CN108197494B - Method and device for user management through culture cloud platform - Google Patents

Method and device for user management through culture cloud platform Download PDF

Info

Publication number
CN108197494B
CN108197494B CN201810017369.1A CN201810017369A CN108197494B CN 108197494 B CN108197494 B CN 108197494B CN 201810017369 A CN201810017369 A CN 201810017369A CN 108197494 B CN108197494 B CN 108197494B
Authority
CN
China
Prior art keywords
user
data
information
identification code
memory
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201810017369.1A
Other languages
Chinese (zh)
Other versions
CN108197494A (en
Inventor
吕长红
包嘉会
李欣
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shanghai Creatoo Network Technology Co ltd
Original Assignee
Shanghai Creatoo Network Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shanghai Creatoo Network Technology Co ltd filed Critical Shanghai Creatoo Network Technology Co ltd
Priority to CN201810017369.1A priority Critical patent/CN108197494B/en
Publication of CN108197494A publication Critical patent/CN108197494A/en
Application granted granted Critical
Publication of CN108197494B publication Critical patent/CN108197494B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/74Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information operating in dual or compartmented mode, i.e. at least one secure mode
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices

Abstract

A method and apparatus for carrying on user's management through culture cloud platform, divide the data in the user's registration data table into two kinds, one kind is the privacy information of the registered user, and store the user's registration data table into the corresponding folder named of identification code of the user's memorizer of the ordinary registration conference; storing the statistical information data table of the user into a corresponding folder named by the identification code of the administrator data memory; and storing the private information data table of the user into a corresponding folder named by the identification code of the data management memory. The privacy information and the common authority information of the user are physically stripped, so that the authority of an administrator and the authority of the common user do not need to be limited in the operation process of the network platform, the minimum number of people contacting the privacy information of the user is achieved, and the safety of the privacy of the user is ensured while the normal operation of the network platform is ensured.

