CN117113379B - User offline authorization management method for information system - Google Patents

User offline authorization management method for information system Download PDF

Info

Publication number
CN117113379B
CN117113379B CN202311227125.3A CN202311227125A CN117113379B CN 117113379 B CN117113379 B CN 117113379B CN 202311227125 A CN202311227125 A CN 202311227125A CN 117113379 B CN117113379 B CN 117113379B
Authority
CN
China
Prior art keywords
user
information system
users
information
mode
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202311227125.3A
Other languages
Chinese (zh)
Other versions
CN117113379A (en
Inventor
张斌
黄苏萍
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Suzhou Baoye Information Service Co ltd
Original Assignee
Suzhou Baoye Information Service Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Suzhou Baoye Information Service Co ltd filed Critical Suzhou Baoye Information Service Co ltd
Priority to CN202311227125.3A priority Critical patent/CN117113379B/en
Publication of CN117113379A publication Critical patent/CN117113379A/en
Application granted granted Critical
Publication of CN117113379B publication Critical patent/CN117113379B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Landscapes

  • Storage Device Security (AREA)

Abstract

The invention is applicable to the field of computers, and provides a user offline authorization management method for an information system, which comprises the following steps: acquiring application information of a plurality of users on an information system, wherein the application information comprises use time, user identification and use area; identifying a use mode of a first user authorized in advance, and acquiring an offline authorization file stored in an information system according to the use application information when the use mode is the first mode; judging whether a plurality of users respectively meet login allocation attributes of the information system; when at least one user is satisfied, generating temporary use permission of the corresponding user according to the offline authorization file, and the technical scheme of the embodiment of the application realizes that the use authorization of the information system can still be performed under the offline condition, and satisfies the use requirement of the user on a specific mode.

Description

User offline authorization management method for information system
Technical Field
The invention belongs to the field of computers, and particularly relates to a user offline authorization management method for an information system.
Background
A complete software is required to be composed of several functional modules, which are used to provide the corresponding information service for the user, and thus may be referred to as an information system, but not every user needs to use all the functions, or does not free the functions used for the user, and should be limited, generally, the user needs to be authorized to use the corresponding functions.
Prior art authorization of information systems typically uses server online authorization (e.g., to provide a configuration file for a particular user, including license permissions) to control software functions, but if the server used for authorization is offline, other eligible users may have limited use of the functions of the information system if they want to use a certain function.
Disclosure of Invention
An objective of an embodiment of the present invention is to provide a user offline authorization management method for an information system, which aims to solve the problems set forth in the background art.
The embodiment of the invention is realized in such a way that, on one hand, a user offline authorization management method for an information system comprises the following steps:
acquiring application information of a plurality of users on an information system, wherein the application information comprises use time, user identification and use area;
identifying a use mode of a first user authorized in advance, and acquiring an offline authorization file stored in an information system according to the use application information when the use mode is the first mode;
judging whether a plurality of users respectively meet login allocation attributes of the information system;
and when at least one user is satisfied, generating temporary use permission of the corresponding user according to the offline authorization file, so that after the corresponding user logs in the information system according to the use application information and the temporary use permission, executing a second mode corresponding to the temporary use permission, wherein the second mode is a sub-mode of the first mode.
Optionally, the obtaining application information of the information system by the plurality of users specifically includes:
acquiring reservation application information of a plurality of users in a preset period;
identifying whether the reservation application information carries the same area authorization identification;
if yes, the reservation application information with the same area authorization identification is used as the application information, and the area authorization identification is associated with the user identification.
Optionally, the obtaining the offline authorization file stored in the information system according to the application information includes:
generating an offline acquisition request according to the application information;
acquiring an authentication result of the first user on the offline acquisition request;
and when the authentication result shows that the authentication passes, acquiring an offline authorization file stored in the information system.
Optionally, the integrating the identification starting instruction of the first area according with the set number according to the corresponding relation includes:
identifying a plurality of first areas conforming to a first number of third users, identifying a position distribution among the plurality of first areas, and based on the position distribution, sending a collection instruction to the plurality of first areas and indicating to reply within a set time period, wherein the collection instruction is generated by taking the second users as objects to be identified;
collecting agreeing start instructions conforming to a second quantity within a set time length, and generating identification start instructions, wherein the ratio of the second quantity to the third quantity is not smaller than a preset ratio.
As a further additional technical solution of the present invention, after determining whether the plurality of users respectively satisfy the login allocation attribute of the information system, the method further includes: and judging whether a plurality of users respectively meet login allocation attributes of the information system.
Based on the above technical solution, the login allocation attribute of each user is related to a usage area of a plurality of users, and optionally, the determining whether the plurality of users respectively meet the login allocation attribute of the information system specifically includes:
determining the corresponding relation between a second user and a third user in the plurality of users according to a set strategy;
integrating identification starting instructions which accord with a set number of first areas according to the corresponding relation, and identifying second areas where each second user is located according to the identification starting instructions, wherein the first areas are use areas where third users are located;
and when the second user in the second area is identified to meet the condition to be logged in of the information system, judging that at least one user meets the login allocation attribute.
In combination with the above technical solution, the method further includes: and if any reply information of a certain first area is not collected within the set time length, limiting the temporary use permission of a certain third user.
As a further additional technical solution of the present invention, after generating temporary usage rights of a corresponding user according to an offline authorization file, the method further includes:
and sending authorization information to the display equipment of the information system in the second area, wherein the authorization information comprises temporary use rights.
According to the user offline authorization management method for the information system, provided by the embodiment of the invention, by means of the offline authorization file in the first mode of at least one prior authorization, and identifying and judging whether a plurality of users respectively meet the login distribution attribute of the information system, so that whether at least one user meets the real condition of local login is determined, the corresponding user can enter the sub-mode after logging in the information system according to the application information and the temporary use permission, the use authorization of the information system under the offline condition is still realized, and the use requirement of the user on the specific mode is met.
Drawings
Fig. 1 is a main flow chart of a user offline authorization management method for an information system.
FIG. 2 is a flow chart of a method for user offline authorization management of an information system for obtaining application information for use of the information system by a plurality of users.
Fig. 3 is a flowchart of a method for managing offline authorization of a user of an information system, according to the application information, to obtain an offline authorization file stored in the information system.
FIG. 4 is a flow chart of a method for user offline authorization management of an information system for determining whether a plurality of users respectively satisfy login allocation attributes of the information system.
Fig. 5 is a flowchart of a method for managing offline authorization of a user of an information system, wherein the method integrates identification start instructions of a first area according to a set number according to a correspondence.
Detailed Description
The present invention will be described in further detail with reference to the drawings and examples, in order to make the objects, technical solutions and advantages of the present invention more apparent. It should be understood that the specific embodiments described herein are for purposes of illustration only and are not intended to limit the scope of the invention.
Specific implementations of the invention are described in detail below in connection with specific embodiments.
The invention provides a user offline authorization management method for an information system, which aims at the technical problems in the prior art: the method and the system generally adopt server online authorization (such as providing a configuration file suitable for a specific user, including license permission) to realize control of software functions, however, if the server authorized by the information system is in an offline state, if other legal users want to use a certain function, the application may cause limited function use of the information system, and it needs to be explained that the information system in the application may be a video system, a conference system, a financial system, a video conference system, and the like, the corresponding modes respectively correspond to a remote conference mode, a financial security encryption mode, an online annotation mode, and the like in the information system, the first mode is generally a full-function mode or a mode with a wider function parameter coverage, the second mode is a sub-mode of the first mode, which should be a partial mode or a mode with a narrower function parameter coverage, the application is not limited, and the application determines whether a plurality of users respectively meet the allocation attribute of the information system by means of at least one offline file in the first mode of prior authorization, thereby determining whether at least one user meets the local real condition, the application user can log-in the application user can enter the login condition into the system in the application based on the application authorization request under the condition of the login condition of the application information, and the login condition can still be realized by using the login technology in the application-specific authorization system under the condition.
As shown in fig. 1, a main flowchart of a user offline authorization management method for an information system according to an embodiment of the present invention includes:
step S10: acquiring application information of a plurality of users on an information system, wherein the application information comprises use time, user identification and use area;
when an information system is applied, the application information generally covers specific functions (corresponding modes) of the information system, for the specific functions, a remote server of the information system is required to perform online specific authorization, and of course, for general functions of the information system, specific authorization is generally not required; for a plurality of users, the use time included in the use application information is also the use time of the corresponding function of the use application information; the user identifier is generally an identifier corresponding to a plurality of users, such as a user identity identifier; the usage area is generally one of the subregions of the local region in which the first user is located (one for each user);
step S11: identifying a use mode of a first user authorized in advance, and acquiring an offline authorization file stored in an information system according to the use application information when the use mode is the first mode;
when a server of the information system authorizes a use mode of a first user, if the use mode is the first mode, and the first mode is a more comprehensive mode capable of meeting specific functional requirements of a plurality of users as much as possible, a remote server of the information system sends an offline authorization file to a local server of the information system so as to ensure that the first mode can be used according to requirements after one-time authorization; the authorization file can be applied to be called according to the application information;
step S12: judging whether a plurality of users respectively meet login allocation attributes of the information system;
in the offline authorization file, a login allocation attribute is included, wherein the login allocation attribute represents compliance of using the information system among a plurality of users, for example, the plurality of users are sub-users under the primary management of the first user, and each sub-user does perform activities related to the information system in a corresponding area;
step S13: and when at least one user is satisfied, generating temporary use permission of the corresponding user according to the offline authorization file, so that after the corresponding user logs in the information system according to the use application information and the temporary use permission, executing a second mode corresponding to the temporary use permission, wherein the second mode is a sub-mode of the first mode.
When the login allocation attribute of at least one user is met, the fact that the at least one user meets the real compliance of the use information system is indicated, at the moment, the offline authorization file is granted to the use information system of the at least one user, namely, the corresponding user can generate temporary use permission, the corresponding user can enter a sub-mode after logging in the information system according to the use application information and the temporary use permission, functions in the sub-mode are generally not more than those in the first mode, and the rationality of offline authorization through the offline authorization file in the first mode is met.
When the method and the device are applied, the user can enter the sub-mode after logging in the information system according to the application information and the temporary use permission by means of the offline authorization file in the first mode of the prior authorization and identifying and judging whether a plurality of users respectively meet the login allocation attribute of the information system, so that whether the at least one user meets the real condition of local login is determined, the use authorization of the information system can still be carried out under the offline condition, and the use requirement of the user on the specific mode is met.
As shown in fig. 2, as an alternative embodiment of the present invention, the obtaining application information about the information system by the plurality of users specifically includes:
step S101: acquiring reservation application information of a plurality of users in a preset period;
step S102: identifying whether the reservation application information carries the same area authorization identification;
step S103: if yes, the reservation application information with the same area authorization identification is used as the application information, and the area authorization identification is associated with the user identification.
It can be understood that when the reservation application information is faced with a plurality of reservation application information, only the reservation application information including the area authorization identifier is used, the area authorization identifier indicates that a plurality of users only carry the area identifier when applying for the local area (i.e. the area where the first user is located), and the information system always keeps the state or interface before the second mode enters after the application.
As shown in fig. 3, as an alternative embodiment of the present invention, the obtaining the offline authorization file stored in the information system according to the application information includes:
step S111: generating an offline acquisition request according to the application information;
thus, the offline acquisition request should also include the use time, the user identifier and the use area;
step S112: acquiring an authentication result of the first user on the offline acquisition request;
the method comprises the steps that an offline acquisition request is generally sent to an information system where a first user is located, and an authentication result of the first user is acquired, wherein the authentication result represents preliminary confirmation of application information;
step S113: and when the authentication result shows that the authentication passes, acquiring an offline authorization file stored in the information system. And an offline acquisition request corresponding to the application information showing that the authentication passes can be added to an offline authorization file to identify the subsequent login allocation attribute.
And only when the authentication result shows that the result is passed, acquiring the authority of the offline authorization file.
Therefore, in this embodiment, the application information and the authentication result of the first user are combined, so that the application information which does not accord with the acquisition of the offline authorization file can be screened out preliminarily.
As shown in fig. 4, as a preferred embodiment of the present invention, after determining whether a plurality of users respectively satisfy login allocation attributes of the information system, the method further includes: judging whether a plurality of users respectively meet login allocation attributes of the information system; the login allocation attribute of each user is related to the use areas of a plurality of users;
the determining whether the plurality of users respectively meet the login allocation attribute of the information system specifically comprises:
step S20: determining the corresponding relation between a second user and a third user in the plurality of users according to a set strategy;
exemplary: numbering a plurality of users one by one, selecting the number a of the second user, and then inputting the number of the second user N times according to the following rule to respectively obtain the numbers b of N third users;
first, b=y (a), where Y is a polynomial about a, e.g., y=3n+a, where n varies with varying degree inputs, n being typically randomly extracted among a set of numbers; 2,0,3,1 if n is taken respectively; when a takes 2, 3 groups b are needed to be obtained, the value of b is 8,2,11, namely the number of the third user is determined, namely the third user corresponding to the second user is determined; the representation (third user) is not strictly defined at the beginning;
second, b is a random number obtained by inputting a into a random number system; and the random number needs to meet a plurality of numbers of a plurality of users, wherein the random number system exists in a webpage or a client in the prior art;
step S21: integrating identification starting instructions which accord with a set number of first areas according to the corresponding relation, and identifying second areas where each second user is located according to the identification starting instructions, wherein the first areas are use areas where third users are located; each second user refers to the second user that has been selected previously;
if the identification starting instructions of the first areas with the set quantity are not integrated, the identification starting instructions indicate that the true login condition in the second area is proved to be doubtful laterally, and the login identification of the second area can be omitted; thus being beneficial to saving calculation force;
the integrated identification starting instruction needs to meet the set quantity, and the set quantity is equal to or less than the determined quantity, so that the set quantity and the determined quantity of the third user can be equal under strict conditions; when the second area where the second user is located is identified, the second area is started strictly according to the integration of the identification starting instruction, and the time for integrating the identification starting instruction is not strictly determined within a certain time, so that the condition to be logged identified under the condition is close to the real condition;
step S22: and when the second user in the second area is identified to meet the condition to be logged in of the information system, judging that at least one user meets the login allocation attribute.
The method comprises the steps that through obtaining a video in a corresponding second area, real-time image monitoring is conducted on the second area based on the video, when only one user is monitored to exist in a set area, after the user inputs area condition information for initial login, a corresponding interface to be logged in (under a certain mode) is displayed, if a coexistence picture of the second user in the set area and the interface to be logged in is similar to a preset picture, the second user in the second area is judged to meet the condition to be logged in of the information system, and at least one user is judged to meet login allocation attributes; wherein the set area is a login area, the area condition information is different for different second users and the area condition information comprises a set password, such as characters and/or numbers.
Thus, the implementation of the above embodiment ensures the identification of the true login condition under the random identification condition to ensure the rationality of the grant of the temporary usage right under the offline condition based on the area condition information.
As shown in fig. 5, as an alternative embodiment of the present invention, the integrating, according to the correspondence, the identification start instruction of the first area that conforms to the set number includes:
step S211: identifying a plurality of first areas conforming to a first number of third users, identifying a position distribution among the plurality of first areas, and based on the position distribution, sending a collection instruction to the plurality of first areas and indicating to reply within a set time period, wherein the collection instruction is generated by taking the second users as objects to be identified;
the third user is used as one of a plurality of users, and a first area of the third user is available in the application information; sending a collection instruction to a first area of a third user, wherein the purpose is to perform authentication starting based on the information system for obtaining an object to be identified (namely, a second user) in the first area (the terminal of the first area can start identification and reply only after the third user logs in the information system), so as to ensure that the first user can be authenticated and started by the first area (the terminal) meeting the first quantity under the first quantity limit, the mutual authentication starting is performed generally based on the corresponding relation under the set strategy, and the time and the object (the third user) of the mutual authentication starting are not strictly determined from the beginning, so that the authentication qualified second user can be ensured to be subjected to the use based on the information system in the first area at the moment;
illustratively, sending the gather instruction to the plurality of first regions includes: sequencing a plurality of first areas from near to far according to the sequence from a sending center to obtain a distance sequence about the first areas, and transmitting a collection instruction according to the distance sequence, wherein after receiving the collection instruction, the last first area forwards the collection instruction to at least two subsequent next first areas, so that the coverage route issued by the collection instruction is ensured to be shorter, and the (terminals of the) first areas issued by a third user can be ensured to be issued when the first areas of the third user have problems; for example, after the sending center issues the collection instruction to A1, A1 forwards the collection instruction to at least B2 and C3, and so on; of course, when the performance of the sending center is strong enough, the collection instruction can also be directly sent to each first area;
step S212: collecting agreeing start instructions conforming to a second quantity within a set time length, and generating identification start instructions, wherein the ratio of the second quantity to the third quantity is not smaller than a preset ratio.
As for the collection of the consent start instruction, after receiving the collection instruction, detecting whether a start signal of the second user preliminary logging in the information system of the second area exists in (the terminal of) the first area; (wherein, after the user of each use area initially logs in the information system of the corresponding area, a starting signal is sent to the terminals of other use areas of the local area); if yes, generating an agreeing start instruction, and generating an identifying start instruction when the agreeing start instruction conforming to the second quantity is collected, wherein the ratio of the second quantity to the third quantity is not smaller than a preset ratio; it should be noted that, considering that the terminal of the usage area may malfunction, the ratio of the second number to the third number is not smaller than a predetermined ratio, for example, 80% -100%, and 100% is generally selected, that is, the second number and the third number are equal.
Further, when the terminal in the first area does not reply within the set duration, the method further includes:
the steps are as follows: and if any reply information of a certain first area is not collected within the set time length, limiting the temporary use permission of a certain third user.
The set time period is generally selected to be a medium time period, such as 10 minutes, and is not suitable to be too short or too long.
If the non-acknowledgement starting instruction or the acknowledgement starting instruction of a certain first area is not received within a set duration, that is, any reply information of the certain first area is not collected, the temporary use authority of the third user should be limited, that is, the third user is verified to be most likely not to be in the corresponding first area (login information system), the authenticity of the application information is in doubt, so that the third user can be cancelled as a second user for identification authentication later;
therefore, in this embodiment, by identifying the collection of the start instruction, it is ensured that the time for identifying the second area where each second user is located is not strictly determined, and the approval confirmation of the terminal that needs to satisfy a certain proportion of the first area is identified, so that these two conditions ensure the authenticity of the scene to be identified in the second area, and the authenticity of the third user in the first area can be verified laterally.
As a preferred embodiment of the present invention, after generating the temporary usage rights of the corresponding user from the offline authorization file, the method further comprises:
the steps are as follows: and sending authorization information to the display equipment of the information system in the second area, wherein the authorization information comprises temporary use rights.
It should be understood that the temporary usage rights are transmitted and validated in the form of authorization information into the corresponding second area; in general, a display device accessing a local information system that executes a validation program; therefore, a certain user of the plurality of users can use the display device after entering the second mode corresponding to the temporary use permission.
In another aspect, the present application further provides a user offline authorization management system for an information system, the system including:
the information acquisition module is used for acquiring application information of a plurality of users on the information system, wherein the application information comprises use time, user identification and use area;
the mode identification module is used for identifying a use mode of a first user authorized in advance, and acquiring an offline authorization file stored in the information system according to the use application information when the use mode is the first mode;
the attribute identification module is used for judging whether a plurality of users respectively meet login allocation attributes of the information system;
and the authorization module is used for generating temporary use permission of the corresponding user according to the offline authorization file when at least one user is satisfied, so that after the corresponding user logs in the information system according to the use application information and the temporary use permission, a second mode corresponding to the temporary use permission is executed, and the second mode is a sub-mode of the first mode.
When the login allocation attribute of at least one user is met, the at least one user is indicated to meet the compliance of using the information system, at the moment, the offline authorization file is granted to the information system of the at least one user, namely, the corresponding user can generate temporary use permission, the corresponding user can enter a sub-mode after logging in the information system according to the use application information and the temporary use permission, the functions in the sub-mode are generally not more than the first mode, and the rationality of offline authorization according to the offline authorization file in the first mode is met.
The embodiment of the invention provides a user offline authorization management method for an information system, and provides a user offline authorization management system for an information system based on the user offline authorization management method for the information system.
In order to be able to load the method and system described above to function properly, the system may include more or less components than those described above, or may combine some components, or different components, in addition to the various modules described above, for example, may include input and output devices, network access devices, buses, processors, memories, and the like.
The processor may be a central processing unit (Central Processing Unit, CPU), other general purpose processors, digital signal processors (Digital Signal Processor, DSP), application specific integrated circuits (Application Specific Integrated Circuit, ASIC), off-the-shelf programmable gate arrays (Field-Programmable Gate Array, FPGA) or other programmable logic devices, discrete gate or transistor logic devices, discrete hardware components, or the like. The general purpose processor may be a microprocessor or the processor may be any conventional processor or the like, which is a control center of the above system, and various interfaces and lines are used to connect the various parts.
The memory may be used to store a computer and a system program and/or module, and the processor may perform the various functions described above by running or executing the computer program and/or module stored in the memory and invoking data stored in the memory. The memory may mainly include a storage program area and a storage data area, wherein the storage program area may store an operating system, an application program required for at least one function (such as an information acquisition template presentation function, a product information distribution function, etc.), and the like. The storage data area may store data created according to the use of the berth status display system (e.g., product information acquisition templates corresponding to different product types, product information required to be released by different product providers, etc.), and so on. In addition, the memory may include high-speed random access memory, and may also include non-volatile memory, such as a hard disk, memory, plug-in hard disk, smart Media Card (SMC), secure Digital (SD) Card, flash Card (Flash Card), at least one disk storage device, flash memory device, or other volatile solid-state storage device.
It should be understood that, although the steps in the flowcharts of the embodiments of the present invention are shown in order as indicated by the arrows, these steps are not necessarily performed in order as indicated by the arrows. The steps are not strictly limited to the order of execution unless explicitly recited herein, and the steps may be executed in other orders. Moreover, at least some of the steps in various embodiments may include multiple sub-steps or stages that are not necessarily performed at the same time, but may be performed at different times, nor do the order in which the sub-steps or stages are performed necessarily performed in sequence, but may be performed alternately or alternately with at least a portion of the sub-steps or stages of other steps or other steps.
The technical features of the above-described embodiments may be arbitrarily combined, and all possible combinations of the technical features in the above-described embodiments are not described for brevity of description, however, as long as there is no contradiction between the combinations of the technical features, they should be considered as the scope of the description.
The foregoing examples illustrate only a few embodiments of the invention and are described in detail herein without thereby limiting the scope of the invention. It should be noted that it will be apparent to those skilled in the art that several variations and modifications can be made without departing from the spirit of the invention, which are all within the scope of the invention. Accordingly, the scope of protection of the present invention is to be determined by the appended claims.
The foregoing description of the preferred embodiments of the invention is not intended to be limiting, but rather is intended to cover all modifications, equivalents, and alternatives falling within the spirit and principles of the invention.

Claims (6)

1. A method for offline authorization management of a user of an information system, the method comprising:
acquiring application information of a plurality of users on an information system, wherein the application information comprises use time, user identification and use area;
identifying a use mode of a first user authorized in advance, and acquiring an offline authorization file stored in an information system according to the use application information when the use mode is the first mode;
judging whether a plurality of users respectively meet login allocation attributes of the information system;
when at least one user is satisfied, generating temporary use permission of the corresponding user according to the offline authorization file, so that after the corresponding user logs in the information system according to the use application information and the temporary use permission, a second mode corresponding to the temporary use permission is executed, wherein the second mode is a sub-mode of the first mode;
wherein the login allocation attribute of each user is related to the usage areas of the plurality of users; the determining whether the plurality of users respectively meet the login allocation attribute of the information system specifically includes:
determining the corresponding relation between a second user and a third user in the plurality of users according to a set strategy;
integrating identification starting instructions which accord with a set number of first areas according to the corresponding relation, and identifying second areas where each second user is located according to the identification starting instructions, wherein the first areas are use areas where third users are located;
and when the second user in the second area is identified to meet the condition to be logged in of the information system, judging that at least one user meets the login allocation attribute.
2. The method for offline authorization management of users of an information system according to claim 1, wherein the obtaining application information of a plurality of users for use of the information system specifically includes:
acquiring reservation application information of a plurality of users in a preset period;
identifying whether the reservation application information carries the same area authorization identification;
if yes, the reservation application information with the same area authorization identification is used as the application information, and the area authorization identification is associated with the user identification.
3. The method for offline authorization management of a user of an information system according to claim 2, wherein the obtaining the offline authorization file stored in the information system according to the usage application information comprises:
generating an offline acquisition request according to the application information;
acquiring an authentication result of the first user on the offline acquisition request;
and when the authentication result shows that the authentication passes, acquiring an offline authorization file stored in the information system.
4. The method for offline authorization management of a user of an information system according to claim 1, wherein integrating the identification initiation instructions conforming to the set number of first areas according to the correspondence relation comprises:
identifying a plurality of first areas conforming to a first number of third users, identifying a position distribution among the plurality of first areas, and based on the position distribution, sending a collection instruction to the plurality of first areas and indicating to reply within a set time period, wherein the collection instruction is generated by taking the second users as objects to be identified;
collecting agreeing start instructions conforming to a second quantity within a set time length, and generating identification start instructions, wherein the ratio of the second quantity to the third quantity is not smaller than a preset ratio.
5. The method for offline authorization management of users of an information system according to claim 4, further comprising: and if any reply information of a certain first area is not collected within the set time length, limiting the temporary use permission of a certain third user.
6. The method for offline authorization management of users for information systems according to claim 1, 4 or 5, wherein after generating temporary usage rights for the corresponding users from the offline authorization file, the method further comprises:
and sending authorization information to the display equipment of the information system in the second area, wherein the authorization information comprises temporary use rights.
CN202311227125.3A 2023-09-22 2023-09-22 User offline authorization management method for information system Active CN117113379B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202311227125.3A CN117113379B (en) 2023-09-22 2023-09-22 User offline authorization management method for information system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202311227125.3A CN117113379B (en) 2023-09-22 2023-09-22 User offline authorization management method for information system

Publications (2)

Publication Number Publication Date
CN117113379A CN117113379A (en) 2023-11-24
CN117113379B true CN117113379B (en) 2024-02-09

Family

ID=88805581

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202311227125.3A Active CN117113379B (en) 2023-09-22 2023-09-22 User offline authorization management method for information system

Country Status (1)

Country Link
CN (1) CN117113379B (en)

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105743903A (en) * 2016-03-07 2016-07-06 读者出版传媒股份有限公司 Audio digital rights management method and system, intelligent terminal and authentication server
CN111767533A (en) * 2019-04-01 2020-10-13 富泰华工业(深圳)有限公司 Offline mode user authorization method, device, electronic device and storage medium
CN112767576A (en) * 2020-12-16 2021-05-07 珠海优特物联科技有限公司 Lock authorization management method and lock authorization management system

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109684811B (en) * 2018-12-26 2021-04-13 巽腾(广东)科技有限公司 Identity recognition method and device for fixed-point authorization and server

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105743903A (en) * 2016-03-07 2016-07-06 读者出版传媒股份有限公司 Audio digital rights management method and system, intelligent terminal and authentication server
CN111767533A (en) * 2019-04-01 2020-10-13 富泰华工业(深圳)有限公司 Offline mode user authorization method, device, electronic device and storage medium
CN112767576A (en) * 2020-12-16 2021-05-07 珠海优特物联科技有限公司 Lock authorization management method and lock authorization management system

Also Published As

Publication number Publication date
CN117113379A (en) 2023-11-24

Similar Documents

Publication Publication Date Title
CN111914293B (en) Data access right verification method and device, computer equipment and storage medium
CN110602455B (en) Video storage system, video processing method, device, equipment and storage medium
CN108512845B (en) Interface calling verification method and device
CN109992976B (en) Access credential verification method, device, computer equipment and storage medium
CN104881602A (en) Unattended Secure Device Authorization
CN111880919B (en) Data scheduling method, system and computer equipment
CN111292174A (en) Tax payment information processing method and device and computer readable storage medium
CN108966216B (en) Mobile communication method and system applied to power distribution network
CN110599311A (en) Resource processing method and device, electronic equipment and storage medium
CN105119886A (en) Account ownership determination method and device
CN112448956A (en) Authority processing method and device of short message verification code and computer equipment
CN112417407A (en) Data authorization processing method, device, equipment and storage medium
CN114244568A (en) Security access control method, device and equipment based on terminal access behavior
CN117113379B (en) User offline authorization management method for information system
CN112948866A (en) Data processing method, device and equipment and readable storage medium
CN111147496B (en) Data processing method and device
CN112235251B (en) Block chain management method and device, computer equipment and storage medium
CN114154996A (en) Cross-block-chain data transfer method and system, storage medium and terminal
CN113901428A (en) Login method and device of multi-tenant system
CN112165381A (en) Key management system and method
CN114338107B (en) Safety control method and device
CN110555756A (en) Unattended car renting method and device
CN117375901B (en) Cross-tenant multi-terminal authentication method and system
WO2024098429A1 (en) Method for accessing service and related products
US20240291651A1 (en) Embedded data harvesting

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant