CN118013575A - User data management method and system - Google Patents

User data management method and system Download PDF

Info

Publication number
CN118013575A
CN118013575A CN202410155750.XA CN202410155750A CN118013575A CN 118013575 A CN118013575 A CN 118013575A CN 202410155750 A CN202410155750 A CN 202410155750A CN 118013575 A CN118013575 A CN 118013575A
Authority
CN
China
Prior art keywords
definition table
user
user data
data management
post
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202410155750.XA
Other languages
Chinese (zh)
Inventor
赵伟
唐韶东
龚凌
王小刚
陈阳
江山
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Agree Technology Co ltd
Original Assignee
Agree Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Agree Technology Co ltd filed Critical Agree Technology Co ltd
Priority to CN202410155750.XA priority Critical patent/CN118013575A/en
Publication of CN118013575A publication Critical patent/CN118013575A/en
Pending legal-status Critical Current

Links

Landscapes

  • Storage Device Security (AREA)

Abstract

The invention relates to the technical field of user data management, and provides a user data management method and system, comprising the following steps: constructing a user definition table, a post definition table, a role definition table and a permission definition table according to a service scene; establishing a user data management model according to the constructed user definition table, the post definition table, the role definition table and the authority definition table; and inquiring the user data by adopting the established user data management model. The user data management method and system can improve the specification and the high efficiency of user management, effectively reduce the maintenance and upgrading cost, and can more quickly and normally adjust the authority of staff, handover and mobilize, provide a unified staff information release outlet for each system and unify the data source and the data caliber of each system.

Description

User data management method and system
Technical Field
The present invention relates to the field of user data management technologies, and in particular, to a user data management method and system.
Background
In the traditional user management architecture, the attribute names and meanings of users in all systems are different, unified business rules and data standards are not available, and data interaction, data sharing and integration are difficult to carry out among all systems; each system has independent user attribute information management functions and processes, and the consistency and the correctness of the data are difficult to ensure; the unified login mechanism is not established, the same user relates to multiple sets of systems and multiple sets of login interfaces, and each set of system has different roles and rights.
In practical application, on one hand, each application system maintains own user and user authority by itself, and when the user performs daily operation, different user name formats need to be remembered; when the user mobilizes and the permission is handed over, the user needs to log in the multiple systems by himself and perform post and permission switching operations for multiple times. Because of the risks of omission, operation errors and the like caused by the numerous systems and operation steps, and the working efficiency is affected. On the other hand, managing individual users of multiple systems can also result in constraints and difficulties in comprehensively tracking and assessing the daily operational conditions of the users. For example, statistics of actual working conditions of users often requires statistics of information such as traffic volume, traffic accuracy, traffic error rate and the like of multiple sets of systems, and needs a great deal of time and effort to sort, combine and analyze, so that it is difficult to obtain an overall view of the users.
With the continuous promotion of core function downshifting, credit modification and other works in a user management architecture, more and more service modules are stripped from a core system to become independent service systems, interconnection and interworking between systems are frequent, and problems of complex, chaotic and tedious user management become more and more prominent, so that the problems become constraint factors affecting the improvement of user management capability and the construction of the system.
Therefore, how to provide a user-centered user data management method is a technical problem to be solved.
Disclosure of Invention
In view of the above, the present invention aims to overcome the deficiencies of the prior art and provide a user data management method and system.
According to a first aspect of the present invention, there is provided a user data management method comprising:
Constructing a user definition table, a post definition table, a role definition table and a permission definition table according to a service scene;
Establishing a user data management model according to the constructed user definition table, the post definition table, the role definition table and the authority definition table;
And inquiring the user data by adopting the established user data management model.
Preferably, in the user data management method of the present invention, constructing a user definition table, a post definition table, a role definition table and a permission definition table according to a service scenario includes: and acquiring user information according to the service scene, wherein the user information comprises a user name and a user certificate number, creating a unique identification user number for a user, configuring user attribute for the user with the user number, and constructing a user definition table according to the user information, the user number and the user attribute.
Preferably, in the user data management method of the present invention, constructing a user definition table, a post definition table, a role definition table and a permission definition table according to a service scenario includes: acquiring execution content according to a service scene, classifying the acquired execution content according to responsibilities corresponding to the execution content, setting corresponding positions according to the classified execution content, configuring position information for the set positions, wherein the position information comprises position numbers and position names, and constructing a corresponding position definition table according to the position information.
Preferably, in the user data management method of the present invention, constructing a user definition table, a post definition table, a role definition table and a permission definition table according to a service scenario includes: and acquiring character information according to the service scene, wherein the character information comprises character names and character attributes, creating character numbers for the characters, and constructing a character definition table according to the character information and the character numbers.
Preferably, in the user data management method of the present invention, constructing a user definition table, a post definition table, a role definition table and a permission definition table according to a service scenario includes: setting authority content according to the service scene, creating corresponding authority numbers and authority descriptions for the set authority content, and constructing an authority definition table according to the created authority numbers and authority descriptions.
Preferably, in the user data management method of the present invention, establishing a user data management model according to the constructed user definition table, post definition table, role definition table and authority definition table includes:
obtaining a user post relation table through the user definition table and the post definition table which are constructed in a correlation way;
the post containing character table is obtained through the post definition table and the character definition table which are constructed in a correlation mode;
Obtaining a user post role relation table by associating the user post relation table with a post containing role table;
Acquiring a permission role relation table through the role definition table and the permission definition table which are constructed in a correlation way;
And establishing a user data management model comprising user, post, role and authority relationship through the user post role relationship table and the authority role relationship table.
Preferably, in the user data management method of the present invention, the obtaining of the authority role relation table by associating the constructed role definition table and the authority definition table includes: by mapping a set of rights sets in the rights definition table to roles in the role definition table, rights are assigned to the corresponding roles.
Preferably, in the user data management method of the present invention, the querying of the user data by using the established user data management model includes: and inquiring the user, post, role and authority data by adopting the established user data management model.
According to a second aspect of the present invention, there is provided a user data management system comprising a user data management server for: constructing a user definition table, a post definition table, a role definition table and a permission definition table according to a service scene; establishing a user data management model according to the constructed user definition table, the post definition table, the role definition table and the authority definition table; and inquiring the user data by adopting the established user data management model.
Preferably, in the user data management system of the present invention, the user data management server includes:
the user data definition module is used for constructing a user definition table, a post definition table, a role definition table and a permission definition table according to the service scene;
the user data management module is used for establishing a user data management model according to the constructed user definition table, post definition table, role definition table and authority definition table;
and the user data query module is used for querying the user data by adopting the established user data management model.
The user data management method and system of the invention realize unified login to different systems in the user management system, unified user verification and unified authority control by establishing a unified user information system; the system realizes the full life cycle management and the risk effective prevention and control mechanism of the user information, enables the management of the user data and the user authority of the multi-service subsystem to be more standard and unified, improves the standard and high efficiency of the user management, effectively reduces the maintenance and upgrading cost, can carry out the authority adjustment of staff more quickly and normally, and provides a unified staff information release outlet for each system and unifies the data source and the data caliber of each system.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present invention, the drawings that are needed in the embodiments will be briefly described below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and that other drawings can be obtained according to these drawings without inventive effort for a person skilled in the art.
FIG. 1 is a schematic diagram of a system suitable for use in a user data management method according to an embodiment of the present application;
FIG. 2 is a diagram illustrating an example architecture of a user data management server of a user data management system according to an embodiment of the present invention;
FIG. 3 is a flow chart of steps of a method for user data management according to an embodiment of the present invention;
FIG. 4 is an exemplary diagram of a user-defined table constructed in accordance with a method of an embodiment of the invention;
FIG. 5 is an exemplary diagram of a post definition table constructed in accordance with a method of an embodiment of the present invention;
FIG. 6 is an exemplary diagram of a role definition table constructed in accordance with the method of embodiments of the present invention;
FIG. 7 is an exemplary diagram of a rights definition table constructed in accordance with methods of embodiments of the invention;
FIG. 8 is an exemplary diagram of a method of building a user data management model in accordance with an embodiment of the present invention;
fig. 9 is a diagram illustrating an exemplary architecture of a user data management system according to a method of an embodiment of the present invention.
Detailed Description
Embodiments of the present invention will be described in detail below with reference to the accompanying drawings.
It should be noted that, without conflict, the following embodiments and features in the embodiments may be combined with each other; and, based on the embodiments in this disclosure, all other embodiments that may be made by one of ordinary skill in the art without inventive effort are within the scope of the present disclosure.
It is noted that various aspects of the embodiments are described below within the scope of the following claims. It should be apparent that the aspects described herein may be embodied in a wide variety of forms and that any specific structure and/or function described herein is merely illustrative. Based on the present disclosure, one skilled in the art will appreciate that one aspect described herein may be implemented independently of any other aspect, and that two or more of these aspects may be combined in various ways. For example, an apparatus may be implemented and/or a method practiced using any number of the aspects set forth herein. In addition, such apparatus may be implemented and/or such methods practiced using other structure and/or functionality in addition to one or more of the aspects set forth herein.
Fig. 1 illustrates an exemplary system suitable for use in the user data management method of an embodiment of the present application. As shown in fig. 1, the system may include a user data management server 101, a communication network 102, and/or one or more user data management clients 103, which are illustrated in fig. 1 as a plurality of user data management clients 103.
The user data management server 101 may be any suitable server for storing information, data, programs, and/or any other suitable type of content. In some embodiments, the user data management server 101 may perform appropriate functions. For example, in some embodiments, the user data management server 101 may be used for user data management. As an alternative example, in some embodiments, the user data management server 101 may be used to implement user data management by building a user data management model. For example, the user data management server 101 may be configured to construct a user definition table, a post definition table, a role definition table, and a permission definition table according to a service scenario; establishing a user data management model according to the constructed user definition table, the post definition table, the role definition table and the authority definition table; and inquiring the user data by adopting the established user data management model.
FIG. 2 is a diagram illustrating an example architecture of a user data management server of a user data management system according to an embodiment of the present invention; as shown in fig. 2, a user data management server of a user data management system according to an embodiment of the present invention includes:
the user data definition module is used for constructing a user definition table, a post definition table, a role definition table and a permission definition table according to the service scene;
the user data management module is used for establishing a user data management model according to the constructed user definition table, post definition table, role definition table and authority definition table;
and the user data query module is used for querying the user data by adopting the established user data management model.
As another example, in some embodiments, the user data management server 101 may send the user data management method to the user data management client 103 for use by the user according to the request of the user data management client 103.
As an alternative example, in some embodiments, the user data management client 103 is configured to provide a visual query interface, where the visual query interface is configured to receive a selection input operation for user data management, and, in response to the selection input operation, obtain, from the user data management server 101, a query interface corresponding to an option selected by the selection input operation, and display the query interface, where at least information for user data management and operation options for the information for user data management are displayed.
In some embodiments, communication network 102 may be any suitable combination of one or more wired and/or wireless networks. For example, the communication network 102 can include any one or more of the following: the internet, an intranet, a Wide Area Network (WAN), a Local Area Network (LAN), a wireless network, a Digital Subscriber Line (DSL) network, a frame relay network, an Asynchronous Transfer Mode (ATM) network, a Virtual Private Network (VPN), and/or any other suitable communication network. The user data management client 103 can be connected to the communication network 102 via one or more communication links (e.g., communication link 104), and the communication network 102 can be linked to the user data management server 101 via one or more communication links (e.g., communication link 105). The communication link may be any communication link suitable for transferring data between the user data management client 103 and the user data management server 101, such as a network link, a dial-up link, a wireless link, a hardwired link, any other suitable communication link, or any suitable combination of such links.
User data management client 103 may include any one or more clients that present interfaces related to user data management in a suitable form for use and operation by a user. In some embodiments, user data management client 103 may comprise any suitable type of device. For example, in some embodiments, user data management client 103 may include a mobile device, a tablet computer, a laptop computer, a desktop computer, and/or any other suitable type of client device.
Although user data management server 101 is illustrated as one device, in some embodiments any suitable number of devices may be used to perform the functions performed by user data management server 101. For example, in some embodiments, the functions performed by user data management server 101 may be implemented using multiple devices. Or the functions of the user data management server 101 may be implemented using a cloud service.
Based on the above system, the embodiments of the present application provide a user data management method, which is described in the following embodiments. Referring to fig. 3, a flowchart of steps of a user data management method according to an embodiment of the present application is shown.
The user data management method of the present embodiment may be executed at a user data management server, and the user data management method includes the following steps:
Step S201: and constructing a user definition table, a post definition table, a role definition table and a permission definition table according to the service scene.
As an optional example, in the method of the embodiment of the present invention, user information is collected according to a service scenario, where the user information includes a user name and a user certificate number, a unique identified user number is created for a user, user attribute configuration is performed for a user with the user number, and a user definition table is constructed according to the user information, the user number, and the user attribute. In practical applications, the user is a main body for performing business operations, including a user in an organization, a virtual user, a robot, or an AI user, etc. The user attribute includes attribute information such as a user type. FIG. 4 is an exemplary diagram of a user-defined table constructed in accordance with a method of an embodiment of the invention.
As an optional example, in the method of the embodiment of the present invention, execution content is collected according to a service scenario, the collected execution content is classified according to responsibilities corresponding to the execution content, corresponding positions are set according to the classified execution content, position information is configured for the set positions, the position information includes a position number and a position name, and a corresponding position definition table is constructed according to the position information. In practical application, the posts of the method of the embodiment of the invention can be administrative posts of each organization defined by a specific human resource department based on a working responsibility view, correspond to a group of working contents with similar responsibilities, do not have IT system attributes, and have uniqueness. FIG. 5 is an exemplary diagram of a post definition table constructed in accordance with a method of an embodiment of the invention.
As an optional example, in the method of the embodiment of the present invention, role information is collected according to a service scenario, where the role information includes a role name and a role attribute, a role number is created for a role, and a role definition table is constructed according to the role information and the role number. IT should be noted that in practical application, the roles in the method of the embodiment of the present invention may be the assignment objects of a set of rights in a certain IT application or system or component, and incompatible roles cannot be assigned to the same post. Fig. 6 is an exemplary diagram of a role definition table constructed in accordance with a method of an embodiment of the present invention.
As an optional example, in the method of the embodiment of the present invention, rights content is set according to a service scene, corresponding rights numbers and rights descriptions are created for the set rights content, and a rights definition table is constructed according to the created rights numbers and rights descriptions. In practical application, the rights in the method of the embodiment of the invention can be a group of specific operation or control (such as pages, menus, buttons, transactions and the like) functions corresponding to the roles in the IT application system, the functions are only mapped with the roles and are not directly mapped with posts and users, and the rights management and control are realized by distributing a group of rights to the roles. Fig. 7 is an exemplary diagram of a rights definition table constructed in accordance with methods of embodiments of the invention.
Step S202: and establishing a user data management model according to the constructed user definition table, the post definition table, the role definition table and the authority definition table.
As an optional example, in the method of the embodiment of the invention, the user post relation table is obtained through associating the constructed user definition table and post definition table; the post containing character table is obtained through the post definition table and the character definition table which are constructed in a correlation mode; obtaining a user post role relation table by associating the user post relation table with a post containing role table; acquiring a permission role relation table through the role definition table and the permission definition table which are constructed in a correlation way; and establishing a user data management model comprising user, post, role and authority relationship through the user post role relationship table and the authority role relationship table. It should be noted that, in the method of the embodiment of the present invention, by mapping a set of rights in the rights definition table to a role in the role definition table, the rights are assigned to the corresponding role. Fig. 8 is an exemplary diagram of a method of establishing a user data management model according to an embodiment of the present invention. As shown in fig. 6, 7 and 8, the method of the embodiment of the invention realizes the centralized management of user definitions and user rights of different sub-service systems by adding one affiliated sub-system dimension, and if new service sub-systems are added in the future, only one set of user definitions and user rights definitions corresponding to the system are added, and a data table is not required to be added. The external key of the user position relation table is the user number; the external key of the post containing the character table is a post number, and the index is the subsystem number and the character number to which the index belongs; the external key of the user position role relation table is the user number plus the position number; the index 1 of the authority role relation table is the subsystem number and the role number, and the index 2 is the subsystem number and the authorized role number.
Step S203: and inquiring the user data by adopting the established user data management model.
As an optional example, in the method of the embodiment of the invention, the established user data management model is adopted to inquire the user, post, role and authority data.
Fig. 9 is a diagram illustrating an architecture of a user data management system according to a method of an embodiment of the present invention, and as shown in fig. 9, the user data management system of an embodiment of the present invention includes a user basic data maintenance unit, a post information maintenance unit, a role information maintenance unit, a permission information maintenance unit, a user post maintenance unit, a post containing role maintenance unit, and a role permission maintenance unit, and an external verification display module includes a logic layer and a display page, where the logic layer includes a user permission query unit, a user post query unit, and a user role query unit, and the display page includes a front end unified login page and a service API for an external system to call.
The user data management module provides a maintenance function of the user data management model, and the external verification display module provides authority management, verification and display services of unified user login of different service systems based on the maintained user data management model by utilizing a logic layer and a display page of the external verification display module.
Specifically, the user authority inquiry unit provides functions of inquiring and verifying user authority. By using the query function, all rights corresponding to the user can be queried, and the query can be performed according to the subsystem; by using the verification function, whether the user has corresponding operation authority in the corresponding subsystem can be verified. For example, input: function number (0-inquiry 1-check) user number (must be input), post number (optional, function number must be input when checking), subsystem number (optional, function number must be input when checking), transaction code/operation authority code (optional, function number is must be input when checking), output: user number, station number, subsystem number, transaction code/operation authority code, and whether or not an operation flag (Y/N) is available.
The user post inquiry unit is used for providing post information inquiry related to the user, so that the user can conveniently check all post information of the user, and the concrete portrait of the user in the framework is clear. For example, input: user number (must input), output: user number, affiliated institution and affiliated post.
The user role query unit is used for providing role information query associated with the user, facilitating to check all role information of the user, and defining all roles and corresponding permissions of the roles of the user in the architecture. Input: user number (must input), subsystem number (optional), output: user number, subsystem number, role information, and transaction/operation rights associated with the role.
In practical application, a user can realize unified login on the user numbers of various terminal devices by introducing a front-end unified login page, and different login pages are displayed according to posts and service subsystems during login. The front-end interface developed based on the H5 technology has cross-platform system compatibility, and comprises a browser of windows or a domestic operating system, an android app, an iOS app and the like.
The service API for the external system to call provides inquiry service and user information and user authority verification in the form of an interface, and is suitable for the situation that the display interface has special requirements or other reasons require the user system to develop the front-end display interface.
It should be noted that the method and system of the present embodiment reduce maintenance costs and upgrade costs by establishing a user data management model. In practical application, the method of the embodiment can be further based on containerized deployment, and the cache service provided by the distributed environment is utilized to further improve the throughput and the operation efficiency of the scheme, namely, data in the database is converted into unstructured json objects or converted into serialized sequence objects of java objects, the unstructured json objects or the serialized sequence objects are stored in a redis cluster or other types of cache services, and a logic layer loads semi-finished data from the cache service for processing during operation, so that response time is effectively shortened, and throughput is improved.
The user data management method and the user data management system of the embodiment of the invention comprehensively and completely define the user attribute information by creating the unique identified user number, establish a single-point acquisition, synchronous sharing and linkage management and control mechanism of the user/user information, and support enterprise-level user unified management; setting a post-user-role-authority relationship model, establishing a user-post relationship, a post-role relationship and a role-transaction relationship, uniformly managing and controlling the authority of the user, and flexibly adjusting the authority of the user by changing the post of the user; by establishing a unified view of the user, the user behavior is convenient to monitor in a centralized way. The main data of the user information is stored, and the data model is flexible, so that the data information required by the unified view of the user is independently provided, the unified view of the user-post-role-authority is provided, the centralized monitoring of the user authority is provided, the generated activity data and statistical data of the user in other systems are provided, the statistical data of daily business activities of the user can be displayed through design display rules, the post statistics and compliance requirements are met, more display rules can be formulated and developed in the future, the timeliness of statistics is improved, and the operation risk is reduced. If the system of the embodiment is packaged separately, an independent micro service is formed, and the system can be served to all application systems in an organization in a mode of providing a service interface externally, so that the development and maintenance cost of the application systems can be further reduced.
The system embodiments described above are merely illustrative, in which elements illustrated as separate elements may or may not be physically separate, and elements shown as elements may or may not be physical elements, may be located in one place, or may be distributed over a plurality of network elements. Some or all of the modules may be selected based on actual needs to achieve the purpose of the embodiment. Those of ordinary skill in the art will understand and implement the present invention without undue burden.
From the above description of the embodiments, it will be apparent to those skilled in the art that the embodiments may be implemented by means of software plus necessary general hardware platforms, or of course may be implemented by means of hardware. Based on such understanding, the foregoing technical solutions may be embodied essentially or in part in the form of a software product, which may be stored in a computer-readable storage medium, such as a ROM/RAM, a magnetic disk, an optical disk, etc., including several instructions to cause a computer device (which may be a personal computer, a server, or a network device, etc.) to perform the various embodiments or methods of some parts of the embodiments.
The foregoing is merely illustrative of the present invention, and the present invention is not limited thereto, and any changes or substitutions easily contemplated by those skilled in the art within the scope of the present invention should be included in the present invention. Therefore, the protection scope of the invention is subject to the protection scope of the claims.

Claims (10)

1. A method of user data management, the method comprising:
Constructing a user definition table, a post definition table, a role definition table and a permission definition table according to a service scene;
Establishing a user data management model according to the constructed user definition table, the post definition table, the role definition table and the authority definition table;
And inquiring the user data by adopting the established user data management model.
2. The user data management method of claim 1, wherein constructing a user definition table, a post definition table, a role definition table, and a right definition table according to a service scenario comprises: and acquiring user information according to the service scene, wherein the user information comprises a user name and a user certificate number, creating a unique identification user number for a user, configuring user attribute for the user with the user number, and constructing a user definition table according to the user information, the user number and the user attribute.
3. The user data management method of claim 1, wherein constructing a user definition table, a post definition table, a role definition table, and a right definition table according to a service scenario comprises: acquiring execution content according to a service scene, classifying the acquired execution content according to responsibilities corresponding to the execution content, setting corresponding positions according to the classified execution content, configuring position information for the set positions, wherein the position information comprises position numbers and position names, and constructing a corresponding position definition table according to the position information.
4. The user data management method of claim 1, wherein constructing a user definition table, a post definition table, a role definition table, and a right definition table according to a service scenario comprises: and acquiring character information according to the service scene, wherein the character information comprises character names and character attributes, creating character numbers for the characters, and constructing a character definition table according to the character information and the character numbers.
5. The user data management method of claim 1, wherein constructing a user definition table, a post definition table, a role definition table, and a right definition table according to a service scenario comprises: setting authority content according to the service scene, creating corresponding authority numbers and authority descriptions for the set authority content, and constructing an authority definition table according to the created authority numbers and authority descriptions.
6. The user data management method of claim 1, wherein building a user data management model based on the constructed user definition table, post definition table, role definition table, and authority definition table comprises:
obtaining a user post relation table through the user definition table and the post definition table which are constructed in a correlation way;
the post containing character table is obtained through the post definition table and the character definition table which are constructed in a correlation mode;
Obtaining a user post role relation table by associating the user post relation table with a post containing role table;
Acquiring a permission role relation table through the role definition table and the permission definition table which are constructed in a correlation way;
And establishing a user data management model comprising user, post, role and authority relationship through the user post role relationship table and the authority role relationship table.
7. The user data management method according to claim 6, wherein obtaining the authority character relation table by associating the constructed character definition table and the authority definition table, comprises: by mapping a set of rights sets in the rights definition table to roles in the role definition table, rights are assigned to the corresponding roles.
8. The user data management method of claim 1, wherein querying the user data using the established user data management model comprises: and inquiring the user, post, role and authority data by adopting the established user data management model.
9. A user data management system, the system comprising a user data management server for: constructing a user definition table, a post definition table, a role definition table and a permission definition table according to a service scene; establishing a user data management model according to the constructed user definition table, the post definition table, the role definition table and the authority definition table; and inquiring the user data by adopting the established user data management model.
10. The user data management system of claim 9, wherein the user data management server comprises:
the user data definition module is used for constructing a user definition table, a post definition table, a role definition table and a permission definition table according to the service scene;
the user data management module is used for establishing a user data management model according to the constructed user definition table, post definition table, role definition table and authority definition table;
and the user data query module is used for querying the user data by adopting the established user data management model.
CN202410155750.XA 2024-02-02 2024-02-02 User data management method and system Pending CN118013575A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202410155750.XA CN118013575A (en) 2024-02-02 2024-02-02 User data management method and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202410155750.XA CN118013575A (en) 2024-02-02 2024-02-02 User data management method and system

Publications (1)

Publication Number Publication Date
CN118013575A true CN118013575A (en) 2024-05-10

Family

ID=90946631

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202410155750.XA Pending CN118013575A (en) 2024-02-02 2024-02-02 User data management method and system

Country Status (1)

Country Link
CN (1) CN118013575A (en)

Similar Documents

Publication Publication Date Title
US8365195B2 (en) Systems and methods for generating sets of model objects having data messaging pipes
US20180359543A1 (en) Communications process and system associated with monitoring and controlling resource consumption
CN107862572A (en) A kind of power marketing business application system
CN109191008A (en) A kind of micro services frame system for fish quality supervisory systems
CN106656630A (en) Electric marketing service application system, and construction method and platform thereof
CN101094051A (en) System and method for synchronizing comparison of data consistency
US11593074B2 (en) System, method, and apparatus for data-centric networked application development services
CN106357724A (en) Uniformly integrated information management platform system
CN110188132B (en) Data exchange method and system
CN105306557A (en) Bridge health monitoring system based on cloud platform
CN101388904A (en) GIS service aggregating method, device and system
CN101674570A (en) Group communication management system and method for realizing group communication management
CN102148712A (en) Cloud computing-based service management system
CN103927167A (en) Functional-granularity highly-customizable system integration method
CN110706125A (en) Water conservancy big data analysis information service system and platform service system
CN108399490A (en) A kind of big data cloud computing platform for serving business policy planning
CN114780971A (en) Authority management method, authentication method and device
CN107871252A (en) A kind of electronic bill management system and method
CN111669466B (en) Intelligent outbound system configuration method, device and computer readable storage medium
CN101309262B (en) Network platform and method for implementing multi-station cooperative service
CN118013575A (en) User data management method and system
CN100361447C (en) Wireless network ability controlled centralized management system and method
CN113298506B (en) Block chain service cooperation method and platform
WO2021227636A1 (en) Microservice processing method and apparatus, storage medium, and electronic device
CN101834902A (en) Front-end processor system and method for comprehensive management of remote power distribution room

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination