CN105100050A - User permission management method and system - Google Patents

User permission management method and system Download PDF

Info

Publication number
CN105100050A
CN105100050A CN201510282086.6A CN201510282086A CN105100050A CN 105100050 A CN105100050 A CN 105100050A CN 201510282086 A CN201510282086 A CN 201510282086A CN 105100050 A CN105100050 A CN 105100050A
Authority
CN
China
Prior art keywords
user
user right
information
database
authority
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201510282086.6A
Other languages
Chinese (zh)
Other versions
CN105100050B (en
Inventor
白宗杰
宋政轩
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Bank of Communications Co Ltd
Original Assignee
Bank of Communications Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Bank of Communications Co Ltd filed Critical Bank of Communications Co Ltd
Priority to CN201510282086.6A priority Critical patent/CN105100050B/en
Publication of CN105100050A publication Critical patent/CN105100050A/en
Application granted granted Critical
Publication of CN105100050B publication Critical patent/CN105100050B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0892Network architectures or network communication protocols for network security for authentication of entities by using authentication-authorization-accounting [AAA] servers or protocols
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/21Monitoring or handling of messages
    • H04L51/224Monitoring or handling of messages providing notification on incoming messages, e.g. pushed notifications of received messages
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0815Network architectures or network communication protocols for network security for authentication of entities providing single-sign-on or federations

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Computing Systems (AREA)
  • Computer Hardware Design (AREA)
  • Business, Economics & Management (AREA)
  • Accounting & Taxation (AREA)
  • Storage Device Security (AREA)
  • Information Transfer Between Computers (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention discloses a user permission management method and system. The method comprises the following steps: after the change of user permission relevant information in a user permission database is determined, determining a user list to be subjected to permission computing according to a user activeness property; distributing the user permission relevant information in the user permission database to different application servers according to the user list; and performing permission computing on each application server according to the user permission relevant information, and storing user permission information obtained by computing in a cache database. Through adoption of the user permission management method and system, the server stress can be relieved; the instantaneity of the user permission information is ensured; and the inquiry efficiency of the user permission information is increased.

