CN115314245B - Authority management method, system, storage medium and electronic device - Google Patents

Authority management method, system, storage medium and electronic device Download PDF

Info

Publication number
CN115314245B
CN115314245B CN202210768894.3A CN202210768894A CN115314245B CN 115314245 B CN115314245 B CN 115314245B CN 202210768894 A CN202210768894 A CN 202210768894A CN 115314245 B CN115314245 B CN 115314245B
Authority
CN
China
Prior art keywords
management
authority
task
rights
rights management
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202210768894.3A
Other languages
Chinese (zh)
Other versions
CN115314245A (en
Inventor
郭冰
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Qingdao Haier Technology Co Ltd
Haier Smart Home Co Ltd
Original Assignee
Qingdao Haier Technology Co Ltd
Haier Smart Home Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Qingdao Haier Technology Co Ltd, Haier Smart Home Co Ltd filed Critical Qingdao Haier Technology Co Ltd
Priority to CN202210768894.3A priority Critical patent/CN115314245B/en
Publication of CN115314245A publication Critical patent/CN115314245A/en
Application granted granted Critical
Publication of CN115314245B publication Critical patent/CN115314245B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general

Abstract

The application discloses a right management method, a system, a storage medium and an electronic device, and relates to the technical field of intelligent home/intelligent families, wherein the right management method comprises the following steps: responding to a rights management request, and analyzing a plurality of rights management tasks of a target user from the rights management request; searching a right management unit corresponding to each right management task according to the right management type of each right management task; and sending each authority management task to an authority management unit corresponding to each authority management task so as to enable the authority management unit corresponding to each authority management task to perform authority management on the target user according to the authority management task. The unified management of multiple rights management tasks of the target user can be successfully completed in the same rights management system, frequent log-out and log-in of the multiple rights management systems are avoided, and the unified management system is simple in operation, good in flexibility and high in management efficiency.

Description

Authority management method, system, storage medium and electronic device
Technical Field
The application relates to the technical field of smart home/smart home, in particular to a rights management method, a rights management system, a storage medium and an electronic device.
Background
Rights management is based on security rules or security policies set by the system, which users can access and only access their own authorized resources.
In the prior art, generally, a company has multiple sets of rights management systems for implementing different types of rights management, such as role rights management systems and application rights management systems, where the management of each rights management system is different, the implementation manner is different, one set of data cannot be used to open the rights management systems, and the management dimension of each rights management system is chaotic.
When the rights of various types of a user are required to be changed, the rights of various types of the user are required to be changed by switching among a plurality of rights management systems; when switching among a plurality of rights management systems, the user needs to frequently log out and log in the plurality of rights management systems, and the operation is complex and the flexibility is poor.
Disclosure of Invention
The application provides a rights management method, a system, a storage medium and an electronic device, which are used for solving the defects of complex operation and poor flexibility of the prior art that a plurality of rights management systems need to be frequently logged out and logged in, and realizing rights management simply and conveniently.
The application provides a rights management method which is applied to a rights management system, wherein a rights management unit with various rights management types is integrated in the rights management system;
the method comprises the following steps:
responding to a rights management request, and analyzing a plurality of rights management tasks of a target user from the rights management request;
searching a right management unit corresponding to each right management task according to the right management type of each right management task;
and sending each authority management task to an authority management unit corresponding to each authority management task so as to enable the authority management unit corresponding to each authority management task to perform authority management on the target user according to the authority management task.
According to the rights management method provided by the application, the rights management types comprise a first rights management type and a second rights management type;
the searching the rights management unit corresponding to each rights management task according to the rights management type of each rights management task includes:
searching a right management module corresponding to each right management task according to the first right management type of each right management task;
And searching a right management unit corresponding to each right management task in the right management module according to the second right management type of each right management task.
According to the rights management method provided by the application, the sending of each rights management task to the rights management unit corresponding to each rights management task includes:
searching authority configuration information associated with each authority management task in an authority list of an authority management unit corresponding to each authority management task;
and under the condition that the authority configuration information associated with each authority management task is found, if judging that each authority management task comprises a task for modifying the authority configuration and/or deleting the authority configuration, sending each authority management task to an authority management unit corresponding to each authority management task, so that the authority management unit corresponding to each authority management task can modify and/or delete the authority configuration information according to each authority management task.
According to the rights management method provided by the present application, the sending each rights management task to the rights management unit corresponding to each rights management task further includes:
And if the permission configuration information associated with each permission management task is not found, if judging that the permission management task association comprises a task with newly added permission configuration, sending each permission management task to a permission management unit corresponding to each permission management task so as to enable the permission management unit corresponding to each permission management task to perform newly added operation on the permission configuration information according to each permission management task.
According to the rights management method provided by the application, the method further comprises the following steps:
responding to a resource code calling request sent by a target application program, and searching an application system authorized by the target application program in an application authority management unit;
and under the condition that the target resource code in the resource code calling request exists in the application system, authorizing the resource code calling request of the target application program so that the target application program can call the target resource code from the application system.
According to the rights management method provided by the application, the method further comprises the following steps:
responding to an application program information viewing request, and analyzing a plurality of application program identifiers and user identifiers from the application program information viewing request; the application program identifier is an identifier of an application program to be checked, and the user identifier is an identifier of a user sending the application program information checking request;
Searching the authorization identification of the user in an application authority management unit according to the application program identifications and the user identification; the authorization identifier is an identifier for authorizing the user to view application information of a plurality of applications to be viewed;
and under the condition that the authorization identification is found, sending the application program information viewing request to the plurality of application programs to be viewed so as to enable the user to view the application program information of the plurality of application programs to be viewed.
According to the rights management method provided by the application, the sending the application information viewing request to the plurality of applications to be viewed includes:
searching application program interfaces of the plurality of application programs to be checked according to the application program identifiers;
and sending the application information viewing request to the plurality of applications to be viewed based on the application programming interface.
The application also provides a rights management system, wherein the rights management system is integrated with a rights management unit with a plurality of rights management types;
the system comprises:
the analysis module is used for: responding to a rights management request, and analyzing a plurality of rights management tasks of a target user from the rights management request;
A searching module for: searching a right management unit corresponding to each right management task according to the right management type of each right management task;
a management module for: and sending each authority management task to an authority management unit corresponding to each authority management task so as to enable the authority management unit corresponding to each authority management task to perform authority management on the target user according to the authority management task.
The present application also provides an electronic device comprising a memory in which a computer program is stored and a processor arranged to implement a rights management method as described in any of the above by execution of the computer program.
The present application also provides a computer-readable storage medium comprising a stored program, wherein the program when run performs a method of rights management as described in any of the above.
The present application also provides a computer program product comprising a computer program which when executed by a processor implements a rights management method as described in any of the above.
According to the rights management method, the system, the storage medium and the electronic device, the rights management units of various rights management types are integrated in the rights management system, so that under the condition that the rights management request is received, the various rights management units can be searched according to the rights management types of various rights management tasks of a target user in the rights management request, and then the various rights management tasks of the target user are executed through the various rights management units, so that unified management of the various rights management tasks of the target user can be successfully completed in the same rights management system, frequent withdrawal and login of the various rights management systems are avoided, and the rights management method, the system and the device are simple in operation, good in flexibility and high in management efficiency.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this specification, illustrate embodiments consistent with the application and together with the description, serve to explain the principles of the application.
In order to more clearly illustrate the embodiments of the present application or the technical solutions in the prior art, the drawings that are required to be used in the description of the embodiments or the prior art will be briefly described below, and it will be obvious to those skilled in the art that other drawings can be obtained from these drawings without inventive effort.
FIG. 1 is a flow chart of a rights management method provided herein;
FIG. 2 is one of the schematic structural diagrams of the rights management system provided herein;
FIG. 3 is a second schematic diagram of the rights management system provided in the present application;
FIG. 4 is a schematic diagram of a hardware environment of a rights management method according to an embodiment of the present application;
fig. 5 is a schematic structural diagram of an electronic device provided in the present application.
Detailed Description
In order to make the present application solution better understood by those skilled in the art, the following description will be made in detail and with reference to the accompanying drawings in the embodiments of the present application, it is apparent that the described embodiments are only some embodiments of the present application, not all embodiments. All other embodiments, which can be made by one of ordinary skill in the art based on the embodiments herein without making any inventive effort, shall fall within the scope of the present application.
