CN103475737B - Resources accessing control cloud - Google Patents

Resources accessing control cloud Download PDF

Info

Publication number
CN103475737B
CN103475737B CN201310442230.9A CN201310442230A CN103475737B CN 103475737 B CN103475737 B CN 103475737B CN 201310442230 A CN201310442230 A CN 201310442230A CN 103475737 B CN103475737 B CN 103475737B
Authority
CN
China
Prior art keywords
data
client
sent
user
far
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Expired - Fee Related
Application number
CN201310442230.9A
Other languages
Chinese (zh)
Other versions
CN103475737A (en
Inventor
李世忠
张小宇
蒋晓东
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
SHANXI YOUFU INFORMATION TECHNOLOGY DEVELOPMENT Co Ltd
Original Assignee
SHANXI YOUFU INFORMATION TECHNOLOGY DEVELOPMENT Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by SHANXI YOUFU INFORMATION TECHNOLOGY DEVELOPMENT Co Ltd filed Critical SHANXI YOUFU INFORMATION TECHNOLOGY DEVELOPMENT Co Ltd
Priority to CN201310442230.9A priority Critical patent/CN103475737B/en
Publication of CN103475737A publication Critical patent/CN103475737A/en
Application granted granted Critical
Publication of CN103475737B publication Critical patent/CN103475737B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Landscapes

  • Computer And Data Communications (AREA)

Abstract

Resources accessing control cloud of the present invention, belongs to platform resource control field;There is provided a kind of convenient and swift, user can unrestricted choice, the unified resource access control system upgraded and safeguarded;The step of setting up data channel, by client typing base control information, by data encryption, is sent to system server, user data is sent by system server, by data encryption, be sent to client-server;The step of remote data is stored, creates various User Defined control programs or masterplate scheme, changes data structured in the system server;The step of remote data is read, required permissions data is read out in far-end server, by filtering the different product of different user, and the pointer points relationship set up between each resource, by the points relationship data of pointer in previous step, is sent to client;The step of client data is handled, receives the data of far-end server transmission, data processing is carried out to it;Present invention is mainly applied to platform resource control field.

Description

Resources accessing control cloud
Technical field
Resources accessing control cloud of the present invention, belongs to platform resource control field.
Background technology
With information-based development, access authorization for resource control is more inseparable with system, and more companies start to consider Respective resource control scheme, this mode can meet resources control demand, but have the disadvantage that:First, if someone Distribution resource frequently changes data, it is necessary to which keeper frequently signs in in each system, workload is huge, reduces information system The efficiency of system.Second, with the constantly improve of demand, each system needs the issue repeated, so as to greatly add system Maintenance.3rd, due to can not effectively carry out resource-sharing, there is overlapping development on stream and inconsiderate Situation.
In summary, it is necessary to improved.
The content of the invention
In order to overcome the deficiencies in the prior art can unrestricted choice, unified upgrading and maintenance there is provided a kind of convenient and swift, user Resource access control system.
In order to solve the above technical problems, the technical solution adopted by the present invention is:
A kind of method of resources accessing control cloud, this method includes:
The step of setting up data channel, by the base control information such as client typing user, role, authority, passes through data Encryption, is sent to the system server, sends user data by the system server, by data encryption, is sent to client Server;
The step of remote data is stored, creates various User Defined control programs or masterplate scheme, in the system service Device changes data structured;
The step of remote data is read, reads out required permissions data, by filtering different user in far-end server Different product, the pointer points relationship set up between each resource, by the points relationship data of pointer in previous step, is sent to client End;
The step of client data is handled, receives the data of far-end server transmission, data processing is carried out to it.
The present invention have the advantage that compared with prior art for:
1st, keeper is overcome to do a large amount of repeated typing work.
2nd, unified upgrading and maintenance are carried out by far-end server resource access control system.
3rd, more more preferable control solutions are integrated, by user's unrestricted choice.
Brief description of the drawings
Embodiment of the accompanying drawings below in conjunction with the embodiments to the present invention is described in further detail.
Fig. 1 is topology diagram of the invention.
Embodiment
The invention will be further described for example below combination accompanying drawing.
As shown in figure 1, the present invention obtains every configuration data using from client terminal, data processing is carried out, passes through service It is transferred on the system server, structuring conversion and storage is carried out to it in the system server, by client terminal by adjusting The dynamic base opened with the system, returns client by data transfer by servicing, data processing is carried out again, client is returned to End.
Concrete scheme process includes:
Submit:User submits the control solution information formulated by oneself or formulated using masterplate, and data processing will Processed good partial data is by service commitment into distal end the system server, and the system after receiving the data, is added Into database.
Call:When the dynamic base that user calls the system to provide, the system can be referring initially to locally carrying either with or without data available User is supplied, if being then directly returned to user, if do not filed a request to the system, after verifying that its is legal, is passed through Data transfer is returned client by service.
The configuration information as needed for client sets up the system, processing data sends the information to the system clothes by servicing Business device end, be specifically:User fills in user, role, authority, navigation in client and its sets up the base such as relation between each data This configuration information, the information content of typing herein will ensure to constitute the minimum essential requirement of control of authority, client after being established, The system can automatically generate one it is unique to should sets of plan mark, for pointing to user.
Client is worked as by the way that data preparation is sorted out, and by the frequently-used data sorted out storage to client-cache or internal memory In, the unnecessary time loss brought in client-server and the frequent interaction of the system server can be so reduced, By service verification user validation, after being proved to be successful, the data of client are sent back into the system server, server write-in Database, is easy to data transfer and the maintenance in later stage.
When client call the system, whether the system dynamic base can be detected first has among the caching or internal memory of client Required data, start to ask the system server if not, confirm its identity it is legal it is effective in the case of, pass through clothes Business transmission user requested data is gone forward side by side to client after write-in caching or internal memory, and the data fetched from the system are supplied into use Family.
When client changes certain control program, first the data in database in the system server first can be updated, more After new success, then the information stored in client is changed, correspondence memory or caching are discharged if client updates failure.

Claims (1)

1. a kind of method of resources accessing control cloud, it is characterised in that this method includes:
The step of setting up data channel, by the base control information such as client-server typing user, role, authority, passes through number According to encryption, far-end server is sent to, user data is sent by far-end server, by data encryption, client clothes are sent to Business device;
The step of remote data is stored, creates various User Defined control programs or masterplate scheme, in far-end server by number Changed according to structuring;
The step of remote data is read, required permissions data is read out in far-end server, by the difference for filtering different user Product, the pointer points relationship set up between each resource, by the points relationship data of pointer in previous step, is sent to client clothes Business device;
The step of client data is handled, receives the data of far-end server transmission, data processing is carried out to it.
CN201310442230.9A 2013-09-26 2013-09-26 Resources accessing control cloud Expired - Fee Related CN103475737B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201310442230.9A CN103475737B (en) 2013-09-26 2013-09-26 Resources accessing control cloud

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201310442230.9A CN103475737B (en) 2013-09-26 2013-09-26 Resources accessing control cloud

Publications (2)

Publication Number Publication Date
CN103475737A CN103475737A (en) 2013-12-25
CN103475737B true CN103475737B (en) 2017-07-28

Family

ID=49800430

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201310442230.9A Expired - Fee Related CN103475737B (en) 2013-09-26 2013-09-26 Resources accessing control cloud

Country Status (1)

Country Link
CN (1) CN103475737B (en)

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101179391A (en) * 2006-12-04 2008-05-14 腾讯科技(深圳)有限公司 Method and system for obtaining data information
CN101944082A (en) * 2010-09-10 2011-01-12 中国恩菲工程技术有限公司 Excel-like report processing method
CN102082818A (en) * 2010-12-01 2011-06-01 黄启明 Method and system for storing and managing graphical data and structured data based on cloud storage
CN102750321A (en) * 2012-05-22 2012-10-24 山西优府信息技术开发有限公司 Web imaging showing organization structure

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP4418154B2 (en) * 2002-12-27 2010-02-17 株式会社エヌ・ティ・ティ・ドコモ Structured document conversion apparatus, structured document conversion method, and structured document conversion program

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101179391A (en) * 2006-12-04 2008-05-14 腾讯科技(深圳)有限公司 Method and system for obtaining data information
CN101944082A (en) * 2010-09-10 2011-01-12 中国恩菲工程技术有限公司 Excel-like report processing method
CN102082818A (en) * 2010-12-01 2011-06-01 黄启明 Method and system for storing and managing graphical data and structured data based on cloud storage
CN102750321A (en) * 2012-05-22 2012-10-24 山西优府信息技术开发有限公司 Web imaging showing organization structure

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
"一种结构化文件的访问控制模型的设计和实现";朱斐;《微机发展》;20050430;第15卷(第4期);正文第1-3节 *

Also Published As

Publication number Publication date
CN103475737A (en) 2013-12-25

Similar Documents

Publication Publication Date Title
CN106375323A (en) Method for carrying out kerberos identity authentication in multi-tenant mode
CN105553741A (en) Automatic deployment method for application system based on cloud computing
CN103209223A (en) Distributed application conversation information sharing method and system and application server
CN102571815B (en) A kind of method of e-procurement privately owned cloud integrating ERP authenticating user identification
CN104866316A (en) Data center middleware system
CN103605798A (en) Method for directly operating file stored at cloud end
CN101673358B (en) Method and device for managing authority in workflow component based on authority component
CN102567378A (en) Information retrieval system based on heterogeneous data
CN103634138A (en) Remote management, operation and maintenance method and system for distributed scheduling
CN102917006A (en) Method and device for achieving uniform control management of computing resource and object authority
CN105007311A (en) System and method for resource management based on cloud platform and cloud computing
CN103369038A (en) PaaS (platform as a service) management platform and method
CN108123938A (en) A kind of AAA service implementing methods and system
CN105320676A (en) Customer data query service method and device
CN106411941B (en) Safety certification resource allocation and management method under a kind of cloud environment
CN103678007A (en) Method and system for deploying software in batches
CN102932443A (en) HDFS (hadoop distributed file system) cluster based distributed cloud storage system
CN105677693B (en) Method and device for accessing database
CN103475737B (en) Resources accessing control cloud
CN106843971A (en) BIOS method for refreshing, server, BMC, medium and storage control
CN104714923A (en) Method and device for achieving equipment sharing
CN104090937A (en) Database access method and database access system based on cloud calculation
CN103905529A (en) Cloud computing resource allocation method
CN101834902A (en) Front-end processor system and method for comprehensive management of remote power distribution room
CN101686156B (en) Terminal and method for realizing local caching of network service data

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20170728

CF01 Termination of patent right due to non-payment of annual fee