Description

Method for managing user right and system
Technical field
The present invention relates to database technical field, particularly relate to method for managing user right and system.
Background technology
Along with bank size increases gradually, the field that bank is engaged in also constantly is being expanded, and this proposes strict requirement to the accuracy of employee's rights management and integrity.Usually each bank has a set of Rights Management System to carry out management maintenance to the authority of employee.Employee, when concluding the business, needs oneself whether to have by Rights Management System inquiry the authority performing this function.
The common methods of current acquisition user right information is stored in DB2 database at the user right relevant information of each employee.When user logs in, by a WAS server from DB2 database query user right related information, utilize the user right relevant information inquired to carry out authority calculating, obtain user right information, and be supplied to user.But the shortcoming of this technology is high to the requirement of DB2 database performance, and especially when customer volume is very big, query performance is difficult to be protected.Further, require higher, so when having multi-user to calculate, CPU exists certain bottleneck simultaneously because authority calculates to CPU.
Also there is system that all user right information is preserved in the buffer, to promote search efficiency in prior art.But, the shortcoming of this technology be there are some in buffer memory can not by the information used, and when user right changes, the information in buffer memory is difficult to upgrade in time.
Summary of the invention
The embodiment of the present invention provides a kind of method for managing user right, and in order to alleviate server stress and to ensure the real-time of user right information, promote the search efficiency of user right information, the method comprises:
After the user right relevant information determining in user rights database changes, determine the user list that will carry out authority calculating according to user's liveness attribute;
According to described user list, the user right relevant information in user rights database is distributed on different application servers;
Every platform application server carrying out authority calculating according to user right relevant information, being stored to cache database by calculating the user right information obtained.
In an embodiment, the described user right relevant information determined in user rights database changes, and comprising:
Regular tune plays authority refresh operation, determines the synchronization log table number in user rights database; When described synchronization log table number changes, determine that the user right relevant information in user rights database changes;
Or there is the notification message changed in the user right relevant information received in user rights database, changes according to the user right relevant information in described notification message determination user rights database.
In an embodiment, described determine to carry out the user list of authority calculating according to user's liveness attribute before, also comprise:
User's liveness attribute is determined according to user login information.
In an embodiment, described user right relevant information in user rights database to be distributed on different application servers, to comprise:
According to hashing algorithm, the user right relevant information in user rights database is distributed on different application servers.
In an embodiment, when the user right relevant information in user rights database being distributed on different application servers according to hashing algorithm, carry out hash according to Customs Assigned Number.
In an embodiment, described cache database is redis database.
In an embodiment, described method for managing user right also comprises:
Receive Client-initiated authority inquiry request;
According to described authority inquiry request, inquiring user authority information from described cache database;
The user right information inquired from described cache database is supplied to user.
In an embodiment, described method for managing user right also comprises:
If do not inquire user right information in described cache database, then obtain corresponding user right relevant information from described user rights database;
According to the user right associated information calculation user right information obtained, be supplied to user by calculating the user right information obtained.
In an embodiment, described method for managing user right also comprises:
Described cache database is stored to by calculating the user right information obtained;
Change calculates the liveness attribute of the user right information respective user obtained.
The embodiment of the present invention also provides a kind of user authority management system, and in order to alleviate server stress and to ensure the real-time of user right information, promote the search efficiency of user right information, this system comprises:
User rights database, for storing user right relevant information;
Multiple stage application server, wherein at least one application server is used for after determining that the user right relevant information in user rights database changes, and determines the user list that will carry out authority calculating according to user's liveness attribute; Different application servers is used for obtaining different user right relevant informations according to described user list from user rights database; Every platform application server is used for carrying out authority calculating according to user right relevant information, is stored to cache database by calculating the user right information obtained;
Cache database, calculates for storing application server the user right information obtained.
In an embodiment, application server specifically for:
Regular tune plays authority refresh operation, determines the synchronization log table number in user rights database; When described synchronization log table number changes, determine that the user right relevant information in user rights database changes;
Or there is the notification message changed in the user right relevant information received in user rights database, changes according to the user right relevant information in described notification message determination user rights database.
In an embodiment, application server also for:
Receive Client-initiated authority inquiry request;
According to described authority inquiry request, inquiring user authority information from described cache database;
The user right information inquired from described cache database is supplied to user.
In an embodiment, application server also for:
When not inquiring user right information in described cache database, obtain corresponding user right relevant information from described user rights database;
According to the user right associated information calculation user right information obtained, be supplied to user by calculating the user right information obtained.
