PE20200626A1 - Procedimiento para autorizar a un operador de autorizacion en un sistema - Google Patents

Procedimiento para autorizar a un operador de autorizacion en un sistema

Info

Publication number
PE20200626A1
PE20200626A1 PE2020000191A PE2020000191A PE20200626A1 PE 20200626 A1 PE20200626 A1 PE 20200626A1 PE 2020000191 A PE2020000191 A PE 2020000191A PE 2020000191 A PE2020000191 A PE 2020000191A PE 20200626 A1 PE20200626 A1 PE 20200626A1
Authority
PE
Peru
Prior art keywords
authorization
authorized
operator
authorize
procedure
Prior art date
Application number
PE2020000191A
Other languages
English (en)
Inventor
Dazhi Chen
Original Assignee
Chengdu Qianniucao Information Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Chengdu Qianniucao Information Technology Co Ltd filed Critical Chengdu Qianniucao Information Technology Co Ltd
Publication of PE20200626A1 publication Critical patent/PE20200626A1/es

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/604Tools and structures for managing or administering access control systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/10Office automation; Time management
    • G06Q10/105Human resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/28Restricting access to network management systems or functions, e.g. using authorisation function to access network configuration
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/101Access control lists [ACL]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/104Grouping of entities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2149Restricted operating environment

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computing Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Business, Economics & Management (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • Software Systems (AREA)
  • Human Resources & Organizations (AREA)
  • Automation & Control Theory (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Strategic Management (AREA)
  • Marketing (AREA)
  • General Business, Economics & Management (AREA)
  • Economics (AREA)
  • Data Mining & Analysis (AREA)
  • Operations Research (AREA)
  • Quality & Reliability (AREA)
  • Tourism & Hospitality (AREA)
  • Databases & Information Systems (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Storage Device Security (AREA)
  • General Factory Administration (AREA)
  • Safety Devices In Control Systems (AREA)
  • Time Recorders, Dirve Recorders, Access Control (AREA)
  • Collating Specific Patterns (AREA)
  • Transmitters (AREA)
  • Two-Way Televisions, Distribution Of Moving Picture Or The Like (AREA)

Abstract

Comprende un operador del sistema selecciona uno o mas operadores de autorizacion; se configuran una o mas personas autorizadas para cada operador de autorizacion; cada operador de autorizacion configura un privilegio respectivamente para cada persona autorizada que requiere la configuracion de privilegios entre todas las personas autorizadas correspondientes a dicho operador de autorizacion; y las personas autorizadas ejecutan las operaciones correspondientes de acuerdo con los privilegios configurados para ello; se puede configurar una pluralidad de operadores de autorizacion, y cada persona autorizada puede ser autorizada por el operador de autorizacion correspondiente que tenga una comprension clara del privilegio de la persona autorizada, de modo que no se produzca facilmente un error en una operacion de autorizacion.
PE2020000191A 2017-08-07 2018-08-06 Procedimiento para autorizar a un operador de autorizacion en un sistema PE20200626A1 (es)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201710668229.6A CN107395611A (zh) 2017-08-07 2017-08-07 系统中对授权操作者进行授权的方法
PCT/CN2018/099069 WO2019029502A1 (zh) 2017-08-07 2018-08-06 系统中对授权操作者进行授权的方法

Publications (1)

Publication Number Publication Date
PE20200626A1 true PE20200626A1 (es) 2020-03-11

Family

ID=60354402

Family Applications (1)

Application Number Title Priority Date Filing Date
PE2020000191A PE20200626A1 (es) 2017-08-07 2018-08-06 Procedimiento para autorizar a un operador de autorizacion en un sistema

Country Status (13)

Country Link
US (1) US11824865B2 (es)
EP (1) EP3668041A4 (es)
JP (1) JP7495047B2 (es)
KR (1) KR20200033961A (es)
CN (2) CN107395611A (es)
AU (1) AU2018314918A1 (es)
BR (1) BR112020002560A2 (es)
CO (1) CO2020001306A2 (es)
EA (1) EA202190489A1 (es)
MX (1) MX2020001461A (es)
PE (1) PE20200626A1 (es)
PH (1) PH12020500213A1 (es)
WO (1) WO2019029502A1 (es)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107358093A (zh) * 2017-07-11 2017-11-17 成都牵牛草信息技术有限公司 通过第三方字段对表单字段的字段值进行授权的方法
CN107395611A (zh) 2017-08-07 2017-11-24 成都牵牛草信息技术有限公司 系统中对授权操作者进行授权的方法
CN109033810A (zh) * 2018-08-08 2018-12-18 郑州市景安网络科技股份有限公司 一种权限管理系统

Family Cites Families (35)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6202066B1 (en) * 1997-11-19 2001-03-13 The United States Of America As Represented By The Secretary Of Commerce Implementation of role/group permission association using object access type
JP2000132625A (ja) 1998-10-23 2000-05-12 Ntt Communicationware Corp ワークフロー管理システム
US7113923B1 (en) * 1999-02-03 2006-09-26 Electronic Data Systems Corporation System and method of managing an office of programs
JP2001155062A (ja) 1999-11-26 2001-06-08 Hitachi Ltd ワークフロー到着予測システム、方法、および該方法に係るプログラムを記憶した記憶媒体
JP3677448B2 (ja) 2000-11-30 2005-08-03 住商情報システム株式会社 認証関係管理システム及びこれに用いるサーバ装置、認証関係管理方法、記録媒体
US6985955B2 (en) 2001-01-29 2006-01-10 International Business Machines Corporation System and method for provisioning resources to users based on roles, organizational information, attributes and third-party information or authorizations
US7340469B1 (en) * 2004-04-16 2008-03-04 George Mason Intellectual Properties, Inc. Implementing security policies in software development tools
JP2006012044A (ja) * 2004-06-29 2006-01-12 Canon Sales Co Inc ユーザ認証装置及び方法、ユーザ認証システム、プログラム、並びに記録媒体
US20060048224A1 (en) * 2004-08-30 2006-03-02 Encryptx Corporation Method and apparatus for automatically detecting sensitive information, applying policies based on a structured taxonomy and dynamically enforcing and reporting on the protection of sensitive data through a software permission wrapper
US20060218394A1 (en) * 2005-03-28 2006-09-28 Yang Dung C Organizational role-based controlled access management system
US20070214497A1 (en) * 2006-03-10 2007-09-13 Axalto Inc. System and method for providing a hierarchical role-based access control
JP2007249540A (ja) 2006-03-15 2007-09-27 Fuji Electric Holdings Co Ltd 組織用業務システム、運用管理方法、及び端末装置
US9455990B2 (en) * 2006-07-21 2016-09-27 International Business Machines Corporation System and method for role based access control in a content management system
US8402514B1 (en) * 2006-11-17 2013-03-19 Network Appliance, Inc. Hierarchy-aware role-based access control
US7827615B1 (en) * 2007-01-23 2010-11-02 Sprint Communications Company L.P. Hybrid role-based discretionary access control
US8745087B2 (en) * 2007-10-01 2014-06-03 Eka Labs, Llc System and method for defining and manipulating roles and the relationship of roles to other system entities
PT104012B (pt) 2008-04-03 2010-03-31 Univ Do Minho Painel estrutural misto madeira-vidro e seu processo de produção
US8181230B2 (en) * 2008-06-30 2012-05-15 International Business Machines Corporation System and method for adaptive approximating of a user for role authorization in a hierarchical inter-organizational model
JP5195139B2 (ja) 2008-08-05 2013-05-08 株式会社大林組 情報共有システム及びユーザ登録方法
CN102004868A (zh) 2009-09-01 2011-04-06 上海杉达学院 一种基于角色访问控制的信息系统数据存储层及组建方法
US8965801B2 (en) * 2010-03-31 2015-02-24 International Business Machines Corporation Provision of support services as a service
CN101951377A (zh) 2010-09-21 2011-01-19 用友软件股份有限公司 分层授权管理方法和装置
CN102468971A (zh) * 2010-11-04 2012-05-23 北京北方微电子基地设备工艺研究中心有限责任公司 权限管理方法和装置、权限控制方法和装置
US8983877B2 (en) * 2011-03-21 2015-03-17 International Business Machines Corporation Role mining with user attribution using generative models
US8918425B2 (en) 2011-10-21 2014-12-23 International Business Machines Corporation Role engineering scoping and management
US9679264B2 (en) * 2012-11-06 2017-06-13 Oracle International Corporation Role discovery using privilege cluster analysis
CN104050401B (zh) 2013-03-12 2018-05-08 腾讯科技(深圳)有限公司 用户权限管理方法及系统
CN103605916A (zh) * 2013-12-06 2014-02-26 山东高速信息工程有限公司 一种基于组织的rbac访问控制模型
US9734250B2 (en) * 2014-07-23 2017-08-15 David Kelsey Digital asset management for enterprises
CN105184144B (zh) * 2015-07-31 2018-07-10 上海玖道信息科技股份有限公司 一种多系统权限管理方法
CN106485388A (zh) * 2015-09-01 2017-03-08 北京奇虎科技有限公司 业务审批系统的权限管理方法和装置
US10032045B2 (en) * 2015-10-30 2018-07-24 Raytheon Company Dynamic runtime field-level access control using a hierarchical permission context structure
CN106570656A (zh) * 2016-11-11 2017-04-19 南京南瑞继保电气有限公司 一种基于rbac模型的分级授权方法
CN106918542B (zh) * 2017-04-22 2023-03-14 河南理工大学 热冷冲击下煤体渗透率测试装置及测试方法
CN107395611A (zh) 2017-08-07 2017-11-24 成都牵牛草信息技术有限公司 系统中对授权操作者进行授权的方法

Also Published As

Publication number Publication date
JP2020530616A (ja) 2020-10-22
US11824865B2 (en) 2023-11-21
CN109033861B (zh) 2022-03-22
PH12020500213A1 (en) 2020-10-19
WO2019029502A1 (zh) 2019-02-14
MX2020001461A (es) 2020-09-18
KR20200033961A (ko) 2020-03-30
EA202190489A1 (ru) 2021-05-24
BR112020002560A2 (pt) 2020-08-04
AU2018314918A1 (en) 2020-03-19
EP3668041A1 (en) 2020-06-17
JP7495047B2 (ja) 2024-06-04
CN107395611A (zh) 2017-11-24
CO2020001306A2 (es) 2020-05-15
US20200204559A1 (en) 2020-06-25
EP3668041A4 (en) 2020-12-30
CN109033861A (zh) 2018-12-18

Similar Documents

Publication Publication Date Title
PE20200626A1 (es) Procedimiento para autorizar a un operador de autorizacion en un sistema
MX2019000151A (es) Una neurotoxina botulinica novedosa y sus derivados.
CO2019015066A2 (es) Procedimiento para autorizar permisos de operaciones de valores de campo de formulario
WO2017172645A3 (en) Bacteriophage engineering methods
MX2018002723A (es) Macrociclicos peptidomimeticos y usos de los mismos.
MX2019001845A (es) Arquitectura de indexado que incluye una disposicion de abanico.
CL2016001983A1 (es) Compuestos aza bicíclicos como agonistas del receptor muscarínico m1 y/o m4
WO2017218949A3 (en) Peptidomimetic macrocycles and uses thereof
PE20200630A1 (es) Procedimiento de autorizacion para visualizar el estado actual de los permisos de todos los usuarios del sistema
CU20160108A7 (es) Sistema y método para comunicar credenciales
TR201910624T4 (tr) Bir hedef blok şifreyi hesaplamak üzere düzenlenmiş bir kriptografik cihaz.
BR112018001814B8 (pt) Unidade de contêiner médica para planejamento e/ou fabricação de um implante específicos de paciente, anatomicamente adaptados
CO2019015072A2 (es) Procedimiento para autorizar respectivamente permisos de operaciones de formulario de acuerdo con valores de campo de formulario antecedentes
CL2019001395A1 (es) Estación de suministro y sistema de suministro.
WO2015177636A3 (en) Differentiated access for mobile device
MX2019006576A (es) Metodos y materiales para usar soportes de fibrina para trasplante de epitelio de pigmento retiniano.
NI201600147A (es) Métodos y aparato para la coordinación de la selección del sistema entre un conjunto de nodos
MX2017010883A (es) Composicion para el tratamiento de la infertilidad.
CO2020001292A2 (es) Procedimiento para autorizar un proceso de aprobación y un nodo de aprobación del mismo para un usuario
AR111755A1 (es) Primer nodo de red, segundo nodo de red, dispositivo inalámbrico y métodos en el mismo para el manejo de información de transmisión
MX2016014384A (es) Apremilast para el tratamiento de una enfermedad del higado o una anormalidad en la funcion del higado.
AR113515A1 (es) Método para controlar la operación de un dispositivo médico en un sistema médico y sistema médico
EP3538888A4 (en) COMBINATION THERAPIES FOR TREATING BIPOLAR DISORDER AND METHOD FOR USE THEREOF
BR112016023760A2 (pt) sistemas e métodos para uso concomitante de espectro dentro do espectro ativamente usado
坂本優紀 The Potential of “Soundscape” in Terms of Community Development: A Case Study of the Chirping of Bell Cricket in Matsukawa Village, Japan