CN112383534B - Data access authority control method and device - Google Patents

Data access authority control method and device Download PDF

Info

Publication number
CN112383534B
CN112383534B CN202011247644.2A CN202011247644A CN112383534B CN 112383534 B CN112383534 B CN 112383534B CN 202011247644 A CN202011247644 A CN 202011247644A CN 112383534 B CN112383534 B CN 112383534B
Authority
CN
China
Prior art keywords
access
information
user
access request
data
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202011247644.2A
Other languages
Chinese (zh)
Other versions
CN112383534A (en
Inventor
姚衎
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Sipic Technology Co Ltd
Original Assignee
Sipic Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Sipic Technology Co Ltd filed Critical Sipic Technology Co Ltd
Priority to CN202011247644.2A priority Critical patent/CN112383534B/en
Publication of CN112383534A publication Critical patent/CN112383534A/en
Application granted granted Critical
Publication of CN112383534B publication Critical patent/CN112383534B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/105Multiple levels of security

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses a data access authority control method and device. In the method, a user access request is obtained, wherein the user access request comprises access user information; determining access role information corresponding to the access user information; determining data authority verification configuration corresponding to the access role information, and performing data authority verification operation on the user access request by using the determined data authority verification configuration; and controlling an access response result aiming at the user access request according to the result of the data authority verification operation. Therefore, the personalized gateway authority configuration function aiming at the roles is realized, and personalized authority maintenance and management operation is convenient for a merchant operator.

Description

Data access authority control method and device
Technical Field
The invention belongs to the technical field of internet, and particularly relates to a data access authority control method and device.
Background
In RBAC (Role-Based Access Control), permissions are associated with roles, and users gain the permissions of the roles by becoming members of the appropriate roles. Thus, the management operation of the authority is greatly simplified and facilitated.
At present, the existing authority control function based on roles is wide and complicated in order to be suitable for all scenes, too many operations are needed for modifying one role or interface authority, and later-period authority maintenance cost is high and maintenance is difficult. In addition, the small and exquisite authority control function based on the role can not provide data authority control well, so that the data authority control is disordered, and the later maintenance is difficult.
However, when using the authority control, other platforms mostly use large and full role authority control, and although good role control can be provided, the maintenance cost is too high.
In view of the above problems, the industry has not provided a better solution for the moment.
Disclosure of Invention
An embodiment of the present invention provides a method and an apparatus for controlling data access permission, which are used to solve at least one of the above technical problems.
In a first aspect, an embodiment of the present invention provides a method for controlling data access permissions, including: acquiring a user access request, wherein the user access request comprises access user information; determining access role information corresponding to the access user information; determining data authority verification configuration corresponding to the access role information, and performing data authority verification operation on the user access request by using the determined data authority verification configuration; and controlling an access response result aiming at the user access request according to the result of the data authority verification operation.
In a second aspect, an embodiment of the present invention provides a data access right control apparatus, including: an access request obtaining unit configured to obtain a user access request, the user access request including access user information; an access role determination unit configured to determine access role information corresponding to the access user information; the authority verification configuration determining unit is configured to determine data authority verification configuration corresponding to the access role information and perform data authority verification operation on the user access request by using the determined data authority verification configuration; and the access request response unit is configured to control an access response result aiming at the user access request according to the result of the data authority verification operation.
In a third aspect, an embodiment of the present invention provides an electronic device, including: the computer-readable medium includes at least one processor, and a memory communicatively coupled to the at least one processor, wherein the memory stores instructions executable by the at least one processor to enable the at least one processor to perform the steps of the above-described method.
In a fourth aspect, an embodiment of the present invention provides a storage medium, on which a computer program is stored, which when executed by a processor implements the steps of the above method.
The embodiment of the invention has the beneficial effects that:
after the gateway equipment receives the user access request, the access role information corresponding to the access user information can be identified, the data authority verification configuration corresponding to the access role information is determined, and then the data authority verification operation is carried out on the user access request, so that the corresponding data authority configuration can be set on the gateway equipment aiming at different roles, the response result of the user access request aiming at different roles is controlled, the individualized gateway authority configuration function aiming at the roles is realized, and the data access authority of the user can be maintained and managed by a gateway operator conveniently.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present invention, the drawings needed to be used in the description of the embodiments are briefly introduced below, and it is obvious that the drawings in the following description are some embodiments of the present invention, and it is obvious for those skilled in the art to obtain other drawings based on the drawings without creative efforts.
FIG. 1 shows a flow diagram of one example of a data access permission control method according to an embodiment of the invention;
FIG. 2 illustrates a flow diagram of one example of a data permission check operation according to an embodiment of the invention;
FIG. 3 illustrates a flow diagram of one example of a data permission check operation according to an embodiment of the invention;
fig. 4 is a block diagram illustrating a structure of a data access right control apparatus according to an embodiment of the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the embodiments of the present invention clearer, the technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are some, but not all, embodiments of the present invention. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
It should be noted that the embodiments and features of the embodiments may be combined with each other without conflict.
The invention may be described in the general context of computer-executable instructions, such as program modules, being executed by a computer. Generally, program modules include routines, programs, objects, components, data structures, etc. that perform particular tasks or implement particular abstract data types. The invention may also be practiced in distributed computing environments where tasks are performed by remote processing devices that are linked through a communications network. In a distributed computing environment, program modules may be located in both local and remote computer storage media including memory storage devices.
As used herein, a "module," "system," and the like are intended to refer to a computer-related entity, either hardware, a combination of hardware and software, or software in execution. In particular, for example, an element may be, but is not limited to being, a process running on a processor, an object, an executable, a thread of execution, a program, and/or a computer. Also, an application or script running on a server, or a server, may be an element. One or more elements may be in a process and/or thread of execution and an element may be localized on one computer and/or distributed between two or more computers and may be operated by various computer-readable media. The elements may also communicate by way of local and/or remote processes based on a signal having one or more data packets, e.g., from a data packet interacting with another element in a local system, distributed system, and/or across a network in the internet with other systems by way of the signal.
Finally, it should be further noted that the terms "comprises" and "comprising," when used herein, include not only those elements but also other elements not expressly listed or inherent to such processes, methods, articles, or devices. Without further limitation, an element defined by the phrase "comprising … …" does not exclude the presence of other identical elements in a process, method, article, or apparatus that comprises the element.
Fig. 1 is a flowchart illustrating an example of a data access right control method according to an embodiment of the present invention. It should be noted that the executing subject of the method embodiment of the present invention may be various gateway devices, such as a network device that performs relay transmission between a mobile terminal and a server.
As shown in fig. 1, in step 110, a user access request is obtained. Here, the user access request includes accessing user information.
For example, after the user operates the client, the gateway device may receive a user access request from the client and parse out corresponding access user information.
In step 120, access role information corresponding to the access user information is determined. Specifically, in the RBAC mechanism, corresponding role information may be configured for each user.
In step 130, a data permission verification configuration corresponding to the access role information is determined, and a data permission verification operation is performed on the user access request by using the determined data permission verification configuration. Illustratively, the gateway device prestores data authority verification configuration aiming at each role information, so as to analyze the data authority verification configuration corresponding to the access role information, and execute corresponding data authority verification operation.
In step 140, the access response result for the user access request is controlled according to the result of the data authority check operation. Illustratively, when the rights check passes, a user access request may be sent to the server; however, when the right check is not passed, the user may be denied access and the result of the corresponding access failure is fed back to the user.
In some embodiments, the gateway device may set personalized data permission check configurations for different role information, so that a personalized management process for users with different roles may be implemented by the gateway device. For example, when the server assigns permissions b and c to role a, but the gateway device may only assign permission b to role a, and in addition, the gateway device may also set a corresponding data permission check configuration for permission c of role a, so that a traffic request issued via the gateway device needs to perform a corresponding permission management and control measure.
Through the embodiment of the invention, the operator can directly or indirectly set the corresponding data authority verification configuration aiming at the role information in the gateway equipment, so that the operator can realize the personalized management and maintenance of the role authority through simple setting operation on the gateway equipment, and the authority maintenance cost is effectively reduced.
FIG. 2 shows a flowchart of an example of a data permission check operation according to an embodiment of the invention.
As shown in fig. 2, in step 210, an authorized access interface table corresponding to the access role information is determined. Illustratively, a plurality of interfaces exist in the gateway device, and interface access configuration can be preset, so that different interfaces are only opened for a set role, and an authorized access interface table corresponding to access role information can be obtained through comparison operation.
In step 220, the target interface information in the gateway device corresponding to the user access request is determined.
In step 230, the target interface information is compared with the authorized access interface table to perform corresponding data permission check operation.
In the embodiment of the invention, the interface access configuration is set in the gateway equipment, so that the corresponding authority verification operation is carried out, the role interface authority control operation aiming at the access flow is realized, and the authority operation maintenance process of an operator is facilitated.
Further, in response to the user access request, if the target interface information does not match the authorized access interface table, an access failure result is fed back, for example, while the user is denied access, the user right may be fed back. If the target interface information is matched with the authorized access interface table, the target associated page information corresponding to the target interface information is fed back, for example, the user access request can be sent to the server, the server determines the corresponding target associated page information, and the target associated page information is received from the server. Therefore, when a user requests to access an interface, the gateway device can firstly judge whether the user has the access right of the interface, and if the user does not have the access right of the interface, the gateway device can directly return the user without the right; otherwise, when the ownership right is given, the next operation can be continued.
In some application scenarios, operators may desire to perform rights management on only a part of content (i.e., restrictive content) in a display page (e.g., a web page), for example, a designated user (e.g., a VIP user) in the same role can see corresponding data content information, and the rights control is difficult to achieve through a large and full role, and the modification of source codes by each gateway operator according to needs adds to the development burden of users.
In view of this, fig. 3 shows a flowchart of an example of a data right check operation according to an embodiment of the present invention.
As shown in FIG. 3, in step 310, if the target interface information matches the authorized access interface table, it is detected whether a corresponding page content permission check configuration exists for the target interface information.
If the corresponding page content permission check configuration exists for the target interface information, then proceed to step 320. If the corresponding page content permission check configuration does not exist for the target interface information, then proceed to step 340.
In step 320, the user access request is verified based on the page content permission verification configuration. In an example of the embodiment of the present invention, the gateway device may perform a corresponding verification operation on the user access request locally. In another example of the embodiment of the present invention, the gateway device may send the verification configuration and the user access request to the server to perform the corresponding verification operation by the server.
In some embodiments, the gateway device may send the page content permission verification configuration and the user access request to the server, so that the server verifies the user access request by using the page content permission verification configuration, and then the gateway device may receive a corresponding verification result from the server.
Here, the gateway device may check whether the corresponding role requires a data right, check whether the interface itself contains a data right, and the interface may enable the data right, may also specify how to authenticate, and may set a corresponding data verification configuration when setting the interface. In addition, the gateway can also judge whether content control is needed or not, and then transmits the content to the corresponding service when the request is forwarded to the specific service. It should be understood that the verified user information may be diversified, such as user role information, user page information, and user other information, and so forth.
In step 330, the restrictive content in the target associated page information is displayed or hidden according to the verification result configured for the page content permission verification. Illustratively, when the verification result of the configuration for verifying the page content authority is passed, the restrictive content in the target associated page information can be displayed; however, when the verification result configured for the page content permission verification is failed, the restrictive content in the target associated page information can be hidden.
In some embodiments, after receiving the data content forwarded by the gateway, the server may obtain the corresponding data permission configuration and whether the gateway has been subjected to filtering processing, and may determine whether a data permission verification operation needs to be performed according to the situation. Accordingly, the interface contents are directly executed when not needed, and the server can directly return the corresponding page contents. However, when the data authority check is needed, the server may display all or part of the data information in the page according to the check result.
Regarding the specific operation process of data permission verification, in an example of the embodiment of the present invention, the server may analyze the configuration and the user information according to the acquired permission configuration, verify whether the current user of the query data can access, and return a verification failure reason if the current user cannot access. Therefore, through the permission verification configuration, a user cannot access the specified data, for example, the user can only access the order created by the user, and no permission is returned when the user accesses the order not created by the user. In another example of the embodiment of the present invention, the server may add a filtering condition according to the configuration content and the information of the user-role, and return the filtered information, so that the user can only see the data of the corresponding authority. Therefore, the user can only obtain limited data, and when the user inquires the data list, only partial list data can be inquired.
In step 340, the target associated page information is displayed. Illustratively, all of the information in a page may be exposed.
In the embodiment of the invention, the gateway operator can set the corresponding page content permission verification configuration aiming at the interface of the gateway equipment, so that the gateway operator can distribute the permission for viewing the restrictive content to different users in the same role according to the self requirement, the operation is convenient, and the secondary development and maintenance are not needed.
In one example of the embodiment of the present invention, the restrictive content may represent a set content that is pre-designed in the server for each piece of page information, and may be open to only some users in a certain role. In another example of embodiment of the present invention, the restrictive content may also be defined by an operator managing the gateway device to enable a personalized content presentation process.
In some embodiments, the page content permission verification configuration set for the interface has a corresponding page content screening condition. Specifically, after the gateway device sends the page content permission verification configuration to the server, the server may verify the page content permission verification configuration, and when the verification is passed, the server may analyze a page content screening condition in the page content permission verification configuration, and screen content in the target associated page information based on the analyzed page content screening condition, thereby determining restrictive content in the target associated page information. Therefore, the gateway operator can customize the personalized information in the displayed page by setting or defining the page content screening condition in the gateway equipment.
In the embodiment of the invention, the page access control and the data authority control of the interface are fused, and all contents needing the authority control are integrated into a single body. Specifically, the method can be completed by utilizing the RBAC idea, and the page access control achieves the target of user page authority control through the authority link of a user- > (n: n) role- > (n: n) page. The link of the data authority access control is a role- > (n: n) interface- > (n: n) data check rule, so that different interfaces and corresponding data check rules can be configured for different roles, and the data check rules can be realized according to the customization of a gateway operator maintaining the gateway equipment. Illustratively, a call interface may be specified, which, when returned to true, allows access to the corresponding associated page; in addition, a certain fixed id commodity on the page can be specified, and only the current role can be seen. Thus, the overall page and data right control process can be completed by integrating the two links.
By the embodiment of the invention, the gateway operator can update the unified authority management service in an iterative manner through the authority verification configuration set for the gateway equipment, and the individualized service requirement of the gateway operator user is met. In addition, the operation of 'role-based page and data authority control' can be completed by using little workload, and the workload of authority maintenance is greatly reduced. Meanwhile, the configuration of data permission verification can be freely defined, and the existing and foreseeable future requirements can be basically met.
It should be noted that, in the embodiment of the present invention, the server may represent a server maintained by the skill development platform, and the gateway device may also be a gateway device configured to operate with the server.
Fig. 4 is a block diagram illustrating a structure of a data access right control apparatus according to an embodiment of the present invention.
As shown in fig. 4, the data access authority control device 400 includes an access request acquisition unit 410, an access role determination unit 420, an authority check configuration determination unit 430, and an access request response unit 440.
The access request obtaining unit 410 is configured to obtain a user access request, which includes access user information.
The access role determination unit 420 is configured to determine access role information corresponding to the access user information.
The permission verification configuration determining unit 430 is configured to determine a data permission verification configuration corresponding to the access role information, and perform a data permission verification operation on the user access request by using the determined data permission verification configuration.
The access request response unit 440 is configured to control an access response result for the user access request according to a result of the data right check operation.
In some examples of embodiments of the present invention, the permission verification configuration determination unit 430 includes an authorized interface table determination module (not shown), a target interface determination module (not shown), and an authorized interface comparison module (not shown). Specifically, the authorized interface table determining module is configured to determine an authorized access interface table corresponding to the access role information; the target interface determining module is configured to determine target interface information in the gateway device corresponding to the user access request; and the authorized interface comparison module is configured to compare the target interface information with the authorized access interface table so as to perform corresponding data permission verification operation.
The apparatus according to the above embodiment of the present invention may be used to execute the corresponding method embodiment of the present invention, and accordingly achieve the technical effect achieved by the method embodiment of the present invention, which is not described herein again.
In the embodiment of the present invention, the relevant functional module may be implemented by a hardware processor (hardware processor).
In another aspect, an embodiment of the present invention provides a storage medium having a computer program stored thereon, where the computer program is executed by a processor to perform the steps of the data access right control method.
The product can execute the method provided by the embodiment of the invention, and has corresponding functional modules and beneficial effects of the execution method. For technical details that are not described in detail in this embodiment, reference may be made to the method provided by the embodiment of the present invention.
The gateway device of the embodiment of the present invention exists in various forms, including but not limited to:
(1) mobile communication devices, which are characterized by mobile communication capabilities and are primarily targeted at providing voice and data communications. Such terminals include smart phones (e.g., iphones), multimedia phones, functional phones, and low-end phones, among others.
(2) The ultra-mobile personal computer equipment belongs to the category of personal computers, has calculation and processing functions and generally has the characteristic of mobile internet access. Such terminals include PDA, MID, and UMPC devices, such as ipads.
(3) Portable entertainment devices such devices may display and play multimedia content. Such devices include audio and video players (e.g., ipods), handheld game consoles, electronic books, as well as smart toys and portable car navigation devices.
(4) And other electronic devices with data interaction functions.
The above-described embodiments of the apparatus are merely illustrative, and the units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the modules may be selected according to actual needs to achieve the purpose of the solution of the present embodiment.
Through the above description of the embodiments, those skilled in the art will clearly understand that each embodiment can be implemented by software plus a general hardware platform, and certainly can also be implemented by hardware. Based on such understanding, the above technical solutions substantially or contributing to the related art may be embodied in the form of a software product, which may be stored in a computer-readable storage medium, such as ROM/RAM, magnetic disk, optical disk, etc., and includes instructions for causing a computer device (which may be a personal computer, a server, or a network device, etc.) to execute the method according to the embodiments or some parts of the embodiments.
Finally, it should be noted that: the above examples are only intended to illustrate the technical solution of the present invention, but not to limit it; although the present invention has been described in detail with reference to the foregoing embodiments, it will be understood by those of ordinary skill in the art that: the technical solutions described in the foregoing embodiments may still be modified, or some technical features may be equivalently replaced; and such modifications or substitutions do not depart from the spirit and scope of the corresponding technical solutions of the embodiments of the present invention.

Claims (8)

1. A data access right control method is applied to gateway equipment, and comprises the following steps:
acquiring a user access request, wherein the user access request comprises access user information;
determining access role information corresponding to the access user information;
determining data authority verification configuration corresponding to the access role information, and performing data authority verification operation on the user access request by using the determined data authority verification configuration;
controlling an access response result for the user access request according to the result of the data authority verification operation,
wherein, the determining the data authority verification configuration corresponding to the access role information and performing the data authority verification operation on the user access request by using the determined data authority verification configuration includes:
determining an authorized access interface table corresponding to the access role information;
determining target interface information in gateway equipment corresponding to the user access request;
and comparing the target interface information with the authorized access interface table to perform corresponding data authority verification operation.
2. The method of claim 1, wherein the controlling the access response result for the user access request according to the result of the data permission check operation comprises:
if the target interface information is not matched with the authorized access interface table, feeding back an access failure result;
and if the target interface information is matched with the authorized access interface table, feeding back target associated page information corresponding to the user access request.
3. The method of claim 2, wherein if the target interface information matches the table of authorized access interfaces, the method further comprises:
detecting whether corresponding page content permission verification configuration exists for the target interface information;
when the corresponding page content permission verification configuration exists, verifying the user access request based on the page content permission verification configuration;
and displaying or hiding the restrictive content in the target associated page information according to a verification result configured by aiming at the page content permission verification.
4. The method of claim 3, wherein the verifying the user access request based on the page content permission verification configuration comprises:
sending the page content permission verification configuration and the user access request to a server, so that the server verifies the user access request by using the page content permission verification configuration; and
receiving a corresponding verification result from the server.
5. The method of claim 3, wherein when the verification result for the page content permission verification configuration is pass, the server is further configured to parse a page content screening condition in the page content permission verification configuration and screen the content in the target associated page information based on the parsed page content screening condition to determine the restrictive content in the target associated page information.
6. A data access right control device comprising:
an access request obtaining unit configured to obtain a user access request, the user access request including access user information;
an access role determination unit configured to determine access role information corresponding to the access user information;
the authority verification configuration determining unit is configured to determine data authority verification configuration corresponding to the access role information and perform data authority verification operation on the user access request by using the determined data authority verification configuration;
an access request response unit configured to control an access response result with respect to the user access request according to a result of the data authority check operation,
wherein the permission verification configuration determining unit includes:
an authorized interface table determining module configured to determine an authorized access interface table corresponding to the access role information;
the target interface determining module is configured to determine target interface information in the gateway equipment corresponding to the user access request;
and the authorized interface comparison module is configured to compare the target interface information with the authorized access interface table so as to perform corresponding data permission verification operation.
7. A gateway device, comprising: at least one processor, and a memory communicatively coupled to the at least one processor, wherein the memory stores instructions executable by the at least one processor to enable the at least one processor to perform the steps of the method of any of claims 1-5.
8. A storage medium having a computer program stored thereon, the computer program, when being executed by a processor, performing the steps of the method as set forth in any one of the claims 1-5.
CN202011247644.2A 2020-11-10 2020-11-10 Data access authority control method and device Active CN112383534B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202011247644.2A CN112383534B (en) 2020-11-10 2020-11-10 Data access authority control method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011247644.2A CN112383534B (en) 2020-11-10 2020-11-10 Data access authority control method and device

Publications (2)

Publication Number Publication Date
CN112383534A CN112383534A (en) 2021-02-19
CN112383534B true CN112383534B (en) 2022-05-13

Family

ID=74579097

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011247644.2A Active CN112383534B (en) 2020-11-10 2020-11-10 Data access authority control method and device

Country Status (1)

Country Link
CN (1) CN112383534B (en)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112866293A (en) * 2021-03-05 2021-05-28 武汉思普崚技术有限公司 Gateway equipment system administrator authority management method and device
CN113298620A (en) * 2021-05-31 2021-08-24 中国民航信息网络股份有限公司 Frequent traveler information management method and related device
CN115102741B (en) * 2022-06-15 2023-03-24 珠海格力电器股份有限公司 User behavior verification method, device and storage medium
CN116415281B (en) * 2023-04-18 2023-10-20 青海省第三地质勘查院 Authority control method and system based on improved last-bit checksum double hash function

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104751030A (en) * 2013-12-31 2015-07-01 中国科学院信息工程研究所 User access permission control method and device
CN111488595A (en) * 2020-03-27 2020-08-04 腾讯科技(深圳)有限公司 Method for realizing authority control and related equipment

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN104751030A (en) * 2013-12-31 2015-07-01 中国科学院信息工程研究所 User access permission control method and device
CN111488595A (en) * 2020-03-27 2020-08-04 腾讯科技(深圳)有限公司 Method for realizing authority control and related equipment

Also Published As

Publication number Publication date
CN112383534A (en) 2021-02-19

Similar Documents

Publication Publication Date Title
CN112383534B (en) Data access authority control method and device
US10574790B2 (en) Scripting web services
US9887981B2 (en) Single sign-on between multiple data centers
CN110351269B (en) Method for logging in open platform through third-party server
US20180026827A1 (en) Functionality Management via Application Modification
CN108200050A (en) Single logging-on server, method and computer readable storage medium
US20170322929A1 (en) Script manager for distributed systems
CN108289098B (en) Authority management method and device of distributed file system, server and medium
CN110096847B (en) User-specific application activation for remote sessions
US20200402074A1 (en) Selecting between client-side and server-side market detection
CN106330958A (en) Secure accessing method and device
CN104753677A (en) Password hierarchical control method and system
KR20130126601A (en) Unified policy over heterogenous device types
CN103167031A (en) Communication between Web applications
KR20130008340A (en) Web-based system and method for sharing testing devices
KR101113122B1 (en) Method and system for modeling options for opaque management data for a user and/or an owner
CN112100590A (en) Tourism big data cloud platform and user authority management method thereof
CN111966422A (en) Localized plug-in service method and device, electronic equipment and storage medium
CN114139135A (en) Equipment login management method, device and storage medium
CN109495590B (en) Method and system for expanding voice product function of terminal equipment
US9936046B2 (en) Sampling for content selection
CN115221447A (en) Page menu authority control method, device, equipment and storage medium
KR101548606B1 (en) A system and a computer-readable storage medium for remotely controlling an user equipment by an administrator's terminal
KR20150030047A (en) Method and system for application authentication
CN114422231A (en) Resource management method of multi-cloud management platform and related equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
CB02 Change of applicant information
CB02 Change of applicant information

Address after: 215123 building 14, Tengfei Innovation Park, 388 Xinping street, Suzhou Industrial Park, Suzhou City, Jiangsu Province

Applicant after: Sipic Technology Co.,Ltd.

Address before: 215123 building 14, Tengfei Innovation Park, 388 Xinping street, Suzhou Industrial Park, Suzhou City, Jiangsu Province

Applicant before: AI SPEECH Ltd.

GR01 Patent grant
GR01 Patent grant