WO2019007292A1 - Procédé d'octroi d'autorisation d'opération de formulaire à base de rôle - Google Patents

Procédé d'octroi d'autorisation d'opération de formulaire à base de rôle Download PDF

Info

Publication number
WO2019007292A1
WO2019007292A1 PCT/CN2018/093818 CN2018093818W WO2019007292A1 WO 2019007292 A1 WO2019007292 A1 WO 2019007292A1 CN 2018093818 W CN2018093818 W CN 2018093818W WO 2019007292 A1 WO2019007292 A1 WO 2019007292A1
Authority
WO
WIPO (PCT)
Prior art keywords
role
authorized
roles
user
select
Prior art date
Application number
PCT/CN2018/093818
Other languages
English (en)
Chinese (zh)
Inventor
陈达志
Original Assignee
成都牵牛草信息技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 成都牵牛草信息技术有限公司 filed Critical 成都牵牛草信息技术有限公司
Publication of WO2019007292A1 publication Critical patent/WO2019007292A1/fr

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/10Office automation; Time management
    • G06Q10/103Workflow collaboration or project management

Definitions

  • the invention relates to a user rights management method for a management software system such as ERP, in particular to a role-based form operation authority authorization method.
  • Role-based access control is one of the most researched and matured database rights management mechanisms in recent years. It is considered to be an ideal candidate to replace traditional mandatory access control (MAC) and autonomous access control (DAC).
  • the basic idea of role-based access control (RBAC) is to divide different roles according to different functional positions in the enterprise organization view, encapsulate the access rights of database resources in roles, and indirectly access database resources by being assigned different roles.
  • the role-based permission control mechanism can manage the access rights of the system simply and efficiently, which greatly reduces the burden and cost of the system rights management, and makes the system rights management more in line with the business management specifications of the application system.
  • the traditional role-based user rights management method adopts the "role-to-user one-to-many" association mechanism, and its "role” is group/class nature, that is, one role can simultaneously correspond to/associate multiple users, and the role is similar to the post.
  • the authorization of user rights under this association mechanism is basically divided into the following three forms: 1, as shown in Figure 1, directly authorized to the user, the disadvantage is that the workload is large, the operation is frequent and troublesome; As shown in Figure 2, the role (class/group/post/work type) is authorized (a role can be associated with multiple users), and the user obtains the permission through the role; 3. As shown in Figure 3, the above two methods are combined. .
  • both 2 and 3 need to authorize the role of the class/group nature, and the way of authorization through the role of class/group/post/work type has the following disadvantages: 1.
  • the above two processing methods not only require a long time for the role authorization in the case of a large number of role permissions, but also are easy to make mistakes, the user is cumbersome and troublesome to operate, and is also prone to errors resulting in loss to the system user.
  • the object of the present invention is to overcome the deficiencies of the prior art and provide a role-based form operation authority authorization method, which can improve the authorization efficiency of the form operation authority; a role can only associate with a unique user in the same period, and greatly improve the authority in the system use. Management efficiency makes dynamic authorization simpler, more convenient, clearer and clearer, and improves the efficiency and reliability of permission settings.
  • a role-based form operation authority authorization method including selecting an authorized role: selecting one or more roles as authorized roles, each role being an independent individual, instead of Group/class, a role can only be associated with a unique user at the same time, and a user is associated with one or more roles; select form: select one or more forms; when the selected authorized role is one and the selected form is one , displaying the authorized operation status of the authorized role on the selected form, and the previously selected and saved form operation permission in the selected form of the authorized role is automatically selected; when both the authorized role and the selected form are selected When there are two or more, the unchecked blank form operation permission is displayed; the authorization role authorization is performed on the authorized role (the selected form); after the above steps are completed, the authorized role is saved (save the authorized role to be Select the operation permission of the form).
  • the operator and the operation time for authorizing the form for the authorized role are displayed recently.
  • the selected authorized role is one and the selected form is one
  • all operation rights of the form are displayed, and the form operation permission that has been previously selected and saved in the selected form of the authorized role is automatically selected.
  • the character is configured as: a post name + a post number.
  • the role belongs to the department, and the role is unique under the department, and the role is authorized according to the work content of the role.
  • the name of the character is unique under the department, and the number of the character is unique in the system.
  • the association between the user and the role in the original department is cancelled, and the user is associated with the role in the new department.
  • Role-based form operation authority authorization method including selecting an authorized role: selecting one or more roles as authorized roles, each role is an independent individual, not a group/class, and a role can only be associated with a unique one at a time User, and a user associates one or more roles; select form: select one or more forms, when the selected authorized role is one and the selected form is one, the authorized role is displayed on the selected form.
  • the permission status, the previously selected and saved form operation permission in the selected form of the authorized role is automatically selected; when either of the authorized role and the selected form is two or more, the form operation permission is displayed.
