CN113011616A - Permission management system and management method applied to maintenance cloud service platform - Google Patents

Permission management system and management method applied to maintenance cloud service platform Download PDF

Info

Publication number
CN113011616A
CN113011616A CN202110442659.2A CN202110442659A CN113011616A CN 113011616 A CN113011616 A CN 113011616A CN 202110442659 A CN202110442659 A CN 202110442659A CN 113011616 A CN113011616 A CN 113011616A
Authority
CN
China
Prior art keywords
auditing
authority
account
module
permission
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110442659.2A
Other languages
Chinese (zh)
Inventor
何森
王芳
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guizhou Xingtai Technology Co ltd
Original Assignee
Guizhou Xingtai Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guizhou Xingtai Technology Co ltd filed Critical Guizhou Xingtai Technology Co ltd
Priority to CN202110442659.2A priority Critical patent/CN113011616A/en
Publication of CN113011616A publication Critical patent/CN113011616A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/20Administration of product repair or maintenance
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/604Tools and structures for managing or administering access control systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/10Office automation; Time management
    • G06Q10/103Workflow collaboration or project management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q50/00Information and communication technology [ICT] specially adapted for implementation of business processes of specific business sectors, e.g. utilities or tourism
    • G06Q50/06Energy or water supply

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Theoretical Computer Science (AREA)
  • Human Resources & Organizations (AREA)
  • Physics & Mathematics (AREA)
  • Strategic Management (AREA)
  • General Physics & Mathematics (AREA)
  • Economics (AREA)
  • Computer Security & Cryptography (AREA)
  • Health & Medical Sciences (AREA)
  • General Business, Economics & Management (AREA)
  • Tourism & Hospitality (AREA)
  • Marketing (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Operations Research (AREA)
  • General Health & Medical Sciences (AREA)
  • General Engineering & Computer Science (AREA)
  • Quality & Reliability (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Bioethics (AREA)
  • Automation & Control Theory (AREA)
  • Data Mining & Analysis (AREA)
  • Public Health (AREA)
  • Water Supply & Treatment (AREA)
  • Primary Health Care (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention relates to the technical field of equipment maintenance service platform management, and provides an authority management system which can carry out different authority distribution on accounts of different user types and is applied to a maintenance cloud service platform, wherein the authority management system comprises an application end and a service end, the service end comprises a storage module and a control module, authority distribution rules and audit rules are stored in the storage module, and the authority distribution rules comprise user types and operation authorities of corresponding user types; the registration module is used for receiving registration information and generating corresponding account information, and the storage module stores the registration information; the auditing module is used for receiving auditing data submitted by the account, wherein the auditing data comprise application types and certification materials, auditing the auditing data according to the auditing rule, and marking the user type obtained by auditing the corresponding account according to the auditing result if the auditing is passed; and the authority management module is used for distributing the operation authority to the account according to the authority distribution rule, and the storage module is also used for storing the distributed operation authority into corresponding account information.

Description

Permission management system and management method applied to maintenance cloud service platform
Technical Field
The invention relates to the technical field of equipment maintenance service platform management, in particular to an authority management system and an authority management method applied to a maintenance cloud service platform.
Background
The good operation of the power equipment is the basis for ensuring the stable operation of the power utilization of enterprises. Once the power equipment is out of order or abnormal, the operation of the power equipment is affected. After the power equipment fails, if the enterprise does not have an operation and maintenance department, the enterprise may not have corresponding maintenance capability, and a manufacturer or a third-party maintenance organization needs to be searched for technical service. However, with the rapid development of technology, the power equipment is increasingly complex. Correspondingly, the more difficult and difficult the maintenance of the power electrical equipment, the more and more professional technicians are required to perform maintenance. However, due to the ubiquitous technical fault of technicians, long distance in the road, no spare parts in stock and the like, when enterprise equipment has problems, equipment manufacturers and merchants are difficult to ensure reliable after-sales service and technical support, and the problems of long overhaul time consumption, high cost, production influence and the like of the faults of the enterprise equipment are caused.
Disclosure of Invention
One purpose of the present invention is to provide an authority management system with high overhaul efficiency, which is applied to overhaul a cloud service platform.
The invention provides a basic scheme that: the authority management system applied to the maintenance cloud service platform comprises an application end and a service end, wherein the application end comprises a partner end, a maintenance end, an enterprise end, a background management end and an expert end; the server comprises a storage module, a storage module and a processing module, wherein the storage module stores an authority distribution rule and an auditing rule, and the authority distribution rule comprises a user type and an operation authority of the corresponding user type;
the registration module is used for receiving registration information submitted by the application terminal, generating corresponding account information according to the registration information and feeding the account information back to the application terminal, and the storage module stores the registration information;
the auditing module is used for receiving auditing data submitted by the account, wherein the auditing data comprise application types and certification materials, auditing the auditing data according to the auditing rule, and marking the user type obtained by auditing the corresponding account according to the auditing result if the auditing is passed;
and the authority management module is used for distributing the operation authority to the account according to the authority distribution rule, and the storage module is also used for storing the distributed operation authority into corresponding account information.
The principle and the beneficial effects of the first basic scheme are as follows: 1. in the scheme, the online communication of different types of users of a partner side, a maintenance side, an enterprise side, a background management side and an expert side is realized by arranging the application side, and when the enterprise equipment fails, the enterprise can be in online butt joint with the corresponding maintenance side, so that the maintenance efficiency is improved;
2. the operations to be performed are different for different types of users due to different requirements. For a cloud service platform, because the cloud service platform is oriented to all types of users, and for different types of users, the operations that the cloud service platform can allow are also different, for example, after a commodity is put on shelf, the cloud service platform allows an equipment manufacturer to modify commodity profiles or parameters, and for equipment enterprises, the operations that the cloud service platform allows are operations such as purchase or evaluation, if the cloud service platform also allows the equipment enterprises to modify the commodity profiles, the commodity profiles are wrong, and other equipment enterprises are misled, so that commodity transaction is influenced, and management and maintenance of information by the cloud service platform are also influenced; therefore, in the scheme, after the registration of the user in the system is completed by the registration module, the identity type of the user is checked by the checking module, so that the user type is marked, the users with different identity types can be distinguished, and then the accounts with different user types are distributed by the authority management module, namely the accounts with different user types are endowed with different operation authorities, so that the accounts with different user types can only perform the operation which can be performed by the corresponding user type, and the management of the cloud service platform information is prevented from being disordered, and the management of the system to different user types is facilitated.
The first preferred scheme is as follows: preferably, the auditing rule includes a user type and a corresponding certification material list, and the auditing module audits the integrity of the auditing material according to the certification material list when auditing the auditing material;
the material verification system further comprises a prompting module, and when the verification result is that the material is missing, the prompting module sends material supplement information. Has the advantages that: in order to ensure the safety of information interaction on the cloud platform, the identity of an account accessing the cloud platform needs to be accurately checked, so that in the scheme, when the checking data of the account is checked during checking, the integrity of the checking data is checked according to a verification data list of a checking rule, if the checking result is that the material is missing, the checking data provided by the account is not enough to prove the identity of the account, and at this time, the prompting module sends material supplement information to remind the account of supplementing perfect missing material information, so that the normal completion of the checking is ensured.
The preferred scheme II is as follows: the system preferably comprises a receiving module, a processing module and a processing module, wherein the receiving module is used for receiving an operation request submitted by an account; the identification module is used for identifying the operation authority corresponding to the operation request when the receiving module receives the operation request; the authority verification module is used for verifying the identified operation authority according to the operation authority of the corresponding account, and if the operation authority of the corresponding account is verified to have the identified operation authority, the verification is passed; and the service module is used for providing operation service for the account according to the operation request after the account passes the verification of the authority verification module. Has the advantages that: in the scheme, the identification module is further arranged to identify the operation authority of the operation request submitted by the account, the operation authority of the operation request is identified to indicate that the account needs to have corresponding operation authority when corresponding operation is performed, then the authority verification module verifies whether the account has the operation authority corresponding to the operation request, and the service module can provide corresponding operation service for the account only when the account has the corresponding operation authority, so that the problem that errors occur to the system due to misoperation of the account can be solved.
The preferable scheme is three: as the optimization of the first basic scheme, the system further comprises an authority distribution request module, which is used for receiving an authority modification request submitted by an account; and the auditing module audits the permission modification request, and if the auditing is passed, the permission management module modifies the operation permission of the account according to the permission modification request. Has the advantages that: considering that when the system performs authority allocation on accounts, the operation authorities of account classification of the same identity type are generally the same, but even if the accounts of the same identity type have different requirements on the operation authorities, in the scheme, the receiving module is further used for receiving the authority modification request submitted by the account, then the auditing module is used for auditing the authority modification request submitted by the account, if the auditing is passed, the account can have the operation authority, and at the moment, the authority management module modifies the operation authority of the corresponding account according to the authority modification request, so that the free allocation performance of the account authority is improved.
The invention also aims to provide an authority management method applied to the maintenance cloud service platform, and the basic scheme is as follows: the authority management method applied to the maintenance cloud service platform comprises the following steps: a registration step: receiving registration information submitted by an application terminal, generating and storing corresponding account information according to the registration information, and feeding back the account information to the application terminal;
auditing step: auditing the auditing data submitted by the account according to the auditing rule, and marking the user type of the account according to the auditing result if the auditing is passed;
and (3) authority management step: and carrying out operation authority distribution on the account according to the user type of the account.
Further, the method also comprises an operation authority verification step: identifying the operation authority of the operation request submitted by the account, verifying the identified operation authority, and if the operation authority of the corresponding account is verified to have the identified operation authority, passing the verification;
the method comprises the following operation steps: and if the operation authority passes the verification, providing operation service for the account according to the operation request.
Further, the method also comprises the following permission modification steps: and checking the permission modification request submitted by the account, and modifying the operation permission of the account according to the permission modification request if the checking is passed.
Drawings
Fig. 1 is a block diagram of a rights management system applied to an overhaul cloud service platform in an embodiment of the present invention.
Detailed Description
The following is further detailed by way of specific embodiments:
example one
Substantially as shown in figure 1: the authority management system applied to the maintenance cloud service platform comprises an application end and a service end, wherein the application end comprises a partner end, a maintenance end, an enterprise end, a background management end and an expert end;
the service end comprises a storage module, and authority distribution rules and auditing rules are stored in the storage module, wherein the authority distribution rules comprise user types and operation authorities of corresponding user types, in the embodiment, users facing the maintenance cloud service platform comprise platform background managers, equipment merchants, maintenance technicians and equipment enterprises, in other embodiments, the users further comprise maintenance experts of the cloud service platform, and therefore in the embodiment, the user types comprise four types: the method comprises the following steps that a background administrator, An equipment manufacturer, a maintenance technician and An equipment enterprise set operation permissions of the background administrator to include X1, X2, … … and Xn, if stored registration information is modified, the operation permissions of the equipment manufacturer to include A1, A2, … … and An, if commodities are uploaded and sold, and the like; the operation authority of the service technician includes B1, B2, … … and Bn, for example, the operation of receiving a bill, and the operation authority of the equipment enterprise includes C1, C2, … … and Cn, for example, the operation of uploading an equipment fault work order, purchasing a commodity and the like, as shown in table one.
Watch 1
Type of user Operating rights
Background manager X1, X2, … … and Xn
Equipment manufacturer A1, A2, … … and An
Service technician B1, B2, … … and Bn
Equipment enterprise C1, C2, … … and Cn
The auditing rule comprises a user type and a corresponding certification material list;
the registration module is used for receiving registration information submitted by the application terminal, generating corresponding account information according to the registration information and feeding the account information back to the application terminal, and the storage module stores the registration information; in this embodiment, the registration information includes an account nickname, an account password, a location, and the like, the account information includes an account name, the account name may directly adopt the account nickname, or may regenerate an account, and the account name in this embodiment is the account nickname.
The auditing module is used for receiving auditing data submitted by the account, wherein the auditing data comprise an application type and a certification material, auditing the integrity of the auditing data according to the auditing rule, and marking the user type obtained by auditing the corresponding account according to the auditing result if the auditing is passed; in this embodiment, in order to ensure accurate determination of the account type for the account user, a list of certification materials protected by the corresponding user type in the audit rule is shown in table two.
Type of user List of certification material
Background manager Employee's card photo
Equipment manufacturer Factory business license photo and bank card photo
Service technician Technical qualification card photo and identity card photo
Equipment enterprise Identity card photo or business license photo
The prompting module is used for sending the material supplementary information when the audit is not passed; if the submitted audit data has no business license, the prompting module sends out prompting information, such as 'please supplement and upload business license'.
And the authority management module is used for distributing the operation authority to the account according to the authority distribution rule, and the storage module is also used for storing the distributed operation authority into corresponding account information.
The receiving module is used for receiving an operation request submitted by an account; for example, the equipment manufacturer submits the operation request of putting the goods on the shelf.
The identification module is used for identifying the operation authority corresponding to the operation request when the receiving module receives the operation request; if the received operation request for putting the commodity on the shelf is identified, the operation authority corresponding to the operation request is A2.
The authority verification module is used for verifying the identified operation authority according to the operation authority of the corresponding account, and if the operation authority of the corresponding account is verified to have the identified operation authority, the verification is passed; if the operation authority of the account comprises A1, A2, … … and An, the authentication is passed because the operation authority of the account has the identified operation authority A2.
And the service module is used for providing operation service for the account according to the operation request after the account passes the verification of the authority verification module.
Based on the above right management system, this embodiment further provides a right management method applied to detecting a cloud service platform, including the following steps:
a registration step: receiving and storing registration information submitted by an application terminal, generating corresponding account information according to the registration information, and feeding back the account information to the application terminal;
auditing step: checking the integrity of the checking data submitted by the account according to the checking rule, and marking the user type of the account according to the checking result if the checking is passed;
a prompting step: when the audit is not passed, sending material supplementary information to the account;
and (3) authority management step: performing operation authority distribution on the account according to the user type of the account;
and an operation authority verification step: identifying the operation authority of the operation request submitted by the account, and verifying the identified operation authority;
the method comprises the following operation steps: and if the operation authority passes the verification, providing operation service for the account according to the operation request.
The specific implementation process is as follows: when the cloud service platform is used, a user needs to register an account of the user on the cloud service platform. In the embodiment, the registration information comprises an account nickname, an account password and a location, the registration module generates corresponding account information according to the submitted registration information and feeds the account information back to the application, and when the user logs in the cloud service platform, the user can log in the cloud service platform through the account information and the account password.
After the user finishes registering, the identity type is required to be checked. During auditing, a user needs to submit auditing data by using an account of the user, the auditing data comprise an application type and certification materials, if the user applies for becoming an equipment manufacturer, namely the application type is the equipment manufacturer, the user needs to submit a copy or picture of an own business license as an identity certificate, and if the user is a maintenance technician, the user needs to provide an own technical certificate as the identity certificate with maintenance capability. After the account submits the auditing data, the auditing module audits the auditing data according to the auditing rule, marks the user type of the account according to the auditing result, and can determine the user type of the account according to the marked user type.
After the user type mark of the account is completed, the authority management module allocates the operation authority to the account according to the authority allocation rule, if the user type of the account mark is a device manufacturer, after the authority management module allocates the operation authority to the account, the operations that the account can complete include a1, a2, … … and An.
When a user needs to complete corresponding operation on the cloud service platform, the account submits an operation request to the cloud service platform, after the receiving module receives the operation request of the account, the identification module identifies the operation right corresponding to the operation request submitted by the account, if the account submits an operation request for modifying commodity parameters, the identification module identifies that the operation right corresponding to the operation request is A3, then the right verification module verifies the identified operation right according to the operation right of the account, if the user type of the account is an equipment manufacturer, the operation right of the equipment manufacturer includes A3, the verification is passed, the service module provides operation service for the account according to the operation request, namely, the parameters of corresponding commodities are modified according to the operation request for modifying the commodity parameters; if the user type of the account is the device enterprise, the authentication is not passed because the operation authority of the device enterprise does not have A3, and the operation request is not executed.
Example two
Compared with the first embodiment, the present embodiment further includes an authority allocation request module, configured to receive an authority modification request submitted by an account; and the auditing module audits the permission modification request, and if the auditing is passed, the permission management module modifies the operation permission of the account according to the permission modification request.
Considering that for an account of the same user type, different requirements may be imposed on the operation authority, for example, the cloud service platform defaults to display the price of the commodity on the shelf, and the equipment manufacturer B wants to hide the price of the commodity, so at this time, the equipment manufacturer B needs to log in the own account and then submit an authority modification request about the price of the hidden commodity, the authority modification request is verified by the verification module, if the verification is passed, the authority management module modifies the operation authority of the account according to the authority modification request, and after the modification, the account of the equipment manufacturer B can perform the operation of hiding the price of the commodity. In this embodiment, the audit on the permission modification request may be manual audit of a background manager of the cloud service platform, that is, when the audit module audits the permission modification request, the background manager performs manual audit, and in order to remind the background manager to perform audit in time, in this embodiment, when the permission allocation request module receives the permission modification request, the prompt module further sends audit prompt information to the background management terminal, the audit module receives an audit result, if the audit result is an approval, it is determined that the audit is passed, and if the audit result is not passed, it is determined that the audit is not passed.
The foregoing is merely an example of the present invention, and common general knowledge in the field of known specific structures and characteristics is not described herein in any greater extent than that known in the art at the filing date or prior to the priority date of the application, so that those skilled in the art can now appreciate that all of the above-described techniques in this field and have the ability to apply routine experimentation before this date can be combined with one or more of the present teachings to complete and implement the present invention, and that certain typical known structures or known methods do not pose any impediments to the implementation of the present invention by those skilled in the art. It should be noted that, for those skilled in the art, without departing from the structure of the present invention, several changes and modifications can be made, which should also be regarded as the protection scope of the present invention, and these will not affect the effect of the implementation of the present invention and the practicability of the patent. The scope of the claims of the present application shall be determined by the contents of the claims, and the description of the embodiments and the like in the specification shall be used to explain the contents of the claims.

Claims (7)

1. Permission management system for overhaul cloud service platform, its characterized in that: the system comprises an application end and a server end, wherein the application end comprises a partner end, a repair end, an enterprise end, a background management end and an expert end;
the server side comprises a storage module, a permission distribution rule and an auditing rule are stored, and the permission distribution rule comprises a user type and an operation permission of the corresponding user type;
the registration module is used for receiving registration information submitted by the application terminal, generating corresponding account information according to the registration information and feeding the account information back to the application terminal, and the storage module stores the registration information;
the auditing module is used for receiving auditing data submitted by the account, wherein the auditing data comprise application types and certification materials, auditing the auditing data according to the auditing rule, and marking the user type obtained by auditing the corresponding account according to the auditing result if the auditing is passed;
and the authority management module is used for distributing the operation authority to the account according to the authority distribution rule, and the storage module is also used for storing the distributed operation authority into corresponding account information.
2. The authority management system applied to the overhaul cloud service platform as claimed in claim 1, wherein: the auditing rule comprises a user type and a corresponding certification material list, and the auditing module audits the integrity of the auditing material according to the certification material list when auditing the auditing material;
the material verification system further comprises a prompting module, and when the verification result is that the material is missing, the prompting module sends material supplement information.
3. The authority management system applied to the overhaul cloud service platform as claimed in claim 1, wherein: the system also comprises a receiving module used for receiving an operation request submitted by the account;
the identification module is used for identifying the operation authority corresponding to the operation request when the receiving module receives the operation request;
the authority verification module is used for verifying the identified operation authority according to the operation authority of the corresponding account, and if the operation authority of the corresponding account is verified to have the identified operation authority, the verification is passed;
and the service module is used for providing operation service for the account according to the operation request after the account passes the verification of the authority verification module.
4. The authority management system applied to the overhaul cloud service platform as claimed in claim 1, wherein: the system also comprises an authority distribution request module used for receiving the authority modification request submitted by the account; and the auditing module audits the permission modification request, and if the auditing is passed, the permission management module modifies the operation permission of the account according to the permission modification request.
5. The authority management method applied to the maintenance cloud service platform is characterized by comprising the following steps: the method comprises the following steps: a registration step: receiving registration information submitted by an application terminal, generating and storing corresponding account information according to the registration information, and feeding back the account information to the application terminal;
auditing step: auditing the auditing data submitted by the account according to the auditing rule, and marking the user type of the account according to the auditing result if the auditing is passed;
and (3) authority management step: and carrying out operation authority distribution on the account according to the user type of the account.
6. The authority management method applied to the overhaul cloud service platform, according to claim 5, wherein the authority management method comprises the following steps: further comprising an operation authority verification step: identifying the operation authority of the operation request submitted by the account, verifying the identified operation authority, and if the operation authority of the corresponding account is verified to have the identified operation authority, passing the verification;
the method comprises the following operation steps: and if the operation authority passes the verification, providing operation service for the account according to the operation request.
7. The authority management method applied to the overhaul cloud service platform, according to claim 5, wherein the authority management method comprises the following steps: the method also comprises the following permission modification steps: and checking the permission modification request submitted by the account, and modifying the operation permission of the account according to the permission modification request if the checking is passed.
CN202110442659.2A 2021-04-23 2021-04-23 Permission management system and management method applied to maintenance cloud service platform Pending CN113011616A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110442659.2A CN113011616A (en) 2021-04-23 2021-04-23 Permission management system and management method applied to maintenance cloud service platform

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110442659.2A CN113011616A (en) 2021-04-23 2021-04-23 Permission management system and management method applied to maintenance cloud service platform

Publications (1)

Publication Number Publication Date
CN113011616A true CN113011616A (en) 2021-06-22

Family

ID=76389090

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110442659.2A Pending CN113011616A (en) 2021-04-23 2021-04-23 Permission management system and management method applied to maintenance cloud service platform

Country Status (1)

Country Link
CN (1) CN113011616A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113554416A (en) * 2021-07-22 2021-10-26 重庆富民银行股份有限公司 Client management method and system based on service authority classification
CN116340983A (en) * 2023-05-24 2023-06-27 深圳墨影科技有限公司 User authority management method based on robot ecological chain user

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107833115A (en) * 2017-12-12 2018-03-23 柳州市北龟农业科技孵化器有限公司 A kind of automatic order processing system
CN107832592A (en) * 2017-10-30 2018-03-23 北京小米移动软件有限公司 Right management method, device and storage medium
CN111652693A (en) * 2020-06-10 2020-09-11 杭州再米信息科技有限公司 Method and system for owning personal e-commerce APP
CN112632496A (en) * 2020-12-25 2021-04-09 浙江蓝卓工业互联网信息技术有限公司 SaaS application integration platform and use method thereof

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107832592A (en) * 2017-10-30 2018-03-23 北京小米移动软件有限公司 Right management method, device and storage medium
CN107833115A (en) * 2017-12-12 2018-03-23 柳州市北龟农业科技孵化器有限公司 A kind of automatic order processing system
CN111652693A (en) * 2020-06-10 2020-09-11 杭州再米信息科技有限公司 Method and system for owning personal e-commerce APP
CN112632496A (en) * 2020-12-25 2021-04-09 浙江蓝卓工业互联网信息技术有限公司 SaaS application integration platform and use method thereof

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113554416A (en) * 2021-07-22 2021-10-26 重庆富民银行股份有限公司 Client management method and system based on service authority classification
CN116340983A (en) * 2023-05-24 2023-06-27 深圳墨影科技有限公司 User authority management method based on robot ecological chain user
CN116340983B (en) * 2023-05-24 2023-08-18 深圳墨影科技有限公司 User authority management method based on robot ecological chain user

Similar Documents

Publication Publication Date Title
US7739256B2 (en) Method for selling custom business software and software exchange marketplace
CN111177275A (en) Block chain-based management method, terminal, device and storage medium
KR102181941B1 (en) System and Method for Management of Product Safety
CN110458562B (en) Bill reimbursement method, device and equipment and computer storage medium
CN111127168A (en) Photovoltaic financing leasing method and system based on block chain and storage medium
CN113011616A (en) Permission management system and management method applied to maintenance cloud service platform
CN101706933A (en) Method and background system for realizing joint account service operation
CN111008821A (en) Resume record management method, device and medium based on block chain
KR101580846B1 (en) System for verification of authenticity if parallel import goods and method therefor
CN110751303A (en) Intelligent device full life cycle monitoring and inquiring system based on cloud computing
KR102303711B1 (en) Method, system and non-transitory computer-readable recording medium for supporting securities short sale
CN116680756A (en) Sports enterprise financial data safety system based on blockchain
CN113781048B (en) Transaction information verification and settlement method based on block chain
KR102167995B1 (en) System and method for certifying trading related companies
US7483863B2 (en) Electronic commerce information processing system and method
US20050222882A1 (en) Quality problem treatment supporting system
CN111489126A (en) Cross-border transportation method and device based on block chain and hardware equipment
KR101036936B1 (en) Business system of out-door stock sales based on the smart phone
CN115859379A (en) Method and system for checking travel data, electronic device and storage medium
CN109460651A (en) The login method and device of billing system
CN111242772A (en) Seal card management method and system
CN110910154A (en) Tobacco monopoly license management method, equipment and medium based on block chain
CN109978568A (en) A kind of retrospect method for anti-counterfeit and system of two dimensional code
WO2020101607A2 (en) Spare parts tracking system and method
AU2021105790A4 (en) An Autonomous Secure Method to Control Counterfeiting in the Aviation Supply Chain Using Blockchain Technology

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination