OA19364A - Method for authorizing permission to operate content of mailbox account and instant messaging account in system - Google Patents

Method for authorizing permission to operate content of mailbox account and instant messaging account in system Download PDF

Info

Publication number
OA19364A
OA19364A OA1202000036 OA19364A OA 19364 A OA19364 A OA 19364A OA 1202000036 OA1202000036 OA 1202000036 OA 19364 A OA19364 A OA 19364A
Authority
OA
OAPI
Prior art keywords
time
account
instant messaging
nature
rôle
Prior art date
Application number
OA1202000036
Inventor
Dazhi Chen
Original Assignee
Chengdu Qianniucao Information Technology Co., Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Chengdu Qianniucao Information Technology Co., Ltd filed Critical Chengdu Qianniucao Information Technology Co., Ltd
Publication of OA19364A publication Critical patent/OA19364A/en

Links

Abstract

A method for authorizing a permission to operate content in a mailbox account or an instant messaging account in a system is disclosed in the present invention. The method for authorizing a permission to operate content in a mailbox account in a system includes: selecting one or more grantees; selecting one or more operated mailbox accounts; setting a permission time range, wherein said permission time range includes one or more of the following four types: a time range from a time point, which is determined by going backwards from a current time for a fixed time length, to the current time, a time range from a start time to a current time, a time range from a deadline to a system initial time, and a time range from a start time to a deadline; and setting a permission for said grantee to operate content within the permission time range in the operated mailbox account.According to the present invention, the permission can be authorized for the grantee to view data information within a certain time range in the operated mailbox account or the operated instant messaging account according to actual requirements.

Description

[0092] The technical solutions of the présent invention will be further described in detail below with reference to the figures, but the protection scope of the présent invention is not limited to the following descriptions.
[0093] [Embodiment 1] As shown in FIG. 4, a method for authorizing a permission to operate content in a mailbox account in a system includes: SOI, selecting one or more grantees. The grantee includes one or more types of a rôle, a user, and an employée.
[0094] As shown in FIG. 5, the rôle is an independent individual not a group/a class, and during the same period, one rôle can only be related to a unique user, while one user is related to one or more rôles. The user obtains permissions of the related rôle. When a rôle is created or after a rôle is created, a department is selected for the rôle, and therefore the rôle belongs to the department. The rôle is authorized according to the work content of the rôle; the name of the rôle is unique under the department, and the number of the rôle is unique in the system.
[0095] Définition of a rôle: A rôle does not hâve the nature of a group/a class/a category/a post/a position/a type of work or the like, but has a non-collective nature. The rôle is unique and is an independent individual. Applied in an enterprise or an institution, the rôle is équivalent to a post number (the post number herein is not a post, and one post may hâve multiple employées at the same time, but one post number can only correspond to one employée during the same period).
[0096] For example, in a company system, the following rôles may be created: a general manager, a deputy general manager 1, a deputy general manager 2, a manager of Beijing sales department I, a manager of Beijing sales department II, a manager of Beijing sales department III, a Shanghai sales engineer 1, a Shanghai sales engineer 2, a Shanghai sales engineer 3, a Shanghai sales engineer 4, a Shanghai sales engineer 5, and so on. The relation between users and rôles is as follows: if Zhang San, the company's employée, serves as a deputy general manager 2 of the company and also serves as a manager of Beijing sales department I, the rôles to which Zhang San needs to be related are the deputy general manager 2 and the manager of Beijing sales department I, and Zhang San owns the permissions of the two rôles.
[0097] The concept of conventional rôles is a group/a class/a post/a position/a type of work in nature, and one rôle can correspond to multiple users. However, in the présent application, the concept of rôle is équivalent to a post number/a station number, and is also similar to the rôle in a film and télévision drama: one rôle (in childhood, juvénile, middle-age...) can be played by only one actor or actress during the same period, but one actor or actress may play multiple rôles.
[0098] When a user is transferred across the departments, the user's relation to the rôle in the original department is canceled, and the user is related to a rôle in a new department. After the rôle is created, a user may be related to the rôle in the process of creating the user, or may be related to the rôle at any time after the user is created. After the user is related to the rôle, the user can be released from the relation to the rôle at any time, and the relation between the user and another rôle may be created at any time.
[0099] One employée corresponds to one user, one user corresponds to one employée, and an employée détermines (obtains) permissions through a rôle related to his/her corresponding user. An employée and a user are bound permanently. After a user corresponds to an employée, the user belongs to the employée, and the user can no longer be related to other employées. If the employée resigns, the user cannot correspond to other employées. After the employée is recruited again, the employée still uses the original user.
[0100] The method further includes S02: Selecting one or more operated mailbox accounts.
[0101] The mailbox account is a role-nature mailbox account and/or an individual-nature mailbox account.
[0102] The role-nature mailbox account is a mailbox account related to a rôle according to the work content of the rôle in the system, and during the same period, one rôle can only be related to a unique role-nature mailbox account, and one role-nature mailbox account can only be related to a unique rôle.
[0103] The relation between the role-nature mailbox account and the rôle is as follows: one role-nature mailbox account corresponds to one rôle, and one rôle corresponds to one role-nature mailbox account.
[0104] In this embodiment, the role-nature mailbox account related to the rôle can be changed or cannot be changed, which is specifically as follows: Firstly, the role-nature mailbox account related to the rôle cannot be changed, that is, after a role-nature mailbox account is related to a rôle, the role-nature mailbox account related to the rôle cannot be changed, or after a role-nature mailbox account is related to a rôle and the role-nature mailbox account is used, the role-nature mailbox account related to the rôle cannot be changed. Even if a rôle is no longer used, the role-nature mailbox account related to the rôle cannot be related to other rôles, but the grantee corresponding to the rôle can still operate the role-nature mailbox account. Secondly, the role-nature mailbox account related to the rôle can be changed. When a role-nature mailbox account needs to be changed for a rôle, the role's relation to the original role-nature mailbox account is canceled, and the rôle is related to a new role-nature mailbox account.
[0105] The source of the role-nature mailbox account includes one or two of the following two types: 1. The role-nature mailbox account is a mailbox account of a mailbox application in the system (a mailbox account in the system), and a step of creating the role-nature mailbox account is further included in this case. 1. The role-nature mailbox account is a mailbox account of a mailbox service provided by a third party, for example, a Netease mailbox account, a QQ mailbox account, or the like.
[0106] The individual-nature mailbox account is a mailbox account directly related to a user/an employée, and during the same period, one user/employee can only be related to a unique individual-nature mailbox account, and one individual-nature mailbox account can only be related to a unique user/employee.
[0107] After an employée resigns, the individual-nature mailbox account related to the employée and the user corresponding to the employée will be suspended, that is, the individual-nature mailbox account will not be assigned to other employees/users either, which ensures that email content in the individual-nature mailbox account will not be leaked, but the corresponding grantee can still operate the individual-nature mailbox account. If the employée is re-employed by the company after résignation, the original individual-nature mailbox account is automatically re-allocated to the employée and/or the user corresponding to the employée (once being related to the user, the individual-nature mailbox account is constantly in a related state and cannot be changed; once being related to the employée, the individual-nature mailbox account is constantly in a related state and cannot be changed).
[0108] After an individual-nature mailbox account is related to a user/an employée, the individual-nature mailbox account related to the user/employee cannot be changed; or after an individual-nature mailbox account is related to a user/an employée and the individual-nature mailbox account is used, the individual-nature mailbox account related to the user/employee cannot be changed.
[0109] When an email is sent, the email is sent by using a corresponding role-nature mailbox account if it is a work email, and the email is sent by using an individual-nature mailbox account if it is a non-work email. By setting the individual-nature mailbox account for receiving non-work emails for the user/employee, the séparation of work emails from non-work emails is achieved, which helps to keep personal private information secret.
[0110] The method further includes S03: Setting a permission time range, wherein the permission time range includes one or more of the following four types: a time range from a time point, which is determined by going backwards from a current time for a fixed time length, to the current time, a time range from a start time to a current time, a time range from a deadline to a system initial time, and a time range from a start time to a deadline
[OUI] The permission time range further includes a time range from a System initial time to a current time.
[0112] The unit for setting the permission time range may be year, month, day, hour, minute, second, and the like.
[0113] The above five types of time ranges are described below by examples: a time range from a time point, which is determined by going backwards from a current time for a fixed time length, to the current time. For example, on June 20, 2017, an employée A is authorized to view email data within a time range from a time point, which is determined by going backwards 6 days from June 20, 2017, to June 20, 2017 in a mailbox A. That is, on June 20, 2017, the employée A can view email data from June 15, 2017 to June 20, 2017 in the mailbox A; on June 21, 2017, the employée A can view email data from June 16, 2017 to June 21, 2017 in the mailbox A; on June 22, 2017, the employée A can view email data from June 17, 2017 to June 22, 2017 in the mailbox A, and so on. That is, the time length of the time range is fixed, and the start time and the deadline are both variable.
[0114] The time range from a start time to a current time (the current time is dynamic): for example, on May 1, 2015, the employée A is authorized to view email data from February 1, 2015 to the current date (current time) in the mailbox A. Then, the employée A can view email data from February 1, 2015 to May 1, 2015 in the mailbox A.
[0115] The time range from a deadline to a System initial time: for example, the employée A is authorized to view email data from February 1, 2015 to the system initial time in the mailbox A. Then, the employée A can view email data from February 1, 2015 to the system initial time in the mailbox A (further, the system initial time may not be set and only the deadline is set, and in this case, the employée A can view ail emails on and before the deadline in the mailbox A).
[0116] The time range from a start time to a deadline: for example, the employée A is authorized to view email data from February 1, 2015 to June 1, 2015 in the mailbox A. Then, the employée A can view email data from February 1, 2015 to June 1, 2015 in the mailbox A.
[0117] The time range from a system initial time to a current time (the current time is dynamic): for example, on June 1, 2017, the employée A is authorized to view email data from the system initial time to the current time in the mailbox A. Then, on June 1, 2017, the employée A can view email data from the system initial time to June 1, 2017 in the mailbox A; on June 2, 2017, the employée A can view email data from the system initial time to June 2, 2017 in the mailbox, and so on.
[0118] The method further includes S04: Setting a permission for the grantee to operate the content within the permission time range in the operated mailbox account.
[0119] The operation performed by the grantee on the operated mailbox account includes one or more types of viewing data, deleting data, and the like. After the permission is set, the grantee can operate email information within the permission time range in the operated mailbox account.
[0120] [Embodiment 2] A method for authorizing a permission to operate content in a mailbox account in a system includes: SU, selecting one or more grantees. The grantee includes one or more types of a rôle, a user, and an employée.
[0121] The rôle is an independent individual not a group/a class, and during the same period, one rôle can only be related to a unique user, while one user is related to one or more rôles. The user obtains permissions of the related rôle. When a rôle is created or after a rôle is created, a department is selected for the rôle, and therefore the rôle belongs to the department. The rôle is authorized according to the work content of the rôle; the name of the rôle is unique under the department, and the number of the rôle is unique in the system.
[0122] When the user is transferred across the departments, the user's relation to the rôle in the original department is canceled, and the user is related to a rôle in a new department. After the rôle is created, a user may be related to the rôle in the process of creating the user, or may be related to the rôle at any time after the user is created. After the user is related to the rôle, the user can be released from the relation to the rôle at any time, and the relation between the user and another rôle may be created at any time.
[0123] One employée corresponds to one user, one user corresponds to one employée, and an employée détermines (obtains) permissions through a rôle related to his/her corresponding user. An employée and a user are bound permanently. After a user corresponds to an employée, the user belongs to the employée, and the user can no longer be related to other employées. If the employée resigns, the user cannot correspond to other employées. After the employée is recruited again, the employée still uses the original user.
[0124] The method further includes S12: Selecting one or more operated mailbox accounts.
[0125] The mailbox account is a role-nature mailbox account and/or an individual-nature mailbox account.
[0126] The role-nature mailbox account is a mailbox account related to a rôle according to the work content of the rôle in the system, wherein during the same period, one rôle can only be related to a unique role-nature mailbox account, and one role-nature mailbox account can only be related to a unique rôle
[0127] The relation between the role-nature mailbox account and the rôle is as follows: one role-nature mailbox account corresponds to one rôle, and one rôle corresponds to one role-nature mailbox account.
[0128] In this embodiment, the role-nature mailbox account related to the rôle can be changed or cannot be changed, which is specifically as follows: Firstly, the role-nature mailbox account related to the rôle cannot be changed, that is, after a role-nature mailbox account is related to a rôle, the role-nature mailbox account related to the rôle cannot be changed, or after a role-nature mailbox account is related to a rôle and the role-nature mailbox account is used, the role-nature mailbox account related to the rôle cannot be changed. Secondly, the role-nature mailbox account related to the rôle can be changed. When a role-nature mailbox account needs to be changed for a rôle, the role's relation to the original role-nature mailbox account is canceled, and the rôle is related to a new role-nature mailbox account.
[0129] The source of the role-nature mailbox account includes one or two of the following two types: 1. The role-nature mailbox account is a mailbox account of a mailbox application in the system (a mailbox account in the system), and a step of creating the role-nature mailbox account is further included in this case. 2. The role-nature mailbox account is a mailbox account of a mailbox service provided by a third party, for example, a Netease mailbox account, a QQ mailbox account, or the like.
[0130] The individual-nature mailbox account is a mailbox account directly related to a user/an employée, and during the same period, one user/employee can only be related to a unique individual-nature mailbox account, and one individual-nature mailbox account can only be related to a unique user/employee.
[0131] After an individual-nature mailbox account is related to a user/an employée, the individual-nature mailbox account related to the user/employee cannot be changed; or after an individual-nature mailbox account is related to a user/an employée and the individual-nature mailbox account is used, the individual-nature mailbox account related to the user/employee cannot be changed.
[0132] The method further includes S13: Setting a permission time range, wherein the permission time range includes one or more of the following eight types:
[0133] (1) a time range from a relation time of the operated mailbox account and its currently-related person to a system initial time;
[0134] (2) a time range from a relation time of the operated mailbox account and its currently-related person to a current time;
[0135] (3) with a relation time of the operated mailbox account and its currently-related person as a start point, a time range from a time point, which is determined by going backwards from the start point for a fixed time length, to a current time;
[0136] (4) with a relation time of the operated mailbox account and its currently-related person as a start point, a time range from a time point, which is determined by going backwards from the start point for a fixed time length, to the start point;
[0137] (5) with a relation time of the operated mailbox account andits currently-related person as a start point, a time range from a time point, whichis determined by going forwards from the start point for a fixed time length, to a current time;
[0138] (6) with a relation time of the operated mailbox account andits currently-related person as a start point, a time range from a time point, whichis determined by going forwards from the start point for a fixed time length, to the start point;
[0139] (7) with a relation time of the operated mailbox account andits currently-related person as a start point, a time range from a terminal time point, which is set additionally, to the start point; and
[0140] (8) with a relation time of the operated mailbox account and its currently-related person as a start point, a time range from a time point A to a time point B, where the time point A is determined by going backwards from the start point for a fixed time length, and the time point B is determined by going forwards from the start time for a fixed time length.
[0141] The method further includes S14: Setting a permission for the grantee to operate content within the permission time range in the operated mailbox account.
[0142] The operation performed by the grantee on the operated mailbox account includes one or more types of viewing data, deleting data, and the like. After the permission is set, the grantee can operate one or more types of email information within the permission time range in the operated mailbox account.
[0143] [Embodiment 3] As shown in FIG. 6, a method for authorizing a permission to operate content in an instant messaging account in a system includes: S21, selecting one or more grantees. The grantee includes one or more types of a rôle, a user, and an employée.
[0144] The rôle is an independent individual not a group/a class, wherein during the same period one rôle can only be related to a unique user, while one user is related to one or more rôles. The user obtains permissions of the related rôle. When a rôle is created or after a rôle is created, a department is selected for the rôle, and therefore the rôle belongs to the department. The rôle is authorized according to the work content of the rôle; the name of the rôle is unique under the department, and the number of the rôle is unique in the system.
[0145] When the user is transferred across the departments, the user's relation to the rôle in the original department is canceled, and the user is related to a rôle in a new department. After the rôle is created, a user may be related to the rôle in the process of creating the user, or may be related to the rôle at any time after the user is created. After the user is related to the rôle, the user can be released from the relation to the rôle at any time, and the relation between the user and another rôle may be created at any time.
[0146] One employée corresponds to one user, one user corresponds to one employée, and an employée détermines (obtains) permissions through a rôle related to his/her corresponding user. An employée and a user are bound permanently. After a user corresponds to an employée, the user belongs to the employée, and the user can no longer be related to other employées. If the employée resigns, the user cannot correspond to other employées. After the employée is recruited again, the employée still uses the original user.
[0147] The method further includes S22: Selecting one or more operated instant messaging accounts.
[0148] The instant messaging account is a role-nature instant messaging account and/or an individual-nature instant messaging account.
[0149] The role-nature instant messaging account is an instant messaging account related to a rôle according to the work content of the rôle in the system, and during the same period, one rôle can only be related to a unique role-nature instant messaging account, and one role-nature instant messaging account can only be related to a unique rôle.
[0150] The relation between the role-nature instant messaging account and the rôle is as follows: one role-nature instant messaging account corresponds to one rôle, and one rôle corresponds to one role-nature instant messaging account.
[0151] In this embodiment, the role-nature instant messaging account related to the rôle can be changed or cannot be changed, which is specifically as follows: Firstly, the role-nature instant messaging account related to the rôle cannot be changed, that is, after a role-nature instant messaging account is related to a rôle, the role-nature instant messaging account related to the rôle cannot be changed, or after a role-nature instant messaging account is related to a rôle and the role-nature instant messaging account is used, the role-nature instant messaging account related to the rôle cannot be changed. Even if a rôle is no longer used, the role-nature instant messaging account related to the rôle cannot be related to other rôles, but the grantee corresponding to the rôle can still view the information in the role-nature instant messaging account. Secondly, the role-nature instant messaging account related to the rôle can be changed. When a role-nature instant messaging account needs to be changed for a rôle, the role's relation to the original role-nature instant messaging account is canceled, and the rôle is related to a new role-nature instant messaging account.
[0152] The source of the role-nature instant messaging account includes one or two of the following two types: 1. The role-nature instant messaging account is an instant messaging account of an instant messaging application in the system (an instant messaging account in the system), and a step of creating the role-nature instant messaging account is further included in this case. 2. The role-nature instant messaging account is an instant messaging account of instant messaging software provided by a third party (for example, a qq number, a Wechat number, or the like).
[0153] The individual-nature instant messaging account is an instant messaging account directly related to a user/an employée, and during the same period, one user/employee can only be related to a unique individual-nature instant messaging account, and one individual-nature instant messaging account can only be related to a unique user/employee.
[0154] After an employée resigns, the individual-nature instant messaging account related to the employée and the user corresponding to the employée will be suspended, that is, the individual-nature instant messaging account will not be assigned to other employees/users, which ensures that communication content in the individual-nature instant messaging account will not be leaked, but the corresponding grantee can still operate the individual-nature instant messaging account. If the employée retums to the company after résignation, the original individual-nature instant messaging account is automatically used by the employée and/or the user corresponding to the employée again (once being related to the user or employée, the individual-nature instant messaging account is constantly in a related state).
[0155] After an individual-nature instant messaging account is related to a user/an employée, the individual-nature instant messaging account related to the user/employee cannot be changed; or after an individual-nature instant messaging account is related to a user/an employée and the individual-nature instant messaging account is used, the individual-nature instant messaging account related to the user/employee cannot be changed.
[0156] When information is sent, the information is sent by using a corresponding role-nature instant messaging account if it is work information, and the information is sent by using an individual-nature instant messaging account if it is non-work information. By setting the individual-nature instant messaging account for receiving non-work information for the user/employee, the séparation of work information from non-work information is achieved, which helps to keep personal private information secret.
[0157] The method further includes: S23: Setting a permission time range, wherein the permission time range includes one or more of the following four types: a time range from a time point, which is determined by going backwards from a current time for a fixed time length, to the current time, a time range from a start time to a current time, a time range from a deadline to a system initial time, and a time range from a start time to a deadline.
[0158] The permission time range further includes a time range from a system initial time to a current time.
[0159] The method further includes S24: Setting a permission for the grantee to operate content within the permission time range in the operated instant messaging account.
[0160] The operation performed by the grantee on the operated instant messaging account includes one or more types of viewing data and information, deleting data, and the like. After the permission is set, the grantee can operate communication information within the permission time range in the operated instant messaging account.
[0161] [Embodiment 4] A method for authorizing a permission to operate content in an instant messaging account in a system includes: S31, selecting one or more grantees.
[0162] The grantee includes one or more types of a rôle, a user, and an employée.
[0163] The rôle is an independent individual not a group/a class, and during the same period, one rôle can only be related to a unique user, while one user is related to one or more rôles. The user obtains permissions of the related rôle. When a rôle is created or after a rôle is created, a department is selected for the rôle, and therefore the rôle belongs to the department. The rôle is authorized according to the work content of the rôle; the name of the rôle is unique under the department, and the number of the rôle is unique in the system.
[0164] When the user is transferred across the departments, the user's relation to the rôle in the original department is canceled, and the user is related to a rôle in a new department. After the rôle is created, a user may be related to the rôle in the process of creating the user, or may be related to the rôle at any time after the user is created. After the user is related to the rôle, the user can be released from the relation to the rôle at any time, and the relation between the user and another rôle may be created at any time.
[0165] One employée corresponds to one user, one user corresponds to one employée, and an employée détermines (obtains) permissions through a rôle related to his/her corresponding user. An employée and a user are bound permanently. After a user corresponds to an employée, the user belongs to the employée, and the user can no longer be related to other employées. If the employée resigns, the user cannot correspond to other employées. After the employée is recruited again, the employée still uses the original user.
[0166] The method further includes S32: Selecting one or more operated instant messaging accounts.
[0167] The instant messaging account is a role-nature instant messaging account and/or an individual-nature instant messaging account.
[0168] The role-nature instant messaging account is an instant messaging account related to a rôle according to the work content of the rôle in the system, and during the same period, one rôle can only be related to a unique role-nature instant messaging account, and one role-nature instant messaging account can only be related to a unique rôle.
[0169] The relation between the role-nature instant messaging account and the rôle is as follows: one role-nature instant messaging account corresponds to one rôle, and one rôle corresponds to one role-nature instant messaging account.
[0170] In this embodiment, the role-nature instant messaging account related to the rôle can be changed or cannot be changed, which is specifically as follows: 1. The role-nature instant messaging account related to the rôle cannot be changed, that is, after a role-nature instant messaging account is related to a rôle, the role-nature instant messaging account related to the rôle cannot be changed, or after a role-nature instant messaging account is related to a rôle and the role-nature instant messaging account is used, the role-nature instant messaging account related to the rôle cannot be changed. Even if a rôle is no longer used, the role-nature instant messaging account related to the rôle cannot be related to other rôles, but the grantee corresponding to the rôle can still view the information in the role-nature instant messaging account. 2. The role-nature instant messaging account related to the rôle can be changed. When a role-nature instant messaging account needs to be changed for a rôle, the role's relation to the original role-nature instant messaging account is canceled, and the rôle is related to a new role-nature instant messaging account.
[0171] The source of the role-nature instant messaging account includes one or two of the following two types: 1. The role-nature instant messaging account is an instant messaging account of an instant messaging application in the system (an instant messaging account in the system), and a step of creating the role-nature instant messaging account is further included in this case. 2. The role-nature instant messaging account is an instant messaging account of instant messaging software provided by a third party (for example, a qq number, a Wechat number, or the like).
[0172] The individual-nature instant messaging account is an instant messaging account directly related to a user/an employée, and during the same period, one user/employee can only be related to a unique individual-nature instant messaging account, and one individual-nature instant messaging account can only be related to a unique user/employee.
[0173] After an individual-nature instant messaging account is related to a user/an employée, the individual-nature instant messaging account related to the user/employee cannot be changed; or after an individual-nature instant messaging account is related to a user/an employée and the individual-nature instant messaging account is used, the individual-nature instant messaging account related to the user/employee cannot be changed.
[0174] The method further includes: S33: Setting a permission time range, where the permission time range includes one or more of the following eight types:
[0175] (1) a time range from a relation time of the operated instant messaging account and its currently-related person to a system initial time;
[0176] (2) a time range from a relation time of the operated instant messaging account and its currently-related person to a current time;
[0177] (3) with a relation time of the operated instant messaging account and its currently-related person as a start point, a time range from a time point, which is determined by going backwards from the start point for a fixed time length, to a current time;
[0178] (4) with a relation time of the operated instant messaging account and its currently-related person as a start point, a time range from a time point, which is determined by going backwards from the start point for a fixed time length, to the start point;
[0179] (5) with a relation time of the operated instant messaging account and its currently-related person as a start point, a time range from a time point, which is determined by going forwards from the start point for a fixed time length, to a current time;
[0180] (6) with a relation time of the operated instant messaging account and its currently-related person as a start point, a time range from a time point, which is determined by going forwards from the start point for a fixed time length, to the start point;
[0181] (7) with a relation time of the operated instant messaging account and its currently-related person as a start point, a time range from a terminal time point, which is set additionally, to the start point; and
[0182] (8) with a relation time of the operated instant messaging account and its currently-related person as a start point, a time range from a time point A to a time point B, where the time point A is determined by going backwards from the start point for a fixed time length, and the time point B is determined by going forwards from the start time for a fixed time length.
[0183] The method further includes S34: Setting a permission for the grantee to operate content within the permission time range in the operated instant messaging account.
[0184] The operation performed by the grantee on the operated instant messaging account includes one or more types of viewing data and information, deleting data, and the like. After the permission is set, the grantee can operate communication information within the permission time range in the operated instant messaging account.
[0185] The above is only a preferred embodiment of the présent invention, and it should be understood that the présent invention is not limited to the forms disclosed herein, and is not to be construed as being limited to the other embodiments, but may be used in various other combinations, modifications and environments. Modification can be made by the techniques or knowledge of the above teachings or related art within the scope of the teachings herein. Ail changes and modifications made by those skilled in the art without departing from the spirit and scope of the présent invention are intended to be within the protection scope of the appended claims.

Claims (7)

  1. (1) a time range from a relation time of the operated instant messaging account and its currently-related person to a system initial time;
    (1) a time range from a relation time of the operated mailbox account and its currently-related person to a system initial time;
    1. A method for authorizing a permission to operate content in a mailbox account in a system, comprising:
    selecting one or more grantees;
    selecting one or more operated mailbox accounts;
    setting a permission time range, wherein said permission time range comprises one or more of the following four types: a time range from a time point, which is determined by going backwards from a current time for a fixed time, length, to the current time, a time range from a start time to a current time, a time range from a deadline to a system initial time, and a time range from a start time to a deadline; and setting a permission for said grantee to operate content within the permission time range in the operated mailbox account.
  2. (2) a time range from a relation time of the operated instant messaging account and its currently-related person to a current time;
    (2) a time range from a relation time of the operated mailbox account and its currently-related person to a current time;
    2. The method for authorizing a permission to operate content in a mailbox account in a system according to claim 1, wherein said grantee comprises one or more types of a rôle, a user and an employée, said rôle is an independent individual not a group/a class, and during the same period, one rôle can only be related to a unique user, while one user is related to one or more rôles.
  3. (3) with a relation time of the operated instant messaging account and its currently-related person as a start point, a time range from a time point, which is determined by going backwards from the start point for a fixed time length, to a current time;
    (3) with a relation time of the operated mailbox account and its currently-related person as a start point, a time range from a time point, which is determined by going backwards from the start point for a fixed time length, to a current time;
    3. The method for authorizing a permission to operate content in a mailbox account in a System according to claim 1, wherein said mailbox account is a role-nature mailbox account and/or an individual-nature mailbox account;
    said role-nature mailbox account is a mailbox account related to a rôle according to the work content of the rôle in the system, and during the same period, one rôle can only be related to a unique role-nature mailbox account, and one role-nature mailbox account can only be related to a unique rôle; and said individual-nature mailbox account is a mailbox account directly related to a user/an employée, and during the same period, one user/employee can only be related to a unique individual-nature mailbox account, and one individual-nature mailbox account can only be related to a unique user/employee.
  4. (4) with a relation time of the operated instant messaging account and its currently-related person as a start point, a time range from a time point, which is determined by going backwards from the start point for a fixed time length, to the start point;
    (4) with a relation time of the operated mailbox account and its currently-related person as a start point, a time range from a time point, which is determined by going backwards from the start point for a fixed time length, to the start point;
    4. The method for authorizing a permission to operate content in a mailbox account in a system according to claim 3, wherein after a role-nature mailbox account is related to a rôle or after a role-nature mailbox account is related to a rôle and the role-nature mailbox account is used, the role-nature mailbox account related to the rôle cannot be changed; and after an individual-nature mailbox account is related to a user/an employée or after an individual-nature mailbox account is related to a user/an employée and the individual-nature mailbox account is used, the individual-nature mailbox account related to the user/employee cannot be changed.
  5. (5) with a relation time of the operated instant messaging account and its currently-related person as a start point, a time range from a time point, which is determined by going forwards from the start point for a fixed time length, to a current time;
    (5) with a relation time of the operated mailbox account and its currently-related person as a start point, a time range from a time point, which is determined by going forwards from the start point for a fixed time length, to a current time;
    5. A method for authorizing a permission to operate content in a mailbox account in a system, comprising:
    selecting one or more grantees;
    selecting one or more operated mailbox accounts;
    setting a permission time range, wherein said permission time range comprises one or more of the following eight types:
  6. (6) with a relation time of the operated instant messaging account and its currently-related person as a start point, a time range from a time point, which is determined by going forwards from the start point for a fixed time length, to the start point;
    6. A method for authorizing a permission to operate content in an instant messaging account in a system, comprising:
    selecting one or more grantees;
    selecting one or more operated instant messaging accounts;
    setting a permission time range, wherein said permission time range comprises one or more of the following four types: a time range from a time point, which is determined by going backwards from a current time for a fixed time length, to the current time, a time range from a start time to a current time, a time range from a deadline to a system initial time, and a time range from a start time to a deadline; and setting a permission for said grantee to operate content within the permission time range in the operated instant messaging account.
    7. The method for authorizing a permission to operate content in an instant messaging account in a system according to claim 6, wherein said grantee comprises one or more types of a rôle, a user and an employée, said rôle is an independent individual not a group/a class, and during the same period, one rôle can only be related to a unique user, and one user is related to one or more rôles.
    8. The method for authorizing a permission to operate content in an instant messaging account in a system according to claim 6, wherein said instant messaging account is a role-nature instant messaging account and/or an individual-nature instant messaging account;
    said role-nature instant messaging account is an instant messaging account related to a rôle according to the work content of the rôle in the System, and during the same period, one rôle can only be related to a unique role-nature instant messaging account, and one role-nature instant messaging account can only be related to a unique rôle; and said individual-nature instant messaging account is an instant messaging account directly related to a user/an employée, and during the same period, one user/employee can only be related to a unique individual-nature instant messaging account, and one individual-nature instant messaging account can only be related to a unique user/employee.
    9. The method for authorizing a permission to operate content in an instant messaging account in a system according to claim 8, wherein after a role-nature instant messaging account is related to a rôle or after a role-nature instant messaging account is related to a rôle and the role-nature instant messaging account is used, the role-nature instant messaging account related to the rôle cannot be changed; and after an individual-nature instant messaging account is related to a user/an employée or after an individual-nature instant messaging account is related to a user/an employée and the individual-nature instant messaging account is used, the individual-nature instant messaging account related to the user/employee cannot be changed.
    10. A method for authorizing a permission to operate content in an instant messaging account in a system, comprising:
    selecting one or more grantees;
    selecting one or more operated instant messaging accounts;
    setting a permission time range, wherein said permission time range comprises one or more of the following eight types:
    (6) with a relation time of the operated mailbox account and its currently-related person as a start point, a time range from a time point, which is determined by going forwards from the start point for a fixed time length, to the start point;
    (7) with a relation time of the operated mailbox account and its currently-related person as a start point, a time range from a terminal time point, which is set additionally, to the start point; and (8) with a relation time of the operated mailbox account and its currently-related person as a start point, a time range from a time point A to a time point B, wherein the time point A is determined by going backwards from the start point for a fixed time length, and the time point B is determined by going forwards from the start time for a fixed time length; and setting a permission for the grantee to operate content within the permission time range in the operated mailbox account.
  7. (7) with a relation time of the operated instant messaging account and its currently-related person as a start point, a time range from a terminal time point, which is set additionally, to the start point; and (8) with a relation time of the operated instant messaging account and its currently-related person as a start point, a time range from a time point A to a time point B, wherein the time point A is determined by going backwards from the start point for a fixed time length, and the time point B is determined by going forwards from the start time for a fixed time length; and setting a permission for said grantee to operate content within the permission time range in the operated instant messaging account.
OA1202000036 2017-07-28 2018-07-27 Method for authorizing permission to operate content of mailbox account and instant messaging account in system OA19364A (en)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201710633280.3 2017-07-28

Publications (1)

Publication Number Publication Date
OA19364A true OA19364A (en) 2020-06-29

Family

ID=

Similar Documents

Publication Publication Date Title
US10216361B2 (en) Standardized visual indicators in electronic media
CN109167717B (en) Method for presetting instant messaging account number contact and address list according to communication relation between roles
US11310065B2 (en) Methods and apparatuses for determining a user status avatar for rendering within a group-based communication interface
EP3661151A1 (en) Method for authorizing permission to operate content of mailbox account and instant messaging account in system
WO2019020118A1 (en) Method for managing instant messaging account in management system
US11671534B1 (en) Peer-to-peer VoIP
CN108900534B (en) Method for setting operation time period of mailbox content and instant communication content in system
US10908801B2 (en) Group-based communication system dynamic group-based communication interface focusing
CN104363163A (en) Method for establishing instant messaging APP (application) capable of automatically generating tree-type communication directory
WO2018194856A1 (en) Organizational sign-in across sovereign environments
US20190080115A1 (en) Mail content anonymization
OA19364A (en) Method for authorizing permission to operate content of mailbox account and instant messaging account in system
US10685333B2 (en) Automatic inference of meeting attendance
CN108259310B (en) Management method and system for instant communication session message
OA19399A (en) Method for configuring operating time period for mailbox content and instant messaging content in system.
Schadler Should your email live in the cloud? A comparative cost analysis
US20210279692A1 (en) Automated contact management
OA19406A (en) Method for setting operating record viewing right based on time period.
OA19365A (en) Method for user/staff member to acquire mail box account in system
Sobiecki Managing Personnel Turnover.
OA19404A (en) Method for authorizing approval processes and approval nodes thereof for user.
OA19401A (en) Authorization method for displaying current permissions status of all system users.
Herawati et al. Dynamics of Public Service Digitization Study on Case Tracing Information System (SIPP) in Court
Holmes Tweeting without fear
ICLEF COMMUNICATION BREAKDOWN-IT’S ALWAYS THE SAME (BUT IT’S AVOIDABLE)