WO2019011304A1 - 基于角色获取的表单数据的授权方法 - Google Patents

基于角色获取的表单数据的授权方法 Download PDF

Info

Publication number
WO2019011304A1
WO2019011304A1 PCT/CN2018/095513 CN2018095513W WO2019011304A1 WO 2019011304 A1 WO2019011304 A1 WO 2019011304A1 CN 2018095513 W CN2018095513 W CN 2018095513W WO 2019011304 A1 WO2019011304 A1 WO 2019011304A1
Authority
WO
WIPO (PCT)
Prior art keywords
role
user
target
authorized
form data
Prior art date
Application number
PCT/CN2018/095513
Other languages
English (en)
French (fr)
Inventor
陈达志
Original Assignee
成都牵牛草信息技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority to MX2020000428A priority Critical patent/MX2020000428A/es
Priority to US16/630,829 priority patent/US11586758B2/en
Priority to PE2020000048A priority patent/PE20200327A1/es
Priority to BR112020000659-9A priority patent/BR112020000659A2/pt
Priority to CA3069601A priority patent/CA3069601A1/en
Priority to EP18832070.9A priority patent/EP3654161A4/en
Priority to KR1020207003239A priority patent/KR20200023467A/ko
Priority to EA202090284A priority patent/EA202090284A1/ru
Application filed by 成都牵牛草信息技术有限公司 filed Critical 成都牵牛草信息技术有限公司
Priority to JP2020501115A priority patent/JP7475608B2/ja
Priority to AU2018301114A priority patent/AU2018301114A1/en
Publication of WO2019011304A1 publication Critical patent/WO2019011304A1/zh
Priority to PH12020500089A priority patent/PH12020500089A1/en
Priority to CONC2020/0000216A priority patent/CO2020000216A2/es
Priority to ZA2020/00192A priority patent/ZA202000192B/en

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/604Tools and structures for managing or administering access control systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6227Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database where protection concerns the structure of data, e.g. records, types, queries
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0481Interaction techniques based on graphical user interfaces [GUI] based on specific properties of the displayed interaction object or a metaphor-based environment, e.g. interaction with desktop elements like windows or icons, or assisted by a cursor's changing behaviour or appearance
    • G06F3/0482Interaction with lists of selectable items, e.g. menus
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F3/00Input arrangements for transferring data to be processed into a form capable of being handled by the computer; Output arrangements for transferring data from processing unit to output unit, e.g. interface arrangements
    • G06F3/01Input arrangements or combined input and output arrangements for interaction between user and computer
    • G06F3/048Interaction techniques based on graphical user interfaces [GUI]
    • G06F3/0484Interaction techniques based on graphical user interfaces [GUI] for the control of specific functions or operations, e.g. selecting or manipulating an object, an image or a displayed text element, setting a parameter value or selecting a range
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F40/00Handling natural language data
    • G06F40/10Text processing
    • G06F40/166Editing, e.g. inserting or deleting
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/10Office automation; Time management
    • G06Q10/105Human resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/105Multiple levels of security
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices

Definitions

  • the invention relates to a form generation/authorization method of a management software system such as ERP, in particular to a method for authorizing form data based on role acquisition.
  • Role-based access control is one of the most researched and matured database rights management mechanisms in recent years. It is considered to be an ideal candidate to replace traditional mandatory access control (MAC) and autonomous access control (DAC).
  • the basic idea of role-based access control (RBAC) is to divide different roles according to different functional positions in the enterprise organization view, encapsulate the access rights of database resources in roles, and indirectly access database resources by being assigned different roles.
  • the role-based permission control mechanism can manage the access rights of the system simply and efficiently, which greatly reduces the burden and cost of the system rights management, and makes the system rights management more in line with the business management specifications of the application system.
  • the traditional role-based user rights management method adopts the "role-to-user one-to-many" association mechanism, and its "role” is group/class nature, that is, one role can simultaneously correspond to/associate multiple users, and the role is similar to the post.
  • the authorization of user rights under this association mechanism is basically divided into the following three forms: 1, as shown in Figure 1, directly authorized to the user, the disadvantage is that the workload is large, the operation is frequent and troublesome; As shown in Figure 2, the role (class/group/post/work type) is authorized (a role can be associated with multiple users), and the user obtains the permission through the role; 3. As shown in Figure 3, the above two methods are combined. .
  • both 2 and 3 need to authorize the role of the class/group nature, and the way of authorization through the role of class/group/post/work type has the following disadvantages: 1.
  • the above two processing methods not only require a long time for the role authorization in the case of a large number of role permissions, but also are easy to make mistakes, the user is cumbersome and troublesome to operate, and is also prone to errors resulting in loss to the system user.
  • the traditional employee nature field authorizes the control of the form data. If there are a large number of employees (for example, there are 500 employees), the situation of employee turnover, on-the-job, and transfer of posts is constantly happening at any time, resulting in a very complicated authorization operation. The amount is huge; and in the case of employees leaving, joining and adjusting posts, it is necessary to modify the original related authorization, making the workload of the authorization huge, complicated and error-prone.
  • the user data is used to authorize and control the form data. Since the traditional system does not establish a one-to-one relationship between the user and the employee, there are multiple employees who can log in to the system with the same user.
  • the field value of the user property field can only record the operation user, but the corresponding employee of the operation user is Zhang San or Li Si, but cannot accurately distinguish the record, so that the user should clearly and accurately know the operation when viewing the data later. The user's corresponding employee is very difficult.
  • the traditional authorization method cannot dynamically authorize only the current work of employees/users on certain job numbers, but not the related work of historical employees/users on these job numbers; or, on the contrary, only certain posts are authorized to be dynamic.
  • the object of the present invention is to overcome the deficiencies of the prior art, and provide a method for authorizing form data acquired based on a character, realizing dynamic authorization of form data, and automatically performing related authority adjustment when an employee leaves, adjusts, and enters a job. Reduces the amount of work required for authorization operations and is less prone to errors.
  • a method for authorizing form data acquired based on a role including:
  • Steps (2), (3), (4) are performed sequentially, and step (1) may be performed before step (2) or between step (2) and step (3) or in step (3) and step ( 4) Execute between or after step (4).
  • Authorization methods for form data acquired based on roles including:
  • the current object is a user currently associated with the role or an employee corresponding to the user, and the historical object is all users except the currently associated user among all users associated with the role or their corresponding employees, all the objects All users associated with the role or their corresponding employees; defining a target role and one of the target objects of the target role constitutes a defined value for the target role;
  • Steps (2), (3), (4) are performed sequentially, and step (1) may be performed before step (2) or between step (2) and step (3) or in step (3) and step ( 4) Execute between or after step (4).
  • the operation authority includes one or more operations of viewing, modifying, adding, deleting, and printing the form data.
  • the user determines (acquires) rights through its association with the role, one employee corresponds to one user, and one user corresponds to one employee.
  • the role belongs to the department, and the role is authorized according to the work content of the role, and the name of the role is unique under the department, and the number of the role is unique in the system.
  • the user when the user moves across the department, the user is associated with the role in the original department, and the user is associated with the role in the new department.
  • the null value option is displayed when all the roles in the system are displayed, and if the null value option is selected, the operation authority authorization is performed on the form data of the field value of the authorized field in the form that is null.
  • the unrestricted option is displayed when all the characters in the system are displayed, and if the unrestricted option is selected, the operation authority authorization is performed on the form data of the value of the authorized field in the form with any value.
  • the authorized object includes one or more of a person, a user, a group, a class, and a role
  • the role is an independent individual, not a group/class, and a role can only associate with a unique user in the same time period.
  • a user associates one or more roles.
  • Authorization methods for form data acquired based on roles including:
  • Steps (2), (3) are performed sequentially, and step (1) may be performed before step (2) or between step (2) and step (3) or after step (3).
  • the invention has the following beneficial effects: (1) The invention realizes the dynamic authorization of the form data, and can automatically perform related authority adjustments in the case of employee leaving, adjusting the post and entering the job, thereby reducing the workload of the authorized operation and not being easy to make mistakes. For example, the supervisor who authorized the sales department 1 checks (viewed by the reimbursement person) the personal reimbursement form of the employee currently in the department under the department number.
  • the employee number of the post number is now replaced by Li Si
  • Automatically can only view the personal reimbursement form of the employee Li Si (reimbursement person is Li Si) who is the latest related employee of the post number, and can not automatically check the personal reimbursement form of the employee Zhang San (reimbursed by Zhang San) who was originally associated with the post number;
  • the company’s internal supervisor 1 is authorized to view (reviewed by the reimbursement person) the personal claim of the historical associate of a certain post number, for all employees that have been associated with the post (excluding the currently associated employee)
  • Correlation analysis if the current employee Zhang San of the post number is no longer engaged in the work of the post number (Zhang San is associated with the post number/role), then The internal supervisor 1 can automatically view Zhang San’s personal reimbursement form and conduct relevant analysis; for example, the company’s general manager 1 is authorized to view (review the reimbursement person) the personal reimbursement form of all related employees of a certain post number, if After the postal number of the employee Zhang San was replaced by Li Si, the general manager 1
  • the traditional authorization method is complicated, and it is impossible to realize the authorization of the data corresponding to the current post number, the person who has worked in the post number, or the person who has worked on the post number in a set paradigm.
  • the dynamization of the present invention can be implemented in a centralized manner by means of the current object, the historical object and all the objects, and an automatic dynamic corresponding function can be realized.
  • the roles in the present invention are independent individuals, not groups/classes.
  • One role can only be associated with a unique user at a time, and one user is associated with one or more roles, one user is associated with one employee, and one employee is associated with one employee.
  • Authorization can be completed by performing new role association, and the authorization operation is simple, convenient, and efficient, which greatly improves the authorization efficiency.
  • the present invention obtains the form data that needs authorization by the user, the role, and the employee associated with the role associated with the role, and can effectively distinguish the rights of an employee with different duties when authorizing the form data; for example, Zhang San is currently associated with Role 1 under the Aircraft Division and Role 2 under the Home Appliances Division. It is now necessary to authorize the Manager 1 of the Home Appliances Division to view the permissions of Zhang San’s Appliance Contract Form and select the Contract Signer field as the Authorized Field. If the manager 1 is authorized according to the traditional employee-based authorization method and the contractor's field value is authorized as Zhang San, the manager of the home appliance department can view all the home appliance contracts and aircraft of the contract signator.
  • the contract enables the manager of the home appliance division 1 to view the contractual contractor’s aircraft contract for Zhang San, thereby causing information leakage of the aircraft contract; and using the method of the present invention to authorize the manager of the home appliance division 1 to sign the contractor’s If the field value is authorized as Zhang San (role 2), the manager of the home appliance department can only view the contract signing.
  • the contract for the appliance of Zhang San (Role 2) was unable to view the contract of the contractor Zhang San (Role 1), which achieved refined management and ensured the company's information security.
  • the traditional authority management mechanism defines the role as a group, a job type, a class, etc.
  • the role is a one-to-many relationship with the user. In the actual system use process, it is often necessary to perform the user's authority in the operation process. Adjustments, for example, when the employee permissions are changed, the permissions of an employee associated with the role change. We cannot change the permissions of the entire role because of the change of the individual employee permissions, because the role is also associated with other permissions. Staff. So in response to this situation, either create a new role to satisfy the employee whose permissions have changed, or directly authorize (disengage the role) from the employee based on the permission requirements.
  • the above two processing methods not only require a long time for the role authorization in the case of a large number of role permissions, but also are easy to make mistakes, the user is cumbersome and troublesome to operate, and is also prone to errors resulting in loss to the system user.
  • the role since the role is an independent individual, the role permission can be changed to achieve the goal.
  • the method of the present application seems to increase the workload when the system is initialized, it can be made by copying and the like to make the role or authorization more efficient than the traditional group-based role, because the role of the group is not considered.
  • the application scheme will make the permission setting clear and clear; especially after the system is used for a period of time (the user/role authority changes dynamically), the application scheme can greatly improve the system usage for the system user.
  • the efficiency of the rights management makes the dynamic authorization simpler, more convenient, clearer and clearer, and improves the efficiency and reliability of the permission setting.
  • the traditional group-based role authorization method is error-prone, and the method of the present application greatly reduces the probability of authorization errors, because the method of the present application only needs to consider the role as an independent individual, without considering the traditional method to associate the role of the group. What are the commonalities of multiple users? Even if the authorization error occurs, it only affects the user associated with the role, while the traditional group-based role affects all users associated with the role. Even if a permission authorization error occurs, the correction method of the present application is simple and short, and the traditional group-type role needs to consider the commonality of all users associated with the role when correcting the error, and not only the modification when there are many function points. Troublesome, complicated, very error-prone, and in many cases only new roles can be created.
  • the method of the present application is as follows: the transferred user associates several roles.
  • the user When adjusting the post, the user is first unlinked from the role in the original department (the canceled roles can be re-associated to other users), and then Associate users with roles in the new department. The operation is simple and will not go wrong.
  • Reason 1 Because the role of this application is equivalent to a station number/post number, different station number/post number The work content/permissions are different. For example, the salesperson 1 role under the sales department and the developer 1 role of the technical department are completely different two station numbers/post numbers, and their permissions are different; Reason 2: If the department (sales department) of the salesperson 1 role is replaced with the technical department, and the role of the salesperson 1 is unchanged, there is a role in the technical department that has the authority of the sales department, which may lead to management confusion and security loopholes.
  • FIG. 1 is a schematic diagram of a manner in which a system directly authorizes a user in the background art
  • FIG. 2 is a schematic diagram of a manner in which a system authorizes a group/class role in the background art
  • FIG. 3 is a schematic diagram of a manner in which a system directly authorizes a user and authorizes a group/class role role in the background art
  • Figure 4 is a flow chart of an embodiment of the present invention.
  • FIG. 5 is a schematic diagram of a manner in which a system authorizes a user through an independent individual role
  • Figure 6 is a schematic view of a form in the present invention.
  • Figure 7 is a flow chart of still another embodiment of the present invention.
  • Figure 8 is a schematic diagram of a form when the header is checked
  • Figure 9 is a flow chart of still another embodiment of the present invention.
  • Figure 10 is a schematic diagram of a form when selecting a role for authorization.
  • the authorization method of the form data acquired based on the role includes: selecting one or more authorized objects.
  • the authorized object includes one or more of a person, a user, a group, a class, and a role.
  • the roles are independent individuals, not groups/classes, and one role can only associate with a unique user at the same time, and one user associates one or more roles.
  • the role belongs to the department, and the role is authorized according to the work content of the role, and the name of the role is unique under the department, and the number of the role is unique in the system.
  • the user determines (acquires) rights through its association with the role, one employee corresponds to one user, and one user corresponds to one employee.
  • Role definition The role does not have the nature of group/class/category/post/job/work, but a non-collection nature, the role is unique, the role is an independent independent entity; in the enterprise application is equivalent Job number (The job number here is not a post, one post may have multiple employees at the same time, and one job number can only correspond to one employee at the same time).
  • a company system can create the following roles: general manager, deputy general manager 1, deputy general manager 2, Beijing sales manager, Beijing sales manager, Beijing sales manager, Shanghai sales engineer 1, Shanghai sales Engineer 2, Shanghai Sales Engineer 3, Shanghai Sales Engineer 4, Shanghai Sales Engineer 5...
  • general manager deputy general manager 1, deputy general manager 2, Beijing sales manager, Beijing sales manager, Shanghai sales engineer 1, Shanghai sales Engineer 2, Shanghai Sales Engineer 3, Shanghai Sales Engineer 4, Shanghai Sales Engineer 5...
  • Zhang San serves as the company's deputy general manager 2, and also serves as a sales manager in Beijing, then Zhang The three roles to be associated are Deputy General Manager 2 and Beijing Sales Manager. Zhang San has the rights to these two roles.
  • roles are group/class/post/position/work type, and one role can correspond to multiple users.
  • the concept of "role" in this application is equivalent to the post number/station number, and is similar to the role in the film and television drama: a character can only be played by one actor at the same time (childhood, juvenile, middle-aged). And an actor may be decorated with multiple angles.
  • the user When the user moves across departments, the user is associated with the role in the original department, and the user is associated with the role in the new department. After the role is created, you can associate the role in the process of creating the user, or you can associate it at any time after the user is created. After the user associates the role, the relationship with the role can be released at any time, and the relationship with other roles can be established at any time.
  • a form is selected to display an authorized field for form data lookup, the authorized field being a field value including a user or employee field, as shown in Figure 6, the authorized field being the creator.
  • Authorize each authorized field separately display all roles in the system, the roles are independent individuals, not groups/classes.
  • One role can only associate unique users in the same period, and one user associates one or more Role; define the role that needs to be used for form data lookup as the target role, and one target role corresponds to one role (for example, there are 5 roles that need to be used for form data lookup, then there are 5 target roles);
  • the role selects a target object, which is a current object, a historical object, or all objects, and the current object is a user currently associated with the role or an employee corresponding to the user, and the historical object is all users associated with the role. All users except the currently associated user or their corresponding employees, all of which are all users associated with the role or their corresponding employees.
  • the current object is selected as the target object for the salesperson 1 (role)
  • the historical object is selected as the target object for the salesperson 2 (role)
  • all the objects are selected as the target object for the salesperson 3 (role).
  • salesperson 1 is currently associated with user A
  • salesperson 1 has previously associated user B
  • salesperson 1's target object is user A
  • salesperson 2 is currently associated with user C
  • salesperson 2 has previously associated user D and user E
  • the target object of the salesperson 2 is the user D and the user E
  • the salesperson 3 currently associates the user F
  • the salesperson 3 has previously associated the user G
  • the target objects of the salesperson 3 are the user F and the user G.
  • the field value of the creator in the contract form includes the authorization authority of the form data of the user A, and the operation authority of the form data of the creator in the contract form including the user D or the user E is operated.
  • Authorization authorization authority for the field value of the creator in the contract form, including the form data of user F or user G.
  • the operation authority includes one or more operations of viewing, modifying, adding, deleting, and printing the form data.
  • the authorization method of the form data acquired based on the role includes: selecting one or more authorized objects.
  • the authorized object includes one or more of a person, a user, a group, a class, and a role, the role is an independent individual, not a group/class, and a role can only associate with a unique user in the same period, and one A user associates one or more roles.
  • the role belongs to the department, and the role is authorized according to the work content of the role, and the name of the role is unique under the department, and the number of the role is unique in the system.
  • the user determines (acquires) rights through its association with the role, one employee corresponds to one user, and one user corresponds to one employee.
  • the user When the user moves across departments, the user is associated with the role in the original department, and the user is associated with the role in the new department. After the role is created, you can associate the role in the process of creating the user, or you can associate it at any time after the user is created. After the user associates the role, the relationship with the role can be released at any time, and the relationship with other roles can be established at any time.
  • the authorized field being a field value including a role and a user, or a role and an employee's field; that is, the authorized word can be either a field value including a role and a user's field , or it can be a field value that includes fields for roles and employees.
  • Authorize each authorized field separately display all roles in the system, the roles are independent individuals, not groups/classes.
  • One role can only associate unique users in the same period, and one user associates one or more Role; define the role that needs to be used for form data lookup as the target role, and one target role corresponds to one role (for example, there are 5 roles that need to be used for form data lookup, then there are 5 target roles);
  • the role selects a target object, which is a current object, a historical object, or all objects, and the current object is a user currently associated with the role or an employee corresponding to the user, and the historical object is all users associated with the role.
  • the target object A has three users: user A, user B, and user C
  • the target role A and user A form a limit value of "target role A (user A)", target role A, and user B.
  • a limit value "Target Role A (User B)", Target Role A, and User C constitute a limit value "Target Role A (User C)”.
  • the target objects of all the characters are the objects corresponding to the selected column name (one of the current object, the history object, and all objects); for example, in Figure 8, the column name of the current object is selected, then the salesperson 1, the salesperson 2, and the salesperson 3
  • the target objects are all their respective current objects.
  • the salesperson 1 selects the current object as the target object
  • the salesperson 2 selects the history object as the target object
  • the salesperson 3 selects all the objects as the target object. If salesperson 1 is currently associated with user A, salesperson 1 has previously associated user B, then salesperson 1's target object is user A; salesperson 2 is currently associated with user C, and salesperson 2 has previously associated user D and user E, then The target object of the salesperson 2 is the user D and the user E; the salesperson 3 currently associates the user F, and the salesperson 3 has previously associated the user G, and the target objects of the salesperson 3 are the user F and the user G. Salesperson 1 and User A, Salesperson 2 and User D, Salesperson 2 and User E, Salesperson 3 and User F, Salesperson 3, and User G respectively constitute a limited value of the corresponding target character.
  • the field value of the creator in the contract form includes the form data of the pin first limit value (which can also be expressed as: salesperson 1 (A))
  • the field value of the creator in the contract form includes a second limit value (which can also be expressed as: salesperson 2 (D)) or a third limit value (which can also be expressed as: salesperson 2 (E))
  • the form data is authorized for operation authority, and the field value of the creator in the contract form includes a fourth limit value (which can also be
  • the clerk 1 can view the contract in which the creator is "salesperson 1 (A)" (if the user associated with the role of salesperson 1 is replaced by A K, after the replacement, the automatic clerk 1 can The creator looks at the contract for "salesperson 1 (K)” and cannot view the contract with the creator "salesperson 1 (A)” because A becomes the historical associated user of salesperson 1 after being replaced with the associated role. ), Clerk 1 can view the contract for the creation of "Salesman 2 (D)" and “Salesman 2 (E)", and Clerk 1 can create the person “Salesman 3 (F)” and "Salesperson 3" G)” contract was modified.
  • the operation authority includes one or more operations of viewing, modifying, adding, deleting, and printing the form data.
  • the null value option and the unrestricted option are displayed when all the roles in the system are displayed, and if the null option is selected, the form data of the authorized field in the form whose field value is null is operated.
  • Authorization authority if the unrestricted option is selected, the operation authority of the form data of the authorized field in the form with any value (including null value) is authorized.
  • the invention is provided with an unrestricted option. If the unrestricted option is selected, the operation authority of the form data of the authorized field in the form with any value is authorized, and the form data of the authorized field is all operated. The authorization efficiency of the authorized object of the permission.
  • the authorized object is one, after selecting a form, the current form operation permission of the authorized object in the form is displayed.
  • the authorization method of the form data acquired based on the role includes: selecting one or more authorized objects.
  • the authorized object includes one or more of a person, a user, a group, a class, and a role, the role is an independent individual, not a group/class, and a role can only associate with a unique user in the same period, and one A user associates one or more roles.
  • the role belongs to the department, and the role is authorized according to the work content of the role, and the name of the role is unique under the department, and the number of the role is unique in the system.
  • the user determines (acquires) rights through its association with the role, one employee corresponds to one user, and one user corresponds to one employee.
  • the user When the user moves across departments, the user is associated with the role in the original department, and the user is associated with the role in the new department. After the role is created, you can associate the role in the process of creating the user, or you can associate it at any time after the user is created. After the user associates the role, the relationship with the role can be released at any time, and the relationship with other roles can be established at any time.
  • Selecting a form to display an authorized field for form data lookup the authorized field being a field value including a field of a character, the role being an independent individual, not a group/class, and a role can only be associated uniquely during the same time period User, while a user is associated with one or more roles.
  • Authorize each authorized field separately display all roles in the system, the roles are independent individuals, not groups/classes. One role can only associate unique users in the same period, and one user associates one or more Role; define the role required for form data lookup as the target role, one target role corresponds to one role; for each target role of each authorized field, obtain the field value of the authorized field in the form separately including the target A collection of form data for a role that authorizes operation permissions on the collection.
  • the authorized field "Creator" has the target role "Salesperson 1, Salesperson 2, Salesperson 3"; obtains a collection of form data of the founder as Salesperson 1, and views the collection.
  • Authorization obtain a collection of form data created by the salesperson 2, and perform viewing authority authorization on the collection; obtain a collection of form data created by the salesperson 3, and modify the authorization authority of the collection.
  • the operation authority includes one or more operations of viewing, modifying, adding, deleting, and printing the form data.

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Business, Economics & Management (AREA)
  • Software Systems (AREA)
  • Human Resources & Organizations (AREA)
  • Human Computer Interaction (AREA)
  • Health & Medical Sciences (AREA)
  • General Health & Medical Sciences (AREA)
  • Strategic Management (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Bioethics (AREA)
  • Computational Linguistics (AREA)
  • Tourism & Hospitality (AREA)
  • Data Mining & Analysis (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Economics (AREA)
  • Marketing (AREA)
  • Operations Research (AREA)
  • Quality & Reliability (AREA)
  • Databases & Information Systems (AREA)
  • General Business, Economics & Management (AREA)
  • Artificial Intelligence (AREA)
  • Audiology, Speech & Language Pathology (AREA)
  • Computing Systems (AREA)
  • Automation & Control Theory (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)
  • Storage Device Security (AREA)
  • User Interface Of Digital Computer (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)

Abstract

本发明公开了一种基于角色获取的表单数据的授权方法,包括:选择一个或多个被授权对象;选择一个表单,显示用于表单数据查找的被授权字段;显示系统中的所有角色,定义需要用于表单数据查找的角色为目标角色,分别为每个目标角色选择一个目标对象,目标对象为当前对象、历史对象或所有对象;定义一个目标角色及其目标对象中的一个用户或员工构成一个限定值;对每个被授权字段的每个目标角色,分别获取所述表单中该被授权字段的字段值包括该目标角色的任何一个限定值的表单数据的集合,对该集合进行操作权限授权。本发明实现了表单数据的动态授权,在员工离职、调岗和入职时能够自动地进行相关权限调整,减少了授权操作的工作量且不容易出错。

Description

基于角色获取的表单数据的授权方法 技术领域
本发明涉及ERP等管理软件系统的表单生成/授权方法,特别是涉及一种基于角色获取的表单数据的授权方法。
背景技术
基于角色的访问控制(RBAC)是近年来研究最多、思想最成熟的一种数据库权限管理机制,它被认为是替代传统的强制访问控制(MAC)和自主访问控制(DAC)的理想候选。基于角色的访问控制(RBAC)的基本思想是根据企业组织视图中不同的职能岗位划分不同的角色,将数据库资源的访问权限封装在角色中,用户通过被赋予不同的角色来间接访问数据库资源。
在大型应用系统中往往都建有大量的表和视图,这使得对数据库资源的管理和授权变得十分复杂。由用户直接管理数据库资源的存取和权限的收授是十分困难的,它需要用户对数据库结构的了解非常透彻,并且熟悉SQL语言的使用,而且一旦应用系统结构或安全需求有所变动,都要进行大量复杂而繁琐的授权变动,非常容易出现一些意想不到的授权失误而引起的安全漏洞。因此,为大型应用系统设计一种简单、高效的权限管理方法已成为系统和系统用户的普遍需求。
基于角色的权限控制机制能够对系统的访问权限进行简单、高效的管理,极大地降低了系统权限管理的负担和代价,而且使得系统权限管理更加符合应用系统的业务管理规范。
然而,传统基于角色的用户权限管理方法均采用“角色对用户一对多”的关联机制,其“角色”为组/类性质,即一个角色可以同时对应/关联多个用户,角色类似于岗位/职位/工种等概念,这种关联机制下对用户权限的授权基本分为以下三种形式:1、如图1所示,直接对用户授权,缺点是工作量大、操作频繁且麻烦;2、如图2所示,对角色(类/组/岗位/工种性质)进行授权(一个角色可以关联多个用户),用户通过角色获得权限;3、如图3所示,以上两种方式结合。
以上的表述中,2、3均需要对类/组性质的角色进行授权,而通过类/组/岗位/工种性质的角色进行授权的方式有以下缺点:1、用户权限变化时的操作难:在实际的系统使用过程中,经常因为在运营过程中需要对用户的权限进行调整,比如:在处理员工权限变化的时候,角色关联的某个员工的权限发生变化,我们不能因该个别员工权限的变化而改变整个角色的权限,因为该角色还关联了其他权限未变的员工。因此为了应对该种情况,要么创建新角色来满足该权限发生变化的员工,要么对该员工根据权限需求直接授权(脱离角色)。以上两种处理方式,在角色权限较多的情况下对角色授权不仅所需时间长,而且容易犯错,使用方操作起来繁琐又麻烦,也容易出错导致对系统使用方的损失。
2、要长期记住角色包含的具体权限难:若角色的权限功能点比较多,时间一长,很难记住角色的具体权限,更难记住权限相近的角色之间的权限差别,若要关联新的用户,无法准确判断应当如何选择关联。
3、因为用户权限变化,则会造成角色创建越来越多(若不创建新角色,则会大幅增加直接对用户的授权),更难分清各角色权限的具体差别。
4、调岗时,若要将被调岗用户的很多个权限分配给另外几个用户承担,则处理时必须将被调岗用户的这些权限区分开来,分别再创建角色来关联另外几个用户,这样的操作不仅复杂耗时,而且还很容易发生错误。
传统的员工性质字段对表单数据进行授权控制,若员工数量较多(比如有500员工),随时都有员工离职、入职、调岗等情况在不断的动态发生,从而导致授权操作非常繁杂,工作量巨大;且在员工离职、入职和调岗的情况下,需要对原来相关的授权进行修改,使得授权的工作量巨大、繁杂、容易出错。
传统的以用户性质字段对表单数据进行授权控制,由于传统的系统并没有对用户与员工的关系建立固化的一对一关系,存在多个员工可以用同一个用户登录系统的情况,在表单数据保存时,其用户性质字段的字段值只能记录操作用户,但是该操作用户对应的员工是张三还是李四却无法准确地进行区分记载,导致后续查看数据时要想清楚准确的知道该操作用户对应的员工则很难。
传统的授权方式无法动态的授权只看某些岗位号上现在的员工/用户的相关工作,而不能看这些岗位号上历史员工/用户的相关工作;或相反,授权动态的只看某些岗位号上的历史员工/用户的相关工作,而不能看这些岗位号上现在的员工/用户的相关工作。
技术问题
本发明的目的在于克服现有技术的不足,提供一种基于角色获取的表单数据的授权方法,实现了表单数据的动态授权,在员工离职、调岗和入职时能够自动地进行相关权限调整,减少了授权操作的工作量且不容易出错。
技术解决方案
本发明的目的是通过以下技术方案来实现的:基于角色获取的表单数据的授权方法,包括:
(1)选择一个或多个被授权对象;
(2)选择一个表单,显示用于表单数据查找的被授权字段,所述被授权字段为字段值包括用户或员工的字段;
(3)分别为每个被授权字段进行授权:显示系统中的所有角色,所述角色是独立的个体,而非组/类,同一时段一个角色只能关联唯一的用户,而一个用户关联一个或多个角色;定义需要用于表单数据查找的角色为目标角色,一个目标角色对应一个角色;分别为每个目标角色选择一个目标对象,所述目标对象为当前对象、历史对象或所有对象,所述当前对象为该角色当前关联的用户或该用户对应的员工,所述历史对象为该角色关联过的所有用户中除当前关联的用户外的全部用户或其对应的员工,所述所有对象为该角色关联过的所有用户或其对应的员工;
(4)对每个被授权字段的每个目标角色,分别获取所述表单中该被授权字段的字段值包括该目标角色的目标对象的任何一个用户或员工的表单数据的集合,对该集合进行操作权限授权。
步骤(2)、(3)、(4)顺序执行,步骤(1)可在步骤(2)之前执行或在步骤(2)与步骤(3)之间执行或在步骤(3)与步骤(4)之间执行或在步骤(4)之后执行。
基于角色获取的表单数据的授权方法,包括:
(1)选择一个或多个被授权对象;
(2)选择一个表单,显示用于表单数据查找的被授权字段,所述被授权字段为字段值包括角色和用户、或角色和员工的字段;
(3)分别为每个被授权字段进行授权:显示系统中的所有角色,所述角色是独立的个体,而非组/类,同一时段一个角色只能关联唯一的用户,而一个用户关联一个或多个角色;定义需要用于表单数据查找的角色为目标角色,一个目标角色对应一个角色;分别为每个目标角色选择一个目标对象,所述目标对象为当前对象、历史对象或所有对象,所述当前对象为该角色当前关联的用户或该用户对应的员工,所述历史对象为该角色关联过的所有用户中除当前关联的用户外的全部用户或其对应的员工,所述所有对象为该角色关联过的所有用户或其对应的员工;定义一个目标角色及该目标角色的目标对象中的一个用户或员工构成该目标角色的一个限定值;
(4)对每个被授权字段的每个目标角色,分别获取所述表单中该被授权字段的字段值包括该目标角色的任何一个限定值的表单数据的集合,对该集合进行操作权限授权。
步骤(2)、(3)、(4)顺序执行,步骤(1)可在步骤(2)之前执行或在步骤(2)与步骤(3)之间执行或在步骤(3)与步骤(4)之间执行或在步骤(4)之后执行。
优选的,所述操作权限包括对表单数据进行查看、修改、新增、删除和打印中的一种或多种操作。
优选的,所述用户通过其与角色的关联确定(获得)权限,一个员工对应一个用户,一个用户对应一个员工。
优选的,所述角色归属于部门,根据角色的工作内容对角色进行授权,且该角色的名称在该部门下唯一,该角色的编号在系统中唯一。
优选的,所述用户跨部门调岗时,取消用户与原部门内的角色的关联,将用户与新部门内的角色进行关联。
优选的,显示系统中的所有角色时显示空值选项,若选择空值选项则对所述表单中被授权字段的字段值为空值的表单数据进行操作权限授权。
优选的,显示系统中的所有角色时显示不受限选项,若选择不受限选项则对所述表单中被授权字段的字段值为任何值的表单数据进行操作权限授权。
优选的,所述被授权对象包括人、用户、组、类、角色中的一种或多种,所述角色是独立的个体,而非组/类,同一时段一个角色只能关联唯一的用户,而一个用户关联一个或多个角色。
基于角色获取的表单数据的授权方法,包括:
(1)选择一个或多个被授权对象;
(2)选择一个表单,显示用于表单数据查找的被授权字段,所述被授权字段为字段值包括角色的字段,所述角色是独立的个体,而非组/类,同一时段一个角色只能关联唯一的用户,而一个用户关联一个或多个角色;
(3)分别为每个被授权字段进行授权:显示系统中的所有角色,所述角色是独立的个体,而非组/类,同一时段一个角色只能关联唯一的用户,而一个用户关联一个或多个角色;定义需要用于表单数据查找的角色为目标角色,一个目标角色对应一个角色;对每个被授权字段的每个目标角色,分别获取所述表单中该被授权字段的字段值包括该目标角色的表单数据的集合,对该集合进行操作权限授权。
步骤(2)、(3)顺序执行,步骤(1)可在步骤(2)之前执行或在步骤(2)与步骤(3)之间执行或在步骤(3)之后执行。
有益效果
本发明的有益效果是:(1)本发明实现了表单数据的动态授权,在员工离职、调岗和入职等情况下能够自动地进行相关权限调整,减少了授权操作的工作量且不容易出错;例如,授权销售一部的主管1查看(以报销人查看)该部门下当前在某个岗位号上的员工的个人报销单,若该岗位号现在关联的员工张三被李四替换后,则自动只能查看该岗位号最新关联的员工李四(报销人为李四)的个人报销单,自动不能进行查看该岗位号原来关联的员工张三(报销人为张三)的个人报销单;又例如,对公司的内务监管员1只授权查看(以报销人查看)某个岗位号的历史关联人的个人报销单,用于该岗位号曾经关联过的所有员工(不包括当前关联的员工)的相关分析,若该岗位号现在的关联员工张三不再从事该岗位号的工作(张三与该岗位号/角色取消关联),则内务监管员1能够自动查看张三的个人报销单并进行相关分析;又例如,公司的总经理1要授权查看(以报销人查看)某个岗位号的所有关联员工的个人报销单,若该岗位号现在关联的员工张三被李四替换后,则总经理1自动能够查看李四的个人报销单(张三的也能够查看)。
传统的授权方法复杂,无法实现将当前岗位号的在岗人、该岗位号曾经工作过的人或该岗位号上所有工作过的人对应的数据以一种集合的范式进行授权,更无法实现自动的动态化;而本发明通过当前对象、历史对象和所有对象的方式可以简单快捷地实现以集合方式进行授权,且能够实现自动的动态对应功能。
(2)本发明中的角色是独立的个体,而非组/类,同一时段一个角色只能关联唯一的用户,而一个用户关联一个或多个角色,一个用户关联一个员工,一个员工关联一个用户;在企事业单位的运营过程中,角色变化很小,甚至在一个较长的时间段内角色不会发生变化;在有员工离职、调岗和入职时,只需要进行相关角色的取消关联或进行新角色关联即可完成授权,授权操作简单、方便、高效,极大地提高了授权效率。
(3)本发明通过角色和角色关联的用户、角色和角色关联的用户对应的员工来获取需要授权的表单数据,可以在对表单数据进行授权时有效区分一个员工的不同职责的权限;例如,张三当前关联了飞机事业部下的角色1和家电事业部下的角色2,现需对家电事业部的经理1对张三的家电合同表单的查看权限进行授权,选择合同签订人字段作为被授权字段,若按照传统的基于员工的授权方法为该经理1进行授权,将合同签订人的字段值授权为张三,则该家电事业部的经理1可查看合同签订人为张三的所有家电合同和飞机合同,使得该家电事业部的经理1可查看合同签订人为张三的飞机合同,从而造成飞机合同的信息泄露;而采用本发明的方法为该家电事业部的经理1授权,将合同签订人的字段值授权为张三(角色2),则该家电事业部的经理1只能查看合同签订人为张三(角色2)的家电合同,无法查看合同签订人为张三(角色1)的飞机合同,实现了精细化管理,保证了公司的信息安全。
(4)传统的权限管理机制将角色定义为组、工种、类等性质,角色对用户是一对多的关系,在实际的系统使用过程中,经常因为在运营过程中需要对用户的权限进行调整,比如:在处理员工权限变化的时候,角色关联的某个员工的权限发生变化,我们不能因该个别员工权限的变化而改变整个角色的权限,因为该角色还关联了其他权限未变的员工。因此为了应对该种情况,要么创建新角色来满足该权限发生变化的员工,要么对该员工根据权限需求直接授权(脱离角色)。以上两种处理方式,在角色权限较多的情况下对角色授权不仅所需时间长,而且容易犯错,使用方操作起来繁琐又麻烦,也容易出错导致对系统使用方的损失。
但在本申请的方法下,因为角色是一个独立的个体,则可以选择改变角色权限即可达到目的。本申请的方法,虽然看起来在系统初始化时会增加工作量,但可以通过复制等方法,使其创建角色或授权的效率高于传统以组为性质的角色,因为不用考虑性质为组的角色在满足关联用户时的共通性,本申请方案会让权限设置清晰,明了;尤其是在系统使用一段时间后(用户/角色权限动态变化),该申请方案能为系统使用方大幅度提高系统使用中的权限管理效率,使动态授权更简单,更方便,更清晰、明了,提高权限设置的效率和可靠性。
(5)传统以组为性质的角色授权方法容易出错,本申请方法大幅降低了授权出错的几率,因为本申请方法只需考虑作为独立个体的角色,而不用考虑传统方法下关联该组性质角色的多个用户有哪些共通性。即使授权出错也只影响关联到该角色的那一个用户,而传统以组性质的角色则会影响关联到该角色的所有用户。即使出现权限授权错误,本申请的修正方法简单、时间短,而传统以组性质的角色在修正错误时需要考虑关联到该角色的所有用户的权限共通性,在功能点多的情况下不仅修改麻烦、复杂,非常容易出错,且很多情况下只能新创建角色才能解决。
(6)在传统以组为性质的角色授权方法下,若角色的权限功能点比较多,时间一长,很难记住角色的具体权限,更难记住权限相近的角色之间的权限差别,若要关联新的用户,无法准确判断应当如何选择关联。本申请方法的角色本身就具有岗位号/工位号的性质,选择一目了然。
(7)调岗时,若要将被调岗用户的很多个权限分配给另外几个用户承担,则处理时必须将被调岗用户的这些权限区分开来,分别再创建角色来关联另外几个用户,这样的操作不仅复杂耗时,而且还很容易发生错误。
本申请方法则为:被调岗用户关联了几个角色,在调岗时,首先取消用户与原部门内的角色的关联(被取消的这几个角色可以被重新关联给其他用户),然后将用户与新部门内的角色进行关联即可。操作简单,不会出错。
(8)角色归属于部门,则该角色的部门不能被更换,角色为什么不能更换部门:理由1:因为本申请的角色性质等同于一个工位号/岗位号,不同的工位号/岗位号的工作内容/权限是不一样的,如销售部门下的销售员1角色和技术部门的开发人员1角色是完全不同的两个工位号/岗位号,其权限是不同的;理由2:若将销售员1角色的所属部门(销售部)更换为技术部,其销售人员1这个角色的权限不变,则在技术部存在拥有销售部权限的一个角色,这样会导致管理混乱及安全漏洞。
附图说明
图1为背景技术中系统直接对用户进行授权的方式示意图;
图2为背景技术中系统对组/类性质角色进行授权的方式示意图;
图3为背景技术中系统对用户直接授权和对组/类性质角色授权相结合的方式示意图;
图4为本发明的一种实施方式的流程图;
图5为本发明系统通过独立个体性质角色对用户进行授权的方式示意图;
图6为本发明中一个表单示意图;
图7为本发明的又一种实施方式的流程图;
图8为勾选表头时的表单示意图;
图9为本发明的又种实施方式的流程图;
图10为选择角色进行授权时的一个表单示意图。
本发明的实施方式
下面结合附图进一步详细描述本发明的技术方案,但本发明的保护范围不局限于以下所述。
【实施例一】如图4所示,基于角色获取的表单数据的授权方法包括:选择一个或多个被授权对象。所述被授权对象包括人、用户、组、类、角色中的一种或多种。
如图5所示,所述角色是独立的个体,而非组/类,同一时段一个角色只能关联唯一的用户,而一个用户关联一个或多个角色。
所述角色归属于部门,根据角色的工作内容对角色进行授权,且该角色的名称在该部门下唯一,该角色的编号在系统中唯一。所述用户通过其与角色的关联确定(获得)权限,一个员工对应一个用户,一个用户对应一个员工。
角色的定义:角色不具有组/类/类别/岗位/职位/工种等性质,而是一个非集合的性质,角色具有唯一性,角色是独立存在的独立个体;在企事业单位应用中相当于岗位号(此处的岗位号非岗位,一个岗位同时可能有多个员工,而同一时段一个岗位号只能对应一个员工)。
举例:某个公司系统中可创建如下角色:总经理、副总经理1、副总经理2、北京销售一部经理、北京销售二部经理、北京销售三部经理、上海销售工程师1、上海销售工程师2、上海销售工程师3、上海销售工程师4、上海销售工程师5……用户与角色的关联关系:若该公司员工张三任职该公司副总经理2,同时任职北京销售一部经理,则张三需要关联的角色为副总经理2和北京销售一部经理,张三拥有了这两个角色的权限。
传统角色的概念是组/类/岗位/职位/工种性质,一个角色能够对应多个用户。而本申请“角色”的概念相当于岗位号/工位号,也类同于影视剧中的角色:一个角色在同一时段(童年、少年、中年……)只能由一个演员来饰演,而一个演员可能会分饰多角。
所述用户跨部门调岗时,取消用户与原部门内的角色的关联,将用户与新部门内的角色进行关联。在创建角色之后,可以在创建用户的过程中关联角色,也可以在用户创建完成后随时进行关联。用户关联角色后可以随时解除与角色的关联关系,也可以随时建立与其他角色的关联关系。
选择一个表单,显示用于表单数据查找的被授权字段,所述被授权字段为字段值包括用户或员工的字段,如图6,被授权字段为创建人。
分别为每个被授权字段进行授权:显示系统中的所有角色,所述角色是独立的个体,而非组/类,同一时段一个角色只能关联唯一的用户,而一个用户关联一个或多个角色;定义需要用于表单数据查找的角色为目标角色,一个目标角色对应一个角色(例如,有5个需要用于表单数据查找的角色,则对应有5个目标角色);分别为每个目标角色选择一个目标对象,所述目标对象为当前对象、历史对象或所有对象,所述当前对象为该角色当前关联的用户或该用户对应的员工,所述历史对象为该角色关联过的所有用户中除当前关联的用户外的全部用户或其对应的员工,所述所有对象为该角色关联过的所有用户或其对应的员工。
如图6所示,为销售员1(角色)选择当前对象作为目标对象,为销售员2(角色)选择历史对象作为目标对象,为销售员3(角色)选择所有对象作为目标对象。若销售员1当前关联用户A,销售员1以前关联过用户B,则销售员1的目标对象为用户A;销售员2当前关联用户C,销售员2以前关联过用户D和用户E,则销售员2的目标对象为用户D和用户E;销售员3当前关联用户F,销售员3以前关联过用户G,则销售员3的目标对象为用户F和用户G。
对每个被授权字段的每个目标角色,分别获取所述表单中该被授权字段的字段值包括该目标角色的目标对象的任何一个用户或员工的表单数据的集合,对该集合进行操作权限授权。按照上例的目标对象设置,则对合同表单中创建人的字段值包括用户A的表单数据进行操作权限授权,对合同表单中创建人的字段值包括用户D或用户E的表单数据进行操作权限授权,对合同表单中创建人的字段值包括用户F或用户G的表单数据进行操作权限授权。
所述操作权限包括对表单数据进行查看、修改、新增、删除和打印中的一种或多种操作。
【实施例二】如图7所示,基于角色获取的表单数据的授权方法,包括:选择一个或多个被授权对象。所述被授权对象包括人、用户、组、类、角色中的一种或多种,所述角色是独立的个体,而非组/类,同一时段一个角色只能关联唯一的用户,而一个用户关联一个或多个角色。
所述角色归属于部门,根据角色的工作内容对角色进行授权,且该角色的名称在该部门下唯一,该角色的编号在系统中唯一。所述用户通过其与角色的关联确定(获得)权限,一个员工对应一个用户,一个用户对应一个员工。
所述用户跨部门调岗时,取消用户与原部门内的角色的关联,将用户与新部门内的角色进行关联。在创建角色之后,可以在创建用户的过程中关联角色,也可以在用户创建完成后随时进行关联。用户关联角色后可以随时解除与角色的关联关系,也可以随时建立与其他角色的关联关系。
选择一个表单,显示用于表单数据查找的被授权字段,所述被授权字段为字段值包括角色和用户、或角色和员工的字段;即被授权字既可以是字段值包括角色和用户的字段,也可以是字段值包括角色和员工的字段。
分别为每个被授权字段进行授权:显示系统中的所有角色,所述角色是独立的个体,而非组/类,同一时段一个角色只能关联唯一的用户,而一个用户关联一个或多个角色;定义需要用于表单数据查找的角色为目标角色,一个目标角色对应一个角色(例如,有5个需要用于表单数据查找的角色,则对应有5个目标角色);分别为每个目标角色选择一个目标对象,所述目标对象为当前对象、历史对象或所有对象,所述当前对象为该角色当前关联的用户或该用户对应的员工,所述历史对象为该角色关联过的所有用户中除当前关联的用户外的全部用户或其对应的员工,所述所有对象为该角色关联过的所有用户或其对应的员工;定义一个目标角色及该目标角色的目标对象中的一个用户或员工构成该目标角色的一个限定值,若该目标角色的目标对象中有多个用户或员工,则该目标角色及其目标对象中的用户或员工将构成多个限定值。
例如,目标角色A的目标对象中有用户甲、用户乙和用户丙三个用户,则目标角色A和用户甲构成一个限定值“目标角色A(用户甲)”、目标角色A和用户乙构成一个限定值“目标角色A(用户乙)”、目标角色A和用户丙构成一个限定值“目标角色A(用户丙)”。
在为角色选择目标对象时,若直接选择当前对象、历史对象和所有对象中任意一项的列名(如图8中选择的当前对象),则所有角色(包括后续增加的角色)的目标对象均为所选列名对应的对象(当前对象、历史对象和所有对象中的一种);例如,图8中,选择了当前对象的列名,则销售员1、销售员2和销售员3等的目标对象都为各自的当前对象。当被授权字段的所有角色(包括后续增加的角色)全为目标角色、且这些目标角色的目标对象的类型相同时(即全为当前对象、全为历史对象或全为所有对象),可以通过选择相应的列名来实现一步选择(选择列名只是一种表现形式,也可以以其他方式实现该表现形式一样的性质),大大减少了为目标角色选择目标对象的工作量,提高了授权操作的效率。
如图6所示,为销售员1选择当前对象作为目标对象,为销售员2选择历史对象作为目标对象,为销售员3选择所有对象作为目标对象。若销售员1当前关联用户A,销售员1以前关联过用户B,则销售员1的目标对象为用户A;销售员2当前关联用户C,销售员2以前关联过用户D和用户E,则销售员2的目标对象为用户D和用户E;销售员3当前关联用户F,销售员3以前关联过用户G,则销售员3的目标对象为用户F和用户G。销售员1和用户A、销售员2和用户D、销售员2和用户E、销售员3和用户F、销售员3和用户G分别构成相应目标角色的一个限定值。
对每个被授权字段的每个目标角色,分别获取所述表单中该被授权字段的字段值包括该目标角色的任何一个限定值的表单数据的集合,对该集合进行操作权限授权。按照上例的目标对象设置,销售员1和用户A构成第一限定值、销售员2和用户D构成第二限定值、销售员2和用户E构成第三限定值、销售员3和用户F构成第四限定值、销售员3和用户G构成第五限定值,则对合同表单中创建人的字段值包括销第一限定值(也可表述为:销售员1(A))的表单数据进行操作权限授权,对合同表单中创建人的字段值包括第二限定值(也可表述为:销售员2(D))或第三限定值(也可表述为:销售员2(E))的表单数据进行操作权限授权,对合同表单中创建人的字段值包括第四限定值(也可表述为:销售员3(F))或第五限定值(也可表述为:销售员3(G))的表单数据进行操作权限授权;如图6所示,则文员1能够对创建人为“销售员1(A)”的合同进行查看(若销售员1这个角色关联的用户由A更换为K,更换后,则自动的文员1能够对创建人为“销售员1(K)”的合同进行查看,不能对创建人为“销售员1(A)”的合同进行查看,因为A在被更换关联角色后,成为了销售员1的历史关联用户),文员1能够对创建人为“销售员2(D)”和“销售员2(E)”的合同进行查看,文员1能够对创建人为“销售员3(F)”和“销售员3(G)”的合同进行修改。
所述操作权限包括对表单数据进行查看、修改、新增、删除和打印中的一种或多种操作。
在另一种实施方式中,显示系统中的所有角色时显示空值选项和不受限选项,若选择空值选项则对所述表单中被授权字段的字段值为空值的表单数据进行操作权限授权,若选择不受限选项则对所述表单中被授权字段的字段值为任何值(包括空值)的表单数据进行操作权限授权。本发明设有不受限选项,若选择不受限选项则对所述表单中被授权字段的字段值为任何值的表单数据进行操作权限授权,提高了对被授权字段的表单数据全部具有操作权限的被授权对象的授权效率。
当被授权对象为一个时,选择一个表单后,显示所述表单中该被授权对象的当前表单操作权限。
【实施例三】如图9所示,基于角色获取的表单数据的授权方法,包括:选择一个或多个被授权对象。所述被授权对象包括人、用户、组、类、角色中的一种或多种,所述角色是独立的个体,而非组/类,同一时段一个角色只能关联唯一的用户,而一个用户关联一个或多个角色。
所述角色归属于部门,根据角色的工作内容对角色进行授权,且该角色的名称在该部门下唯一,该角色的编号在系统中唯一。所述用户通过其与角色的关联确定(获得)权限,一个员工对应一个用户,一个用户对应一个员工。
所述用户跨部门调岗时,取消用户与原部门内的角色的关联,将用户与新部门内的角色进行关联。在创建角色之后,可以在创建用户的过程中关联角色,也可以在用户创建完成后随时进行关联。用户关联角色后可以随时解除与角色的关联关系,也可以随时建立与其他角色的关联关系。
选择一个表单,显示用于表单数据查找的被授权字段,所述被授权字段为字段值包括角色的字段,所述角色是独立的个体,而非组/类,同一时段一个角色只能关联唯一的用户,而一个用户关联一个或多个角色。
分别为每个被授权字段进行授权:显示系统中的所有角色,所述角色是独立的个体,而非组/类,同一时段一个角色只能关联唯一的用户,而一个用户关联一个或多个角色;定义需要用于表单数据查找的角色为目标角色,一个目标角色对应一个角色;对每个被授权字段的每个目标角色,分别获取所述表单中该被授权字段的字段值包括该目标角色的表单数据的集合,对该集合进行操作权限授权。如图10所示,被授权字段“创建人”下有目标角色“销售员1、销售员2、销售员3”;获取创建人为销售员1的表单数据的集合,并对该集合进行查看权限授权;获取创建人为销售员2的表单数据的集合,并对该集合进行查看权限授权;获取创建人为销售员3的表单数据的集合,并对该集合进行修改权限授权。
所述操作权限包括对表单数据进行查看、修改、新增、删除和打印中的一种或多种操作。
以上所述仅是本发明的优选实施方式,应当理解本发明并非局限于本文所披露的形式,不应看作是对其他实施例的排除,而可用于各种其他组合、修改和环境,并能够在本文所述构想范围内,通过上述教导或相关领域的技术或知识进行改动。而本领域人员所进行的改动和变化不脱离本发明的精神和范围,则都应在本发明所附权利要求的保护范围内。

Claims (10)

  1. 基于角色获取的表单数据的授权方法,其特征在于,包括:
    选择一个或多个被授权对象;
    选择一个表单,显示用于表单数据查找的被授权字段,所述被授权字段为字段值包括用户或员工的字段;
    分别为每个被授权字段进行授权:显示系统中的所有角色,所述角色是独立的个体,而非组/类,同一时段一个角色只能关联唯一的用户,而一个用户关联一个或多个角色;定义需要用于表单数据查找的角色为目标角色,一个目标角色对应一个角色;分别为每个目标角色选择一个目标对象,所述目标对象为当前对象、历史对象或所有对象,所述当前对象为该角色当前关联的用户或该用户对应的员工,所述历史对象为该角色关联过的所有用户中除当前关联的用户外的全部用户或其对应的员工,所述所有对象为该角色关联过的所有用户或其对应的员工;
    对每个被授权字段的每个目标角色,分别获取所述表单中该被授权字段的字段值包括该目标角色的目标对象的任何一个用户或员工的表单数据的集合,对该集合进行操作权限授权。
  2. 基于角色获取的表单数据的授权方法,其特征在于,包括:
    选择一个或多个被授权对象;
    选择一个表单,显示用于表单数据查找的被授权字段,所述被授权字段为字段值包括角色和用户、或角色和员工的字段;
    分别为每个被授权字段进行授权:显示系统中的所有角色,所述角色是独立的个体,而非组/类,同一时段一个角色只能关联唯一的用户,而一个用户关联一个或多个角色;定义需要用于表单数据查找的角色为目标角色,一个目标角色对应一个角色;分别为每个目标角色选择一个目标对象,所述目标对象为当前对象、历史对象或所有对象,所述当前对象为该角色当前关联的用户或该用户对应的员工,所述历史对象为该角色关联过的所有用户中除当前关联的用户外的全部用户或其对应的员工,所述所有对象为该角色关联过的所有用户或其对应的员工;定义一个目标角色及该目标角色的目标对象中的一个用户或员工构成该目标角色的一个限定值;
    对每个被授权字段的每个目标角色,分别获取所述表单中该被授权字段的字段值包括该目标角色的任何一个限定值的表单数据的集合,对该集合进行操作权限授权。
  3. 根据权利要求2所述的基于角色获取的表单数据的授权方法,其特征在于,所述操作权限包括对表单数据进行查看、修改、新增、删除和打印中的一种或多种操作。
  4. 根据权利要求2所述的基于角色获取的表单数据的授权方法,其特征在于,所述用户通过其与角色的关联确定权限,一个员工对应一个用户,一个用户对应一个员工。
  5. 根据权利要求2所述的基于角色获取的表单数据的授权方法,其特征在于,所述角色归属于部门,根据角色的工作内容对角色进行授权,且该角色的名称在该部门下唯一,该角色的编号在系统中唯一。
  6. 根据权利要求5所述的基于角色获取的表单数据的授权方法,其特征在于,所述用户跨部门调岗时,取消用户与原部门内的角色的关联,将用户与新部门内的角色进行关联。
  7. 根据权利要求2所述的基于角色获取的表单数据的授权方法,其特征在于,显示系统中的所有角色时显示空值选项,若选择空值选项则对所述表单中被授权字段的字段值为空值的表单数据进行操作权限授权。
  8. 根据权利要求2所述的基于角色获取的表单数据的授权方法,其特征在于,显示系统中的所有角色时显示不受限选项,若选择不受限选项则对所述表单中被授权字段的字段值为任何值的表单数据进行操作权限授权。
  9. 根据权利要求2所述的基于角色获取的表单数据的授权方法,其特征在于,所述被授权对象包括人、用户、组、类、角色中的一种或多种,所述角色是独立的个体,而非组/类,同一时段一个角色只能关联唯一的用户,而一个用户关联一个或多个角色。
  10. 基于角色获取的表单数据的授权方法,其特征在于,包括:
    选择一个或多个被授权对象;
    选择一个表单,显示用于表单数据查找的被授权字段,所述被授权字段为字段值包括角色的字段,所述角色是独立的个体,而非组/类,同一时段一个角色只能关联唯一的用户,而一个用户关联一个或多个角色;
    分别为每个被授权字段进行授权:显示系统中的所有角色,所述角色是独立的个体,而非组/类,同一时段一个角色只能关联唯一的用户,而一个用户关联一个或多个角色;定义需要用于表单数据查找的角色为目标角色,一个目标角色对应一个角色;对每个被授权字段的每个目标角色,分别获取所述表单中该被授权字段的字段值包括该目标角色的表单数据的集合,对该集合进行操作权限授权。
PCT/CN2018/095513 2017-07-13 2018-07-12 基于角色获取的表单数据的授权方法 WO2019011304A1 (zh)

Priority Applications (13)

Application Number Priority Date Filing Date Title
KR1020207003239A KR20200023467A (ko) 2017-07-13 2018-07-12 역할을 기반으로 취득한 폼 데이터의 권한 부여 방법
PE2020000048A PE20200327A1 (es) 2017-07-13 2018-07-12 Metodo basado en la adquisicion de rol para autorizar los datos del formulario
BR112020000659-9A BR112020000659A2 (pt) 2017-07-13 2018-07-12 método baseado em aquisição de função para autorização de dados de formulário
CA3069601A CA3069601A1 (en) 2017-07-13 2018-07-12 Role acquisition-based method for authorizing form data
EP18832070.9A EP3654161A4 (en) 2017-07-13 2018-07-12 PROCESS BASED ON ACQUIRING ROLES TO AUTHORIZE FORM DATA
MX2020000428A MX2020000428A (es) 2017-07-13 2018-07-12 Metodo basado en la adquisicion de rol para autorizar los datos del formulario.
EA202090284A EA202090284A1 (ru) 2017-07-13 2018-07-12 Способ предоставления прав в отношении полученных на основе роли данных формы
US16/630,829 US11586758B2 (en) 2017-07-13 2018-07-12 Authorization method for form data acquired based on role
JP2020501115A JP7475608B2 (ja) 2017-07-13 2018-07-12 ロールに基づいてフォームのデータを取得する承認方法
AU2018301114A AU2018301114A1 (en) 2017-07-13 2018-07-12 Role acquisition-based method for authorizing form data
PH12020500089A PH12020500089A1 (en) 2017-07-13 2020-01-10 Role acquisition-based method for authorizing form data
CONC2020/0000216A CO2020000216A2 (es) 2017-07-13 2020-01-10 Método basado en la adquisición de rol para autorizar los datos del formulario
ZA2020/00192A ZA202000192B (en) 2017-07-13 2020-01-10 Role acquisition-based method for authorizing form data

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201710571694.8 2017-07-13
CN201710571694.8A CN107340951A (zh) 2017-07-13 2017-07-13 基于角色获取的表单数据的授权方法

Publications (1)

Publication Number Publication Date
WO2019011304A1 true WO2019011304A1 (zh) 2019-01-17

Family

ID=60219637

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2018/095513 WO2019011304A1 (zh) 2017-07-13 2018-07-12 基于角色获取的表单数据的授权方法

Country Status (15)

Country Link
US (1) US11586758B2 (zh)
EP (1) EP3654161A4 (zh)
JP (1) JP7475608B2 (zh)
KR (1) KR20200023467A (zh)
CN (2) CN107340951A (zh)
AU (1) AU2018301114A1 (zh)
BR (1) BR112020000659A2 (zh)
CA (1) CA3069601A1 (zh)
CO (1) CO2020000216A2 (zh)
EA (1) EA202090284A1 (zh)
MX (1) MX2020000428A (zh)
PE (1) PE20200327A1 (zh)
PH (1) PH12020500089A1 (zh)
WO (1) WO2019011304A1 (zh)
ZA (1) ZA202000192B (zh)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114969699A (zh) * 2022-07-27 2022-08-30 杭州海亮铭优在线教育科技有限公司 批量权限配置方法、装置、设备及存储介质

Families Citing this family (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107358093A (zh) * 2017-07-11 2017-11-17 成都牵牛草信息技术有限公司 通过第三方字段对表单字段的字段值进行授权的方法
CN107340951A (zh) 2017-07-13 2017-11-10 成都牵牛草信息技术有限公司 基于角色获取的表单数据的授权方法
CN107330307A (zh) * 2017-07-16 2017-11-07 成都牵牛草信息技术有限公司 一种表单数据操作权限授权方法
CN107480556A (zh) * 2017-08-07 2017-12-15 成都牵牛草信息技术有限公司 基于列值对统计列表操作权限进行分别授权的方法
CN108647279A (zh) * 2018-05-03 2018-10-12 山东浪潮通软信息科技有限公司 基于字段复用的表单处理方法、装置、介质及存储控制器
CN111783149A (zh) * 2020-06-30 2020-10-16 北京海益同展信息科技有限公司 基于区块链的数据处理方法、系统、处理设备及认证设备
CN112434006A (zh) * 2020-11-10 2021-03-02 金蝶云科技有限公司 表单数据的处理方法、装置、计算机设备和存储介质
CN112751867B (zh) * 2020-12-31 2022-07-05 南京航空航天大学 基于逻辑单元和信任评估的访问控制授权方法
CN115185433A (zh) * 2022-05-31 2022-10-14 北京达佳互联信息技术有限公司 数据展示方法、装置、电子设备及存储介质

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102468971A (zh) * 2010-11-04 2012-05-23 北京北方微电子基地设备工艺研究中心有限责任公司 权限管理方法和装置、权限控制方法和装置
CN104463005A (zh) * 2013-09-25 2015-03-25 天津书生投资有限公司 一种控制电子文档的访问权限的方法
CN104517186A (zh) * 2014-12-23 2015-04-15 浙江大学 一种基于数据驱动的业务流程设计方法
CN107340951A (zh) * 2017-07-13 2017-11-10 成都牵牛草信息技术有限公司 基于角色获取的表单数据的授权方法

Family Cites Families (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7305392B1 (en) * 2001-11-02 2007-12-04 Apex Innovations, Inc. Multi-organizational project management system
CN101673375A (zh) 2009-09-25 2010-03-17 金蝶软件(中国)有限公司 一种工资系统数据授权的方法及系统
JP5657930B2 (ja) 2010-06-29 2015-01-21 株式会社オービック 電子票表示制御装置、電子票表示制御方法および電子票表示制御プログラム
US20120240194A1 (en) * 2011-03-18 2012-09-20 eClaris Software, Inc. Systems and Methods for Controlling Access to Electronic Data
JP2013075519A (ja) 2011-09-13 2013-04-25 Komori Corp 印刷機の制御装置および制御方法
US9679264B2 (en) * 2012-11-06 2017-06-13 Oracle International Corporation Role discovery using privilege cluster analysis
US9165156B2 (en) * 2012-12-03 2015-10-20 Microsoft Technology Licensing, Llc Role-based access control modeling and auditing system
CN103632082B (zh) * 2013-12-10 2016-08-17 惠州华阳通用电子有限公司 一种通用权限管理系统及方法
CN104091130A (zh) 2014-07-01 2014-10-08 中国北方发动机研究所(天津) 企业数据管理平台中的权限控制方法
US20160142387A1 (en) * 2014-11-14 2016-05-19 Microsoft Technology Licensing, Llc. Storage for encrypted data with enhanced security

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102468971A (zh) * 2010-11-04 2012-05-23 北京北方微电子基地设备工艺研究中心有限责任公司 权限管理方法和装置、权限控制方法和装置
CN104463005A (zh) * 2013-09-25 2015-03-25 天津书生投资有限公司 一种控制电子文档的访问权限的方法
CN104517186A (zh) * 2014-12-23 2015-04-15 浙江大学 一种基于数据驱动的业务流程设计方法
CN107340951A (zh) * 2017-07-13 2017-11-10 成都牵牛草信息技术有限公司 基于角色获取的表单数据的授权方法

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of EP3654161A4 *

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114969699A (zh) * 2022-07-27 2022-08-30 杭州海亮铭优在线教育科技有限公司 批量权限配置方法、装置、设备及存储介质

Also Published As

Publication number Publication date
MX2020000428A (es) 2021-01-08
US11586758B2 (en) 2023-02-21
US20200143077A1 (en) 2020-05-07
PE20200327A1 (es) 2020-02-13
JP2020528602A (ja) 2020-09-24
JP7475608B2 (ja) 2024-04-30
EP3654161A4 (en) 2021-08-18
CN109032458A (zh) 2018-12-18
ZA202000192B (en) 2021-01-27
AU2018301114A1 (en) 2020-02-27
PH12020500089A1 (en) 2020-09-14
CO2020000216A2 (es) 2020-04-24
KR20200023467A (ko) 2020-03-04
EP3654161A1 (en) 2020-05-20
CA3069601A1 (en) 2019-01-17
EA202090284A1 (ru) 2020-08-26
BR112020000659A2 (pt) 2020-07-14
CN109032458B (zh) 2021-03-02
CN107340951A (zh) 2017-11-10

Similar Documents

Publication Publication Date Title
WO2019011304A1 (zh) 基于角色获取的表单数据的授权方法
EP3654133A1 (en) Method for setting approval procedure based on base fields
EP3633567A1 (en) Method for setting up approval role according to department by approval node in workflow
WO2018210245A1 (zh) 工作流及其审批节点的表单字段操作权限的设定方法
WO2018214890A1 (zh) 工作流审批节点按角色设置审批角色的方法
WO2018196876A1 (zh) 基于角色对用户一对一的工作流控制方法和系统
JP7318894B2 (ja) 統計列表の操作権限の承認方法
JP7365609B2 (ja) 全てのシステム使用者の最近の権限状態を表示する承認方法
US11586747B2 (en) Method for setting operating record viewing right based on time period
WO2019019981A1 (zh) 系统中用户在信息交流单元的权限的设置方法
WO2018192557A1 (zh) 基于角色对用户的一对一的权限授权方法和系统
WO2019007210A1 (zh) 一种表单的关联信息授权方法
WO2019015657A1 (zh) 一种系统的考勤设置方法
WO2019029649A1 (zh) 对使用者进行审批流程及其审批节点授权的方法
CN108875391B (zh) 系统中员工登录其账户后的权限显示方法
WO2018205940A1 (zh) 基于角色对用户的一对一的组织结构图生成及应用方法
US20200143068A1 (en) Method for authorizing field value of form field by means of third party field
WO2019011162A1 (zh) 快捷功能设置方法
CN109033861B (zh) 系统中对授权操作者进行授权的方法
WO2019001322A1 (zh) 基于角色的菜单授权方法
WO2019007261A1 (zh) 表单中的角色性质字段的字段值获取方法
OA19448A (en) Role acquisition-based method for authorizing form data.

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 18832070

Country of ref document: EP

Kind code of ref document: A1

ENP Entry into the national phase

Ref document number: 3069601

Country of ref document: CA

Ref document number: 2020501115

Country of ref document: JP

Kind code of ref document: A

NENP Non-entry into the national phase

Ref country code: DE

REG Reference to national code

Ref country code: BR

Ref legal event code: B01A

Ref document number: 112020000659

Country of ref document: BR

ENP Entry into the national phase

Ref document number: 20207003239

Country of ref document: KR

Kind code of ref document: A

ENP Entry into the national phase

Ref document number: 2018832070

Country of ref document: EP

Effective date: 20200213

ENP Entry into the national phase

Ref document number: 2018301114

Country of ref document: AU

Date of ref document: 20180712

Kind code of ref document: A

ENP Entry into the national phase

Ref document number: 112020000659

Country of ref document: BR

Kind code of ref document: A2

Effective date: 20200110