In an embodiment, application server also for:
Described cache database is stored to by calculating the user right information obtained;
Change calculates the liveness attribute of the user right information respective user obtained.
In the embodiment of the present invention, user right information is stored to cache database, directly user right information can be obtained from cache database like this when user's search access right information, for needing from DB2 database inquiring user right related information in prior art during user's search access right information, being carried out authority calculating by WAS server, the performance bottleneck that DB2 database may exist can be solved, promote search efficiency, and, in the embodiment of the present invention, the user right relevant information in user rights database is distributed on different application servers and carries out authority calculating, relative to only having a WAS server to carry out for authority calculating in prior art, the pressure of server when can disperse to calculate authority, in addition, that the user list carrying out authority calculating as required carries out when carrying out authority calculating, and user list determines according to user's liveness attribute, namely authority calculating is not carried out to each user, but carry out authority calculating according to user's liveness Attributions selection part any active ues, it is also the authority information storing this part any active ues in cache database, can avoid like this calculating the information of some inactive users and storing, when user right relevant information occurs to change, user right information can be upgraded in time, promote the real-time of user right information.
Accompanying drawing explanation
In order to be illustrated more clearly in the embodiment of the present invention or technical scheme of the prior art, be briefly described to the accompanying drawing used required in embodiment or description of the prior art below, apparently, accompanying drawing in the following describes is only some embodiments of the present invention, for those of ordinary skill in the art, under the prerequisite not paying creative work, other accompanying drawing can also be obtained according to these accompanying drawings.In the accompanying drawings:
Fig. 1 is the schematic diagram of method for managing user right in the embodiment of the present invention;
Fig. 2 is an instantiation figure of method for managing user right in the embodiment of the present invention;
Fig. 3 is the schematic diagram of user authority management system in the embodiment of the present invention.
Embodiment
For making the object of the embodiment of the present invention, technical scheme and advantage clearly understand, below in conjunction with accompanying drawing, the embodiment of the present invention is described in further details.At this, schematic description and description of the present invention is for explaining the present invention, but not as a limitation of the invention.
Fig. 1 is the schematic diagram of method for managing user right in the embodiment of the present invention.As shown in Figure 1, in the embodiment of the present invention, method for managing user right can comprise:
After step 101, the user right relevant information determined in user rights database change, determine the user list that will carry out authority calculating according to user's liveness attribute;
Step 102, according to described user list, the user right relevant information in user rights database is distributed on different application servers;
Step 103, on every platform application server, carrying out authority calculating according to user right relevant information, being stored to cache database by calculating the user right information obtained.
Flow process can be learnt as shown in Figure 1, in the embodiment of the present invention, after determining that the user right relevant information in user rights database changes, the user list that will carry out authority calculating is determined according to user's liveness attribute, follow-uply carry out authority calculating and storage according to user list, namely authority calculating is not carried out to each user, but carry out authority calculating according to user's liveness Attributions selection part any active ues, it is also the authority information storing this part any active ues in cache database, can avoid like this calculating the information of some inactive users and storing, when user right relevant information occurs to change, user right information can be upgraded in time, promote the real-time of user right information.
In the embodiment of the present invention, user right relevant information in user rights database is distributed on different application servers and carries out authority calculating, relative to only having a WAS server to carry out for authority calculating in prior art, the pressure of server when can disperse to calculate authority; And, after every platform application server carries out authority calculating according to user right relevant information, cache database is stored to by calculating the user right information obtained, directly user right information can be obtained from cache database like this when user's search access right information, for needing from DB2 database inquiring user right related information in prior art during user's search access right information, being carried out authority calculating by WAS server, the performance bottleneck that DB2 database may exist can be solved, promote search efficiency.
During concrete enforcement, the user right relevant information in user rights database can be obtained from permission system by sync client.Determine that the user right relevant information in user rights database changes, can comprise: regularly adjusted authority refresh operation, determine the synchronization log table number in user rights database; When synchronization log table number changes, determine that the user right relevant information in user rights database changes.Such as, whether an application server has adjusted authority refresh operation by the quartz scheduled task of Spring, change judge whether user right relevant information change occurred according to the synchronization log table number in user rights database.
Or, determine that the user right relevant information in user rights database changes, can comprise: the notification message changed occurs the user right relevant information received in user rights database, changes according to the user right relevant information in notification message determination user rights database.Such as, one application server receives a notification message, show in this notification message that the user right relevant information in user rights database changes, the user right relevant information that application server can be known in user rights database according to this notification message changes.And for example in one embodiment, authority refresh operation has been adjusted when application server timing can have been adjusted authority refresh operation change the variation of each user right relevant information into, but operation may depend on origin system such as user rights database accurately can inform which change occurs which user right relevant information, requires higher to origin system.
After determining that the user right relevant information in user rights database changes, determine the user list that will carry out authority calculating according to user's liveness attribute.User's liveness attribute can be used for judging whether user is any active ues.With a flag bit, user's liveness attribute such as can represent whether user is any active ues, and such as, if any active ues, then this flag bit is " true ", if not any active ues, then this flag bit is " false ".Any active ues such as can refer to that login frequency exceedes the user of certain number of times, or last login time user etc. within the specific limits, can set the actual conditions of any active ues according to the actual requirements.Before determining that the user list of authority calculating will be carried out according to user's liveness attribute, user's liveness attribute can be determined according to user login information.Application server once can filter user according to user's liveness attribute, removes the user that some temporarily do not need to carry out refreshing authority information, obtains the user list that portion needs to carry out authority calculating.
After determining to carry out the user list of authority calculating according to user's liveness attribute, according to user list, the user right relevant information in user rights database can be distributed on different application servers.Concrete, according to hashing algorithm, the user right relevant information in user rights database can be distributed on different application servers.Such as, user right relevant information is carried out hash according to the user totem information such as Customs Assigned Number, user name, be distributed on different application servers and carry out authority calculating.Like this, the right related information of every platform application server processes part user, multiple stage application server carries out authority and calculates relative to only having single server to carry out authority calculating in prior art, can the pressure of distributing server CPU, improves computational speed and efficiency.
Every platform application server carries out authority calculating according to user right relevant information, and every platform application server all can obtain the authority information of a part of user, and every platform application server is all stored to cache database by calculating the user right information obtained.Cache database can be redis database, in addition, except redis database, also other multiple cache databases of gemfire database can be adopted, but consider the popularity of use, reliability, stability, community's activity, use the many factors such as price, suggestion selects redis database as corresponding cache database.
As mentioned above, the authority information of any active ues is stored in cache database, user is when each search access right information, application server receives the authority inquiry request of user, then according to this authority inquiry request, from cache database, inquire about the authority information of this user, and the authority information inquired is supplied to user.Certainly, this is under the prerequisite of the authority information of the user storing the request of initiation in cache database, and the user namely initiating to ask is any active ues.
When the user initiating authority inquiry request is inactive user, the authority information of this user is not stored in cache database, now application server receives the authority inquiry request of user, the authority information of this user is can not find out in cache database, then initiate request to user rights database, obtain the right related information of this user from user rights database, carry out authority calculating by the user right relevant information got, after obtaining the authority information of this user, be supplied to user.Further, in such cases, can think that this user no longer belongs to inactive user, and should belong to any active ues, then the authority information of this user calculated can be stored to cache database by application server, and changes the liveness attribute of this user.
Fig. 2 is an instantiation figure of method for managing user right in the embodiment of the present invention.In this example, user authority management process can comprise:
Step 201, application server have adjusted authority refresh operation by the quartz scheduled task of Spring;
Whether step 202, application server change according to the synchronization log table number in user rights database judges whether user right relevant information change occurred, if then perform step 203, otherwise performs step 210;
Step 203, application server determination user login information;
If step 204 user last login date and today differ by more than one week, then perform step 205, otherwise perform step 206;
Step 205, be " false " by user's liveness attribute flags, perform step 207;
Step 206, be " true " by user's liveness attribute flags, perform step 207;
Step 207, determine the user list that will carry out authority calculating according to user's liveness attribute, according to user list, the user right relevant information in user rights database is distributed on different application servers;
Step 208, on every platform application server, carry out authority calculating according to user right relevant information;
Step 209, every platform application server are stored to cache database by calculating the user right information obtained;
When step 210, user log in, application server inquiring user authority information from cache database is supplied to user.
Based on same inventive concept, additionally provide a kind of user authority management system in the embodiment of the present invention, as described in the following examples.The principle of dealing with problems due to user authority management system is similar to method for managing user right, and therefore the enforcement of user authority management system see the enforcement of method for managing user right, can repeat part and repeat no more.
Fig. 3 is the schematic diagram of user authority management system in the embodiment of the present invention.As shown in Figure 3, in the embodiment of the present invention, user authority management system can comprise:
User rights database, for storing user right relevant information;
Multiple stage application server, wherein at least one application server is used for after determining that the user right relevant information in user rights database changes, and determines the user list that will carry out authority calculating according to user's liveness attribute; Different application servers is used for obtaining different user right relevant informations according to described user list from user rights database; Every platform application server is used for carrying out authority calculating according to user right relevant information, is stored to cache database by calculating the user right information obtained;
