CN111079132A - User authority management method, device and related equipment - Google Patents

User authority management method, device and related equipment Download PDF

Info

Publication number
CN111079132A
CN111079132A CN201911379971.0A CN201911379971A CN111079132A CN 111079132 A CN111079132 A CN 111079132A CN 201911379971 A CN201911379971 A CN 201911379971A CN 111079132 A CN111079132 A CN 111079132A
Authority
CN
China
Prior art keywords
user
current
offline
preset
line
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201911379971.0A
Other languages
Chinese (zh)
Inventor
刘均
李河金
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shenzhen Launch Technology Co Ltd
Original Assignee
Shenzhen Launch Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shenzhen Launch Technology Co Ltd filed Critical Shenzhen Launch Technology Co Ltd
Priority to CN201911379971.0A priority Critical patent/CN111079132A/en
Publication of CN111079132A publication Critical patent/CN111079132A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/45Structures or tools for the administration of authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The application discloses a user authority management method, which comprises the steps of receiving a user request and determining the current network state; if the current network state is an offline state, acquiring offline operation configuration information; judging whether the user request meets a preset authority condition or not according to the offline operation configuration information; if the user request meets the preset authority condition, processing the user request; the user authority management method can carry out more effective authority management on the user, so that the user can complete corresponding operation under an offline condition, and the user experience is ensured. The application also discloses a user authority management device, equipment and a computer readable storage medium, which have the beneficial effects.

Description

User authority management method, device and related equipment
Technical Field
The present application relates to the field of network security technologies, and in particular, to a user right management method, and further, to a user right management apparatus, a device, and a computer-readable storage medium.
Background
With the advent of the internet of things era, automobile manufacturers have higher and higher requirements on after-sale service quality, and the requirements on unified management of users and diagnostic data are increasing. The advanced after-sale diagnosis system comprises remote diagnosis software and an after-sale service background system, wherein the background system is used for maintaining a user list, brands, vehicle types and diagnosis protocol data and can control the use permission of users; when the remote diagnosis software runs, data interaction is carried out between the remote diagnosis software and the background system, and diagnosis protocol data, flash files, safety algorithms and the like distributed by the background system are obtained.
At present, a remote diagnosis system carries a user and a data management background system and requires the user to interact with a background server in a networking state, so that the purpose of uniformly managing the user and data is achieved. However, the method ignores the offline operation requirement of the user, and if the user is not in a condition of connecting to the network all the time, the user cannot operate the network, which results in poor user experience.
Therefore, how to perform more effective authority management on the user so that the user can complete corresponding operations under an offline condition and guarantee user experience is a problem to be solved urgently by technical personnel in the field.
Disclosure of Invention
The user authority management method can carry out more effective authority management on a user, so that the user can complete corresponding operation under an offline condition, and user experience is guaranteed; another object of the present application is to provide a user right management device, an apparatus and a computer readable storage medium, all of which have the above advantages.
In order to solve the technical problem, the present application provides a user right management method, including:
receiving a user request, and determining the current network state;
if the current network state is an offline state, acquiring offline operation configuration information;
judging whether the user request meets a preset authority condition or not according to the offline operation configuration information;
and if the user request meets the preset authority condition, processing the user request.
Preferably, the user right management method further includes:
and if the current network state is an online state, processing the user request.
Preferably, before processing the user request, the method further includes:
acquiring terminal information corresponding to the user request;
judging whether the user is a registered user or not according to the terminal information;
if the user is not the registered user, initiating a registration prompt;
and if the user is the registered user, executing the step of processing the user request.
Preferably, before the obtaining the offline operation configuration information, the method further includes:
acquiring terminal information and user information corresponding to the user request;
calculating according to the terminal information and the user information to obtain a user license;
judging whether the user license is the same as the local license;
and if the obtained configuration information is the same as the configuration information, executing the step of obtaining the off-line operation configuration information.
Preferably, the determining whether the user request meets a preset permission condition according to the offline operation configuration information includes:
acquiring current offline times according to the offline operation configuration information;
judging whether the current off-line times exceed preset off-line times or not;
if the current off-line times do not exceed the preset off-line times, counting to obtain current off-line time;
judging whether the current off-line time exceeds a preset off-line time or not;
and if the current off-line time does not exceed the preset off-line time, determining that the user request meets the preset permission condition.
Preferably, before the determining whether the current offline time exceeds a preset offline time, the method further includes:
and judging whether the current off-line times are the same as the off-line times in the registry, if so, executing the step of judging whether the current off-line times exceed the preset off-line times.
Preferably, before the counting obtains the current offline time, the method further includes:
acquiring current system time and historical storage time;
and judging whether the current system time is greater than the historical storage time, if so, executing the step of counting to obtain the current off-line time.
In order to solve the above technical problem, the present application further provides a user right management device, including:
the network state determining module is used for receiving a user request and determining the current network state;
a configuration information obtaining module, configured to obtain offline operation configuration information if the current network state is an offline state;
the user permission judging module is used for judging whether the user request meets a preset permission condition according to the off-line operation configuration information;
and the user request processing module is used for processing the user request if the user request meets the preset permission condition.
Preferably, the user right management apparatus further includes:
and the online request processing module is used for processing the user request if the current network state is the online state.
Preferably, the user right management apparatus further includes:
a registration judgment module, configured to obtain terminal information corresponding to the user request before the user request is processed; judging whether the user is a registered user or not according to the terminal information; if the user is not the registered user, initiating a registration prompt; and if the user is the registered user, executing the step of processing the user request.
Preferably, the user right management apparatus further includes:
the identity verification module is used for acquiring terminal information and user information corresponding to the user request; calculating according to the terminal information and the user information to obtain a user license; judging whether the user license is the same as the local license; and if the obtained configuration information is the same as the configuration information, executing the step of obtaining the off-line operation configuration information.
Preferably, the user right determination module includes:
the off-line frequency acquisition unit is used for acquiring the current off-line frequency according to the off-line operation configuration information;
the offline frequency judging unit is used for judging whether the current offline frequency exceeds a preset offline frequency or not;
the offline time counting unit is used for counting and obtaining the current offline time if the current offline times do not exceed the preset offline times;
the off-line time judging unit is used for judging whether the current off-line time exceeds the preset off-line time or not;
and the offline permission determining unit is used for determining that the user request meets the preset permission condition if the current offline time does not exceed the preset offline time.
Preferably, the user right determining module further includes:
and the offline time checking unit is used for judging whether the current offline time is the same as the offline time in the registry or not before judging whether the current offline time exceeds the preset offline time, and if so, executing the step of judging whether the current offline time exceeds the preset offline time.
Preferably, the user right determining module further includes:
the off-line time checking unit is used for acquiring the current system time and the historical storage time before the current off-line time is obtained through statistics; and judging whether the current system time is greater than the historical storage time, if so, executing the step of counting to obtain the current off-line time.
In order to solve the above technical problem, the present application further provides a user right management device, where the user right management device includes:
a memory for storing a computer program;
a processor for implementing the following steps when executing the computer program:
receiving a user request, and determining the current network state; if the current network state is an offline state, acquiring offline operation configuration information; judging whether the user request meets a preset authority condition or not according to the offline operation configuration information; and if the user request meets the preset authority condition, processing the user request.
Preferably, when the processor executes the computer program stored in the memory, the following steps may be further implemented: and if the current network state is an online state, processing the user request.
Preferably, when the processor executes the computer program stored in the memory, the following steps may be further implemented: before the user request is processed, acquiring terminal information corresponding to the user request; judging whether the user is a registered user or not according to the terminal information; if the user is not the registered user, initiating a registration prompt; and if the user is the registered user, executing the step of processing the user request.
Preferably, when the processor executes the computer program stored in the memory, the following steps may be further implemented: before the offline operation configuration information is acquired, acquiring terminal information and user information corresponding to the user request; calculating according to the terminal information and the user information to obtain a user license; judging whether the user license is the same as the local license; and if the obtained configuration information is the same as the configuration information, executing the step of obtaining the off-line operation configuration information.
Preferably, when the processor executes the computer subprogram stored in the memory, the following steps may be specifically implemented: acquiring current offline times according to the offline operation configuration information; judging whether the current off-line times exceed preset off-line times or not; if the current off-line times do not exceed the preset off-line times, counting to obtain current off-line time; judging whether the current off-line time exceeds a preset off-line time or not; and if the current off-line time does not exceed the preset off-line time, determining that the user request meets the preset permission condition.
Preferably, when the processor executes the computer subprogram stored in the memory, the following steps may be further specifically implemented: before judging whether the current off-line times exceed preset off-line times, judging whether the current off-line times are the same as off-line times in a registry, and if so, executing the step of judging whether the current off-line times exceed the preset off-line times.
Preferably, when the processor executes the computer subprogram stored in the memory, the following steps may be further specifically implemented: before the current offline time is obtained through statistics, the current system time and the historical storage time are obtained; and judging whether the current system time is greater than the historical storage time, if so, executing the step of counting to obtain the current off-line time.
To solve the above technical problem, the present application further provides a computer-readable storage medium having a computer program stored thereon, where the computer program, when executed by a processor, implements the following steps:
receiving a user request, and determining the current network state; if the current network state is an offline state, acquiring offline operation configuration information; judging whether the user request meets a preset authority condition or not according to the offline operation configuration information; and if the user request meets the preset authority condition, processing the user request.
Preferably, when the computer program stored in the computer readable storage medium is executed by the processor, the following steps can be further implemented: and if the current network state is an online state, processing the user request.
Preferably, when the computer program stored in the computer readable storage medium is executed by the processor, the following steps can be further implemented: before the user request is processed, acquiring terminal information corresponding to the user request; judging whether the user is a registered user or not according to the terminal information; if the user is not the registered user, initiating a registration prompt; and if the user is the registered user, executing the step of processing the user request.
Preferably, when the computer program stored in the computer readable storage medium is executed by the processor, the following steps can be further implemented: before the offline operation configuration information is acquired, acquiring terminal information and user information corresponding to the user request; calculating according to the terminal information and the user information to obtain a user license; judging whether the user license is the same as the local license; and if the obtained configuration information is the same as the configuration information, executing the step of obtaining the off-line operation configuration information.
Preferably, when executed by a processor, the computer program stored in the computer-readable storage medium implements the following steps: acquiring current offline times according to the offline operation configuration information; judging whether the current off-line times exceed preset off-line times or not; if the current off-line times do not exceed the preset off-line times, counting to obtain current off-line time; judging whether the current off-line time exceeds a preset off-line time or not; and if the current off-line time does not exceed the preset off-line time, determining that the user request meets the preset permission condition.
Preferably, when the computer subprogram stored in the computer readable storage medium is executed by the processor, the following steps can be further implemented: before judging whether the current off-line times exceed preset off-line times, judging whether the current off-line times are the same as off-line times in a registry, and if so, executing the step of judging whether the current off-line times exceed the preset off-line times.
Preferably, when the computer subprogram stored in the computer readable storage medium is executed by the processor, the following steps can be further implemented: before the current offline time is obtained through statistics, the current system time and the historical storage time are obtained; and judging whether the current system time is greater than the historical storage time, if so, executing the step of counting to obtain the current off-line time.
Therefore, according to the technical scheme provided by the application, the permission conditions under the offline operation requirements are preset for the user, when the user is in the offline state and needs to perform request processing, whether the user meets the preset permission conditions or not can be judged according to the corresponding offline operation configuration information, and the user request is processed under the condition that the preset permission conditions are met.
The user right management device, the user right management apparatus, and the computer readable storage medium provided by the present application all have the above beneficial effects, and are not described herein again.
Drawings
In order to more clearly illustrate the embodiments of the present application or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below.
Fig. 1 is a schematic flowchart of a first user right management method provided in the present application;
fig. 2 is a schematic flowchart of a second user right management method provided in the present application;
FIG. 3 is a flowchart illustrating a third method for managing user rights provided by the present application;
FIG. 4 is a flowchart illustrating a fourth method for managing user rights provided by the present application;
FIG. 5 is a flowchart illustrating a method for managing user permissions in an online state according to the present application;
fig. 6 is a flowchart illustrating a method for managing user permissions in an offline state according to the present application;
FIG. 7 is a schematic structural diagram of a user right management device provided in the present application;
fig. 8 is a schematic structural diagram of a user right management device provided in the present application.
Detailed Description
The core of the application is to provide a user authority management method, which can carry out more effective authority management on a user, so that the user can complete corresponding operation under an offline condition, and the user experience is ensured; another core of the present application is to provide a user right management apparatus, a device and a computer readable storage medium, all having the above beneficial effects.
In order to make the objects, technical solutions and advantages of the embodiments of the present application clearer, the technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application.
Referring to fig. 1, fig. 1 is a schematic flow chart of a first user right management method provided in the present application, where the user right management method may include:
s101: receiving a user request, and determining the current network state;
the step aims to realize the determination of the network state, and particularly, when a user needs to perform data interaction with a background server to realize certain functional operations, such as data information acquisition and the like, the user request can be initiated based on a corresponding client; further, the master controller firstly judges the current network state for processing the user request, wherein the network state is divided into a network state and a non-network state, namely an online state and an offline state, and if the current network state is in the online state, the user request can be directly processed to complete corresponding functional operation; if the current state is off-line, the processing of the user request can be realized through the authority control of the user in the subsequent steps.
S102: if the current network state is an offline state, acquiring offline operation configuration information;
this step is intended to achieve the acquisition of the offline operation configuration information, that is, in an offline state, the offline operation configuration information of the user who initiated the user request is acquired, where the offline operation configuration information includes, but is not limited to, the current offline operation time, the number of times of offline operations, and the like of the user, so as to achieve the user right determination according to the information.
S103: judging whether the user request meets a preset authority condition or not according to the offline operation configuration information; if yes, executing S104, otherwise executing S105;
s104: processing the user request;
s105: and initiating a networking prompt.
The step aims to realize user permission judgment, namely judging whether a current user has offline operation permission, so that whether a corresponding user request meets a preset permission condition can be judged according to the offline operation configuration information of the user, wherein the preset permission condition is a preset permission condition about whether the user can perform offline operation, such as whether the offline operation time of the user is within a specified time, whether the offline operation frequency of the user is within a specified frequency and the like. Certainly, the specific contents of the offline operation configuration information and the preset permission conditions are not unique, and the specific contents can be set by technical personnel according to actual requirements.
Further, if the user request meets the preset permission condition, it indicates that the user has an offline operation permission, and at the moment, the user request is continuously processed; if the user request does not meet the preset permission condition, the user does not have the offline operation permission, and at the moment, the user request is rejected, namely, the user request is not processed. Furthermore, because the user does not have the offline operation authority, a networking prompt can be initiated at the moment to remind the user to perform networking so that the current network state is in an online state, and further the user request processing can be performed in the online state to complete the corresponding function operation.
According to the user authority management method, the authority conditions under the offline operation requirements are preset for the user, when the user is in an offline state and needs to perform request processing, whether the user meets the preset authority conditions or not can be judged according to the corresponding offline operation configuration information, and the user request is processed under the condition that the preset authority conditions are met.
The following further explains the user right management method provided by the present application by another specific embodiment, referring to fig. 2, fig. 2 is a schematic flow chart of a second user right management method provided by the present application, and the user right management method may include:
s201: receiving a user request, and determining the current network state; if the current network state is an offline state, executing S202, and if the current network state is an online state, executing S206;
s202: acquiring off-line operation configuration information;
s203: judging whether the user request meets a preset authority condition or not according to the offline operation configuration information; if yes, executing S204, otherwise executing S205;
s204: processing the user request;
s205: initiating a networking prompt;
s206: acquiring terminal information corresponding to a user request;
s207: judging whether the user is a registered user or not according to the terminal information; if not, executing S208, if yes, executing S209;
s208: initiating a registration prompt;
s209: and processing the user request.
The preferred embodiment aims to realize registration judgment, that is, to judge whether a user initiating a user request is a registered user, it can be understood that offline operation can be performed, the user is necessarily a registered user, and the registration process needs to be realized under a network condition. Specifically, if the current network state is an online state, before processing a user request, terminal information of a user terminal initiating the user request is obtained first, and then the terminal information is sent to a background server, the background server inquires corresponding registration information, if the registration information can be inquired, the user is registered, if the registration information cannot be inquired, the user is not registered, and at the moment, a registration prompt is initiated to remind the user of performing background registration first and then performing corresponding function operation.
For the specific implementation process of the steps S201 to S205, reference may be made to the content of the foregoing embodiment, which is not described herein again.
The following further explains the user right management method provided by the present application by another specific embodiment, referring to fig. 3, fig. 3 is a schematic flow chart of a third user right management method provided by the present application, and the user right management method may include:
s301: receiving a user request, and determining the current network state;
s302: if the current network state is an offline state, acquiring terminal information and user information corresponding to the user request;
s303: calculating according to the terminal information and the user information to obtain a user license;
s304: judging whether the license of the user is the same as the local license; if yes, executing S305, otherwise executing S308;
the preferred embodiment realizes the verification of the user identity so as to ensure the legality of the user identity and further ensure the information safety. Specifically, the verification can be realized through license, and when the current network state is an offline state, terminal information corresponding to a user request, such as an MAC address, a computer hard disk number and the like, and user information, such as a user name, a password and the like, can be acquired; and further, calculating to obtain the user license based on the parameter information, comparing the user license with the local license, if the user license and the local license are the same, passing the identity verification, executing the subsequent steps, and if the user license and the local license are different, failing the identity verification, indicating that the user identity is illegal, rejecting the user request and initiating a networking prompt.
The local license is obtained by calculation according to user information submitted by a user in a registration process and terminal information of a used terminal in a networking state, is stored locally in advance and can be directly called. In addition, when the user performs networking operation again after offline operation, the local license is erased, and a new license is obtained from the background server and stored to the local to obtain the new local license, so that the problem of identity verification error caused by illegal modification of the local license in an offline state is solved.
S305: acquiring off-line operation configuration information;
s306: judging whether the user request meets a preset authority condition or not according to the offline operation configuration information; if yes, executing S307, otherwise executing S308;
s307: processing the user request;
s308: and initiating a networking prompt.
As a preferred embodiment, the user right management method may further include: and when the local license cannot be acquired, initiating a networking prompt.
Specifically, if the local license cannot be acquired, it is indicated that the local license is erased or the user belongs to a non-registered user, at this time, a networking prompt may be initiated to remind the user that the user does not currently have an offline operation authority, and networking operation must be performed, so as to effectively ensure information security.
For the specific implementation of the steps S301 and S305 to S308, reference may be made to the contents of the foregoing embodiments, which are not described herein again.
The user right management method provided by the present application is further described below by another specific embodiment, referring to fig. 4, fig. 4 is a schematic flow chart of a fourth user right management method provided by the present application, where the user right management method may include:
s401: receiving a user request, and determining the current network state;
s402: if the current network state is an offline state, acquiring offline operation configuration information;
s403: acquiring current offline times according to the offline operation configuration information;
s404: judging whether the current off-line times exceed preset off-line times or not; if not, executing S405, if yes, executing S408;
s405: counting to obtain the current off-line time;
s406: judging whether the current off-line time exceeds the preset off-line time or not; if not, executing S407, if yes, executing S408;
s407: processing the user request;
s408: and initiating a networking prompt.
The preferred embodiment provides a more specific user permission determination method, which is implemented based on the number of offline operations and the offline operation time of the user, and respectively corresponds to the current number of offline operations and the current offline time, and when the current number of offline operations does not exceed the preset number of offline operations and the current offline time does not exceed the preset offline time, it can be determined that the user has the offline operation permission, that is, the user request meets the preset permission condition, and the user request can be processed, otherwise, the user request is rejected and a networking prompt is initiated. The specific values of the preset offline times and the preset offline time do not affect the implementation of the technical scheme, and the technical personnel can set the values according to actual requirements, so that the method is not limited in the application.
As a preferred embodiment, the obtaining of the current offline times according to the offline operation configuration information may include: and decrypting the offline operation configuration information by using the user license to obtain the current offline operation times.
Specifically, to further ensure information security, after the offline operation configuration information is obtained, before the offline operation configuration information is stored locally, encryption processing may be performed on the offline operation configuration information, which may specifically be implemented by using the user license. Therefore, before the current offline times are acquired based on the offline operation configuration information, the user license can be used for decrypting the current offline times. Of course, the acquisition of the current number of offline operations is after the user identity is checked, because the license used for decrypting the offline operation configuration information may be the user license or the local license.
As a preferred embodiment, before determining whether the current offline time exceeds the preset offline time, the method may further include: and judging whether the current offline times are the same as the offline times in the registry, if so, executing the step S404.
In an off-line state, user information is easy to be illegally tampered, in order to avoid the situation, before the current off-line times are judged, whether the information is maliciously tampered or not can be judged, specifically, the information can be compared with the off-line times in the registry, if the information is the same as the off-line times, the information is not tampered, the subsequent current off-line times can be judged, and otherwise, a networking prompt can be initiated to inform that the user does not have the off-line control authority currently. Therefore, whether the off-line operation times are tampered and whether the off-line operation times exceed the preset effective range is judged, and information safety is further guaranteed.
Preferably, before obtaining the current offline time through the statistics, the method may further include: acquiring current system time and historical storage time; and judging whether the current system time is greater than the historical storage time, if so, executing the step S405.
Similar to the above determination of whether the number of times of offline operations is tampered, the preferred embodiment aims to implement the determination of whether the offline operation time is tampered, specifically, the current system time may be acquired to determine whether the current system time is greater than the historical storage time, if so, it is indicated that the information is not tampered, the subsequent determination of the current offline time may be performed, and otherwise, a networking prompt may be initiated to notify that the user does not currently have the offline control authority. Therefore, whether the off-line operation time is tampered and whether the off-line operation time exceeds the preset effective range is judged, and information safety is further guaranteed. And the historical storage time is the system time stored when the last off-line operation is finished.
For the specific implementation of the steps S401, S402, and S407 to S408, reference may be made to the contents of the foregoing embodiments, and details are not repeated herein.
On the basis of the above embodiments, by taking vehicle fault diagnosis as an example, the embodiment of the present application provides a more specific user right management method.
Firstly, user authority management in an online state:
referring to fig. 5, fig. 5 is a schematic flow chart of a method for managing user permissions in an online state according to the present application, where the method is implemented in the following specific flow:
s501: receiving a user request, and determining that the current network state is an online state;
s502: acquiring parameter information, wherein the parameter information comprises a serial number of a diagnosis box, a computer MAC address and a computer hard disk number;
s503: sending the parameter information to a background;
s504: the background judges whether the user is a registered user according to the parameter information; if yes, executing S508, otherwise executing S505;
s505: requesting the user to input user information including a user ID and a password, and the parameter information;
s506: the background generates license according to the user information and the parameter information and registers the user information and the parameter information;
s507: the background configures the number of times of off-line operation and the time limit of the off-line operation for the user;
s508: the diagnostic instrument requests the background to acquire license, offline operation times and offline operation time limit of the user;
s509: respectively encrypting the license, the off-line operation times and the off-line operation time limit by using the license, storing the license, the off-line operation times and the off-line operation time limit to a local configuration file, and updating the local configuration file if the local configuration file exists;
s510: and writing the offline operation times into the registry, and updating the registry if relevant offline fields exist in the registry.
At this point, the user authority management in the online state is completed, and the user request is normally processed.
Secondly, managing the user authority in an off-line state:
referring to fig. 6, fig. 6 is a schematic flowchart of a method for managing user permissions in an offline state according to the present application, where the method is implemented in the following specific steps:
s601: receiving a user request, and determining that the current network state is an offline state;
s602: judging whether a local license exists or not; if yes, executing S603, otherwise executing S614;
s603: acquiring parameter information, requiring a user to input user information, and calculating according to the parameter information and the user information to obtain a user license;
s604: judging whether the local license is the same as the user license; if yes, executing S605, otherwise executing S614;
s605: judging whether the information of offline operation times exists locally; if yes, executing S606, otherwise executing S614;
s606: decrypting by using license to obtain the local offline operation times;
s607: judging whether the local offline operation times are the same as the offline fields in the registry or not; if yes, go to step S608, otherwise, go to step S614;
s608: judging whether the number of local offline operations is greater than 0; if yes, executing S609, otherwise, executing S614;
s609: respectively subtracting 1 from the registry and the local offline operation times;
s610: acquiring current system time, and judging whether the current system time is greater than historical storage time; if yes, executing S611, otherwise executing S614;
s611: subtracting the initial login time from the current system time to obtain the current off-line operation time;
s612: judging whether the current offline operation time is greater than the local offline operation time limit or not; if yes, executing S613, otherwise, executing S614; wherein, the local off-line operation time limit is obtained by utilizing license decryption;
s613: allowing off-line operation, and after the operation is finished, encrypting and storing the current system time to an off-line operation time list; the historical storage time is obtained from the offline operation time list;
s614: and initiating a networking prompt.
At this point, the user right management in the offline state is completed.
Therefore, the user authority management method provided by the embodiment can effectively control the use times and the use time limit of the user offline operation, and when the use time limit exceeds the valid period range specified by the background, the user is forced to be networked, so that the purpose of managing and controlling the user again is achieved; meanwhile, the implementation mode can effectively prevent the problem of escaping from the authority control due to the fact that the user modifies the system time, and the safety of data information is guaranteed.
In the following, the user right management apparatus provided in the embodiment of the present application is introduced, and the user right management apparatus described below and the user right management method described above may be referred to correspondingly.
Referring to fig. 7, fig. 7 is a schematic structural diagram of a user right management device provided in the present application, where the user right management device may include:
a network status determining module 100, configured to receive a user request and determine a current network status;
a configuration information obtaining module 200, configured to obtain offline operation configuration information if the current network state is an offline state;
the user permission judging module 300 is configured to judge whether the user request meets a preset permission condition according to the offline operation configuration information;
the user request processing module 400 is configured to process the user request if the user request meets a preset permission condition.
The user authority management device provided by the application presets the authority conditions under the offline operation requirements for a user, when the user is in an offline state and needs to perform request processing, whether the user meets the preset authority conditions or not can be judged according to the corresponding offline operation configuration information, and the user request is processed under the condition that the preset authority conditions are met.
In some specific embodiments, the apparatus for user right management may further include an online request processing module, configured to process the user request if the current network status is an online status.
In some specific embodiments, the user right management apparatus may further include a registration determining module, configured to obtain terminal information corresponding to the user request before processing the user request; judging whether the user is a registered user or not according to the terminal information; if the user is not a registered user, initiating a registration prompt; and if the user is a registered user, executing a step of processing the user request.
In some specific embodiments, the user right management apparatus may further include an identity verification module, configured to obtain terminal information and user information corresponding to the user request; calculating according to the terminal information and the user information to obtain a user license; judging whether the license of the user is the same as the local license; and if so, executing the step of acquiring the off-line operation configuration information.
In some specific embodiments, the user right determining module 300 may include:
the off-line frequency acquisition unit is used for acquiring the current off-line frequency according to the off-line operation configuration information;
the offline frequency judging unit is used for judging whether the current offline frequency exceeds a preset offline frequency or not;
the offline time counting unit is used for counting and obtaining the current offline time if the current offline times do not exceed the preset offline times;
the off-line time judging unit is used for judging whether the current off-line time exceeds the preset off-line time or not;
and the offline permission determining unit is used for determining that the user request meets the preset permission condition if the current offline time does not exceed the preset offline time.
In some specific embodiments, the user permission determination module 300 may further include an offline number checking unit, configured to determine whether the current offline number is the same as the offline number in the registry before determining whether the current offline number exceeds the preset offline number, and if so, perform the step of determining whether the current offline number exceeds the preset offline number.
In some specific embodiments, the user right determining module 300 may further include an offline time checking unit, configured to obtain the current system time and the historical storage time before obtaining the current offline time through statistics; and judging whether the current system time is greater than the historical storage time, if so, performing statistics to obtain the current off-line time.
In the following, the user right management device provided in the embodiment of the present application is introduced, and the user right management device described below and the user right management method described above may be referred to correspondingly.
Referring to fig. 8, fig. 8 is a schematic structural diagram of a user right management device provided in the present application, where the user right management device may include:
a memory 11 for storing a computer program;
the processor 12, when executing the computer program stored in the memory 11, may implement the following steps:
receiving a user request, and determining the current network state; if the current network state is an offline state, acquiring offline operation configuration information; judging whether the user request meets a preset authority condition or not according to the offline operation configuration information; and if the user request meets the preset authority condition, processing the user request.
In this embodiment, when the processor 12 executes the computer program stored in the memory 11, the following steps may be further implemented: and if the current network state is the online state, processing the user request.
In this embodiment, when the processor 12 executes the computer program stored in the memory 11, the following steps may be further implemented: before processing a user request, acquiring terminal information corresponding to the user request; judging whether the user is a registered user or not according to the terminal information; if the user is not a registered user, initiating a registration prompt; and if the user is a registered user, executing a step of processing the user request.
In this embodiment, when the processor 12 executes the computer program stored in the memory 11, the following steps may be implemented: before obtaining the off-line operation configuration information, obtaining terminal information and user information corresponding to the user request; calculating according to the terminal information and the user information to obtain a user license; judging whether the license of the user is the same as the local license; and if so, executing the step of acquiring the off-line operation configuration information.
In this embodiment, when the processor 12 executes the computer subprogram stored in the memory 11, the following steps may be specifically implemented: acquiring current offline times according to the offline operation configuration information; judging whether the current off-line times exceed preset off-line times or not; if the current off-line times do not exceed the preset off-line times, counting to obtain current off-line time; judging whether the current off-line time exceeds the preset off-line time or not; and if the current off-line time does not exceed the preset off-line time, determining that the user request meets the preset permission condition.
In this embodiment, when the processor 12 executes the computer subprogram stored in the memory 11, the following steps may be further specifically implemented: before judging whether the current off-line times exceed the preset off-line times, judging whether the current off-line times are the same as the off-line times in the registry, and if so, executing the step of judging whether the current off-line times exceed the preset off-line times.
In this embodiment, when the processor 12 executes the computer subprogram stored in the memory 11, the following steps may be further specifically implemented: before the current off-line time is obtained through statistics, the current system time and the historical storage time are obtained; and judging whether the current system time is greater than the historical storage time, if so, performing statistics to obtain the current off-line time.
Further, an embodiment of the present application also discloses a computer-readable storage medium for storing a computer program, where the computer program, when executed by a processor, can implement the following steps:
receiving a user request, and determining the current network state; if the current network state is an offline state, acquiring offline operation configuration information; judging whether the user request meets a preset authority condition or not according to the offline operation configuration information; and if the user request meets the preset authority condition, processing the user request.
In some specific embodiments, when executed by a processor, a computer program stored in a computer readable storage medium may further implement the steps of: and if the current network state is the online state, processing the user request.
In some specific embodiments, when executed by a processor, a computer program stored in a computer readable storage medium may further implement the steps of: before processing a user request, acquiring terminal information corresponding to the user request; judging whether the user is a registered user or not according to the terminal information; if the user is not a registered user, initiating a registration prompt; and if the user is a registered user, executing a step of processing the user request.
In some specific embodiments, when executed by a processor, a computer program stored in a computer readable storage medium may further implement the steps of: before obtaining the off-line operation configuration information, obtaining terminal information and user information corresponding to the user request; calculating according to the terminal information and the user information to obtain a user license; judging whether the license of the user is the same as the local license; and if so, executing the step of acquiring the off-line operation configuration information.
In some specific embodiments, the computer subprogram stored in the computer readable storage medium, when executed by the processor, may implement the following steps: acquiring current offline times according to the offline operation configuration information; judging whether the current off-line times exceed preset off-line times or not; if the current off-line times do not exceed the preset off-line times, counting to obtain current off-line time; judging whether the current off-line time exceeds the preset off-line time or not; and if the current off-line time does not exceed the preset off-line time, determining that the user request meets the preset permission condition.
In some specific embodiments, when executed by a processor, the computer program stored in the computer readable storage medium may further embody the following steps: before judging whether the current off-line times exceed the preset off-line times, judging whether the current off-line times are the same as the off-line times in the registry, and if so, executing the step of judging whether the current off-line times exceed the preset off-line times.
In some specific embodiments, when executed by a processor, the computer program stored in the computer readable storage medium may further embody the following steps: before the current off-line time is obtained through statistics, the current system time and the historical storage time are obtained; and judging whether the current system time is greater than the historical storage time, if so, performing statistics to obtain the current off-line time.
The computer-readable storage medium may include: various media capable of storing program codes, such as a usb disk, a removable hard disk, a Read-only Memory (ROM), a Random Access Memory (RAM), a magnetic disk, or an optical disk.
For a detailed description of the computer-readable storage medium provided in the present application, please refer to the above method embodiments, which are not described herein again.
The embodiments are described in a progressive manner in the specification, each embodiment focuses on differences from other embodiments, and the same and similar parts among the embodiments are referred to each other. The device disclosed by the embodiment corresponds to the method disclosed by the embodiment, so that the description is simple, and the relevant points can be referred to the method part for description.
Those of skill would further appreciate that the various illustrative elements and algorithm steps described in connection with the embodiments disclosed herein may be implemented as electronic hardware, computer software, or combinations of both, and that the various illustrative components and steps have been described above generally in terms of their functionality in order to clearly illustrate this interchangeability of hardware and software. Whether such functionality is implemented as hardware or software depends upon the particular application and design constraints imposed on the implementation. Skilled artisans may implement the described functionality in varying ways for each particular application, but such implementation decisions should not be interpreted as causing a departure from the scope of the present application.
The steps of a method or algorithm described in connection with the embodiments disclosed herein may be embodied directly in hardware, in a software module executed by a processor, or in a combination of the two. A software module may reside in Random Access Memory (RAM), memory, Read Only Memory (ROM), electrically programmable ROM, electrically erasable programmable ROM, registers, hard disk, a removable disk, a CD-ROM, or any other form of storage medium known in the art.
Finally, it should also be noted that, herein, relational terms such as first and second, and the like may be used solely to distinguish one entity or action from another entity or action without necessarily requiring or implying any actual such relationship or order between such entities or actions. Also, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other identical elements in a process, method, article, or apparatus that comprises the element.
The user right management method, device, equipment and computer readable storage medium provided by the present application are described in detail above. The principles and embodiments of the present application are explained herein using specific examples, which are provided only to help understand the method and the core idea of the present application. It should be noted that, for those skilled in the art, it is possible to make several improvements and modifications to the present application without departing from the principle of the present application, and these improvements and modifications also fall into the elements of the protection scope of the claims of the present application.

Claims (10)

1. A method for user rights management, comprising:
receiving a user request, and determining the current network state;
if the current network state is an offline state, acquiring offline operation configuration information;
judging whether the user request meets a preset authority condition or not according to the offline operation configuration information;
and if the user request meets the preset authority condition, processing the user request.
2. The user right management method according to claim 1, further comprising:
and if the current network state is an online state, processing the user request.
3. The user rights management method of claim 2, wherein prior to processing the user request, further comprising:
acquiring terminal information corresponding to the user request;
judging whether the user is a registered user or not according to the terminal information;
if the user is not the registered user, initiating a registration prompt;
and if the user is the registered user, executing the step of processing the user request.
4. The user right management method according to any one of claims 1 to 3, wherein before the obtaining the offline operation configuration information, the method further comprises:
acquiring terminal information and user information corresponding to the user request;
calculating according to the terminal information and the user information to obtain a user license;
judging whether the user license is the same as the local license;
and if the obtained configuration information is the same as the configuration information, executing the step of obtaining the off-line operation configuration information.
5. The user right management method according to claim 4, wherein the determining whether the user request satisfies a preset right condition according to the offline operation configuration information includes:
acquiring current offline times according to the offline operation configuration information;
judging whether the current off-line times exceed preset off-line times or not;
if the current off-line times do not exceed the preset off-line times, counting to obtain current off-line time;
judging whether the current off-line time exceeds a preset off-line time or not;
and if the current off-line time does not exceed the preset off-line time, determining that the user request meets the preset permission condition.
6. The user right management method according to claim 5, wherein before determining whether the current offline number exceeds a preset offline number, the method further comprises:
and judging whether the current off-line times are the same as the off-line times in the registry, if so, executing the step of judging whether the current off-line times exceed the preset off-line times.
7. The user right management method of claim 5, wherein before the counting obtains the current offline time, further comprising:
acquiring current system time and historical storage time;
and judging whether the current system time is greater than the historical storage time, if so, executing the step of counting to obtain the current off-line time.
8. A user right management apparatus, comprising:
the network state determining module is used for receiving a user request and determining the current network state;
a configuration information obtaining module, configured to obtain offline operation configuration information if the current network state is an offline state;
the user permission judging module is used for judging whether the user request meets a preset permission condition according to the off-line operation configuration information;
and the user request processing module is used for processing the user request if the user request meets the preset permission condition.
9. A user right management device, comprising:
a memory for storing a computer program;
a processor for implementing the steps of the user rights management method according to any of claims 1 to 7 when executing said computer program.
10. A computer-readable storage medium, characterized in that a computer program is stored on the computer-readable storage medium, which computer program, when being executed by the processor, carries out the steps of the user rights management method according to any one of claims 1 to 7.
CN201911379971.0A 2019-12-27 2019-12-27 User authority management method, device and related equipment Pending CN111079132A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201911379971.0A CN111079132A (en) 2019-12-27 2019-12-27 User authority management method, device and related equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911379971.0A CN111079132A (en) 2019-12-27 2019-12-27 User authority management method, device and related equipment

Publications (1)

Publication Number Publication Date
CN111079132A true CN111079132A (en) 2020-04-28

Family

ID=70318781

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911379971.0A Pending CN111079132A (en) 2019-12-27 2019-12-27 User authority management method, device and related equipment

Country Status (1)

Country Link
CN (1) CN111079132A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111742354A (en) * 2020-05-29 2020-10-02 深圳市元征科技股份有限公司 Vehicle diagnosis method, system, equipment and server
CN117041305A (en) * 2023-10-10 2023-11-10 成都秦川物联网科技股份有限公司 Offline data management method, device and medium for gas flowmeter based on Internet of things

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104144190A (en) * 2013-05-10 2014-11-12 中国电信股份有限公司 Offline application control method and application service system
CN105808980A (en) * 2016-03-07 2016-07-27 深圳市新产业生物医学工程股份有限公司 Detection method and device of illegal use of software
CN109241702A (en) * 2018-09-03 2019-01-18 福建联迪商用设备有限公司 A kind of software use authorization method and client
CN109284585A (en) * 2018-08-17 2019-01-29 网宿科技股份有限公司 A kind of script encryption method, script decryption operation method and relevant apparatus
CN110096849A (en) * 2019-04-02 2019-08-06 深圳市中博科创信息技术有限公司 A kind of License authorization and authentication method, device, equipment and readable storage medium storing program for executing

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104144190A (en) * 2013-05-10 2014-11-12 中国电信股份有限公司 Offline application control method and application service system
CN105808980A (en) * 2016-03-07 2016-07-27 深圳市新产业生物医学工程股份有限公司 Detection method and device of illegal use of software
CN109284585A (en) * 2018-08-17 2019-01-29 网宿科技股份有限公司 A kind of script encryption method, script decryption operation method and relevant apparatus
CN109241702A (en) * 2018-09-03 2019-01-18 福建联迪商用设备有限公司 A kind of software use authorization method and client
CN110096849A (en) * 2019-04-02 2019-08-06 深圳市中博科创信息技术有限公司 A kind of License authorization and authentication method, device, equipment and readable storage medium storing program for executing

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111742354A (en) * 2020-05-29 2020-10-02 深圳市元征科技股份有限公司 Vehicle diagnosis method, system, equipment and server
CN117041305A (en) * 2023-10-10 2023-11-10 成都秦川物联网科技股份有限公司 Offline data management method, device and medium for gas flowmeter based on Internet of things
CN117041305B (en) * 2023-10-10 2024-01-23 成都秦川物联网科技股份有限公司 Offline data management method, device and medium for gas flowmeter based on Internet of things

Similar Documents

Publication Publication Date Title
US9553858B2 (en) Hardware-based credential distribution
EP2973189B1 (en) Application program as key for authorizing access to resources
CN107579958B (en) Data management method, device and system
US8347403B2 (en) Single point authentication for web service policy definition
JP2018525919A5 (en)
EP2779575A2 (en) Systems and methods for providing secure services
CN107483495B (en) Big data cluster host management method, management system and server
CN113542399B (en) Remote control method and device for vehicle, vehicle and storage medium
US9584523B2 (en) Virtual private network access control
JP2006268492A (en) Program, client authentication request method, server authentication request processing method, client, and server
CN111079132A (en) User authority management method, device and related equipment
US20200052908A1 (en) Method and system for managing public-key client certificates
EP2538694A1 (en) Settop box and diagnosing method thereof
CN111191285A (en) Vehicle fault diagnosis method and device and related equipment
CN106992978B (en) Network security management method and server
DE102014204589A1 (en) PROCESS AND APPARATUS FOR APPROVING FOR TRANSFERRING SAFE DATA
US11050606B2 (en) Automatically updating subscriber information in a content delivery network
KR101580548B1 (en) Method to manage security algorithm for ecu of vehicle
CN110932845A (en) Agent terminal registration method, system and related device
JP2014102561A5 (en)
EP3268888B1 (en) Device, system, method and computer program product for adapting the use of an apparatus
JP4946726B2 (en) Document operation system, management apparatus and program
CN116996236B (en) Database operation authentication processing method and device
CN117492872B (en) Environment configuration method, device, system and storage medium
US11366914B2 (en) Authenticating access of service of service entity to application of client device based on whether root certificate corresponding to application is installed in service entity

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20200428

RJ01 Rejection of invention patent application after publication