It should be noted that the terms "first," "second," and the like herein are used for distinguishing between similar objects and not necessarily for describing a particular sequential or chronological order. It is to be understood that the data so used may be interchanged where appropriate such that embodiments of the present application described herein may be implemented in sequences other than those illustrated or otherwise described herein. Furthermore, the terms "comprises," "comprising," and "having," and any variations thereof, are intended to cover a non-exclusive inclusion, such that a process, method, system, article, or apparatus that comprises a list of steps or elements is not necessarily limited to those steps or elements expressly listed but may include other steps or elements not expressly listed or inherent to such process, method, article, or apparatus.
In the prior art, the rights management units of a plurality of access rights management systems are not friendly to the rights systems, each rights system can only realize one type of rights management, the transverse function expansion and permeation are insufficient, when the rights of a certain user are modified in the prior art, a plurality of types of rights management tasks are required to be involved, the rights of the user are required to be changed by switching among the rights management systems, and the common scheme for switching among the rights management systems is that the rights management systems are required to be frequently logged out and logged in, so that the operation is complex and the flexibility is poor.
Aiming at the problems that when the existing rights management needs to be switched by a plurality of rights management systems, the frequent log-out and log-in are needed, the operation is complicated, the flexibility is poor, the rights management systems cannot be opened, and the management is disordered, the application provides a rights management method, which comprises the following steps: after the rights management system acquires the rights management request, the corresponding rights management unit can be quickly searched in the rights management system according to the rights management types of various rights management tasks in the rights management request, so that unified management of various rights management tasks of a user in the rights management system is realized, frequent log-out and log-in of the various rights management systems are avoided, and the rights management system is simple to operate, good in flexibility and high in management efficiency.
The following describes, with reference to fig. 1-2, a rights management method according to an embodiment of the present application, where the method is applied to rights management scenarios of various departments, and an execution subject of the method is a rights management system, and the system may be, for example, a cloud server, an edge server, or a computer, and this embodiment is not limited specifically. The rights management system is integrated with a plurality of rights management units of rights management types, and the specific number of the rights management units can be limited according to actual tasks.
Fig. 1 is a schematic flow chart of a rights management method according to an embodiment of the present application, where the method includes the following steps:
step 101, responding to a rights management request, and resolving a plurality of rights management tasks of a target user from the rights management request
The permission management request is used for requesting permission management of the target user;
the rights management request may be sent by the target user or by a manager who needs to perform rights management on the target user.
The target user is a user who needs to perform rights management, and may be a new user or a user who has performed rights management, which is not specifically limited in this embodiment.
The number of target users can be set according to actual demands, and the target users can be sourced from the same department system or different department systems, so that unified management of the target users with diversified user source systems is realized.
The rights management task is a task for performing rights management on the target user; rights management tasks include, but are not limited to, user management tasks, role management tasks, application management tasks, and resource code management tasks.
Optionally, in the case that rights management needs to be performed on the target user, operations need to be performed on the page side of the rights management system to generate a rights management request; the specific operation may be physical key, virtual key, voice or text, etc.
The rights management system responds to the rights management request when the rights management request is acquired, and analyzes various rights management tasks for the target user from the rights management request.
Step 102, searching a right management unit corresponding to each right management task according to the right management type of each right management task;
according to the authority management type, a plurality of authority management units are integrated in the authority management system, namely, the authority management units of different authority management types can share one authority management system. Each authority management unit can perform unified management on the authorities of the corresponding types of each authority management unit aiming at different departments and different users. Therefore, the management of the rights of various rights management types can be realized in the same rights management system.
It should be noted that, the rights management unit in the rights management system may also be adaptively extended according to the rights management type.
Optionally, after obtaining the rights management type of each rights management task, the rights management system may find the rights management unit corresponding to the rights management type of each rights management task inside, so as to execute multiple rights management tasks of the target user based on the corresponding rights management unit, and implement rights management on the target user.
Step 103, sending each rights management task to a rights management unit corresponding to each rights management task, so that the rights management unit corresponding to each rights management task performs rights management on the target user according to the rights management task.
Wherein the rights management unit includes, but is not limited to: the system comprises a user authority management unit, a role authority management unit, a system authority management unit, an application authority management unit and a resource code authority management unit;
each user rights management unit may be used to implement a rights management function for a corresponding rights type.
The functions of the user authority management unit include, but are not limited to, user authority list management, and user authority management, user addition and user deletion in the user authority list.
Functions of the role rights management unit include, but are not limited to, role rights list management, and creation of roles in the role rights list, role authorization, viewing of user lists under roles, modification of roles, and deletion of roles.
The resource code authority management unit has the functions of, but not limited to, resource code authority list management, and authority management of adding resource codes, modifying resource codes, deleting resource codes and resources in the resource code authority list.
The functions of the application authority management unit include, but are not limited to, application authority list management, and authority setting of newly-built application, modified application, application offline, authority management of application program, associated system authority management of application program and resource code under application program in the application authority list;
the functions of the system rights management unit include, but are not limited to, system rights list management, and rights management of newly-built systems, modified systems, deleted systems, and systems in the system rights list.
Optionally, after the rights management system searches the rights management unit corresponding to each rights management task, each rights management task may be sent to the rights management unit corresponding to each rights management task.
After the corresponding rights management task is acquired, the rights management unit corresponding to each rights management task can synchronously or asynchronously execute the respective rights management task, and after all rights management tasks are executed, the rights management result of the target user can be acquired.
Wherein the rights management tasks include, but are not limited to, adding, deleting, modifying the target user's authorized application in the application rights list; the authorization application program is an application program for performing access authorization on the target user; adding, deleting and modifying an authorization system of the target user in the application system authority list; adding, modifying and deleting the authorized resource codes of the target user in the resource code authority list; and adding, modifying, deleting the authorized character of the target user in the character authority list, which is not specifically limited in this embodiment.
According to the embodiment, the authority management units of various authority management types are integrated in the authority management system, so that under the condition that the authority management request is received, the various authority management units can be searched according to the authority management types of various authority management tasks of a target user in the authority management request, and then the various authority management tasks of the target user are executed through the various authority management units, so that unified management of the various authority management tasks of the target user can be successfully completed in the same authority management system, frequent withdrawal and login of the various authority management systems are avoided, and the system is simple to operate, good in flexibility and high in management efficiency.
On the basis of the above embodiment, the rights management types in this embodiment include a first rights management type and a second rights management type;
in step 102, searching the rights management unit corresponding to each rights management task according to the rights management type of each rights management task, including:
searching a right management module corresponding to each right management task according to the first right management type of each right management task;
and searching a right management unit corresponding to each right management task in the right management module according to the second right management type of each right management task.
As shown in fig. 2, a schematic diagram of the rights management system is shown. The rights management system comprises at least two levels of menu bars, wherein the first level of menu bar comprises a plurality of rights management modules, such as a user level rights management module and a system background level rights management module; the second-level menu bar comprises rights management units in each rights management module, such as a user rights management unit and a role rights management unit in a user-level rights management module; the system comprises a system authority management unit, an application authority management unit and a resource code authority management unit in a system background authority management module.
The rights management type comprises a first rights management type and a second rights management type, wherein the first rights management type is divided according to a rights management module, and the second rights management type is divided according to a rights management unit;
optionally, the specific steps of searching the rights management unit in step 102 include:
according to the first authority management type of each authority management task, searching an authority management module corresponding to the first authority management type of each authority management task in a first-level menu bar;
and under the condition that the right management module corresponding to each right management task is found, searching a right management unit corresponding to a second right management type of each right management task in a second-level menu bar under the right management module.
For example, in the case that the rights management task is an application rights management task, a system background level rights management module is first searched in a first level menu bar according to a first rights management type; then, according to the second authority management type, an application authority management unit is searched in a system background authority management module.
According to the embodiment, the authority management unit corresponding to each authority management task can be quickly and accurately searched in the authority management system through the authority management type, so that the authority management of a target user is finished according to the authority management unit corresponding to each authority management task, the menu of the authority system and each authority management unit are integrated, flexible switching of a plurality of authority management units in the same authority management system can be realized, frequent quit and login are avoided, the operation is simple, the searching efficiency is high, the management efficiency of the authority management can be effectively improved, and the operation difficulty of the authority management is reduced.
On the basis of the foregoing embodiment, in step 103 of this implementation, the sending each rights management task to the rights management unit corresponding to each rights management task includes:
searching authority configuration information associated with each authority management task in an authority list of an authority management unit corresponding to each authority management task;
and under the condition that the authority configuration information associated with each authority management task is found, if judging that each authority management task comprises a task for modifying the authority configuration and/or deleting the authority configuration, sending each authority management task to an authority management unit corresponding to each authority management task, so that the authority management unit corresponding to each authority management task can modify and/or delete the authority configuration information according to each authority management task.
Optionally, the following is performed for each rights management task:
in the process of sending the rights management task to the rights management unit corresponding to the rights management task, the rights configuration information associated with the rights management task needs to be searched in the rights list of the rights management unit corresponding to the rights management task.
In the case that the rights configuration information associated with the rights management task is found, the rights list characterizing the rights management unit has been configured with the rights configuration information associated with the rights management task.
At this time, it is required to determine whether the rights management task includes a task for modifying the rights configuration and/or deleting the rights configuration, and if the rights management task includes a task for modifying the rights configuration and/or deleting the rights configuration, the rights management task is sent to a rights management unit corresponding to the rights management task; the rights management unit corresponding to the rights management task can modify and/or delete the rights configuration information in the rights list according to the rights management task, so as to realize rights management of the target user.
In the case that the rights management task does not include a task for modifying the rights configuration and/or deleting the rights configuration, for example, in the case of a task including a newly added rights configuration, since the rights list of the rights management unit is already configured with the rights configuration information associated with the rights management task, in order to avoid repetition, the rights management task is not sent to the rights management unit corresponding to the rights management task, and a first prompt message is returned to prompt that the rights management task is completed.
In this embodiment, under the condition that the rights configuration information associated with each rights management task is found, if it is determined that each rights management task includes a task for modifying the rights configuration and/or deleting the rights configuration, each rights management task is sent to a rights management unit corresponding to each rights management task, so that the success rate of rights management is effectively improved, repeated management can be avoided, and further the efficiency of rights management is improved.
On the basis of the foregoing embodiment, in step 103 of this embodiment, the sending each rights management task to the rights management unit corresponding to each rights management task further includes:
and if the permission configuration information associated with each permission management task is not found, if judging that the permission management task association comprises a task with newly added permission configuration, sending each permission management task to a permission management unit corresponding to each permission management task so as to enable the permission management unit corresponding to each permission management task to perform newly added operation on the permission configuration information according to each permission management task.
Optionally, in step 103, the following steps are further included:
For each rights management task, the following is performed:
if the authority configuration information associated with the authority management task is not found, the authority list of the characterization authority management unit is not configured with the authority configuration information associated with the authority management task.
At this time, whether the rights management task includes a task with a new rights configuration is required to be judged, and the rights management task is sent to a rights management unit corresponding to the rights management task under the condition that the rights management task is determined to include the task with the new rights configuration; when receiving the rights management task, the rights management unit corresponding to the rights management task can newly add corresponding rights configuration information into the rights list according to the rights management task so as to realize rights management of the target user.
In the case that the rights management task does not contain the task with the newly added rights configuration, such as the task with the modified rights configuration and/or the deleted rights configuration, as the rights list of the rights management unit is not configured with the rights configuration information associated with the rights management task, the rights configuration information associated with the rights management task cannot be modified and/or deleted, in order to avoid sending the invalid rights management task, the rights management task is not sent to the rights management unit corresponding to the rights management task, and a second prompt message is returned to prompt the rights management task to be abnormal, so that the user can timely modify the rights management task again.
In this embodiment, if it is determined that each rights management task includes a task with a new rights configuration without locating rights configuration information associated with each rights management task, each rights management task is sent to a rights management unit corresponding to each rights management task, so that sending an invalid rights management task can be avoided, the success rate of rights management is effectively improved, and the efficiency of rights management is further improved.
On the basis of the foregoing embodiments, the method in this embodiment further includes:
responding to a resource code calling request sent by a target application program, and searching an application system authorized by the target application program in an application authority management unit;
and under the condition that the target resource code in the resource code calling request exists in the application system, authorizing the resource code calling request of the target application program so that the target application program can call the target resource code from the application system.
The resource code calling request is a request for calling the resource code, which is sent by the target application program;
the number of the target resource codes contained in the resource code calling request can be one or more, and the target resource codes can come from one application system or multiple application systems;
Optionally, the rights management system may respond to the resource code call request and search and acquire the application rights management unit step by step in the menu bar when the request for resource code call sent by the target application is monitored.
And under the condition that the application authority management unit is found, searching an application system authorized by the target application program in the application authority management unit.
Wherein, the application system authorized by the target application program can be one or more; when the application system authorized by the target application program is the application system A, the role under the target application program can only manage and control all resource codes under the application system A; if an application authorized by a target application includes application A and application B, then the role under the target application may select resource codes under application A and may select resource codes under application B.
Then, searching a target resource code in the resource code calling request by the application system, and authorizing the resource code calling request of the target application program under the condition that the target resource code in the resource code calling request is searched. After receiving the authorization information, the target application program can call the target resource code from the application system.
In this embodiment, when a resource code calling request sent by a target application program is received, a callable resource code of the target application program under a plurality of application systems can be quickly and accurately determined according to authorization information in an application authority management unit, and the permission management system does not need to be logged in and out repeatedly, so that the efficiency of authority management is improved, and the resource scheduling of the target application program can be quickly and accurately realized.
On the basis of the foregoing embodiments, the method in this embodiment further includes:
responding to an application program information viewing request, and analyzing a plurality of application program identifiers and user identifiers from the application program information viewing request; the application program identifier is an identifier of an application program to be checked, and the user identifier is an identifier of a user sending the application program information checking request;
searching the authorization identification of the user in an application authority management unit according to the application program identifications and the user identification; the authorization identifier is an identifier for authorizing the user to view application information of a plurality of applications to be viewed;
and under the condition that the authorization identification is found, sending the application program information viewing request to the plurality of application programs to be viewed so as to enable the user to view the application program information of the plurality of application programs to be viewed.
The application program information viewing request is a request sent by a user and used for viewing application program information;
the application information viewing request includes a request for viewing a plurality of applications to be viewed.
The application program identifier is an identifier of the application program to be checked, and can be a model number or code of the application program to be checked and the like; each application has a unique application identification.
The user identifier is the identifier of the user sending the application program information viewing request, and can be the identity number, account number and the like of the user; each user has a unique user identification.
The user who issues the application information viewing request may be a super administrator or other general users.
The application program to be checked is an application program to be checked for application program information.
The application authority management unit is pre-stored with an application program identifier, a user identifier and an identifier mapping relation between the application program identifier and an authorization identifier of a user capable of viewing the application program.
The application information includes running information and rights management information of the application, which is not particularly limited in this embodiment.
Optionally, under the condition that the application information viewing request is monitored, responding to the application information viewing request, and analyzing the application information viewing request to obtain a plurality of application identifiers and user identifiers;
Then, according to the application program identifications and the user identifications, searching the authorization identifications of the users in the identification mapping relation of the application authority management unit; and under the condition that the authorization identification of the user is found, the user can be characterized to view a plurality of applications to be viewed. At this time, the application information viewing request may be sent to the plurality of applications to be viewed, so that the user may switch back and forth under the plurality of applications to be viewed to view the application information under the current application to be viewed.
According to the embodiment, the authorization identification of the user can be quickly found according to the application identifications and the user identifications, so that the user can be quickly and conveniently authorized according to the authorization identification, the authorized user can switch back and forth under the application programs to be checked, the permission management system does not need to be logged in and out repeatedly, the permission management performance of the permission management system is effectively improved, the checking efficiency of application program information can be improved, and the user experience is improved.
On the basis of the foregoing embodiment, the sending the application information viewing request to the plurality of applications to be viewed in this embodiment includes:
searching application program interfaces of the plurality of application programs to be checked according to the application program identifiers;
And sending the application information viewing request to the plurality of applications to be viewed based on the application programming interface.
Each application program has a unique application program identifier and a unique application program programming interface; each application program identifier corresponds to each application program interface one by one.
Optionally, the step of sending the application information viewing request to the plurality of applications to be viewed includes:
firstly, after a plurality of application program identifiers are acquired, searching an application program programming interface of each application program to be checked according to each application program identifier, and further acquiring the application program programming interfaces of the plurality of application programs to be checked;
and then, sending an application information viewing request to the plurality of applications to be viewed through application programming interfaces of the plurality of applications to be viewed so that a user views the application information of the plurality of applications to be viewed.
According to the embodiment, the application program information viewing request can be quickly and accurately sent to a plurality of application programs to be viewed through the application program identification.
The rights management system provided in the present application is described below, and the rights management system described below and the rights management method described above may be referred to correspondingly to each other.
As shown in fig. 3, the present embodiment provides a rights management system, which includes an parsing module 301, a searching module 302, and a management module 303, where:
the parsing module 301 is configured to: responding to a rights management request, and analyzing a plurality of rights management tasks of a target user from the rights management request;
optionally, in the case that rights management needs to be performed on the target user, operations need to be performed on the page side of the rights management system to generate a rights management request; the specific operation may be physical key, virtual key, voice or text, etc.
The rights management system responds to the rights management request when the rights management request is acquired, and analyzes various rights management tasks for the target user from the rights management request.
The search module 302 is configured to: searching a right management unit corresponding to each right management task according to the right management type of each right management task;
optionally, after obtaining the rights management type of each rights management task, the rights management system may find the rights management unit corresponding to the rights management type of each rights management task inside, so as to execute multiple rights management tasks of the target user based on the corresponding rights management unit, and implement rights management on the target user.
The management module 303 is configured to: and sending each authority management task to an authority management unit corresponding to each authority management task so as to enable the authority management unit corresponding to each authority management task to perform authority management on the target user according to the authority management task.
Optionally, after the rights management system searches the rights management unit corresponding to each rights management task, each rights management task may be sent to the rights management unit corresponding to each rights management task.
After the corresponding rights management task is acquired, the rights management unit corresponding to each rights management task can synchronously or asynchronously execute the respective rights management task, and after all rights management tasks are executed, the rights management result of the target user can be acquired.
According to the embodiment, the authority management units of various authority management types are integrated in the authority management system, so that under the condition that the authority management request is received, the various authority management units can be searched according to the authority management types of various authority management tasks of a target user in the authority management request, and then the various authority management tasks of the target user are executed through the various authority management units, so that unified management of the various authority management tasks of the target user can be successfully completed in the same authority management system, frequent withdrawal and login of the various authority management systems are avoided, and the system is simple to operate, good in flexibility and high in management efficiency.
In some embodiments the rights management type includes a first rights management type and a second rights management type;
the searching module is specifically used for:
searching a right management module corresponding to each right management task according to the first right management type of each right management task;
and searching a right management unit corresponding to each right management task in the right management module according to the second right management type of each right management task.
In some embodiments, the management module is specifically configured to:
searching authority configuration information associated with each authority management task in an authority list of an authority management unit corresponding to each authority management task;
and under the condition that the authority configuration information associated with each authority management task is found, if judging that each authority management task comprises a task for modifying the authority configuration and/or deleting the authority configuration, sending each authority management task to an authority management unit corresponding to each authority management task, so that the authority management unit corresponding to each authority management task can modify and/or delete the authority configuration information according to each authority management task.
In some embodiments the management module is further to:
and if the permission configuration information associated with each permission management task is not found, if judging that the permission management task association comprises a task with newly added permission configuration, sending each permission management task to a permission management unit corresponding to each permission management task so as to enable the permission management unit corresponding to each permission management task to perform newly added operation on the permission configuration information according to each permission management task.
In some embodiments, the system further comprises a calling module, specifically configured to:
responding to a resource code calling request sent by a target application program, and searching an application system authorized by the target application program in an application authority management unit;
and under the condition that the target resource code in the resource code calling request exists in the application system, authorizing the resource code calling request of the target application program so that the target application program can call the target resource code from the application system.
In some embodiments, the system further comprises a viewing module, specifically configured to:
responding to an application program information viewing request, and analyzing a plurality of application program identifiers and user identifiers from the application program information viewing request; the application program identifier is an identifier of an application program to be checked, and the user identifier is an identifier of a user sending the application program information checking request;
Searching the authorization identification of the user in an application authority management unit according to the application program identifications and the user identification; the authorization identifier is an identifier for authorizing the user to view application information of a plurality of applications to be viewed;
and under the condition that the authorization identification is found, sending the application program information viewing request to the plurality of application programs to be viewed so as to enable the user to view the application program information of the plurality of application programs to be viewed.
In some embodiments the viewing module is further to:
searching application program interfaces of the plurality of application programs to be checked according to the application program identifiers;
and sending the application information viewing request to the plurality of applications to be viewed based on the application programming interface.
According to one aspect of the embodiments of the present application, a rights management method is provided. The authority management is widely applied to intelligent digital control application scenes of whole houses such as intelligent Home (Smart Home), intelligent Home equipment ecology, intelligent Home (Intelligence House) ecology and the like. Alternatively, in the present embodiment, the above-described rights management method may be applied to a hardware environment constituted by the terminal device 401 and the server 402 as shown in fig. 4. As shown in fig. 4, the server 402 is connected to the terminal device 401 through a network, and may be used to provide services (such as application services and the like) for a terminal or a client installed on the terminal, a database may be set on the server or independent of the server, to provide data storage services for the server 402, and cloud computing and/or edge computing services may be configured on the server or independent of the server, to provide data operation services for the server 402.
The network may include, but is not limited to, at least one of: wired network, wireless network. The wired network may include, but is not limited to, at least one of: a wide area network, a metropolitan area network, a local area network, and the wireless network may include, but is not limited to, at least one of: WIFI (Wireless Fidelity ), bluetooth. The terminal device 401 may not be limited to a PC, a mobile phone, a tablet computer, an intelligent air conditioner, an intelligent smoke machine, an intelligent refrigerator, an intelligent oven, an intelligent cooking range, an intelligent washing machine, an intelligent water heater, an intelligent washing device, an intelligent dish washer, an intelligent projection device, an intelligent television, an intelligent clothes hanger, an intelligent curtain, an intelligent video, an intelligent socket, an intelligent sound box, an intelligent fresh air device, an intelligent kitchen and toilet device, an intelligent bathroom device, an intelligent sweeping robot, an intelligent window cleaning robot, an intelligent mopping robot, an intelligent air purifying device, an intelligent steam box, an intelligent microwave oven, an intelligent kitchen appliance, an intelligent purifier, an intelligent water dispenser, an intelligent door lock and the like.
Fig. 5 illustrates a physical schematic diagram of an electronic device, as shown in fig. 5, the electronic device may include: a processor (processor) 501, a communication interface (Communications Interface) 502, a memory (memory) 503 and a communication bus 504, wherein the processor 501, the communication interface 502, and the memory 503 communicate with each other via the communication bus 504. The processor 501 may invoke logic instructions in the memory 503 to perform a rights management method comprising: responding to a rights management request, and analyzing a plurality of rights management tasks of a target user from the rights management request; searching a right management unit corresponding to each right management task according to the right management type of each right management task; and sending each authority management task to an authority management unit corresponding to each authority management task so as to enable the authority management unit corresponding to each authority management task to perform authority management on the target user according to the authority management task.
Further, the logic instructions in the memory 503 described above may be implemented in the form of software functional units and may be stored in a computer readable storage medium when sold or used as a stand alone product. Based on such understanding, the technical solution of the present application may be embodied essentially or in a part contributing to the prior art or in a part of the technical solution, in the form of a software product stored in a storage medium, including several instructions for causing a computer device (which may be a personal computer, a server, or a network device, etc.) to perform all or part of the steps of the methods described in the embodiments of the present application. And the aforementioned storage medium includes: a U-disk, a removable hard disk, a Read-Only Memory (ROM), a random access Memory (RAM, random Access Memory), a magnetic disk, or an optical disk, or other various media capable of storing program codes.
In another aspect, the present application further provides a computer program product, where the computer program product includes a computer program, where the computer program can be stored on a computer readable storage medium, where the computer program when executed by a processor can perform the rights management method provided by the methods above, and the method includes: responding to a rights management request, and analyzing a plurality of rights management tasks of a target user from the rights management request; searching a right management unit corresponding to each right management task according to the right management type of each right management task; and sending each authority management task to an authority management unit corresponding to each authority management task so as to enable the authority management unit corresponding to each authority management task to perform authority management on the target user according to the authority management task.
In still another aspect, the present application further provides a computer readable storage medium, where the computer readable storage medium includes a stored program, where the program executes a rights management method provided by the above methods, and the method includes: responding to a rights management request, and analyzing a plurality of rights management tasks of a target user from the rights management request; searching a right management unit corresponding to each right management task according to the right management type of each right management task; and sending each authority management task to an authority management unit corresponding to each authority management task so as to enable the authority management unit corresponding to each authority management task to perform authority management on the target user according to the authority management task.
The apparatus embodiments described above are merely illustrative, wherein the elements illustrated as separate elements may or may not be physically separate, and the elements shown as elements may or may not be physical elements, may be located in one place, or may be distributed over a plurality of network elements. Some or all of the modules may be selected according to actual needs to achieve the purpose of the solution of this embodiment. Those of ordinary skill in the art will understand and implement the present invention without undue burden.
From the above description of the embodiments, it will be apparent to those skilled in the art that the embodiments may be implemented by means of software plus necessary general hardware platforms, or of course may be implemented by means of hardware. Based on this understanding, the foregoing technical solution may be embodied essentially or in a part contributing to the prior art in the form of a software product, which may be stored in a computer readable storage medium, such as ROM/RAM, a magnetic disk, an optical disk, etc., including several instructions for causing a computer device (which may be a personal computer, a server, or a network device, etc.) to execute the method described in the respective embodiments or some parts of the embodiments.
Finally, it should be noted that: the above embodiments are only for illustrating the technical solution of the present application, and are not limiting thereof; although the present application has been described in detail with reference to the foregoing embodiments, it should be understood by those of ordinary skill in the art that: the technical scheme described in the foregoing embodiments can be modified or some technical features thereof can be replaced by equivalents; such modifications and substitutions do not depart from the spirit and scope of the corresponding technical solutions.

Claims (9)

1. The authority management method is characterized by being applied to an authority management system, wherein the authority management system is integrated with authority management units of various authority management types; the right management system is used for realizing different types of right management;
the method comprises the following steps:
responding to a rights management request, and analyzing a plurality of rights management tasks of a target user from the rights management request;
searching a right management unit corresponding to each right management task according to the right management type of each right management task; the authority management task is a task for performing authority management on a target user;
transmitting each authority management task to an authority management unit corresponding to each authority management task so as to enable the authority management unit corresponding to each authority management task to perform authority management on the target user according to the authority management task; the sending each rights management task to the rights management unit corresponding to each rights management task includes: searching authority configuration information associated with each authority management task in an authority list of an authority management unit corresponding to each authority management task; and under the condition that the authority configuration information associated with each authority management task is found, if judging that each authority management task comprises a task for modifying the authority configuration and/or deleting the authority configuration, sending each authority management task to an authority management unit corresponding to each authority management task, so that the authority management unit corresponding to each authority management task can synchronously or asynchronously execute the respective authority management task according to each authority management task, and modifying and/or deleting the authority configuration information.
2. The rights management method of claim 1, wherein the rights management types include a first rights management type and a second rights management type;
the searching the rights management unit corresponding to each rights management task according to the rights management type of each rights management task includes:
searching a right management module corresponding to each right management task according to the first right management type of each right management task;
and searching a right management unit corresponding to each right management task in the right management module according to the second right management type of each right management task.
3. The rights management method of claim 1, wherein the sending each rights management task to the rights management unit corresponding to each rights management task further comprises:
and if the permission configuration information associated with each permission management task is not found, if judging that the permission management task association comprises a task with newly added permission configuration, sending each permission management task to a permission management unit corresponding to each permission management task so as to enable the permission management unit corresponding to each permission management task to perform newly added operation on the permission configuration information according to each permission management task.
4. A rights management method according to any of claims 1-3, characterized in that the method further comprises:
responding to a resource code calling request sent by a target application program, and searching an application system authorized by the target application program in an application authority management unit;
and under the condition that the target resource code in the resource code calling request exists in the application system, authorizing the resource code calling request of the target application program so that the target application program can call the target resource code from the application system.
5. A rights management method according to any of claims 1-3, characterized in that the method further comprises:
responding to an application program information viewing request, and analyzing a plurality of application program identifiers and user identifiers from the application program information viewing request; the application program identifier is an identifier of an application program to be checked, and the user identifier is an identifier of a user sending the application program information checking request;
searching the authorization identification of the user in an application authority management unit according to the application program identifications and the user identification; the authorization identifier is an identifier for authorizing the user to view application information of a plurality of applications to be viewed;
And under the condition that the authorization identification is found, sending the application program information viewing request to the plurality of application programs to be viewed so as to enable the user to view the application program information of the plurality of application programs to be viewed.
6. The rights management method of claim 5, wherein the sending the application information viewing request to the plurality of applications to be viewed comprises:
searching application program interfaces of the plurality of application programs to be checked according to the application program identifiers;
and sending the application information viewing request to the plurality of applications to be viewed based on the application programming interface.
7. A rights management system, wherein a plurality of rights management types of rights management units are integrated in the rights management system; the right management system is used for realizing different types of right management;
the system comprises:
the analysis module is used for: responding to a rights management request, and analyzing a plurality of rights management tasks of a target user from the rights management request;
a searching module for: searching a right management unit corresponding to each right management task according to the right management type of each right management task; the authority management task is a task for performing authority management on a target user;
A management module for: transmitting each authority management task to an authority management unit corresponding to each authority management task so as to enable the authority management unit corresponding to each authority management task to perform authority management on the target user according to the authority management task; the sending each rights management task to the rights management unit corresponding to each rights management task includes: searching authority configuration information associated with each authority management task in an authority list of an authority management unit corresponding to each authority management task; and under the condition that the authority configuration information associated with each authority management task is found, if judging that each authority management task comprises a task for modifying the authority configuration and/or deleting the authority configuration, sending each authority management task to an authority management unit corresponding to each authority management task, so that the authority management unit corresponding to each authority management task can synchronously or asynchronously execute the respective authority management task according to each authority management task, and modifying and/or deleting the authority configuration information.
8. A computer-readable storage medium, characterized in that the computer-readable storage medium comprises a stored program, wherein the program when run performs the method of any one of claims 1 to 6.
9. An electronic device comprising a memory and a processor, characterized in that the memory has stored therein a computer program, the processor being arranged to execute the method according to any of claims 1 to 6 by means of the computer program.
CN202210768894.3A 2022-06-30 2022-06-30 Authority management method, system, storage medium and electronic device Active CN115314245B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210768894.3A CN115314245B (en) 2022-06-30 2022-06-30 Authority management method, system, storage medium and electronic device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210768894.3A CN115314245B (en) 2022-06-30 2022-06-30 Authority management method, system, storage medium and electronic device

