CN116402660A - Service resource sharing management method of public security system - Google Patents

Service resource sharing management method of public security system Download PDF

Info

Publication number
CN116402660A
CN116402660A CN202310364639.7A CN202310364639A CN116402660A CN 116402660 A CN116402660 A CN 116402660A CN 202310364639 A CN202310364639 A CN 202310364639A CN 116402660 A CN116402660 A CN 116402660A
Authority
CN
China
Prior art keywords
service
information
service resource
user
resources
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202310364639.7A
Other languages
Chinese (zh)
Inventor
朱海舟
熊儒旺
陈永华
缪文
朱正午
杨超
李文新
罗健
郑远辉
胡文俊
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Jiangxi Chengtao Technology Co ltd
Original Assignee
Jiangxi Chengtao Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Jiangxi Chengtao Technology Co ltd filed Critical Jiangxi Chengtao Technology Co ltd
Priority to CN202310364639.7A priority Critical patent/CN116402660A/en
Publication of CN116402660A publication Critical patent/CN116402660A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Systems or methods specially adapted for specific business sectors, e.g. utilities or tourism
    • G06Q50/10Services
    • G06Q50/26Government or public services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/24Querying
    • G06F16/245Query processing
    • G06F16/2458Special types of queries, e.g. statistical queries, fuzzy queries or distributed queries
    • G06F16/2468Fuzzy queries
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/24Querying
    • G06F16/248Presentation of query results
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/28Databases characterised by their database models, e.g. relational or object models
    • G06F16/284Relational databases
    • G06F16/285Clustering or classification
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/10Office automation; Time management
    • G06Q10/103Workflow collaboration or project management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/10Office automation; Time management
    • G06Q10/109Time management, e.g. calendars, reminders, meetings or time accounting
    • G06Q10/1091Recording time for administrative or management purposes

Abstract

The invention discloses a service resource management method of a public security internal office system, which comprises the following steps: acquiring identity information input by a user, wherein the identity information comprises account number, password and role information, searching the identity information in a database, and checking; if the verification is passed, granting corresponding permission to the user according to role information in the identity information of the user, and entering corresponding service resources, wherein the roles comprise a service resource provider and a service resource user, and the service resource provider provides corresponding service resources according to the requirements of the service resource user; displaying the service resources, supporting fuzzy query of the service resources, and rapidly positioning the query resources through classification of the service resources; the user uses the displayed service resources. The invention solves the problem of low efficiency of staff caused by a plurality of systems in the traditional mode, and can realize unified management of service resources.

Description

Service resource sharing management method of public security system
Technical Field
The invention relates to the technical field of public security office systems, in particular to a service resource sharing management method of a public security system.
Background
With the continuous development of social information management, the traditional working mode and information processing mode of public security authorities are not suitable for the development requirements of modern society. Therefore, advanced informatization construction is required to improve the working efficiency of the police office staff.
Currently, public security systems are divided into a plurality of systems according to the division of service functions, for example, a system for specially processing police information, a system for specially processing identity cards and household problems, a system for specially processing attendance information, a system for specially processing organization construction, and the like.
In the daily work of public security institution staff, a plurality of systems are switched back and forth when processing different works, and the function distribution of the systems is scattered, so that the processing work is complicated, the workload is increased intangibly, therefore, a method for calling service resources, which integrates a plurality of services and is customized according to the requirements of different identity roles, is urgently needed to solve the problem.
Disclosure of Invention
Based on the above, the invention aims to provide a service resource sharing management method of a public security system, so as to solve the problem of reduced working efficiency of staff caused by function dispersion in the traditional public security system.
The service resource sharing management method of the public security system provided by the invention comprises the following steps:
acquiring identity information input by a user, wherein the identity information comprises account number, password and role information, searching the identity information in a database, and checking;
if the verification is passed, granting corresponding permission to the user according to role information in the identity information of the user, and entering corresponding service resources, wherein the roles comprise a service resource provider and a service resource user, and the service resource provider provides corresponding service resources according to the requirements of the service resource user;
displaying service resources, wherein the service resources comprise one or more of a system for specially processing police service information, a system for specially processing identity card and household opening problems, a system for specially processing attendance information and a system for specially processing organization construction, and support fuzzy query of the service resources and rapid positioning query of the resources through classification of the service resources;
the user uses the displayed service resources.
According to the technical scheme, the user identity information of the public security system is identified, the service resources required by the user can be displayed for the user, a plurality of service resources are arranged in the public security system, the use permission of the plurality of service resources can be allocated for one user according to letters corresponding to first characters in the user identity information, the problem that different service resources represent different systems in the prior art, and a plurality of accounts are registered when the user uses the public security system is solved, and the effect of integrating a plurality of services is achieved.
Further, the step of granting the corresponding rights to the user according to the role information in the identity information of the user includes: matching the input identity information with the registered identity information, storing the registered identity information in a local registry, and storing the registry in corresponding classified service resources, and entering the corresponding classified service resources if the matching is successful.
According to the technical scheme, the user identity can be rapidly identified through storage of the user registration identity information and matching of the input identity information, and the user can be switched to the corresponding service resource, so that more convenient and rapid user experience is obtained.
Further, the first character of the identity information matches the corresponding service resource, the first character is composed of two English letters, and after the user inputs the accurate identity information, the system recognizes the first character and cuts into the corresponding service resource.
According to the technical scheme, the first character of the identity information is composed of two English letters, the English letters are in case of being twenty-six English characters, the corresponding service resources can reach 2704 kinds, the requirements of different users on the service resources can be completely covered, the first character of the identity information can be quickly switched to the required service resources through identification of the first character of the identity information, calling of the corresponding service resources is conveniently and quickly completed, and customer experience is enhanced.
Further, the system specially processing police information comprises an alarm information module and a police information module, wherein the alarm information module is used for processing screening including alarm telephone, identification and positioning of alarm identity information, recording of telephone content, and inquiry and calling of data resources, the data resources comprise Internet resources and social resources, public security intranet resources, the social resources comprise data information of enterprises and public institutions, social groups and civil non-enterprise institutions, the Internet resources comprise data information of news, forums and social media, and the public security intranet data information comprises criminal information, mobile personnel information, crime case information, escape personnel information and business residence information;
the system for specially processing the identity card and the household opening problem comprises an identity card processing module and a household opening processing module, wherein the identity card processing module is used for supplementing, reporting loss, applying and replacing the identity card, and the household opening processing module is used for registering, transferring and changing the household opening;
the system for specially processing the attendance information comprises an ask-for-leave module and a card punching module, wherein the ask-for-leave module is used for recording ask-for-leave information, and the card punching module is used for recording card punching information, including business-on and business-off card punching information and outwork information;
the system specially processing organization construction comprises an examination module, a personnel information module and a presentation module, wherein the examination module is used for recording task completion conditions, examination conditions and attendance information of personnel in public security, the personnel information module is used for storing personal information of the personnel in public security, and the presentation module is used for recording information of the prominent presentation and stain presentation of the personnel in public security;
the first to fourth customer service modules are used for communicating with the user, recording the required requirements and sending the requirements to the background service personnel.
Public security systems are various, functions are continuously enriched through continuous compatibility and perfection and combination of background service personnel, office personnel can enter corresponding systems through different account numbers, own demands can be provided through online functions on the systems, the background service personnel adds corresponding functions in the corresponding systems according to the demands, the office systems are continuously updated and perfected, corresponding functions are added or deleted for different office personnel, the functions of the office systems are customized for individuals, and the office systems have great satisfaction of personal experience; the office system comprises all functions of police service treatment, can meet the use of office staff in related fields, and has rich and powerful functions.
Further, if the verification is passed, granting corresponding authority to the user according to role information in the identity information of the user, wherein the role comprises a service resource provider and a service resource user, and the step of providing corresponding service resources by the service resource provider according to requirements of the service resource user comprises the following steps:
granting corresponding rights to the role information according to the role information in the identity information of the user;
if the role information is a service resource provider, providing rights to manage the service resource, wherein the rights include:
the service registration authority enables the service provider to register service resources in the software service unit, fill in service resource information and submit to auditing;
a service issuing authority issues the service resource information which passes the audit;
the service change authority is used for changing the issued service resource information, wherein the change comprises upgrading of the service resource, bug repair and adding of a new function, the service resource information is submitted to a service information auditing module for auditing after being changed, and the new service resource information is automatically issued after the service information auditing module audits to complete the change of the service;
service off-shelf authority, off-shelf service resources which are not used by people or have serious faults;
the management authority of the change record records the change information of the service resource, and when the changed service resource has a problem, the service resource can be returned to a version before being changed;
if the role information is a service resource user, providing rights to use the service resource, wherein the rights comprise:
applying for authority by service, applying for service resource of software service unit, and adding the service resource to service resource center of user;
service unsubscribe authority, if the user does not want to continue using the service resource to carry out unsubscribe operation, the user removes the service resource from the service resource center of the user;
after the user removes the service resource, the first character of the account information is changed correspondingly.
Further, if the user does not want to continue the service resource to be used for unsubscribe operation, the method further includes, after the user removes the service resource from the service resource center of the user:
evaluating the unsubscribed service resources, wherein the evaluation comprises use feeling evaluation, interface aesthetic degree evaluation, functional practicality evaluation, unsubscribed reasons and improvement suggestions; unsubscribing reasons include: is not used, cannot meet the requirements, is not wanted to use and is otherwise.
Further, before the service resource is displayed, the method further comprises:
the service resource provider issues the service resource, a system technician carries out preliminary audit on the service resource and judges whether the preliminary audit passing condition is met, wherein the preliminary audit passing condition comprises the actions of complete functions of the service resource, easy use of the service resource, no obvious bug of the service resource and no illegal acquisition of user information;
if the service resource meets the primary review passing condition, the system technician submits the primary review passing information of the service resource to a system administrator;
the system administrator judges whether the service resource meets the service release condition, wherein the service release condition comprises that the content of the service resource accords with legal regulations and the service resource does not cause infringement;
if the service resource meets the service release condition, the system administrator classifies the service resource, and if the service resource does not meet the service release condition, the system administrator issues a rejection notification and informs the rejection reason.
Further, matching the input identity information with the registered identity information, wherein the registered identity information is stored in a local registry, the registry is stored in a corresponding classified service resource, and if the matching is successful, the step of entering the corresponding classified service resource comprises the following steps:
searching a registry corresponding to the type of role information in a database according to the role information, and searching the account in the registry, wherein the role information comprises a service resource user and a service resource provider;
if the account number does not exist, prompting the user that the account number does not exist;
if the account is found, checking whether the password input by the user is consistent with the password corresponding to the account in the database;
if the passwords are inconsistent, prompting a user that the passwords are wrong;
if the passwords are consistent, the user identity information is verified.
A second aspect of the embodiment of the present invention provides a terminal device, including a memory, a processor, and a computer program stored in the memory and capable of running on the terminal device, where the processor implements the steps of the service resource sharing management method of the public security system provided in the first aspect when the processor executes the computer program.
A third aspect of the embodiments of the present invention provides a computer-readable storage medium storing a computer program, which when executed by a processor, implements the steps of a service resource sharing management method of a public security system provided in the first aspect.
The service resource sharing management method of the public security system provided by the embodiment of the invention has the following beneficial effects: judging whether the identity information of the user exists or not by acquiring the identity information input by the user, if the identity information of the user exists, granting corresponding permission according to role information of the user, wherein the role comprises a service resource provider and a service resource user, after successful login, the service resource provider provides corresponding service resources according to the requirements of the service resource user, technicians audit the information of the service resources, if the audit is passed, the service resources are classified, and display is carried out after the classification, so that fuzzy query and quick positioning query of the service resources are supported. The service resources in the invention comprise all functions which can be used by the staff of the public security organ in office, thereby solving the problem of low staff efficiency caused by numerous and scattered service systems in the traditional mode.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present invention, the drawings that are needed in the embodiments will be briefly described below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and that other drawings can be obtained according to these drawings without inventive effort for a person skilled in the art.
FIG. 1 is a flow chart of a service resource sharing management method of a public security system provided by an embodiment of the invention;
fig. 2 is a block diagram of a terminal device according to an embodiment of the present invention.
Detailed Description
The following detailed description of embodiments of the present invention is exemplary, with reference to the accompanying drawings, it being understood that the specific embodiments described herein are merely illustrative of the application and not intended to limit the application.
The terms "first," second, "" third and the like in the description and in the claims and drawings are used for distinguishing between different objects and not for describing a particular sequential order. Furthermore, the terms "comprising," "including," and "having," and any variations thereof, are intended to cover a non-exclusive inclusion. For example, a series of steps or elements may be included, or alternatively, steps or elements not listed or, alternatively, other steps or elements inherent to such process, method, article, or apparatus may be included.
Referring to fig. 1, fig. 1 shows a flowchart of a service resource sharing management method of a public security system according to an embodiment of the present invention, including:
step S10, acquiring identity information input by a user, wherein the identity information comprises an account number, a password and role information, and searching the identity information in a database for checking;
specifically, an account number, a password and role information input by a user are obtained, a user table corresponding to the type of role information is searched in a database according to the role information, the account number is searched in the user table, and the role information comprises a service resource user and a service resource provider;
if the account number does not exist, prompting the user that the account number does not exist;
if the account is found, checking whether the password input by the user is consistent with the password corresponding to the account in the database;
if the passwords are inconsistent, prompting a user that the passwords are wrong;
if the passwords are consistent, the user identity information is verified.
Step S20, if the verification is passed, corresponding permission is granted to the user according to role information in the identity information of the user, corresponding service resources are entered, the roles comprise a service resource provider and a service resource user, and the service resource provider provides corresponding service resources according to the requirements of the service resource user;
specifically, the step of granting corresponding rights to the user according to the role information in the identity information of the user includes: matching the input identity information with the registered identity information, wherein the registered identity information is stored in a local registry, the registry is stored in a corresponding classified service resource, and if the matching is successful, the corresponding classified service resource is entered.
Searching a registry corresponding to the role information according to the role information in a database, and searching the account in the registry, wherein the role information comprises a service resource user and a service resource provider;
if the account number does not exist, prompting the user that the account number does not exist;
if the account is found, checking whether the password input by the user is consistent with the password corresponding to the account in the database;
if the passwords are inconsistent, prompting a user that the passwords are wrong;
if the passwords are consistent, the user identity information is verified.
It should be noted that, the first character of the identity information matches the corresponding service resource, the first character is composed of two english letters, and after the user inputs the accurate identity information, the system recognizes the first character and cuts into the corresponding service resource.
It should be noted that, the identity information may be "first character+id number+character" or "first character+phone number+character", where the character is 1 or 0, where 1 represents a service resource provider, and 0 represents a service resource user, for example, the identity information is represented by a user of AA 111111111110: the service resource user with AA authority and phone number 11111111111.
The step of granting corresponding rights to the role information according to the role information in the identity information of the user comprises the following steps:
and if the role information is a service resource provider, providing rights to manage the service resource, wherein the rights comprise:
the service registration authority enables the service provider to register service resources in the software service unit, fill in service resource information and submit to auditing;
a service issuing authority issues the service resource information which passes the audit;
the service change authority is used for changing the issued service resource information, wherein the change comprises upgrading of the service resource, bug repair and adding of a new function, the service resource information is submitted to a service information auditing module for auditing after being changed, and after the service information auditing module audits, the new service resource information is automatically issued to complete the change of the service;
service off-shelf authority, off-shelf service resources which are not used by people or have serious faults;
the management authority of the change record records the change information of the service resource, and when the changed service resource has a problem, the service resource can be returned to a version before being changed;
if the role information is a service resource user, providing permission to use the service resource, wherein the permission comprises:
applying for authority by service, applying for service resource of software service unit, and adding the service resource to service resource center of user;
service unsubscribe authority, if the user does not want to continue using the service resource to carry out unsubscribe operation, the user removes the service resource from the service resource center of the user;
after the user removes the service resource, the first character of the account information is changed correspondingly.
It can be appreciated that after the user removes the service resource, the user can evaluate the unsubscribed service resource, wherein the evaluation includes a use feeling evaluation, an interface aesthetic degree evaluation, a functional practicality evaluation, unsubscribed reasons and improvement suggestions; the unsubscribe reasons include: is not used, cannot meet the requirements, is not wanted to use and is otherwise.
Step S30, showing service resources, wherein the service resources comprise one or more of a system specially processing police service information, a system specially processing identity cards and household opening problems, a system specially processing attendance information and a system specially processing organization construction, and support fuzzy query of the service resources and rapid positioning query of the resources through classification of the service resources;
the system specifically comprises an alarm information module, an alarm information module and a first customer service module, wherein the alarm information module is used for processing screening including alarm telephone, identification and positioning of alarm identity information, recording of telephone content, and inquiry and calling of data resources, the data resources comprise Internet resources and social resources, the social resources comprise data information of enterprises and public institutions, social groups and civil non-enterprise institutions, the Internet resources comprise data information of news, forums and social media, and the public security intranet data information comprises criminal information, mobile personnel information, criminal information, on-flight personnel information and business residence information;
it can be understood that, for example, the identity information of xiao Li is AA111111111110, after logging in the system, through identity recognition, xiao Li can be known to have the use authority of the system specially processing police service information, and according to the role information of the phone number 11111111111, xiao Li which is known to be xiao Li, which is the service resource user, namely, the police, when the police officer enters the system by Li Denglu, the system specially processing police service information is presented in the system, after entering the system specially processing police service information, the police officer receives Li Ke, so as to use the alarm information module and the police service information module, through the screening function of the alarm phone by using the alarm information module, the screening condition of the alarm information is set, the alarm phone with the call time less than 3s is filtered, the recording function of the phone content is also used, the call content can be used as one of key points of case breaking in the subsequent processing of the case, and other functions can be used for processing the police service.
The system for specially processing the problems of the identity card and the household opening comprises an identity card processing module, a household opening processing module and a second customer service module, wherein the identity card processing module is used for supplementing, reporting loss, applying and replacing the identity card, and the household opening processing module is used for registering, migrating and changing the household opening;
it can be understood that, for example, the identity information of the king is AB111111111120, after logging in the system, the king can be known to have the use authority of the system specially for handling the identity card and the household problem, and the phone number of xiao Li can be known to be 11111111112 according to the identification, the role information of the king is a service resource user, namely, a police officer, after the police officer is Wang Denglu, the identity information of all residents in the city can be processed, the identity information of the residents handling the identity card can be verified, whether the identity card of the resident is consistent with the personal appearance is compared, the household information of the user port processing module is used for judging whether the information on the identity card is consistent with the household information, and the business such as repair, loss and replacement can be handled for the residents, through the household port processing module, the king can clearly know the number of the residents in the city, the number of birth, the number of deaths and the household immigrating number, so as to better manage the resident information.
The system for specially processing the attendance information comprises an ask-for-leave module, a card punching module and a third customer service module, wherein the ask-for-leave module is used for recording ask-for-leave information, and the card punching module is used for recording card punching information, including office work and business work card punching information and external service information;
it should be noted that, the police specially processing the attendance information is a clerk of a public security organization, for example, the identity information of xiao Liu is AC111111111130, after logging in the system, the police officer can know xiao Liu that the police officer has the use authority of the system specially processing the attendance information, and according to the role information of the phone numbers 11111111113 and xiao Liu of the identification know xiao Liu, the police officer is a service resource user, and when the police officer is smaller Liu Denglu, the attendance information of other police officers can be processed, and the wages of other police officers can be calculated according to the attendance information.
The system specially processing organization construction comprises an examination module, a personnel information module, a performance module and a fourth customer service module, wherein the examination module is used for recording task completion conditions, examination conditions and attendance information of personnel in public security, the personnel information module is used for storing personal information of the personnel in public security, and the performance module is used for recording information of the personnel in public security, such as the student, home address, identity card number, tening information and political appearance, wherein the information of the personnel in public security is outstanding and stained.
It should be noted that, the system specially processing organization construction is provided for administrative staff of the public security organization, for example, the identity information of the bear is AD111111111140, after logging in the system, the identity recognition is performed, the bear can be known to have the use authority of the system specially processing attendance information, and according to the identification, the phone number of the bear is 11111111114, the role information of the bear is the service resource user, after logging in the system, the bear can manage all staff in the public security organization, for example, the staff of the public security organization can be inspected by using the expression module in the system specially processing organization construction, so as to show whether the internal staff in the expression module appears to be outstanding as the basis of increasing value and paying paid attention.
The user communicates with the background service personnel through the customer service module, related functional requirements are sent to the background service personnel, and the background service personnel can independently add, change or delete corresponding functions for the user according to the functional requirements, so that user experience is greatly improved, and personal customized service is enhanced.
It should be noted that before the service resource is displayed, the method further includes:
the service resource provider issues service resources, a system technician carries out preliminary audit on the service resources and judges whether the preliminary audit passing condition is met, wherein the preliminary audit passing condition comprises the actions of complete functions of the service resources, easy use of the service resources, no obvious bug of the service resources and no illegal acquisition of user information;
if the service resource meets the initial review passing condition, the system technician submits the initial review passing information of the service resource to a system administrator;
a system administrator judges whether the service resource meets service release conditions, wherein the service release conditions comprise that the content of the service resource accords with laws and regulations and the service resource does not cause infringement;
and if the service resource meets the service release condition, the system administrator classifies the service resource, and if the service resource does not meet the service release condition, the system administrator issues a rejection notification and informs of the rejection reason.
Step S40, the user uses the displayed service resources.
Fig. 2 is a block diagram of a terminal device 2 according to another embodiment of the present invention. As shown in fig. 2, the terminal device 2 of this embodiment includes: a processor 20, a memory 21 and a computer program 22 stored in said memory 21 and executable on said processor 20. The steps of the embodiments of the service resource sharing management method of each public security system described above are implemented when the processor 20 executes the computer program 22, for example, S10 to S40 shown in fig. 1.
Illustratively, the computer program 22 may be partitioned into one or more units that are stored in the memory 21 and executed by the processor 20 to complete the present invention. The one or more units may be a series of computer program instruction segments capable of performing a specific function for describing the execution of the computer program 22 in the terminal device 2.
The terminal device may include, but is not limited to, a processor 20, a memory 21. It will be appreciated by those skilled in the art that fig. 2 is merely an example of the terminal device 2 and does not constitute a limitation of the terminal device 2, and may include more or less components than illustrated, or may combine certain components, or different components, e.g., the terminal device may further include an input-output device, a network access device, a bus, etc.
The processor 20 may be a central processing unit (Central Processing Unit, CPU), other general purpose processors, digital signal processors (Digital Signal Processor, DSP), application specific integrated circuits (Application Specific Integrated Circuit, ASIC), off-the-shelf programmable gate arrays (Field-Programmable Gate Array, FPGA) or other programmable logic devices, discrete gate or transistor logic devices, discrete hardware components, or the like. A general purpose processor may be a microprocessor or the processor may be any conventional processor or the like.
The memory 21 may be an internal storage unit of the terminal device 2, such as a hard disk or a memory of the terminal device 2. The memory 21 may be an external storage device of the terminal device 2, such as a plug-in hard disk, a Smart Media Card (SMC), a Secure Digital (SD) Card, a Flash memory Card (Flash Card) or the like, which are provided on the terminal device 2. Further, the memory 21 may also include both an internal storage unit and an external storage device of the terminal device 2. The memory 21 is used for storing the computer program as well as other programs and data required by the terminal device. The memory 21 may also be used for temporarily storing data that has been output or is to be output.
Embodiments of the present invention also provide a computer readable storage medium storing a computer program which, when executed by a processor, is operable to:
acquiring identity information input by a user, wherein the identity information comprises account number, password and role information, searching the identity information in a database, and checking;
if the verification is passed, granting corresponding permission to the user according to role information in the identity information of the user, and entering corresponding service resources, wherein the roles comprise a service resource provider and a service resource user, and the service resource provider provides corresponding service resources according to the requirements of the service resource user;
displaying service resources, wherein the service resources comprise one or more of a system for specially processing police service information, a system for specially processing identity card and household opening problems, a system for specially processing attendance information and a system for specially processing organization construction, and support fuzzy query of the service resources and rapid positioning query of the resources through classification of the service resources;
the user uses the displayed service resources.
In the description of the present specification, reference to the terms "one embodiment," "some embodiments," "illustrative embodiments," "examples," "specific examples," or "some examples," etc., means that a particular feature, structure, material, or characteristic described in connection with the embodiment or example is included in at least one embodiment or example of the invention. In this specification, schematic representations of the above terms do not necessarily refer to the same embodiments or examples.
It will be apparent that the described embodiments are only some, but not all, of the embodiments of the present application. Reference herein to "an embodiment" means that a particular feature, structure, or characteristic described in connection with the embodiment may be included in at least one embodiment of the application for the embodiment. The appearances of such phrases in various places in the specification are not necessarily all referring to the same embodiment, nor are separate or alternative embodiments mutually exclusive of other embodiments. Those of skill in the art will explicitly and implicitly understand that the embodiments described herein may be combined with other embodiments. All other embodiments, which can be made by one of ordinary skill in the art without undue burden from the present disclosure, are within the scope of the present disclosure.
While embodiments of the present invention have been shown and described, it will be understood by those of ordinary skill in the art that: many changes, modifications, substitutions and variations may be made to the embodiments without departing from the spirit and principles of the invention, the scope of which is defined by the claims and their equivalents.

Claims (10)

1. A service resource sharing management method of a public security system, the method comprising:
acquiring identity information input by a user, wherein the identity information comprises account number, password and role information, searching the identity information in a database, and checking;
if the verification is passed, granting corresponding permission to the user according to role information in the identity information of the user, and entering corresponding service resources, wherein the roles comprise a service resource provider and a service resource user, and the service resource provider provides corresponding service resources according to the requirements of the service resource user;
displaying service resources, wherein the service resources comprise one or more of a system for specially processing police service information, a system for specially processing identity card and household opening problems, a system for specially processing attendance information and a system for specially processing organization construction, and support fuzzy query of the service resources and rapid positioning query of the resources through classification of the service resources;
the user uses the displayed service resources.
2. The service resource sharing management method of public security system according to claim 1, wherein the step of granting the corresponding rights to the user according to the role information in the identity information of the user comprises: matching the input identity information with the registered identity information, wherein the registered identity information is stored in a local registry, the registry is stored in a corresponding classified service resource, and if the matching is successful, the corresponding classified service resource is entered.
3. The service resource sharing management method of public security system according to claim 2, wherein the first character of the identity information matches the corresponding service resource, the first character is composed of two english letters, and after the user inputs the accurate identity information, the system recognizes the first character and cuts into the corresponding service resource.
4. The service resource sharing management method of the public security system according to claim 1, wherein the system for specially processing police information comprises an alarm information module and a police information module, wherein the alarm information module is used for processing screening including alarm telephone, identification and positioning of alarm identity information, recording of telephone content, and the police information module is used for inquiring and calling data resources, the data resources comprise internet resources and social resources, public security intranet resources, the social resources comprise data information of enterprises and public institutions, social groups and civil non-enterprise institutions, the internet resources comprise data information of news, forums and social media, and the public security intranet data information comprises criminal information, mobile personnel information, crime case information, escape personnel information and residence information;
the system for specially processing the identity card and the household opening problem comprises an identity card processing module, a household opening processing module and a second customer service module, wherein the identity card processing module is used for supplementing, reporting loss, applying and replacing the identity card, and the household opening processing module is used for registering, migrating and changing the household opening;
the system for specially processing the attendance information comprises an ask-for-leave module, a card punching module and a third customer service module, wherein the ask-for-leave module is used for recording ask-for-leave information, and the card punching module is used for recording card punching information, including business card punching information and outwork information;
the system for specially processing organization construction comprises an assessment module, a personnel information module, a performance module and a fourth customer service module, wherein the assessment module is used for recording task completion conditions, examination conditions and attendance information of personnel in public security, the personnel information module is used for storing personal information of the personnel in public security, and the performance module is used for recording information of the performance prominence and stain of the personnel in public security, wherein the personal information comprises an academic, a home address, an identity card number, job information and political aspects;
the first to fourth customer service modules are used for communicating with the user, recording the required requirements and sending the requirements to the background service personnel.
5. The method for managing service resource sharing of public security system according to claim 1, wherein if the audit is passed, corresponding rights are granted to the user according to role information in identity information of the user, the roles include a service resource provider and a service resource user, and the step of providing corresponding service resources by the service resource provider according to requirements of the service resource user comprises:
granting corresponding rights to the role information according to the role information in the identity information of the user;
and if the role information is a service resource provider, providing rights to manage the service resource, wherein the rights comprise:
the service registration authority enables the service provider to register service resources in the software service unit, fill in service resource information and submit to auditing;
a service issuing authority issues the service resource information which passes the audit;
the service change authority is used for changing the issued service resource information, wherein the change comprises upgrading of the service resource, bug repair and adding of a new function, the service resource information is submitted to a service information auditing module for auditing after being changed, and after the service information auditing module audits, the new service resource information is automatically issued to complete the change of the service;
service off-shelf authority, off-shelf service resources which are not used by people or have serious faults;
the management authority of the change record records the change information of the service resource, and when the changed service resource has a problem, the service resource can be returned to a version before being changed;
if the role information is a service resource user, providing permission to use the service resource, wherein the permission comprises:
applying for authority by service, applying for service resource of software service unit, and adding the service resource to service resource center of user;
service unsubscribe authority, if the user does not want to continue using the service resource to carry out unsubscribe operation, the user removes the service resource from the service resource center of the user;
after the user removes the service resource, the first character of the account information is changed correspondingly.
6. The method for managing service resource sharing of public security system according to claim 5, wherein if the user does not want to continue to use the service resource for unsubscribing operation, the user removes the service resource from the service resource center of the user, further comprising:
evaluating the unsubscribed service resources, wherein the evaluation comprises use feeling evaluation, interface aesthetic degree evaluation, functional practicality evaluation, unsubscribed reasons and improvement suggestions; the unsubscribe reasons include: is not used, cannot meet the requirements, is not wanted to use and is otherwise.
7. The method for managing service resource sharing of public security system according to claim 1 or 2, wherein before the service resource is displayed, the method further comprises:
the service resource provider issues service resources, a system technician carries out preliminary audit on the service resources and judges whether the preliminary audit passing condition is met, wherein the preliminary audit passing condition comprises the actions of complete functions of the service resources, easy use of the service resources, no obvious bug of the service resources and no illegal acquisition of user information;
if the service resource meets the initial review passing condition, the system technician submits the initial review passing information of the service resource to a system administrator;
a system administrator judges whether the service resource meets service release conditions, wherein the service release conditions comprise that the content of the service resource accords with laws and regulations and the service resource does not cause infringement;
and if the service resource meets the service release condition, the system administrator classifies the service resource, and if the service resource does not meet the service release condition, the system administrator issues a rejection notification and informs of the rejection reason.
8. The method for sharing and managing service resources of public security system according to claim 2, wherein the step of matching the input identity information with the registered identity information, the registered identity information being stored in a local registry, the registry being stored in a corresponding classified service resource, and entering the corresponding classified service resource if the matching is successful comprises:
searching a registry corresponding to the type of role information in a database according to the role information, and searching the account in the registry, wherein the role information comprises a service resource user and a service resource provider;
if the account number does not exist, prompting the user that the account number does not exist;
if the account is found, checking whether the password input by the user is consistent with the password corresponding to the account in the database;
if the passwords are inconsistent, prompting a user that the passwords are wrong;
if the passwords are consistent, the user identity information is verified.
9. A terminal device comprising a memory, a processor and a computer program stored in the memory and executable on the processor, characterized in that the processor implements the steps of the method according to any of claims 1 to 8 when the computer program is executed.
10. A computer readable storage medium storing a computer program, characterized in that the computer program when executed by a processor implements the steps of the method according to any one of claims 1 to 7.
CN202310364639.7A 2023-04-07 2023-04-07 Service resource sharing management method of public security system Pending CN116402660A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202310364639.7A CN116402660A (en) 2023-04-07 2023-04-07 Service resource sharing management method of public security system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202310364639.7A CN116402660A (en) 2023-04-07 2023-04-07 Service resource sharing management method of public security system

Publications (1)

Publication Number Publication Date
CN116402660A true CN116402660A (en) 2023-07-07

Family

ID=87009868

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202310364639.7A Pending CN116402660A (en) 2023-04-07 2023-04-07 Service resource sharing management method of public security system

Country Status (1)

Country Link
CN (1) CN116402660A (en)

Similar Documents

Publication Publication Date Title
US9037648B2 (en) Anonymity-preserving reciprocal vetting from a system perspective
CN109783581A (en) Right management method, device, electronic equipment and storage medium
CN104200536A (en) Attendance-checking system and attendance-checking method based on wechat platform
WO2019041774A1 (en) Customer information screening method and apparatus, electronic device, and medium
US20140233855A1 (en) Verifying vendor identification and organization affiliation of an individual arriving at a threshold location
CN111652096A (en) Face recognition method, device and system based on block chain
CN108737138B (en) Service providing method and service platform
Göbel et al. From bulletin boards to big data: the origins and evolution of public complaint websites in China
CN113779609B (en) Data management method, device, electronic equipment and storage medium
CN109492943A (en) Public affairs are rented a house source of houses configuration method, device, equipment and readable storage medium storing program for executing
CN111008887B (en) Skill service bidding system
CN116993523A (en) Configurable account checking method, device, equipment and storage medium
WO2019174361A1 (en) Access control management method and apparatus, and terminal and storage medium
CN116402660A (en) Service resource sharing management method of public security system
US11734447B1 (en) Electronic briefcases for inmate documents
US10122731B2 (en) Controlling interactions and generating alerts based on iterative fuzzy searches of a database and comparisons of multiple variables
Jha et al. A framework for addressing data privacy issues in e-governance projects
CN113111153A (en) Data analysis method, device, equipment and storage medium
Hoti et al. Protection and Exchange of Personal Data on the Web in the Registry of Civil Status
CN112633325B (en) Personnel identification method and device based on tactical model
Mehrotra Data Privacy & Protection
CN111859044A (en) Data query processing method, system and related equipment
Balboni et al. Big Data*: Legal Compliance and Quality Management
JP4718131B2 (en) Personal information management system
CN113724003B (en) Order transaction data-based moistening method, electronic equipment and readable storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination