EA202190479A1 - Способ предоставления прав на основе отображения текущего состояния прав всех пользователей системы - Google Patents

Способ предоставления прав на основе отображения текущего состояния прав всех пользователей системы

Info

Publication number
EA202190479A1
EA202190479A1 EA202190479A EA202190479A EA202190479A1 EA 202190479 A1 EA202190479 A1 EA 202190479A1 EA 202190479 A EA202190479 A EA 202190479A EA 202190479 A EA202190479 A EA 202190479A EA 202190479 A1 EA202190479 A1 EA 202190479A1
Authority
EA
Eurasian Patent Office
Prior art keywords
rights
displaying
granting
users
relation
Prior art date
Application number
EA202190479A
Other languages
English (en)
Inventor
Дачжи Чень
Original Assignee
Чэнду Цяньнюцао Информейшн Текнолоджи Ко., Лтд.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Чэнду Цяньнюцао Информейшн Текнолоджи Ко., Лтд. filed Critical Чэнду Цяньнюцао Информейшн Текнолоджи Ко., Лтд.
Publication of EA202190479A1 publication Critical patent/EA202190479A1/ru

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/10Office automation; Time management
    • G06Q10/103Workflow collaboration or project management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6209Protecting access to data via a platform, e.g. using keys or access control rules to a single file or object, e.g. in a secure envelope, encrypted and accessed using a key, or with access control rules appended to the object itself
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/604Tools and structures for managing or administering access control systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6227Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database where protection concerns the structure of data, e.g. records, types, queries
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/10Office automation; Time management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/10Office automation; Time management
    • G06Q10/105Human resources
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2101Auditing as a secondary aspect
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Human Resources & Organizations (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Strategic Management (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Computer Security & Cryptography (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Computer Hardware Design (AREA)
  • General Business, Economics & Management (AREA)
  • Operations Research (AREA)
  • Quality & Reliability (AREA)
  • Data Mining & Analysis (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Tourism & Hospitality (AREA)
  • Marketing (AREA)
  • Economics (AREA)
  • Databases & Information Systems (AREA)
  • Automation & Control Theory (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Time Recorders, Dirve Recorders, Access Control (AREA)
  • Storage Device Security (AREA)

Abstract

В настоящем изобретении раскрывается способ предоставления прав на основе отображения состояния прав всех пользователей системы, включающий выбор одной формы; выбор одной опции элемента формы в указанной форме; после выбора указанной опции элемента, отображение всех пользователей системы, а также отображение текущего состояния прав каждого пользователя системы по отношению к выбранной опции элемента; предоставление прав одному или нескольким указанным пользователям системы в отношении выбранной опции элемента. Отображение всех пользователей системы и текущего состояние прав каждого пользователя системы по отношению к выбранной опции элемента позволяет осуществлять предоставление прав пользователям системы в отношении выбранной опции элемента, упрощает для авторизирующего оператора внесение изменений, повышает эффективность предоставления прав, а также значительно снижает возникновение ошибок в процессе предоставления прав.
EA202190479A 2017-08-07 2018-08-06 Способ предоставления прав на основе отображения текущего состояния прав всех пользователей системы EA202190479A1 (ru)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201710668291.5A CN107480557A (zh) 2017-08-07 2017-08-07 显示所有系统使用者当前权限状态的授权方法
PCT/CN2018/099064 WO2019029499A1 (zh) 2017-08-07 2018-08-06 显示所有系统使用者当前权限状态的授权方法

Publications (1)

Publication Number Publication Date
EA202190479A1 true EA202190479A1 (ru) 2021-09-01

Family

ID=60598967

Family Applications (1)

Application Number Title Priority Date Filing Date
EA202190479A EA202190479A1 (ru) 2017-08-07 2018-08-06 Способ предоставления прав на основе отображения текущего состояния прав всех пользователей системы

Country Status (14)

Country Link
US (1) US20200202023A1 (ru)
EP (1) EP3667538A4 (ru)
JP (1) JP7365609B2 (ru)
KR (1) KR20200035122A (ru)
CN (2) CN107480557A (ru)
AU (1) AU2018314915A1 (ru)
BR (1) BR112020002572A2 (ru)
CO (1) CO2020001305A2 (ru)
EA (1) EA202190479A1 (ru)
MX (1) MX2020001458A (ru)
PE (1) PE20200630A1 (ru)
PH (1) PH12020500210A1 (ru)
WO (1) WO2019029499A1 (ru)
ZA (1) ZA202000792B (ru)

Families Citing this family (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107358093A (zh) * 2017-07-11 2017-11-17 成都牵牛草信息技术有限公司 通过第三方字段对表单字段的字段值进行授权的方法
CN107330307A (zh) * 2017-07-16 2017-11-07 成都牵牛草信息技术有限公司 一种表单数据操作权限授权方法
CN107480557A (zh) * 2017-08-07 2017-12-15 成都牵牛草信息技术有限公司 显示所有系统使用者当前权限状态的授权方法
CN107392499A (zh) * 2017-08-10 2017-11-24 成都牵牛草信息技术有限公司 对使用者进行审批流程及其审批节点授权的方法
US20210051151A1 (en) * 2019-08-16 2021-02-18 Jpmorgan Chase Bank, N.A. Method and system for automated domain account termination and reconciliation
KR102501610B1 (ko) 2021-04-30 2023-02-21 아이투엠 주식회사 공기정화용 팬블레이드
KR102513916B1 (ko) 2021-06-14 2023-03-27 아이투엠 주식회사 팬블레이드가 설치된 공기정화장치

Family Cites Families (22)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH06214862A (ja) * 1993-01-13 1994-08-05 Hitachi Ltd クライアント・サーバシステムにおける文書アクセス方法
US5729734A (en) * 1995-11-03 1998-03-17 Apple Computer, Inc. File privilege administration apparatus and methods
US6023765A (en) * 1996-12-06 2000-02-08 The United States Of America As Represented By The Secretary Of Commerce Implementation of role-based access control in multi-level secure systems
JP2000259730A (ja) 1999-03-11 2000-09-22 Fuji Xerox Co Ltd 作業管理システム
US6732100B1 (en) * 2000-03-31 2004-05-04 Siebel Systems, Inc. Database access method and system for user role defined access
US7305392B1 (en) * 2001-11-02 2007-12-04 Apex Innovations, Inc. Multi-organizational project management system
JP2003248747A (ja) 2001-12-20 2003-09-05 Ibm Japan Ltd 電子帳票処理システム、電子帳票処理プログラム、そのプログラムを記録したコンピューター読み取り可能な記録媒体、及び電子帳票処理方法
US20060218394A1 (en) * 2005-03-28 2006-09-28 Yang Dung C Organizational role-based controlled access management system
US8931055B2 (en) * 2006-08-31 2015-01-06 Accenture Global Services Gmbh Enterprise entitlement framework
JP2008140349A (ja) 2006-11-29 2008-06-19 Hisatomo Takeuchi 永続使用電子フォームシステム
EP2198398A4 (en) 2007-08-28 2017-08-30 Sugarcrm Inc. Crm system and method having drilldowns, acls, shared folders, a tracker and a module builder
CN101588242A (zh) * 2008-05-19 2009-11-25 北京亿企通信息技术有限公司 一种实现权限管理的方法及系统
JP2010191735A (ja) 2009-02-19 2010-09-02 Hitachi Ltd 帳票管理方法および管理装置
CN101673375A (zh) * 2009-09-25 2010-03-17 金蝶软件(中国)有限公司 一种工资系统数据授权的方法及系统
JP5657930B2 (ja) 2010-06-29 2015-01-21 株式会社オービック 電子票表示制御装置、電子票表示制御方法および電子票表示制御プログラム
CN102468971A (zh) * 2010-11-04 2012-05-23 北京北方微电子基地设备工艺研究中心有限责任公司 权限管理方法和装置、权限控制方法和装置
CN102843261B (zh) * 2012-09-18 2015-11-18 平顶山中选自控系统有限公司 一种选煤厂mes基于角色的分布式权限管理方法
CN103971036B (zh) * 2013-01-28 2017-03-01 深圳学无国界教育科技有限公司 页面栏位权限控制系统及方法
CN104463005A (zh) * 2013-09-25 2015-03-25 天津书生投资有限公司 一种控制电子文档的访问权限的方法
US20200076818A1 (en) * 2013-10-03 2020-03-05 The Board Of Regents Of The University Of Texas System Risk-aware sessions in role based access control systems and methods of use
CN106570406A (zh) * 2016-10-27 2017-04-19 深圳前海微众银行股份有限公司 数据级权限配置方法及装置
CN107480557A (zh) * 2017-08-07 2017-12-15 成都牵牛草信息技术有限公司 显示所有系统使用者当前权限状态的授权方法

Also Published As

Publication number Publication date
PE20200630A1 (es) 2020-03-13
JP7365609B2 (ja) 2023-10-20
ZA202000792B (en) 2021-02-24
KR20200035122A (ko) 2020-04-01
AU2018314915A1 (en) 2020-03-19
MX2020001458A (es) 2020-09-18
WO2019029499A1 (zh) 2019-02-14
CN107480557A (zh) 2017-12-15
EP3667538A1 (en) 2020-06-17
BR112020002572A2 (pt) 2020-08-04
CO2020001305A2 (es) 2020-05-15
CN109064138A (zh) 2018-12-21
US20200202023A1 (en) 2020-06-25
JP2020530617A (ja) 2020-10-22
EP3667538A4 (en) 2021-06-30
CN109064138B (zh) 2021-04-20
PH12020500210A1 (en) 2020-10-19

Similar Documents

Publication Publication Date Title
EA202190479A1 (ru) Способ предоставления прав на основе отображения текущего состояния прав всех пользователей системы
SG10201806705SA (en) System for payment based on store’s intranet, mobile terminal including payment function based on store’s intranet, method for providing payment service based on store’s intranet, and program for perf
EP3346633A4 (en) AUTHORIZATION INFORMATION MANAGEMENT SYSTEM, USER TERMINAL, OWNERS TERMINAL, AUTHORIZATION INFORMATION MANAGEMENT METHOD, AND AUTHORIZATION INFORMATION MANAGEMENT PROGRAM
BR112018006219A2 (pt) método para sincronizar um recurso entre um sistema de provisão de vapor eletrônico e um dispositivo de comunicação móvel de um usuário, produto de programa de computador, sistema de provisão de vapor eletrônico e dispositivo de comunicação móvel
PH12019500661A1 (en) Information push method and device
EA202090222A1 (ru) Способ предоставления прав на выполнение операций со значением поля формы
EP4242892A3 (en) Code pointer authentication for hardware flow control
WO2014182606A8 (en) Approximate privacy indexing for search queries on online social networks
WO2013186665A3 (en) Methods and apparatus for storing, suggesting, and/or utilizing lighting settings
EP3101645A4 (en) Secret calculation method, secret calculation system, secret calculation server, registrant terminal, user terminal and program
EA202090200A1 (ru) Способ предоставления прав в отношении связанной информации формы
MX2016006745A (es) Metodo y dispositivo para determinar un usuario asociado.
MX347347B (es) Metodo y dispositivo para determinar mapas electronicos.
EA201892624A1 (ru) Растения, дающие бессемянные плоды
EP3543932A4 (en) USER TERMINAL, METHOD AND COMPUTER PROGRAM
PH12016501629A1 (en) Uti fusion proteins
MX2019000550A (es) Vinculacion en profundidad de dispositivos reproductores multimedia.
MY184704A (en) A system and method for authenticating a user based on user behaviour and environmental factors
MX2017012031A (es) Metodo de identificacion de firma de interaccion de usuario.
EP3373148A4 (en) DATABASE SYSTEM, TRANSACTION MANAGEMENT NODES, PROCEDURES AND PROGRAM
IN2015CH01236A (ru)
DK201570542A1 (en) A method for automatically presenting to a user online content based on the user's preferences as derived from the user's online activity
MX2016006401A (es) Metodo y dispositivo para extraer informacion de usuario.
TW201612799A (en) An electronic tag and authentication method, device and system
PH12018501271A1 (en) Verification method and device