up tracking.
The present invention also provides a kind of realization system for carrying out said process, comprising: an identity identification card is used to store identity information; One card reader is used for reading the identity information of said identification card; One device control cell connects said card reader, and the identity information that reads according to said card reader discharges corresponding authority information and controls said equipment and carry out corresponding operating.
The identity information of storing in the identification card that utilizes employee itself to be equipped with in the technique scheme comes the operating right of distributing equipment, need not to buy new equipment, has practiced thrift cost.Also very convenient during use, only identification card is affixed on card reader just can or enter into operation interface with all alarm release, has satisfied the high-speed productive temp of automobile industry.Identification card has reading and preservation and indeformable ability more than 100,000 times, if identification card damages or loses, because generally all there is subsequent use identification card in company, changes also very convenient.
Description of drawings
Fig. 1 separates the synoptic diagram of warning system for equipment of the present invention.
Embodiment
Below in conjunction with specific embodiment to operating right distribution method of the present invention and realize that the system of this method is described further.
Preferable operation of equipment authority method of the present invention comprises: the step S1 that reads the identity information of storing in the identification card; Discharge the step S2 of the authority information of corresponding said identity information; According to said authority information equipment is carried out the step S3 of corresponding operating, realize thus the various operating rights of equipment are distributed.
The authority information of said identification card reads through card reader.Said authority comprises can remove the warning authority, the authority of remodeling and setup parameter operating right, and wherein said parameter comprises that time parameter, program parameter are set and systematic parameter is set.For example, slip-stick artist's identification card is made as removes warning, remodel and the super-ordinate right of setup parameter operation, adjustment worker and squad leader's identification card is made as the general authority that can only remove warning, remodel.And operative employee's authority only limits to remove warning.Concrete power limit is provided with, and sees also following table:
Figure BDA0000118710530000031
Wherein: grade three is a highest ranking, but the also authority of authorization mechanism one, two, three.
Of the present invention a kind of to realize that described equipment is separated the system of alarm method as shown in Figure 1, comprising: identification card 10, card reader 20 and device control cell 30.
Store identity information in the said identification card (ID card) 10.This card can directly utilize operating personnel's attendance card, therefore need not to buy neocaine, has practiced thrift cost.And identification card has reading and preservation and indeformable ability more than 100,000 times, if identification card damages or loses, because generally all there is subsequent use identification card in company, changes also very convenient.
Said card reader 20 is connected with device control cell 30, can read the identity information in the identification card 10.
Store the authority information corresponding in the said device control cell 30 with identity information.When card reader 20 read the identity information in the identification card, device control cell 30 can discharge corresponding authority information and controls said equipment 40 and carry out corresponding operating according to this identity information.
For instance, when equipment 40 took place to report to the police, operating personnel were affixed on card reader 20 with identification card 10 and read its identity information, then through the warning authority of device control cell 30 releasing arrangements, promptly were equivalent to twist the warning of key releasing arrangement.As need to equipment 40 remodel, during operation such as parameter setting; Then slip-stick artist or squad leader are affixed on card reader 20 with its identification card 10; Through operating rights such as the remodeling of device control cell 30 releasing arrangements, parameter settings; Equipment 30 enters into operation interface and operates, and promptly is equivalent to input password.
The above only is preferred embodiment of the present invention; Not being that the present invention is done any pro forma restriction, though the present invention with the preferred embodiment exposure as above, yet is not in order to limit the present invention; Anyly be familiar with the professional and technical personnel; In the scope that does not break away from technical scheme of the present invention, make a little change or be modified to the equivalent embodiment of equivalent variations when the technology contents of above-mentioned announcement capable of using, be the content that does not break away from technical scheme of the present invention in every case;, all still belong in the scope of technical scheme of the present invention any simple modification, equivalent variations and modification that above embodiment did according to technical spirit of the present invention.

Claims (4)

1. the distribution method of an operation of equipment authority is characterized in that may further comprise the steps:
Read the identity information of storing in the identity identification card;
Discharge the authority information of corresponding said identity information;
According to said authority information equipment is carried out corresponding operating.
2. the method for claim 1, it is characterized in that said authority information comprise can remove the warning authority, the authority of remodeling and setup parameter operating right.
3. the method for claim 1 is characterized in that said equipment records operates corresponding operator's identity information and content of operation information at every turn.
4. system that realizes the said method of claim 1 is characterized in that comprising:
One identity identification card is used to store identity information;
One card reader is used for reading the identity information of said identification card;
One device control cell connects said card reader, and the identity information that reads according to said card reader discharges corresponding authority information and controls said equipment and carry out corresponding operating.
CN2011104109279A 2011-12-12 2011-12-12 Equipment operation authority distribution method and system Pending CN102495984A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN2011104109279A CN102495984A (en) 2011-12-12 2011-12-12 Equipment operation authority distribution method and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN2011104109279A CN102495984A (en) 2011-12-12 2011-12-12 Equipment operation authority distribution method and system

Publications (1)

Publication Number Publication Date
CN102495984A true CN102495984A (en) 2012-06-13

Family

ID=46187809

Family Applications (1)

Application Number Title Priority Date Filing Date
CN2011104109279A Pending CN102495984A (en) 2011-12-12 2011-12-12 Equipment operation authority distribution method and system

Country Status (1)

Country Link
CN (1) CN102495984A (en)

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104518879A (en) * 2014-12-15 2015-04-15 国家电网公司 Method for transferring user information in common instrument
CN104573466A (en) * 2014-12-15 2015-04-29 国家电网公司 Identity authentication authority setting system for card-reading type public instrument
CN108297394A (en) * 2018-02-05 2018-07-20 深圳市华鑫精工机械技术有限公司 A kind of 3D glass cover-plate pad pasting processing technologys for electronic product
CN108520612A (en) * 2018-04-03 2018-09-11 南华大学 A kind of the radwaste bucket and control method of the intelligence containing abnormal proximity sensing
CN110147661A (en) * 2019-04-10 2019-08-20 珠海梅西互动技术有限公司 A kind of automation equipment Rights Management System
CN111008410A (en) * 2019-11-21 2020-04-14 歌尔股份有限公司 Authority management method and device of operating equipment and operating equipment

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101369353A (en) * 2007-08-15 2009-02-18 郑州大学 Anti-electricity theft unpacking recording instrument
CN101469591A (en) * 2008-08-08 2009-07-01 深圳市俊武科技有限公司 Digital intelligent escort delivery system and method, and digital intelligent safety box
CN101587333A (en) * 2009-07-03 2009-11-25 西安众泰电子科技有限公司 Intelligent control device system for mineral material transportation and sale flow and system application method
CN101645147A (en) * 2009-05-31 2010-02-10 北京龙德时代科技发展有限公司 Digital mine system
CN101645180A (en) * 2009-05-31 2010-02-10 北京龙德时代科技发展有限公司 Intelligent data acquisition unit
CN101763672A (en) * 2010-01-22 2010-06-30 河北莱恩科技有限责任公司 Centralized management system for fingerprint access control system
CN101833624A (en) * 2010-05-05 2010-09-15 中兴通讯股份有限公司 Information machine and access control method thereof
CN202383694U (en) * 2011-12-12 2012-08-15 上海博泽电机有限公司 Distribution system of equipment operation authorities

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101369353A (en) * 2007-08-15 2009-02-18 郑州大学 Anti-electricity theft unpacking recording instrument
CN101469591A (en) * 2008-08-08 2009-07-01 深圳市俊武科技有限公司 Digital intelligent escort delivery system and method, and digital intelligent safety box
CN101645147A (en) * 2009-05-31 2010-02-10 北京龙德时代科技发展有限公司 Digital mine system
CN101645180A (en) * 2009-05-31 2010-02-10 北京龙德时代科技发展有限公司 Intelligent data acquisition unit
CN101587333A (en) * 2009-07-03 2009-11-25 西安众泰电子科技有限公司 Intelligent control device system for mineral material transportation and sale flow and system application method
CN101763672A (en) * 2010-01-22 2010-06-30 河北莱恩科技有限责任公司 Centralized management system for fingerprint access control system
CN101833624A (en) * 2010-05-05 2010-09-15 中兴通讯股份有限公司 Information machine and access control method thereof
CN202383694U (en) * 2011-12-12 2012-08-15 上海博泽电机有限公司 Distribution system of equipment operation authorities

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104518879A (en) * 2014-12-15 2015-04-15 国家电网公司 Method for transferring user information in common instrument
CN104573466A (en) * 2014-12-15 2015-04-29 国家电网公司 Identity authentication authority setting system for card-reading type public instrument
CN104518879B (en) * 2014-12-15 2018-04-06 国家电网公司 A kind of method of user profile in transfer utility meter
CN108297394A (en) * 2018-02-05 2018-07-20 深圳市华鑫精工机械技术有限公司 A kind of 3D glass cover-plate pad pasting processing technologys for electronic product
CN108520612A (en) * 2018-04-03 2018-09-11 南华大学 A kind of the radwaste bucket and control method of the intelligence containing abnormal proximity sensing
CN110147661A (en) * 2019-04-10 2019-08-20 珠海梅西互动技术有限公司 A kind of automation equipment Rights Management System
CN111008410A (en) * 2019-11-21 2020-04-14 歌尔股份有限公司 Authority management method and device of operating equipment and operating equipment

Similar Documents

Publication Publication Date Title
CN102495984A (en) Equipment operation authority distribution method and system
CN208156796U (en) A kind of tool intellectualized management system based on RFID
CN204557517U (en) Based on the archives automated management system of RFID
CN103258261A (en) Production management system and production management method based on RFID technology
CN102903033A (en) Archive automatic management system based on radio frequency identification (RFID) electronic label
JP2008112347A (en) System, unit, method and program for controlling communication between rf-id tag and network, and manufacturing method for manufacturing product utilizing the same control method
CN103456065A (en) Unattended key management method
CN101957935A (en) Logistics finance integrated system and implementation method thereof
CN101923677A (en) Data storage system and data storage method
CN104240007A (en) Article managing method and system based on radio frequency identification
US20200098208A1 (en) Security control device, security control method, security system and storage medium
CN101334871A (en) System for enterprise equipment recognition, maintenance and management
CN109670561A (en) A kind of trajectory processing method of the asset management based on RFID
CN202383694U (en) Distribution system of equipment operation authorities
CN104951819A (en) Method for checking information by radio frequency identification
CN102930621A (en) Unlocking machine system for engineering machinery
CN105428272B (en) The method and device of semiconductor equipment alert process
CN104143237A (en) Bank cards with mutual control capacity
JP6563119B2 (en) Plant monitoring and control system
CN112016870A (en) Intelligent warehousing system
CN204688257U (en) Electric vehicle antitheft system
US20210053861A1 (en) A method and a device for generating a sequence of cutting plans for cutting out a sequence of glass pieces in a sequence of glass sheets
CN111666263A (en) Method for realizing heterogeneous data management in data lake environment
CN202003396U (en) Data preservation system
CN202126701U (en) Intelligent management system of key storeroom

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C53 Correction of patent of invention or patent application
CB03 Change of inventor or designer information

Inventor after: Li Tisheng

Inventor after: Diao Mingkun

Inventor after: Li Xianlong

Inventor after: Tu Xindong

Inventor after: Mi Zhendong

Inventor after: Shen Bin

Inventor before: Li Tisheng

Inventor before: Diao Mingkun

Inventor before: Li Xianlong

Inventor before: Tu Xindong

Inventor before: Mi Zhendong

Inventor before: Shen Bing

COR Change of bibliographic data

Free format text: CORRECT: INVENTOR; FROM: LI TISHENG DIAO MINGKUN LI XIANLONG TU XINDONG MI ZHENDONG SHEN BING TO: LI TISHENG DIAO MINGKUN LI XIANLONG TU XINDONG MI ZHENDONG SHEN BIN

C12 Rejection of a patent application after its publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20120613