WO2019029502A1 - 系统中对授权操作者进行授权的方法 - Google Patents

系统中对授权操作者进行授权的方法 Download PDF

Info

Publication number
WO2019029502A1
WO2019029502A1 PCT/CN2018/099069 CN2018099069W WO2019029502A1 WO 2019029502 A1 WO2019029502 A1 WO 2019029502A1 CN 2018099069 W CN2018099069 W CN 2018099069W WO 2019029502 A1 WO2019029502 A1 WO 2019029502A1
Authority
WO
WIPO (PCT)
Prior art keywords
authorized
role
user
operator
employee
Prior art date
Application number
PCT/CN2018/099069
Other languages
English (en)
French (fr)
Inventor
陈达志
Original Assignee
成都牵牛草信息技术有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Priority to EP18845045.6A priority Critical patent/EP3668041A4/en
Priority to KR1020207006591A priority patent/KR20200033961A/ko
Priority to AU2018314918A priority patent/AU2018314918A1/en
Priority to EA202190489A priority patent/EA202190489A1/ru
Priority to JP2020505859A priority patent/JP2020530616A/ja
Priority to MX2020001461A priority patent/MX2020001461A/es
Application filed by 成都牵牛草信息技术有限公司 filed Critical 成都牵牛草信息技术有限公司
Priority to BR112020002560-7A priority patent/BR112020002560A2/pt
Priority to PE2020000191A priority patent/PE20200626A1/es
Priority to US16/637,251 priority patent/US11824865B2/en
Publication of WO2019029502A1 publication Critical patent/WO2019029502A1/zh
Priority to PH12020500213A priority patent/PH12020500213A1/en
Priority to CONC2020/0001306A priority patent/CO2020001306A2/es

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/101Access control lists [ACL]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/604Tools and structures for managing or administering access control systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06QINFORMATION AND COMMUNICATION TECHNOLOGY [ICT] SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES; SYSTEMS OR METHODS SPECIALLY ADAPTED FOR ADMINISTRATIVE, COMMERCIAL, FINANCIAL, MANAGERIAL OR SUPERVISORY PURPOSES, NOT OTHERWISE PROVIDED FOR
    • G06Q10/00Administration; Management
    • G06Q10/10Office automation; Time management
    • G06Q10/105Human resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/28Restricting access to network management systems or functions, e.g. using authorisation function to access network configuration
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/104Grouping of entities
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2149Restricted operating environment

Definitions

  • the present invention relates to an authorization method for a management software system such as an ERP, and more particularly to a method for authorizing an authorized operator in a system.
  • Role-based access control is one of the most researched and matured database rights management mechanisms in recent years. It is considered to be an ideal candidate to replace traditional mandatory access control (MAC) and autonomous access control (DAC).
  • the basic idea of role-based access control (RBAC) is to divide different roles according to different functional positions in the enterprise organization view, encapsulate the access rights of database resources in roles, and indirectly access database resources by being assigned different roles.
  • the role-based permission control mechanism can manage the access rights of the system simply and efficiently, which greatly reduces the burden and cost of the system rights management, and makes the system rights management more in line with the business management specifications of the application system.
  • the traditional role-based user rights management method adopts the "role-to-user one-to-many" association mechanism, and its "role” is group/class nature, that is, one role can simultaneously correspond to/associate multiple users, and the role is similar to the post.
  • the authorization of user rights under this association mechanism is basically divided into the following three forms: 1, as shown in Figure 1, directly authorized to the user, the disadvantage is that the workload is large, the operation is frequent and troublesome; As shown in Figure 2, the role (class/group/post/work type) is authorized (a role can be associated with multiple users), and the user obtains the permission through the role; 3. As shown in Figure 3, the above two methods are combined. .
  • both 2 and 3 need to authorize the role of the class/group nature, and the way of authorization through the role of class/group/post/work type has the following disadvantages: 1.
  • the above two processing methods not only require a long time for the role authorization in the case of a large number of role permissions, but also are easy to make mistakes, the user is cumbersome and troublesome to operate, and is also prone to errors resulting in loss to the system user.
  • the object of the present invention is to overcome the deficiencies of the prior art, and to provide a method for authorizing an authorized operator in a system, which can set a plurality of authorized operators, and can respectively enable respective authorized operators who have a clear understanding of the rights of each authorized person.
  • the authorized person authorizes the corresponding authority, making the authorization operation less prone to error.
  • a method for authorizing an authorized operator in the system including: a system operator (which may also be expressed as "a privileged operator having the authority to select/set an authorized operator") Selecting (or setting) one or more authorized operators; setting one or more authorized persons for each authorized operator respectively (or setting one or more authorized persons for each authorized operator separately by the system operator); Each authorized operator separately sets a right for each authorized person who needs to set a right among all authorized persons corresponding to the authorized operator; the authorized person performs a corresponding operation according to the authority set for the authorized person.
  • the authorized operator includes one or more of a role, a user, an employee, a group, and a class, the role is an independent individual, not a group/class, and a role can only associate with a unique user in the same time period.
  • a user associates one or more roles; the user obtains the rights of his associated role; the authorized person includes one or more of a role, a user, an employee, a group, and a class, the role is an independent individual
  • a role can only be associated with a unique user at the same time, while a user is associated with one or more roles; the user gains access to their associated role.
  • the role belongs to the department, and the role is authorized according to the working content of the role, and the name of the role is unique under the department, and the role is The number is unique in the system; when the user is transferred, the user is associated with the original role, and the user is associated with the new role.
  • the method for authorizing the authorized operator in the system further comprises: recording authorized operation information of the authorized operator.
  • the authorized person corresponding to each authorized operator does not include the authorized operator.
  • the authorized operator when the authorized operator is set as the authorized operator, if the authorized person is selected as the department, all the roles/users/employees/groups/classes under the department are the authorized persons corresponding to the authorized operator, The subsequently added role/user/employee/group/class under the department is also the authorized person corresponding to the authorized operator.
  • a method of authorizing an authorized operator in the system including: a system operator (which may also be expressed as "privileged operator having the authority to select/set an authorized operator") to select one or more authorized operators; Authorizing the operator to set one or more authorized rights for granting the authorized person; each authorized operator respectively grants each of the authorized rights corresponding to the authorized operator to the authorized authority of the authorized person to be set to A corresponding authorized person; the authorized person performs a corresponding operation according to the granted authorized right.
  • a system operator which may also be expressed as "privileged operator having the authority to select/set an authorized operator”
  • the authorized operator includes one or more of a role, a user, an employee, a group, and a class
  • the role is an independent individual, not a group/class, and a role can only associate with a unique user in the same time period.
  • a user associates one or more roles; the user gains access to their associated role.
  • the authorized person includes one or more of a role, a user, an employee, a group, and a class, the role is an independent individual, not a group/class, and a role can only associate a unique user in the same time period, and one A user associates one or more roles; the user gains access to their associated role.
  • the authorized person corresponding to each authorized operator does not include the authorized operator.
  • Methods for authorizing authorized operators in the system including:
  • the system operator (which may also be expressed as "privileged operator with the authority to select/set the authorized operator") selects one or more authorized operators;
  • Each authorized operator separately grants one or more authorized rights of all authorized rights corresponding to the authorized operator to each authorized authorized person corresponding to the authorized operator;
  • the authorized person performs a corresponding operation according to the authorized authority granted.
  • Steps (1) to (5) are sequentially performed, or steps (1), (3), (2), (4), and (5) are sequentially performed.
  • the authorized person corresponding to each authorized operator does not include the authorized operator.
  • the authorized operator includes one or more of a role, a user, an employee, a group, and a class
  • the role is an independent individual, not a group/class, and a role can only associate with a unique user in the same time period.
  • a user associates one or more roles; the user gains access to their associated role.
  • the authorized person includes one or more of a role, a user, an employee, a group, and a class, the role is an independent individual, not a group/class, and a role can only associate a unique user in the same time period, and one A user associates one or more roles; the user gains access to their associated role.
  • the beneficial effects of the present invention are as follows: (1) In the present invention, a plurality of authorized operators can be set, and the corresponding authorized operators who have a clear understanding of the rights of each authorized person can authorize the authorized rights of the authorized persons, so that the authorized operation is not performed. Error-prone.
  • the deputy general manager in charge of sales is set as the authorized operator, and the deputy general manager in charge of sales authorizes the salesperson within the company; the deputy general manager in charge of finance is set as the authorized operator, so that the financial manager is responsible
  • the deputy general manager authorizes the financial personnel in the finance department; sets the general manager as the authorized operator, allows the general manager to authorize the manager of each department; and allows the authorized operator who knows more about the “authorized authority and related authorized person”
  • the relevant authorization of the “associated licensee” will make the authorization work more in line with the actual management needs of the enterprise.
  • a plurality of authorized operators can be provided in the present invention, which reduces the authorized workload of each authorized operator and makes the authorization less prone to error.
  • the authorization operation information of the recording system operator and/or the authorized operator in the present invention includes one or more of an authorized operator, an authorized person, an authorized authority, and an authorized time, etc., so as to facilitate Responsible for any errors or other circumstances.
  • the authorized operator cannot authorize himself, and the authorized operator is not allowed to grant unrelated (or disallowed) rights to himself, thereby improving the information security of the company.
  • the traditional rights management mechanism defines the role as a group, a job type, a class, etc.
  • the role is a one-to-many relationship with the user. In the actual system use process, it is often necessary to perform the user's authority during the operation process. Adjustments, for example, when the employee permissions are changed, the permissions of an employee associated with the role change. We cannot change the permissions of the entire role because of the change of the individual employee permissions, because the role is also associated with other permissions. Staff. So in response to this situation, either create a new role to satisfy the employee whose permissions have changed, or directly authorize (disengage the role) from the employee based on the permission requirements.
  • the above two processing methods not only require a long time for the role authorization in the case of a large number of role permissions, but also are easy to make mistakes, the user is cumbersome and troublesome to operate, and is also prone to errors resulting in loss to the system user.
  • the role since the role is an independent individual, the role permission can be changed to achieve the goal.
  • the method of the present application seems to increase the workload when the system is initialized, it can be made by copying and the like to make the role or authorization more efficient than the traditional group-based role, because the role of the group is not considered.
  • the application scheme will make the permission setting clear and clear; especially after the system is used for a period of time (the user/role authority changes dynamically), the application scheme can greatly improve the system usage for the system user.
  • the efficiency of the rights management makes the dynamic authorization simpler, more convenient, clearer and clearer, and improves the efficiency and reliability of the permission setting.
  • the traditional group-based role authorization method is error-prone, and the method of the present application greatly reduces the probability of authorization errors, because the method of the present application only needs to consider the role as an independent individual, without considering the traditional method to associate the role of the group. What are the commonalities of multiple users? Even if the authorization error occurs, it only affects the user associated with the role, while the traditional group-based role affects all users associated with the role. Even if a permission authorization error occurs, the correction method of the present application is simple and short, and the traditional group-type role needs to consider the commonality of all users associated with the role when correcting the error, and not only the modification when there are many function points. Troublesome, complicated, very error-prone, and in many cases only new roles can be created.
  • the method of the present application is as follows: the transferred user associates several roles.
  • the user When adjusting the post, the user is first unlinked from the original role (the canceled roles can be re-associated to other users), and then the user is The new role can be associated.
  • the operation is simple and will not go wrong.
  • FIG. 1 is a schematic diagram of a manner in which a system directly authorizes a user in the background art
  • FIG. 2 is a schematic diagram of a manner in which a system authorizes a group/class role in the background art
  • FIG. 3 is a schematic diagram of a manner in which a system directly authorizes a user and authorizes a group/class role role in the background art
  • FIG. 5 is a schematic diagram of a manner in which a system authorizes a user through an independent individual role
  • FIG. 6 is a schematic flow chart of still another embodiment of the present invention.
  • FIG. 7 is a schematic flow chart of still another embodiment of the present invention.
  • a method for authorizing an authorized operator in the system includes: S11. The system operator selects one or more authorized operators.
  • the authorized operator includes one or more of a role, a user, an employee, a group, and a class.
  • the roles are independent individuals, not groups/classes, and one role can only associate with a unique user at the same time, and one user associates with one or more roles; the user obtains the rights of his associated role.
  • a role is created or a role is selected for a role after the role is created, the role belongs to the department, and the role is authorized according to the work content of the role, and the name of the role is unique under the department, and the number of the role is in the system. The only one.
  • Role definition The role does not have the nature of group/class/category/post/job/work, but a non-collection nature, the role is unique, the role is an independent independent entity; in the enterprise application is equivalent Job number (The job number here is not a post, one post may have multiple employees at the same time, and one job number can only correspond to one employee at the same time).
  • a company system can create the following roles: general manager, deputy general manager 1, deputy general manager 2, Beijing sales manager, Beijing sales manager, Beijing sales manager, Shanghai sales engineer 1, Shanghai sales Engineer 2, Shanghai Sales Engineer 3, Shanghai Sales Engineer 4, Shanghai Sales Engineer 5...
  • general manager deputy general manager 1, deputy general manager 2, Beijing sales manager, Beijing sales manager, Shanghai sales engineer 1, Shanghai sales Engineer 2, Shanghai Sales Engineer 3, Shanghai Sales Engineer 4, Shanghai Sales Engineer 5...
  • Zhang San serves as the company's deputy general manager 2, and also serves as a sales manager in Beijing, then Zhang The three roles to be associated are Deputy General Manager 2 and Beijing Sales Manager. Zhang San has the rights to these two roles.
  • roles are group/class/post/position/work type, and one role can correspond to multiple users.
  • the concept of "role" in this application is equivalent to the post number/station number, and is similar to the role in the film and television drama: a character can only be played by one actor at the same time (childhood, juvenile, middle-aged). And an actor may be decorated with multiple angles.
  • the user When the user adjusts the post, the user is associated with the original role, and the user is associated with the new role, and the user automatically loses the rights of the original role and automatically obtains the rights of the new role.
  • the user When an employee joins a job, the user automatically obtains the associated role right after the user associates the role with the corresponding user. When the employee leaves the job, the user automatically loses the original association after canceling the relationship between the user corresponding to the user and the role associated with the user. The permissions of the role.
  • the role After the role is created, you can associate the role in the process of creating the user, or you can associate it at any time after the user is created. After the user associates the role, the relationship with the role can be released at any time, and the relationship with other roles can be established at any time.
  • One employee corresponds to one user, one user corresponds to one employee, and the employee determines (acquires) permissions through the role associated with the corresponding user.
  • the employee and the user are bound for life, and after the user corresponds to the employee, the user belongs to the employee, and the user cannot associate with other employees; if the employee leaves the job, the user cannot correspond to other employees, and after the employee re-joins, The employee still uses the original user.
  • One or more authorized persons are respectively set for each authorized operator.
  • the authorized person includes one or more of a role, a user, an employee, a group, and a class, the role is an independent individual, not a group/class, and a role can only associate a unique user in the same time period, and one A user associates one or more roles; the user gains access to their associated role.
  • the authorized operator When the authorized operator is set as the authorized person, if the authorized person is selected as the department, all the roles/users/employees/groups/classes/templates under the department are the authorized persons corresponding to the authorized operator, The subsequent added roles/users/employees/groups/classes under the department are also the authorized persons corresponding to the authorized operator, thereby realizing a quick selection of a large number of roles/users/employees/groups/classes, and improving the authorization efficiency.
  • the authorized operator corresponding to each authorized operator does not include the authorized operator.
  • Each authorized operator sets permissions for each authorized person who needs to set permissions among all authorized persons corresponding to the authorized operator.
  • each authorized operator separately sets permissions for each authorized person who needs to set permissions among all authorized persons corresponding to the authorized operator, which is equivalent to each authorized operator respectively granting the corresponding authority to the authorized operation.
  • Each of the licensees corresponding to the person who needs to set the authority is equivalent to each authorized operator respectively granting the corresponding authority to the authorized operation.
  • authorizing the operator to set the authority on the authorized person includes authorizing the operator to set the column name, the form field, the time attribute field corresponding data, the form field value corresponding data, the menu, the statistical list, the column list of the statistical list,
  • the time attribute column corresponds to one or more of the rights to operate the data and the statistical list column value corresponding data.
  • authorizing the operator to set permissions for the authorized person includes authorizing the operator to set attendance rules (such as attendance time, attendance location, and attendance mode, etc.) for the authorized person.
  • authorizing the operator to set the authority for the authorized person includes authorizing the operator to schedule the authorized person (such as setting the authorized person to work/no work, commuting time, etc.).
  • authorizing the operator to set permissions for the authorized person includes authorizing the operator to dispatch the authorized person (eg, assigning a production task, an after-sale task, a sales order task, etc. to the authorized person).
  • sales manager 1 For example, in the system, there are sales manager 1, salesperson 1, salesperson 2 and other roles under the sales department.
  • the system operator selects the sales manager 1 as the authorized operator, and selects the salesperson 1 and the salesperson 2 as the authorized person for the sales manager 1, and the sales manager 1 sets the authority for viewing/modifying the customer of the household appliance industry for the salesperson 1
  • the salesperson 2 sets the authority to view/modify the customers in the chemical industry, and the salesperson 1 can view/modify the customer of the household appliance industry according to the set authority, and the salesperson 2 can view/modify the customers of the chemical industry according to the set authority.
  • the method for authorizing an authorized operator in the system further includes: recording authorized operation information of the authorized operator, the authorized operation information including one or more of an authorized operator, an authorized person, an authorized authority, and an authorized time. .
  • a method for authorizing an authorized operator in the system includes: S21.
  • the system operator selects one or more authorized operators.
  • the authorized operator includes one or more of a role, a user, an employee, a group, and a class.
  • the roles are independent individuals, not groups/classes.
  • One role can only be associated with a unique user at a time, and one user is associated with one or more roles; the user gains access to its associated role.
  • a role is created or a role is selected for a role after the role is created, the role belongs to the department, and the role is authorized according to the work content of the role, and the name of the role is unique under the department, and the number of the role is in the system. The only one.
  • the user When an employee joins a job, the user automatically obtains the associated role right after the user associates the role with the corresponding user. When the employee leaves the job, the user automatically loses the original association after canceling the relationship between the user corresponding to the user and the role associated with the user. The permissions of the role.
  • the role After the role is created, you can associate the role in the process of creating the user, or you can associate it at any time after the user is created. After the user associates the role, the relationship with the role can be released at any time, and the relationship with other roles can be established at any time.
  • One employee corresponds to one user, one user corresponds to one employee, and the employee determines (acquires) permissions through the role associated with the corresponding user.
  • the employee and the user are bound for life, and after the user corresponds to the employee, the user belongs to the employee, and the user cannot associate with other employees; if the employee leaves the job, the user cannot correspond to other employees, and after the employee re-joins, The employee still uses the original user.
  • Each authorized operator separately grants the authorized authority of the authorized person to all the authorized rights corresponding to the authorized operator to the corresponding authorized person.
  • each authorized operator separately grants the authorized authority of the authorized person to all the authorized rights corresponding to the authorized operator, which is equivalent to each authorized operator respectively
  • the corresponding authorized person grants one or more authorized rights of the authorized person among all the authorized rights corresponding to the authorized operator.
  • the authorized person includes one or more of a role, a user, an employee, a group, and a class, the role is an independent individual, not a group/class, and a role can only associate a unique user in the same time period, and one A user associates one or more roles; the user gains access to their associated role.
  • the authorized operator corresponding to each authorized operator does not include the authorized operator.
  • the authorized person performs a corresponding operation according to the granted authorized authority.
  • sales manager 1 For example, in the system, there are sales manager 1, salesperson 1, salesperson 2, and salesperson 3 under the sales department.
  • the system operator selects the sales manager 1 as the authorized operator, and sets the permission for the sales manager 1 to view/modify the customers of the household appliance industry and view/modify the rights of the customers in the chemical industry as authorized rights, and the sales manager 1 will view/modify
  • the customer's authority in the household appliance industry is granted to the salesperson 1 and the salesperson 2.
  • the authority to view/modify the customers in the chemical industry is awarded to the salesperson 3, and the salesperson 1 and the salesperson 2 can view/modify according to the authorized authority granted.
  • Customers in the household appliance industry, salesperson 3 can view/modify customers in the chemical industry based on the authorized authority granted.
  • authorizing all operational rights related to finance in the system to the deputy general manager responsible for finance which is authorized by the deputy general manager according to the work needs of the finance department staff/role; authorizes all operational rights involved in the system to the after-sales service.
  • the deputy general manager responsible for the after-sales service is authorized by the deputy general manager according to the work needs of the after-sales staff/role.
  • the method for authorizing an authorized operator in the system further includes: recording authorized operation information of the authorized operator, the authorized operation information including one or more of an authorized operator, an authorized person, an authorized authority, and an authorized time. .
  • a method for authorizing an authorized operator in the system includes: S31.
  • the system operator selects one or more authorized operators.
  • the authorized operator includes one or more of a role, a user, an employee, a group, and a class.
  • the roles are independent individuals, not groups/classes.
  • One role can only be associated with a unique user at a time, and one user is associated with one or more roles; the user gains access to its associated role.
  • a role is created or a role is selected for a role after the role is created, the role belongs to the department, and the role is authorized according to the work content of the role, and the name of the role is unique under the department, and the number of the role is in the system. The only one.
  • the user When an employee joins a job, the user automatically obtains the associated role right after the user associates the role with the corresponding user. When the employee leaves the job, the user automatically loses the original association after canceling the relationship between the user corresponding to the user and the role associated with the user. The permissions of the role.
  • the role After the role is created, you can associate the role in the process of creating the user, or you can associate it at any time after the user is created. After the user associates the role, the relationship with the role can be released at any time, and the relationship with other roles can be established at any time.
  • One employee corresponds to one user, one user corresponds to one employee, and the employee determines (acquires) permissions through the role associated with the corresponding user.
  • the employee and the user are bound for life, and after the user corresponds to the employee, the user belongs to the employee, and the user cannot associate with other employees; if the employee leaves the job, the user cannot correspond to other employees, and after the employee re-joins, The employee still uses the original user.
  • the authorized person includes one or more of a role, a user, an employee, a group, and a class, the role is an independent individual, not a group/class, and a role can only associate a unique user in the same time period, and one A user associates one or more roles; the user gains access to their associated role.
  • the authorized operator When the authorized operator is set as the authorized person, if the authorized person is selected as the department, all the roles/users/employees/groups/classes under the department are the authorized persons corresponding to the authorized operator, under the department The subsequently added role/user/employee/group/class is also the authorized person corresponding to the authorized operator, thereby achieving a quick selection of a large number of roles/users/employees/groups/classes, and improving the authorization efficiency.
  • the authorized operator corresponding to each authorized operator does not include the authorized operator.
  • Each authorized operator respectively grants one or more authorized rights of all authorized rights corresponding to the authorized operator to each authorized authorized person corresponding to the authorized operator.
  • each authorized operator respectively grants one or more authorized rights of all authorized rights corresponding to the authorized operator to each authorized authorized person corresponding to the authorized operator, which is equivalent to each The authorized operator respectively grants each authorized right of the authorized authority corresponding to the authorized operator to one or more authorized persons of all the authorized persons corresponding to the authorized operator.
  • the authorized person performs a corresponding operation according to the granted authorized authority.
  • sales manager 1 For example, in the system, there are sales manager 1, salesperson 1, salesperson 2, salesperson 3, and salesperson 4 under the sales department.
  • the system operator selects the sales manager 1 as the authorized operator, selects the salesperson 1, the salesperson 2, the salesperson 3, and the salesperson 4 as the authorized person for the sales manager 1, and sets the customer who views/modifies the home appliance industry for the sales manager 1.
  • the method for authorizing an authorized operator in the system further includes: recording authorized operation information of the authorized operator, the authorized operation information including one or more of an authorized operator, an authorized person, an authorized authority, and an authorized time. .

Abstract

本发明公开了一种系统中对授权操作者进行授权的方法,包括:系统操作者选择一个或多个授权操作者;分别为每个授权操作者设置一个或多个被授权者;每个授权操作者分别为该授权操作者对应的所有被授权者中需要设置权限的每个被授权者设置权限;所述被授权者根据为其设置的权限执行相应操作。本发明中可设置多个授权操作者,可以让清楚了解各被授权者权限的相应授权操作者对各被授权者进行授权,使得授权操作不容易出错。

Description

系统中对授权操作者进行授权的方法 技术领域
本发明涉及ERP等管理软件系统的授权方法,特别是涉及一种系统中对授权操作者进行授权的方法。
背景技术
基于角色的访问控制(RBAC)是近年来研究最多、思想最成熟的一种数据库权限管理机制,它被认为是替代传统的强制访问控制(MAC)和自主访问控制(DAC)的理想候选。基于角色的访问控制(RBAC)的基本思想是根据企业组织视图中不同的职能岗位划分不同的角色,将数据库资源的访问权限封装在角色中,用户通过被赋予不同的角色来间接访问数据库资源。
在大型应用系统中往往都建有大量的表和视图,这使得对数据库资源的管理和授权变得十分复杂。由用户直接管理数据库资源的存取和权限的收授是十分困难的,它需要用户对数据库结构的了解非常透彻,并且熟悉SQL语言的使用,而且一旦应用系统结构或安全需求有所变动,都要进行大量复杂而繁琐的授权变动,非常容易出现一些意想不到的授权失误而引起的安全漏洞。因此,为大型应用系统设计一种简单、高效的权限管理方法已成为系统和系统用户的普遍需求。
基于角色的权限控制机制能够对系统的访问权限进行简单、高效的管理,极大地降低了系统权限管理的负担和代价,而且使得系统权限管理更加符合应用系统的业务管理规范。
然而,传统基于角色的用户权限管理方法均采用“角色对用户一对多”的关联机制,其“角色”为组/类性质,即一个角色可以同时对应/关联多个用户,角色类似于岗位/职位/工种等概念,这种关联机制下对用户权限的授权基本分为以下三种形式:1、如图1所示,直接对用户授权,缺点是工作量大、操作频繁且麻烦;2、如图2所示,对角色(类/组/岗位/工种性质)进行授权(一个角色可以关联多个用户),用户通过角色获得权限;3、如图3所示,以上两种方式结合。
以上的表述中,2、3均需要对类/组性质的角色进行授权,而通过类/组/岗位/工种性质的角色进行授权的方式有以下缺点:1、用户权限变化时的操作难:在实际的系统使用过程中,经常因为在运营过程中需要对用户的权限进行调整,比如:在处理员工权限变化的时候,角色关联的某个员工的权限发生变化,我们不能因该个别员工权限的变化而改变整个角色的权限,因为该角色还关联了其他权限未变的员工。因此为了应对该种情况,要么创建新角色来满足该权限发生变化的员工,要么对该员工根据权限需求直接授权(脱离角色)。以上两种处理方式,在角色权限较多的情况下对角色授权不仅所需时间长,而且容易犯错,使用方操作起来繁琐又麻烦,也容易出错导致对系统使用方的损失。
2、要长期记住角色包含的具体权限难:若角色的权限功能点比较多,时间一长,很难记住角色的具体权限,更难记住权限相近的角色之间的权限差别,若要关联新的用户,无法准确判断应当如何选择关联。
3、因为用户权限变化,则会造成角色创建越来越多(若不创建新角色,则会大幅增加直接对用户的授权),更难分清各角色权限的具体差别。
4、调岗时,若要将被调岗用户的很多个权限分配给另外几个用户承担,则处理时必须将被调岗用户的这些权限区分开来,分别再创建角色来关联另外几个用户,这样的操作不仅复杂耗时,而且还很容易发生错误。
对于大型的管理软件系统,需要进行被授权的人员众多、需要授予给被授权者的权限也很多,且包含的功能模块众多,传统的授权方法都是系统操作者(admin/系统超级管理员)直接进行授权;但是,很多时候系统操作者都是网管,对各岗位、各员工的权限并不清楚,通常都是由相关人员口述或者写成文字等方式交给系统操作者进行授权,但是系统管管理员可能会存在理解偏差,导致授权错误。
此外,现有的授权操作者都只有系统操作者,对于大型软件系统,存在大量的授权需求,使得系统操作者的授权工作量巨大、容易出错。
技术问题
本发明的目的在于克服现有技术的不足,提供一种系统中对授权操作者进行授权的方法,可设置多个授权操作者,可以让清楚了解各被授权者权限的相应授权操作者对各被授权者进行相应权限的授权,使得授权操作不容易出错。
技术解决方案
本发明的目的是通过以下技术方案来实现的:系统中对授权操作者进行授权的方法,包括:系统操作者(也可表述为“拥有选择/设置授权操作者的权限的特权操作者”)选择(或设置)一个或多个授权操作者;分别为每个授权操作者设置一个或多个被授权者(或系统操作者分别为每个授权操作者设置一个或多个被授权者);每个授权操作者分别为该授权操作者对应的所有被授权者中需要设置权限的每个被授权者设置权限;所述被授权者根据为其设置的权限执行相应操作。
优选的,所述授权操作者包括角色、用户、员工、组和类中的一种或多种,所述角色是独立的个体,而非组/类,同一时段一个角色只能关联唯一的用户,而一个用户关联一个或多个角色;用户获得其关联的角色的权限;所述被授权者包括角色、用户、员工、组和类中的一种或多种,所述角色是独立的个体,而非组/类,同一时段一个角色只能关联唯一的用户,而一个用户关联一个或多个角色;用户获得其关联的角色的权限。
优选的,在角色创建时或角色创建后为该角色选择一个部门,则该角色归属于该部门,根据角色的工作内容对角色进行授权,且该角色的名称在该部门下唯一,该角色的编号在系统中唯一;所述用户调岗时,取消用户与原角色的关联,将用户与新角色进行关联。
优选的,系统中对授权操作者进行授权的方法还包括:记录授权操作者的授权操作信息。
优选的,每个授权操作者对应的被授权者不包括该授权操作者。
优选的,当为授权操作者设置被授权者时,若将被授权者选择为部门时,该部门下的全部角色/用户/员工/组/类都为该授权操作者对应的被授权者,该部门下后续增加的角色/用户/员工/组/类也为该授权操作者对应的被授权者。
系统中对授权操作者进行授权的方法,包括:系统操作者(也可表述为“拥有选择/设置授权操作者的权限的特权操作者”)选择一个或多个授权操作者;分别为每个授权操作者设置一个或多个用于授予被授权者的被授权权限;每个授权操作者分别将该授权操作者对应的所有被授权权限中每个需要设置被授权者的被授权权限授予给相应的被授权者;所述被授权者根据被授予的被授权权限执行相应操作。
优选的,所述授权操作者包括角色、用户、员工、组和类中的一种或多种,所述角色是独立的个体,而非组/类,同一时段一个角色只能关联唯一的用户,而一个用户关联一个或多个角色;用户获得其关联的角色的权限。
所述被授权者包括角色、用户、员工、组和类中的一种或多种,所述角色是独立的个体,而非组/类,同一时段一个角色只能关联唯一的用户,而一个用户关联一个或多个角色;用户获得其关联的角色的权限。
优选的,每个授权操作者对应的被授权者不包括该授权操作者。
系统中对授权操作者进行授权的方法,包括:
(1)系统操作者(也可表述为“拥有选择/设置授权操作者的权限的特权操作者”)选择一个或多个授权操作者;
(2)分别为每个授权操作者设置一个或多个用于授予被授权者的被授权权限;
(3)分别为每个授权操作者设置一个或多个被授权者;
(4)每个授权操作者分别为该授权操作者对应的每个需要授权的被授权者授予该授权操作者对应的所有被授权权限中的一个或多个被授权权限;
(5)所述被授权者根据被授予的被授权权限执行相应操作。
步骤(1)~步骤(5)顺序执行,或步骤(1)、步骤(3)、步骤(2)、步骤(4)、步骤(5)顺序执行。
优选的,每个授权操作者对应的被授权者不包括该授权操作者。
优选的,所述授权操作者包括角色、用户、员工、组和类中的一种或多种,所述角色是独立的个体,而非组/类,同一时段一个角色只能关联唯一的用户,而一个用户关联一个或多个角色;用户获得其关联的角色的权限。
所述被授权者包括角色、用户、员工、组和类中的一种或多种,所述角色是独立的个体,而非组/类,同一时段一个角色只能关联唯一的用户,而一个用户关联一个或多个角色;用户获得其关联的角色的权限。
有益效果
本发明的有益效果是:(1)本发明中可设置多个授权操作者,可以让清楚了解各被授权者权限的相应授权操作者对各被授权者进行相应权限的授权,使得授权操作不容易出错。
例如,将负责销售的副总经理设置为授权操作者,让该负责销售的副总经理对公司内的销售人员进行授权;将负责财务的副总经理设置为授权操作者,让该负责财务的副总经理对财务部内的财务人员进行授权;将总经理设置为授权操作者,让总经理对各部门经理进行授权;让更了解“相关被授权权限及相关被授权者”的授权操作者对“相关被授权者”进行相关授权,会让授权工作更符合企业实际管理需求。
(2)本发明中可设有多个授权操作者,减少了每个授权操作者的授权工作量、且使得授权不容易出错。
(3)本发明中记录系统操作者和/或授权操作者的授权操作信息,授权操作信息包括授权操作者、被授权者、被授权权限和授权时间等中的一种或多种,便于在授权出现错误等情况时进行追责。
(4)本发明中授权操作者无法对自己进行授权,避免了授权操作者为自己授予不相关(或不允许)的权限,提高了公司的信息安全。
(5)传统的权限管理机制将角色定义为组、工种、类等性质,角色对用户是一对多的关系,在实际的系统使用过程中,经常因为在运营过程中需要对用户的权限进行调整,比如:在处理员工权限变化的时候,角色关联的某个员工的权限发生变化,我们不能因该个别员工权限的变化而改变整个角色的权限,因为该角色还关联了其他权限未变的员工。因此为了应对该种情况,要么创建新角色来满足该权限发生变化的员工,要么对该员工根据权限需求直接授权(脱离角色)。以上两种处理方式,在角色权限较多的情况下对角色授权不仅所需时间长,而且容易犯错,使用方操作起来繁琐又麻烦,也容易出错导致对系统使用方的损失。
但在本申请的方法下,因为角色是一个独立的个体,则可以选择改变角色权限即可达到目的。本申请的方法,虽然看起来在系统初始化时会增加工作量,但可以通过复制等方法,使其创建角色或授权的效率高于传统以组为性质的角色,因为不用考虑性质为组的角色在满足关联用户时的共通性,本申请方案会让权限设置清晰,明了;尤其是在系统使用一段时间后(用户/角色权限动态变化),该申请方案能为系统使用方大幅度提高系统使用中的权限管理效率,使动态授权更简单,更方便,更清晰、明了,提高权限设置的效率和可靠性。
(6)传统以组为性质的角色授权方法容易出错,本申请方法大幅降低了授权出错的几率,因为本申请方法只需考虑作为独立个体的角色,而不用考虑传统方法下关联该组性质角色的多个用户有哪些共通性。即使授权出错也只影响关联到该角色的那一个用户,而传统以组性质的角色则会影响关联到该角色的所有用户。即使出现权限授权错误,本申请的修正方法简单、时间短,而传统以组性质的角色在修正错误时需要考虑关联到该角色的所有用户的权限共通性,在功能点多的情况下不仅修改麻烦、复杂,非常容易出错,且很多情况下只能新创建角色才能解决。
(7)在传统以组为性质的角色授权方法下,若角色的权限功能点比较多,时间一长,很难记住角色的具体权限,更难记住权限相近的角色之间的权限差别,若要关联新的用户,无法准确判断应当如何选择关联。本申请方法的角色本身就具有岗位号/工位号的性质,选择一目了然。
(8)调岗时,若要将被调岗用户的很多个权限分配给另外几个用户承担,则处理时必须将被调岗用户的这些权限区分开来,分别再创建角色来关联另外几个用户,这样的操作不仅复杂耗时,而且还很容易发生错误。
本申请方法则为:被调岗用户关联了几个角色,在调岗时,首先取消用户与原角色的关联(被取消的这几个角色可以被重新关联给其他用户),然后将用户与新角色进行关联即可。操作简单,不会出错。
(9)创建角色时或角色创建后,需要选定一个部门,则在该角色归属于该部门后,部门不能被更换,角色为什么不能更换部门:理由1:因为本申请的角色性质等同于一个工位号/岗位号,不同的工位号/岗位号的工作内容/权限是不一样的,如销售部门下的销售员1角色和技术部门的开发人员1角色是完全不同的两个工位号/岗位号,其权限是不同的;理由2:若将销售员1角色的所属部门(销售部)更换为技术部,其销售人员1这个角色的权限不变,则在技术部存在拥有销售部权限的一个角色,这样会导致管理混乱及安全漏洞。
附图说明
图1为背景技术中系统直接对用户进行授权的方式示意图;
图2为背景技术中系统对组/类性质角色进行授权的方式示意图;
图3为背景技术中系统对用户直接授权和对组/类性质角色授权相结合的方式示意图;
图4为本发明一种实施方式的流程示意图;
图5为本发明系统通过独立个体性质角色对用户进行授权的方式示意图;
图6为本发明又一种实施方式的流程示意图。
图7为本发明又一种实施方式的流程示意图。
本发明的实施方式
下面结合附图进一步详细描述本发明的技术方案,但本发明的保护范围不局限于以下所述。
【实施例一】如图4所示,系统中对授权操作者进行授权的方法,包括:S11.系统操作者选择一个或多个授权操作者。
所述授权操作者包括角色、用户、员工、组和类中的一种或多种。
如图5所示,所述角色是独立的个体,而非组/类,同一时段一个角色只能关联唯一的用户,而一个用户关联一个或多个角色;用户获得其关联的角色的权限。在角色创建时或角色创建后为该角色选择一个部门,则该角色归属于该部门,根据角色的工作内容对角色进行授权,且该角色的名称在该部门下唯一,该角色的编号在系统中唯一。
角色的定义:角色不具有组/类/类别/岗位/职位/工种等性质,而是一个非集合的性质,角色具有唯一性,角色是独立存在的独立个体;在企事业单位应用中相当于岗位号(此处的岗位号非岗位,一个岗位同时可能有多个员工,而同一时段一个岗位号只能对应一个员工)。
举例:某个公司系统中可创建如下角色:总经理、副总经理1、副总经理2、北京销售一部经理、北京销售二部经理、北京销售三部经理、上海销售工程师1、上海销售工程师2、上海销售工程师3、上海销售工程师4、上海销售工程师5……用户与角色的关联关系:若该公司员工张三任职该公司副总经理2,同时任职北京销售一部经理,则张三需要关联的角色为副总经理2和北京销售一部经理,张三拥有了这两个角色的权限。
传统角色的概念是组/类/岗位/职位/工种性质,一个角色能够对应多个用户。而本申请“角色”的概念相当于岗位号/工位号,也类同于影视剧中的角色:一个角色在同一时段(童年、少年、中年……)只能由一个演员来饰演,而一个演员可能会分饰多角。
所述用户调岗时,取消用户与原角色的关联,将用户与新角色进行关联,则用户自动失去原角色的权限、自动获得新角色的权限。
在员工入职时,为员工对应的用户关联角色后,该用户自动获得所关联角色权限;在员工离职时,取消员工对应的用户与该用户关联的角色的关联关系后,该用户自动失去原来关联的角色的权限。
在创建角色之后,可以在创建用户的过程中关联角色,也可以在用户创建完成后随时进行关联。用户关联角色后可以随时解除与角色的关联关系,也可以随时建立与其他角色的关联关系。
一个员工对应一个用户,一个用户对应一个员工,员工通过其对应的用户关联的角色确定(获得)权限。
进一步的,员工和用户终生绑定,用户对应员工后,则该用户归属于该员工,用户不能再关联其他的员工;若该员工离职,该用户也不能对应其他的员工,员工再次入职后,该员工还是使用原来的用户。
S12.分别为每个授权操作者设置一个或多个被授权者。
所述被授权者包括角色、用户、员工、组和类中的一种或多种,所述角色是独立的个体,而非组/类,同一时段一个角色只能关联唯一的用户,而一个用户关联一个或多个角色;用户获得其关联的角色的权限。
当为授权操作者设置被授权者时,若将被授权者选择为部门时,该部门下的全部角色/用户/员工/组/类/模板都为该授权操作者对应的被授权者,该部门下后续增加的角色/用户/员工/组/类也为该授权操作者对应的被授权者,从而实现了大量角色/用户/员工/组/类的快速选择,提高了授权效率。
每个授权操作者对应的被授权者不包括该授权操作者。
S13.每个授权操作者分别为该授权操作者对应的所有被授权者中需要设置权限的每个被授权者设置权限。
进一步的,每个授权操作者分别为该授权操作者对应的所有被授权者中需要设置权限的每个被授权者设置权限,等同于,每个授权操作者分别将相应的权限授予该授权操作者对应的所有被授权者中需要设置权限的每个被授权者。
进一步的,授权操作者对被授权者设置权限包括授权操作者对被授权者设置对表单、表单字段、时间性质字段对应数据、表单字段值对应数据、菜单、统计列表、统计列表的列名、时间性质列对应数据和统计列表列值对应数据等进行操作的权限中的一种或多种。
进一步的,授权操作者对被授权者设置权限包括授权操作者为被授权者设置考勤规则(如考勤时间、考勤地点和考勤方式等)。
进一步的,授权操作者对被授权者设置权限包括授权操作者对被授权者进行排班(如设置被授权者哪些天上班/不上班、上下班时间等)。
进一步的,授权操作者对被授权者设置权限包括授权操作者对被授权者进行派工(如为被授权者分配生产任务、售后任务、销售跟单任务等)。
S14.所述被授权者根据为其设置的权限执行相应操作。
例如,系统中销售部下设有销售经理1、销售员1、销售员2等角色。系统操作者选择销售经理1作为授权操作者,并为销售经理1选择销售员1和销售员2作为被授权者,销售经理1为销售员1设置查看/修改家用电器行业的客户的权限、为销售员2设置查看/修改化工行业的客户的权限,则销售员1根据设置的权限可查看/修改家用电器行业的客户、销售员2根据设置的权限可查看/修改化工行业的客户。
系统中对授权操作者进行授权的方法还包括:记录授权操作者的授权操作信息,所述授权操作信息包括授权操作者、被授权者、被授权权限和授权时间等中的一种或多种。
【实施例二】如图6所示,系统中对授权操作者进行授权的方法,包括:S21.系统操作者选择一个或多个授权操作者。
所述授权操作者包括角色、用户、员工、组和类中的一种或多种。
所述角色是独立的个体,而非组/类,同一时段一个角色只能关联唯一的用户,而一个用户关联一个或多个角色;用户获得其关联的角色的权限。在角色创建时或角色创建后为该角色选择一个部门,则该角色归属于该部门,根据角色的工作内容对角色进行授权,且该角色的名称在该部门下唯一,该角色的编号在系统中唯一。
在员工入职时,为员工对应的用户关联角色后,该用户自动获得所关联角色权限;在员工离职时,取消员工对应的用户与该用户关联的角色的关联关系后,该用户自动失去原来关联的角色的权限。
在创建角色之后,可以在创建用户的过程中关联角色,也可以在用户创建完成后随时进行关联。用户关联角色后可以随时解除与角色的关联关系,也可以随时建立与其他角色的关联关系。
一个员工对应一个用户,一个用户对应一个员工,员工通过其对应的用户关联的角色确定(获得)权限。
进一步的,员工和用户终生绑定,用户对应员工后,则该用户归属于该员工,用户不能再关联其他的员工;若该员工离职,该用户也不能对应其他的员工,员工再次入职后,该员工还是使用原来的用户。
S22.分别为每个授权操作者设置一个或多个用于授予被授权者的被授权权限。
S23.每个授权操作者分别将该授权操作者对应的所有被授权权限中每个需要设置被授权者的被授权权限授予给相应的被授权者。
进一步的,每个授权操作者分别将该授权操作者对应的所有被授权权限中每个需要设置被授权者的被授权权限授予给相应的被授权者,等同于,每个授权操作者分别为相应的被授权者授予该授权操作者对应的所有被授权权限中需要设置被授权者的一个或多个被授权权限。
所述被授权者包括角色、用户、员工、组和类中的一种或多种,所述角色是独立的个体,而非组/类,同一时段一个角色只能关联唯一的用户,而一个用户关联一个或多个角色;用户获得其关联的角色的权限。
当将被授权权限授予被授权者时,若将被授权者选择为部门时,该部门下的全部角色/用户/员工/组/类都为该授权操作者对应(选择)的被授权者,该部门下后续增加的角色/用户/员工/组/类也为该授权操作者对应(选择)的被授权者,从而实现了大量角色/用户/员工/组/类的快速选择/授权,提高了授权效率。
每个授权操作者对应的被授权者不包括该授权操作者。
S24.所述被授权者根据被授予的被授权权限执行相应操作。
例如,系统中销售部下设有销售经理1、销售员1、销售员2和销售员3等角色。系统操作者选择销售经理1作为授权操作者,并为销售经理1设置查看/修改家用电器行业的客户的权限和查看/修改化工行业的客户的权限作为被授权权限,销售经理1将查看/修改家用电器行业的客户的权限授予销售员1和销售员2、将查看/修改化工行业的客户的权限授予销售员3,则销售员1和销售员2根据被授予的被授权权限可查看/修改家用电器行业的客户,销售员3根据被授予的被授权权限可查看/修改化工行业的客户。
例如,将系统中涉及财务的所有操作权限授权给负责财务的副总经理,由该副总经理根据财务部员工/角色的工作需要对其进行授权;将系统中涉及售后的所有操作权限授权给负责售后的副总经理,由该副总经理根据售后部员工/角色的工作需要对其进行授权。
系统中对授权操作者进行授权的方法还包括:记录授权操作者的授权操作信息,所述授权操作信息包括授权操作者、被授权者、被授权权限和授权时间等中的一种或多种。
【实施例三】如图7所示,系统中对授权操作者进行授权的方法,包括:S31.系统操作者选择一个或多个授权操作者。
所述授权操作者包括角色、用户、员工、组和类中的一种或多种。
所述角色是独立的个体,而非组/类,同一时段一个角色只能关联唯一的用户,而一个用户关联一个或多个角色;用户获得其关联的角色的权限。在角色创建时或角色创建后为该角色选择一个部门,则该角色归属于该部门,根据角色的工作内容对角色进行授权,且该角色的名称在该部门下唯一,该角色的编号在系统中唯一。
在员工入职时,为员工对应的用户关联角色后,该用户自动获得所关联角色权限;在员工离职时,取消员工对应的用户与该用户关联的角色的关联关系后,该用户自动失去原来关联的角色的权限。
在创建角色之后,可以在创建用户的过程中关联角色,也可以在用户创建完成后随时进行关联。用户关联角色后可以随时解除与角色的关联关系,也可以随时建立与其他角色的关联关系。
一个员工对应一个用户,一个用户对应一个员工,员工通过其对应的用户关联的角色确定(获得)权限。
进一步的,员工和用户终生绑定,用户对应员工后,则该用户归属于该员工,用户不能再关联其他的员工;若该员工离职,该用户也不能对应其他的员工,员工再次入职后,该员工还是使用原来的用户。
S32.分别为每个授权操作者设置一个或多个用于授予被授权者的被授权权限。
S33.分别为每个授权操作者设置一个或多个被授权者。
所述被授权者包括角色、用户、员工、组和类中的一种或多种,所述角色是独立的个体,而非组/类,同一时段一个角色只能关联唯一的用户,而一个用户关联一个或多个角色;用户获得其关联的角色的权限。
当为授权操作者设置被授权者时,若将被授权者设置为部门时,该部门下的全部角色、用户和员工都为被授权者,从而实现了大量角色、用户和员工的快速选择,提高了授权效率。
当为授权操作者设置被授权者时,若将被授权者选择为部门时,该部门下的全部角色/用户/员工/组/类都为该授权操作者对应的被授权者,该部门下后续增加的角色/用户/员工/组/类也为该授权操作者对应的被授权者,从而实现了大量角色/用户/员工/组/类的快速选择,提高了授权效率。
每个授权操作者对应的被授权者不包括该授权操作者。
S34.每个授权操作者分别为该授权操作者对应的每个需要授权的被授权者授予该授权操作者对应的所有被授权权限中的一个或多个被授权权限。
进一步的,每个授权操作者分别为该授权操作者对应的每个需要授权的被授权者授予该授权操作者对应的所有被授权权限中的一个或多个被授权权限,等同于,每个授权操作者分别将该授权操作者对应的所有被授权权限中需要设置被授权者的每个被授权权限授予给该授权操作者对应的所有被授权者中的一个或多个被授权者。
当将被授权权限授予被授权者时,若将被授权者选择为部门时,该部门下的全部角色/用户/员工/组/类都为该授权操作者对应(选择)的被授权者,该部门下后续增加的角色/用户/员工/组/类也为该授权操作者对应(选择)的被授权者,从而实现了大量角色/用户/员工/组/类的快速选择/授权,提高了授权效率。
S35.所述被授权者根据被授予的被授权权限执行相应操作。
例如,系统中销售部下设有销售经理1、销售员1、销售员2、销售员3和销售员4等角色。系统操作者选择销售经理1作为授权操作者,为销售经理1选择销售员1、销售员2、销售员3和销售员4作为被授权者,为销售经理1设置查看/修改家用电器行业的客户的权限、查看/修改化工行业的客户的权限和查看/修改软件行业的客户的权限作为被授权权限;销售经理1将查看/修改家用电器行业的客户的权限授予销售员1、将查看/修改软件行业的客户的权限授予销售员3和销售员4,则销售员1根据被授予的被授权权限可查看/修改家用电器行业的客户,销售员3和销售员4根据被授予的被授权权限可查看/修改软件行业的客户。
系统中对授权操作者进行授权的方法还包括:记录授权操作者的授权操作信息,所述授权操作信息包括授权操作者、被授权者、被授权权限和授权时间等中的一种或多种。
以上所述仅是本发明的优选实施方式,应当理解本发明并非局限于本文所披露的形式,不应看作是对其他实施例的排除,而可用于各种其他组合、修改和环境,并能够在本文所述构想范围内,通过上述教导或相关领域的技术或知识进行改动。而本领域人员所进行的改动和变化不脱离本发明的精神和范围,则都应在本发明所附权利要求的保护范围内。

Claims (10)

  1. 系统中对授权操作者进行授权的方法,其特征在于,包括:
    系统操作者选择一个或多个授权操作者;
    分别为每个授权操作者设置一个或多个被授权者;
    每个授权操作者分别为该授权操作者对应的所有被授权者中需要设置权限的每个被授权者设置权限;
    所述被授权者根据为其设置的权限执行相应操作。
  2. 根据权利要求1所述的系统中对授权操作者进行授权的方法,其特征在于,所述授权操作者包括角色、用户、员工、组和类中的一种或多种,所述角色是独立的个体,而非组/类,同一时段一个角色只能关联唯一的用户,而一个用户关联一个或多个角色;用户获得其关联的角色的权限;
    所述被授权者包括角色、用户、员工、组和类中的一种或多种,所述角色是独立的个体,而非组/类,同一时段一个角色只能关联唯一的用户,而一个用户关联一个或多个角色;用户获得其关联的角色的权限。
  3. 根据权利要求2所述的系统中对授权操作者进行授权的方法,其特征在于,在角色创建时或角色创建后为该角色选择一个部门,则该角色归属于该部门,根据角色的工作内容对角色进行授权,且该角色的名称在该部门下唯一,该角色的编号在系统中唯一;所述用户调岗时,取消用户与原角色的关联,将用户与新角色进行关联。
  4. 根据权利要求1所述的系统中对授权操作者进行授权的方法,其特征在于,系统中对授权操作者进行授权的方法还包括:记录授权操作者的授权操作信息。
  5. 根据权利要求1所述的系统中对授权操作者进行授权的方法,其特征在于,每个授权操作者对应的被授权者不包括该授权操作者。
  6. 根据权利要求1所述的系统中对授权操作者进行授权的方法,其特征在于,当为授权操作者设置被授权者时,若将被授权者选择为部门时,该部门下的全部角色/用户/员工/组/类都为该授权操作者对应的被授权者,该部门下后续增加的角色/用户/员工/组/类也为该授权操作者对应的被授权者。
  7. 系统中对授权操作者进行授权的方法,其特征在于,包括:
    系统操作者选择一个或多个授权操作者;
    分别为每个授权操作者设置一个或多个用于授予被授权者的被授权权限;
    每个授权操作者分别将该授权操作者对应的所有被授权权限中每个需要设置被授权者的被授权权限授予给相应的被授权者;
    所述被授权者根据被授予的被授权权限执行相应操作。
  8. 根据权利要求7所述的系统中对授权操作者进行授权的方法,其特征在于,所述授权操作者包括角色、用户、员工、组和类中的一种或多种,所述角色是独立的个体,而非组/类,同一时段一个角色只能关联唯一的用户,而一个用户关联一个或多个角色;用户获得其关联的角色的权限;
    所述被授权者包括角色、用户、员工、组和类中的一种或多种,所述角色是独立的个体,而非组/类,同一时段一个角色只能关联唯一的用户,而一个用户关联一个或多个角色;用户获得其关联的角色的权限。
  9. 系统中对授权操作者进行授权的方法,其特征在于,包括:
    系统操作者选择一个或多个授权操作者;
    分别为每个授权操作者设置一个或多个用于授予被授权者的被授权权限;
    分别为每个授权操作者设置一个或多个被授权者;
    每个授权操作者分别为该授权操作者对应的每个需要授权的被授权者授予该授权操作者对应的所有被授权权限中的一个或多个被授权权限;
    所述被授权者根据被授予的被授权权限执行相应操作。
  10. 根据权利要求9所述的系统中对授权操作者进行授权的方法,其特征在于,所述授权操作者包括角色、用户、员工、组和类中的一种或多种,所述角色是独立的个体,而非组/类,同一时段一个角色只能关联唯一的用户,而一个用户关联一个或多个角色;用户获得其关联的角色的权限;
    所述被授权者包括角色、用户、员工、组和类中的一种或多种,所述角色是独立的个体,而非组/类,同一时段一个角色只能关联唯一的用户,而一个用户关联一个或多个角色;用户获得其关联的角色的权限。
PCT/CN2018/099069 2017-08-07 2018-08-06 系统中对授权操作者进行授权的方法 WO2019029502A1 (zh)

Priority Applications (11)

Application Number Priority Date Filing Date Title
KR1020207006591A KR20200033961A (ko) 2017-08-07 2018-08-06 시스템에서 권한 부여 조작자에 대해 권한 부여하는 방법
AU2018314918A AU2018314918A1 (en) 2017-08-07 2018-08-06 Method for authorizing authorization operator in system
EA202190489A EA202190489A1 (ru) 2017-08-07 2018-08-06 Способ предоставления прав авторизирующим операторам в системе
JP2020505859A JP2020530616A (ja) 2017-08-07 2018-08-06 システムにおいて承認操作者を承認する方法
MX2020001461A MX2020001461A (es) 2017-08-07 2018-08-06 Procedimiento para autorizar a un operador de autorizacion en un sistema.
EP18845045.6A EP3668041A4 (en) 2017-08-07 2018-08-06 AUTHORIZATION PROCESS OF AUTHORIZATION OPERATOR IN A SYSTEM
BR112020002560-7A BR112020002560A2 (pt) 2017-08-07 2018-08-06 método para autorizar um operador de autorização em um sistema
PE2020000191A PE20200626A1 (es) 2017-08-07 2018-08-06 Procedimiento para autorizar a un operador de autorizacion en un sistema
US16/637,251 US11824865B2 (en) 2017-08-07 2018-08-06 Method for authorizing authorization operator in system
PH12020500213A PH12020500213A1 (en) 2017-08-07 2020-01-28 Method for authorizing authorization operator in system
CONC2020/0001306A CO2020001306A2 (es) 2017-08-07 2020-02-05 Procedimiento para autorizar a un operador de autorización en un sistema

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201710668229.6 2017-08-07
CN201710668229.6A CN107395611A (zh) 2017-08-07 2017-08-07 系统中对授权操作者进行授权的方法

Publications (1)

Publication Number Publication Date
WO2019029502A1 true WO2019029502A1 (zh) 2019-02-14

Family

ID=60354402

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2018/099069 WO2019029502A1 (zh) 2017-08-07 2018-08-06 系统中对授权操作者进行授权的方法

Country Status (13)

Country Link
US (1) US11824865B2 (zh)
EP (1) EP3668041A4 (zh)
JP (1) JP2020530616A (zh)
KR (1) KR20200033961A (zh)
CN (2) CN107395611A (zh)
AU (1) AU2018314918A1 (zh)
BR (1) BR112020002560A2 (zh)
CO (1) CO2020001306A2 (zh)
EA (1) EA202190489A1 (zh)
MX (1) MX2020001461A (zh)
PE (1) PE20200626A1 (zh)
PH (1) PH12020500213A1 (zh)
WO (1) WO2019029502A1 (zh)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107358093A (zh) * 2017-07-11 2017-11-17 成都牵牛草信息技术有限公司 通过第三方字段对表单字段的字段值进行授权的方法
CN107395611A (zh) * 2017-08-07 2017-11-24 成都牵牛草信息技术有限公司 系统中对授权操作者进行授权的方法
CN109033810A (zh) * 2018-08-08 2018-12-18 郑州市景安网络科技股份有限公司 一种权限管理系统

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20130104046A1 (en) * 2011-10-21 2013-04-25 International Business Machines Corporation Role Engineering Scoping and Management
CN103605916A (zh) * 2013-12-06 2014-02-26 山东高速信息工程有限公司 一种基于组织的rbac访问控制模型
CN104050401A (zh) * 2013-03-12 2014-09-17 腾讯科技(深圳)有限公司 用户权限管理方法及系统
CN105184144A (zh) * 2015-07-31 2015-12-23 上海玖道信息科技股份有限公司 一种多系统权限管理方法
CN107395611A (zh) * 2017-08-07 2017-11-24 成都牵牛草信息技术有限公司 系统中对授权操作者进行授权的方法

Family Cites Families (29)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6202066B1 (en) * 1997-11-19 2001-03-13 The United States Of America As Represented By The Secretary Of Commerce Implementation of role/group permission association using object access type
JP2000132625A (ja) * 1998-10-23 2000-05-12 Ntt Communicationware Corp ワークフロー管理システム
US7113923B1 (en) * 1999-02-03 2006-09-26 Electronic Data Systems Corporation System and method of managing an office of programs
JP2001155062A (ja) * 1999-11-26 2001-06-08 Hitachi Ltd ワークフロー到着予測システム、方法、および該方法に係るプログラムを記憶した記憶媒体
JP3677448B2 (ja) * 2000-11-30 2005-08-03 住商情報システム株式会社 認証関係管理システム及びこれに用いるサーバ装置、認証関係管理方法、記録媒体
US6985955B2 (en) * 2001-01-29 2006-01-10 International Business Machines Corporation System and method for provisioning resources to users based on roles, organizational information, attributes and third-party information or authorizations
US7340469B1 (en) * 2004-04-16 2008-03-04 George Mason Intellectual Properties, Inc. Implementing security policies in software development tools
JP2006012044A (ja) * 2004-06-29 2006-01-12 Canon Sales Co Inc ユーザ認証装置及び方法、ユーザ認証システム、プログラム、並びに記録媒体
US20060048224A1 (en) * 2004-08-30 2006-03-02 Encryptx Corporation Method and apparatus for automatically detecting sensitive information, applying policies based on a structured taxonomy and dynamically enforcing and reporting on the protection of sensitive data through a software permission wrapper
US20060218394A1 (en) * 2005-03-28 2006-09-28 Yang Dung C Organizational role-based controlled access management system
US20070214497A1 (en) * 2006-03-10 2007-09-13 Axalto Inc. System and method for providing a hierarchical role-based access control
US9455990B2 (en) * 2006-07-21 2016-09-27 International Business Machines Corporation System and method for role based access control in a content management system
US8402514B1 (en) * 2006-11-17 2013-03-19 Network Appliance, Inc. Hierarchy-aware role-based access control
US7827615B1 (en) * 2007-01-23 2010-11-02 Sprint Communications Company L.P. Hybrid role-based discretionary access control
US8745087B2 (en) * 2007-10-01 2014-06-03 Eka Labs, Llc System and method for defining and manipulating roles and the relationship of roles to other system entities
PT104012B (pt) 2008-04-03 2010-03-31 Univ Do Minho Painel estrutural misto madeira-vidro e seu processo de produção
US8181230B2 (en) * 2008-06-30 2012-05-15 International Business Machines Corporation System and method for adaptive approximating of a user for role authorization in a hierarchical inter-organizational model
JP5195139B2 (ja) * 2008-08-05 2013-05-08 株式会社大林組 情報共有システム及びユーザ登録方法
CN102004868A (zh) 2009-09-01 2011-04-06 上海杉达学院 一种基于角色访问控制的信息系统数据存储层及组建方法
US8965801B2 (en) * 2010-03-31 2015-02-24 International Business Machines Corporation Provision of support services as a service
CN101951377A (zh) 2010-09-21 2011-01-19 用友软件股份有限公司 分层授权管理方法和装置
CN102468971A (zh) * 2010-11-04 2012-05-23 北京北方微电子基地设备工艺研究中心有限责任公司 权限管理方法和装置、权限控制方法和装置
US8983877B2 (en) * 2011-03-21 2015-03-17 International Business Machines Corporation Role mining with user attribution using generative models
US9679264B2 (en) * 2012-11-06 2017-06-13 Oracle International Corporation Role discovery using privilege cluster analysis
US9734250B2 (en) * 2014-07-23 2017-08-15 David Kelsey Digital asset management for enterprises
CN106485388A (zh) * 2015-09-01 2017-03-08 北京奇虎科技有限公司 业务审批系统的权限管理方法和装置
US10032045B2 (en) * 2015-10-30 2018-07-24 Raytheon Company Dynamic runtime field-level access control using a hierarchical permission context structure
CN106570656A (zh) * 2016-11-11 2017-04-19 南京南瑞继保电气有限公司 一种基于rbac模型的分级授权方法
CN106918542B (zh) * 2017-04-22 2023-03-14 河南理工大学 热冷冲击下煤体渗透率测试装置及测试方法

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20130104046A1 (en) * 2011-10-21 2013-04-25 International Business Machines Corporation Role Engineering Scoping and Management
CN104050401A (zh) * 2013-03-12 2014-09-17 腾讯科技(深圳)有限公司 用户权限管理方法及系统
CN103605916A (zh) * 2013-12-06 2014-02-26 山东高速信息工程有限公司 一种基于组织的rbac访问控制模型
CN105184144A (zh) * 2015-07-31 2015-12-23 上海玖道信息科技股份有限公司 一种多系统权限管理方法
CN107395611A (zh) * 2017-08-07 2017-11-24 成都牵牛草信息技术有限公司 系统中对授权操作者进行授权的方法

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
See also references of EP3668041A4 *

Also Published As

Publication number Publication date
CN107395611A (zh) 2017-11-24
EP3668041A4 (en) 2020-12-30
US11824865B2 (en) 2023-11-21
KR20200033961A (ko) 2020-03-30
EP3668041A1 (en) 2020-06-17
JP2020530616A (ja) 2020-10-22
CO2020001306A2 (es) 2020-05-15
US20200204559A1 (en) 2020-06-25
BR112020002560A2 (pt) 2020-08-04
PE20200626A1 (es) 2020-03-11
EA202190489A1 (ru) 2021-05-24
CN109033861A (zh) 2018-12-18
AU2018314918A1 (en) 2020-03-19
MX2020001461A (es) 2020-09-18
CN109033861B (zh) 2022-03-22
PH12020500213A1 (en) 2020-10-19

Similar Documents

Publication Publication Date Title
EP3633567A1 (en) Method for setting up approval role according to department by approval node in workflow
US11586758B2 (en) Authorization method for form data acquired based on role
KR20190130639A (ko) 사용자에 대한 역할의 일대일 매칭을 기반으로 하는 작업 흐름 제어 방법과 시스템
WO2018214890A1 (zh) 工作流审批节点按角色设置审批角色的方法
KR20200017512A (ko) 폼 필드값의 조작 권한을 권한부여하는 방법
KR20200018665A (ko) 기준 필드에 의거하여 승인 절차를 설정하는 방법
JP7365609B2 (ja) 全てのシステム使用者の最近の権限状態を表示する承認方法
WO2018192557A1 (zh) 基于角色对用户的一对一的权限授权方法和系统
JP7231910B2 (ja) フォームデータの操作権限を承認する方法
US20200389463A1 (en) Permission granting method and system based on one-to-one correspondence between roles and users
WO2019019981A1 (zh) 系统中用户在信息交流单元的权限的设置方法
WO2019034022A1 (zh) 基于时间段的操作记录查看权限的设置方法
WO2019029649A1 (zh) 对使用者进行审批流程及其审批节点授权的方法
WO2019029502A1 (zh) 系统中对授权操作者进行授权的方法
WO2018224023A1 (zh) 系统中员工登录其账户后的权限显示方法
WO2018205940A1 (zh) 基于角色对用户的一对一的组织结构图生成及应用方法
WO2019011162A1 (zh) 快捷功能设置方法
WO2019001322A1 (zh) 基于角色的菜单授权方法
WO2019020119A1 (zh) 系统中用户/员工获取邮箱账号的方法
WO2019007261A1 (zh) 表单中的角色性质字段的字段值获取方法
WO2019024899A1 (zh) 监察审批操作、授权操作及表单操作的方法
OA19448A (en) Role acquisition-based method for authorizing form data.

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 18845045

Country of ref document: EP

Kind code of ref document: A1

DPE1 Request for preliminary examination filed after expiration of 19th month from priority date (pct application filed from 20040101)
ENP Entry into the national phase

Ref document number: 2020505859

Country of ref document: JP

Kind code of ref document: A

NENP Non-entry into the national phase

Ref country code: DE

REG Reference to national code

Ref country code: BR

Ref legal event code: B01A

Ref document number: 112020002560

Country of ref document: BR

ENP Entry into the national phase

Ref document number: 20207006591

Country of ref document: KR

Kind code of ref document: A

ENP Entry into the national phase

Ref document number: 2018845045

Country of ref document: EP

Effective date: 20200309

ENP Entry into the national phase

Ref document number: 2018314918

Country of ref document: AU

Date of ref document: 20180806

Kind code of ref document: A

ENP Entry into the national phase

Ref document number: 112020002560

Country of ref document: BR

Kind code of ref document: A2

Effective date: 20200206