WO2019024903A1 - 系统中设置邮箱内容和即时通讯内容的操作时间段的方法 - Google Patents

系统中设置邮箱内容和即时通讯内容的操作时间段的方法 Download PDF

Info

Publication number
WO2019024903A1
WO2019024903A1 PCT/CN2018/098398 CN2018098398W WO2019024903A1 WO 2019024903 A1 WO2019024903 A1 WO 2019024903A1 CN 2018098398 W CN2018098398 W CN 2018098398W WO 2019024903 A1 WO2019024903 A1 WO 2019024903A1
Authority
WO
WIPO (PCT)
Prior art keywords
time
user
instant messaging
time period
account
Prior art date
Application number
PCT/CN2018/098398
Other languages
English (en)
French (fr)
Inventor
陈达志
Original Assignee
成都牵牛草信息技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority to MX2020001265A priority Critical patent/MX2020001265A/es
Application filed by 成都牵牛草信息技术有限公司 filed Critical 成都牵牛草信息技术有限公司
Priority to EA202090395A priority patent/EA202090395A1/ru
Priority to AU2018310489A priority patent/AU2018310489A1/en
Priority to KR1020207005717A priority patent/KR20200035098A/ko
Priority to PE2020000148A priority patent/PE20200624A1/es
Priority to BR112020001915-1A priority patent/BR112020001915A2/pt
Priority to JP2020503725A priority patent/JP7385199B2/ja
Priority to EP18840727.4A priority patent/EP3664401A4/en
Priority to US16/635,989 priority patent/US11563746B2/en
Publication of WO2019024903A1 publication Critical patent/WO2019024903A1/zh
Priority to PH12020500144A priority patent/PH12020500144A1/en
Priority to ZA2020/00583A priority patent/ZA202000583B/en
Priority to CONC2020/0001196A priority patent/CO2020001196A2/es

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/105Multiple levels of security
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/10Office automation; Time management
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/10Office automation; Time management
    • G06Q10/107Computer-aided management of electronic mailing [e-mailing]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/04Real-time or near real-time messaging, e.g. instant messaging [IM]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/21Monitoring or handling of messages
    • H04L51/214Monitoring or handling of messages using selective forwarding
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L51/00User-to-user messaging in packet-switching networks, transmitted according to store-and-forward or real-time protocols, e.g. e-mail
    • H04L51/42Mailbox-related aspects, e.g. synchronisation of mailboxes
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/108Network architectures or network communication protocols for network security for controlling access to devices or network resources when the policy decisions are valid for a limited amount of time
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2137Time limited access, e.g. to a computer or data

Definitions

  • the invention relates to a time setting method for operating rights in a management software system such as an ERP, in particular to a method for setting an operation time period of a mailbox content and an instant messaging content in a system.
  • the employee when an employee is authorized, the employee is usually authorized according to the employee's position. After obtaining the authorization of an email account or instant messaging account, the employee can view all historical data/information and current data/information in the email account or instant messaging account, but in some cases, it is easy to cause company information to leak. . For example, if a company has a new employee in a position, but is not willing to let the employee view the historical data/information in the email account or instant messaging account that he took over (or the company only wants the employee to view only the email account) Or the instant messaging account can't do the data/information in a certain period of time. After the employee obtains the authorization of the email account or instant messaging account, the email account or instant messaging account can be viewed.
  • the company was unable to take effective restrictions, resulting in the disclosure of company data.
  • the employee needs to be authorized to view the email account or the instant messaging account.
  • the employee can view all the data/information of the email account or the instant messaging account, resulting in data leakage other than the data that needs to be reviewed in the email account or the instant messaging account. It can be seen that the existing authorization methods for the viewing rights of the email account and the instant messaging account cannot be effectively controlled under certain circumstances, which is not conducive to the confidentiality of the company's information and easily causes losses to the company.
  • the employee A is in charge of the production supervisor and the after-sales supervisor. Now he is no longer in charge of the production supervisor (the employee A's mailbox cannot be given to the replacement, because it also contains the post-sales supervisor's work email), if it is the replacement for the production supervisor again.
  • the relevant personnel for example, equipment maintenance personnel, subcontractors, etc.
  • the employee A may also see the subsequent production class.
  • Mail for example, the sender of the mail does not know that employee A is not in charge of production supervisor).
  • the instant messaging account and the associated time of the instant messaging user associated with it If the enterprise wants to set the operator's operating authority with the associated time as the reference time point, for example, the company needs to be operated immediately due to management needs. After the current affiliate of the communication account is associated with the instant messaging account, the current associate can only operate the content of the instant messaging account for a period of time or a period of time before the associated time or a related time to a specified time, or The authorized supervisor also operates the content of the operated instant messaging account associated with the supervised person in this way, but the associated time is dynamic (a lot of factors such as employee entry, transfer, resignation, etc.
  • association time of the instant messaging account and its current associates is uncertain, so the traditional method cannot be set; however, the method of the present application can be well solved.
  • the application of "association time of instant messaging users and their currently associated instant messaging accounts" also has the same advantages as described above.
  • an email account or an instant messaging account has been used by different people to cause information leakage; for example, initially the employee A of the R&D department has assigned the mailbox A, and the mailbox A has a lot of research and development confidential information, and after the employee A leaves the post, the mailbox A is If employee B is assigned to the sales department, employee B can see the original research and development confidential information in mailbox A.
  • the sender of the information (such as the sender of the mail message and the sender of the communication message) is unwilling to send a message to an email account and an instant messaging account that will constantly change the user, because it is easy to cause information leakage.
  • the object of the present invention is to overcome the deficiencies of the prior art, and provide a method for setting an operation time period of a mailbox content and an instant messaging content in a system, by setting a permission time period, so that only an email account or an instant messaging account can be set.
  • the content in the permission period is operated, which reduces the possibility of leaking data information of the email account and the instant messaging account, and improves the security of the data information of the email account and the instant messaging account.
  • a method for setting an operation time period of a mailbox content in a system comprising: selecting a role, a user or an employee as a mailbox user; setting a permission time period for each mailbox user
  • the permission time period includes one or more of the following four types: a time point obtained by reversing a fixed time length from the current time to a current time period, a time period from a start time to a current time, and a time period The time period from the deadline to the initial time of the system and the time period from the start time to the deadline; the mailbox user operates the content of the mailbox account associated with the mailbox user within the permission time period.
  • the roles are independent individuals, not groups/classes, and one role can only associate with a single user at a time, and one user associates one or more roles.
  • the method for setting an operation time period of the mailbox content in the system includes: setting a permission time period for a mailbox account, wherein the permission time period includes one or more of the following four types: pushing a fixed time length from the current time The time period from the time point to the current time, the time period from the start time to the current time, the time period from the deadline time to the system initial time, and the time period from the start time to the deadline time; all use of the mailbox account The role, user, and employee operate on the contents of the email account during the permission period of the email account.
  • the method for setting the operation time period of the mailbox content in the system including:
  • the permission time period including one or more of the following four types: a time point obtained by reversing a fixed time length from the current time to a current time period, a time period from the start time to the current time, a time period from the cut-off time to the system initial time, and a time period from the start time to the cut-off time;
  • Each supervisor operates on the contents of the supervisor's authority period for the email account used by the corresponding supervisor.
  • Steps (1) to (4) are sequentially performed, or steps (1), (3), (2), and (4) are sequentially performed.
  • the method for setting an operation time period of the mailbox content in the system includes: selecting a role, a user or an employee as a supervised person; setting a permission time period for each supervised person, the permission time period including one of the following four Kind or more: time period from the current time back to a fixed time length to the current time period, time period from the start time to the current time, time period from the cutoff time to the system initial time, and from the start The time period from the time to the deadline; all supervisors corresponding to each supervised person operate the contents of the e-mail account used by the supervised person within the authority period of the supervised person.
  • the method for setting the operation time period of the mailbox content in the system includes: selecting a role, a user or an employee as a mailbox user; setting a permission time period for each mailbox user, the permission time period including one of the following four Kind or multiple: from the time when the mailbox user and its currently associated mailbox account are pushed forward for a fixed period of time to the current time period, from the mailbox user and its currently associated email account The association time is pushed back by a fixed time length to the time period of the system initial time, the association time of the mailbox user and its currently associated mailbox account to the system initial time period, the mailbox user and its The time period of the current associated email account association time to the current time; the mailbox user operates the email account used by the mailbox user within the permission time period of the mailbox user.
  • a method for setting an operation time period of a mailbox content in the system comprising: setting a permission time period for a mailbox account, the permission time period comprising one or more of the following four types: from the email account and its current association The time when the association time of the mailbox user is pushed forward by a fixed time length to the current time period, and the time point from the mailbox account and the associated time of the currently associated mailbox user is pushed backward by a fixed time length.
  • the time period from the initial time of the system, the time period of the association between the mailbox account and the currently associated mailbox user to the system initial time, the time period of the email account and the associated time of the associated mailbox user to the current time All roles, users, and employees who use the email account operate on the contents of the email account during the permission period of the email account.
  • the method for setting the operation time period of the mailbox content in the system including:
  • the permission time period including one or more of the following four types: pushing a fixed time from the association time of the mailbox user and the currently associated mailbox account The time period from the time point to the current time period, the time from the time when the mailbox user and its currently associated mailbox account are pushed back to a fixed time length to the system initial time period, and the mailbox is used. The time period from the association time of the email account associated with the current time to the system initial time, the association time of the mailbox user and its currently associated email account to the current time;
  • Each supervisor operates on the contents of the supervisor's authority period for the email account used by the corresponding supervisor.
  • Steps (1) to (4) are sequentially performed, or steps (1), (3), (2), and (4) are sequentially performed.
  • the method for setting an operation time period of the mailbox content in the system includes: selecting a role, a user or an employee as a supervised person; setting a permission time period for each supervised person, the permission time period including one of the following four Kind or multiple: from the time when the mailbox user and its currently associated mailbox account are pushed forward for a fixed period of time to the current time period, from the mailbox user and its currently associated email account The association time is pushed back by a fixed time length to the time period of the system initial time, the association time of the mailbox user and its currently associated mailbox account to the system initial time period, the mailbox user and its The time period of the current associated mailbox account association time to the current time; each supervisor corresponding to the supervised person operates the content of the email account used by the supervised person within the permission period of the supervised person.
  • the method for setting an operation time period of the instant messaging content in the system includes: selecting a role, a user or an employee as an instant messaging user; setting a permission time period for each instant messaging user, the permission time period includes the following four One or more of the following: a time period from the current time back to a fixed time length to a current time period, a time period from the start time to the current time, a time period from the cutoff time to the system initial time, and The time period from the start time to the deadline time; the instant messaging user operates the instant messaging account used by the instant messaging user during the permission period of the instant messaging user.
  • the roles are independent individuals, not groups/classes, and one role can only associate with a single user at a time, and one user associates one or more roles.
  • the method for setting an operation time period of the instant messaging content in the system includes: setting a permission time period for an instant messaging account, wherein the permission time period includes one or more of the following four types: pushing a fixed time from the current time The time period from the time point to the current time period, the time period from the start time to the current time, the time period from the cut-off time to the system initial time, and the time period from the start time to the cut-off time; all use the instant The role of the communication account, the user, and the employee operate the content of the instant messaging account within the permission period of the instant messaging account.
  • a method for setting an operation time period of an instant messaging content in the system including:
  • the permission time period including one or more of the following four types: a time point obtained by reversing a fixed time length from the current time to a current time period, a time period from the start time to the current time, a time period from the cut-off time to the system initial time, and a time period from the start time to the cut-off time;
  • Each supervisor operates the content of the instant messaging account used by the corresponding supervised person within the authority's permission period.
  • Steps (1) to (4) are sequentially performed, or steps (1), (3), (2), and (4) are sequentially performed.
  • the method for setting an operation time period of the instant messaging content in the system includes: selecting a role, a user or an employee as a supervised person; setting a permission time period for each supervised person, wherein the permission time period includes the following four One or more: a time period from the current time back to a fixed time length to a current time period, a time period from the start time to the current time, a time period from the cutoff time to the system initial time, and from The time period from the start time to the deadline time; all supervisors corresponding to each supervised person operate the content of the instant messaging account used by the supervised person within the authorized time period of the supervised person.
  • the method for setting an operation time period of the instant messaging content in the system includes: selecting a role, a user or an employee as an instant messaging user; setting a permission time period for each instant messaging user, the permission time period includes the following four One or more of the following: a time period from the instant messaging user and its currently associated instant messaging account to a fixed time length to a current time period, from the instant messaging user and The associated time of the currently associated instant messaging account is pushed back by a fixed time length to the initial time of the system, the associated time of the instant messaging user and its currently associated instant messaging account to the initial time of the system The time period, the time period of the instant messaging user and the currently associated instant messaging account to the current time period; the instant messaging user's instant messaging account used by the instant messaging user in the instant messaging user The content within the permission period is operated.
  • the method for setting an operation time period of the instant messaging content in the system includes: setting a permission time period for an instant messaging account, the permission time period comprising one or more of the following four types: from the instant messaging account and the The associated time of the associated instant messaging user is pushed forward by a fixed time length to the current time period, and the fixed time of the instant messaging account and its currently associated instant messaging user is pushed backward.
  • the time period from the time point to the system initial time period, the instant messaging account and the time period of the current associated instant messaging user to the system initial time, the instant messaging account and its currently associated instant messaging use The time period from the associated time to the current time; all the roles, users, and employees using the instant messaging account operate on the content of the instant messaging account within the permission time period of the instant messaging account.
  • a method for setting an operation time period of an instant messaging content in the system including:
  • the permission time period including one or more of the following four types: pushing forward from the associated time of the instant messaging user and its currently associated instant messaging account A time period from a fixed time length to a current time period, a time point from the time when the instant messaging user and its currently associated instant messaging account are pushed back by a fixed length of time to the system initial time And a time period from the instant messaging user and the currently associated instant messaging account to the initial time of the system, the associated time of the instant messaging user and the currently associated instant messaging account, to the current time period;
  • Each supervisor operates the content of the instant messaging account used by the corresponding supervised person within the authority's permission period.
  • Steps (1) to (4) are sequentially performed, or steps (1), (3), (2), and (4) are sequentially performed.
  • the method for setting an operation time period of the instant messaging content in the system includes: selecting a role, a user or an employee as a supervised person; setting a permission time period for each supervised person, wherein the permission time period includes the following four One or more: a time period from the instant messaging user and its currently associated instant messaging account to a fixed time length to a current time period, from the instant messaging user and its current The associated time of the associated instant messaging account is pushed back by a fixed time length to the time period of the system initial time, the time period of the instant messaging user and its currently associated instant messaging account to the system initial time period The time period between the instant messaging user and the currently associated instant messaging account to the current time period; the instant messaging account used by the supervisor for each supervisor corresponding to the supervised person in the supervised person The content within the permission period is operated.
  • the “association time” in “the association time of the instant messaging user and its currently associated instant messaging account” refers specifically to the “last associated time”, such as: “the association of the instant messaging account with its currently associated instant messaging user. There are multiple “association times” in the time” (possibly the instant messaging account has been associated with the instant messaging user), and only the last associated time is automatically used.
  • the employee/user is using an instant messaging account/email account (the instant messaging account/email account associated with the employee, or the instant messaging account/email account associated with the employee corresponding to the employee, Or the instant messaging account/mail account associated with the user, or the instant messaging account/mail account associated with the role associated with the user, or the instant messaging account/mail account associated with the role associated with the user,
  • the email account/immediate account used by the employee/user is not required to set the operation permission period; the employee/user is required to use the privilege
  • the new instant messaging account/email account does not need to set the operation permission time period of the content of the instant messaging account/mail account (and if there is no transfer, but a new instant messaging account/email account is added or a new instant messaging is added. No need to set instant messaging account / email account when using account / email account Operating authority time period).
  • the employee/user is using an instant messaging account/email account (the instant messaging account/email account associated with the employee, or the instant messaging account/email account associated with the employee, or the instant messaging associated with the user)
  • the employee sets the permission for the corresponding user of the employee.
  • the time period is used to operate the content of the instant messaging account/mail account used by the employee, or the employee operates the instant messaging account/mail account used by the employee with the permission period set by the employee corresponding to the role associated with the user.
  • the user operates the content of the instant messaging account/mail account used by the user with the "permission time period set by the employee corresponding to the user", or the user's permission time period set by the role associated with the user "To operate the content of the instant messaging account/mail account used by the user; Use the instant messaging account/mail account used by the employee/user to set the operation permission time period; if the employee/user adjusts to use the new instant messaging account/mail account, there is no need to set the operation permission of the content of the instant messaging account/mail account.
  • the employee can control the operation of the content of the instant messaging account/mail account by the employee corresponding to the role associated with the user or the permission time period of the role associated with the user.
  • the employee/user/role as the supervisor uses the instant messaging account/email account of the supervised person (not the instant messaging account/email account associated with the employee, and the non-employee corresponds to the instant messaging account associated with the user/ The email account, not the instant messaging account/mail account associated with the user, nor the instant messaging account/mail account associated with the role associated with the user, nor the instant messaging account/mail account associated with the role associated with the user.
  • the employee of the supervisor status is “right
  • the permission period of the employee's supervisor identity is set to operate the content of the instant messaging account/mail account used by the supervisor, or the user who is the identity of the supervisor with the permission period set by the supervisor of the user.
  • the angle of the supervisor's identity The content of the instant messaging account/mail account used by the supervised person is operated by the "permission time period set by the supervisor of the role", or the employee/user of the supervisor status is "associated with the user corresponding to the employee" Or the permission time period set by the supervisor identity of the role associated with the user to operate the content of the instant messaging account/mail account used by the supervised person. It is not necessary to set the operation permission time period of the content of the instant messaging account/mail account corresponding to or associated with the supervised character, and the supervisor is supervising the supervised person by setting the operation permission time period of the content of the instant messaging account/mail account to the supervisor. When the instant messaging account/email account is used, the operation permission time period of the content of the supervised instant messaging account/mail account of the supervised person is operated by the operation permission time period set by the supervisor.
  • the employee/user/role is the supervised person
  • the “supervisor” is using the “supervised person” instant messaging account/email account (the “supervised” instant messaging account/email account associated with the employee)
  • the employee corresponds to the instant messaging account/email account associated with the user
  • the "supervised" employee corresponds to the instant messaging account/email account associated with the role associated with the user, the user associated with The instant messaging account/email account associated with the role, the instant messaging account/email account associated with the employee corresponding to the user, the instant messaging account/email account associated with the role
  • the supervisor is "supervised by the supervised employee
  • the privilege period set by the identity is used to operate the content of the instant messaging account/mail account used by the supervised employee, or the supervisor operates the supervised user with the privilege period set by the supervised identity of the supervised user.
  • the content of the instant messaging account/email account used, or the supervisor is "to the supervised corner
  • the content corresponding to the user's instant messaging account employees associated with that role or user associated with that role use / email account permissions set period of time supervisor identity "is to operate.
  • the time that employee Zhang San is set to operate his own instant messaging account/email account is the most recent year.
  • Zhang San acts as the supervisor the time of the monitored account's instant messaging account/email account is the last two years, Zhang San
  • the time for the instant messaging account/email account to be supervised by the supervisor is nearly three years; if the supervisors corresponding to Zhang San are Li Si, Wang Wu and Zhao Liu, then Zhang San can be against Li Si and Wang. 5.
  • the instant messaging account/mail account associated with Zhao Liu is operated in the last two years, and Zhang San can only view/operate the contents of the instant messaging account/mail account of the user for the last year; when Zhang San is When the supervisor is in charge, the corresponding supervisor can only operate on the contents of the instant messaging account/mail account of Zhang San for the last three years.
  • the traditional rights management mechanism defines the role as a group, a job type, a class, etc.
  • the role is a one-to-many relationship with the user. In the actual system use process, it is often necessary to perform the user's authority during the operation process. Adjustments, for example, when the employee permissions are changed, the permissions of an employee associated with the role change. We cannot change the permissions of the entire role because of the change of the individual employee permissions, because the role is also associated with other permissions. Staff. So in response to this situation, either create a new role to satisfy the employee whose permissions have changed, or directly authorize (disengage the role) from the employee based on the permission requirements.
  • the above two processing methods not only require a long time for the role authorization in the case of a large number of role permissions, but also are easy to make mistakes, the user is cumbersome and troublesome to operate, and is also prone to errors resulting in loss to the system user.
  • the role since the role is an independent individual, the role permission can be changed to achieve the goal.
  • the method of the present application seems to increase the workload when the system is initialized, it can be made by copying and the like to make the role or authorization more efficient than the traditional group-based role, because the role of the group is not considered.
  • the application scheme will make the permission setting clear and clear; especially after the system is used for a period of time (the user/role authority changes dynamically), the application scheme can greatly improve the system usage for the system user.
  • the efficiency of the rights management makes the dynamic authorization simpler, more convenient, clearer and clearer, and improves the efficiency and reliability of the permission setting.
  • the traditional group-based role authorization method is error-prone, and the method of the present application greatly reduces the probability of authorization errors, because the method of the present application only needs to consider the role as an independent individual, without considering the traditional method to associate the role of the group. What are the commonalities of multiple users? Even if the authorization error occurs, it only affects the user associated with the role, while the traditional group-based role affects all users associated with the role. Even if a permission authorization error occurs, the correction method of the present application is simple and short, and the traditional group-type role needs to consider the commonality of all users associated with the role when correcting the error, and not only the modification when there are many function points. Troublesome, complicated, very error-prone, and in many cases only new roles can be created.
  • the method of the present application is as follows: the transferred user associates several roles.
  • the user When adjusting the post, the user is first unlinked from the role in the original department (the canceled roles can be re-associated to other users), and then Associate users with roles in the new department. The operation is simple and will not go wrong.
  • FIG. 1 is a flow chart of an embodiment of a method for setting an operation time of a mailbox content in the present invention
  • FIG. 2 is a schematic diagram of a manner of authorizing a user by an independent individual role in the present invention
  • FIG. 3 is a flow chart of an embodiment of a method for setting an operation time of an instant messaging content in the present invention.
  • a method for setting an operation time period of a mailbox content in a system includes: S001. Selecting a role, a user, or an employee as a mailbox user.
  • a role can only be associated with one email account and one email account can be associated with only one role.
  • the user After the user establishes an association with the email account, one user can only associate one email account and one at the same time.
  • An email account can only be associated with one user.
  • an employee After an employee establishes an association with an email account, one employee can only associate one email account and one email account can only associate one employee at a time.
  • the roles are independent individuals, not groups/classes.
  • One role can only associate with a unique user in the same period, and one user associates one or more roles, and the user obtains the rights of the associated role.
  • the role belongs to the department, and the role is authorized according to the work content of the role, and the name of the role is unique under the department, and the number of the role is in the system. The only one.
  • Role definition The role does not have the nature of group/class/category/post/job/work, but a non-collection nature, the role is unique, the role is an independent independent entity; in the enterprise application is equivalent Job number (The job number here is not a post, one post may have multiple employees at the same time, and one job number can only correspond to one employee at the same time).
  • a company system can create the following roles: general manager, deputy general manager 1, deputy general manager 2, Beijing sales manager, Beijing sales manager, Beijing sales manager, Shanghai sales engineer 1, Shanghai sales Engineer 2, Shanghai Sales Engineer 3, Shanghai Sales Engineer 4, Shanghai Sales Engineer 5...
  • general manager deputy general manager 1, deputy general manager 2, Beijing sales manager, Beijing sales manager, Shanghai sales engineer 1, Shanghai sales Engineer 2, Shanghai Sales Engineer 3, Shanghai Sales Engineer 4, Shanghai Sales Engineer 5...
  • roles are group/class/post/position/work type, and one role can correspond to multiple users.
  • the concept of "role" in this application is equivalent to the post number/station number, and is similar to the role in the film and television drama: a character can only be played by one actor at the same time (childhood, juvenile, middle-aged). And an actor may be decorated with multiple angles.
  • the user When the user moves across departments, the user is associated with the role in the original department, and the user is associated with the role in the new department. After the role is created, you can associate the role in the process of creating the user, or you can associate it at any time after the user is created. After the user associates the role, the relationship with the role can be released at any time, and the relationship with other roles can be established at any time.
  • One employee corresponds to one user, one user corresponds to one employee, and the employee determines (acquires) permissions through the role associated with the corresponding user.
  • a permission time period for each mailbox user where the permission time period includes one or more of the following four types: a time point obtained by reversing a fixed time length from the current time to a current time period, The time period from the start time to the current time, the time period from the cut-off time to the system initial time, and the time period from the start time to the cut-off time.
  • the permission time period further includes a time period from a system initial time to a current time.
  • the unit for setting the permission time period can be year, month, day, hour, minute, second, and the like.
  • a time point obtained by reversing a fixed time length from the current time to a current time period For example, on June 20, 2017, employee A is authorized to view the time point from 6 days of reversal from June 20, 2017 to June 20, 2017 (current time, the authorization is "to the current time”
  • employee A can view from June 15, 2017 to 2017.
  • Email data/content of the email account used by employee A on June 20; on June 21, 2017, A can view emails from the email account used by employee A from June 16, 2017 to June 21, 2017.
  • A can view the email data/content of the email account used by employee A from June 17, 2017 to June 22, 2017, and so on. That is, the length of time of this time period is fixed, and the start time and the cut-off time are automatically changed.
  • the time period from the start time to the current time is dynamic. For example, on May 1, 2015, employee A is authorized to view the email data/content of the email account used by employee A from February 1, 2015 to the current (current), then employee A can view from February 2015. Email data/content of the email account used by employee A from 1st to 1st May 2015; on May 2nd, 2015, employee A can view employees from February 1, 2015 to May 2, 2015 The mail data/content of the email account used by A. (Further, the start time can be expressed as not including the start time. If the start time is not included, the employee A cannot view the employee A used on February 1, 2015. The mail data/content of the email account can only view the email data/content of the email account used by employee A after February 1, 2015; further, if other time periods in this application involve the description of the starting time , can also be included without starting time).
  • the time period from the deadline to the initial time of the system For example, if employee A is authorized to view the email data/content of the email account used by employee A from February 1, 2015 to the system initial time, then A can view the employee A from February 1, 2015 to the system initial time.
  • the mail data/content of the email account used. ie: Employee A can view the email data/content of the email account used by employee A on February 1, 2015 and before that time); (further, the deadline can be expressed as not including the deadline, no When the deadline is included, the employee A cannot view the email data/content of the email account used by employee A on February 1, 2015. Only the email data of the email account used by employee A before February 1, 2015 can be viewed.
  • the initial time of the system may not be set, only the deadline is set, then the employee A can view the email data/content of the email account used by the employee A before the deadline and the deadline, or the employee A can view the deadline before the deadline.
  • Email data/content of the email account used by employee A may not be set, only the deadline is set, then the employee A can view the email data/content of the email account used by the employee A before the deadline and the deadline, or the employee A can view the deadline before the deadline.
  • the time period from the start time to the deadline For example, if employee A is authorized to view the email data/content of the email account used by employee A from February 1, 2015 to June 1, 2015, then A can view from February 1, 2015 to 2015. Email data/content of the email account used by employee A on June 1.
  • the time period from the system initial time to the current time (the current time is dynamic). For example, on June 1, 2017, employee A is authorized to view the email data/content of the email account used by employee A from the initial time of the system to the current time. On June 1, 2017, A can be viewed from the initial system. The email data/content of the email account used by employee A on June 1, 2017. On June 2, 2017, A can view the email account used by employee A from the system initial time to June 2, 2017. Mail data/content, and so on; further, the system initial time may not be set, then the time period from the system initial time to the current time is the time period of all time; further, other time periods in this application are related to The representation of the system initial time can also be set for the system initial time.
  • the cut-off time and start time are both manually set.
  • the mailbox user operates the content of the mailbox account used by the mailbox user within the permission period of the mailbox user.
  • the operations herein include one or more of viewing data/content, deleting data/content, and the like.
  • the mailbox user can only operate the content of the email account used by the mailbox user within the permission time period (or the permission period of the mailbox user).
  • the email account used by the mailbox user includes the email account associated with the role; when the email user is the user, the email account used by the email user includes the email account associated with the user, and the corresponding email account of the user.
  • the source of the email account includes one or two of the following two types: first, the email account is an email account of a mailbox program (software) in the system (ie, a mailbox account in the system), and the case includes The step of creating an email account; secondly, the email account is an email account of a mailbox service provided by a third party, such as a Netease email account, a QQ email account, and the like.
  • the system here is a management system used by enterprises, institutions, etc.
  • the mailbox program in the system is only a part of the system, not the main body of the system.
  • the method for setting the operation time period of the mailbox content in the system includes: S011.
  • Setting a permission time period for a mailbox account (instead of setting a time period for the mailbox user), the permission time period includes the following four One or more of the following: a time period from the current time back to a fixed time length to a current time period, a time period from the start time to the current time, and a time period from the cutoff time to the system initial time And the time period from the start time to the deadline.
  • the permission time period further includes a time period from a system initial time to a current time.
  • the unit for setting the permission time period can be year, month, day, hour, minute, second, and the like.
  • the source of the email account includes one or two of the following two types: first, the email account is an email account of a mailbox program (software) in the system (ie, a mailbox account in the system), and the case includes The step of creating an email account; secondly, the email account is an email account of a mailbox service provided by a third party, such as a Netease email account, a QQ email account, and the like.
  • the system here is a management system used by enterprises, institutions, etc.
  • the mailbox program in the system is only a part of the system, not the absolute body of the system.
  • All the roles, users, and employees who use the email account operate on the content of the email account within the permission period of the email account.
  • the operations herein include one or more of viewing data/content, deleting data/content, and the like.
  • the role is an independent individual, not a group/class.
  • a role can only be associated with a unique user in the same period, and a user is associated with one or more roles, and the user obtains the permission of the associated role.
  • the role belongs to the department, and the role is authorized according to the work content of the role, and the name of the role is unique under the department, and the number of the role is in the system. The only one.
  • the user When the user moves across departments, the user is associated with the role in the original department, and the user is associated with the role in the new department. After the role is created, you can associate the role in the process of creating the user, or you can associate it at any time after the user is created. After the user associates the role, the relationship with the role can be released at any time, and the relationship with other roles can be established at any time.
  • One employee corresponds to one user, one user corresponds to one employee, and the employee determines (acquires) permissions through the role associated with the corresponding user.
  • the method for setting the operation time period of the mailbox content in the system includes: S021. Select a role, user or employee as a supervisor.
  • the role is an independent individual, not a group/class.
  • a role can only be associated with a unique user in the same period, and a user is associated with one or more roles, and the user obtains the permission of the associated role.
  • the role belongs to the department, and the role is authorized according to the work content of the role, and the name of the role is unique under the department, and the number of the role is in the system. The only one.
  • the user When the user moves across departments, the user is associated with the role in the original department, and the user is associated with the role in the new department. After the role is created, you can associate the role in the process of creating the user, or you can associate it at any time after the user is created. After the user associates the role, the relationship with the role can be released at any time, and the relationship with other roles can be established at any time.
  • One employee corresponds to one user, one user corresponds to one employee, and the employee determines (acquires) permissions through the role associated with the corresponding user.
  • S022. Set one or more supervised persons for each supervisor, the supervised person is a role, a user or an employee; S023.
  • Set a permission time period for each supervisor, the permission time period includes the following four One or more of: a time period from the current time back to a fixed time length to a current time period, a time period from the start time to the current time, a time period from the cutoff time to the system initial time, and a time period The time period from the start time to the deadline.
  • the permission time period further includes a time period from a system initial time to a current time.
  • the unit for setting the permission time period can be year, month, day, hour, minute, second, and the like.
  • Each supervisor operates on the contents of the supervisor's permission period for the email account used by the corresponding supervised person.
  • the operations herein include one or more of viewing data/content, deleting data/content, and the like.
  • each supervisor can and only operates on the contents of the supervisor's permission period for the email account used by the corresponding supervisor.
  • the email account used by the supervisor includes the email account associated with the role; when the supervisor is the user, the email account used by the supervisor includes the email associated with the user and the employee corresponding to the user.
  • the source of the email account includes one or two of the following two types: first, the email account is an email account of a mailbox program (software) in the system (ie, a mailbox account in the system), and the case includes The step of creating an email account; secondly, the email account is an email account of a mailbox service provided by a third party, such as a Netease email account, a QQ email account, and the like.
  • the system here is a management system used by enterprises, institutions, etc.
  • the mailbox program in the system is only a part of the system, not the absolute body of the system.
  • a method for setting an operation time period of a mailbox content in a system comprising: S031. Selecting a role, a user, or an employee as a supervised person.
  • the role is an independent individual, not a group/class.
  • a role can only be associated with a unique user in the same period, and a user is associated with one or more roles, and the user obtains the permission of the associated role.
  • the role belongs to the department, and the role is authorized according to the work content of the role, and the name of the role is unique under the department, and the number of the role is in the system. The only one.
  • the user When the user moves across departments, the user is associated with the role in the original department, and the user is associated with the role in the new department. After the role is created, you can associate the role in the process of creating the user, or you can associate it at any time after the user is created. After the user associates the role, the relationship with the role can be released at any time, and the relationship with other roles can be established at any time.
  • One employee corresponds to one user, one user corresponds to one employee, and the employee determines (acquires) permissions through the role associated with the corresponding user.
  • a permission time period for each supervised person where the permission time period includes one or more of the following four types: a time point obtained by reversing a fixed time length from the current time to a current time period, The time period from the start time to the current time, the time period from the cut-off time to the system initial time, and the time period from the start time to the cut-off time.
  • the permission time period further includes a time period from a system initial time to a current time.
  • the unit for setting the permission time period can be year, month, day, hour, minute, second, and the like.
  • Each supervisor corresponding to each supervised person operates the content of the e-mail account used by the supervised person within the authority period of the supervised person.
  • the operations herein include one or more of viewing data/content, deleting data/content, and the like.
  • all supervisors corresponding to each supervised person can and can only operate the content of the e-mail account used by the supervised person within the permission period of the supervised person.
  • the email account used by the supervisor includes the email account associated with the role; when the supervisor is the user, the email account used by the supervisor includes the email associated with the user and the employee corresponding to the user.
  • the source of the email account includes one or two of the following two types: first, the email account is an email account of a mailbox program (software) in the system (ie, a mailbox account in the system), and the case includes The step of creating an email account; secondly, the email account is an email account of a mailbox service provided by a third party, such as a Netease email account, a QQ email account, and the like.
  • the system here is a management system used by enterprises, institutions, etc.
  • the mailbox program in the system is only a part of the system, not the absolute body of the system.
  • the method for setting the operation time period of the mailbox content in the system includes: S041. Select a role, user or employee as a mailbox user.
  • the role is an independent individual, not a group/class.
  • a role can only be associated with a unique user in the same period, and a user is associated with one or more roles, and the user obtains the permission of the associated role.
  • the role belongs to the department, and the role is authorized according to the work content of the role, and the name of the role is unique under the department, and the number of the role is in the system. The only one.
  • the user When the user moves across departments, the user is associated with the role in the original department, and the user is associated with the role in the new department. After the role is created, you can associate the role in the process of creating the user, or you can associate it at any time after the user is created. After the user associates the role, the relationship with the role can be released at any time, and the relationship with other roles can be established at any time.
  • One employee corresponds to one user, one user corresponds to one employee, and the employee determines (acquires) permissions through the role associated with the corresponding user.
  • the permission time period includes one or more of the following four types: pushing a fixed time from the association time of the mailbox user and the currently associated mailbox account The time period from the time point to the current time period, the time from the time when the mailbox user and its currently associated mailbox account are pushed back to a fixed time length to the system initial time period, and the mailbox is used. The time period from the association time of the email account associated with the current time to the system initial time, the association time of the mailbox user and its currently associated email account to the current time.
  • the following four examples are used to describe the four time periods: the time from the time when the mailbox user and the currently associated email account are pushed forward to a fixed time length to the current time.
  • the associated time of the employee B's current associated email account is May 1, 2016, and the employee B's permission time period is set to be pushed forward two months from the associated time of the employee B and its currently associated email account. The time point to the current time period; then employee B can operate all the contents of the associated email account after March 1, 2016.
  • the permission time period is set on employee B. If employee B re-associates an email account on October 1, 2016, employee B can all the newly associated email account after August 1, 2016. The content operates.
  • the current associated time of employee B's associated mailbox is May 1, 2016, and the time period of employee B is set to the time from the employee B and the associated time of the mailbox associated with it to push back two months. Point to the time period of the system initial time; then employee B can operate on all content of the associated mailbox before July 1, 2016.
  • the time period in which the mailbox user associates with the currently associated email account to the system initial time.
  • the associated time of the employee B's current associated mailbox is May 1, 2016, and the employee B's permission time period is set to the time period of the employee B and its currently associated mailbox to the system initial time; then the employee B can operate on all content of the associated mailbox before May 1, 2016.
  • the time period in which the mailbox user and his currently associated email account are associated with the current time For example, the associated time of the employee B's current associated mailbox is May 1, 2016, and the employee B's permission time period is set to the time period from the employee B and its currently associated mailbox to the current time; then employee B You can operate all of the contents of this associated mailbox after May 1, 2016.
  • the mailbox user operates the content of the mailbox account used by the mailbox user within the permission period of the mailbox user.
  • the operations herein include one or more of viewing data/content, deleting data/content, and the like.
  • the mailbox user can only operate the content of the email account used by the mailbox user within the permission time period (or the permission period of the mailbox user).
  • the email account used by the mailbox user includes the email account associated with the role; when the email user is the user, the email account used by the email user includes the email account associated with the user, and the corresponding email account of the user.
  • the source of the email account includes one or two of the following two types: first, the email account is an email account of a mailbox program (software) in the system (ie, a mailbox account in the system), and the case includes The step of creating an email account; secondly, the email account is an email account of a mailbox service provided by a third party, such as a Netease email account, a QQ email account, and the like.
  • the system here is a management system used by enterprises, institutions, etc.
  • the mailbox program in the system is only a part of the system, not the absolute body of the system.
  • the method for setting the operation time period of the mailbox content in the system includes: S051.
  • Setting a permission time period for a mailbox account, the permission time period includes one or more of the following four types: The association time between the email account and the currently associated mailbox user is pushed forward by a fixed time length to the current time period, and the associated time of the email account and its currently associated mailbox user is pushed backward. The time period from the fixed time length to the system initial time, the time period of the email account and the associated time of the associated mailbox user to the system initial time, and the association between the email account and its currently associated mailbox user. Time period to the current time.
  • the source of the email account includes one or two of the following two types: first, the email account is an email account of a mailbox program (software) in the system (ie, a mailbox account in the system), and the case includes The step of creating an email account; secondly, the email account is an email account of a mailbox service provided by a third party, such as a Netease email account, a QQ email account, and the like.
  • the system here is a management system used by enterprises, institutions, etc.
  • the mailbox program in the system is only a part of the system, not the absolute body of the system.
  • the role is an independent individual, not a group/class.
  • a role can only be associated with a unique user in the same period, and a user is associated with one or more roles, and the user obtains the permission of the associated role.
  • the role belongs to the department, and the role is authorized according to the work content of the role, and the name of the role is unique under the department, and the number of the role is in the system. The only one.
  • the user When the user moves across departments, the user is associated with the role in the original department, and the user is associated with the role in the new department. After the role is created, you can associate the role in the process of creating the user, or you can associate it at any time after the user is created. After the user associates the role, the relationship with the role can be released at any time, and the relationship with other roles can be established at any time.
  • One employee corresponds to one user, one user corresponds to one employee, and the employee determines (acquires) permissions through the role associated with the corresponding user.
  • the method for setting the operation time period of the mailbox content in the system includes: S061. Select a role, user or employee as a supervisor.
  • the role is an independent individual, not a group/class.
  • a role can only be associated with a unique user in the same period, and a user is associated with one or more roles, and the user obtains the permission of the associated role.
  • the role belongs to the department, and the role is authorized according to the work content of the role, and the name of the role is unique under the department, and the number of the role is in the system. The only one.
  • the user When the user moves across departments, the user is associated with the role in the original department, and the user is associated with the role in the new department. After the role is created, you can associate the role in the process of creating the user, or you can associate it at any time after the user is created. After the user associates the role, the relationship with the role can be released at any time, and the relationship with other roles can be established at any time.
  • One employee corresponds to one user, one user corresponds to one employee, and the employee determines (acquires) permissions through the role associated with the corresponding user.
  • One or more supervisees are set up for each supervisor, the supervised person being a role, a user or an employee.
  • S063 setting a permission time period for each supervisor, the permission time period comprising one or more of the following four types: pushing a fixed time length from an association time of the mailbox user and the currently associated email account thereof The time point from the obtained time point to the current time, the time point from the time when the mailbox user and the currently associated mailbox account are pushed back to a fixed time length, the time period from the initial time of the system, the mailbox user and The time period from the association time of the currently associated email account to the initial time of the system, the association time of the mailbox user and its currently associated email account to the current time.
  • Each supervisor operates on the contents of the supervisor's permission period for the email account used by the corresponding supervised person.
  • the operations herein include one or more of viewing data/content, deleting data/content, and the like.
  • each supervisor can and only operates on the contents of the supervisor's permission period for the email account used by the corresponding supervisor.
  • the email account used by the supervisor includes the email account associated with the role; when the supervisor is the user, the email account used by the supervisor includes the email associated with the user and the employee corresponding to the user.
  • the source of the email account includes one or two of the following two types: first, the email account is an email account of a mailbox program (software) in the system (ie, a mailbox account in the system), and the case includes The step of creating an email account; secondly, the email account is an email account of a mailbox service provided by a third party, such as a Netease email account, a QQ email account, and the like.
  • the system here is a management system used by enterprises, institutions, etc.
  • the mailbox program in the system is only a part of the system, not the absolute body of the system.
  • Embodiment 8 A method for setting an operation time period of a mailbox content in the system, comprising: S071. Selecting a role, a user, or an employee as a supervised person.
  • the role is an independent individual, not a group/class.
  • a role can only be associated with a unique user in the same period, and a user is associated with one or more roles, and the user obtains the permission of the associated role.
  • the role belongs to the department, and the role is authorized according to the work content of the role, and the name of the role is unique under the department, and the number of the role is in the system. The only one.
  • the user When the user moves across departments, the user is associated with the role in the original department, and the user is associated with the role in the new department. After the role is created, you can associate the role in the process of creating the user, or you can associate it at any time after the user is created. After the user associates the role, the relationship with the role can be released at any time, and the relationship with other roles can be established at any time.
  • One employee corresponds to one user, one user corresponds to one employee, and the employee determines (acquires) permissions through the role associated with the corresponding user.
  • the permission time period includes one or more of the following four types: pushing a fixed time from the association time of the mailbox user and the currently associated mailbox account The time period from the time point to the current time period, the time from the time when the mailbox user and its currently associated mailbox account are pushed back to a fixed time length to the system initial time period, and the mailbox is used. The time period from the association time of the email account associated with the current time to the system initial time, the association time of the mailbox user and its currently associated email account to the current time.
  • Each supervisor corresponding to each supervised person operates the content of the e-mail account used by the supervised person within the authority period of the supervised person.
  • the operations herein include one or more of viewing data/content, deleting data/content, and the like.
  • all supervisors corresponding to each supervised person can and can only operate the content of the e-mail account used by the supervised person within the permission period of the supervised person.
  • the email account used by the supervisor includes the email account associated with the role; when the supervisor is the user, the email account used by the supervisor includes the email associated with the user and the employee corresponding to the user.
  • the source of the email account includes one or two of the following two types: first, the email account is an email account of a mailbox program (software) in the system (ie, a mailbox account in the system), and the case includes The step of creating an email account; secondly, the email account is an email account of a mailbox service provided by a third party, such as a Netease email account, a QQ email account, and the like.
  • the system here is a management system used by enterprises, institutions, etc.
  • the mailbox program in the system is only a part of the system, not the absolute body of the system.
  • a method for setting an operation time period of an instant messaging content in the system includes: S081. Select a role, a user, or an employee as an instant messaging user.
  • a role can only be associated with one instant messaging account and one instant messaging account can be associated with only one role.
  • the user can only associate one at a time.
  • An instant messaging account and an instant messaging account can only be associated with one user.
  • an employee can only associate one instant messaging account with one instant messaging account, and only one employee can be associated with one instant messaging account.
  • the role is an independent individual, not a group/class.
  • a role can only be associated with a unique user in the same period, and a user is associated with one or more roles, and the user obtains the permission of the associated role.
  • the role belongs to the department, and the role is authorized according to the work content of the role, and the name of the role is unique under the department, and the number of the role is in the system. The only one.
  • the user When the user moves across departments, the user is associated with the role in the original department, and the user is associated with the role in the new department. After the role is created, you can associate the role in the process of creating the user, or you can associate it at any time after the user is created. After the user associates the role, the relationship with the role can be released at any time, and the relationship with other roles can be established at any time.
  • One employee corresponds to one user, one user corresponds to one employee, and the employee determines (acquires) permissions through the role associated with the corresponding user.
  • a permission time period for each instant messaging user includes one or more of the following four types: a time point obtained by reversing a fixed time length from the current time to a current time period The time period from the start time to the current time, the time period from the cut-off time to the system initial time, and the time period from the start time to the cut-off time.
  • the permission time period further includes a time period from a system initial time to a current time.
  • the unit for setting the permission time period can be year, month, day, hour, minute, second, and the like.
  • a time point obtained by reversing a fixed time length from the current time to a current time period For example, on June 20, 2017, employee A is authorized to view the time point from 6 days of reversal from June 20, 2017 to June 20, 2017 (current time, the authorization is "to the current time” Instead of going to an exact point in time), the instant messaging data/content of the instant messaging account used by employee A, ie on June 20, 2017, employee A can view from June 15, 2017 to The instant messaging data/content of the instant messaging account used by employee A on June 20, 2017; on June 21, 2017, A can view the use of employee A from June 16, 2017 to June 21, 2017.
  • Instant messaging data/content for instant messaging account on June 22, 2017, A can view the instant messaging data/content of instant messaging account used by employee A from June 17, 2017 to June 22, 2017. And so on. That is, the length of time of this time period is fixed, and the start time and the cut-off time are automatically changed.
  • the time period from the start time to the current time is dynamic. For example, on May 1, 2015, employee A is authorized to view the instant messaging data/content of the instant messaging account used by employee A from February 1, 2015 to the current (current), then employee A can view from 2015 Instant messaging data/content for instant messaging accounts used by employee A from February 1 to May 1, 2015. On May 2, 2015, employee A can view the instant messaging data/content of the instant messaging account used by employee A from February 1, 2015 to May 2, 2015 (further, the starting time can be expressed In order not to include the start time, if the start time is not included, then A cannot view the instant messaging data/content of the instant messaging account used by employee A on February 1, 2015, and can only view after February 1, 2015. The instant messaging data/content of the instant messaging account used by the employee A; further, if other time periods in the present application refer to the expression of the starting time, the starting time may not be included).
  • the time period from the deadline to the initial time of the system For example, if employee A is authorized to view the instant messaging data/content of the instant messaging account used by employee A from February 1, 2015 to the system initial time, then A can view from February 1, 2015 to the system initial time.
  • Instant messaging data/content for instant messaging accounts used by employee A ie: A can view the instant messaging data/content of the instant messaging account used by employee A on February 1, 2015 and before that time); (further, the deadline can be expressed as not including the deadline, in If the deadline is not included, then A cannot view the instant messaging data/content of the instant messaging account used by employee A on February 1, 2015. Only the instant messaging account used by employee A before February 1, 2015 can be viewed.
  • the system initial time can be set, only the deadline is set, then employee A can view the instant messaging data/content of the instant messaging account used by employee A before the deadline and deadline, or employee A You can view the instant messaging data/content of the instant messaging account used by employee A before the deadline.
  • the time period from the start time to the deadline For example, if employee A is authorized to view the instant messaging data/content of the instant messaging account used by employee A from February 1, 2015 to June 1, 2015, then A can view from February 1, 2015 to Instant messaging data/content for instant messaging accounts used by employee A on June 1, 2015.
  • the time period from the system initial time to the current time (the current time is dynamic). For example, on June 1, 2017, when employee A is authorized to view the instant messaging data/content of the instant messaging account used by employee A from the system initial time to the current time, on June 1, 2017, A can view The instant messaging data/content of the instant messaging account used by employee A from the initial time of the system to June 1, 2017. On June 2, 2017, employee A can view the employee A from the system initial time to June 2, 2017.
  • the cut-off time and start time are both manually set.
  • the instant messaging user operates the instant messaging account used by the instant messaging user within the permission period of the instant messaging user.
  • the operations herein include one or more of viewing data/content, deleting data/content, and the like.
  • the instant messaging user can only operate the content of the instant messaging account used by the instant messaging user within the permission time period (or within the permission time period of the instant messaging user).
  • the instant messaging account used by the instant messaging user includes the instant messaging account associated with the role; when the instant messaging user is the user, the instant messaging account used by the instant messaging user includes the associated user's instant messaging account.
  • the source of the instant messaging account includes one or two of the following two types: First, the instant messaging account is an instant messaging account of the instant messaging program (software) in the system (ie, an instant messaging account in the system), In this case, the steps of creating an instant messaging account are also included; second, the instant messaging account is an instant messaging account of the instant messaging software provided by the third party.
  • the system here is a management system used by enterprises, institutions, etc.
  • the instant messaging program in the system is only a part of the system, not the absolute subject of the system.
  • a method for setting an operation time period of an instant messaging content in the system comprising: S091. setting a permission time period for an instant messaging account (instead of setting a time period for an instant messaging user), the permission time period It includes one or more of the following four types: the time point from the current time back to a fixed time length to the current time period, the time period from the start time to the current time, and the cut-off time to the system initial time. The time period and the time period from the start time to the deadline.
  • the source of the instant messaging account includes one or two of the following two types: First, the instant messaging account is an instant messaging account of the instant messaging program (software) in the system (ie, an instant messaging account in the system). The case also includes the step of creating an instant messaging account; second, the instant messaging account is an instant messaging account of the instant messaging software provided by the third party.
  • the system here is a management system used by enterprises, institutions, etc.
  • the instant messaging program in the system is only a part of the system, not the absolute subject of the system.
  • the role, the user, and the employee corresponding to the instant messaging account can only operate the content of the instant messaging account within the permission time period (or the permission time period of the instant messaging account).
  • the role is an independent individual, not a group/class.
  • a role can only be associated with a unique user in the same period, and a user is associated with one or more roles, and the user obtains the permission of the associated role.
  • the role belongs to the department, and the role is authorized according to the work content of the role, and the name of the role is unique under the department, and the number of the role is in the system. The only one.
  • the user When the user moves across departments, the user is associated with the role in the original department, and the user is associated with the role in the new department. After the role is created, you can associate the role in the process of creating the user, or you can associate it at any time after the user is created. After the user associates the role, the relationship with the role can be released at any time, and the relationship with other roles can be established at any time.
  • One employee corresponds to one user, one user corresponds to one employee, and the employee determines (acquires) permissions through the role associated with the corresponding user.
  • a method for setting an operation time period of an instant messaging content in the system comprising: S101. Selecting a role, a user, or an employee as a supervisor.
  • the role is an independent individual, not a group/class.
  • a role can only be associated with a unique user in the same period, and a user is associated with one or more roles, and the user obtains the permission of the associated role.
  • the role belongs to the department, and the role is authorized according to the work content of the role, and the name of the role is unique under the department, and the number of the role is in the system. The only one.
  • the user When the user moves across departments, the user is associated with the role in the original department, and the user is associated with the role in the new department. After the role is created, you can associate the role in the process of creating the user, or you can associate it at any time after the user is created. After the user associates the role, the relationship with the role can be released at any time, and the relationship with other roles can be established at any time.
  • One employee corresponds to one user, one user corresponds to one employee, and the employee determines (acquires) permissions through the role associated with the corresponding user.
  • S102 Set one or more supervised persons for each supervisor, the supervised person being a role, a user, or an employee.
  • the permission time period includes one or more of the following four types: a time point obtained by reversing a fixed time length from the current time to a time period of the current time, The time period from the start time to the current time, the time period from the cut-off time to the system initial time, and the time period from the start time to the cut-off time.
  • Each supervisor operates on the contents of the supervisor's permission period for the instant messaging account used by the corresponding supervised person.
  • the operations herein include one or more of viewing data/content, deleting data/content, and the like.
  • each supervisor can and can only operate on the contents of the supervisor's permission period for the instant messaging account used by the corresponding supervisor.
  • the instant messaging account used by the supervised person includes the instant messaging account associated with the role; when the supervised person is the user, the instant messaging account used by the supervised person includes the instant messaging account associated with the user, The instant messaging account associated with the employee corresponding to the user and the instant messaging account associated with the role associated with the user; when the supervised person is an employee, the instant messaging account used by the supervised person includes the instant messaging account associated with the employee, and the employee The instant messaging account associated with the user and the instant messaging account associated with the role associated with the user corresponding to the employee.
  • the source of the instant messaging account includes one or two of the following two types: First, the instant messaging account is an instant messaging account of the instant messaging program (software) in the system (ie, an instant messaging account in the system). The case also includes the step of creating an instant messaging account; second, the instant messaging account is an instant messaging account of the instant messaging software provided by the third party.
  • the system here is a management system used by enterprises, institutions, etc.
  • the instant messaging program in the system is only a part of the system, not the absolute subject of the system.
  • a method for setting an operation time period of an instant messaging content in the system comprising: S111. Selecting a role, a user, or an employee as a supervised person.
  • the role is an independent individual, not a group/class.
  • a role can only be associated with a unique user in the same period, and a user is associated with one or more roles, and the user obtains the permission of the associated role.
  • the role belongs to the department, and the role is authorized according to the work content of the role, and the name of the role is unique under the department, and the number of the role is in the system. The only one.
  • the user When the user moves across departments, the user is associated with the role in the original department, and the user is associated with the role in the new department. After the role is created, you can associate the role in the process of creating the user, or you can associate it at any time after the user is created. After the user associates the role, the relationship with the role can be released at any time, and the relationship with other roles can be established at any time.
  • One employee corresponds to one user, one user corresponds to one employee, and the employee determines (acquires) permissions through the role associated with the corresponding user.
  • the permission time period includes one or more of the following four types: a time point obtained by reversing a fixed time length from the current time to a time period of the current time, The time period from the start time to the current time, the time period from the cut-off time to the system initial time, and the time period from the start time to the cut-off time.
  • Each supervisor corresponding to each supervised person operates the content of the instant messaging account used by the supervised person within the authorized period of the supervised person.
  • the operations herein include one or more of viewing data/content, deleting data/content, and the like.
  • all supervisors corresponding to each supervised person can and can only operate the content of the instant messaging account used by the supervised person within the authorized period of the supervised person.
  • the instant messaging account used by the supervised person includes the instant messaging account associated with the role; when the supervised person is the user, the instant messaging account used by the supervised person includes the instant messaging account associated with the user, The instant messaging account associated with the employee corresponding to the user and the instant messaging account associated with the role associated with the user; when the supervised person is an employee, the instant messaging account used by the supervised person includes the instant messaging account associated with the employee, and the employee The instant messaging account associated with the user and the instant messaging account associated with the role associated with the user corresponding to the employee.
  • the source of the instant messaging account includes one or two of the following two types: First, the instant messaging account is an instant messaging account of the instant messaging program (software) in the system (ie, an instant messaging account in the system). The case also includes the step of creating an instant messaging account; second, the instant messaging account is an instant messaging account of the instant messaging software provided by the third party.
  • the system here is a management system used by enterprises, institutions, etc.
  • the instant messaging program in the system is only a part of the system, not the absolute subject of the system.
  • a method for setting an operation time period of an instant messaging content in the system comprising: S121. Selecting a role, a user, or an employee as an instant messaging user.
  • the role is an independent individual, not a group/class.
  • a role can only be associated with a unique user in the same period, and a user is associated with one or more roles, and the user obtains the permission of the associated role.
  • the role belongs to the department, and the role is authorized according to the work content of the role, and the name of the role is unique under the department, and the number of the role is in the system. The only one.
  • the user When the user moves across departments, the user is associated with the role in the original department, and the user is associated with the role in the new department. After the role is created, you can associate the role in the process of creating the user, or you can associate it at any time after the user is created. After the user associates the role, the relationship with the role can be released at any time, and the relationship with other roles can be established at any time.
  • One employee corresponds to one user, one user corresponds to one employee, and the employee determines (acquires) permissions through the role associated with the corresponding user.
  • the permission time period includes one or more of the following four types: from the instant messaging user and the associated time of the associated instant messaging account Pushing a fixed time length from the time point to the current time period, pushing the time from the instant messaging user and its currently associated instant messaging account to a fixed time length to the system initial time The period from the association time of the instant messaging user and its currently associated instant messaging account to the system initial time, the association time of the instant messaging user and its currently associated instant messaging account, to the current time period.
  • the current associated time of the employee B's associated instant messaging account is May 1, 2016, and the employee B's permission time period is set to push forward from the associated time of the employee B and its currently associated instant messaging account.
  • the permission time period is set on employee B. If employee B re-associates an instant messaging account on October 1, 2016, employee B can access the newly associated instant messaging account after August 1, 2016. All of the content is handled.
  • the time period from the time point of the fixed time length to the initial time of the system is pushed back from the association time of the instant messaging user and the currently associated instant messaging account.
  • the current associated time of the employee B's associated instant messaging account is May 1, 2016, and the employee B's permission time period is set to push back from the associated time of the employee B and its currently associated instant messaging account.
  • the time period in which the instant messaging user and its currently associated instant messaging account are associated with the initial time of the system For example, the current associated time of the employee B's associated instant messaging account is May 1, 2016, and the employee B's permission time period is set to the time when the employee B and its currently associated instant messaging account are associated with the system initial time. Segment; then employee B can operate on all content of the associated instant messaging account before May 1, 2016.
  • the time period in which the instant messaging user and his currently associated instant messaging account are associated with the current time period is May 1, 2016, and the permission time period of the employee B is set to the time period of the associated time of the employee B and the currently associated instant messaging account to the current time; Then employee B can operate all the content of the associated instant messaging account after May 1, 2016.
  • the instant messaging user operates the instant messaging account used by the instant messaging user within the permission period of the instant messaging user.
  • the operations herein include one or more of viewing data/content, deleting data/content, and the like.
  • the instant messaging user can only operate the content of the instant messaging account used by the instant messaging user within the permission time period (or within the permission time period of the instant messaging user).
  • the instant messaging account used by the instant messaging user includes the instant messaging account associated with the role; when the instant messaging user is the user, the instant messaging account used by the instant messaging user includes the associated user's instant messaging account.
  • the source of the instant messaging account includes one or two of the following two types: First, the instant messaging account is an instant messaging account of the instant messaging program (software) in the system (ie, an instant messaging account in the system). The case also includes the step of creating an instant messaging account; second, the instant messaging account is an instant messaging account of the instant messaging software provided by the third party.
  • the system here is a management system used by enterprises, institutions, etc.
  • the instant messaging program in the system is only a part of the system, not the absolute subject of the system.
  • the method for setting an operation time period of the instant messaging content in the system includes: S131. Setting a permission time period for an instant messaging account, the permission time period including one or more of the following four : From the instantiation time of the instant messaging account and its currently associated instant messaging user, a time point from the fixed time length to the current time period, from the instant messaging account and its currently associated instant messaging user The time period during which the associated time is pushed backward by a fixed length of time to the initial time of the system, the time period of the instant messaging account and the associated instant messaging user to the initial time of the system, and the instant messaging account The time period from the associated time of the instant messaging user associated with it to the current time.
  • the source of the instant messaging account includes one or two of the following two types: First, the instant messaging account is an instant messaging account of the instant messaging program (software) in the system (ie, an instant messaging account in the system). The case also includes the step of creating an instant messaging account; second, the instant messaging account is an instant messaging account of the instant messaging software provided by the third party.
  • the system here is a management system used by enterprises, institutions, etc.
  • the instant messaging program in the system is only a part of the system, not the absolute subject of the system.
  • the role, the user, and the employee corresponding to the instant messaging account can only operate the content of the instant messaging account within the permission time period (or the permission time period of the instant messaging account).
  • the role is an independent individual, not a group/class.
  • a role can only be associated with a unique user in the same period, and a user is associated with one or more roles, and the user obtains the permission of the associated role.
  • the role belongs to the department, and the role is authorized according to the work content of the role, and the name of the role is unique under the department, and the number of the role is in the system. The only one.
  • the user When the user moves across departments, the user is associated with the role in the original department, and the user is associated with the role in the new department. After the role is created, you can associate the role in the process of creating the user, or you can associate it at any time after the user is created. After the user associates the role, the relationship with the role can be released at any time, and the relationship with other roles can be established at any time.
  • One employee corresponds to one user, one user corresponds to one employee, and the employee determines (acquires) permissions through the role associated with the corresponding user.
  • a method for setting an operation time period of an instant messaging content in the system comprising: S141. Selecting a role, a user, or an employee as a supervisor.
  • the role is an independent individual, not a group/class.
  • a role can only be associated with a unique user in the same period, and a user is associated with one or more roles, and the user obtains the permission of the associated role.
  • the role belongs to the department, and the role is authorized according to the work content of the role, and the name of the role is unique under the department, and the number of the role is in the system. The only one.
  • the user When the user moves across departments, the user is associated with the role in the original department, and the user is associated with the role in the new department. After the role is created, you can associate the role in the process of creating the user, or you can associate it at any time after the user is created. After the user associates the role, the relationship with the role can be released at any time, and the relationship with other roles can be established at any time.
  • One employee corresponds to one user, one user corresponds to one employee, and the employee determines (acquires) permissions through the role associated with the corresponding user.
  • S142 Set one or more supervised persons for each supervisor, the supervised person being a role, a user, or an employee.
  • the permission time period includes one or more of the following four types: pushing an association time from the instant messaging user and the currently associated instant messaging account a time period from a fixed time length to a current time period, a time point from a time point when the instant messaging user and its currently associated instant messaging account are pushed back to a fixed time length, to a system initial time period, The time period from the instant messaging user and the currently associated instant messaging account to the system initial time period, the instant messaging user and its currently associated instant messaging account, to the current time period.
  • Each supervisor operates on the contents of the supervisor's permission period for the instant messaging account used by the corresponding supervised person.
  • the operations herein include one or more of viewing data/content, deleting data/content, and the like.
  • each supervisor can and can only operate on the contents of the supervisor's permission period for the instant messaging account used by the corresponding supervisor.
  • the instant messaging account used by the supervised person includes the instant messaging account associated with the role; when the supervised person is the user, the instant messaging account used by the supervised person includes the instant messaging associated with the user, The instant messaging account associated with the employee corresponding to the user and the instant messaging account associated with the role associated with the user; when the supervised person is an employee, the instant messaging account used by the supervised person includes the instant messaging account associated with the employee, and the corresponding employee The instant messaging account associated with the user and the instant messaging account associated with the role associated with the user corresponding to the employee.
  • the source of the instant messaging account includes one or two of the following two types: First, the instant messaging account is an instant messaging account of the instant messaging program (software) in the system (ie, an instant messaging account in the system). The case also includes the step of creating an instant messaging account; second, the instant messaging account is an instant messaging account of the instant messaging software provided by the third party.
  • the system here is a management system used by enterprises, institutions, etc.
  • the instant messaging program in the system is only a part of the system, not the absolute subject of the system.
  • Emodiment 16 A method for setting an operation time period of an instant messaging content in the system, comprising: S151. Selecting a role, a user, or an employee as a supervised person.
  • the role is an independent individual, not a group/class.
  • a role can only be associated with a unique user in the same period, and a user is associated with one or more roles, and the user obtains the permission of the associated role.
  • the role belongs to the department, and the role is authorized according to the work content of the role, and the name of the role is unique under the department, and the number of the role is in the system. The only one.
  • the user When the user moves across departments, the user is associated with the role in the original department, and the user is associated with the role in the new department. After the role is created, you can associate the role in the process of creating the user, or you can associate it at any time after the user is created. After the user associates the role, the relationship with the role can be released at any time, and the relationship with other roles can be established at any time.
  • One employee corresponds to one user, one user corresponds to one employee, and the employee determines (acquires) permissions through the role associated with the corresponding user.
  • the permission time period includes one or more of the following four types: pushing forward from the associated time of the instant messaging user and the currently associated instant messaging account A time period from a fixed time length to a current time period, a time point from the time when the instant messaging user and its currently associated instant messaging account are pushed back by a fixed length of time to the system initial time The time period from the instant messaging user and the currently associated instant messaging account to the system initial time, the instant messaging user and the current associated instant messaging account, to the current time period.
  • Each supervisor corresponding to each supervised person operates the content of the instant messaging account used by the supervised person within the authorized period of the supervised person.
  • the operations herein include one or more of viewing data/content, deleting data/content, and the like.
  • all supervisors corresponding to each supervised person can and can only operate the content of the instant messaging account used by the supervised person within the authorized period of the supervised person.
  • the instant messaging account used by the supervised person includes the instant messaging account associated with the role; when the supervised person is the user, the instant messaging account used by the supervised person includes the instant messaging associated with the user, The instant messaging account associated with the employee corresponding to the user and the instant messaging account associated with the role associated with the user; when the supervised person is an employee, the instant messaging account used by the supervised person includes the instant messaging account associated with the employee, and the corresponding employee The instant messaging account associated with the user and the instant messaging account associated with the role associated with the user corresponding to the employee.
  • the source of the instant messaging account includes one or two of the following two types: First, the instant messaging account is an instant messaging account of the instant messaging program (software) in the system (ie, an instant messaging account in the system). The case also includes the step of creating an instant messaging account; second, the instant messaging account is an instant messaging account of the instant messaging software provided by the third party.
  • the system here is a management system used by enterprises, institutions, etc.
  • the instant messaging program in the system is only a part of the system, not the absolute subject of the system.

Landscapes

  • Engineering & Computer Science (AREA)
  • Business, Economics & Management (AREA)
  • Computer Hardware Design (AREA)
  • Human Resources & Organizations (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Entrepreneurship & Innovation (AREA)
  • Strategic Management (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Computing Systems (AREA)
  • Operations Research (AREA)
  • Quality & Reliability (AREA)
  • Tourism & Hospitality (AREA)
  • Marketing (AREA)
  • General Business, Economics & Management (AREA)
  • Economics (AREA)
  • Data Mining & Analysis (AREA)
  • Software Systems (AREA)
  • Databases & Information Systems (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Information Transfer Between Computers (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Telephonic Communication Services (AREA)

Abstract

本发明公开了一种系统中设置邮箱内容和即时通讯内容的操作时间段的方法,其中设置邮箱内容的操作时间的方法包括:选择一个角色、用户或员工作为一个邮箱使用者;为每个邮箱使用者设置权限时间段,权限时间段包括以下四种中的一种或多种:从当前时间倒推一个固定时间长度得到的时间点到当前时间的时间段、从起始时间到当前时间的时间段、从截止时间到系统初始时间的时间段和从起始时间至截止时间的时间段;邮箱使用者对该邮箱使用者使用的邮箱账号在该邮箱使用者的权限时间段内的内容进行操作。本发明通过设置权限时间段,使得只能对邮箱账号或即时通讯账号在所设权限时间段内的内容进行操作,提高了邮箱账号和即时通讯账号的数据信息的安全性。

Description

系统中设置邮箱内容和即时通讯内容的操作时间段的方法 技术领域
本发明涉及ERP等管理软件系统中操作权限的时间设置方法,特别是涉及一种系统中设置邮箱内容和即时通讯内容的操作时间段的方法。
背景技术
传统的ERP等管理软件系统中,对员工进行授权时,通常是根据员工的岗位的权限对该员工进行授权。在获得某个邮箱账号或即时通讯账号的授权后,该员工可以查看所述邮箱账号或即时通讯账号中的所有历史数据/信息和当前数据/信息,但是在某些情况下容易导致公司信息泄露。例如,公司的某个岗位有个新进员工,但又不愿意让该员工查看其接手的邮箱账号或即时通讯账号中的历史数据/信息时(或公司只想让该员工只能查看邮箱账号或即时通讯账号在某个特定时间段内的数据/信息时,传统授权方法不能做到),在该员工获得该邮箱账号或即时通讯账号的授权后即可查看到该邮箱账号或即时通讯账号中的历史数据/信息,此时公司却无法采取有效的限制措施,从而导致公司数据的泄露。又例如,临时抽调某个员工对另一个岗位的某个邮箱账号或即时通讯账号一段时间内的数据进行审查时,需要为该员工授权查看该邮箱账号或即时通讯账号的权限,在获得授权后该员工可以查看该邮箱账号或即时通讯账号的所有数据/信息,从而导致邮箱账号或即时通讯账号中需要进行审查的数据以外的其他数据泄露。由此可知,现有的邮箱账号和即时通讯账号的查看权限的授权方法在有的情况下无法有效进行权限控制,不利于公司的信息保密,容易给公司造成损失。
员工/用户入职、调岗时,每次都需要为员工/用户关联邮箱账号和即时通讯账号(人为的为员工/用户关联邮箱账号缺点明显:在长时间的反复关联过程中,很容易出现员工/用户关联邮箱后,员工/用户和邮箱两者各自对应的工作范围有很大偏差、甚至错误,但又使用了,甚至使用了较长或很长一段时间,则会给后续工作造成很大困扰和麻烦、以及不可估量的损失;同理,人为的为员工/用户关联即时通讯账号也存在这些缺点),工作量大(还可能关联错误);而且,重新为员工关联邮箱账号和/或即时通讯账号存在一定的滞后性,会影响相关工作的正常开展。例如,员工甲由生产主管调为销售主管时,在将员工甲现有的邮箱交接给其接替者后,如果不为员工甲关联新的邮箱,那么员工甲此时没有邮箱无法开展相应的工作;如果不将员工甲现有的邮箱交接给其接替者,那么该接替者无法了解此前的相关邮件信息,不利于工作的开展。又例如,员工甲任职生产主管和售后主管两个职位,现在不再任职生产主管(员工甲的邮箱不能给接替者,因为里面还包含售后主管的工作邮件),如果重新为生产主管的接替者分配一个新的邮箱,那么还需要通知相关人员(例如,设备维修人员、委外生产商等),不仅工作量大而且给对方造成了额外的工作,而且员工甲还可能看到后续的生产类邮件(比如邮件发送者不知道员工甲没有任职生产主管)。又例如,员工甲由生产主管调为销售主管时,在将员工甲现有的邮箱交接给其接替者后没有立即为员工甲分配新的邮箱,那么在此期间员工甲无法查看原来的销售工作相关的邮件,不利于工作的正常开展(传统的即时通讯账号的授权管理也存在以上问题)。
“邮箱账号和其当前关联的邮箱使用者的关联时间”的应用好处:若企业想以该关联时间为参照时间点设置操作者的操作权限,比如公司由于管理需要,规定让被操作邮箱账号的当前关联者在关联该邮箱后,当前关联者只能操作该邮箱在关联时间之前的一段时间或之后的一段时间或关联时间至指定时间的一段时间等的内容,或授权有的监督者也以该方式操作被监督者关联的被操作邮箱账号的内容,但其关联时间是动态的(员工入职、调岗、离职等很多因素会让该关联时间不确定,则被操作邮箱账号和其当前关联者的“关联时间”不确定),所以传统方法无法设置;但以本申请方法能够很好解决。“邮箱使用者和其当前关联的邮箱账号的关联时间”的应用也具有上述雷同的好处。
“即时通讯账号和其当前关联的即时通讯使用者的关联时间”的应用好处:若企业想以该关联时间为参照时间点设置操作者的操作权限,比如公司由于管理需要,规定让被操作即时通讯账号的当前关联者在关联该即时通讯账号后,当前关联者只能操作该即时通讯账号在关联时间之前的一段时间或之后的一段时间或关联时间至指定时间的一段时间等的内容,或授权有的监督者也以该方式操作被监督者关联的被操作即时通讯账号的内容,但其关联时间是动态的(员工入职、调岗、离职等很多因素会让该关联时间不确定,则被操作即时通讯账号和其当前关联者的“关联时间”不确定),所以传统方法无法设置;但以本申请方法能够很好解决。“即时通讯使用者和其当前关联的即时通讯账号的关联时间”的应用也具有上述雷同的好处。
此外,一个邮箱账号或即时通讯账号先后被不同人员使用造成信息泄露;例如,最初为研发部的员工甲分配了邮箱A,邮箱A中有许多研发机密信息,在员工甲离职后又将邮箱A分配给销售部的员工乙,则员工乙能够看到邮箱A中原有的研发机密信息。而且,信息发送者(如邮件信息发送者和通讯信息发送者)不愿意向一个会不断变换使用者的邮箱账号和即时通讯账号发送信息,因为很容易导致信息泄露。例如,某个员工迟到,其主管因为该员工的业绩优异未扣工资,并给该员工发了一封邮件进行说明;若该员工的这个邮箱后来被其他人使用,则会导致这封邮件被他人知晓,不利于公司的管理。
技术问题
本发明的目的在于克服现有技术的不足,提供一种系统中设置邮箱内容和即时通讯内容的操作时间段的方法,通过设置权限时间段,使得只能对邮箱账号或即时通讯账号在所设权限时间段内的内容进行操作,降低了邮箱账号和即时通讯账号的数据信息泄露的可能性,提高了邮箱账号和即时通讯账号的数据信息的安全性。
技术解决方案
本发明的目的是通过以下技术方案来实现的:系统中设置邮箱内容的操作时间段的方法,包括:选择一个角色、用户或员工作为一个邮箱使用者;为每个邮箱使用者设置权限时间段,所述权限时间段包括以下四种中的一种或多种:从当前时间倒推一个固定时间长度得到的时间点到当前时间的时间段、从起始时间到当前时间的时间段、从截止时间到系统初始时间的时间段和从起始时间至截止时间的时间段;所述邮箱使用者对该邮箱使用者关联的邮箱账号在权限时间段内的内容进行操作。
优选的,所述角色是独立的个体,而非组/类,同一时段一个角色只能关联唯一的用户,而一个用户关联一个或多个角色。
系统中设置邮箱内容的操作时间段的方法,包括:为一个邮箱账号设置一个权限时间段,所述权限时间段包括以下四种中的一种或多种:从当前时间倒推一个固定时间长度得到的时间点到当前时间的时间段、从起始时间到当前时间的时间段、从截止时间到系统初始时间的时间段和从起始时间至截止时间的时间段;所有使用该邮箱账号的角色、用户和员工对该邮箱账号在该邮箱账号的权限时间段内的内容进行操作。
系统中设置邮箱内容的操作时间段的方法,包括:
(1)选择一个角色、用户或员工作为一个监督者;
(2)为每个监督者设置一个或多个被监督者,所述被监督者为角色、用户或员工;
(3)为每个监督者设置权限时间段,所述权限时间段包括以下四种中的一种或多种:从当前时间倒推一个固定时间长度得到的时间点到当前时间的时间段、从起始时间到当前时间的时间段、从截止时间到系统初始时间的时间段和从起始时间至截止时间的时间段;
(4)每个监督者对相应被监督者使用的邮箱账号在该监督者的权限时间段内的内容进行操作。
步骤(1)~步骤(4)顺序执行,或步骤(1)、步骤(3)、步骤(2)、步骤(4)顺序执行。
系统中设置邮箱内容的操作时间段的方法,包括:选择一个角色、用户或员工作为一个被监督者;为每个被监督者设置权限时间段,所述权限时间段包括以下四种中的一种或多种:从当前时间倒推一个固定时间长度得到的时间点到当前时间的时间段、从起始时间到当前时间的时间段、从截止时间到系统初始时间的时间段和从起始时间至截止时间的时间段;每个被监督者对应的所有监督者对该被监督者使用的邮箱账号在该被监督者的权限时间段内的内容进行操作。
系统中设置邮箱内容的操作时间段的方法,包括:选择一个角色、用户或员工作为一个邮箱使用者;为每个邮箱使用者设置权限时间段,所述权限时间段包括以下四种中的一种或多种:从该邮箱使用者和其当前关联的邮箱账号的关联时间向前推一个固定时间长度得到的时间点到当前时间的时间段、从该邮箱使用者和其当前关联的邮箱账号的关联时间向后推一个固定时间长度得到的时间点到系统初始时间的时间段、该邮箱使用者和其当前关联的邮箱账号的关联时间到系统初始时间的时间段、该邮箱使用者和其当前关联的邮箱账号的关联时间到当前时间的时间段;所述邮箱使用者对该邮箱使用者使用的邮箱账号在该邮箱使用者的权限时间段内的内容进行操作。
系统中设置邮箱内容的操作时间段的方法,包括:为一个邮箱账号设置一个权限时间段,所述权限时间段包括以下四种中的一种或多种:从该邮箱账号和其当前关联的邮箱使用者的关联时间向前推一个固定时间长度得到的时间点到当前时间的时间段、从该邮箱账号和其当前关联的邮箱使用者的关联时间向后推一个固定时间长度得到的时间点到系统初始时间的时间段、该邮箱账号和其当前关联的邮箱使用者的关联时间到系统初始时间的时间段、该邮箱账号和其当前关联的邮箱使用者的关联时间到当前时间的时间段;所有使用该邮箱账号的角色、用户和员工对该邮箱账号在该邮箱账号的权限时间段内的内容进行操作。
系统中设置邮箱内容的操作时间段的方法,包括:
(1)选择一个角色、用户或员工作为一个监督者;
(2)为每个监督者设置一个或多个被监督者,所述被监督者为角色、用户或员工;
(3)为每个监督者设置权限时间段,所述权限时间段包括以下四种中的一种或多种:从该邮箱使用者和其当前关联的邮箱账号的关联时间向前推一个固定时间长度得到的时间点到当前时间的时间段、从该邮箱使用者和其当前关联的邮箱账号的关联时间向后推一个固定时间长度得到的时间点到系统初始时间的时间段、该邮箱使用者和其当前关联的邮箱账号的关联时间到系统初始时间的时间段、该邮箱使用者和其当前关联的邮箱账号的关联时间到当前时间的时间段;
(4)每个监督者对相应被监督者使用的邮箱账号在该监督者的权限时间段内的内容进行操作。
步骤(1)~步骤(4)顺序执行,或步骤(1)、步骤(3)、步骤(2)、步骤(4)顺序执行。
系统中设置邮箱内容的操作时间段的方法,包括:选择一个角色、用户或员工作为一个被监督者;为每个被监督者设置权限时间段,所述权限时间段包括以下四种中的一种或多种:从该邮箱使用者和其当前关联的邮箱账号的关联时间向前推一个固定时间长度得到的时间点到当前时间的时间段、从该邮箱使用者和其当前关联的邮箱账号的关联时间向后推一个固定时间长度得到的时间点到系统初始时间的时间段、该邮箱使用者和其当前关联的邮箱账号的关联时间到系统初始时间的时间段、该邮箱使用者和其当前关联的邮箱账号的关联时间到当前时间的时间段;每个被监督者对应的所有监督者对该被监督者使用的邮箱账号在该被监督者的权限时间段内的内容进行操作。
系统中设置即时通讯内容的操作时间段的方法,包括:选择一个角色、用户或员工作为一个即时通讯使用者;为每个即时通讯使用者设置权限时间段,所述权限时间段包括以下四种中的一种或多种:从当前时间倒推一个固定时间长度得到的时间点到当前时间的时间段、从起始时间到当前时间的时间段、从截止时间到系统初始时间的时间段和从起始时间至截止时间的时间段;所述即时通讯使用者对该即时通讯使用者使用的即时通讯账号在该即时通讯使用者的权限时间段内的内容进行操作。
优选的,所述角色是独立的个体,而非组/类,同一时段一个角色只能关联唯一的用户,而一个用户关联一个或多个角色。
系统中设置即时通讯内容的操作时间段的方法,包括:为一个即时通讯账号设置一个权限时间段,所述权限时间段包括以下四种中的一种或多种:从当前时间倒推一个固定时间长度得到的时间点到当前时间的时间段、从起始时间到当前时间的时间段、从截止时间到系统初始时间的时间段和从起始时间至截止时间的时间段;所有使用该即时通讯账号的角色、用户和员工对该即时通讯账号在该即时通讯账号的权限时间段内的内容进行操作。
系统中设置即时通讯内容的操作时间段的方法,包括:
(1)选择一个角色、用户或员工作为一个监督者;
(2)为每个监督者设置一个或多个被监督者,所述被监督者为角色、用户或员工;
(3)为每个监督者设置权限时间段,所述权限时间段包括以下四种中的一种或多种:从当前时间倒推一个固定时间长度得到的时间点到当前时间的时间段、从起始时间到当前时间的时间段、从截止时间到系统初始时间的时间段和从起始时间至截止时间的时间段;
(4)每个监督者对相应被监督者使用的即时通讯账号在该监督者的权限时间段内的内容进行操作。
步骤(1)~步骤(4)顺序执行,或步骤(1)、步骤(3)、步骤(2)、步骤(4)顺序执行。
系统中设置即时通讯内容的操作时间段的方法,包括:选择一个角色、用户或员工作为一个被监督者;为每个被监督者设置权限时间段,所述权限时间段包括以下四种中的一种或多种:从当前时间倒推一个固定时间长度得到的时间点到当前时间的时间段、从起始时间到当前时间的时间段、从截止时间到系统初始时间的时间段和从起始时间至截止时间的时间段;每个被监督者对应的所有监督者对该被监督者使用的即时通讯账号在该被监督者的权限时间段内的内容进行操作。
系统中设置即时通讯内容的操作时间段的方法,包括:选择一个角色、用户或员工作为一个即时通讯使用者;为每个即时通讯使用者设置权限时间段,所述权限时间段包括以下四种中的一种或多种:从该即时通讯使用者和其当前关联的即时通讯账号的关联时间向前推一个固定时间长度得到的时间点到当前时间的时间段、从该即时通讯使用者和其当前关联的即时通讯账号的关联时间向后推一个固定时间长度得到的时间点到系统初始时间的时间段、该即时通讯使用者和其当前关联的即时通讯账号的关联时间到系统初始时间的时间段、该即时通讯使用者和其当前关联的即时通讯账号的关联时间到当前时间的时间段;所述即时通讯使用者对该即时通讯使用者使用的即时通讯账号在该即时通讯使用者的权限时间段内的内容进行操作。
系统中设置即时通讯内容的操作时间段的方法,包括:为一个即时通讯账号设置一个权限时间段,所述权限时间段包括以下四种中的一种或多种:从该即时通讯账号和其当前关联的即时通讯使用者的关联时间向前推一个固定时间长度得到的时间点到当前时间的时间段、从该即时通讯账号和其当前关联的即时通讯使用者的关联时间向后推一个固定时间长度得到的时间点到系统初始时间的时间段、该即时通讯账号和其当前关联的即时通讯使用者的关联时间到系统初始时间的时间段、该即时通讯账号和其当前关联的即时通讯使用者的关联时间到当前时间的时间段;所有使用该即时通讯账号的角色、用户和员工对该即时通讯账号在该即时通讯账号的权限时间段内的内容进行操作。
系统中设置即时通讯内容的操作时间段的方法,包括:
(1)选择一个角色、用户或员工作为一个监督者;
(2)为每个监督者设置一个或多个被监督者,所述被监督者为角色、用户或员工;
(3)为每个监督者设置权限时间段,所述权限时间段包括以下四种中的一种或多种:从该即时通讯使用者和其当前关联的即时通讯账号的关联时间向前推一个固定时间长度得到的时间点到当前时间的时间段、从该即时通讯使用者和其当前关联的即时通讯账号的关联时间向后推一个固定时间长度得到的时间点到系统初始时间的时间段、该即时通讯使用者和其当前关联的即时通讯账号的关联时间到系统初始时间的时间段、该即时通讯使用者和其当前关联的即时通讯账号的关联时间到当前时间的时间段;
(4)每个监督者对相应被监督者使用的即时通讯账号在该监督者的权限时间段内的内容进行操作。
步骤(1)~步骤(4)顺序执行,或步骤(1)、步骤(3)、步骤(2)、步骤(4)顺序执行。
系统中设置即时通讯内容的操作时间段的方法,包括:选择一个角色、用户或员工作为一个被监督者;为每个被监督者设置权限时间段,所述权限时间段包括以下四种中的一种或多种:从该即时通讯使用者和其当前关联的即时通讯账号的关联时间向前推一个固定时间长度得到的时间点到当前时间的时间段、从该即时通讯使用者和其当前关联的即时通讯账号的关联时间向后推一个固定时间长度得到的时间点到系统初始时间的时间段、该即时通讯使用者和其当前关联的即时通讯账号的关联时间到系统初始时间的时间段、该即时通讯使用者和其当前关联的即时通讯账号的关联时间到当前时间的时间段;每个被监督者对应的所有监督者对该被监督者使用的即时通讯账号在该被监督者的权限时间段内的内容进行操作。
“邮箱账号和其当前关联的邮箱使用者的关联时间”、“邮箱使用者和其当前关联的邮箱账号的关联时间”、“即时通讯账号和其当前关联的即时通讯使用者的关联时间”、“即时通讯使用者和其当前关联的即时通讯账号的关联时间”中的“关联时间”特指“最近一次的关联时间”,比如:“即时通讯账号和其当前关联的即时通讯使用者的关联时间”中的“关联时间”有多个(可能该即时通讯账号曾经还关联过该即时通讯使用者),则自动的只采用最近一次的关联时间。
有益效果
本发明的有益效果是:(1)本发明中员工/用户在使用即时通讯账号/ 邮箱账号(该员工关联的即时通讯账号/ 邮箱账号,或该员工对应用户关联的即时通讯账号/ 邮箱账号,或该用户关联的即时通讯账号/ 邮箱账号,或该员工对应用户关联的角色关联的即时通讯账号/ 邮箱账号,或该用户关联的角色关联的即时通讯账号/ 邮箱账号)时,以“对该员工/用户设置的权限时间段”来操作其使用的即时通讯账号/ 邮箱账号的内容;无需对员工/用户使用的邮箱账号/即时通讯账号设置操作权限时间段;员工/用户调岗若要使用新的即时通讯账号/ 邮箱账号也不用设置该即时通讯账号/ 邮箱账号的内容的操作权限时间段(以及在没有调岗、但更换了新的即时通讯账号/ 邮箱账号或增加了新的即时通讯账号/ 邮箱账号时,均不用再设置即时通讯账号/ 邮箱账号的操作权限时间段)。
(2)本发明中员工/用户在使用即时通讯账号/ 邮箱账号(该员工关联的即时通讯账号/ 邮箱账号,或该员工对应用户关联的即时通讯账号/ 邮箱账号,或该用户关联的即时通讯账号/ 邮箱账号,或该员工对应用户关联的角色关联的即时通讯账号/ 邮箱账号,或该用户关联的角色关联的即时通讯账号/ 邮箱账号)时,员工以“对该员工对应用户设置的权限时间段”来操作该员工使用的即时通讯账号/ 邮箱账号的内容,或,员工以“对该员工对应用户关联的角色设置的权限时间段”来操作该员工使用的即时通讯账号/ 邮箱账号的内容,或,用户以“对该用户对应的员工设置的权限时间段”来操作该用户使用的即时通讯账号/ 邮箱账号的内容,或,用户以“对该用户关联的角色设置的权限时间段”来操作该用户使用的即时通讯账号/ 邮箱账号的内容;不用对员工/用户使用的即时通讯账号/ 邮箱账号设置操作权限时间段;员工/用户调岗若要使用新的即时通讯账号/ 邮箱账号也不用设置该即时通讯账号/ 邮箱账号的内容的操作权限时间段(以及在没有调岗、但更换了新的即时通讯账号/ 邮箱账号或增加了新的即时通讯账号/ 邮箱账号时,均不用再设置即时通讯账号/ 邮箱账号的操作权限时间段),可以员工对应用户关联的角色或用户关联的角色的权限时间段来控制员工或用户对即时通讯账号/ 邮箱账号的内容的操作。
(3)本发明中员工/用户/角色作为监督者在使用被监督者的即时通讯账号/ 邮箱账号(非该员工关联的即时通讯账号/ 邮箱账号,非该员工对应用户关联的即时通讯账号/ 邮箱账号,非该用户关联的即时通讯账号/ 邮箱账号,也非该员工对应用户关联的角色关联的即时通讯账号/ 邮箱账号,也非该用户关联的角色关联的即时通讯账号/ 邮箱账号,也非该用户对应的员工关联的即时通讯账号/ 邮箱账号,也非该角色关联的即时通讯账号/ 邮箱账号,所述的员工、用户、角色为监督者)时,监督者身份的员工以“对该员工的监督者身份设置的权限时间段”来操作被监督者使用的即时通讯账号/ 邮箱账号的内容,或,监督者身份的用户以“对该用户的监督者身份设置的权限时间段”来操作被监督者使用的即时通讯账号/ 邮箱账号的内容,监督者身份的角色以“对该角色的监督者身份设置的权限时间段”来操作被监督者使用的即时通讯账号/ 邮箱账号的内容,或,监督者身份的员工/用户以“对该员工对应用户关联的角色或该用户关联的角色的监督者身份设置的权限时间段”来操作被监督者使用的即时通讯账号/ 邮箱账号的内容。不用设置被监督角色对应或关联的即时通讯账号/ 邮箱账号的内容的操作权限时间段,通过对监督者设置即时通讯账号/ 邮箱账号的内容的操作权限时间段,监督者在监督被监督者的即时通讯账号/邮箱账号时,其被监督者的即时通讯账号/ 邮箱账号的内容的操作权限时间段均以对监督者设置的操作权限时间段来操作。
(4)本发明中员工/用户/角色作为被监督者,“监督者”在使用“被监督者”的即时通讯账号/ 邮箱账号(“被监督”的该员工关联的即时通讯账号/ 邮箱账号,该员工对应用户关联的即时通讯账号/ 邮箱账号,该用户关联的即时通讯账号/ 邮箱账号,“被监督”的该员工对应用户关联的角色关联的即时通讯账号/ 邮箱账号,该用户关联的角色关联的即时通讯账号/ 邮箱账号,该用户对应的员工关联的即时通讯账号/ 邮箱账号,该角色关联的即时通讯账号/ 邮箱账号)时,监督者以“对该被监督员工的被监督者身份设置的权限时间段”来操作被监督员工使用的即时通讯账号/ 邮箱账号的内容,或,监督者以“对该被监督用户的被监督者身份设置的权限时间段”来操作被监督用户使用的即时通讯账号/ 邮箱账号的内容,或,监督者以“对该被监督角色的被监督者身份设置的权限时间段”来操作该角色关联的用户或该角色关联的用户对应的员工使用的即时通讯账号/ 邮箱账号的内容。
例如,员工张三被设置为操作自己关联的即时通讯账号/ 邮箱账号的时间为最近一年,张三作为监督者时操作被监督者的即时通讯账号/ 邮箱账号时间为最近两年,张三作为被监督者时其即时通讯账号/ 邮箱账号被监督者操作的时间为近三年;若张三对应的被监督者为李四、王五、赵六,则张三能够对李四、王五、赵六关联的即时通讯账号/ 邮箱账号最近两年的内容进行操作,而张三只能对自己关联的即时通讯账号/ 邮箱账号最近一年的内容进行查看/操作;当张三为被监督者时,其对应的监督者只能对张三关联的即时通讯账号/ 邮箱账号最近三年的内容进行操作。
(5)传统的权限管理机制将角色定义为组、工种、类等性质,角色对用户是一对多的关系,在实际的系统使用过程中,经常因为在运营过程中需要对用户的权限进行调整,比如:在处理员工权限变化的时候,角色关联的某个员工的权限发生变化,我们不能因该个别员工权限的变化而改变整个角色的权限,因为该角色还关联了其他权限未变的员工。因此为了应对该种情况,要么创建新角色来满足该权限发生变化的员工,要么对该员工根据权限需求直接授权(脱离角色)。以上两种处理方式,在角色权限较多的情况下对角色授权不仅所需时间长,而且容易犯错,使用方操作起来繁琐又麻烦,也容易出错导致对系统使用方的损失。
但在本申请的方法下,因为角色是一个独立的个体,则可以选择改变角色权限即可达到目的。本申请的方法,虽然看起来在系统初始化时会增加工作量,但可以通过复制等方法,使其创建角色或授权的效率高于传统以组为性质的角色,因为不用考虑性质为组的角色在满足关联用户时的共通性,本申请方案会让权限设置清晰,明了;尤其是在系统使用一段时间后(用户/角色权限动态变化),该申请方案能为系统使用方大幅度提高系统使用中的权限管理效率,使动态授权更简单,更方便,更清晰、明了,提高权限设置的效率和可靠性。
(6)传统以组为性质的角色授权方法容易出错,本申请方法大幅降低了授权出错的几率,因为本申请方法只需考虑作为独立个体的角色,而不用考虑传统方法下关联该组性质角色的多个用户有哪些共通性。即使授权出错也只影响关联到该角色的那一个用户,而传统以组性质的角色则会影响关联到该角色的所有用户。即使出现权限授权错误,本申请的修正方法简单、时间短,而传统以组性质的角色在修正错误时需要考虑关联到该角色的所有用户的权限共通性,在功能点多的情况下不仅修改麻烦、复杂,非常容易出错,且很多情况下只能新创建角色才能解决。
(7)在传统以组为性质的角色授权方法下,若角色的权限功能点比较多,时间一长,很难记住角色的具体权限,更难记住权限相近的角色之间的权限差别,若要关联新的用户,无法准确判断应当如何选择关联。本申请方法的角色本身就具有岗位号/工位号的性质,选择一目了然。
(8)调岗时,若要将被调岗用户的很多个权限分配给另外几个用户承担,则处理时必须将被调岗用户的这些权限区分开来,分别再创建角色来关联另外几个用户,这样的操作不仅复杂耗时,而且还很容易发生错误。
本申请方法则为:被调岗用户关联了几个角色,在调岗时,首先取消用户与原部门内的角色的关联(被取消的这几个角色可以被重新关联给其他用户),然后将用户与新部门内的角色进行关联即可。操作简单,不会出错。
(9)创建角色时或角色创建后,需要选定一个部门,则在该角色归属于该部门后,部门不能被更换,角色为什么不能更换部门:理由1:因为本申请的角色性质等同于一个工位号/岗位号,不同的工位号/岗位号的工作内容/权限是不一样的,如销售部门下的销售员1角色和技术部门的开发人员1角色是完全不同的两个工位号/岗位号,其权限是不同的;理由2:若将销售员1角色的所属部门(销售部)更换为技术部,其销售人员1这个角色的权限不变,则在技术部存在拥有销售部权限的一个角色,这样会导致管理混乱及安全漏洞。
附图说明
图1为本发明中设置邮箱内容的操作时间的方法的一种实施方式的流程图;
图2为本发明中通过独立个体性质角色对用户进行授权的方式示意图;
图3为本发明中设置即时通讯内容的操作时间的方法的一种实施方式的流程图。
本发明的最佳实施方式
具体实施方式
下面结合附图进一步详细描述本发明的技术方案,但本发明的保护范围不局限于以下所述。
【实施例一】如图1所示,系统中设置邮箱内容的操作时间段的方法,包括:S001.选择一个角色、用户或员工作为一个邮箱使用者。
角色与邮箱账号建立关联关系后,同一时段一个角色只能关联一个邮箱账号、一个邮箱账号只能关联一个角色;用户与邮箱账号建立关联关系后,同一时段一个用户只能关联一个邮箱账号、一个邮箱账号只能关联一个用户;员工与邮箱账号建立关联关系后,同一时段一个员工只能关联一个邮箱账号、一个邮箱账号只能关联一个员工。
如图2所示,所述角色是独立的个体,而非组/类,同一时段一个角色只能关联唯一的用户,而一个用户关联一个或多个角色,用户获取关联角色的权限。在角色创建时或角色创建后为该角色选择一个部门,则该角色归属于该部门,根据角色的工作内容对角色进行授权,且该角色的名称在该部门下唯一,该角色的编号在系统中唯一。
角色的定义:角色不具有组/类/类别/岗位/职位/工种等性质,而是一个非集合的性质,角色具有唯一性,角色是独立存在的独立个体;在企事业单位应用中相当于岗位号(此处的岗位号非岗位,一个岗位同时可能有多个员工,而同一时段一个岗位号只能对应一个员工)。
举例:某个公司系统中可创建如下角色:总经理、副总经理1、副总经理2、北京销售一部经理、北京销售二部经理、北京销售三部经理、上海销售工程师1、上海销售工程师2、上海销售工程师3、上海销售工程师4、上海销售工程师5……用户与角色的关联关系:若该公司员工张三(系统为张三设置了一个张三用户)任职该公司副总经理2,同时任职北京销售一部经理,则张三需要关联的角色为副总经理2和北京销售一部经理,张三拥有了这两个角色的权限。
传统角色的概念是组/类/岗位/职位/工种性质,一个角色能够对应多个用户。而本申请“角色”的概念相当于岗位号/工位号,也类同于影视剧中的角色:一个角色在同一时段(童年、少年、中年……)只能由一个演员来饰演,而一个演员可能会分饰多角。
所述用户跨部门调岗时,取消用户与原部门内的角色的关联,将用户与新部门内的角色进行关联。在创建角色之后,可以在创建用户的过程中关联角色,也可以在用户创建完成后随时进行关联。用户关联角色后可以随时解除与角色的关联关系,也可以随时建立与其他角色的关联关系。
一个员工对应一个用户,一个用户对应一个员工,员工通过其对应的用户关联的角色确定(获得)权限。
S002.为每个邮箱使用者设置权限时间段,所述权限时间段包括以下四种中的一种或多种:从当前时间倒推一个固定时间长度得到的时间点到当前时间的时间段、从起始时间到当前时间的时间段、从截止时间到系统初始时间的时间段和从起始时间至截止时间的时间段。
进一步的,所述权限时间段还包括从系统初始时间到当前时间的时间段。
设置权限时间段的单位可以是年、月、日、时、分、秒等。
下面举例对上述五种时间段进行说明:从当前时间倒推一个固定时间长度得到的时间点到当前时间的时间段。例如,在2017年6月20日时对员工甲授权为查看从2017年6月20日倒推6天得到的时间点到2017年6月20日(当前时间,授权的是“到当前时间”,而非到一个确切的时间点)的时间段内员工甲使用的邮箱账号的邮件数据/内容,即在2017年6月20日当天,员工甲可以查看从2017年6月15日至2017年6月20日内员工甲使用的邮箱账号的邮件数据/内容;在2017年6月21日当天,甲可以查看从2017年6月16日至2017年6月21日内员工甲使用的邮箱账号的邮件数据/内容;在2017年6月22日当天,甲可以查看从2017年6月17日至2017年6月22日内员工甲使用的邮箱账号的邮件数据/内容,以此类推。即这个时间段的时间长度是固定的,起始时间和截止时间均是自动变化的。
从起始时间到当前时间的时间段(当前时间是动态的)。例如,在2015年5月1日对员工甲授权为查看从2015年2月1日到当天(当前)的员工甲使用的邮箱账号的邮件数据/内容,则员工甲可以查看从2015年2月1日到2015年5月1日的员工甲使用的邮箱账号的邮件数据/内容;在2015年5月2日,则员工甲可以查看2015年2月1日到2015年5月2日的员工甲使用的邮箱账号的邮件数据/内容,(进一步的,起始时间可以表述为不包含起始时间,在不包含起始时间时,则员工甲不能查看2015年2月1日的员工甲使用的邮箱账号的邮件数据/内容,只能查看2015年2月1日之后的员工甲使用的邮箱账号的邮件数据/内容;进一步的,本申请中的其他时间段若涉及到起始时间的表述,也可以为不包含起始时间)。
从截止时间到系统初始时间的时间段。例如,对员工甲授权为查看从2015年2月1日到系统初始时间的员工甲使用的邮箱账号的邮件数据/内容,则甲可以查看从2015年2月1日到系统初始时间的员工甲使用的邮箱账号的邮件数据/内容。(即:员工甲可以查看2015年2月1日及该时间之前的系统中的员工甲使用的邮箱账号的邮件数据/内容);(进一步的,截止时间可以表述为不包含截止时间,在不包含截止时间时,则员工甲不能查看2015年2月1日的员工甲使用的邮箱账号的邮件数据/内容,只能查看2015年2月1日之前的员工甲使用的邮箱账号的邮件数据/内容;进一步的,系统初始时间可以不设置,只设置截止时间,则员工甲可以查看截止时间及截止时间之前的员工甲使用的邮箱账号的邮件数据/内容,或员工甲可以查看截止时间之前的员工甲使用的邮箱账号的邮件数据/内容)
从起始时间至截止时间的时间段。例如,对员工甲授权为查看时间为2015年2月1日至2015年6月1日的员工甲使用的邮箱账号的邮件数据/内容,则甲可以查看从2015年2月1日至2015年6月1日内的员工甲使用的邮箱账号的邮件数据/内容。
从系统初始时间到当前时间的时间段(当前时间是动态的)。例如,在2017年6月1日将员工甲授权为可以查看从系统初始时间到当前时间的员工甲使用的邮箱账号的邮件数据/内容,则在2017年6月1日甲可查看从系统初始时间到2017年6月1日的员工甲使用的邮箱账号的邮件数据/内容,在2017年6月2日甲可查看从系统初始时间到2017年6月2日的员工甲使用的邮箱账号的邮件数据/内容,以此类推;进一步的,系统初始时间可以不设置,则从系统初始时间到当前时间的时间段为所有时间的时间段;进一步的,本申请中的其他时间段若涉及到系统初始时间的表述,也可以为系统初始时间不设置。
所述截止时间和起始时间均为人工设置。
以上都是对员工甲设置权限时间段而不是针对邮箱账号,对员工甲设置了权限时间段,则员工甲只能对其使用的邮箱在对员工甲设置的权限时间段内的内容进行操作。现在员工甲使用的是邮箱A,后员工甲不使用邮箱A而使用邮箱B,则员工甲只能对邮箱B在对员工甲设置的权限时间段内的内容进行操作。
所述邮箱使用者对该邮箱使用者使用的邮箱账号在该邮箱使用者的权限时间段内的内容进行操作。此处的操作具体包括查看数据/内容、删除数据/内容等中的一种或多种。
进一步的,所述邮箱使用者能且只能对该邮箱使用者使用的邮箱账号在权限时间段内(或该邮箱使用者的权限时间段内)的内容进行操作。
当邮箱使用者为角色时,邮箱使用者使用的邮箱账号包括该角色关联的邮箱账号;当邮箱使用者为用户时,邮箱使用者使用的邮箱账号包括该用户关联的邮箱账号、该用户对应的员工关联的邮箱账号、以及该用户关联的角色关联的邮箱账号;当邮箱使用者为员工时,邮箱使用者使用的邮箱账号包括该员工关联的邮箱账号、该员工对应的用户关联的邮箱账号、以及该用员工对应的用户关联的角色关联的邮箱账号。
所述邮箱账号的来源包括以下两种中的一种或两种:第一,邮箱账号为系统中邮箱程序(软件)的邮箱账号(即:系统中的邮箱账号),这种情况下还包括创建邮箱账号的步骤;第二,邮箱账号为第三方提供的邮箱服务的邮箱账号,例如网易邮箱账号、QQ邮箱账号等。此处的系统为企事业单位等使用的管理系统,系统中的邮箱程序只是系统的一部分、而非系统的主体。
【实施例二】系统中设置邮箱内容的操作时间段的方法,包括:S011.为一个邮箱账号设置一个权限时间段(而不是对邮箱使用者设置时间段),所述权限时间段包括以下四种中的一种或多种:从当前时间倒推一个固定时间长度得到的时间点到当前时间的时间段、从起始时间到当前时间的时间段、从截止时间到系统初始时间的时间段和从起始时间至截止时间的时间段。
进一步的,所述权限时间段还包括从系统初始时间到当前时间的时间段。
设置权限时间段的单位可以是年、月、日、时、分、秒等。
所述邮箱账号的来源包括以下两种中的一种或两种:第一,邮箱账号为系统中邮箱程序(软件)的邮箱账号(即:系统中的邮箱账号),这种情况下还包括创建邮箱账号的步骤;第二,邮箱账号为第三方提供的邮箱服务的邮箱账号,例如网易邮箱账号、QQ邮箱账号等。此处的系统为企事业单位等使用的管理系统,系统中的邮箱程序只是系统的一部分,而非系统的绝对主体。
S012.所有使用该邮箱账号的角色、用户和员工对该邮箱账号在该邮箱账号的权限时间段内的内容进行操作。此处的操作具体包括查看数据/内容、删除数据/内容等中的一种或多种。
进一步的,所有使用该邮箱账号的角色、用户和员工能且只能对该邮箱账号在权限时间段内(或该邮箱账号的权限时间段内)的内容进行操作。
所述角色是独立的个体,而非组/类,同一时段一个角色只能关联唯一的用户,而一个用户关联一个或多个角色,用户获取关联角色的权限。在角色创建时或角色创建后为该角色选择一个部门,则该角色归属于该部门,根据角色的工作内容对角色进行授权,且该角色的名称在该部门下唯一,该角色的编号在系统中唯一。
所述用户跨部门调岗时,取消用户与原部门内的角色的关联,将用户与新部门内的角色进行关联。在创建角色之后,可以在创建用户的过程中关联角色,也可以在用户创建完成后随时进行关联。用户关联角色后可以随时解除与角色的关联关系,也可以随时建立与其他角色的关联关系。
一个员工对应一个用户,一个用户对应一个员工,员工通过其对应的用户关联的角色确定(获得)权限。
【实施例三】系统中设置邮箱内容的操作时间段的方法,包括:S021.选择一个角色、用户或员工作为一个监督者。
所述角色是独立的个体,而非组/类,同一时段一个角色只能关联唯一的用户,而一个用户关联一个或多个角色,用户获取关联角色的权限。在角色创建时或角色创建后为该角色选择一个部门,则该角色归属于该部门,根据角色的工作内容对角色进行授权,且该角色的名称在该部门下唯一,该角色的编号在系统中唯一。
所述用户跨部门调岗时,取消用户与原部门内的角色的关联,将用户与新部门内的角色进行关联。在创建角色之后,可以在创建用户的过程中关联角色,也可以在用户创建完成后随时进行关联。用户关联角色后可以随时解除与角色的关联关系,也可以随时建立与其他角色的关联关系。
一个员工对应一个用户,一个用户对应一个员工,员工通过其对应的用户关联的角色确定(获得)权限。
S022.为每个监督者设置一个或多个被监督者,所述被监督者为角色、用户或员工;S023.为每个监督者设置权限时间段,所述权限时间段包括以下四种中的一种或多种:从当前时间倒推一个固定时间长度得到的时间点到当前时间的时间段、从起始时间到当前时间的时间段、从截止时间到系统初始时间的时间段和从起始时间至截止时间的时间段。
进一步的,所述权限时间段还包括从系统初始时间到当前时间的时间段。
设置权限时间段的单位可以是年、月、日、时、分、秒等。
每个监督者对相应被监督者使用的邮箱账号在该监督者的权限时间段内的内容进行操作。此处的操作具体包括查看数据/内容、删除数据/内容等中的一种或多种。
进一步的,每个监督者能且只能对相应被监督者使用的邮箱账号在该监督者的权限时间段内的内容进行操作。
当被监督者为角色时,被监督者使用的邮箱账号包括该角色关联的邮箱账号;当被监督者为用户时,被监督者使用的邮箱账号包括该用户关联的邮箱、该用户对应的员工关联的邮箱账号、以及该用户关联的角色关联的邮箱账号;当被监督者为员工时,被监督者使用的邮箱账号包括该员工关联的邮箱账号、该员工对应的用户关联的邮箱账号、以及该用员工对应的用户关联的角色关联的邮箱账号。
所述邮箱账号的来源包括以下两种中的一种或两种:第一,邮箱账号为系统中邮箱程序(软件)的邮箱账号(即:系统中的邮箱账号),这种情况下还包括创建邮箱账号的步骤;第二,邮箱账号为第三方提供的邮箱服务的邮箱账号,例如网易邮箱账号、QQ邮箱账号等。此处的系统为企事业单位等使用的管理系统,系统中的邮箱程序只是系统的一部分,而非系统的绝对主体。
【实施例四】系统中设置邮箱内容的操作时间段的方法,包括:S031.选择一个角色、用户或员工作为一个被监督者。
所述角色是独立的个体,而非组/类,同一时段一个角色只能关联唯一的用户,而一个用户关联一个或多个角色,用户获取关联角色的权限。在角色创建时或角色创建后为该角色选择一个部门,则该角色归属于该部门,根据角色的工作内容对角色进行授权,且该角色的名称在该部门下唯一,该角色的编号在系统中唯一。
所述用户跨部门调岗时,取消用户与原部门内的角色的关联,将用户与新部门内的角色进行关联。在创建角色之后,可以在创建用户的过程中关联角色,也可以在用户创建完成后随时进行关联。用户关联角色后可以随时解除与角色的关联关系,也可以随时建立与其他角色的关联关系。
一个员工对应一个用户,一个用户对应一个员工,员工通过其对应的用户关联的角色确定(获得)权限。
S032.为每个被监督者设置权限时间段,所述权限时间段包括以下四种中的一种或多种:从当前时间倒推一个固定时间长度得到的时间点到当前时间的时间段、从起始时间到当前时间的时间段、从截止时间到系统初始时间的时间段和从起始时间至截止时间的时间段。
进一步的,所述权限时间段还包括从系统初始时间到当前时间的时间段。
设置权限时间段的单位可以是年、月、日、时、分、秒等。
每个被监督者对应的所有监督者对该被监督者使用的邮箱账号在该被监督者的权限时间段内的内容进行操作。此处的操作具体包括查看数据/内容、删除数据/内容等中的一种或多种。
进一步的,每个被监督者对应的所有监督者能且只能对该被监督者使用的邮箱账号在该被监督者的权限时间段内的内容进行操作。
当被监督者为角色时,被监督者使用的邮箱账号包括该角色关联的邮箱账号;当被监督者为用户时,被监督者使用的邮箱账号包括该用户关联的邮箱、该用户对应的员工关联的邮箱账号、以及该用户关联的角色关联的邮箱账号;当被监督者为员工时,被监督者使用的邮箱账号包括该员工关联的邮箱账号、该员工对应的用户关联的邮箱账号、以及该用员工对应的用户关联的角色关联的邮箱账号。
所述邮箱账号的来源包括以下两种中的一种或两种:第一,邮箱账号为系统中邮箱程序(软件)的邮箱账号(即:系统中的邮箱账号),这种情况下还包括创建邮箱账号的步骤;第二,邮箱账号为第三方提供的邮箱服务的邮箱账号,例如网易邮箱账号、QQ邮箱账号等。此处的系统为企事业单位等使用的管理系统,系统中的邮箱程序只是系统的一部分,而非系统的绝对主体。
【实施例五】系统中设置邮箱内容的操作时间段的方法,包括:S041.选择一个角色、用户或员工作为一个邮箱使用者。
所述角色是独立的个体,而非组/类,同一时段一个角色只能关联唯一的用户,而一个用户关联一个或多个角色,用户获取关联角色的权限。在角色创建时或角色创建后为该角色选择一个部门,则该角色归属于该部门,根据角色的工作内容对角色进行授权,且该角色的名称在该部门下唯一,该角色的编号在系统中唯一。
所述用户跨部门调岗时,取消用户与原部门内的角色的关联,将用户与新部门内的角色进行关联。在创建角色之后,可以在创建用户的过程中关联角色,也可以在用户创建完成后随时进行关联。用户关联角色后可以随时解除与角色的关联关系,也可以随时建立与其他角色的关联关系。
一个员工对应一个用户,一个用户对应一个员工,员工通过其对应的用户关联的角色确定(获得)权限。
S042.为每个邮箱使用者设置权限时间段,所述权限时间段包括以下四种中的一种或多种:从该邮箱使用者和其当前关联的邮箱账号的关联时间向前推一个固定时间长度得到的时间点到当前时间的时间段、从该邮箱使用者和其当前关联的邮箱账号的关联时间向后推一个固定时间长度得到的时间点到系统初始时间的时间段、该邮箱使用者和其当前关联的邮箱账号的关联时间到系统初始时间的时间段、该邮箱使用者和其当前关联的邮箱账号的关联时间到当前时间的时间段。
下面举例对上述四种时间段进行说明:从该邮箱使用者和其当前关联的邮箱账号的关联时间向前推一个固定时间长度得到的时间点到当前时间的时间段。例如,员工B当前的关联邮箱账号的关联时间为2016年5月1日,将员工B的权限时间段设置为从该员工B和其当前关联的邮箱账号的关联时间向前推两个月得到的时间点到当前时间的时间段;那么员工B可以对该关联邮箱账号在2016年3月1日以后的所有内容进行操作。该权限时间段是设置在员工B上,若员工B在2016年10月1日,重新关联了一个邮箱账号,则员工B能够对该新关联的邮箱账号在2016年8月1日以后的所有内容进行操作。
从该邮箱使用者和其当前关联的邮箱账号的关联时间向后推一个固定时间长度得到的时间点到系统初始时间的时间段。例如,员工B当前的关联邮箱的关联时间为2016年5月1日,将员工B的权限时间段设置为从该员工B和其当前关联的邮箱的关联时间向后推两个月得到的时间点到系统初始时间的时间段;那么员工B可以对该关联邮箱在2016年7月1日以前的所有内容进行操作。
该邮箱使用者和其当前关联的邮箱账号的关联时间到系统初始时间的时间段。例如,员工B当前的关联邮箱的关联时间为2016年5月1日,将员工B的权限时间段设置为该员工B和其当前关联的邮箱的关联时间到系统初始时间的时间段;那么员工B可以对该关联邮箱在2016年5月1日以前的所有内容进行操作。
该邮箱使用者和其当前关联的邮箱账号的关联时间到当前时间的时间段。例如,员工B当前的关联邮箱的关联时间为2016年5月1日,将员工B的权限时间段设置为该员工B和其当前关联的邮箱的关联时间到当前时间的时间段;那么员工B可以对该关联邮箱在2016年5月1日以后的所有内容进行操作。
所述邮箱使用者对该邮箱使用者使用的邮箱账号在该邮箱使用者的权限时间段内的内容进行操作。此处的操作具体包括查看数据/内容、删除数据/内容等中的一种或多种。
进一步的,所述邮箱使用者能且只能对该邮箱使用者使用的邮箱账号在权限时间段内(或该邮箱使用者的权限时间段内)的内容进行操作。
当邮箱使用者为角色时,邮箱使用者使用的邮箱账号包括该角色关联的邮箱账号;当邮箱使用者为用户时,邮箱使用者使用的邮箱账号包括该用户关联的邮箱账号、该用户对应的员工关联的邮箱账号、以及该用户关联的角色关联的邮箱账号;当邮箱使用者为员工时,邮箱使用者使用的邮箱账号包括该员工关联的邮箱账号、该员工对应的用户关联的邮箱账号、以及该用员工对应的用户关联的角色关联的邮箱账号。
所述邮箱账号的来源包括以下两种中的一种或两种:第一,邮箱账号为系统中邮箱程序(软件)的邮箱账号(即:系统中的邮箱账号),这种情况下还包括创建邮箱账号的步骤;第二,邮箱账号为第三方提供的邮箱服务的邮箱账号,例如网易邮箱账号、QQ邮箱账号等。此处的系统为企事业单位等使用的管理系统,系统中的邮箱程序只是系统的一部分,而非系统的绝对主体。
【实施例六】系统中设置邮箱内容的操作时间段的方法,包括:S051.为一个邮箱账号设置一个权限时间段,所述权限时间段包括以下四种中的一种或多种:从该邮箱账号和其当前关联的邮箱使用者的关联时间向前推一个固定时间长度得到的时间点到当前时间的时间段、从该邮箱账号和其当前关联的邮箱使用者的关联时间向后推一个固定时间长度得到的时间点到系统初始时间的时间段、该邮箱账号和其当前关联的邮箱使用者的关联时间到系统初始时间的时间段、该邮箱账号和其当前关联的邮箱使用者的关联时间到当前时间的时间段。
所述邮箱账号的来源包括以下两种中的一种或两种:第一,邮箱账号为系统中邮箱程序(软件)的邮箱账号(即:系统中的邮箱账号),这种情况下还包括创建邮箱账号的步骤;第二,邮箱账号为第三方提供的邮箱服务的邮箱账号,例如网易邮箱账号、QQ邮箱账号等。此处的系统为企事业单位等使用的管理系统,系统中的邮箱程序只是系统的一部分,而非系统的绝对主体。
S052.所有使用该邮箱账号的角色、用户和员工对该邮箱账号在该邮箱账号的权限时间段内的内容进行操作。此处的操作具体包括查看数据/内容、删除数据/内容等中的一种或多种。
进一步的,所有使用该邮箱账号的角色、用户和员工能且只能对该邮箱账号在权限时间段内(或该邮箱账号的权限时间段内)的内容进行操作。
所述角色是独立的个体,而非组/类,同一时段一个角色只能关联唯一的用户,而一个用户关联一个或多个角色,用户获取关联角色的权限。在角色创建时或角色创建后为该角色选择一个部门,则该角色归属于该部门,根据角色的工作内容对角色进行授权,且该角色的名称在该部门下唯一,该角色的编号在系统中唯一。
所述用户跨部门调岗时,取消用户与原部门内的角色的关联,将用户与新部门内的角色进行关联。在创建角色之后,可以在创建用户的过程中关联角色,也可以在用户创建完成后随时进行关联。用户关联角色后可以随时解除与角色的关联关系,也可以随时建立与其他角色的关联关系。
一个员工对应一个用户,一个用户对应一个员工,员工通过其对应的用户关联的角色确定(获得)权限。
【实施例七】系统中设置邮箱内容的操作时间段的方法,包括:S061.选择一个角色、用户或员工作为一个监督者。
所述角色是独立的个体,而非组/类,同一时段一个角色只能关联唯一的用户,而一个用户关联一个或多个角色,用户获取关联角色的权限。在角色创建时或角色创建后为该角色选择一个部门,则该角色归属于该部门,根据角色的工作内容对角色进行授权,且该角色的名称在该部门下唯一,该角色的编号在系统中唯一。
所述用户跨部门调岗时,取消用户与原部门内的角色的关联,将用户与新部门内的角色进行关联。在创建角色之后,可以在创建用户的过程中关联角色,也可以在用户创建完成后随时进行关联。用户关联角色后可以随时解除与角色的关联关系,也可以随时建立与其他角色的关联关系。
一个员工对应一个用户,一个用户对应一个员工,员工通过其对应的用户关联的角色确定(获得)权限。
S062.为每个监督者设置一个或多个被监督者,所述被监督者为角色、用户或员工。
S063为每个监督者设置权限时间段,所述权限时间段包括以下四种中的一种或多种:从该邮箱使用者和其当前关联的邮箱账号的关联时间向前推一个固定时间长度得到的时间点到当前时间的时间段、从该邮箱使用者和其当前关联的邮箱账号的关联时间向后推一个固定时间长度得到的时间点到系统初始时间的时间段、该邮箱使用者和其当前关联的邮箱账号的关联时间到系统初始时间的时间段、该邮箱使用者和其当前关联的邮箱账号的关联时间到当前时间的时间段。
每个监督者对相应被监督者使用的邮箱账号在该监督者的权限时间段内的内容进行操作。此处的操作具体包括查看数据/内容、删除数据/内容等中的一种或多种。
进一步的,每个监督者能且只能对相应被监督者使用的邮箱账号在该监督者的权限时间段内的内容进行操作。
当被监督者为角色时,被监督者使用的邮箱账号包括该角色关联的邮箱账号;当被监督者为用户时,被监督者使用的邮箱账号包括该用户关联的邮箱、该用户对应的员工关联的邮箱账号、以及该用户关联的角色关联的邮箱账号;当被监督者为员工时,被监督者使用的邮箱账号包括该员工关联的邮箱账号、该员工对应的用户关联的邮箱账号、以及该用员工对应的用户关联的角色关联的邮箱账号。
所述邮箱账号的来源包括以下两种中的一种或两种:第一,邮箱账号为系统中邮箱程序(软件)的邮箱账号(即:系统中的邮箱账号),这种情况下还包括创建邮箱账号的步骤;第二,邮箱账号为第三方提供的邮箱服务的邮箱账号,例如网易邮箱账号、QQ邮箱账号等。此处的系统为企事业单位等使用的管理系统,系统中的邮箱程序只是系统的一部分,而非系统的绝对主体。
【实施例八】系统中设置邮箱内容的操作时间段的方法,包括:S071.选择一个角色、用户或员工作为一个被监督者。
所述角色是独立的个体,而非组/类,同一时段一个角色只能关联唯一的用户,而一个用户关联一个或多个角色,用户获取关联角色的权限。在角色创建时或角色创建后为该角色选择一个部门,则该角色归属于该部门,根据角色的工作内容对角色进行授权,且该角色的名称在该部门下唯一,该角色的编号在系统中唯一。
所述用户跨部门调岗时,取消用户与原部门内的角色的关联,将用户与新部门内的角色进行关联。在创建角色之后,可以在创建用户的过程中关联角色,也可以在用户创建完成后随时进行关联。用户关联角色后可以随时解除与角色的关联关系,也可以随时建立与其他角色的关联关系。
一个员工对应一个用户,一个用户对应一个员工,员工通过其对应的用户关联的角色确定(获得)权限。
S072.为每个被监督者设置权限时间段,所述权限时间段包括以下四种中的一种或多种:从该邮箱使用者和其当前关联的邮箱账号的关联时间向前推一个固定时间长度得到的时间点到当前时间的时间段、从该邮箱使用者和其当前关联的邮箱账号的关联时间向后推一个固定时间长度得到的时间点到系统初始时间的时间段、该邮箱使用者和其当前关联的邮箱账号的关联时间到系统初始时间的时间段、该邮箱使用者和其当前关联的邮箱账号的关联时间到当前时间的时间段。
每个被监督者对应的所有监督者对该被监督者使用的邮箱账号在该被监督者的权限时间段内的内容进行操作。此处的操作具体包括查看数据/内容、删除数据/内容等中的一种或多种。
进一步的,每个被监督者对应的所有监督者能且只能对该被监督者使用的邮箱账号在该被监督者的权限时间段内的内容进行操作。
当被监督者为角色时,被监督者使用的邮箱账号包括该角色关联的邮箱账号;当被监督者为用户时,被监督者使用的邮箱账号包括该用户关联的邮箱、该用户对应的员工关联的邮箱账号、以及该用户关联的角色关联的邮箱账号;当被监督者为员工时,被监督者使用的邮箱账号包括该员工关联的邮箱账号、该员工对应的用户关联的邮箱账号、以及该用员工对应的用户关联的角色关联的邮箱账号。
所述邮箱账号的来源包括以下两种中的一种或两种:第一,邮箱账号为系统中邮箱程序(软件)的邮箱账号(即:系统中的邮箱账号),这种情况下还包括创建邮箱账号的步骤;第二,邮箱账号为第三方提供的邮箱服务的邮箱账号,例如网易邮箱账号、QQ邮箱账号等。此处的系统为企事业单位等使用的管理系统,系统中的邮箱程序只是系统的一部分,而非系统的绝对主体。
【实施例九】如图3所示,系统中设置即时通讯内容的操作时间段的方法,包括:S081.选择一个角色、用户或员工作为一个即时通讯使用者。
角色与即时通讯账号建立关联关系后,同一时段一个角色只能关联一个即时通讯账号、一个即时通讯账号只能关联一个角色;用户与即时通讯账号建立关联关系后,同一时段一个用户只能关联一个即时通讯账号、一个即时通讯账号只能关联一个用户;员工与即时通讯账号建立关联关系后,同一时段一个员工只能关联一个即时通讯账号、一个即时通讯账号只能关联一个员工。
所述角色是独立的个体,而非组/类,同一时段一个角色只能关联唯一的用户,而一个用户关联一个或多个角色,用户获取关联角色的权限。在角色创建时或角色创建后为该角色选择一个部门,则该角色归属于该部门,根据角色的工作内容对角色进行授权,且该角色的名称在该部门下唯一,该角色的编号在系统中唯一。
所述用户跨部门调岗时,取消用户与原部门内的角色的关联,将用户与新部门内的角色进行关联。在创建角色之后,可以在创建用户的过程中关联角色,也可以在用户创建完成后随时进行关联。用户关联角色后可以随时解除与角色的关联关系,也可以随时建立与其他角色的关联关系。
一个员工对应一个用户,一个用户对应一个员工,员工通过其对应的用户关联的角色确定(获得)权限。
S082.为每个即时通讯使用者设置权限时间段,所述权限时间段包括以下四种中的一种或多种:从当前时间倒推一个固定时间长度得到的时间点到当前时间的时间段、从起始时间到当前时间的时间段、从截止时间到系统初始时间的时间段和从起始时间至截止时间的时间段。
进一步的,所述权限时间段还包括从系统初始时间到当前时间的时间段。
设置权限时间段的单位可以是年、月、日、时、分、秒等。
下面举例对上述五种时间段进行说明:从当前时间倒推一个固定时间长度得到的时间点到当前时间的时间段。例如,在2017年6月20日时对员工甲授权为查看从2017年6月20日倒推6天得到的时间点到2017年6月20日(当前时间,授权的是“到当前时间”,而非到一个确切的时间点)的时间段内员工甲使用的即时通讯账号的即时通讯数据/内容,即在2017年6月20日当天,员工甲可以查看从2017年6月15日至2017年6月20日内员工甲使用的即时通讯账号的即时通讯数据/内容;在2017年6月21日当天,甲可以查看从2017年6月16日至2017年6月21日内员工甲使用的即时通讯账号的即时通讯数据/内容;在2017年6月22日当天,甲可以查看从2017年6月17日至2017年6月22日内员工甲使用的即时通讯账号的即时通讯数据/内容,以此类推。即这个时间段的时间长度是固定的,起始时间和截止时间均是自动变化的。
从起始时间到当前时间的时间段(当前时间是动态的)。例如,在2015年5月1日对员工甲授权为查看从2015年2月1日到当天(当前)的员工甲使用的即时通讯账号的即时通讯数据/内容,则员工甲可以查看从2015年2月1日到2015年5月1日的员工甲使用的即时通讯账号的即时通讯数据/内容。在2015年5月2日,则员工甲可以查看2015年2月1日到2015年5月2日的员工甲使用的即时通讯账号的即时通讯数据/内容,(进一步的,起始时间可以表述为不包含起始时间,在不包含起始时间时,则甲不能查看2015年2月1日的员工甲使用的即时通讯账号的即时通讯数据/内容,只能查看2015年2月1日之后的员工甲使用的即时通讯账号的即时通讯数据/内容;进一步的,本申请中的其他时间段若涉及到起始时间的表述,也可以为不包含起始时间)。
从截止时间到系统初始时间的时间段。例如,对员工甲授权为查看从2015年2月1日到系统初始时间的员工甲使用的即时通讯账号的即时通讯数据/内容,则甲可以查看从2015年2月1日到系统初始时间的员工甲使用的即时通讯账号的即时通讯数据/内容。(即:甲可以查看2015年2月1日及该时间之前的系统中的员工甲使用的即时通讯账号的即时通讯数据/内容);(进一步的,截止时间可以表述为不包含截止时间,在不包含截止时间时,则甲不能查看2015年2月1日的员工甲使用的即时通讯账号的即时通讯数据/内容,只能查看2015年2月1日之前的员工甲使用的即时通讯账号的即时通讯数据/内容;进一步的,系统初始时间可以不设置,只设置截止时间,则员工甲可以查看截止时间及截止时间之前的员工甲使用的即时通讯账号的即时通讯数据/内容,或员工甲可以查看截止时间之前的员工甲使用的即时通讯账号的即时通讯数据/内容)
从起始时间至截止时间的时间段。例如,对员工甲授权为查看时间为2015年2月1日至2015年6月1日的员工甲使用的即时通讯账号的即时通讯数据/内容,则甲可以查看从2015年2月1日至2015年6月1日内的员工甲使用的即时通讯账号的即时通讯数据/内容。
从系统初始时间到当前时间的时间段(当前时间是动态的)。例如,在2017年6月1日将员工甲授权为可以查看从系统初始时间到当前时间的员工甲使用的即时通讯账号的即时通讯数据/内容,则在2017年6月1日甲可查看从系统初始时间到2017年6月1日的员工甲使用的即时通讯账号的即时通讯数据/内容,在2017年6月2日员工甲可查看从系统初始时间到2017年6月2日的员工甲使用的即时通讯账号的即时通讯数据/内容,以此类推;进一步的,系统初始时间可以不设置,则从系统初始时间到当前时间的时间段为所有时间的时间段;进一步的,本申请中的其他时间段若涉及到系统初始时间的表述,也可以为系统初始时间不设置。
所述截止时间和起始时间均为人工设置。
以上都是对员工甲设置权限时间段而不是针对即时通讯账号,对员工甲设置了权限时间段,则员工甲只能对其使用的即时通讯账号在对员工甲设置的权限时间段内的内容进行操作。现在员工甲使用的是即时通讯账号A,后员工甲不使用即时通讯账号A而使用即时通讯账号B,则员工甲只能对即时通讯账号B在对员工甲设置的权限时间段内的内容进行操作。
所述即时通讯使用者对该即时通讯使用者使用的即时通讯账号在该即时通讯使用者的权限时间段内的内容进行操作。此处的操作具体包括查看数据/内容、删除数据/内容等中的一种或多种。
进一步的所述即时通讯使用者能且只能对该即时通讯使用者使用的即时通讯账号在权限时间段内(或该即时通讯使用者的权限时间段内)的内容进行操作。
当即时通讯使用者为角色时,即时通讯使用者使用的即时通讯账号包括该角色关联的即时通讯账号;当即时通讯使用者为用户时,即时通讯使用者使用的即时通讯账号包括该用户关联的即时通讯账号、该用户对应的员工关联的即时通讯账号、以及该用户关联的角色关联的即时通讯账号;当即时通讯使用者为员工时,即时通讯使用者使用的即时通讯账号包括该员工关联的即时通讯账号、该员工对应的用户关联的即时通讯账号、以及该用员工对应的用户关联的角色关联的即时通讯账号。
所述即时通讯账号的来源包括以下两种中的一种或两种:第一,即时通讯账号为系统中即时通讯程序(软件)的即时通讯账号(即:系统中的即时通讯账号),这种情况下还包括创建即时通讯账号的步骤;第二,即时通讯账号为第三方提供的即时通讯软件的即时通讯账号。此处的系统为企事业单位等使用的管理系统,系统中的即时通讯程序只是系统的一部分,而非系统的绝对主体。
【实施例十】系统中设置即时通讯内容的操作时间段的方法,包括:S091.为一个即时通讯账号设置一个权限时间段(而不是对即时通讯使用者设置时间段),所述权限时间段包括以下四种中的一种或多种:从当前时间倒推一个固定时间长度得到的时间点到当前时间的时间段、从起始时间到当前时间的时间段、从截止时间到系统初始时间的时间段和从起始时间至截止时间的时间段。
所述即时通讯账号的来源包括以下两种的一种或两种:第一,即时通讯账号为系统中即时通讯程序(软件)的即时通讯账号(即:系统中的即时通讯账号),这种情况下还包括创建即时通讯账号的步骤;第二,即时通讯账号为第三方提供的即时通讯软件的即时通讯账号。此处的系统为企事业单位等使用的管理系统,系统中的即时通讯程序只是系统的一部分,而非系统的绝对主体。
S092.所有使用该即时通讯账号的角色、用户和员工对该即时通讯账号在该即时通讯账号的权限时间段内的内容进行操作。此处的操作具体包括查看数据/内容、删除数据/内容等中的一种或多种。
进一步的,所述即时通讯账号对应的角色、用户和员工能且只能对该即时通讯账号在权限时间段内(或该即时通讯账号的权限时间段内)的内容进行操作。
所述角色是独立的个体,而非组/类,同一时段一个角色只能关联唯一的用户,而一个用户关联一个或多个角色,用户获取关联角色的权限。在角色创建时或角色创建后为该角色选择一个部门,则该角色归属于该部门,根据角色的工作内容对角色进行授权,且该角色的名称在该部门下唯一,该角色的编号在系统中唯一。
所述用户跨部门调岗时,取消用户与原部门内的角色的关联,将用户与新部门内的角色进行关联。在创建角色之后,可以在创建用户的过程中关联角色,也可以在用户创建完成后随时进行关联。用户关联角色后可以随时解除与角色的关联关系,也可以随时建立与其他角色的关联关系。
一个员工对应一个用户,一个用户对应一个员工,员工通过其对应的用户关联的角色确定(获得)权限。
【实施例十一】系统中设置即时通讯内容的操作时间段的方法,包括:S101.选择一个角色、用户或员工作为一个监督者。
所述角色是独立的个体,而非组/类,同一时段一个角色只能关联唯一的用户,而一个用户关联一个或多个角色,用户获取关联角色的权限。在角色创建时或角色创建后为该角色选择一个部门,则该角色归属于该部门,根据角色的工作内容对角色进行授权,且该角色的名称在该部门下唯一,该角色的编号在系统中唯一。
所述用户跨部门调岗时,取消用户与原部门内的角色的关联,将用户与新部门内的角色进行关联。在创建角色之后,可以在创建用户的过程中关联角色,也可以在用户创建完成后随时进行关联。用户关联角色后可以随时解除与角色的关联关系,也可以随时建立与其他角色的关联关系。
一个员工对应一个用户,一个用户对应一个员工,员工通过其对应的用户关联的角色确定(获得)权限。
S102.为每个监督者设置一个或多个被监督者,所述被监督者为角色、用户或员工。
S103.为每个监督者设置权限时间段,所述权限时间段包括以下四种中的一种或多种:从当前时间倒推一个固定时间长度得到的时间点到当前时间的时间段、从起始时间到当前时间的时间段、从截止时间到系统初始时间的时间段和从起始时间至截止时间的时间段。
每个监督者对相应被监督者使用的即时通讯账号在该监督者的权限时间段内的内容进行操作。此处的操作具体包括查看数据/内容、删除数据/内容等中的一种或多种。
进一步的,每个监督者能且只能对相应被监督者使用的即时通讯账号在该监督者的权限时间段内的内容进行操作。
当被监督者为角色时,被监督者使用的即时通讯账号包括该角色关联的即时通讯账号;当被监督者为用户时,被监督者使用的即时通讯账号包括该用户关联的即时通讯账号、该用户对应的员工关联的即时通讯账号、以及该用户关联的角色关联的即时通讯账号;当被监督者为员工时,被监督者使用的即时通讯账号包括该员工关联的即时通讯账号、该员工对应的用户关联的即时通讯账号、以及该用员工对应的用户关联的角色关联的即时通讯账号。
所述即时通讯账号的来源包括以下两种的一种或两种:第一,即时通讯账号为系统中即时通讯程序(软件)的即时通讯账号(即:系统中的即时通讯账号),这种情况下还包括创建即时通讯账号的步骤;第二,即时通讯账号为第三方提供的即时通讯软件的即时通讯账号。此处的系统为企事业单位等使用的管理系统,系统中的即时通讯程序只是系统的一部分,而非系统的绝对主体。
【实施例十二】系统中设置即时通讯内容的操作时间段的方法,包括:S111.选择一个角色、用户或员工作为一个被监督者。
所述角色是独立的个体,而非组/类,同一时段一个角色只能关联唯一的用户,而一个用户关联一个或多个角色,用户获取关联角色的权限。在角色创建时或角色创建后为该角色选择一个部门,则该角色归属于该部门,根据角色的工作内容对角色进行授权,且该角色的名称在该部门下唯一,该角色的编号在系统中唯一。
所述用户跨部门调岗时,取消用户与原部门内的角色的关联,将用户与新部门内的角色进行关联。在创建角色之后,可以在创建用户的过程中关联角色,也可以在用户创建完成后随时进行关联。用户关联角色后可以随时解除与角色的关联关系,也可以随时建立与其他角色的关联关系。
一个员工对应一个用户,一个用户对应一个员工,员工通过其对应的用户关联的角色确定(获得)权限。
S112.为每个被监督者设置权限时间段,所述权限时间段包括以下四种中的一种或多种:从当前时间倒推一个固定时间长度得到的时间点到当前时间的时间段、从起始时间到当前时间的时间段、从截止时间到系统初始时间的时间段和从起始时间至截止时间的时间段。
每个被监督者对应的所有监督者对该被监督者使用的即时通讯账号在该被监督者的权限时间段内的内容进行操作。此处的操作具体包括查看数据/内容、删除数据/内容等中的一种或多种。
进一步的,每个被监督者对应的所有监督者能且只能对该被监督者使用的即时通讯账号在该被监督者的权限时间段内的内容进行操作。
当被监督者为角色时,被监督者使用的即时通讯账号包括该角色关联的即时通讯账号;当被监督者为用户时,被监督者使用的即时通讯账号包括该用户关联的即时通讯账号、该用户对应的员工关联的即时通讯账号、以及该用户关联的角色关联的即时通讯账号;当被监督者为员工时,被监督者使用的即时通讯账号包括该员工关联的即时通讯账号、该员工对应的用户关联的即时通讯账号、以及该用员工对应的用户关联的角色关联的即时通讯账号。
所述即时通讯账号的来源包括以下两种的一种或两种:第一,即时通讯账号为系统中即时通讯程序(软件)的即时通讯账号(即:系统中的即时通讯账号),这种情况下还包括创建即时通讯账号的步骤;第二,即时通讯账号为第三方提供的即时通讯软件的即时通讯账号。此处的系统为企事业单位等使用的管理系统,系统中的即时通讯程序只是系统的一部分,而非系统的绝对主体。
【实施例十三】系统中设置即时通讯内容的操作时间段的方法,包括:S121.选择一个角色、用户或员工作为一个即时通讯使用者。
所述角色是独立的个体,而非组/类,同一时段一个角色只能关联唯一的用户,而一个用户关联一个或多个角色,用户获取关联角色的权限。在角色创建时或角色创建后为该角色选择一个部门,则该角色归属于该部门,根据角色的工作内容对角色进行授权,且该角色的名称在该部门下唯一,该角色的编号在系统中唯一。
所述用户跨部门调岗时,取消用户与原部门内的角色的关联,将用户与新部门内的角色进行关联。在创建角色之后,可以在创建用户的过程中关联角色,也可以在用户创建完成后随时进行关联。用户关联角色后可以随时解除与角色的关联关系,也可以随时建立与其他角色的关联关系。
一个员工对应一个用户,一个用户对应一个员工,员工通过其对应的用户关联的角色确定(获得)权限。
S122.为每个即时通讯使用者设置权限时间段,所述权限时间段包括以下四种中的一种或多种:从该即时通讯使用者和其当前关联的即时通讯账号的关联时间向前推一个固定时间长度得到的时间点到当前时间的时间段、从该即时通讯使用者和其当前关联的即时通讯账号的关联时间向后推一个固定时间长度得到的时间点到系统初始时间的时间段、该即时通讯使用者和其当前关联的即时通讯账号的关联时间到系统初始时间的时间段、该即时通讯使用者和其当前关联的即时通讯账号的关联时间到当前时间的时间段。
下面举例对上述四种时间段进行说明:从该即时通讯使用者和其当前关联的即时通讯账号的关联时间向前推一个固定时间长度得到的时间点到当前时间的时间段。例如,员工B当前的关联即时通讯账号的关联时间为2016年5月1日,将员工B的权限时间段设置为从该员工B和其当前关联的即时通讯账号的关联时间向前推两个月得到的时间点到当前时间的时间段;那么员工B可以对该关联即时通讯账号在2016年3月1日以后的所有内容进行操作。该权限时间段是设置在员工B上,若员工B在2016年10月1日,重新关联了一个即时通讯账号,则员工B能够对该新关联的即时通讯账号在2016年8月1日以后的所有内容进行操作。
从该即时通讯使用者和其当前关联的即时通讯账号的关联时间向后推一个固定时间长度得到的时间点到系统初始时间的时间段。例如,员工B当前的关联即时通讯账号的关联时间为2016年5月1日,将员工B的权限时间段设置为从该员工B和其当前关联的即时通讯账号的关联时间向后推两个月得到的时间点到系统初始时间的时间段;那么员工B可以对该关联即时通讯账号在2016年7月1日以前的所有内容进行操作。
该即时通讯使用者和其当前关联的即时通讯账号的关联时间到系统初始时间的时间段。例如,员工B当前的关联即时通讯账号的关联时间为2016年5月1日,将员工B的权限时间段设置为该员工B和其当前关联的即时通讯账号的关联时间到系统初始时间的时间段;那么员工B可以对该关联即时通讯账号在2016年5月1日以前的所有内容进行操作。
该即时通讯使用者和其当前关联的即时通讯账号的关联时间到当前时间的时间段。例如,员工B当前关联即时通讯账号的关联时间为2016年5月1日,将员工B的权限时间段设置为该员工B和其当前关联的即时通讯账号的关联时间到当前时间的时间段;那么员工B可以对该关联即时通讯账号在2016年5月1日以后的所有内容进行操作。
所述即时通讯使用者对该即时通讯使用者使用的即时通讯账号在该即时通讯使用者的权限时间段内的内容进行操作。此处的操作具体包括查看数据/内容、删除数据/内容等中的一种或多种。
进一步的,所述即时通讯使用者能且只能对该即时通讯使用者使用的即时通讯账号在权限时间段内(或该即时通讯使用者的权限时间段内)的内容进行操作。
当即时通讯使用者为角色时,即时通讯使用者使用的即时通讯账号包括该角色关联的即时通讯账号;当即时通讯使用者为用户时,即时通讯使用者使用的即时通讯账号包括该用户关联的即时通讯账号、该用户对应的员工关联的即时通讯账号、以及该用户关联的角色关联的即时通讯账号;当即时通讯使用者为员工时,即时通讯使用者使用的即时通讯账号包括该员工关联的即时通讯账号、该员工对应的用户关联的即时通讯账号、以及该用员工对应的用户关联的角色关联的即时通讯账号。
所述即时通讯账号的来源包括以下两种的一种或两种:第一,即时通讯账号为系统中即时通讯程序(软件)的即时通讯账号(即:系统中的即时通讯账号),这种情况下还包括创建即时通讯账号的步骤;第二,即时通讯账号为第三方提供的即时通讯软件的即时通讯账号。此处的系统为企事业单位等使用的管理系统,系统中的即时通讯程序只是系统的一部分,而非系统的绝对主体。
【实施例十四】系统中设置即时通讯内容的操作时间段的方法,包括:S131.为一个即时通讯账号设置一个权限时间段,所述权限时间段包括以下四种中的一种或多种:从该即时通讯账号和其当前关联的即时通讯使用者的关联时间向前推一个固定时间长度得到的时间点到当前时间的时间段、从该即时通讯账号和其当前关联的即时通讯使用者的关联时间向后推一个固定时间长度得到的时间点到系统初始时间的时间段、该即时通讯账号和其当前关联的即时通讯使用者的关联时间到系统初始时间的时间段、该即时通讯账号和其当前关联的即时通讯使用者的关联时间到当前时间的时间段。
所述即时通讯账号的来源包括以下两种的一种或两种:第一,即时通讯账号为系统中即时通讯程序(软件)的即时通讯账号(即:系统中的即时通讯账号),这种情况下还包括创建即时通讯账号的步骤;第二,即时通讯账号为第三方提供的即时通讯软件的即时通讯账号。此处的系统为企事业单位等使用的管理系统,系统中的即时通讯程序只是系统的一部分,而非系统的绝对主体。
S132.所有使用该即时通讯账号的角色、用户和员工对该即时通讯账号在该即时通讯账号的权限时间段内的内容进行操作。此处的操作具体包括查看数据/内容、删除数据/内容等中的一种或多种。
进一步的,所述即时通讯账号对应的角色、用户和员工能且只能对该即时通讯账号在权限时间段内(或该即时通讯账号的权限时间段内)的内容进行操作。
所述角色是独立的个体,而非组/类,同一时段一个角色只能关联唯一的用户,而一个用户关联一个或多个角色,用户获取关联角色的权限。在角色创建时或角色创建后为该角色选择一个部门,则该角色归属于该部门,根据角色的工作内容对角色进行授权,且该角色的名称在该部门下唯一,该角色的编号在系统中唯一。
所述用户跨部门调岗时,取消用户与原部门内的角色的关联,将用户与新部门内的角色进行关联。在创建角色之后,可以在创建用户的过程中关联角色,也可以在用户创建完成后随时进行关联。用户关联角色后可以随时解除与角色的关联关系,也可以随时建立与其他角色的关联关系。
一个员工对应一个用户,一个用户对应一个员工,员工通过其对应的用户关联的角色确定(获得)权限。
【实施例十五】系统中设置即时通讯内容的操作时间段的方法,包括:S141.选择一个角色、用户或员工作为一个监督者。
所述角色是独立的个体,而非组/类,同一时段一个角色只能关联唯一的用户,而一个用户关联一个或多个角色,用户获取关联角色的权限。在角色创建时或角色创建后为该角色选择一个部门,则该角色归属于该部门,根据角色的工作内容对角色进行授权,且该角色的名称在该部门下唯一,该角色的编号在系统中唯一。
所述用户跨部门调岗时,取消用户与原部门内的角色的关联,将用户与新部门内的角色进行关联。在创建角色之后,可以在创建用户的过程中关联角色,也可以在用户创建完成后随时进行关联。用户关联角色后可以随时解除与角色的关联关系,也可以随时建立与其他角色的关联关系。
一个员工对应一个用户,一个用户对应一个员工,员工通过其对应的用户关联的角色确定(获得)权限。
S142.为每个监督者设置一个或多个被监督者,所述被监督者为角色、用户或员工。
S143.为每个监督者设置权限时间段,所述权限时间段包括以下四种中的一种或多种:从该即时通讯使用者和其当前关联的即时通讯账号的关联时间向前推一个固定时间长度得到的时间点到当前时间的时间段、从该即时通讯使用者和其当前关联的即时通讯账号的关联时间向后推一个固定时间长度得到的时间点到系统初始时间的时间段、该即时通讯使用者和其当前关联的即时通讯账号的关联时间到系统初始时间的时间段、该即时通讯使用者和其当前关联的即时通讯账号的关联时间到当前时间的时间段。
每个监督者对相应被监督者使用的即时通讯账号在该监督者的权限时间段内的内容进行操作。此处的操作具体包括查看数据/内容、删除数据/内容等中的一种或多种。
进一步的,每个监督者能且只能对相应被监督者使用的即时通讯账号在该监督者的权限时间段内的内容进行操作。
当被监督者为角色时,被监督者使用的即时通讯账号包括该角色关联的即时通讯账号;当被监督者为用户时,被监督者使用的即时通讯账号包括该用户关联的即时通讯、该用户对应的员工关联的即时通讯账号、以及该用户关联的角色关联的即时通讯账号;当被监督者为员工时,被监督者使用的即时通讯账号包括该员工关联的即时通讯账号、该员工对应的用户关联的即时通讯账号、以及该用员工对应的用户关联的角色关联的即时通讯账号。
所述即时通讯账号的来源包括以下两种的一种或两种:第一,即时通讯账号为系统中即时通讯程序(软件)的即时通讯账号(即:系统中的即时通讯账号),这种情况下还包括创建即时通讯账号的步骤;第二,即时通讯账号为第三方提供的即时通讯软件的即时通讯账号。此处的系统为企事业单位等使用的管理系统,系统中的即时通讯程序只是系统的一部分,而非系统的绝对主体。
【实施例十六】系统中设置即时通讯内容的操作时间段的方法,包括:S151.选择一个角色、用户或员工作为一个被监督者。
所述角色是独立的个体,而非组/类,同一时段一个角色只能关联唯一的用户,而一个用户关联一个或多个角色,用户获取关联角色的权限。在角色创建时或角色创建后为该角色选择一个部门,则该角色归属于该部门,根据角色的工作内容对角色进行授权,且该角色的名称在该部门下唯一,该角色的编号在系统中唯一。
所述用户跨部门调岗时,取消用户与原部门内的角色的关联,将用户与新部门内的角色进行关联。在创建角色之后,可以在创建用户的过程中关联角色,也可以在用户创建完成后随时进行关联。用户关联角色后可以随时解除与角色的关联关系,也可以随时建立与其他角色的关联关系。
一个员工对应一个用户,一个用户对应一个员工,员工通过其对应的用户关联的角色确定(获得)权限。
S152.为每个被监督者设置权限时间段,所述权限时间段包括以下四种中的一种或多种:从该即时通讯使用者和其当前关联的即时通讯账号的关联时间向前推一个固定时间长度得到的时间点到当前时间的时间段、从该即时通讯使用者和其当前关联的即时通讯账号的关联时间向后推一个固定时间长度得到的时间点到系统初始时间的时间段、该即时通讯使用者和其当前关联的即时通讯账号的关联时间到系统初始时间的时间段、该即时通讯使用者和其当前关联的即时通讯账号的关联时间到当前时间的时间段。
每个被监督者对应的所有监督者对该被监督者使用的即时通讯账号在该被监督者的权限时间段内的内容进行操作。此处的操作具体包括查看数据/内容、删除数据/内容等中的一种或多种。
进一步的,每个被监督者对应的所有监督者能且只能对该被监督者使用的即时通讯账号在该被监督者的权限时间段内的内容进行操作。
当被监督者为角色时,被监督者使用的即时通讯账号包括该角色关联的即时通讯账号;当被监督者为用户时,被监督者使用的即时通讯账号包括该用户关联的即时通讯、该用户对应的员工关联的即时通讯账号、以及该用户关联的角色关联的即时通讯账号;当被监督者为员工时,被监督者使用的即时通讯账号包括该员工关联的即时通讯账号、该员工对应的用户关联的即时通讯账号、以及该用员工对应的用户关联的角色关联的即时通讯账号。
所述即时通讯账号的来源包括以下两种的一种或两种:第一,即时通讯账号为系统中即时通讯程序(软件)的即时通讯账号(即:系统中的即时通讯账号),这种情况下还包括创建即时通讯账号的步骤;第二,即时通讯账号为第三方提供的即时通讯软件的即时通讯账号。此处的系统为企事业单位等使用的管理系统,系统中的即时通讯程序只是系统的一部分,而非系统的绝对主体。
以上所述仅是本发明的优选实施方式,应当理解本发明并非局限于本文所披露的形式,不应看作是对其他实施例的排除,而可用于各种其他组合、修改和环境,并能够在本文所述构想范围内,通过上述教导或相关领域的技术或知识进行改动。而本领域人员所进行的改动和变化不脱离本发明的精神和范围,则都应在本发明所附权利要求的保护范围内。

Claims (18)

  1. 系统中设置邮箱内容的操作时间段的方法,其特征在于,包括:
    选择一个角色、用户或员工作为一个邮箱使用者;
    为每个邮箱使用者设置权限时间段,所述权限时间段包括以下四种中的一种或多种:从当前时间倒推一个固定时间长度得到的时间点到当前时间的时间段、从起始时间到当前时间的时间段、从截止时间到系统初始时间的时间段和从起始时间至截止时间的时间段;
    所述邮箱使用者对该邮箱使用者使用的邮箱账号在该邮箱使用者的权限时间段内的内容进行操作。
  2. 根据权利要求1所述的系统中设置邮箱内容的操作时间段的方法,其特征在于,所述角色是独立的个体,而非组/类,同一时段一个角色只能关联唯一的用户,而一个用户关联一个或多个角色。
  3. 系统中设置邮箱内容的操作时间段的方法,其特征在于,包括:
    为一个邮箱账号设置一个权限时间段,所述权限时间段包括以下四种中的一种或多种:从当前时间倒推一个固定时间长度得到的时间点到当前时间的时间段、从起始时间到当前时间的时间段、从截止时间到系统初始时间的时间段和从起始时间至截止时间的时间段;
    所有使用该邮箱账号的角色、用户和员工对该邮箱账号在该邮箱账号的权限时间段内的内容进行操作。
  4. 系统中设置邮箱内容的操作时间段的方法,其特征在于,包括:
    选择一个角色、用户或员工作为一个监督者;
    为每个监督者设置一个或多个被监督者,所述被监督者为角色、用户或员工;
    为每个监督者设置权限时间段,所述权限时间段包括以下四种中的一种或多种:从当前时间倒推一个固定时间长度得到的时间点到当前时间的时间段、从起始时间到当前时间的时间段、从截止时间到系统初始时间的时间段和从起始时间至截止时间的时间段;
    每个监督者对相应被监督者使用的邮箱账号在该监督者的权限时间段内的内容进行操作。
  5. 系统中设置邮箱内容的操作时间段的方法,其特征在于,包括:
    选择一个角色、用户或员工作为一个被监督者;
    为每个被监督者设置权限时间段,所述权限时间段包括以下四种中的一种或多种:从当前时间倒推一个固定时间长度得到的时间点到当前时间的时间段、从起始时间到当前时间的时间段、从截止时间到系统初始时间的时间段和从起始时间至截止时间的时间段;
    每个被监督者对应的所有监督者对该被监督者使用的邮箱账号在该被监督者的权限时间段内的内容进行操作。
  6. 系统中设置邮箱内容的操作时间段的方法,其特征在于,包括:
    选择一个角色、用户或员工作为一个邮箱使用者;
    为每个邮箱使用者设置权限时间段,所述权限时间段包括以下四种中的一种或多种:从该邮箱使用者和其当前关联的邮箱账号的关联时间向前推一个固定时间长度得到的时间点到当前时间的时间段、从该邮箱使用者和其当前关联的邮箱账号的关联时间向后推一个固定时间长度得到的时间点到系统初始时间的时间段、该邮箱使用者和其当前关联的邮箱账号的关联时间到系统初始时间的时间段、该邮箱使用者和其当前关联的邮箱账号的关联时间到当前时间的时间段;
    所述邮箱使用者对该邮箱使用者使用的邮箱账号在该邮箱使用者的权限时间段内的内容进行操作。
  7. 系统中设置邮箱内容的操作时间段的方法,其特征在于,包括:
    为一个邮箱账号设置一个权限时间段,所述权限时间段包括以下四种中的一种或多种:从该邮箱账号和其当前关联的邮箱使用者的关联时间向前推一个固定时间长度得到的时间点到当前时间的时间段、从该邮箱账号和其当前关联的邮箱使用者的关联时间向后推一个固定时间长度得到的时间点到系统初始时间的时间段、该邮箱账号和其当前关联的邮箱使用者的关联时间到系统初始时间的时间段、该邮箱账号和其当前关联的邮箱使用者的关联时间到当前时间的时间段;
    所有使用该邮箱账号的角色、用户和员工对该邮箱账号在该邮箱账号的权限时间段内的内容进行操作。
  8. 系统中设置邮箱内容的操作时间段的方法,其特征在于,包括:
    选择一个角色、用户或员工作为一个监督者;
    为每个监督者设置一个或多个被监督者,所述被监督者为角色、用户或员工;
    为每个监督者设置权限时间段,所述权限时间段包括以下四种中的一种或多种:从该邮箱使用者和其当前关联的邮箱账号的关联时间向前推一个固定时间长度得到的时间点到当前时间的时间段、从该邮箱使用者和其当前关联的邮箱账号的关联时间向后推一个固定时间长度得到的时间点到系统初始时间的时间段、该邮箱使用者和其当前关联的邮箱账号的关联时间到系统初始时间的时间段、该邮箱使用者和其当前关联的邮箱账号的关联时间到当前时间的时间段;
    每个监督者对相应被监督者使用的邮箱账号在该监督者的权限时间段内的内容进行操作。
  9. 系统中设置邮箱内容的操作时间段的方法,其特征在于,包括:
    选择一个角色、用户或员工作为一个被监督者;
    为每个被监督者设置权限时间段,所述权限时间段包括以下四种中的一种或多种:从该邮箱使用者和其当前关联的邮箱账号的关联时间向前推一个固定时间长度得到的时间点到当前时间的时间段、从该邮箱使用者和其当前关联的邮箱账号的关联时间向后推一个固定时间长度得到的时间点到系统初始时间的时间段、该邮箱使用者和其当前关联的邮箱账号的关联时间到系统初始时间的时间段、该邮箱使用者和其当前关联的邮箱账号的关联时间到当前时间的时间段;
    每个被监督者对应的所有监督者对该被监督者使用的邮箱账号在该被监督者的权限时间段内的内容进行操作。
  10. 系统中设置即时通讯内容的操作时间段的方法,其特征在于,包括:选择一个角色、用户或员工作为一个即时通讯使用者;
    为每个即时通讯使用者设置权限时间段,所述权限时间段包括以下四种中的一种或多种:从当前时间倒推一个固定时间长度得到的时间点到当前时间的时间段、从起始时间到当前时间的时间段、从截止时间到系统初始时间的时间段和从起始时间至截止时间的时间段;
    所述即时通讯使用者对该即时通讯使用者使用的即时通讯账号在该即时通讯使用者的权限时间段内的内容进行操作。
  11. 根据权利要求10所述的系统中设置即时通讯内容的操作时间段的方法,其特征在于,所述角色是独立的个体,而非组/类,同一时段一个角色只能关联唯一的用户,而一个用户关联一个或多个角色。
  12. 系统中设置即时通讯内容的操作时间段的方法,其特征在于,包括:为一个即时通讯账号设置一个权限时间段,所述权限时间段包括以下四种中的一种或多种:从当前时间倒推一个固定时间长度得到的时间点到当前时间的时间段、从起始时间到当前时间的时间段、从截止时间到系统初始时间的时间段和从起始时间至截止时间的时间段;
    所有使用该即时通讯账号的角色、用户和员工对该即时通讯账号在该即时通讯账号的权限时间段内的内容进行操作。
  13. 系统中设置即时通讯内容的操作时间段的方法,其特征在于,包括:选择一个角色、用户或员工作为一个监督者;
    为每个监督者设置一个或多个被监督者,所述被监督者为角色、用户或员工;
    为每个监督者设置权限时间段,所述权限时间段包括以下四种中的一种或多种:从当前时间倒推一个固定时间长度得到的时间点到当前时间的时间段、从起始时间到当前时间的时间段、从截止时间到系统初始时间的时间段和从起始时间至截止时间的时间段;
    每个监督者对相应被监督者使用的即时通讯账号在该监督者的权限时间段内的内容进行操作。
  14. 系统中设置即时通讯内容的操作时间段的方法,其特征在于,包括:选择一个角色、用户或员工作为一个被监督者;
    为每个被监督者设置权限时间段,所述权限时间段包括以下四种中的一种或多种:从当前时间倒推一个固定时间长度得到的时间点到当前时间的时间段、从起始时间到当前时间的时间段、从截止时间到系统初始时间的时间段和从起始时间至截止时间的时间段;
    每个被监督者对应的所有监督者对该被监督者使用的即时通讯账号在该被监督者的权限时间段内的内容进行操作。
  15. 系统中设置即时通讯内容的操作时间段的方法,其特征在于,包括:选择一个角色、用户或员工作为一个即时通讯使用者;
    为每个即时通讯使用者设置权限时间段,所述权限时间段包括以下四种中的一种或多种:从该即时通讯使用者和其当前关联的即时通讯账号的关联时间向前推一个固定时间长度得到的时间点到当前时间的时间段、从该即时通讯使用者和其当前关联的即时通讯账号的关联时间向后推一个固定时间长度得到的时间点到系统初始时间的时间段、该即时通讯使用者和其当前关联的即时通讯账号的关联时间到系统初始时间的时间段、该即时通讯使用者和其当前关联的即时通讯账号的关联时间到当前时间的时间段;
    所述即时通讯使用者对该即时通讯使用者使用的即时通讯账号在该即时通讯使用者的权限时间段内的内容进行操作。
  16. 系统中设置即时通讯内容的操作时间段的方法,其特征在于,包括:为一个即时通讯账号设置一个权限时间段,所述权限时间段包括以下四种中的一种或多种:从该即时通讯账号和其当前关联的即时通讯使用者的关联时间向前推一个固定时间长度得到的时间点到当前时间的时间段、从该即时通讯账号和其当前关联的即时通讯使用者的关联时间向后推一个固定时间长度得到的时间点到系统初始时间的时间段、该即时通讯账号和其当前关联的即时通讯使用者的关联时间到系统初始时间的时间段、该即时通讯账号和其当前关联的即时通讯使用者的关联时间到当前时间的时间段;
    所有使用该即时通讯账号的角色、用户和员工对该即时通讯账号在该即时通讯账号的权限时间段内的内容进行操作。
  17. 系统中设置即时通讯内容的操作时间段的方法,其特征在于,包括:选择一个角色、用户或员工作为一个监督者;
    为每个监督者设置一个或多个被监督者,所述被监督者为角色、用户或员工;
    为每个监督者设置权限时间段,所述权限时间段包括以下四种中的一种或多种:从该即时通讯使用者和其当前关联的即时通讯账号的关联时间向前推一个固定时间长度得到的时间点到当前时间的时间段、从该即时通讯使用者和其当前关联的即时通讯账号的关联时间向后推一个固定时间长度得到的时间点到系统初始时间的时间段、该即时通讯使用者和其当前关联的即时通讯账号的关联时间到系统初始时间的时间段、该即时通讯使用者和其当前关联的即时通讯账号的关联时间到当前时间的时间段;
    每个监督者对相应被监督者使用的即时通讯账号在该监督者的权限时间段内的内容进行操作。
  18. 系统中设置即时通讯内容的操作时间段的方法,其特征在于,包括:选择一个角色、用户或员工作为一个被监督者;
    为每个被监督者设置权限时间段,所述权限时间段包括以下四种中的一种或多种:从该即时通讯使用者和其当前关联的即时通讯账号的关联时间向前推一个固定时间长度得到的时间点到当前时间的时间段、从该即时通讯使用者和其当前关联的即时通讯账号的关联时间向后推一个固定时间长度得到的时间点到系统初始时间的时间段、该即时通讯使用者和其当前关联的即时通讯账号的关联时间到系统初始时间的时间段、该即时通讯使用者和其当前关联的即时通讯账号的关联时间到当前时间的时间段;
    每个被监督者对应的所有监督者对该被监督者使用的即时通讯账号在该被监督者的权限时间段内的内容进行操作。
PCT/CN2018/098398 2017-08-03 2018-08-02 系统中设置邮箱内容和即时通讯内容的操作时间段的方法 WO2019024903A1 (zh)

Priority Applications (12)

Application Number Priority Date Filing Date Title
BR112020001915-1A BR112020001915A2 (pt) 2017-08-03 2018-08-02 método para definir o período de tempo de operação do conteúdo da caixa de correio e do conteúdo das mensagens instantâneas no sistema
EA202090395A EA202090395A1 (ru) 2017-08-03 2018-08-02 Способ установки периода времени работы с клиентом почтового ящика и клиентом мгновенных сообщений в системе
AU2018310489A AU2018310489A1 (en) 2017-08-03 2018-08-02 Method for configuring operating time period for mailbox content and instant messaging content in system
KR1020207005717A KR20200035098A (ko) 2017-08-03 2018-08-02 시스템에서 메일함 내용과 인스턴트 메시징 내용의 조작 시간대를 설정하는 방법
PE2020000148A PE20200624A1 (es) 2017-08-03 2018-08-02 Procedimiento para establecer un intervalo de tiempo de operacion del contenido de un buzon de correo y el contenido de mensajeria instantanea en un sistema
MX2020001265A MX2020001265A (es) 2017-08-03 2018-08-02 Prodedimiento para establecer un intervalo de tiempo de operacion del contenido de un buzon de correo y el contenido de mensajeria instantanea en un sistema.
JP2020503725A JP7385199B2 (ja) 2017-08-03 2018-08-02 システムにおいてメールボックス内容及びインスタントメッセージ内容の操作時間帯を設定する方法
EP18840727.4A EP3664401A4 (en) 2017-08-03 2018-08-02 METHOD OF CONFIGURING A PERIOD OF OPERATING TIME OF MAILBOX CONTENT AND INSTANT MESSAGING CONTENT IN A SYSTEM
US16/635,989 US11563746B2 (en) 2017-08-03 2018-08-02 Method for configuring operating time period for mailbox content and instant messaging content in system
PH12020500144A PH12020500144A1 (en) 2017-08-03 2020-01-20 Method for configuring operating time period for mailbox content and insant messaging content in system
ZA2020/00583A ZA202000583B (en) 2017-08-03 2020-01-28 Method for configuring operating time period for mailbox content and instant messaging content in system
CONC2020/0001196A CO2020001196A2 (es) 2017-08-03 2020-01-31 Procedimiento para establecer un intervalo de tiempo de operación del contenido de un buzón de correo y el contenido de mensajería instantánea en un sistema

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201710658068.2A CN107508800A (zh) 2017-08-03 2017-08-03 系统中设置邮箱内容和即时通讯内容的操作时间段的方法
CN201710658068.2 2017-08-03

Publications (1)

Publication Number Publication Date
WO2019024903A1 true WO2019024903A1 (zh) 2019-02-07

Family

ID=60690295

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2018/098398 WO2019024903A1 (zh) 2017-08-03 2018-08-02 系统中设置邮箱内容和即时通讯内容的操作时间段的方法

Country Status (14)

Country Link
US (1) US11563746B2 (zh)
EP (1) EP3664401A4 (zh)
JP (1) JP7385199B2 (zh)
KR (1) KR20200035098A (zh)
CN (2) CN107508800A (zh)
AU (1) AU2018310489A1 (zh)
BR (1) BR112020001915A2 (zh)
CO (1) CO2020001196A2 (zh)
EA (1) EA202090395A1 (zh)
MX (1) MX2020001265A (zh)
PE (1) PE20200624A1 (zh)
PH (1) PH12020500144A1 (zh)
WO (1) WO2019024903A1 (zh)
ZA (1) ZA202000583B (zh)

Families Citing this family (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107508798A (zh) * 2017-07-28 2017-12-22 成都牵牛草信息技术有限公司 系统中邮箱账号和即时通讯账号内容操作权限的授权方法
CN107508800A (zh) 2017-08-03 2017-12-22 成都牵牛草信息技术有限公司 系统中设置邮箱内容和即时通讯内容的操作时间段的方法
CN109474510B (zh) * 2017-12-25 2021-05-25 北京安天网络安全技术有限公司 一种邮箱安全交叉审计方法、系统及存储介质
CN115189932B (zh) * 2022-06-30 2024-04-02 龙芯中科(太原)技术有限公司 权限管理方法、装置、电子设备及可读存储介质

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1773413A (zh) * 2004-11-10 2006-05-17 中国人民解放军国防科学技术大学 角色定权方法
US20090313209A1 (en) * 2008-06-17 2009-12-17 Microsoft Corporation Mail merge integration techniques
CN103166833A (zh) * 2011-12-16 2013-06-19 北京新媒传信科技有限公司 一种电子邮件自毁方法及系统
CN105303084A (zh) * 2015-09-24 2016-02-03 北京奇虎科技有限公司 权限管理系统及方法
CN106056292A (zh) * 2016-06-03 2016-10-26 武汉铁锚焊接材料股份有限公司 一种业务经营智能决策支持系统及其方法
CN107508800A (zh) * 2017-08-03 2017-12-22 成都牵牛草信息技术有限公司 系统中设置邮箱内容和即时通讯内容的操作时间段的方法
CN107508798A (zh) * 2017-07-28 2017-12-22 成都牵牛草信息技术有限公司 系统中邮箱账号和即时通讯账号内容操作权限的授权方法

Family Cites Families (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6202066B1 (en) * 1997-11-19 2001-03-13 The United States Of America As Represented By The Secretary Of Commerce Implementation of role/group permission association using object access type
US20020087646A1 (en) * 2000-11-01 2002-07-04 Hickey Matthew W. System and method for group electronic mailbox
US20060010221A1 (en) * 2001-05-04 2006-01-12 Arvind Srinivasan Sharing information from a computer mail-box
US20040199514A1 (en) * 2003-04-02 2004-10-07 Ira Rosenblatt Techniques for facilitating item sharing
JP2005228059A (ja) * 2004-02-13 2005-08-25 Hitachi Software Eng Co Ltd アカウント管理システム及びその方法
US20050228723A1 (en) * 2004-04-08 2005-10-13 Malik Dale W Conveying self-expiring offers
US20070208857A1 (en) * 2006-02-21 2007-09-06 Netiq Corporation System, method, and computer-readable medium for granting time-based permissions
JP5788006B2 (ja) * 2011-04-28 2015-09-30 株式会社日立製作所 計算機システム及びその管理方法
CN103516679A (zh) * 2012-06-25 2014-01-15 上海博腾信息科技有限公司 一种基于角色的办公系统访问控制系统及其实现方法
US9514110B2 (en) * 2013-03-28 2016-12-06 Hewlett-Packard Development Company, L.P. Collaborative editing of electronic documents
CN103475712B (zh) 2013-09-10 2016-05-11 北京思特奇信息技术股份有限公司 基于云计算实现多企业多通讯录自动关联的方法及系统
CN104598778B (zh) * 2013-10-30 2018-03-23 中国移动通信集团江苏有限公司 权限调度方法及装置
CN104660559A (zh) 2013-11-21 2015-05-27 北京迈朗世讯科技有限公司 一种信息推送方法和系统
CN104660599B (zh) * 2015-02-14 2016-02-10 张晓� 一种基于角色的访问控制方法
CN105072180B (zh) * 2015-08-06 2018-02-09 武汉科技大学 一种有权限时间控制的云存储数据安全共享方法
US10862847B2 (en) * 2015-08-31 2020-12-08 Google Llc Selective delay of social content sharing

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1773413A (zh) * 2004-11-10 2006-05-17 中国人民解放军国防科学技术大学 角色定权方法
US20090313209A1 (en) * 2008-06-17 2009-12-17 Microsoft Corporation Mail merge integration techniques
CN103166833A (zh) * 2011-12-16 2013-06-19 北京新媒传信科技有限公司 一种电子邮件自毁方法及系统
CN105303084A (zh) * 2015-09-24 2016-02-03 北京奇虎科技有限公司 权限管理系统及方法
CN106056292A (zh) * 2016-06-03 2016-10-26 武汉铁锚焊接材料股份有限公司 一种业务经营智能决策支持系统及其方法
CN107508798A (zh) * 2017-07-28 2017-12-22 成都牵牛草信息技术有限公司 系统中邮箱账号和即时通讯账号内容操作权限的授权方法
CN107508800A (zh) * 2017-08-03 2017-12-22 成都牵牛草信息技术有限公司 系统中设置邮箱内容和即时通讯内容的操作时间段的方法

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of EP3664401A4 *

Also Published As

Publication number Publication date
AU2018310489A1 (en) 2020-03-12
PE20200624A1 (es) 2020-03-11
US20210152562A1 (en) 2021-05-20
EP3664401A1 (en) 2020-06-10
BR112020001915A2 (pt) 2020-07-28
EA202090395A1 (ru) 2021-04-02
ZA202000583B (en) 2021-02-24
US11563746B2 (en) 2023-01-24
CN107508800A (zh) 2017-12-22
KR20200035098A (ko) 2020-04-01
CO2020001196A2 (es) 2020-05-15
JP2020530150A (ja) 2020-10-15
MX2020001265A (es) 2020-09-03
EP3664401A4 (en) 2021-04-28
CN108900534A (zh) 2018-11-27
CN108900534B (zh) 2022-02-01
PH12020500144A1 (en) 2020-11-09
JP7385199B2 (ja) 2023-11-22

Similar Documents

Publication Publication Date Title
WO2019024903A1 (zh) 系统中设置邮箱内容和即时通讯内容的操作时间段的方法
WO2019020120A1 (zh) 系统中邮箱账号和即时通讯账号内容操作权限的授权方法
JP7164091B2 (ja) 管理システム内のインスタントメッセージアカウントの管理方法
WO2019024831A1 (zh) 根据角色间的通讯关系预设即时通讯账号联系人及预设通讯录的方法
WO2018210245A1 (zh) 工作流及其审批节点的表单字段操作权限的设定方法
WO2019019981A1 (zh) 系统中用户在信息交流单元的权限的设置方法
WO2018214890A1 (zh) 工作流审批节点按角色设置审批角色的方法
WO2019034022A1 (zh) 基于时间段的操作记录查看权限的设置方法
WO2019011304A1 (zh) 基于角色获取的表单数据的授权方法
WO2019029499A1 (zh) 显示所有系统使用者当前权限状态的授权方法
CN107330344A (zh) 一种表单的关联信息授权方法
WO2019020119A1 (zh) 系统中用户/员工获取邮箱账号的方法
WO2019029649A1 (zh) 对使用者进行审批流程及其审批节点授权的方法
WO2018205940A1 (zh) 基于角色对用户的一对一的组织结构图生成及应用方法
WO2019007338A1 (zh) 基于表单时间性质字段的表单授权方法
WO2019019980A1 (zh) 论坛管理方法
WO2019029647A1 (zh) 系统中仓库的设置方法
EA044698B1 (ru) Способ установки периода времени работы с клиентом почтового ящика и клиентом мгновенных сообщений в системе
OA19399A (en) Method for configuring operating time period for mailbox content and instant messaging content in system.

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 18840727

Country of ref document: EP

Kind code of ref document: A1

ENP Entry into the national phase

Ref document number: 2020503725

Country of ref document: JP

Kind code of ref document: A

NENP Non-entry into the national phase

Ref country code: DE

REG Reference to national code

Ref country code: BR

Ref legal event code: B01A

Ref document number: 112020001915

Country of ref document: BR

ENP Entry into the national phase

Ref document number: 20207005717

Country of ref document: KR

Kind code of ref document: A

ENP Entry into the national phase

Ref document number: 2018840727

Country of ref document: EP

Effective date: 20200303

ENP Entry into the national phase

Ref document number: 2018310489

Country of ref document: AU

Date of ref document: 20180802

Kind code of ref document: A

ENP Entry into the national phase

Ref document number: 112020001915

Country of ref document: BR

Kind code of ref document: A2

Effective date: 20200129