  • the form operation permission is not selected; the authorized role is authorized to perform the form (selected form) operation authority, and the form operation authority includes one or more permissions in the form of adding, viewing, modifying, deleting, and printing. Combine; save the permissions of the authorized role after the above steps are completed (save the authorized role's permission to the selected form) ).
  • Role-based form operation authority authorization method including selecting an authorized role: selecting one or more roles as authorized roles, each role is an independent individual, not a group/class, and a role can only be associated with a unique one at a time User, and a user associates one or more roles; select form: select one or more forms, when the selected authorized role is one and the selected form is one, the authorized role is displayed on the selected form.
  • the permission status, the previously selected and saved form operation permission in the selected form of the authorized role is automatically selected; when either of the authorized role and the selected form is two or more, the form operation permission is displayed.
  • the form operation permission is not selected; the authorization role is authorized for the form (selected form): display all operation rights of the form, select an existing role or created template as the authorization template, and the authorization template has been selected previously. And the saved form operation permission is automatically selected, and the basis of the form operation authority selected in the authorization template is Follow-up operations on the form permissions; after the above steps are completed, save the permissions of the authorized role (save the authorized role to operate on the selected form).
  • the subsequent operations include adding, reducing, and not modifying the form rights based on the form operation authority selected in the authorization template.
  • the beneficial effects of the present invention are as follows: (1) When authorizing an authorized role, when the authorized role is selected, the authorized status of the form that the authorized role has been selected and saved is displayed, so that the operator can modify the basis on this basis. Form authority authorization; ability to authorize two or more authorized roles, improve the form authorization efficiency of batch roles with the same permissions or most of the same permissions; (2) select the authorized role when the authorized role is one After that, the authorized operator and authorized time of the authorized role is displayed, which is convenient for responsibility when the role's authority is wrong, and whether the corner needs authorization, and the enterprise management system is improved; (3) In multi-person authorization and template authorization, multiple roles can be authorized in batches.
  • the operator can perform multi-role authorization for batches of multi-person roles for 90 people.
  • the remaining form permissions are set for the remaining 10 people, which saves the operator's working time and improves the operation.
  • the work efficiency of the person further improves the enterprise management system;
  • the role of the application is a one-to-one relationship to the user.
  • One role can only be associated with a unique user at the same time, and one user is associated with one or more roles, and the user is associated with After the role, all the form operation permissions of the role are automatically obtained.
  • the advantage of this is that as long as the user is associated with the role to gain access (that is, the user has access to its associated role), and the role's permission changes are much less than the user permissions in the traditional mechanism.
  • the number of roles of the nature of the independent body (the nature of the post number/station number) is small. Although the employee turnover is large, the change of the post number/station number is small (even if there is no change in a certain period of time, that is, the role does not change), This will greatly simplify the user's rights management and reduce the overhead of the system.
  • the operation of dynamic management, on-the-job adjustment, etc. is simple and convenient, high in efficiency and high in reliability: the application of the entry/exit/adjustment in the approval process (and form authority management) is simple, and the operation subject of the workflow approval is Role, when the employee/user changes, there is no need to reset the approval process.
  • the user only needs to cancel or associate the role: the user who is no longer in the role of the job number/station number cancels the role association and takes over the job number. If the user of the role of the station number is associated with the role of the job number, the user associated with the role automatically obtains the related tasks and permissions of the role in the approval workflow, and does not need to reset the approval workflow or workflow.
  • the role in the role is re-authorized (the user associated with the role also automatically obtains the form operation permission for the role, and does not need to re-authorize the role operation permission of the role), which greatly improves the efficiency, security and reliability of the process setting. Sex.
  • Zhang San due to Zhang San’s resignation or transfer, Zhang San is no longer working as a “buyer 3”, Zhang San cancels the association with the role; Li Si took over as “Purchaser 3”
  • Li Si is associated with the role, Li Si automatically obtained the approval task and approval authority of the role of “Purchase 3” in the approval process (Li Si also automatically obtained the form of “Purchaser 3” Operational authority).
  • the traditional authority management mechanism defines the role as a group, a job type, a class, etc.
  • the role is a one-to-many relationship with the user. In the actual system use process, it is often necessary to perform the user's authority in the operation process. Adjustments, for example, when the employee permissions are changed, the permissions of an employee associated with the role change. We cannot change the permissions of the entire role because of the change of the individual employee permissions, because the role is also associated with other permissions. Staff. So in response to this situation, either create a new role to satisfy the employee whose permissions have changed, or directly authorize (disengage the role) from the employee based on the permission requirements.
  • the above two processing methods not only require a long time for the role authorization in the case of a large number of role permissions, but also are easy to make mistakes, the user is cumbersome and troublesome to operate, and is also prone to errors resulting in loss to the system user.
  • the role since the role is an independent individual, the role permission can be changed to achieve the goal.
  • the method of the present application seems to increase the workload when the system is initialized, it can be made by copying and the like to make the role or authorization more efficient than the traditional group-based role, because the role of the group is not considered.
  • the application scheme will make the permission setting clear and clear; especially after the system is used for a period of time (the user/role authority changes dynamically), the application scheme can greatly improve the system usage for the system user.
  • the efficiency of the rights management makes the dynamic authorization simpler, more convenient, clearer and clearer, and improves the efficiency and reliability of the permission setting.
  • the traditional group-based role authorization method is error-prone, and the method of the present application greatly reduces the probability of authorization errors, because the method of the present application only needs to consider the role as an independent individual, without considering the traditional method to associate the role of the group. What are the commonalities of multiple users? Even if the authorization error occurs, it only affects the user associated with the role, while the traditional group-based role affects all users associated with the role. Even if a permission authorization error occurs, the correction method of the present application is simple and short, and the traditional group-type role needs to consider the commonality of all users associated with the role when correcting the error, and not only the modification when there are many function points. Troublesome, complicated, very error-prone, and in many cases only new roles can be created.
  • the method of the present application is as follows: the transferred user associates several roles.
  • the user When adjusting the post, the user is first unlinked from the role in the original department (the canceled roles can be re-associated to other users), and then Associate the user with the role in the new department. After the association, all the form operation permissions of the role are obtained. The operation is simple and will not go wrong.
  • FIG. 1 is a schematic diagram of a manner in which a system directly authorizes a user in the background art
  • FIG. 2 is a schematic diagram of a manner in which a system authorizes a group/class role in the background art
  • FIG. 3 is a schematic diagram of a manner in which a system directly authorizes a user and authorizes a group/class role role in the background art
  • Figure 4 is a flow chart of authorization of the present invention.
  • FIG. 5 is a system setting display diagram of a form operation authority of a single authorized role of the present invention.
  • FIG. 6 is a diagram showing a batch system setting display of form operation rights of a plurality of authorized roles according to the present invention
  • FIG. 7 is a diagram showing a batch system setting display of a plurality of form operation rights of a single authorized role of the present invention.
  • FIG. 8 is a diagram showing a system setting display for authorizing a form operation authority by using a created template.
  • the role-based form operation authority authorization method includes: selecting an authorized role: selecting one or more roles as authorized roles, each role being an independent individual, not a group/class, one at the same time A role can only be associated with a unique user, and a user is associated with one or more roles; a selection form: select one or more forms, and when the selected authorized role is one and the selected form is one, the authorized role pair is displayed.
  • the existing operation permission status of the selected form, the previously selected and saved form operation permission in the selected form of the authorized role is automatically selected; when either of the authorized role and the selected form is two or more, The form operation permission is displayed, and the operation permission of the form is not selected; the steps of selecting the authorized role and selecting the form are not in the order;
  • the operator when the operator selects the authorized role as one (one clerk under the general management department) and then selects the form as one (customer form), it displays the authorized authorization of the authorized role of the last form permission.
  • the last authorized operator of the clerk 1 Zhang Zhang Er
  • authorized time is May 6, 2017, 15:00.
  • the operation rights of the order form are not selected (unauthorized, that is, the original authorization status of the authorized 10 roles is not displayed), and then the 10 roles are authorized to view the rights in the order form (checked ), save the authority of the authorized role (save the authorized role to operate the selected form), that is, complete the bulk authorization of the viewing operation permission of the order form of the 10 roles under the department, then 10 under the department
  • the roles can be viewed on the order form.
  • Authorize (check) with the new and view in the customer form, save the permissions of the authorized role (save the authorized role to operate the selected form), that is, complete a three-pair order form for the clerk and the customer form about the new Volume authorization for adding and viewing permissions (the clerk has three new pairs of order forms and customer forms with new and view permissions).
  • a role-based form operation authority authorization method includes: selecting an authorized role: selecting one or more roles as authorized roles, each role being an independent individual, not a group/class, and a role in the same time period Only one user can be associated with one user, and one user is associated with one or more roles; select form: select one or more forms, when the selected authorized role is one and the selected form is one, the authorized role pair is displayed Select the existing operation permission status of the form, and the previously selected and saved form operation permission in the selected form of the authorized role is automatically selected; when either of the authorized role and the selected form is two or more, the display is displayed.
  • Form operation permission the form operation permission is not selected; the authorization role authorization of the form (selected form) is authorized: display all operation rights of the form, select an existing role or created template as an authorization template, The authorization template has been previously selected and the saved form operation permissions are automatically selected and the form selected in the authorization template Form the basis for permission for the rights on a subsequent operation; After the process is complete, save the permission being granted role (role is authorized to save operation right for the selected form).
  • the authorized role selected by the operator is one (one clerk under the general management department), and then the selected form is one (customer form), and then the operator selects the created template 1 as the clerk 1 Zhang San's authorization template, the clerk's one-three form operation status will automatically select the form operation permission status that the created template 1 has (the created template 1 has the new permission of the customer form), and modify it on this basis (for example) You can also select the Modify Permissions, or Cancel/Uncheck Add Permissions action to complete the form operation permission authorization for the role using the authored/created template.
  • the following is an analysis of the advantages of the method of authorizing a user through an independent individual role: the user determines (acquires) the right through the association with the role, and if the user's permission is to be modified, the relationship is changed to adjust the association.
  • the purpose of the permissions of the user of the role Once a user associates a role, that user has all the operational privileges for that role.
  • the role of the role to the user is one-to-one (when the role is associated with a user, other users can no longer associate the role; if the role is not associated with the user, it can be selected by other users; that is, a role can be And can only be associated by one user).
  • a user's relationship to a role is one-to-many (one user can associate multiple roles at the same time).
  • Role definition The role does not have the nature of group/class/category/post/job/work, but a non-collection nature, the role is unique, the role is an independent independent entity; in the enterprise application is equivalent Job number (The job number here is not a post, one post may have multiple employees at the same time, and one job number can only correspond to one employee at the same time).
  • a company system can create the following roles: general manager, deputy general manager 1, deputy general manager 2, Beijing sales manager, Beijing sales manager, Beijing sales manager, Shanghai sales engineer 1, Shanghai sales Engineer 2, Shanghai Sales Engineer 3, Shanghai Sales Engineer 4, Shanghai Sales Engineer 5...
  • general manager deputy general manager 1, deputy general manager 2, Beijing sales manager, Beijing sales manager, Shanghai sales engineer 1, Shanghai sales Engineer 2, Shanghai Sales Engineer 3, Shanghai Sales Engineer 4, Shanghai Sales Engineer 5...
  • Zhang San serves as the company's deputy general manager 2, and also serves as a sales manager in Beijing, then Zhang The three roles to be associated are Deputy General Manager 2 and Beijing Sales Manager. Zhang San has the rights to these two roles.
  • roles are group/class/post/position/work type, and one role can correspond to multiple users.
  • the concept of "role" in this application is equivalent to the post number/station number, and is similar to the role in the film and television drama: a character can only be played by one actor at the same time (childhood, juvenile, middle-aged). And an actor may be decorated with multiple angles.
  • the role After the role is created, you can associate the role in the process of creating the user, or you can associate it at any time after the user is created. After the user associates the role, the relationship with the role can be released at any time, and the relationship with other roles can be established at any time.
  • the composition of the character is: post name + post number.
  • workshop production workers 1, workshop production workers 2, workshop production workers 3... roles are independent individuals, equivalent to the concept of job number and station number, different from the role in the traditional authority management system, the concept of role in the traditional system It is the group/class nature of the position/position/work type.
  • the following example shows the relationship between employees, users and roles after the employee Zhang San enters a company: 1. New entry: The employee is newly hired, and directly associates the role of the corresponding job number/station number for the user (employee). Yes, for example: Zhang San joined the company (the company assigned a three-user for Zhang San), the job content is in the sales department, responsible for the sales of refrigerator products in Beijing area (the corresponding role is to sell the sales engineer under the 5 "This role", Zhang San users directly select the "sales engineer 5" role association.
  • Zhang also arranged for Zhang San to be responsible for the sales of regional TV products in Beijing (the corresponding role is to sell the role of “Sales Engineer 8” under the Ministry of Sales) and concurrently as the head of the after-sales department (corresponding to the after-sales department)
  • the three users added the roles of “sales engineer 8” under the sales department and “sales department supervisor 1” under the after-sales department.
  • Zhang San employees associated three roles, respectively.
  • Zhang San users have the authority of these three roles.
  • Zhang San serves as the post-sales manager (corresponding to the role of “after-sales manager” in the after-sales department) and no longer take up other jobs. Then Zhang San user is associated with the role of “after-sales manager” in the after-sales department, and cancels the three roles previously associated (Sales Engineer 5 under Sales, Sales Engineer 8 and “After Sales Manager 1” under the after-sales department) At this time, Zhang San users only have the authority of the role of “after-sales manager” under the after-sales department.
  • This application authorizes the role of the nature of the post number/station number, and the user determines the (acquired) authority by associating the role, and the control of the user authority is realized by a simple user-role relationship. It makes the permission control simple, easy to operate, clear and clear, and greatly improves the authorization efficiency and authorization reliability.

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Human Resources & Organizations (AREA)
  • Strategic Management (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Data Mining & Analysis (AREA)
  • Computer Hardware Design (AREA)
  • Economics (AREA)
  • Marketing (AREA)
  • Operations Research (AREA)
  • Quality & Reliability (AREA)
  • Tourism & Hospitality (AREA)
  • General Business, Economics & Management (AREA)
  • Storage Device Security (AREA)

Abstract

La présente invention concerne un procédé d'octroi d'autorisation d'opération de formulaire à base de rôle. Le procédé comprend : la sélection d'un rôle à autoriser : la sélection d'un ou de plusieurs rôles en tant que rôles à autoriser, chaque rôle étant un individu indépendant plutôt qu'un groupe/classe, un rôle pouvant uniquement être associé à un seul utilisateur en même temps et un utilisateur peut être associé à un ou plusieurs rôles ; la sélection d'un formulaire : lorsqu'il y a un rôle sélectionné à autoriser et un formulaire sélectionné, l'affichage de l'état d'autorisation d'opération actuel du rôle à autoriser sur le formulaire sélectionné, et lorsqu'il y a deux formulaires sélectionnés ou plus, l'affichage d'une autorisation d'opération de formulaire vierge ; l'octroi d'une autorisation d'opération de formulaire au rôle à autoriser ; et après que les étapes susmentionnées ont été accomplies, la sauvegarde de l'autorisation du rôle autorisé. La présente invention est simple à utiliser, améliore l'efficacité pour octroyer une autorisation d'opération de formulaire et la sécurité du système, et réduit le risque de perte causé par des fuites d'informations vers des entreprises.
PCT/CN2018/093818 2017-07-01 2018-06-29 Procédé d'octroi d'autorisation d'opération de formulaire à base de rôle WO2019007292A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201710529413.2A CN107301335A (zh) 2017-07-01 2017-07-01 基于角色的表单操作权限授权方法
CN201710529413.2 2017-07-01

Publications (1)

Publication Number Publication Date
WO2019007292A1 true WO2019007292A1 (fr) 2019-01-10

Family

ID=60136122

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2018/093818 WO2019007292A1 (fr) 2017-07-01 2018-06-29 Procédé d'octroi d'autorisation d'opération de formulaire à base de rôle

Country Status (2)

Country Link
CN (2) CN107301335A (fr)
WO (1) WO2019007292A1 (fr)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109871211A (zh) * 2019-01-28 2019-06-11 平安科技(深圳)有限公司 信息展示方法和装置
CN110457890A (zh) * 2019-07-15 2019-11-15 中国平安人寿保险股份有限公司 基于多系统的权限管理方法及装置、电子设备及存储介质
CN113761552A (zh) * 2021-01-05 2021-12-07 北京沃东天骏信息技术有限公司 一种访问控制方法、装置、系统、服务器和存储介质
CN114862375A (zh) * 2022-07-07 2022-08-05 巨网云互联(北京)科技股份有限公司 人员身份管理方法、装置、终端及存储介质
CN117952442A (zh) * 2024-03-27 2024-04-30 深圳市崇晸实业有限公司 一种维护电商后台运营的管控方法及系统

Families Citing this family (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107301335A (zh) * 2017-07-01 2017-10-27 成都牵牛草信息技术有限公司 基于角色的表单操作权限授权方法
CN111861357B (zh) * 2019-06-17 2024-04-26 北京嘀嘀无限科技发展有限公司 权限信息处理方法及系统、计算机设备、存储介质
CN110427750A (zh) * 2019-07-23 2019-11-08 武汉宏途科技有限公司 一种通过权限组合方式进行表单权限控制的方法及系统
CN111414591B (zh) * 2020-03-02 2024-02-20 中国建设银行股份有限公司 工作流管理的方法和装置
CN113222546A (zh) * 2021-05-17 2021-08-06 上海中通吉网络技术有限公司 基于系统及人员标签的权限管理方法
CN113641671B (zh) * 2021-07-14 2022-06-14 广州市玄武无线科技股份有限公司 表单配置模块外接数据的处理装置及处理方法
CN113723769A (zh) * 2021-08-11 2021-11-30 中核武汉核电运行技术股份有限公司 一种电厂的承包商授权装置及授权方法

Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101226573A (zh) * 2007-01-16 2008-07-23 北京书生国际信息技术有限公司 一种控制电子文档的访问权限的方法
CN101673375A (zh) * 2009-09-25 2010-03-17 金蝶软件(中国)有限公司 一种工资系统数据授权的方法及系统
US20120317621A1 (en) * 2011-06-09 2012-12-13 Canon Kabushiki Kaisha Cloud system, license management method for cloud service
CN104463005A (zh) * 2013-09-25 2015-03-25 天津书生投资有限公司 一种控制电子文档的访问权限的方法
CN104715341A (zh) * 2015-03-30 2015-06-17 中国联合网络通信集团有限公司 一种权限分配方法及装置
CN107301335A (zh) * 2017-07-01 2017-10-27 成都牵牛草信息技术有限公司 基于角色的表单操作权限授权方法
CN107330344A (zh) * 2017-07-01 2017-11-07 成都牵牛草信息技术有限公司 一种表单的关联信息授权方法
CN107480544A (zh) * 2017-08-07 2017-12-15 成都牵牛草信息技术有限公司 统计列表操作权限授权方法

Family Cites Families (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102316216A (zh) * 2011-09-07 2012-01-11 宇龙计算机通信科技(深圳)有限公司 一种终端自适应角色的方法及终端
CN102567675B (zh) * 2012-02-15 2015-09-30 合一网络技术(北京)有限公司 一种业务系统下的用户权限管理方法和系统
CN104408339A (zh) * 2014-12-18 2015-03-11 山东钢铁股份有限公司 一种信息系统中权限管理方法
US9842221B2 (en) * 2015-06-26 2017-12-12 Sap Se Role analyzer and optimizer in database systems
CN105303084A (zh) * 2015-09-24 2016-02-03 北京奇虎科技有限公司 权限管理系统及方法
CN105653977B (zh) * 2015-12-28 2019-07-05 上海瀚银信息技术有限公司 一种菜单权限配置方法及系统

Patent Citations (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101226573A (zh) * 2007-01-16 2008-07-23 北京书生国际信息技术有限公司 一种控制电子文档的访问权限的方法
CN101673375A (zh) * 2009-09-25 2010-03-17 金蝶软件(中国)有限公司 一种工资系统数据授权的方法及系统
US20120317621A1 (en) * 2011-06-09 2012-12-13 Canon Kabushiki Kaisha Cloud system, license management method for cloud service
CN104463005A (zh) * 2013-09-25 2015-03-25 天津书生投资有限公司 一种控制电子文档的访问权限的方法
CN104715341A (zh) * 2015-03-30 2015-06-17 中国联合网络通信集团有限公司 一种权限分配方法及装置
CN107301335A (zh) * 2017-07-01 2017-10-27 成都牵牛草信息技术有限公司 基于角色的表单操作权限授权方法
CN107330344A (zh) * 2017-07-01 2017-11-07 成都牵牛草信息技术有限公司 一种表单的关联信息授权方法
CN107480544A (zh) * 2017-08-07 2017-12-15 成都牵牛草信息技术有限公司 统计列表操作权限授权方法

Cited By (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109871211A (zh) * 2019-01-28 2019-06-11 平安科技(深圳)有限公司 信息展示方法和装置
CN109871211B (zh) * 2019-01-28 2024-05-07 平安科技(深圳)有限公司 信息展示方法和装置
CN110457890A (zh) * 2019-07-15 2019-11-15 中国平安人寿保险股份有限公司 基于多系统的权限管理方法及装置、电子设备及存储介质
CN113761552A (zh) * 2021-01-05 2021-12-07 北京沃东天骏信息技术有限公司 一种访问控制方法、装置、系统、服务器和存储介质
CN114862375A (zh) * 2022-07-07 2022-08-05 巨网云互联(北京)科技股份有限公司 人员身份管理方法、装置、终端及存储介质
CN117952442A (zh) * 2024-03-27 2024-04-30 深圳市崇晸实业有限公司 一种维护电商后台运营的管控方法及系统
CN117952442B (zh) * 2024-03-27 2024-05-28 深圳市崇晸实业有限公司 一种维护电商后台运营的管控方法及系统

Also Published As

Publication number Publication date
CN107301335A (zh) 2017-10-27
CN109214150B (zh) 2021-10-29
CN109214150A (zh) 2019-01-15

Similar Documents

Publication Publication Date Title
WO2019007292A1 (fr) Procédé d'octroi d'autorisation d'opération de formulaire à base de rôle
WO2018196876A1 (fr) Système et procédé de commande de flux de travaux basés sur une correspondance biunivoque entre des rôles et des utilisateurs
WO2019007260A1 (fr) Procédé d'autorisation de permissions d'exploitation de valeurs de champ de formulaire
CN108764833B (zh) 工作流审批节点按部门设置审批角色的方法
US20200151670A1 (en) Method for setting form field operation authority of workflow, and method for setting form field operation authority of approval node
WO2018214890A1 (fr) Procédé à base de rôle pour configuration de rôle d'approbation pour nœud d'approbation de flux de travail
WO2019011220A1 (fr) Procédé d'établissement d'une procédure d'approbation basée sur des champs de base
US11475142B2 (en) Method for authorizing operation permission of a statistical list
WO2018224024A1 (fr) Procédé d'approbation efficace pour noeud d'approbation de flux de travail
WO2018210248A1 (fr) Procédé basé sur des champs de formulaire permettant d'organiser des rôles d'examen et d'approbation sur des nœuds d'examen et d'approbation de flux de travail
WO2018192557A1 (fr) Procédé et système d'octroi d'autorisation basés sur une correspondance biunivoque entre des rôles et des utilisateurs
WO2018205942A1 (fr) Procédé de configuration de rôles d'approbation en fonction de niveaux de services sur des nœuds d'approbation de flux de travail
WO2019015539A1 (fr) Procédé d'autorisation d'une autorité d'exploitation de données de formulaire
WO2019007210A1 (fr) Procédé d'autorisation d'informations d'association pour un formulaire
US20200389463A1 (en) Permission granting method and system based on one-to-one correspondence between roles and users
WO2019011304A1 (fr) Procédé basé sur l'acquisition de rôles pour autoriser des données de formulaire
WO2019007291A1 (fr) Procédé d'octroi d'autorité d'exploitation de formulaire respectivement en fonction de valeurs de champ de formulaire
WO2018214828A1 (fr) Procédé à base de vote permettant de configurer un nœud d'approbation dans un processus d'approbation
WO2019011162A1 (fr) Procédé de définition de fonction de raccourci
WO2019029648A1 (fr) Procédé de transfert de tâche d'approbation basé sur un mécanisme de droit rbac amélioré
WO2018224023A1 (fr) Procédé permettant d'afficher une autorisation après qu'un employé se connecte à un compte de ce dernier dans un système
WO2019029649A1 (fr) Procédé d'autorisation de processus d'approbation et de nœuds d'approbation associés pour un utilisateur
WO2019011255A1 (fr) Procédé pour autoriser une valeur de champ d'un champ de formulaire au moyen d'un champ de tierce partie
WO2019029500A1 (fr) Procédé d'autorisation séparée basé sur une valeur de colonne pour opération de liste statistique
WO2019001322A1 (fr) Procédé d'autorisation de menu basé sur un rôle

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 18827965

Country of ref document: EP

Kind code of ref document: A1

DPE1 Request for preliminary examination filed after expiration of 19th month from priority date (pct application filed from 20040101)
NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 18827965

Country of ref document: EP

Kind code of ref document: A1