Publications (2)

Publication Number Publication Date
CN115314245A CN115314245A (en) 2022-11-08
CN115314245B true CN115314245B (en) 2024-03-22

Family

ID=83854909

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210768894.3A Active CN115314245B (en) 2022-06-30 2022-06-30 Authority management method, system, storage medium and electronic device

Country Status (1)

Country Link
CN (1) CN115314245B (en)

Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107506658A (en) * 2017-07-10 2017-12-22 上海最会保网络科技有限公司 A kind of user authority management system and method
CN108173839A (en) * 2017-12-26 2018-06-15 北京奇虎科技有限公司 Right management method and system
CN109670768A (en) * 2018-09-27 2019-04-23 深圳壹账通智能科技有限公司 Right management method, device, platform and the readable storage medium storing program for executing in multi-service domain
WO2020015656A1 (en) * 2018-07-17 2020-01-23 奇酷互联网络科技(深圳)有限公司 Mobile terminal and permission management method and device for application program
CN112632575A (en) * 2020-12-22 2021-04-09 平安普惠企业管理有限公司 Authority management method and device of business system, computer equipment and storage medium
CN112818328A (en) * 2021-02-26 2021-05-18 重庆度小满优扬科技有限公司 Multi-system authority management method, device, equipment and storage medium
KR20220021188A (en) * 2020-08-13 2022-02-22 (주)대우건설 Smart home system able to manage residents and visitors of multi-family houses
CN114389894A (en) * 2022-01-28 2022-04-22 青岛海尔科技有限公司 Authority control method, device, storage medium and computer program product
CN114462003A (en) * 2022-01-30 2022-05-10 中国工商银行股份有限公司 Server user permission control method and device under multi-type test environment
CN114491453A (en) * 2022-02-16 2022-05-13 平安国际智慧城市科技股份有限公司 Task authority management method, device, equipment and storage medium
CN114650154A (en) * 2020-12-17 2022-06-21 腾讯科技(深圳)有限公司 Webpage permission behavior control method and device, computer equipment and storage medium

Patent Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107506658A (en) * 2017-07-10 2017-12-22 上海最会保网络科技有限公司 A kind of user authority management system and method
CN108173839A (en) * 2017-12-26 2018-06-15 北京奇虎科技有限公司 Right management method and system
WO2020015656A1 (en) * 2018-07-17 2020-01-23 奇酷互联网络科技(深圳)有限公司 Mobile terminal and permission management method and device for application program
CN109670768A (en) * 2018-09-27 2019-04-23 深圳壹账通智能科技有限公司 Right management method, device, platform and the readable storage medium storing program for executing in multi-service domain
KR20220021188A (en) * 2020-08-13 2022-02-22 (주)대우건설 Smart home system able to manage residents and visitors of multi-family houses
CN114650154A (en) * 2020-12-17 2022-06-21 腾讯科技(深圳)有限公司 Webpage permission behavior control method and device, computer equipment and storage medium
CN112632575A (en) * 2020-12-22 2021-04-09 平安普惠企业管理有限公司 Authority management method and device of business system, computer equipment and storage medium
CN112818328A (en) * 2021-02-26 2021-05-18 重庆度小满优扬科技有限公司 Multi-system authority management method, device, equipment and storage medium
CN114389894A (en) * 2022-01-28 2022-04-22 青岛海尔科技有限公司 Authority control method, device, storage medium and computer program product
CN114462003A (en) * 2022-01-30 2022-05-10 中国工商银行股份有限公司 Server user permission control method and device under multi-type test environment
CN114491453A (en) * 2022-02-16 2022-05-13 平安国际智慧城市科技股份有限公司 Task authority management method, device, equipment and storage medium

Also Published As

Publication number Publication date
CN115314245A (en) 2022-11-08

Similar Documents

Publication Publication Date Title
CN107277162B (en) Intelligent home management system and method based on network cloud
CN114697150B (en) Command issuing method and device, storage medium and electronic device
CN115175152A (en) Intelligent device binding method and device, storage medium and electronic device
CN115314245B (en) Authority management method, system, storage medium and electronic device
CN116033006A (en) Data processing method, system, storage medium and electronic device
CN116107975A (en) Control method and device of equipment, storage medium and electronic device
CN113452763B (en) Smart home business registration method and device and smart home system
CN115345225A (en) Method and device for determining recommended scene, storage medium and electronic device
CN115174296B (en) Equipment function access method and device, storage medium and electronic device
CN114697345B (en) Information updating method and device, storage medium and electronic device
CN113132333A (en) Networking login method, household appliance equipment, household appliance system and storage medium
CN112286167B (en) Internet of things scene conflict detection method and device, storage medium and electronic equipment
CN114896006B (en) Page menu creation method and device, storage medium and electronic device
CN115174297A (en) Attribute information updating method and device, storage medium and electronic device
CN115766863A (en) Unified access method, device and system for skill flow and storage medium
CN117668009A (en) Equipment function matching method, matching device, storage medium and electronic device
CN117879984A (en) Message receiving disturbance-free processing method and device applied to intelligent household equipment
CN117499472A (en) Intelligent terminal voice broadcasting method, system, storage medium and electronic device
CN115694913A (en) Method and apparatus for transmitting device information, storage medium, and electronic apparatus
CN115473754A (en) Multi-system access management method and device and multi-system management platform
CN117749550A (en) Home appliance gateway distribution method and device, storage medium and electronic device
CN117768465A (en) Scene execution method and device
CN115481317A (en) Recommendation method for workbench scene, storage medium and electronic device
CN117914535A (en) User authority management method and device, storage medium and electronic device
CN117471939A (en) Equipment control method and device, storage medium and electronic device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant