CN104376253A - Authority management system - Google Patents

Authority management system Download PDF

Info

Publication number
CN104376253A
CN104376253A CN201310349922.9A CN201310349922A CN104376253A CN 104376253 A CN104376253 A CN 104376253A CN 201310349922 A CN201310349922 A CN 201310349922A CN 104376253 A CN104376253 A CN 104376253A
Authority
CN
China
Prior art keywords
rights management
user
management system
role
users
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201310349922.9A
Other languages
Chinese (zh)
Inventor
葛晓春
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
SUZHOU GUANGHAI INFORMATION SCIENCE & TECHNOLOGY Co Ltd
Original Assignee
SUZHOU GUANGHAI INFORMATION SCIENCE & TECHNOLOGY Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by SUZHOU GUANGHAI INFORMATION SCIENCE & TECHNOLOGY Co Ltd filed Critical SUZHOU GUANGHAI INFORMATION SCIENCE & TECHNOLOGY Co Ltd
Priority to CN201310349922.9A priority Critical patent/CN104376253A/en
Publication of CN104376253A publication Critical patent/CN104376253A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices

Abstract

The invention relates to an authority management system. The authority management system is characterized in that safety rules or safety strategies are set, a user can visit the resource authorized by own only, no more or less. The authority management exists in all systems with users and passwords. According to the role management interface of the system, roles are defined and authorized by users; according to the user role management interface, the users define the roles of system users. The system further supports users to define the roles, so that when functions are added, the protected functions can be added to the system.

Description

A kind of Rights Management System
Technical field
The present invention relates to a kind of system software, particularly relate to a kind of Rights Management System.
Background technology
System manages, and is generally a module of system.And this module is generally also containing rights management submodule.Therefore, a lot of people thinks that Rights Management System is the slight submodule of of system by mistake.The authority management module of system management the inside, just an operation interface, allows enterprise IT administrators arrange the security strategies such as role.System also has a lot of Authority Verification logic behind, and these do not belong to this module.
Summary of the invention
Object of the present invention is exactly to improve rights management, provides a kind of Rights Management System.
Object of the present invention is achieved through the following technical solutions: a kind of Rights Management System, wherein: this system is by arranging safety rule or security strategy, and user can access and can only access oneself authorized resource, neither too much nor too little.
Above-mentioned a kind of Rights Management System, wherein: first allow system user define role, distribute role to user.
Further, above-mentioned a kind of Rights Management System, wherein: analysis engine is responsible for cleaning Information Monitoring, intelligence studies and judges and process, and analysis result is kept in achievement storehouse.
Further, above-mentioned a kind of Rights Management System, wherein: after implementing this step, user can carry out rights management at functional level.
Further, above-mentioned a kind of Rights Management System, wherein: some any system complicated, provides some rule and administration interfaces, can allow system user input rule parameter.
Again further, above-mentioned a kind of Rights Management System, wherein: this system provides the ability of part control data level authority to enterprise.
The advantage of technical solution of the present invention is mainly reflected in: rights management almost appears at inside any system, as long as there is the system of user and password.The Role Management interface of this system, role defined by the user, composes authority to role; User role administration interface, by user to system user type ascribed role.This system also supports that user defines authority, when such what's new, can add system to by needing the function of protection.
Embodiment
A kind of Rights Management System, its special feature is: some any system complicated, provides some rule and administration interfaces, can allow system user input rule parameter.The amount of money that such as common auditor examines financial data is interval, chooses certain user and can inquire about which institutional order data.This is the ability providing part control data level authority to enterprise.But this ability is also very weak, be only limitted to defined good strategy, security strategy change can not be adapted to.
And enterprise demand is certain to along with business development, passage of time, change.Such as: common auditor examines interval by between original single setting area, change into according to industry, according to region to arrange different intervals.It is not only relevant with organizational structure that user inquires about order, also relevant with order business scope (physical culture, food etc.).When these demands occur time, enterprise also will seek help from software developer and modify.
The advantage of technical solution of the present invention is mainly reflected in: rights management almost appears at inside any system, as long as there is the system of user and password.The Role Management interface of this system, role defined by the user, composes authority to role; User role administration interface, by user to system user type ascribed role.This system also supports that user defines authority, when such what's new, can add system to by needing the function of protection.

Claims (6)

1. a Rights Management System, is characterized in that: this system is by arranging safety rule or security strategy, and user can access and can only access oneself authorized resource, neither too much nor too little.
2. a kind of Rights Management System according to claim 1, is characterized in that: the described system user that first allows defines role, distributes role to user.
3. a kind of Rights Management System according to claim 2, is characterized in that: after this step of described enforcement, and user can carry out rights management at functional level.
4. a kind of Rights Management System according to claim 1, is characterized in that: described some any systems complicated, provide some rule and administration interfaces, can allow system user input rule parameter.
5. a kind of Rights Management System according to claim 1, is characterized in that: the described ability providing part control data level authority to enterprise.
6. a kind of Rights Management System according to claim 1, is characterized in that: described can on-line testing, after custom strategies in not traffic affecting situation, test, guarantee errorless.
CN201310349922.9A 2013-08-13 2013-08-13 Authority management system Pending CN104376253A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201310349922.9A CN104376253A (en) 2013-08-13 2013-08-13 Authority management system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201310349922.9A CN104376253A (en) 2013-08-13 2013-08-13 Authority management system

Publications (1)

Publication Number Publication Date
CN104376253A true CN104376253A (en) 2015-02-25

Family

ID=52555155

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201310349922.9A Pending CN104376253A (en) 2013-08-13 2013-08-13 Authority management system

Country Status (1)

Country Link
CN (1) CN104376253A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105956460A (en) * 2016-05-12 2016-09-21 浪潮电子信息产业股份有限公司 Permission system for information security management
CN106953846A (en) * 2017-02-23 2017-07-14 杭州仟金顶卓筑信息科技有限公司 Architectural engineering material management system user right data encryption/decryption method

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080016580A1 (en) * 2006-07-11 2008-01-17 Royyuru Dixit Role-based access in a multi-customer computing environment
CN102402663A (en) * 2011-12-01 2012-04-04 浪潮电子信息产业股份有限公司 Method for customizing role authorization in management information system
CN102567675A (en) * 2012-02-15 2012-07-11 合一网络技术(北京)有限公司 User authority management method and system in business system
CN103150497A (en) * 2013-04-07 2013-06-12 网宿科技股份有限公司 Visual authority configuration and verification method and system for web application development

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080016580A1 (en) * 2006-07-11 2008-01-17 Royyuru Dixit Role-based access in a multi-customer computing environment
CN102402663A (en) * 2011-12-01 2012-04-04 浪潮电子信息产业股份有限公司 Method for customizing role authorization in management information system
CN102567675A (en) * 2012-02-15 2012-07-11 合一网络技术(北京)有限公司 User authority management method and system in business system
CN103150497A (en) * 2013-04-07 2013-06-12 网宿科技股份有限公司 Visual authority configuration and verification method and system for web application development

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105956460A (en) * 2016-05-12 2016-09-21 浪潮电子信息产业股份有限公司 Permission system for information security management
CN106953846A (en) * 2017-02-23 2017-07-14 杭州仟金顶卓筑信息科技有限公司 Architectural engineering material management system user right data encryption/decryption method
CN106953846B (en) * 2017-02-23 2018-01-30 杭州仟金顶信息科技有限公司 Architectural engineering material management system user right data encryption/decryption method

Similar Documents

Publication Publication Date Title
Braun et al. Security and privacy challenges in smart cities
Asante et al. Distributed ledger technologies in supply chain security management: A comprehensive survey
US9582673B2 (en) Separation of duties checks from entitlement sets
Vignesh et al. Modifying security policies towards BYOD
CN112272835A (en) Secure licensing of user account access, including secure distribution of aggregated user account data
CN103400068B (en) Multi-level verification is used to control user to the system and method for the access of locked resource
CN104484617A (en) Database access control method on basis of multi-strategy integration
US20160057168A1 (en) System and methods for efficient network security adjustment
CN103809517B (en) The control system of Digit Control Machine Tool and encryption method thereof
US20170257322A1 (en) Connected device processing systems and methods
CN105827645B (en) Method, equipment and system for access control
US11720701B2 (en) Systems and methods to control data access and usage
CN103763369A (en) Multi-permission distribution method based on SAN storage system
Nautiyal et al. Cybersecurity system: an essential pillar of smart cities
CN103729582A (en) Safety storage management method and system based on checks and balances
Shastri et al. GDPR anti-patterns
CN106997440A (en) A kind of role access control method
Adahman et al. An analysis of zero-trust architecture and its cost-effectiveness for organizational security
CN104376253A (en) Authority management system
Baracaldo et al. Beyond accountability: using obligations to reduce risk exposure and deter insider attacks
Ali et al. Risk management for CPS security
CN102929802B (en) A kind of guard method of storage resources and system
Wokutch The Role Of Non-Utility Service Providers In Smart Grid Development: Should They Be Regulated, And If So, Who Can Regulate Them
Shuanglin Data security policy in the cloud computing
Parekh et al. Aligning with cybersecurity framework by modelling OT security

Legal Events

Date Code Title Description
DD01 Delivery of document by public notice

Addressee: SUZHOU GUANGHAI INFORMATION SCIENCE & TECHNOLOGY CO., LTD.

Document name: Notification of Passing Preliminary Examination of the Application for Invention

C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
DD01 Delivery of document by public notice

Addressee: SUZHOU GUANGHAI INFORMATION SCIENCE & TECHNOLOGY CO., LTD.

Document name: Notification of Publication and of Entering the Substantive Examination Stage of the Application for Invention

DD01 Delivery of document by public notice

Addressee: SUZHOU GUANGHAI INFORMATION SCIENCE & TECHNOLOGY CO., LTD.

Document name: the First Notification of an Office Action

DD01 Delivery of document by public notice
DD01 Delivery of document by public notice

Addressee: SUZHOU GUANGHAI INFORMATION SCIENCE & TECHNOLOGY CO., LTD.

Document name: Notification that Application Deemed to be Withdrawn

WD01 Invention patent application deemed withdrawn after publication
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20150225