EA201992530A1 - Способ и система управления потоком работ на основе соответствия одной роли одному пользователю - Google Patents

Способ и система управления потоком работ на основе соответствия одной роли одному пользователю

Info

Publication number
EA201992530A1
EA201992530A1 EA201992530A EA201992530A EA201992530A1 EA 201992530 A1 EA201992530 A1 EA 201992530A1 EA 201992530 A EA201992530 A EA 201992530A EA 201992530 A EA201992530 A EA 201992530A EA 201992530 A1 EA201992530 A1 EA 201992530A1
Authority
EA
Eurasian Patent Office
Prior art keywords
role
user
approval
roles
rights
Prior art date
Application number
EA201992530A
Other languages
English (en)
Inventor
Дачжи Чень
Original Assignee
Чэнду Цяньнюцао Информейшн Текнолоджи Ко., Лтд.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Чэнду Цяньнюцао Информейшн Текнолоджи Ко., Лтд. filed Critical Чэнду Цяньнюцао Информейшн Текнолоджи Ко., Лтд.
Publication of EA201992530A1 publication Critical patent/EA201992530A1/ru

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/101Access control lists [ACL]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/06Resources, workflows, human or project management; Enterprise or organisation planning; Enterprise or organisation modelling
    • G06Q10/063Operations research, analysis or management
    • G06Q10/0631Resource planning, allocation, distributing or scheduling for enterprises or organisations
    • G06Q10/06311Scheduling, planning or task assignment for a person or group
    • G06Q10/063112Skill-based matching of a person or a group to a task
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/604Tools and structures for managing or administering access control systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/06Resources, workflows, human or project management; Enterprise or organisation planning; Enterprise or organisation modelling
    • G06Q10/063Operations research, analysis or management
    • G06Q10/0631Resource planning, allocation, distributing or scheduling for enterprises or organisations
    • G06Q10/06311Scheduling, planning or task assignment for a person or group
    • G06Q10/063114Status monitoring or status determination for a person or group
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/06Resources, workflows, human or project management; Enterprise or organisation planning; Enterprise or organisation modelling
    • G06Q10/063Operations research, analysis or management
    • G06Q10/0631Resource planning, allocation, distributing or scheduling for enterprises or organisations
    • G06Q10/06316Sequencing of tasks or work
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/10Office automation; Time management
    • G06Q10/103Workflow collaboration or project management
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2145Inheriting rights or properties, e.g., propagation of permissions or restrictions within a hierarchy

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Human Resources & Organizations (AREA)
  • Strategic Management (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Economics (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • General Physics & Mathematics (AREA)
  • General Business, Economics & Management (AREA)
  • Quality & Reliability (AREA)
  • Operations Research (AREA)
  • Marketing (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computing Systems (AREA)
  • Tourism & Hospitality (AREA)
  • Educational Administration (AREA)
  • Game Theory and Decision Science (AREA)
  • Development Economics (AREA)
  • Data Mining & Analysis (AREA)
  • Software Systems (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Health & Medical Sciences (AREA)
  • Databases & Information Systems (AREA)
  • Automation & Control Theory (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

Согласно настоящему изобретению предложены способ и система управления потоком работ на основе соответствия одной роли одному пользователю, в которых создают трехуровневую структурную модель "пользователь-роль-права", при этом каждая роль представляет собой отдельную сущность, а не группу/класс, и в один и тот же период одну роль можно связать лишь с одним пользователем, тогда как одного пользователя связывают с одной или несколькими ролями; с помощью трехуровневой структурной модели осуществляют управление потоком работ, при этом выбирают утверждающую роль и предоставляют утверждающей роли права; пользователь на основании связанной с ним роли определяет задачи утверждения, подлежащие обработке, и на основании прав связанной с ним роли выполняет операции утверждения. Согласно настоящему изобретению субъектами операции утверждения в потоке работ являются роли; если в отношении сотрудников/пользователей осуществляются изменения (например, перевод на другую должность, уход с должности и т.д.) или изменению подвергаются лишь права сотрудников, касающиеся утверждения, то необходимо лишь снова связать сотрудников с ролями или специально откорректировать права ролей, касающиеся утверждения, и не нужно снова устанавливать/корректировать процедуры, поэтому установку выполнять удобно, трудно допустить ошибки или что-нибудь упустить, ничего не влияет на нормальную работу предприятия и сильно повышается надежность управления потоком работ.
EA201992530A 2017-04-29 2018-04-28 Способ и система управления потоком работ на основе соответствия одной роли одному пользователю EA201992530A1 (ru)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201710297689.2A CN107180334A (zh) 2017-04-29 2017-04-29 基于角色对用户一对一的工作流控制方法和系统
PCT/CN2018/085162 WO2018196876A1 (zh) 2017-04-29 2018-04-28 基于角色对用户一对一的工作流控制方法和系统

Publications (1)

Publication Number Publication Date
EA201992530A1 true EA201992530A1 (ru) 2020-06-08

Family

ID=59832019

Family Applications (1)

Application Number Title Priority Date Filing Date
EA201992530A EA201992530A1 (ru) 2017-04-29 2018-04-28 Способ и система управления потоком работ на основе соответствия одной роли одному пользователю

Country Status (10)

Country Link
US (1) US11363026B2 (ru)
EP (1) EP3617962A4 (ru)
KR (1) KR20190130639A (ru)
CN (2) CN107180334A (ru)
AU (1) AU2018258773A1 (ru)
CA (1) CA3066854A1 (ru)
EA (1) EA201992530A1 (ru)
PH (1) PH12019502672A1 (ru)
WO (1) WO2018196876A1 (ru)
ZA (1) ZA201907066B (ru)

Families Citing this family (25)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107180334A (zh) * 2017-04-29 2017-09-19 成都牵牛草信息技术有限公司 基于角色对用户一对一的工作流控制方法和系统
CN107169365A (zh) * 2017-05-16 2017-09-15 成都牵牛草信息技术有限公司 工作流及其审批节点的表单字段操作权限的设定方法
CN107203870A (zh) * 2017-05-23 2017-09-26 成都牵牛草信息技术有限公司 工作流审批节点按部门设置审批角色的方法
CN107045675A (zh) * 2017-05-23 2017-08-15 成都牵牛草信息技术有限公司 工作流审批节点按角色设置审批角色的方法
CN107358093A (zh) * 2017-07-11 2017-11-17 成都牵牛草信息技术有限公司 通过第三方字段对表单字段的字段值进行授权的方法
CN107392499A (zh) 2017-08-10 2017-11-24 成都牵牛草信息技术有限公司 对使用者进行审批流程及其审批节点授权的方法
CN107493304B (zh) * 2017-09-30 2020-06-30 新奥(中国)燃气投资有限公司 一种授权管理平台及方法
CN108038669A (zh) * 2017-12-25 2018-05-15 泰康保险集团股份有限公司 权限管理机制的配置方法、装置、设备和存储介质
US10255415B1 (en) 2018-04-03 2019-04-09 Palantir Technologies Inc. Controlling access to computer resources
CN108776759A (zh) * 2018-04-16 2018-11-09 江苏大学 一种基于授权的自动排队表单编号管理系统及方法
CN109146400A (zh) * 2018-07-06 2019-01-04 北京地厚云图科技有限公司 小组管理方法和存储介质
CN109064005A (zh) * 2018-07-27 2018-12-21 北京中关村科金技术有限公司 一种基于任务优先级的贷款审批任务公平自动派单系统
CN109039792A (zh) * 2018-10-30 2018-12-18 深信服科技股份有限公司 网络管理设备的管理方法、装置、设备及存储介质
CN110163577B (zh) * 2019-05-23 2023-07-18 广东启动子信息科技有限公司 一种基于权限管理的表单动态管理方法及系统
CN110334490A (zh) * 2019-07-16 2019-10-15 山东浪潮通软信息科技有限公司 一种基于React的前端权限控制方法
US11704441B2 (en) * 2019-09-03 2023-07-18 Palantir Technologies Inc. Charter-based access controls for managing computer resources
CN110990856A (zh) * 2019-12-06 2020-04-10 广东联晟通信科技有限公司 一种权限审核方法及系统
CN111090871B (zh) * 2019-12-18 2022-04-12 京东科技控股股份有限公司 一种权限开通处理方法及装置
CN111414591B (zh) * 2020-03-02 2024-02-20 中国建设银行股份有限公司 工作流管理的方法和装置
CN111340454A (zh) * 2020-03-04 2020-06-26 山信软件股份有限公司 企业作业证安全管理方法
US11599717B2 (en) * 2020-03-20 2023-03-07 Capital One Services, Llc Separately collecting and storing form contents
CN111428257B (zh) * 2020-03-30 2023-09-01 北京东方金信科技股份有限公司 一种通过自动审批将数据库元数据开放的系统和方法
CN111460500B (zh) * 2020-03-31 2023-12-01 贵州电网有限责任公司 一种网络资源的权限管理方法
CN111711529B (zh) * 2020-06-12 2022-03-15 腾讯科技(深圳)有限公司 群操作处理方法、装置、系统、设备及存储介质
CN115526579A (zh) * 2021-11-26 2022-12-27 北京字跳网络技术有限公司 确定项目流的方法、装置、电子设备及存储介质

Family Cites Families (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6088679A (en) * 1997-12-01 2000-07-11 The United States Of America As Represented By The Secretary Of Commerce Workflow management employing role-based access control
US7669244B2 (en) * 2004-10-21 2010-02-23 Cisco Technology, Inc. Method and system for generating user group permission lists
US20060218394A1 (en) * 2005-03-28 2006-09-28 Yang Dung C Organizational role-based controlled access management system
US9455990B2 (en) * 2006-07-21 2016-09-27 International Business Machines Corporation System and method for role based access control in a content management system
CN102468971A (zh) * 2010-11-04 2012-05-23 北京北方微电子基地设备工艺研究中心有限责任公司 权限管理方法和装置、权限控制方法和装置
US20120203588A1 (en) * 2011-02-04 2012-08-09 International Business Machines Corporation Task assignment in a workflow system
US9916461B2 (en) * 2012-09-10 2018-03-13 International Business Machines Corporation Identity context-based access control
US9280566B2 (en) * 2012-11-02 2016-03-08 Ca, Inc. System and method for visual role engineering
CN104346663A (zh) 2013-07-26 2015-02-11 镇江雅迅软件有限责任公司 一种基于工作流的合同审批方法
CN103455888A (zh) * 2013-09-10 2013-12-18 山东中创软件工程股份有限公司 一种配置流程权限的方法及装置
US20200076818A1 (en) * 2013-10-03 2020-03-05 The Board Of Regents Of The University Of Texas System Risk-aware sessions in role based access control systems and methods of use
CN105376198A (zh) * 2014-08-22 2016-03-02 中兴通讯股份有限公司 访问控制方法及装置
US20160232294A1 (en) 2015-02-11 2016-08-11 Ricoh Company, Ltd. Managing Access To Workflows Using Roles
CN105005730A (zh) 2015-08-13 2015-10-28 杭州杉石科技有限公司 一种基于app应用的权限设计方法
CN106529761A (zh) 2016-09-26 2017-03-22 山东浪潮商用系统有限公司 一种工作流引擎及其实现方法
CN107180334A (zh) 2017-04-29 2017-09-19 成都牵牛草信息技术有限公司 基于角色对用户一对一的工作流控制方法和系统

Also Published As

Publication number Publication date
US20200145424A1 (en) 2020-05-07
KR20190130639A (ko) 2019-11-22
CN107180334A (zh) 2017-09-19
EP3617962A1 (en) 2020-03-04
EP3617962A4 (en) 2020-09-09
CN108717620A (zh) 2018-10-30
CA3066854A1 (en) 2018-11-01
AU2018258773A1 (en) 2019-12-05
US11363026B2 (en) 2022-06-14
ZA201907066B (en) 2021-02-24
WO2018196876A1 (zh) 2018-11-01
PH12019502672A1 (en) 2020-06-08

Similar Documents

Publication Publication Date Title
EA201992530A1 (ru) Способ и система управления потоком работ на основе соответствия одной роли одному пользователю
PH12020500118A1 (en) Method for managing instant messaging account in management system
EA201992645A1 (ru) Способ на основе полей формы для настройки ролей утверждения в узлах утверждения рабочего процесса
MX340501B (es) Sistemas y metodos de redes empresariales contextuales, colaborativas.
WO2013003271A3 (en) System and method for managing projects
Shinkareva et al. Multifactor assessment of indicators on dynamic modeling of programs for managing the performance of scientific labor
SG10201901932XA (en) Data module management for data processing system
KR20200035098A (ko) 시스템에서 메일함 내용과 인스턴트 메시징 내용의 조작 시간대를 설정하는 방법
EA202090409A1 (ru) Способ управления обработкой транзакции в системе управления
EA202090407A1 (ru) Способ получения учетной записи электронной почты пользователем/сотрудником в системе
MX2018007857A (es) Metodos, sistemas y medios legibles en computadora para infraestructura electronica para asociacion de ahorros y credito rotatorio.
CN105787657A (zh) 一种基于前后置任务的自动排产方法
JP2019194824A (ja) Iso9001及び他マネジメントシステムの融合と組織化
Iskhakova et al. IAS 19" REMUNERATION FOR WORK": POSITIVE AND NEGATIVE SIDES
AU2018100864A4 (en) Digital Transformation Platform Enterprise (DTPE) is integrated solutions and modules embedded with processes, methodology framework, and global best practices to enable fast and effective business transformation. This is our niche product covering all aspects of any organization needs, with front end Strategies, Portfolio Project management, CRM and ERP including process automation to digitalize the entire operation process. DTPE enables business with a unique user interface which simplifies training and organizational change management fatigue.
PH22019050288U1 (en) A system for publishing digital content based on workflow based asset management
PH22019050290Y1 (en) A system for publishing digital content based on workflow based asset management
Park et al. Optimizing Construction Alternatives for Repetitive Scheduling
Pulignano Articulation and the Role of EWC: Explaining the Social Effects within (and across) Transnational Workplaces
Abdullahi et al. Funding as a Determinant of Strategic Planning Implementation Case of Health Project in Action against Hunger in Kenya
PH22019050287Y1 (en) A computer-readable storage medium for workflow based asset management
Liu et al. Interoperation based Business Process Management over Crossing Social Networks
PH22019050289U1 (en) A method of publishing digital content based on workflow based asset management
Zhao Problems and Solutions Analysis on Supply and Demand of Skilled Workers in Xinjiang
Zhang Study on Financial Management Model under Dynamic Information Age