Cache database, calculates for storing application server the user right information obtained.
Permission system is also show, with walking client and user in Fig. 3.User right relevant information in user rights database is obtained from permission system by sync client.Client-initiated authority inquiry request can be received by arbitrary application server, and after application server receives authority inquiry request, first inquiring user authority information from cache database, is supplied to user after inquiring user right information.If application server is inquired about less than user right information in cache database, then obtain user right relevant information from user rights database and carry out authority calculating, after obtaining user right information, be supplied to user.
During concrete enforcement, application service implement body may be used for:
Regular tune plays authority refresh operation, determines the synchronization log table number in user rights database; When described synchronization log table number changes, determine that the user right relevant information in user rights database changes;
Or there is the notification message changed in the user right relevant information received in user rights database, changes according to the user right relevant information in described notification message determination user rights database.
During concrete enforcement, application server can also be used for:
Receive Client-initiated authority inquiry request;
According to described authority inquiry request, inquiring user authority information from described cache database;
The user right information inquired from described cache database is supplied to user.
During concrete enforcement, application server can also be used for:
When not inquiring user right information in described cache database, obtain corresponding user right relevant information from described user rights database;
According to the user right associated information calculation user right information obtained, be supplied to user by calculating the user right information obtained.
During concrete enforcement, application server can also be used for:
Described cache database is stored to by calculating the user right information obtained;
Change calculates the liveness attribute of the user right information respective user obtained.
In sum, in the embodiment of the present invention, user right information is stored to cache database, directly user right information can be obtained from cache database like this when user's search access right information, for needing from DB2 database inquiring user right related information in prior art during user's search access right information, being carried out authority calculating by WAS server, the performance bottleneck that DB2 database may exist can be solved, promote search efficiency, and, in the embodiment of the present invention, the user right relevant information in user rights database is distributed on different application servers and carries out authority calculating, relative to only having a WAS server to carry out for authority calculating in prior art, the pressure of server when can disperse to calculate authority, in addition, that the user list carrying out authority calculating as required carries out when carrying out authority calculating, and user list determines according to user's liveness attribute, namely authority calculating is not carried out to each user, but carry out authority calculating according to user's liveness Attributions selection part any active ues, it is also the authority information storing this part any active ues in cache database, can avoid like this calculating the information of some inactive users and storing, when user right relevant information occurs to change, user right information can be upgraded in time, promote the real-time of user right information.In a word, the embodiment of the present invention in terms of existing technologies, more feasible and high efficiency.
Those skilled in the art should understand, embodiments of the invention can be provided as method, system or computer program.Therefore, the present invention can adopt the form of complete hardware embodiment, completely software implementation or the embodiment in conjunction with software and hardware aspect.And the present invention can adopt in one or more form wherein including the upper computer program implemented of computer-usable storage medium (including but not limited to magnetic disc store, CD-ROM, optical memory etc.) of computer usable program code.
The present invention describes with reference to according to the flow chart of the method for the embodiment of the present invention, equipment (system) and computer program and/or block diagram.Should understand can by the combination of the flow process in each flow process in computer program instructions realization flow figure and/or block diagram and/or square frame and flow chart and/or block diagram and/or square frame.These computer program instructions can being provided to the processor of all-purpose computer, special-purpose computer, Embedded Processor or other programmable data processing device to produce a machine, making the instruction performed by the processor of computer or other programmable data processing device produce device for realizing the function of specifying in flow chart flow process or multiple flow process and/or block diagram square frame or multiple square frame.
These computer program instructions also can be stored in can in the computer-readable memory that works in a specific way of vectoring computer or other programmable data processing device, the instruction making to be stored in this computer-readable memory produces the manufacture comprising command device, and this command device realizes the function of specifying in flow chart flow process or multiple flow process and/or block diagram square frame or multiple square frame.
These computer program instructions also can be loaded in computer or other programmable data processing device, make on computer or other programmable devices, to perform sequence of operations step to produce computer implemented process, thus the instruction performed on computer or other programmable devices is provided for the step realizing the function of specifying in flow chart flow process or multiple flow process and/or block diagram square frame or multiple square frame.
Above-described specific embodiment; object of the present invention, technical scheme and beneficial effect are further described; be understood that; the foregoing is only specific embodiments of the invention; the protection range be not intended to limit the present invention; within the spirit and principles in the present invention all, any amendment made, equivalent replacement, improvement etc., all should be included within protection scope of the present invention.

