CN101083527A - User operation authority centralized management system and method - Google Patents

User operation authority centralized management system and method Download PDF

Info

Publication number
CN101083527A
CN101083527A CN 200610060958 CN200610060958A CN101083527A CN 101083527 A CN101083527 A CN 101083527A CN 200610060958 CN200610060958 CN 200610060958 CN 200610060958 A CN200610060958 A CN 200610060958A CN 101083527 A CN101083527 A CN 101083527A
Authority
CN
China
Prior art keywords
user
information
described user
client
window
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN 200610060958
Other languages
Chinese (zh)
Inventor
张云峰
黄福顺
周春林
胡阳
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hongfujin Precision Industry Shenzhen Co Ltd
Hon Hai Precision Industry Co Ltd
Original Assignee
Hongfujin Precision Industry Shenzhen Co Ltd
Hon Hai Precision Industry Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hongfujin Precision Industry Shenzhen Co Ltd, Hon Hai Precision Industry Co Ltd filed Critical Hongfujin Precision Industry Shenzhen Co Ltd
Priority to CN 200610060958 priority Critical patent/CN101083527A/en
Publication of CN101083527A publication Critical patent/CN101083527A/en
Pending legal-status Critical Current

Links

Images

Abstract

The invention is a user operation right centralized management method, used in the network environment including client ends and server to centralized manage user's operation right to client ends, and the method comprises: receiving user information from client end; sending the user information via network to the server; providing right management module stored with user right information; verifying whether the user information is accurate; if accurate, inquiring about the user right information corresponding to the user information in the right management module according to the user information; sending the user right information to the client end; and setting the user's operation right to the client end according to the user right information.

Description

User's operating right centralized management system and method
Technical field
The present invention relates to a kind of centralized management system and method, refer to a kind of user's operating right centralized management system and method especially.
Background technology
At present the various systems of enterprise all have a plurality of users usually, and different users can be in the described system of terminal hands-operation separately, but can only carry out the operation that allowed with owned authority, and can not surpass this authority.That is, the user wants to operate a certain function, and then described user must have the pairing operating right of described operation.For example, for certain production system, the keeper has the highest operating right, and parameters all in the system can be set, and the engineer can be provided with some designated parameters, and operator only allows to check parameter.For such system, just need specify corresponding operating right for dissimilar users.
Traditional being used at present managed a plurality of users the method for the operating right of same system tied up to separately terminating machine, is provided with user rights database respectively, is used for management and control user's operating right on the terminating machine separately.This kind mode need develop and manage user rights database respectively on terminating machine separately, and can bring very big expense to system upgrade and change, also causes potential safety hazard simultaneously easily.
Summary of the invention
In view of this, be necessary to provide a kind of user's operating right centralized management system, with centralized management user's operating right.
In addition, also need provide a kind of user's operating right centralized management method.
A kind of user's operating right centralized management system, be used for comprising the network environment of client and server, described user's operating right centralized management system comprises ADMINISTRATION SUBSYSTEM and server end user right centralized management subsystem in client user's authority set.ADMINISTRATION SUBSYSTEM in described client user's authority set is arranged in the client, and it comprises Subscriber Interface Module SIM, first transceiver module and setting module.Described Subscriber Interface Module SIM is the user profile that is used to receive user's input.Described first transceiver module is to be used for described user profile is sent to described server.Described setting module is to be used to be provided with the operating right of described user to described client.Described server end user right centralized management subsystem is arranged in the described server, and it comprises authority management module, authentication module, enquiry module and second transceiver module.Described authority management module is used to store account information and user right information.Described authentication module is used for verifying whether described user profile is consistent with the account information of described authority management module.Described enquiry module is used for according to described user profile from the corresponding user right information of described authority management module inquiry.Described second transceiver module is used to store the user right information that described enquiry module inquires, and described user right information is sent to described first transceiver module.
A kind of user's operating right centralized management method is used for comprising the network environment of client and server, and with the operating right of centralized management user to described client, described method comprises: the user profile that receives described user from described client; By a network described user profile is sent to described server; Provide an authority management module, wherein said authority management module storage user right information; Verify whether described user profile is correct; If described user profile is correct, then from described authority management module, inquire about the user right information of described user profile correspondence according to described user profile; Described user right information is sent to described client; And according to the operating right of the described user of described user right information setting to described client.
User's operating right centralized management system provided by the present invention and method are stored in the user rights database of the authority management module in the server owing to user right information is concentrated, but each user's of unified management user right information, convenient management.Simultaneously, also can increase the fail safe of user right information.
Description of drawings
Fig. 1 is the applied environment figure of user's operating right centralized management system in the embodiment of the present invention.
Fig. 2 is the module map of user's operating right centralized management system among Fig. 1.
Fig. 3 is the method flow diagram of user's operating right centralized management system in the embodiment of the present invention.
Fig. 4 is the refinement flow chart of step of judging user's operating right among Fig. 3 according to user right information.
Embodiment
See also Fig. 1, be depicted as the applied environment schematic diagram of user's operating right centralized management system 10 (as Fig. 2) in the embodiment of the present invention.
In the present embodiment, user's operating right centralized management system 10 is used for network system, and described network system comprises client 30, server 40 and network 20.Client 30 is connected with server 40 by network 20.Three clients 30 only draw among Fig. 1 as example, and the quantity of client 30 of the present invention is not limited in this.The quantity of server 40 also can be a plurality of according to concrete application choice.Server 40 can be a personal computer or powerful work station.Client 30 is a personal computer or terminating machine.Network 20 can be enterprise network or local area network (LAN).
By described user's operating right centralized management system 10, the keeper can be a plurality of users of centralized management on the server 40 to the operating right of the software on the client 30 separately.The user uses client 30 can read data in the server 40 by network 20.
See also Fig. 2, be depicted as the module map of user's operating right centralized management system 10 in the embodiment of the present invention.Described user's operating right centralized management system 10 comprises ADMINISTRATION SUBSYSTEM 50 and server end user right centralized management subsystem 60 in client user's authority set, ADMINISTRATION SUBSYSTEM 50 is arranged in the client 30 in client user's authority set, and server end user right centralized management subsystem 60 is arranged in the server 40.In having the network system of a plurality of clients, each client's user right centralized management subsystem 50 is arranged at respectively in the clients corresponding 30.
ADMINISTRATION SUBSYSTEM 50 comprises user interface (User Interface, UI) module 502, first transceiver module 504 and setting module 506 in client user's authority set.Server end user right centralized management subsystem 60 comprises authentication module 604, authority management module 606, enquiry module 605, second transceiver module 602 and management interface module 608.
Subscriber Interface Module SIM 502 is used to receive the user profile of user's input, and described user profile is stored to first transceiver module 504, and described user profile comprises user's login account and user cipher.First transceiver module 504 is used for described user profile is sent to second transceiver module 602.
Second transceiver module 602 is used to receive and store the user profile that sends over from first transceiver module 504.Authentication module 604 is used for verifying whether second transceiver module, 602 stored user information are correct, verify promptly whether described user's login account and described user cipher be correct, in case of necessity, need verify also whether user's login account locks.
Be provided with user rights database in the authority management module 606, described user rights database storage account information and user right information.Every account information can a corresponding user right information or many user right information.Described account information comprises user's login account, user cipher and user's remark information.Every account information all has a validated user corresponding with it, and promptly validated user all has the account information of a correspondence in described user rights database.Described user right information comprises menu (menu) authority information and window (Window) authority information.Described menu authority information and described window authority information have defined described user to the menu of the software on the described client and the operating right of window.
Account information and user right information can adopt a data base management system to manage.Data base management system can be selected large data base management systems such as Oracle and SQL server for use, when the user of user right centralized management system 10 more after a little while, also can select some toy data base management systems for use, for example powerbuilder, MS access, visual foxpro and paradox etc.
Enquiry module 605 be used for according to the corresponding user right information of inquiry in the user rights database of second transceiver module, 602 stored user information from described authority management module 606 and with the user right information stores that inquires to described second transceiver module 602.
Second transceiver module 602 also is used for described user right information is sent to first transceiver module 504.First transceiver module 504 also is used to receive and store the user right information that sends over from second transceiver module 602.Setting module 506 is used for the operating right according to the described user customer 30 of user right information setting of first receipts module, 504 storages.In the present embodiment, the operating right of user customer is meant the operating right of the software on the user customer.
Management interface module 608 is used to receive customer management information, and described customer management information comprises the user right information of newly-built account information, deletion account information and change account information correspondence etc.By described management interface module 608, the keeper can be in user rights database newly-built account, deletion account and user's operating right of changing account's correspondence.
First transceiver module 504 and second transceiver module 602 are to support communicating by letter of client 30 and server 40 by calling function in distributed component object (the Distributed Component Object Model) storehouse.Described communication can adopt ICP/IP protocol to transmit data, also can adopt the IPX/SPX agreement to transmit data.Described enquiry module 605 is the user right information of inquiring about described user's correspondence by the function in invocation component object (the Component Object Model) storehouse from user rights database.
See also Fig. 3, be depicted as the method flow diagram of user's operating right centralized management system in the embodiment of the present invention.
Enter step S300, the Subscriber Interface Module SIM 502 of client 30 receives user's user profile.
Enter step S302, first transceiver module 504 is sent to server 40 with described user profile.
Enter step S304, server end user right centralized management subsystem 60 provides authority management module 606, storage account information and user right information in the described authority management module 606.
Enter step S306, whether the user profile that the described client 30 of authentication module 604 checkings sends is correct, judges promptly whether described user is validated user.Say for example, authentication module 604 is searched the account information corresponding with described user by enquiry module 605 in user rights database, with account information and the comparison of described user profile that inquires, judge successively whether user's login account and user cipher in the described user profile be correct, in case of necessity, whether the user's login account that also will verify described user locks.
If described user profile is correct, then enter step S308, enquiry module 605 is inquired about the user right information of described user profile correspondence in described user rights database according to described user profile.
If described user profile is incorrect, then the reason that takes place according to mistake is pointed out corresponding error, with for reference, and returns step S300, receives user's user profile again.
Enter step S310, the user right information that second transceiver module 602 inquires step S308 is sent to first transceiver module 504.
Enter step S312, the setting module 206 of client 30 is according to the operating right of the described user of described user right information setting to described client 30.In present embodiment, setting module 506 is by reading the numerical value of the parameter in the described user right information, and draw described judged result according to the numerical value of described parameter, pointed out each menu of the software on the described user customer 30 and the operating right of submenu, each window and child control thereof thereof in the described judged result clearly.And the menu of described user being had no right to operate according to described judged result and submenu, window and child control thereof etc. are set to grey and show or do not show, all the other exercisable menus and submenu, window and child control thereof are set to normal demonstration, be bright showing, operate for the user.
See also Fig. 4, be depicted as the refinement flow chart of step S312 among Fig. 3.
Enter step S400, the user right information that setting module 506 sends client 30 to according to server 40 judges whether to allow the menu of the software on described user's operated client 30.
If allow described user to operate described menu, then enter step S402, judge the operating right of described user to the submenu of described menu, draw judged result simultaneously.Enter step S404, write down the judged result of described menu and submenu.Then enter step S406, judge whether that other menu is not judged in addition.
If do not allow described user to operate described menu, then directly enter step S406 and judge whether that other menu is not judged in addition.If also have other menu not judge, then be back to the operating right that step S400 continues to judge other menu.
If there is not other menu not judge, then enter step S408, the user right information that sends client 30 to according to server 40 judges whether to allow the window of the software on described user's operated client 30.
If allow described user to operate described window, then enter step S410, judge the operating right of described user to the child control on the described window, draw judged result simultaneously.Enter step S412, write down the judged result of described window and child control thereof.Then enter step S414, judge whether that other window is not judged in addition.
If do not allow described user to operate described window, then directly enter step S414 and judge whether that other window is not judged in addition.If also have other window not judge, then be back to the operating right that step S408 continues to judge other window.
If do not have other window not judge, then the operating right of user to menu and submenu, window and child control thereof is set according to judged result.
In the embodiment of the present invention, because with in the user rights database in the concentrated authority management module 606 that is stored in the server 40 of user right information, but each user's of unified management user right information, convenient management.Simultaneously, also can increase the fail safe of user right information.

Claims (10)

1. user's operating right centralized management system is used for comprising the network environment of client and server it is characterized in that described user's operating right centralized management system comprises:
ADMINISTRATION SUBSYSTEM in client user's authority set is arranged in the client, and it comprises:
Subscriber Interface Module SIM is used to receive the user profile that the user imports;
First transceiver module is used for described user profile is sent to described server; And
Setting module is used to be provided with the operating right of described user to described client; And
Server end user right centralized management subsystem is arranged in the described server, and it comprises:
Authority management module is used to store account information and user right information;
Authentication module is used to verify whether described user profile is consistent with described account information;
Enquiry module is used for according to described user profile from the corresponding user right information of described authority management module inquiry; And
Second transceiver module is used to store the user right information that described enquiry module inquires, and described user right information is sent to described first transceiver module.
2. user's operating right centralized management system as claimed in claim 1 is characterized in that described server end user right centralized management subsystem more comprises the management interface module, is used to receive user authority management information.
3. user's operating right centralized management system as claimed in claim 1 is characterized in that described user right information comprises menu authority information and window authority information.
4. user's operating right centralized management system as claimed in claim 1 is characterized in that described menu authority information and described window authority information define described user to the menu of the software on the described client and the operating right of window.
5. user's operating right centralized management system as claimed in claim 1 is characterized in that described authority management module is provided with user rights database, is used to store described account information and described user right information.
6. user's operating right centralized management method is used for comprising the network environment of client and server with the operating right of centralized management user to described client, it is characterized in that described method comprises:
Receive described user's user profile from described client;
By network described user profile is sent to described server;
Provide authority management module, wherein said authority management module storage user right information;
Verify whether described user profile is correct;
If described user profile is correct, then in described authority management module, inquire about the user right information of described user profile correspondence according to described user profile;
Described user right information is sent to described client; And
According to the operating right of the described user of described user right information setting to described client.
7. user's operating right centralized management method as claimed in claim 6 is characterized in that more may further comprise the steps: if described user profile mistake, then point out mistake, and return and receive described user profile again.
8. user's operating right centralized management method as claimed in claim 6 is characterized in that described user right information comprises menu authority information and window authority information.
9. user's operating right centralized management method as claimed in claim 8 is characterized in that according to the described user of described user right information setting the step of the operating right of described client being may further comprise the steps:
Judge whether to allow described user to operate the menu of the software on the described client according to described user right information;
If allow described user to operate described menu, then judge the submenu operating right of described user to described menu;
The judged result of recording menu and submenu thereof;
If do not allow described user to operate described menu, judge whether that then other menu is not judged in addition; And
If then continue to judge whether to allow described user to operate described other menu.
10. user's operating right centralized management method as claimed in claim 9 is characterized in that according to the described user of described user right information setting the step of the operating right of described client more being may further comprise the steps:
If there is not other menu not judge, judge whether to allow described user to operate the window of the software on the described client according to described user right information;
If allow described user to operate described window, then judge the child control rights of using of described user to described window;
The judged result of record window and child control thereof;
If do not allow described user to operate described window, judge whether that then other window is not judged in addition;
If also have other window not judge, then continue to judge whether to allow described user to operate described other window; And
If there is not other window not judge, then the operating right of described user to menu and submenu, window and child control thereof is set according to judged result.
CN 200610060958 2006-06-02 2006-06-02 User operation authority centralized management system and method Pending CN101083527A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN 200610060958 CN101083527A (en) 2006-06-02 2006-06-02 User operation authority centralized management system and method

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN 200610060958 CN101083527A (en) 2006-06-02 2006-06-02 User operation authority centralized management system and method

Publications (1)

Publication Number Publication Date
CN101083527A true CN101083527A (en) 2007-12-05

Family

ID=38912827

Family Applications (1)

Application Number Title Priority Date Filing Date
CN 200610060958 Pending CN101083527A (en) 2006-06-02 2006-06-02 User operation authority centralized management system and method

Country Status (1)

Country Link
CN (1) CN101083527A (en)

Cited By (24)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101951366A (en) * 2010-08-31 2011-01-19 深圳市络道科技有限公司 Single-point logon method and system based on character terminal
CN101345758B (en) * 2008-08-14 2012-09-05 中兴通讯股份有限公司 Report normalization processing method, apparatus and system
CN103826061A (en) * 2014-02-20 2014-05-28 联想(北京)有限公司 Information processing method and electronic device
CN103870727A (en) * 2012-12-17 2014-06-18 百度在线网络技术(北京)有限公司 Unified authority management method and system
WO2014194721A1 (en) * 2013-06-07 2014-12-11 Tencent Technology (Shenzhen) Company Limited System and method for centralizedly controlling server user rights
CN104335523A (en) * 2014-04-15 2015-02-04 华为技术有限公司 Access control method, client and server
CN104424447A (en) * 2013-09-02 2015-03-18 中国移动通信集团四川有限公司 Method and device for creating database firewalls
WO2015196714A1 (en) * 2014-06-24 2015-12-30 小米科技有限责任公司 Permission management method, device and system
CN105450581A (en) * 2014-06-20 2016-03-30 北京新媒传信科技有限公司 Authority control method and device
CN105512861A (en) * 2015-12-09 2016-04-20 南通科俊建筑工程有限公司 Office automatic information processing method and system
CN106131064A (en) * 2016-08-24 2016-11-16 明算科技(北京)股份有限公司 User data management and system towards many application
CN106209955A (en) * 2015-05-08 2016-12-07 腾讯科技(深圳)有限公司 A kind of account management method, Apparatus and system
CN106372469A (en) * 2016-08-19 2017-02-01 上海宝尊电子商务有限公司 Process-based database permission automated management system meeting international auditing standards
CN106899598A (en) * 2017-03-08 2017-06-27 芜湖美智空调设备有限公司 Internet of Things user management method, device and air-conditioner
CN106936809A (en) * 2016-12-05 2017-07-07 常州市善松信息科技有限公司 A kind of right management method and system
CN107104943A (en) * 2017-03-08 2017-08-29 芜湖美智空调设备有限公司 Internet of Things user management method, device and air conditioner
US9787685B2 (en) 2014-06-24 2017-10-10 Xiaomi Inc. Methods, devices and systems for managing authority
CN107483495A (en) * 2017-09-21 2017-12-15 浪潮软件股份有限公司 A kind of big data cluster Host Administration method, management system and service end
CN108720661A (en) * 2017-04-13 2018-11-02 德国福维克控股公司 The method for running housed device
CN110044012A (en) * 2019-04-15 2019-07-23 珠海格力电器股份有限公司 Operational order processing method, device, equipment and the medium of air-conditioner control system
CN110445775A (en) * 2019-07-24 2019-11-12 阿里巴巴集团控股有限公司 Method and apparatus for account management
CN110995699A (en) * 2019-11-29 2020-04-10 云深互联(北京)科技有限公司 Unified management and control method, management and control end, client and equipment for network security
CN113449157A (en) * 2021-06-18 2021-09-28 神钢压缩机(上海)有限公司 Information record query method, equipment and storage medium
US11196745B2 (en) 2019-07-24 2021-12-07 Advanced New Technologies Co., Ltd. Blockchain-based account management

Cited By (33)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101345758B (en) * 2008-08-14 2012-09-05 中兴通讯股份有限公司 Report normalization processing method, apparatus and system
CN101951366A (en) * 2010-08-31 2011-01-19 深圳市络道科技有限公司 Single-point logon method and system based on character terminal
CN103870727A (en) * 2012-12-17 2014-06-18 百度在线网络技术(北京)有限公司 Unified authority management method and system
CN103870727B (en) * 2012-12-17 2018-02-02 百度在线网络技术(北京)有限公司 A kind of method and system for being managed collectively authority
US9524382B2 (en) 2013-06-07 2016-12-20 Tencent Technology (Shenzhen) Company Limited System and method for centralizedly controlling server user rights
WO2014194721A1 (en) * 2013-06-07 2014-12-11 Tencent Technology (Shenzhen) Company Limited System and method for centralizedly controlling server user rights
CN104424447A (en) * 2013-09-02 2015-03-18 中国移动通信集团四川有限公司 Method and device for creating database firewalls
CN103826061A (en) * 2014-02-20 2014-05-28 联想(北京)有限公司 Information processing method and electronic device
CN103826061B (en) * 2014-02-20 2017-03-22 联想(北京)有限公司 Information processing method and electronic device
CN104335523A (en) * 2014-04-15 2015-02-04 华为技术有限公司 Access control method, client and server
US10237267B2 (en) 2014-04-15 2019-03-19 Huawei Technologies Co., Ltd. Rights control method, client, and server
CN104335523B (en) * 2014-04-15 2018-08-21 华为技术有限公司 A kind of authority control method, client and server
CN105450581A (en) * 2014-06-20 2016-03-30 北京新媒传信科技有限公司 Authority control method and device
US9787685B2 (en) 2014-06-24 2017-10-10 Xiaomi Inc. Methods, devices and systems for managing authority
WO2015196714A1 (en) * 2014-06-24 2015-12-30 小米科技有限责任公司 Permission management method, device and system
CN106209955A (en) * 2015-05-08 2016-12-07 腾讯科技(深圳)有限公司 A kind of account management method, Apparatus and system
CN105512861A (en) * 2015-12-09 2016-04-20 南通科俊建筑工程有限公司 Office automatic information processing method and system
CN106372469A (en) * 2016-08-19 2017-02-01 上海宝尊电子商务有限公司 Process-based database permission automated management system meeting international auditing standards
US10776179B2 (en) 2016-08-24 2020-09-15 Intelligent Business Software (Beijing) Co., Ltd Multi-application-oriented user data management method and system
CN106131064A (en) * 2016-08-24 2016-11-16 明算科技(北京)股份有限公司 User data management and system towards many application
WO2018036328A1 (en) * 2016-08-24 2018-03-01 明算科技(北京)股份有限公司 Multi-application-oriented user data management method and system
CN106936809A (en) * 2016-12-05 2017-07-07 常州市善松信息科技有限公司 A kind of right management method and system
CN106899598B (en) * 2017-03-08 2020-08-14 芜湖美智空调设备有限公司 Internet of things user management method and device and air conditioner
CN107104943A (en) * 2017-03-08 2017-08-29 芜湖美智空调设备有限公司 Internet of Things user management method, device and air conditioner
CN106899598A (en) * 2017-03-08 2017-06-27 芜湖美智空调设备有限公司 Internet of Things user management method, device and air-conditioner
CN108720661A (en) * 2017-04-13 2018-11-02 德国福维克控股公司 The method for running housed device
CN107483495A (en) * 2017-09-21 2017-12-15 浪潮软件股份有限公司 A kind of big data cluster Host Administration method, management system and service end
CN110044012A (en) * 2019-04-15 2019-07-23 珠海格力电器股份有限公司 Operational order processing method, device, equipment and the medium of air-conditioner control system
CN110445775A (en) * 2019-07-24 2019-11-12 阿里巴巴集团控股有限公司 Method and apparatus for account management
CN110445775B (en) * 2019-07-24 2021-08-20 创新先进技术有限公司 Method and apparatus for account management
US11196745B2 (en) 2019-07-24 2021-12-07 Advanced New Technologies Co., Ltd. Blockchain-based account management
CN110995699A (en) * 2019-11-29 2020-04-10 云深互联(北京)科技有限公司 Unified management and control method, management and control end, client and equipment for network security
CN113449157A (en) * 2021-06-18 2021-09-28 神钢压缩机(上海)有限公司 Information record query method, equipment and storage medium

Similar Documents

Publication Publication Date Title
CN101083527A (en) User operation authority centralized management system and method
CN100437576C (en) Method, system, and apparatus for discovering and connecting to data sources
CN103038788B (en) Providing multiple network resources
US7197041B1 (en) System and method for developing and executing a wireless application gateway
US8209428B2 (en) Apparatus and method for provisioning wireless data communication devices
CN100545851C (en) The remote system administration of utility command row environment
US20110016514A1 (en) Methods for monitoring and control of electronic devices
US20110016199A1 (en) System for electronic device monitoring
CN102857537B (en) A kind of remote invocation method, device and system
JP4758920B2 (en) Storage device, storage system, and control method and control program therefor
KR20120062514A (en) Authorization apparatus and method under software as a service platform
US8365261B2 (en) Implementing organization-specific policy during establishment of an autonomous connection between computer resources
CN101371230B (en) Reporting information to a network
CN109587233A (en) Cloudy Container Management method, equipment and computer readable storage medium
CN104135378A (en) Method of management control of Internet of Things gateways and management control entity for Internet of Things gateways
CN102567026A (en) Mobile application constructing system and method
JP2009509395A (en) Device management method and device management client using nodes having additional attributes
CN100442711C (en) File managing system and method in digital household network
CN114726632B (en) Login method, login equipment and storage medium
CN109756557B (en) User authority server and service method and system based on user authority
CN101577685A (en) Information inquiry method and system
CN108074058B (en) Storage management method and device
US20040049544A1 (en) In-context launch management method, system therefor, and computer-readable storage medium
CN115834212A (en) Access control method for integrating multi-scene application system
CN111294404A (en) Processing method and device, computer equipment and medium suitable for various external short message services

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C02 Deemed withdrawal of patent application after publication (patent law 2001)
WD01 Invention patent application deemed withdrawn after publication

Open date: 20071205