EA202090361A1 - Способ установки полномочий пользователя в блоке обмена информацией в системе - Google Patents

Способ установки полномочий пользователя в блоке обмена информацией в системе

Info

Publication number
EA202090361A1
EA202090361A1 EA202090361A EA202090361A EA202090361A1 EA 202090361 A1 EA202090361 A1 EA 202090361A1 EA 202090361 A EA202090361 A EA 202090361A EA 202090361 A EA202090361 A EA 202090361A EA 202090361 A1 EA202090361 A1 EA 202090361A1
Authority
EA
Eurasian Patent Office
Prior art keywords
roles
information exchange
information
setting
participation
Prior art date
Application number
EA202090361A
Other languages
English (en)
Inventor
Дачжи Чень
Original Assignee
Чэнду Цяньнюцао Информейшн Текнолоджи Ко., Лтд.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Чэнду Цяньнюцао Информейшн Текнолоджи Ко., Лтд. filed Critical Чэнду Цяньнюцао Информейшн Текнолоджи Ко., Лтд.
Publication of EA202090361A1 publication Critical patent/EA202090361A1/ru

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/604Tools and structures for managing or administering access control systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/10Office automation; Time management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/10Office automation; Time management
    • G06Q10/103Workflow collaboration or project management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Theoretical Computer Science (AREA)
  • Human Resources & Organizations (AREA)
  • Strategic Management (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Marketing (AREA)
  • Tourism & Hospitality (AREA)
  • Quality & Reliability (AREA)
  • General Business, Economics & Management (AREA)
  • Operations Research (AREA)
  • Economics (AREA)
  • Data Mining & Analysis (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Databases & Information Systems (AREA)
  • Automation & Control Theory (AREA)
  • Storage Device Security (AREA)
  • Telephonic Communication Services (AREA)
  • Stored Programmes (AREA)
  • Facsimiles In General (AREA)

Abstract

В настоящем изобретении раскрыт способ установки полномочий пользователя в блоке обмена информацией в системе, включающий в себя установку множества информационных разделов для блока обмена информацией; установку ролей участия для каждого информационного раздела, соответственно, причем роль участия включает в себя одну или несколько ролей в системе; и установку полномочий каждой из ролей участия в информационном разделе, при этом каждая роль представляет собой независимый субъект, а не группу/класс, причем одна роль может быть связана только с уникальным пользователем в течение того же периода, а один пользователь связан с одной или более ролей; и создание связи между пользователями и ролями в системе. Согласно настоящему изобретению, когда сотрудник изменяет содержание своей работы или переводится с должности, полномочия сотрудника в информационном разделе блока обмена информацией не должны устанавливаться отдельно.
EA202090361A 2017-07-24 2018-07-23 Способ установки полномочий пользователя в блоке обмена информацией в системе EA202090361A1 (ru)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201710608633.4A CN107491668A (zh) 2017-07-24 2017-07-24 系统中用户在信息交流单元的权限的设置方法
PCT/CN2018/096713 WO2019019981A1 (zh) 2017-07-24 2018-07-23 系统中用户在信息交流单元的权限的设置方法

Publications (1)

Publication Number Publication Date
EA202090361A1 true EA202090361A1 (ru) 2020-05-18

Family

ID=60644636

Family Applications (1)

Application Number Title Priority Date Filing Date
EA202090361A EA202090361A1 (ru) 2017-07-24 2018-07-23 Способ установки полномочий пользователя в блоке обмена информацией в системе

Country Status (15)

Country Link
US (1) US11423128B2 (ru)
EP (1) EP3660709A4 (ru)
JP (1) JP7272344B2 (ru)
KR (1) KR20200029029A (ru)
CN (2) CN107491668A (ru)
AU (1) AU2018305559A1 (ru)
BR (1) BR112020001402A2 (ru)
CA (1) CA3070896A1 (ru)
CO (1) CO2020000611A2 (ru)
EA (1) EA202090361A1 (ru)
MX (1) MX2020000858A (ru)
PE (1) PE20200329A1 (ru)
PH (1) PH12020500117A1 (ru)
WO (1) WO2019019981A1 (ru)
ZA (1) ZA202000466B (ru)

Families Citing this family (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107491668A (zh) 2017-07-24 2017-12-19 成都牵牛草信息技术有限公司 系统中用户在信息交流单元的权限的设置方法
CN109800943A (zh) * 2018-12-11 2019-05-24 广州市飞元信息科技有限公司 一种岗位管理方法、系统和协作方法
CN109740922A (zh) * 2018-12-29 2019-05-10 中国银行股份有限公司 银行柜员权限配置方法及装置
CN110895606B (zh) * 2019-11-14 2022-06-07 上海易点时空网络有限公司 适用于新建账户的内部系统管理方法及装置、存储介质
US11921889B2 (en) * 2020-10-13 2024-03-05 International Business Machines Corporation Selective display of sensitive data
CN112199255A (zh) * 2020-10-15 2021-01-08 Oppo广东移动通信有限公司 权限使用监控方法、装置、设备及存储介质
CN114944944A (zh) * 2022-05-05 2022-08-26 北京蓝海在线科技有限公司 一种基于json数据的权限分配方法、装置及计算机设备
CN114862375B (zh) * 2022-07-07 2022-10-11 巨网云互联(北京)科技股份有限公司 人员身份管理方法、装置、终端及存储介质

Family Cites Families (28)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP3658422B2 (ja) * 1994-09-21 2005-06-08 株式会社日立製作所 電子回覧システム及び電子回覧方法
JP2002202956A (ja) 2000-12-28 2002-07-19 Daiwa Securities Group Inc セキュリティ管理システム、セキュリティ管理方法及びセキュリティ管理プログラム
US7467142B2 (en) * 2002-07-11 2008-12-16 Oracle International Corporation Rule based data management
US20060093095A1 (en) * 2004-10-08 2006-05-04 Heck Mathew W Method and apparatus for test administration
US7900152B2 (en) * 2005-03-03 2011-03-01 Microsoft Corporation Adaptable user interface for business software
US8620713B2 (en) * 2005-07-15 2013-12-31 Sap Ag Mechanism to control delegation and revocation of tasks in workflow system
US8402514B1 (en) * 2006-11-17 2013-03-19 Network Appliance, Inc. Hierarchy-aware role-based access control
CN101373527A (zh) * 2007-08-24 2009-02-25 上海全成通信技术有限公司 系统参与人的权限控制方法
US8321919B2 (en) * 2007-09-05 2012-11-27 Oracle International Corp. Framework for delegating roles in human resources ERP systems
JP2011128994A (ja) 2009-12-18 2011-06-30 Canon It Solutions Inc 情報処理装置、情報処理方法、及びコンピュータプログラム
US20110213789A1 (en) * 2010-02-26 2011-09-01 Salesforce.Com, Inc. System, method and computer program product for determining an amount of access to data, based on a role
CN102468971A (zh) * 2010-11-04 2012-05-23 北京北方微电子基地设备工艺研究中心有限责任公司 权限管理方法和装置、权限控制方法和装置
WO2015033376A1 (ja) * 2013-09-06 2015-03-12 株式会社アイ・ピー・エス 帳票データ管理サーバ、および帳票データ管理プログラム
CN103500297A (zh) * 2013-10-11 2014-01-08 济钢集团有限公司 信息系统中细粒度权限管理方法
JP2015133025A (ja) 2014-01-15 2015-07-23 三菱電機株式会社 データ管理装置
US9734250B2 (en) * 2014-07-23 2017-08-15 David Kelsey Digital asset management for enterprises
CN104392159B (zh) * 2014-12-17 2018-02-06 中国人民解放军国防科学技术大学 一种支持最小特权的用户按需授权方法
JP2016148907A (ja) 2015-02-10 2016-08-18 株式会社野村総合研究所 属性情報管理装置、属性情報管理方法およびコンピュータプログラム
CN105005730A (zh) * 2015-08-13 2015-10-28 杭州杉石科技有限公司 一种基于app应用的权限设计方法
US10713660B2 (en) * 2015-09-15 2020-07-14 Visa International Service Association Authorization of credential on file transactions
CN106803138A (zh) 2015-11-26 2017-06-06 北京奥鹏远程教育中心有限公司 一种运维服务子系统
US10348490B2 (en) * 2015-12-10 2019-07-09 Ns Solutions Corporation Information processing device, authorization system, information processing method, and recording medium
WO2017177077A2 (en) * 2016-04-08 2017-10-12 Cloud Knox, Inc. Method and system to detect discrepancy in infrastructure security configurations from translated security best practice configurations in heterogeneous environments
US20180144656A1 (en) * 2016-11-18 2018-05-24 edX Inc. Educational content review
US10728262B1 (en) * 2016-12-21 2020-07-28 Palantir Technologies Inc. Context-aware network-based malicious activity warning systems
US10783521B2 (en) * 2017-06-29 2020-09-22 Microsoft Technology Licensing, Llc Dynamic gating fraud control system
CN107491668A (zh) 2017-07-24 2017-12-19 成都牵牛草信息技术有限公司 系统中用户在信息交流单元的权限的设置方法
CN107480512A (zh) 2017-08-10 2017-12-15 成都牵牛草信息技术有限公司 基于改进型rbac权限控制机制的审批任务转交方法

Also Published As

Publication number Publication date
PH12020500117A1 (en) 2020-09-14
CN108876313A (zh) 2018-11-23
CA3070896A1 (en) 2019-01-31
WO2019019981A1 (zh) 2019-01-31
CO2020000611A2 (es) 2020-04-24
US11423128B2 (en) 2022-08-23
BR112020001402A2 (pt) 2020-07-28
EP3660709A1 (en) 2020-06-03
MX2020000858A (es) 2020-08-17
CN107491668A (zh) 2017-12-19
ZA202000466B (en) 2021-02-24
JP7272344B2 (ja) 2023-05-12
EP3660709A4 (en) 2021-06-09
US20200201958A1 (en) 2020-06-25
KR20200029029A (ko) 2020-03-17
PE20200329A1 (es) 2020-02-13
JP2020529654A (ja) 2020-10-08
AU2018305559A1 (en) 2020-03-12

Similar Documents

Publication Publication Date Title
EA202090361A1 (ru) Способ установки полномочий пользователя в блоке обмена информацией в системе
PH12019500771A1 (en) Business processing method and apparatus
EA202090222A1 (ru) Способ предоставления прав на выполнение операций со значением поля формы
PH12019501286A1 (en) Transparent resource matching
PH12020550701A1 (en) Asset management method and apparatus, and electronic device
PH12019502672A1 (en) Workflow control method and system based on one-to-one correspondence between roles and users
CL2018002724A1 (es) Sistemas y métodos para proporcionar una verificación de identidad personal multifactorial basada en una cadena de bloques
CA2888897C (en) Method for the execution of services in real time flight management system
PH12020500118A1 (en) Method for managing instant messaging account in management system
MY191533A (en) Queuing system
PH12019502371A1 (en) Permission granting method and system based on one-to-one correspondence between roles and users
SG10201610585WA (en) Passsword management system and process
MX340024B (es) Interpretacion de contenido con base en la funcion.
EA202090238A1 (ru) Способ установки процессов утверждения на основе базовых полей
MY200899A (en) Permission Management And Resource Control Method And Apparatus
MY195503A (en) Traffic Control Method and Apparatus
MX361672B (es) Método y dispositivo para determinar un usuario asociado.
BR112015003856A2 (pt) sistemas e métodos para histórias de alimentações de fotos múltiplas
PE20161530A1 (es) Sistema y metodo para comunicar credenciales
WO2014004615A3 (en) System and method for hosting and sharing a live event
WO2014204920A3 (en) Task oriented passwords
PT115304A (pt) Procedimento de login com um clique
MY198012A (en) Method and device for rewarding wireless access point
EA202090407A1 (ru) Способ получения учетной записи электронной почты пользователем/сотрудником в системе
PH12017000097B1 (en) Game system, server, and donation control method