Description

Method and device for user management through culture cloud platform
Technical Field
The invention relates to a user management method and device, in particular to a method and device for user management through a culture cloud platform.
Background
The culture cloud platform provides one-stop digital public culture service for users by integrating scattered and isolated public culture resources, meets the requirements of citizens in the public culture service process, helps culture units to quickly improve the efficiency of the public culture service, realizes the supply and demand accurate matching of culture consumption, and constructs the scientific and technological support of a modern culture service system. The cloud platform integrates the functions of activity reservation, venue reservation, space display, community recruitment, competition interaction, art appreciation, art training, intelligent search and the like. Through big data analysis, accurate and efficient public culture service is provided for the masses.
Due to the fact that a large amount of data and user information are integrated on the culture cloud platform, a large amount of important information of user consumption habits or user distribution can be obtained through analyzing the data on the cloud culture platform server, and the method is an effective method for utilizing cloud big data. The current method of cloud platform based on user management is that a system administrator creates an organization or a group, creates users under the group, and if the users participate in a plurality of groups, the users participate in the group management; the system administrator uniformly creates users and distributes authority to the users, and the system administrator distributes corresponding users to corresponding groups and sequentially distributes the corresponding users to the user authority downwards; the group and system administrator only need to do the administration of the user affiliation group, so that the user has the authority owned by the group. The administrator can also perform data statistical analysis through the big data on the cloud server, and reference is made for management in the group. However, for the extraction and analysis of big data, the leakage of business information or user information is often caused under the condition of improper information privacy control, and the privacy of the business information and the privacy of individuals are damaged.
Disclosure of Invention
The technical problem to be solved by the invention is as follows: under the condition of improper information privacy control, the leakage of business information or user information is often caused, and the privacy of the business information and the privacy of individuals are damaged.
The technical scheme adopted by the invention for solving the technical problems is as follows:
a method for user management through a cultural cloud platform comprises the following steps:
s01, according to the form filled in the website page by the user in the process of registering the member, obtaining the registration information data table of the user;
s02 generating the identification code of the registered user on the network platform, the identification code and the registered user are in one-to-one correspondence; dividing data in a user registration data table into two types, wherein one type is privacy information of the registered user, the other type is statistical analysis data of the registered user, respectively generating a privacy information data table and a statistical information data table, and simultaneously respectively adding an identification code line for identifying the unique corresponding relation of each data table and the registered user in the privacy information data table and the statistical information data table;
s03 creating folders named by the user identification code in the user memory, the administrator data memory and the data management memory of the common registration conference respectively; and storing the user registration data table into a corresponding folder named by the identification code of the user memory of the common registration session; storing the statistical information data table of the user into a corresponding folder named by the identification code of the administrator data memory; storing the private information data table of the user into a corresponding folder named by the identification code of the data management memory;
s04, collecting the operation information of the registered user in real time and generating the operation information table of the user when the registered user logs in each time after the registered user logs in for the first time; adding the identification code line of the user in the operation information table; the operation information table added with the identification code is stored in a corresponding folder named by the identification code of the administrator data storage.
Preferably, the ordinary registered user can only access the data information corresponding to the ordinary registered user in the memory; the administrator user can only access the data information of all users contained in the group for which he is responsible in the administrator data store; data administrators may only access the more private data in the data management store.
Preferably, the user identification code comprises a registration date plus a uniquely generated 7-bit identification code.
Preferably, the method further comprises: s05 the administrator user further obtains analytical statistics for the users in the group by accessing the administrator data store.
Preferably, the user registration data table includes: user name, age, gender, user type, contact, address, subscription information.
Preferably, the privacy information comprises user name, contact information, address; the statistical analysis data includes age, gender, user type, subscription information.
Preferably, the operation information includes login time, real-time geographical information, purchase reservation information.
A device for realizing the method for user management through the culture cloud platform comprises a data collection module, a data processing module, a data storage module and a data storage, wherein the data storage comprises: the common registry comprises a user memory, an administrator data memory and a data management memory, wherein three separate memories respectively store different required call data corresponding to three levels.
Preferably, the data collection module is configured to collect a form that a user fills in a website page during a process of registering a member, and obtain a registration information data table of the user;
the data processing module is used for generating an identification code of the registered user on the culture cloud platform; dividing data in a user registration data table into two types of privacy information and statistical analysis data; respectively generating a privacy information data table and a statistical information data table, and simultaneously respectively adding an identification code line for identifying the unique corresponding relation of each data table and a registered user in the privacy information data table and the statistical information data table;
and the data access module is used for establishing folders named by the user identification codes in the common registry user memory, the administrator data memory and the data management memory respectively. Storing the user registration data table into a corresponding folder named by the identification code of the user memory of the common registration party, and accessing and editing the folder by a common registered user; the statistical information data table of the user is stored in a corresponding folder named by the identification code of the administrator data memory, so that the administrator can conveniently check, count, modify and/or examine and approve the common member information; and storing the private information data table of the user into a corresponding folder named by the identification code of the data management memory so as to back up the data.
The privacy information and the common authority information of the user are physically stripped, so that the authority of an administrator and the authority of the common user do not need to be limited in the operation process of the network platform, the minimum number of people contacting the privacy information of the user is achieved, and the safety of the privacy of the user is ensured while the normal operation of the network platform is ensured.
Drawings
FIG. 1 is a method of user management through a cultural cloud platform;
FIG. 2 is a schematic illustration of an administrator user obtaining statistics for users within a group by accessing an administrator data store;
FIG. 3 is an apparatus for user management via a cultural cloud platform;
FIG. 4 is an architecture diagram of a cultural cloud platform.
Detailed Description
The following will describe a method and an apparatus for user management through a cultural cloud platform according to the present invention
As will be described in further detail.
The present invention will now be described in more detail with reference to the accompanying drawings, in which preferred embodiments of the invention are shown, it being understood that one skilled in the art may modify the invention herein described while still achieving the beneficial results of the present invention. Accordingly, the following description should be construed as broadly as possible to those skilled in the art and not as limiting the invention.
In the interest of clarity, not all features of an actual implementation are described. In the following description, well-known functions or constructions are not described in detail since they would obscure the invention in unnecessary detail. It will of course be appreciated that in the development of any such actual embodiment, numerous implementation-specific details must be set forth in order to achieve the developer's specific goals.
In order to make the objects and features of the present invention more comprehensible, embodiments of the present invention are described in detail below with reference to the accompanying drawings. It is to be noted that the drawings are in a very simplified form and are intended to use non-precision ratios for the purpose of facilitating and clearly facilitating the description of the embodiments of the invention.
Fig. 1 shows a flowchart of a method for user management through a culture cloud platform in this embodiment. The user management method comprises the following steps:
the culture cloud platform is divided into three levels, namely a common registered user layer, an administrator layer and a data administrator management layer. The common registered user layer, the administrator layer and the data administrator layer have different authorities respectively. Wherein, the common registered user has general authorities of browsing, editing and the like; the administrator user has the authority to examine, approve, count and modify the common user data; the data manager layer user comprises data extraction key verification and core data viewing authority. The three levels correspond to three separate storages in the server, namely a common registration session user storage, an administrator data storage and a data management storage, wherein the three separate storages store different required call data corresponding to the three levels respectively.
The common registered user can access the data information corresponding to the common registered user in the common registered user memory; the administrator user can access data information for all users contained in the group for which the administrator user is responsible in the administrator data store; a data administrator may access more private data in the data management storage.
S01 the user fills in the form on the website page during the process of registering the membership, so that the data collection module obtains the registration information data form of the user. The user registration data table includes: user name, age, gender, user type, contact, address, subscription information, and the like.
The obtained means can automatically identify the header and the form information through the registration information table, and automatically create a registration information data table which is used indiscriminately.
S02 after obtaining the user registration data table, the data processing module performs the following operations:
firstly, an identification code of the registered user on a network platform such as a culture cloud platform is generated, and the identification code and the registered user are in one-to-one correspondence. Preferably, the user identification code comprises: the registration date plus the uniquely generated 7-bit identification code.
Then, data in the user registration data table are divided into two types, one type is privacy information such as user names, contact ways and addresses, the other type is statistical analysis data such as ages, sexes, user types and subscription information, the data processing module respectively generates a privacy information data table and a statistical information data table according to the two types of data, and meanwhile, identification code lines are respectively added to the privacy information data table and the statistical information data table and used for identifying the unique corresponding relation of each data table and the registered users. The principle of generating the two data forms is the same as that of generating the user registration data table, and the details are not repeated here.
The S03 data access module creates folders named with the user identification code in the general registry user storage, the administrator data storage, and the data management storage, respectively. Storing the user registration data table into a corresponding folder named by the identification code of the user memory of the common registration party, and accessing and editing the folder by a common registered user; the statistical information data table of the user is stored in a corresponding folder named by the identification code of the administrator data memory, so that the administrator can conveniently check, count, modify and/or examine and approve the common member information; and storing the private information data table of the user into a corresponding folder named by the identification code of the data management memory so as to back up the data.
S04 the data collection module collects the operation information of the registered user in real time after the registered user first registers and logs in, and generates an operation information table of the registered user. The operation information preferably includes: login time, real-time geographic information, purchase reservation information, etc. The receipt processing module adds the identification code line of the user in the operation information table. The data storage module stores the operation information table added with the identification code into a corresponding folder named by the identification code of the administrator data storage.
In a preferred embodiment, the administrator user may further obtain statistics for users within the group by accessing an administrator data store, as shown in FIG. 2.
As an administrator, a user can check corresponding data of the administrator data storage through logging in the server to perform authority operation of the administrator. When the administrator is unnecessary, the administrator can be authorized to operate, but the problem of information leakage at the administrator level cannot occur because the data contacted by the administrator does not contain real personnel information.
In addition, if necessary, the administrator's own registration information may also be saved in a folder named by its own identification code in the administrator data storage to facilitate access and editing of the own information.
The data administrator can access the data management by simultaneously inputting a plurality of passwords respectively held by the data administrators, so that the management and control of the private data are further improved.
In addition, after the identification code is generated, the server establishes the corresponding relation information between the registered user name and the identification code, and after the user logs in successfully, the user name information is read to automatically correspond to the identification code, and the file information with the same name as the identification code is called.
By the method, the privacy information and the common authority information of the user are physically stripped, so that the condition that in the operation process of the network platform, the authorities of an administrator and the common user are not limited is ensured, the minimum number of people contacting the privacy information of the user is reached, and the safety of the privacy of the user is ensured while the normal operation of the network platform is ensured.
The invention also provides a device for the method for user management through the culture cloud platform, which is shown in figure 3.
The device includes: the data acquisition module, data processing module, data storage module and data memory, wherein the data memory includes: the common registry comprises a user memory, an administrator data memory and a data management memory, wherein three separate memories respectively store different required call data corresponding to three levels.
And the data collection module is used for collecting forms filled in on a website page by a user in the process of registering the member and obtaining a registration information data sheet of the user. The user registration data table includes: user name, age, gender, user type, contact, address, subscription information, and the like. After the registered user registers and logs in for the first time, the data collection module is used for collecting the operation information of the registered user in real time and generating an operation information table of the user during each login. The operation information preferably includes: login time, real-time geographic information, purchase reservation information, etc.
The data processing module is used for generating an identification code of the registered user on the culture cloud platform, and the identification code and the registered user are in one-to-one correspondence; and dividing data in the user registration data table into two types, wherein one type is privacy information such as user names, contact ways and addresses, the other type is statistical analysis data such as ages, sexes, user types and subscription information, and the data processing module respectively generates a privacy information data table and a statistical information data table according to the two types of data and respectively adds identification code lines in the privacy information data table and the statistical information data table for identifying the unique corresponding relation of each data table and the registered users. Preferably, the user identification code comprises: the registration date plus the uniquely generated 7-bit identification code.
And the data access module is used for establishing folders named by the user identification codes in the common registry user memory, the administrator data memory and the data management memory respectively. Storing the user registration data table into a corresponding folder named by the identification code of the user memory of the common registration party, and accessing and editing the folder by a common registered user; the statistical information data table of the user is stored in a corresponding folder named by the identification code of the administrator data memory, so that the administrator can conveniently check, count, modify and/or examine and approve the common member information; and storing the private information data table of the user into a corresponding folder named by the identification code of the data management memory so as to back up the data.
Fig. 4 shows the overall architecture of the cultural cloud platform, as shown in the figure, the cultural cloud system is divided into four layers, namely, a user layer, a presentation layer, a Business layer and a Data Access layer, wherein users Access the user layer through entering from a browser, the user layer is used as a client program and used for interacting with the users and displaying information from the system to the users, the users of the system adopt browsers such as IE as an interactive tool, the presentation layer mainly controls the appearance of pages, generates page logic and performs validity verification on Data of user Data, the presentation layer mainly realizes the presentation of the pages based on Html and Jquery scripts in the system, the Business layer processes core Business logic of applications, a Business logic Object B L O (Business L) combines Business rules, constraints, activities and Data, Spring is responsible for management of the Business objects, and the Data Access Object (Data Access Object) is responsible for separating Data Access operations of the bottom layer from Business logic of the upper layer, and the Data Access Object (Data Access Object) is responsible for transmission between the Business layers and the Business objects of the upper layer.
The advantage of adopting a four-layer architecture: each layer is realized through a mature open source product, and compared with the method of writing codes by self, the development period can be shortened, and the open source products used by the framework have wide user groups and are tested by practice, so that the quality and the performance are more guaranteed; loose coupling between layers increases code reuse rate; each layer has clear division of labor, which is also beneficial to clear division of labor of the team.
The foregoing shows and describes the general principles, essential features and advantages of the invention, which is, therefore, described only as an example of the invention. It will be understood by those skilled in the art that the present invention is not limited to the embodiments described above, which are merely illustrative of the principles of the invention, but rather that the invention includes various equivalent changes and modifications without departing from the spirit and scope of the invention, which fall within the scope of the invention as claimed. The scope of the invention is defined by the appended claims and equivalents thereof.

Claims (9)

1. A method for user management through a culture cloud platform is characterized in that: the user management method comprises the following steps:
s01, according to the form filled in the website page by the user in the process of registering the member, obtaining the registration information data table of the user;
s02 generating the identification code of the registered user on the network platform, the identification code and the registered user are in one-to-one correspondence; dividing data in a user registration data table into two types, wherein one type is privacy information of the registered user, the other type is statistical analysis data of the registered user, respectively generating a privacy information data table and a statistical information data table, and simultaneously respectively adding an identification code line for identifying the unique corresponding relation of each data table and the registered user in the privacy information data table and the statistical information data table;
s03 creating folders named by the user identification code in the user memory, the administrator data memory and the data management memory of the common registration conference respectively; and storing the user registration data table into a corresponding folder named by the identification code of the user memory of the common registration session; storing the statistical information data table of the user into a corresponding folder named by the identification code of the administrator data memory; storing the private information data table of the user into a corresponding folder named by the identification code of the data management memory;
s04, collecting the operation information of the registered user in real time and generating the operation information table of the user when the registered user logs in each time after the registered user logs in for the first time; adding the identification code line of the user in the operation information table; the operation information table added with the identification code is stored in a corresponding folder named by the identification code of the administrator data storage.
2. The method of user management according to claim 1, wherein: the common registered user can only access the data information which is only corresponding to the common registered user in the common registered user memory; the administrator user can only access the data information of all users contained in the group for which he is responsible in the administrator data store; data administrators may only access the more private data in the data management store.
3. The method of user management according to claim 1, wherein: the user identification code includes a registration date plus a uniquely generated 7-bit identification code.
4. The method of user management according to claim 1, wherein: the method further comprises the following steps: s05 the administrator user further obtains analytical statistics for the users in the group by accessing the administrator data store.
5. The method of user management according to claim 1, wherein: the user registration data table comprises user name, age, gender, user type, contact information, address and subscription information.
6. The method of user management according to claim 1, wherein: the privacy information comprises user names, contact ways and addresses; the statistical analysis data includes age, gender, user type, subscription information.
7. The method of user management according to claim 1, wherein: the operation information comprises login time, real-time geographic information and purchase reservation information.
8. An apparatus implementing the method for user management through a cultural cloud platform of any of claims 1-7, wherein: the data acquisition module, data processing module, data storage module and data memory, wherein the data memory includes: the common registry comprises a user memory, an administrator data memory and a data management memory, wherein three separate memories respectively store different required call data corresponding to three levels.
9. The apparatus of claim 8, wherein: the data collection module is used for collecting forms filled in a website page by a user in the process of registering the member and obtaining a registration information data sheet of the user;
the data processing module is used for generating an identification code of the registered user on the culture cloud platform; dividing data in a user registration data table into two types of privacy information and statistical analysis data; respectively generating a privacy information data table and a statistical information data table, and simultaneously respectively adding an identification code line for identifying the unique corresponding relation of each data table and a registered user in the privacy information data table and the statistical information data table;
the data access module is used for establishing folders named by the user identification codes in the common registries user memory, the administrator data memory and the data management memory respectively, storing the user registration data table into the corresponding folders named by the identification codes of the common registries user memory, and accessing and editing the folders by common registries; the statistical information data table of the user is stored in a corresponding folder named by the identification code of the administrator data memory, so that the administrator can conveniently check, count, modify and/or examine and approve the common member information; and storing the private information data table of the user into a corresponding folder named by the identification code of the data management memory so as to back up the data.
CN201810017369.1A 2018-01-09 2018-01-09 Method and device for user management through culture cloud platform Active CN108197494B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201810017369.1A CN108197494B (en) 2018-01-09 2018-01-09 Method and device for user management through culture cloud platform

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201810017369.1A CN108197494B (en) 2018-01-09 2018-01-09 Method and device for user management through culture cloud platform

Publications (2)

Publication Number Publication Date
CN108197494A CN108197494A (en) 2018-06-22
CN108197494B true CN108197494B (en) 2020-08-04

Family

ID=62588776

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201810017369.1A Active CN108197494B (en) 2018-01-09 2018-01-09 Method and device for user management through culture cloud platform

Country Status (1)

Country Link
CN (1) CN108197494B (en)

Family Cites Families (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2013072177A1 (en) * 2011-11-14 2013-05-23 St-Ericsson Sa A method for managing public and private data input at a device
CN104680082A (en) * 2015-03-17 2015-06-03 浪潮集团有限公司 Data authority accessing control model
CN105187459B (en) * 2015-10-28 2018-09-14 广州睿颢软件技术有限公司 Account private data security system and its data guard method
CN106778348A (en) * 2016-12-23 2017-05-31 北京奇虎科技有限公司 A kind of method and apparatus for isolating private data

Also Published As

Publication number Publication date
CN108197494A (en) 2018-06-22

Similar Documents

Publication Publication Date Title
Metz et al. Personalization of politics on Facebook: Examining the content and effects of professional, emotional and private self-personalization
Polyakova et al. Design of a socio-economic processes monitoring system based on network analysis and big data
Leo et al. Socioeconomic correlations and stratification in social-communication networks
KR102021062B1 (en) System and method for indirectly classifying a computer based on usage
US20100254527A1 (en) System and method for matching service representatives with customers
CN103164416A (en) Identification method and device of user relationship
Hung et al. Database Design For E-Governance Applications: A Framework For The Management Information Systems Of The Vietnam Commitee For Ethnic Minority Affairs (CEMA)
TW201220101A (en) Multi-tenant analytics processing
CN107918618B (en) Data processing method and device
CN106991625A (en) A kind of user self-help house-purchase management system
CN111176963B (en) Service evaluation information processing method and device
CN102215237A (en) Implementation method for grade-based passive registered real-name alumni service
CN105160554A (en) Game questionnaire data processing method and device
Smith et al. Opportunities and challenges in the expansion of cross-national survey research
CN110287173A (en) Automatically generate significant user segment
CN113204634B (en) Test paper processing method and device, electronic equipment and storage medium
CN108197494B (en) Method and device for user management through culture cloud platform
CN107341645A (en) Demand of human resources information processing method, device, computer equipment and storage medium
Cronin et al. The development and evolution of an advanced data management system in a mathematics support centre
US20180096552A1 (en) Cloud-based connectivity tool and method
CN107944845A (en) A kind of method and device that group's management is carried out by cultural cloud platform
CN102611703A (en) Passively-registering real-name system alumnus service implementation method based on grades
CN108133035A (en) A kind of activity management method and device of the cultural cloud platform based on big data
Altekhaifi et al. A new approach to censuses in the Kingdom of Saudi Arabia
CN109509063B (en) Virtual laboratory operation management method and device without fixed place

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
PE01 Entry into force of the registration of the contract for pledge of patent right
PE01 Entry into force of the registration of the contract for pledge of patent right

Denomination of invention: A method and device for user management through a cultural cloud platform

Effective date of registration: 20230321

Granted publication date: 20200804

Pledgee: Agricultural Bank of China Limited Shanghai Huangpu Sub branch

Pledgor: SHANGHAI CREATOO NETWORK TECHNOLOGY CO.,LTD.

Registration number: Y2023310000076

PC01 Cancellation of the registration of the contract for pledge of patent right
PC01 Cancellation of the registration of the contract for pledge of patent right

Granted publication date: 20200804

Pledgee: Agricultural Bank of China Limited Shanghai Huangpu Sub branch

Pledgor: SHANGHAI CREATOO NETWORK TECHNOLOGY CO.,LTD.

Registration number: Y2023310000076