Claims (14)

1. a method for managing user right, is characterized in that, comprising:
After the user right relevant information determining in user rights database changes, determine the user list that will carry out authority calculating according to user's liveness attribute;
According to described user list, the user right relevant information in user rights database is distributed on different application servers;
Every platform application server carrying out authority calculating according to user right relevant information, being stored to cache database by calculating the user right information obtained.
2. method for managing user right as claimed in claim 1, it is characterized in that, the described user right relevant information determined in user rights database changes, and comprising:
Regular tune plays authority refresh operation, determines the synchronization log table number in user rights database; When described synchronization log table number changes, determine that the user right relevant information in user rights database changes;
Or there is the notification message changed in the user right relevant information received in user rights database, changes according to the user right relevant information in described notification message determination user rights database.
3. method for managing user right as claimed in claim 1, is characterized in that, described determine to carry out the user list of authority calculating according to user's liveness attribute before, also comprise:
User's liveness attribute is determined according to user login information.
4. method for managing user right as claimed in claim 1, is characterized in that, describedly user right relevant information in user rights database is distributed on different application servers, comprising:
According to hashing algorithm, the user right relevant information in user rights database is distributed on different application servers.
5. method for managing user right as claimed in claim 1, is characterized in that, when the user right relevant information in user rights database being distributed on different application servers according to hashing algorithm, carry out hash according to Customs Assigned Number.
6. the method for claim 1, is characterized in that, described cache database is redis database.
7. the method for managing user right as described in any one of claim 1 to 6, is characterized in that, also comprises:
Receive Client-initiated authority inquiry request;
According to described authority inquiry request, inquiring user authority information from described cache database;
The user right information inquired from described cache database is supplied to user.
8. method for managing user right as claimed in claim 7, is characterized in that, also comprise:
If do not inquire user right information in described cache database, then obtain corresponding user right relevant information from described user rights database;
According to the user right associated information calculation user right information obtained, be supplied to user by calculating the user right information obtained.
9. method for managing user right as claimed in claim 8, is characterized in that, also comprise:
Described cache database is stored to by calculating the user right information obtained;
Change calculates the liveness attribute of the user right information respective user obtained.
10. a user authority management system, is characterized in that, comprising:
User rights database, for storing user right relevant information;
Multiple stage application server, wherein at least one application server is used for after determining that the user right relevant information in user rights database changes, and determines the user list that will carry out authority calculating according to user's liveness attribute; Different application servers is used for obtaining different user right relevant informations according to described user list from user rights database; Every platform application server is used for carrying out authority calculating according to user right relevant information, is stored to cache database by calculating the user right information obtained;
Cache database, calculates for storing application server the user right information obtained.
11. user authority management systems as claimed in claim 10, is characterized in that, application server specifically for:
Regular tune plays authority refresh operation, determines the synchronization log table number in user rights database; When described synchronization log table number changes, determine that the user right relevant information in user rights database changes;
Or there is the notification message changed in the user right relevant information received in user rights database, changes according to the user right relevant information in described notification message determination user rights database.
12. user authority management systems as claimed in claim 10, is characterized in that, application server also for:
Receive Client-initiated authority inquiry request;
According to described authority inquiry request, inquiring user authority information from described cache database;
The user right information inquired from described cache database is supplied to user.
13. user authority management systems as claimed in claim 12, is characterized in that, application server also for:
When not inquiring user right information in described cache database, obtain corresponding user right relevant information from described user rights database;
According to the user right associated information calculation user right information obtained, be supplied to user by calculating the user right information obtained.
14. user authority management systems as claimed in claim 13, is characterized in that, application server also for:
Described cache database is stored to by calculating the user right information obtained;
Change calculates the liveness attribute of the user right information respective user obtained.
CN201510282086.6A 2015-05-28 2015-05-28 Method for managing user right and system Active CN105100050B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201510282086.6A CN105100050B (en) 2015-05-28 2015-05-28 Method for managing user right and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510282086.6A CN105100050B (en) 2015-05-28 2015-05-28 Method for managing user right and system

Publications (2)

Publication Number Publication Date
CN105100050A true CN105100050A (en) 2015-11-25
CN105100050B CN105100050B (en) 2018-02-16

Family

ID=54579597

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510282086.6A Active CN105100050B (en) 2015-05-28 2015-05-28 Method for managing user right and system

Country Status (1)

Country Link
CN (1) CN105100050B (en)

Cited By (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106161214A (en) * 2016-08-31 2016-11-23 上海斐讯数据通信技术有限公司 The user authority control method of a kind of strong point operation management system and system
CN106301791A (en) * 2016-08-23 2017-01-04 浪潮电子信息产业股份有限公司 A kind of realization method and system of unifying user authentication mandate based on big data platform
CN106776706A (en) * 2016-11-16 2017-05-31 航天恒星科技有限公司 Method for managing user right and device based on caching
CN107147660A (en) * 2017-06-01 2017-09-08 上海斐讯数据通信技术有限公司 A kind of efficient login authentication method of mass users and system
CN107463807A (en) * 2017-06-27 2017-12-12 深圳市元征科技股份有限公司 Right management method, diagnostic device and server
CN107480537A (en) * 2017-06-28 2017-12-15 北京小度信息科技有限公司 Authority the Resources list automatic generation method and device
CN107943523A (en) * 2017-11-15 2018-04-20 中国银行股份有限公司 The user right decision method and device of a kind of e-bank
CN109522368A (en) * 2018-09-28 2019-03-26 北京英视睿达科技有限公司 A kind of method for managing user right and system
CN110990380A (en) * 2019-11-27 2020-04-10 杭州安恒信息技术股份有限公司 Account information monitoring method and system
CN112835870A (en) * 2021-01-28 2021-05-25 山东浪潮通软信息科技有限公司 Content caching method and system based on user permission
CN113127923A (en) * 2020-01-15 2021-07-16 北京沃东天骏信息技术有限公司 Method and device for managing authority
CN113407530A (en) * 2020-11-20 2021-09-17 广东美云智数科技有限公司 Permission data recovery method, management device and storage medium

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101217369A (en) * 2008-01-17 2008-07-09 杭州华三通信技术有限公司 A method and device to update the access rights of the users in network topology
CN101374079A (en) * 2008-10-10 2009-02-25 中兴通讯股份有限公司 Method for obtaining user authority of network management system
KR101345959B1 (en) * 2012-06-22 2014-01-03 성균관대학교산학협력단 Method for multi-user authority management for single-user mobile handset platform and mobile handset using the same

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101217369A (en) * 2008-01-17 2008-07-09 杭州华三通信技术有限公司 A method and device to update the access rights of the users in network topology
CN101374079A (en) * 2008-10-10 2009-02-25 中兴通讯股份有限公司 Method for obtaining user authority of network management system
KR101345959B1 (en) * 2012-06-22 2014-01-03 성균관대학교산학협력단 Method for multi-user authority management for single-user mobile handset platform and mobile handset using the same

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
VICTOR ECHEVERRIA等: "Permission Management System:Permission as a Service in Cloud Computing", 《2010 IEEE 34TH ANNUAL COMPUTER SOFTWARE AND APPLICATIONS CONFERENCE WORKSHOPS(COMPSACW)》 *
范乃英 等: "云环境下基于属性的用户权限管理研究", 《计算机科学》 *

Cited By (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106301791B (en) * 2016-08-23 2019-09-27 浪潮电子信息产业股份有限公司 A kind of realization method and system of the unifying user authentication authorization based on big data platform
CN106301791A (en) * 2016-08-23 2017-01-04 浪潮电子信息产业股份有限公司 A kind of realization method and system of unifying user authentication mandate based on big data platform
CN106161214A (en) * 2016-08-31 2016-11-23 上海斐讯数据通信技术有限公司 The user authority control method of a kind of strong point operation management system and system
CN106776706A (en) * 2016-11-16 2017-05-31 航天恒星科技有限公司 Method for managing user right and device based on caching
CN107147660A (en) * 2017-06-01 2017-09-08 上海斐讯数据通信技术有限公司 A kind of efficient login authentication method of mass users and system
CN107463807A (en) * 2017-06-27 2017-12-12 深圳市元征科技股份有限公司 Right management method, diagnostic device and server
CN107480537A (en) * 2017-06-28 2017-12-15 北京小度信息科技有限公司 Authority the Resources list automatic generation method and device
CN107943523A (en) * 2017-11-15 2018-04-20 中国银行股份有限公司 The user right decision method and device of a kind of e-bank
CN107943523B (en) * 2017-11-15 2021-03-16 中国银行股份有限公司 User permission judgment method and device for electronic bank
CN109522368A (en) * 2018-09-28 2019-03-26 北京英视睿达科技有限公司 A kind of method for managing user right and system
CN110990380A (en) * 2019-11-27 2020-04-10 杭州安恒信息技术股份有限公司 Account information monitoring method and system
CN110990380B (en) * 2019-11-27 2023-11-03 杭州安恒信息技术股份有限公司 Account information monitoring method and system
CN113127923A (en) * 2020-01-15 2021-07-16 北京沃东天骏信息技术有限公司 Method and device for managing authority
CN113407530A (en) * 2020-11-20 2021-09-17 广东美云智数科技有限公司 Permission data recovery method, management device and storage medium
CN112835870A (en) * 2021-01-28 2021-05-25 山东浪潮通软信息科技有限公司 Content caching method and system based on user permission
CN112835870B (en) * 2021-01-28 2023-01-24 浪潮通用软件有限公司 Content caching method and system based on user permission

Also Published As

Publication number Publication date
CN105100050B (en) 2018-02-16

Similar Documents

Publication Publication Date Title
CN105100050A (en) User permission management method and system
US8498998B2 (en) Grouping identity records to generate candidate lists to use in an entity and relationship resolution process
US8271523B2 (en) Coordination server, data allocating method, and computer program product
US9183267B2 (en) Linked databases
CN103488687A (en) Searching system and searching method of big data
CN103034735A (en) Big data distributed file export method
EP3188051B1 (en) Systems and methods for search template generation
CN103942209A (en) Data processing method
WO2019226279A1 (en) Frequent pattern analysis for distributed systems
WO2017088666A1 (en) Data storage method and coordinator node
CN110427364A (en) A kind of data processing method, device, electronic equipment and storage medium
CN104750872A (en) Method and device for searching service object
US10332569B2 (en) System and method for dynamic caching
CN104598652B (en) A kind of data base query method and device
CN108399175B (en) Data storage and query method and device
CN111400301B (en) Data query method, device and equipment
CN105446824B (en) Table increment acquisition methods and long-distance data backup method
CN117009453B (en) Method and system for inquiring customer group list of customers in real time through digital marketing
US20140258264A1 (en) Management of searches in a database system
CN103905512A (en) Data processing method and equipment
CN108021688B (en) A kind of data processing method and device
CN110851419A (en) Data migration method and device
CN110427390B (en) Data query method and device, storage medium and electronic device
CN107153653B (en) Database and table polling access method and device
US10193965B2 (en) Management server and operation method thereof and server system

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant