EA202190497A1 - Способ установки права на просмотр рабочих записей на основании периода времени - Google Patents

Способ установки права на просмотр рабочих записей на основании периода времени

Info

Publication number
EA202190497A1
EA202190497A1 EA202190497A EA202190497A EA202190497A1 EA 202190497 A1 EA202190497 A1 EA 202190497A1 EA 202190497 A EA202190497 A EA 202190497A EA 202190497 A EA202190497 A EA 202190497A EA 202190497 A1 EA202190497 A1 EA 202190497A1
Authority
EA
Eurasian Patent Office
Prior art keywords
recipient
view
time period
setting
records
Prior art date
Application number
EA202190497A
Other languages
English (en)
Inventor
Дачжи Чень
Original Assignee
Чэнду Цяньнюцао Информейшн Текнолоджи Ко., Лтд.
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Чэнду Цяньнюцао Информейшн Текнолоджи Ко., Лтд. filed Critical Чэнду Цяньнюцао Информейшн Текнолоджи Ко., Лтд.
Publication of EA202190497A1 publication Critical patent/EA202190497A1/ru

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6209Protecting access to data via a platform, e.g. using keys or access control rules to a single file or object, e.g. in a secure envelope, encrypted and accessed using a key, or with access control rules appended to the object itself
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/10Office automation; Time management
    • G06Q10/105Human resources
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/10Office automation; Time management
    • G06Q10/109Time management, e.g. calendars, reminders, meetings or time accounting
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/28Restricting access to network management systems or functions, e.g. using authorisation function to access network configuration
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/101Access control lists [ACL]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/105Multiple levels of security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/108Network architectures or network communication protocols for network security for controlling access to devices or network resources when the policy decisions are valid for a limited amount of time
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2137Time limited access, e.g. to a computer or data
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • Business, Economics & Management (AREA)
  • Human Resources & Organizations (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Strategic Management (AREA)
  • Software Systems (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Health & Medical Sciences (AREA)
  • Operations Research (AREA)
  • General Business, Economics & Management (AREA)
  • Tourism & Hospitality (AREA)
  • Quality & Reliability (AREA)
  • Marketing (AREA)
  • Economics (AREA)
  • Data Mining & Analysis (AREA)
  • Databases & Information Systems (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Time Recorders, Dirve Recorders, Access Control (AREA)
  • Storage Device Security (AREA)
  • User Interface Of Digital Computer (AREA)
  • Lock And Its Accessories (AREA)

Abstract

Способ установки права на просмотр рабочих записей на основании периода времени, который раскрыт в настоящем изобретении, включает выбор получателя; установку одного или более просматриваемых объектов для каждого получателя, где указанным получателем и указанным просматриваемым объектом является один тип, как роль, пользователь или сотрудник; и установку периода времени предоставления права каждого получателя на просмотр, где указанный получатель получает права на просмотр рабочих записей своего соответствующего просматриваемого объекта в течение периода времени предоставления права на просмотр получателя. В настоящем изобретении получатель может получить права на просмотр рабочих записей просматриваемого объекта в течение определенного периода времени в соответствии с требованиями и не может просматривать рабочие записи просматриваемого объекта за пределами периода времени, что удовлетворяет требованиям просмотра рабочих записей просматриваемого объекта в разных случаях с ограниченным временем, что уменьшает вероятность того, что рабочие записи станут известны постороннему персоналу, и улучшает безопасность информации компании.
EA202190497A 2017-08-14 2018-08-13 Способ установки права на просмотр рабочих записей на основании периода времени EA202190497A1 (ru)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201710694053.1A CN107370748A (zh) 2017-08-14 2017-08-14 基于时间段的操作记录查看权限的设置方法
PCT/CN2018/100310 WO2019034022A1 (zh) 2017-08-14 2018-08-13 基于时间段的操作记录查看权限的设置方法

Publications (1)

Publication Number Publication Date
EA202190497A1 true EA202190497A1 (ru) 2021-05-25

Family

ID=60309561

Family Applications (1)

Application Number Title Priority Date Filing Date
EA202190497A EA202190497A1 (ru) 2017-08-14 2018-08-13 Способ установки права на просмотр рабочих записей на основании периода времени

Country Status (13)

Country Link
US (1) US11586747B2 (ru)
EP (1) EP3672188A4 (ru)
JP (1) JP7339634B2 (ru)
KR (1) KR20200033343A (ru)
CN (2) CN107370748A (ru)
AU (1) AU2018318803A1 (ru)
BR (1) BR112020003040A2 (ru)
CO (1) CO2020001639A2 (ru)
EA (1) EA202190497A1 (ru)
MX (1) MX2020001722A (ru)
PE (1) PE20200633A1 (ru)
PH (1) PH12020500145A1 (ru)
WO (1) WO2019034022A1 (ru)

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107358093A (zh) * 2017-07-11 2017-11-17 成都牵牛草信息技术有限公司 通过第三方字段对表单字段的字段值进行授权的方法
CN107508798A (zh) * 2017-07-28 2017-12-22 成都牵牛草信息技术有限公司 系统中邮箱账号和即时通讯账号内容操作权限的授权方法
CN107370748A (zh) 2017-08-14 2017-11-21 成都牵牛草信息技术有限公司 基于时间段的操作记录查看权限的设置方法
US11341838B1 (en) * 2019-04-11 2022-05-24 United Services Automobile Association (Usaa) Security sharing systems and methods
CN111027032B (zh) * 2019-11-13 2022-07-26 北京字节跳动网络技术有限公司 一种权限管理的方法、装置、介质和电子设备
CN112115489A (zh) * 2020-07-28 2020-12-22 苏宁云计算有限公司 系统权限管理方法、装置、计算机设备和存储介质

Family Cites Families (27)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2007249912A (ja) * 2006-03-20 2007-09-27 Fujitsu Ltd 共用資源管理システム、共用資源管理方法、およびコンピュータプログラム
JP2008299702A (ja) * 2007-06-01 2008-12-11 Fuji Xerox Co Ltd 情報処理プログラム及び情報処理システム
CN101510238B (zh) * 2008-02-15 2011-12-28 北京书生国际信息技术有限公司 一种文档库安全访问方法及系统
US20110231322A1 (en) * 2010-03-16 2011-09-22 Copyright Clearance Center, Inc. Automated rules-based rights resolution
JP5814639B2 (ja) * 2011-06-09 2015-11-17 キヤノン株式会社 クラウドシステム、クラウドサービスのライセンス管理方法、およびプログラム
US8918425B2 (en) * 2011-10-21 2014-12-23 International Business Machines Corporation Role engineering scoping and management
US9002890B2 (en) * 2012-03-14 2015-04-07 International Business Machines Corporation Rule-based access control list management
JP2013257705A (ja) * 2012-06-12 2013-12-26 Ntt Data Corp 電子決裁装置、電子決裁方法、及びプログラム
US10447737B2 (en) * 2012-07-03 2019-10-15 Salesforce.Com, Inc. Delegating administration rights using application containers
WO2014018614A2 (en) * 2012-07-27 2014-01-30 Safelyfiled.Com, Llc System for the unified organization, secure storage and secure retrieval of digital and paper documents
US8934754B2 (en) * 2012-11-13 2015-01-13 International Business Machines Corporation Providing emergency access to surveillance video
CN104050401B (zh) * 2013-03-12 2018-05-08 腾讯科技(深圳)有限公司 用户权限管理方法及系统
CN103455763B (zh) * 2013-07-29 2016-08-31 孙伟力 一种保护用户个人隐私的上网日志记录系统及方法
US9104884B2 (en) * 2013-07-31 2015-08-11 International Business Machines Corporation Implementing role based security in an enterprise content management system
CN104463005A (zh) * 2013-09-25 2015-03-25 天津书生投资有限公司 一种控制电子文档的访问权限的方法
CN103605916A (zh) 2013-12-06 2014-02-26 山东高速信息工程有限公司 一种基于组织的rbac访问控制模型
CN104537488A (zh) * 2014-12-29 2015-04-22 中国南方电网有限责任公司 企业级信息系统功能权限统一管理方法
CN104660599B (zh) * 2015-02-14 2016-02-10 张晓� 一种基于角色的访问控制方法
CN105423481B (zh) * 2015-10-30 2018-02-06 广东美的制冷设备有限公司 一种基于临时操作权限的空调控制方法及系统
US10032045B2 (en) * 2015-10-30 2018-07-24 Raytheon Company Dynamic runtime field-level access control using a hierarchical permission context structure
CN105741084A (zh) 2016-02-02 2016-07-06 成都市泰牛科技股份有限公司 一种业务权限管理系统及方法
CN105721487B (zh) 2016-03-07 2019-07-26 联想(北京)有限公司 信息处理方法及电子设备
CN106570406A (zh) 2016-10-27 2017-04-19 深圳前海微众银行股份有限公司 数据级权限配置方法及装置
CN106934243A (zh) * 2017-03-17 2017-07-07 北京好运到信息科技有限公司 一种电子病历管理方法及系统
CN106918542B (zh) * 2017-04-22 2023-03-14 河南理工大学 热冷冲击下煤体渗透率测试装置及测试方法
CN107508798A (zh) * 2017-07-28 2017-12-22 成都牵牛草信息技术有限公司 系统中邮箱账号和即时通讯账号内容操作权限的授权方法
CN107370748A (zh) 2017-08-14 2017-11-21 成都牵牛草信息技术有限公司 基于时间段的操作记录查看权限的设置方法

Also Published As

Publication number Publication date
PE20200633A1 (es) 2020-03-13
US20200202024A1 (en) 2020-06-25
JP7339634B2 (ja) 2023-09-06
MX2020001722A (es) 2020-11-06
CN109104425A (zh) 2018-12-28
EP3672188A1 (en) 2020-06-24
CN107370748A (zh) 2017-11-21
CN109104425B (zh) 2022-02-01
PH12020500145A1 (en) 2020-11-09
EP3672188A4 (en) 2021-10-06
KR20200033343A (ko) 2020-03-27
AU2018318803A1 (en) 2020-03-19
CO2020001639A2 (es) 2020-06-09
BR112020003040A2 (pt) 2020-08-04
US11586747B2 (en) 2023-02-21
WO2019034022A1 (zh) 2019-02-21
JP2020530630A (ja) 2020-10-22

Similar Documents

Publication Publication Date Title
EA202190497A1 (ru) Способ установки права на просмотр рабочих записей на основании периода времени
EP3643036C0 (en) ENTERPRISE CYBERSECURITY RISK MANAGEMENT AND RESOURCE PLANNING
EP3423981A4 (en) IDENTICAL SAFETY AND LIABILITY BASED ON KNOWN THREAT EVENTS
AU2017269734A1 (en) Cryptologic rewritable blockchain
SG10201803024SA (en) System and method for token domain control
MX2017012016A (es) Comunicaciones de usuario con un comerciante a traves de un sistema de red social.
GB2560861A8 (en) Labeling computing objects for improved threat detection
EP3198834A4 (en) Method and system for email privacy, security and information theft detection
SG10201807986SA (en) Data records selection
PH12020500013A1 (en) Association information authorization method for form
TR201907556T4 (tr) Transfer filmi ve bir transfer filminin üretilmesine yönelik yöntem.
UA129596U (uk) Автоматизований цифровий спосіб надання або забезпечення спільного доступу
WO2015197494A8 (en) Method and system for marking manufactured items to detect unauthorised refilling
EA202090284A1 (ru) Способ предоставления прав в отношении полученных на основе роли данных формы
MY188079A (en) Optimized geosteering using real-time geological models
MX361828B (es) Marcado de objeto para autenticacion optica y metodo para producir el mismo.
TW201614518A (en) Visualization suggestions
PH12016500612A1 (en) Relevance based visual media item modification
MX2016016036A (es) Elemento de seguridad y documento de identificacion.
PH12020500008A1 (en) Method for authorizing field value of form field by means of third party field
UY36412A (es) Técnica de encriptación simétrica polialgorítmica
IN2013CH06085A (ru)
EA201792664A1 (ru) Улучшенная обфускация или рандомизация для защищенной идентификации и проверки продукта
Beaudry Design Tools for Social Engagement in Organizations.
MX2018011590A (es) Sistemas y metodos para proporcionar analisis de datos para videos con base en una arquitectura por niveles.