WO2022206080A1 - 在线文档的操作权限管理方法及装置、设备、存储介质 - Google Patents

在线文档的操作权限管理方法及装置、设备、存储介质 Download PDF

Info

Publication number
WO2022206080A1
WO2022206080A1 PCT/CN2021/143684 CN2021143684W WO2022206080A1 WO 2022206080 A1 WO2022206080 A1 WO 2022206080A1 CN 2021143684 W CN2021143684 W CN 2021143684W WO 2022206080 A1 WO2022206080 A1 WO 2022206080A1
Authority
WO
WIPO (PCT)
Prior art keywords
permission
usage code
online document
item
code
Prior art date
Application number
PCT/CN2021/143684
Other languages
English (en)
French (fr)
Inventor
霍秋桦
陈波
Original Assignee
北京金山办公软件股份有限公司
珠海金山办公软件有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 北京金山办公软件股份有限公司, 珠海金山办公软件有限公司 filed Critical 北京金山办公软件股份有限公司
Publication of WO2022206080A1 publication Critical patent/WO2022206080A1/zh

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/10Protecting distributed programs or content, e.g. vending or licensing of copyrighted material ; Digital rights management [DRM]
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices

Definitions

  • the present disclosure relates to the field of office automation, and in particular, to a method, device, device and storage medium for operating authority management of online documents.
  • collaborative office is more and more common, and multiple users can synchronously perform corresponding operations on online documents through collaborative office, such as editing online documents.
  • the creator of the online document can protect the online document from being modified by setting the access authority to the online document. For example, if only viewing authority is set for the online document, the online document visitor can only browse the online document. If the visitor of the online document wants to have the editing authority, it needs to send a request for obtaining the editing authority to the creator of the online document. Access permissions are set/modified accordingly. Since the access parties of the online documents are different, the access rights that each online document access party needs to obtain are also different, which makes the online document creators set/modify the processing access rights many times and operate redundantly.
  • the present disclosure provides an online document operation authority management method, device, device, and storage medium, so as to solve the defect in the related art that the online document creator is inconvenient to manage the online document access authority's access authority.
  • an operation authority management method for an online document comprising: in response to a permission opening request for an accessor of the online document, determining an operation authority item corresponding to the permission opening request and generating an operation authority item corresponding to the operation authority item. corresponding first usage code, and providing the first usage code to the visitor; in response to an input request from the visitor, acquiring a second usage code provided by the visitor according to the first usage code ; Open the corresponding authority to the access party according to the second usage code.
  • a method for managing rights to operate an online document including: sending a request for opening a permission initiated by an accessor of the online document; receiving a first usage code; wherein the first usage code is determined according to the request for opening the permission. generating an operation permission item; inputting a second usage code according to the first usage code; receiving the permission enabled for the access party, and operating the online document according to the enabled permission; wherein, the permission is based on the second permission Use code to open.
  • a method for managing rights to operate an online document comprising: sending a request for opening a permission for an accessor of the online document to a server managing the online document, so that the server can open the request for the permission. , determine the operation permission item corresponding to the permission opening request and generate a first usage code corresponding to the operation permission item, and provide the first usage code to the access party; The second use code provided by the first use code; and the second use code is sent to the server, so that the server can open the corresponding authority to the access party according to the second use code.
  • an operation authority management device for an online document, comprising: a determining module for, in response to an authority opening request for an accessor of the online document, determining an operation authority item corresponding to the authority opening request, and generating an operation authority item corresponding to the authority opening request.
  • the first use code corresponding to the operation permission item and providing the first use code to the access party;
  • an acquisition module configured to respond to the input request of the access party, obtain the access party according to the a second usage code provided by the first usage code;
  • a permission opening module configured to enable a corresponding permission to the access party according to the second usage code.
  • an electronic device comprising a memory, a processor, and a computer program stored in the memory and running on the processor, wherein the processor implements the online method described in the first aspect when the processor executes the computer program.
  • Document operation rights management method
  • a sixth aspect provides a computer-readable storage medium on which a computer program is stored, and when the computer program is executed by a processor, implements the steps of the method for managing the operation rights of an online document described in the first aspect.
  • the creator of the online document can grant all or part of the authority he owns to the online document to the visitor of the specified online document, so that the specified user can operate the online document and/or Manage the access rights of yourself and other users to the document content, so as to simplify the rights management of the creator of the online document, and at the same time, it can improve the efficiency of document collaboration.
  • FIG. 1 is a schematic diagram of the architecture of an online document system according to an exemplary embodiment of the present disclosure
  • Fig. 2a is a flowchart of a method for managing operation rights of an online document according to an exemplary embodiment of the present disclosure
  • Fig. 2b is a flowchart of another method for managing operation rights of an online document according to an exemplary embodiment of the present disclosure
  • Fig. 2c is a flowchart of another method for managing operation rights of an online document according to an exemplary embodiment of the present disclosure
  • Fig. 3a is a schematic diagram of a user interface of an online document application according to an exemplary embodiment of the present disclosure
  • 3b is a schematic diagram of an operation authority configuration window of an online document according to an exemplary embodiment of the present disclosure
  • FIG. 3c is a schematic diagram of a window for setting an aging usage code according to an exemplary embodiment of the present disclosure
  • 3d is a schematic diagram of a window for verifying a usage code according to an exemplary embodiment of the present disclosure
  • 3e is a schematic diagram of a user interface of another online document application according to an exemplary embodiment of the present disclosure.
  • FIG. 4 is a schematic block diagram of an apparatus for managing an operation authority of an online document according to an exemplary embodiment of the present disclosure
  • FIG. 5 is a schematic structural diagram of an electronic device according to an exemplary embodiment of the present disclosure.
  • first, second, third, etc. may be used in this disclosure to describe various pieces of information, such information should not be limited by these terms. These terms are only used to distinguish the same type of information from each other.
  • first information may also be referred to as the second information, and similarly, the second information may also be referred to as the first information, without departing from the scope of the present disclosure.
  • word “if” as used herein can be interpreted as "at the time of” or "when” or “in response to determining” or "in the case of”.
  • FIG. 1 is a schematic diagram of the architecture of an online document system according to an exemplary embodiment of the present disclosure.
  • the system may include a server 11 , a network 12 and several electronic devices.
  • the electronic devices may be, for example, a first mobile phone 13 , a second mobile phone 14 , and a computer 15 .
  • cell phones and computers are only some of the types of electronic devices that can be used.
  • users can obviously also use electronic devices such as the following types, including: tablet devices, notebook computers, handheld computers (PDA, Personal Digital Assistants), wearable devices (such as smart glasses, smart watches, etc.), etc.
  • PDA Personal Digital Assistants
  • wearable devices such as smart glasses, smart watches, etc.
  • the present disclosure One or more embodiments do not limit this.
  • the network 12 can be a wired or wireless network. ), 4G (fourth generation mobile communication technology), 5G (fifth generation mobile communication technology), etc.
  • the server 11 may be a physical server or a virtual server.
  • the server 11 can run a program on the server side of an application to realize the relevant business functions of the application.
  • the server 11 runs an online document program, it can realize the relevant business functions of the online document application.
  • the server 11 can cooperate with the online document application running on the electronic device to realize the management of the access right to the online document.
  • the above-mentioned application can be an online document application (Online Document Application), and the online document application can be used by the online document visitor to view, create, edit, and share the online document anytime and anywhere; the online document application can also be used by multiple online document visitors at the same time. View and/or edit the open online document, and update the edited online document synchronously in real time.
  • the document types of online documents can include: text documents, form documents, presentation documents (Power Point) and portable documents (Portable Document Format) and so on.
  • Online document applications can be loaded through browsers and displayed to online document visitors in the form of web pages; online document applications can also be loaded and displayed through other applications, such as social networking applications, instant messaging applications, and office applications. Wait.
  • an embodiment of the present disclosure provides a method for managing the operation authority of the online document, wherein the creator of the online document can assign all or part of the operation authority of the online document to the The designated accessor of the online document.
  • the types of operation rights on the online document possessed by the creator of the online document include: access rights management rights and document operation rights.
  • An accessor of an online document to which management rights are assigned can manage the access rights of himself and other access parties to the online document to the online document, and the operations corresponding to the access rights include operations such as viewing, editing, and printing of the online document.
  • An accessor of an online document to which document operation rights are assigned can perform renaming of the online document, format conversion of the online document (for example, converting a presentation document to a text document), modification of the page layout of the online document (for example, changing the format of the online document to a table document). Table structure modification) and other operations, which are different from the operations corresponding to the access rights of the online document.
  • the creator of the online document (hereinafter may also be referred to as the creator for short) assigns the operation authority to the online document that it has to the visitor of the online document (hereinafter may also be referred to as the visitor for short) in detail.
  • the implementation process is further explained.
  • Fig. 2a is a flow chart of a method for managing operation rights of an online document according to an exemplary embodiment of the present disclosure.
  • the method can be applied to a server, and the method can include the following steps:
  • Step 201a in response to a permission opening request for an accessor of the online document, determine an operation permission item corresponding to the permission opening request and generate a first usage code corresponding to the operation permission item.
  • the visitor of the online document is a user who has registered in the online document system, except the creator of the online document.
  • the request to open the permission of the accessor of the online document can come from the accessor of the online document or the creator of the online document, that is, the accessor of the online document or the creator of the online document can request to open the accessor's permission. permissions, but the way to enable them is different.
  • the server can determine the user type according to the user information of the user who sends the permission opening request, and the user type includes the accessor of the online document and the creator of the online document. Specifically, the server stores the correspondence between the document identifier of the online document and the user information of the creator of the online document. By matching the user information, it can be determined whether the user who sends the permission opening request is the creator of the online document or the visitor of the online document .
  • User information may include, but is not limited to, user account or username.
  • the permission opening request may be triggered by the accessor of the online document performing an unauthorized operation in a certain operation area in the user interface of the online document application. Areas perform actions that do not have permission to operate, such as editing in an operation area without permission to edit.
  • the operation areas may include, but are not limited to, the operation area 31 for document renaming, the operation area 32 for area authority, and the operation area 33 for document content shown in the figure.
  • the unauthorized operation can be determined in the following manner: if an accessor of an online document (hereinafter referred to as "accessor 100") only allows access to one online document (hereinafter referred to as "accessor 100”) only in viewing mode
  • accessor 100 when the access party 100 triggers the "add area” control in the operation area 32 of the area authority, the authority opening request is generated through the user interface and sent to the server,
  • the operation authority requirement of the right item opening request is the operation area 32 of the area authority.
  • a similar prompt such as "currently not authorized to operate” can also be generated through the user interface to prompt the visitor 100 to request the creator of document A (hereinafter referred to as "creator 200") to open the operation area 32 of the area authority for him. operation authority.
  • a permission enable control can also be set in each operation area, and a permission enable request is generated by triggering the permission enable control, and sent to the server.
  • the server can send the received operation permission opening request to the online document application.
  • the operation permission opening request can include user information and operation permission requirement information (hereinafter referred to as permission requirement information), and the permission requirement information includes the request of the online document visitor to open. operation permission item.
  • the online document application acquires the user information and the permission requirement information of the permission opening request, and presents the user information and the permission requirement information to the user interface of the online document application to the creator 200 .
  • the creator 200 determines, according to the user information and the permission requirement information displayed on the user interface, whether to configure the access party 100 corresponding to the user information with the permission configuration corresponding to the permission requirement information.
  • the permission configuration of the permission requirement information is configured by the creator 200 according to the actual situation, specifically:
  • the creator 200 configures the accessor 100 with permission configuration information corresponding to the permission requirement information, and the permission configuration information includes the same operations as the permission requirement information.
  • the permission item for example, the permission requirement information includes the operation permission item of the operation area 32 , then the permission configuration information also includes the operation permission item of the operation area 32 .
  • the server determines an operation permission item according to the permission configuration information and generates a first usage code corresponding to the operation permission item.
  • the creator 200 does not configure the permission configuration for the accessor 100 according to the permission requirement information, but configures the permission configuration for the accessor 100 by itself.
  • the authority configuration information may include operation authority items different from the authority requirement information, for example, the authority requirement information includes the operation authority item of the operation area 32, and the authority configuration information includes the operation authority of the operation area 31 of the document renaming
  • the authority requirement information includes the operation authority item of the operation area 32
  • the authority configuration information includes the operation authority item of the operation area 31 of the document renaming and the operation authority item of the operation area 32 of the area authority.
  • the creator 200 does not configure any permission configuration for the access party 100 .
  • the creator 200 will not return the permission configuration information to the server, and if the server does not receive the permission configuration information returned by the creator 200 within the preset time period, it will send a permission rejection response to the access party 100 .
  • the preset duration can be set according to actual needs, and can be set to, for example, 5 seconds, 8 seconds, etc., but is not limited to the above-mentioned duration limitation.
  • the permission configuration of the permission requirement information can also be configured by the server, and the specific steps are as follows: according to the user information and permission requirement information displayed on the user interface, when the creator 200 determines the accessor 100 configuration and permission requirement information corresponding to the user information When the corresponding authority is configured, the first predetermined operation is performed.
  • the first predetermined operation may be, for example, clicking the enter button. After receiving the click enter button information returned by the creator 200, the server determines that the creator 200 has determined to perform the corresponding authority configuration.
  • the server determines the operation permission item according to the permission requirement information and generates the first usage code corresponding to the operation permission item; when the creator 200 determines that the accessor 100 corresponding to the user information does not configure the permission configuration corresponding to the permission requirement information , execute the second predetermined operation, the second predetermined operation may be, for example, clicking the esc button.
  • the server After receiving the information of clicking the esc button returned by the creator 200, the server determines that the creator 200 does not perform the corresponding permission configuration, and the server sends the The access party 100 sends a permission refusal to open response; or if the server does not receive the response information returned by the creator 200 for the permission opening request within the preset time period, it is determined that the creator 200 does not configure the corresponding permissions for the access party 100 , the server sends a permission refusal to open response to the access party 100 .
  • the types of operation rights on the online document possessed by the creator of the online document include: one is the management right of access rights, and the access party of the online document to which the management right is assigned can manage the access rights of himself and other access parties of the online document.
  • Access rights that is, setting/modifying access rights for viewing, editing, and printing online documents for yourself and other access parties of the online document; the other is the document operation rights, which is the access party of the online document to which the document operation rights are assigned.
  • Online operations can be performed on online documents, and online operations on online documents may include, but are not limited to, operations such as renaming online documents, format conversion of online documents, and page layout modification of online documents, which are different from viewing and editing online documents. , printing, etc.
  • the permission opening request can also be generated by the visitor when registering in the online document application.
  • the permission opening request can only contain user information, and the server can send the permission opening request to all or all registered users in the online document application.
  • the creator of some online documents so that the creator of the online document that receives the permission opening request configures permission configuration information for the access party of the online document.
  • the server can determine an operation permission item according to the permission configuration information and generate a first usage code corresponding to the operation permission item.
  • the permission configuration information is actively configured by the creator of the online document for the visitor of the online document.
  • the creator of the online document can show the The operation permission configuration window of the Window configures permission configuration information for the access party of all or part of the online documents registered in the online document application, and generates a permission opening request according to the permission configuration information and sends it to the server.
  • the creator of the online document may assign all or part of the operation authority to the online document that he has to the designated online document visitor by configuring the authority configuration information.
  • the server can determine the operation permission item according to the permission configuration information carried in the permission opening request and generate a first usage code corresponding to the operation permission item.
  • the configuration permission configuration information includes at least one operation permission item.
  • it can include, but is not limited to, the operation authority items shown in Figure 3b, and the definition of each operation authority item is as follows:
  • the operation area editing permission item, the accessor of the online document with the operation permission item can perform editing operations on all operation areas in the user interface of the online document application, for example, the operation area 31, the document renaming shown in FIG. Both the operation area 32 of the area authority and the operation area 33 of the document content are capable of editing operations;
  • Set a permission item for the facilitator, and the accessor of the online document with the operation permission item can manage the access rights of himself and other visitors of the online document to the online document, such as viewing, editing, and/or printing the online document;
  • the accessor of the online document with the operation permission item can modify the list structure of the table document
  • the unprotected permission item for the current sheet refers to opening the current sheet. If the current sheet is in a fully open state, any online document visitor can view, edit, and print the online document.
  • operation authority items are examples set for the form document, and are not exhaustive, and for different types of online documents, corresponding operation authority items can be set according to actual needs.
  • the first usage code may be generated by the server when determining the operation permission item; the first usage code may also be selected by the server from multiple usage codes that have been generated, for example, the server pre-stores a plurality of randomly generated usage codes. For the usage code, the server selects one of the multiple usage codes as the first usage code when determining the operation permission item.
  • the expression form of the first usage code may be, but not limited to, a character string composed of multiple digits, or a character string composed of digits and English letters, or a character string composed of digits and special symbols.
  • the creator of the online document can also set the effective operation duration and/or the number of effective operations for allowing the online document visitor to operate the online document.
  • the effective operation duration and/or the number of effective operations of the first usage code can be set by the server, so as to limit the operation time limit of the accessor of the online document. It can also be set uniformly through the server, for example, set the effective operation duration of each first use code to T, where T is a real number greater than 0; or set the effective number of operations of each first use code to F, where F is a positive integer.
  • the creator of the online document can set an aging time for the first usage code in this window.
  • the creator of the online document can select the corresponding effective operation duration in the selection box that pops up after triggering the " ⁇ " down-triangle control 38 in the diagram, and the creator of the online document can also double-click "24".
  • Hours" edit box enter any duration in the edit box to set the effective operation duration of the first usage code.
  • a permission opening request can be generated according to the above permission configuration information and effective operation duration, and sent to the server.
  • the number of effective operations can be set for the first use code by setting the window of the use code with an aging effect.
  • the specific setting method of the effective number of operations is similar to the setting method of the effective operation duration. The process will not be repeated here.
  • the user identity can also be verified by using a window with an aging usage code.
  • the creator of the online document can enter his contact in the user information input box 36. (for example, mobile phone number, email address, etc.), obtain the verification code from the server by triggering the "obtain verification code" control 37, the verification code may be randomly generated by the server, and the server will pass the verification code to the creator of the online document.
  • the contact details provided are returned to the creator of the online document.
  • the user interface of the creator's online document application generates a permission opening request according to the verification code, permission configuration information and the effective operation duration of the first usage code provided by the creator of the online document, and sends it to the server.
  • the server receives the permission opening request, it first verifies the identity of the creator of the online document according to the verification code. If the verification code provided by the creator of the online document is the same as the verification code of the server, it means that the verification is passed and confirmed. After the identity of the creator of the online document, the server determines the first use code, generates the first use code corresponding to the operation permission item, and sets the time limit for the first use code.
  • the server can add an identification bit in the first usage code to distinguish the permissions corresponding to the operation permission items included in the permission configuration information configured by the creator of the online document for the access party of the online document is all the permissions possessed by the creator of the online document.
  • Operation authority or partial operation authority For example, the first bit of the first usage code is used as the identification bit, "0" indicates that the management right of the operation authority is fully enabled, and "1" indicates that the management right of the operation authority is partially enabled. If the first bit of the first usage code is "0", all the management rights of the online document's operation authority possessed by the creator of the online document can be enabled to the designated online document visitor.
  • the rights n1, n2 and n3 are all enabled to the designated accessor of the online documentation.
  • the management right part of the operation authority of the online document possessed by the creator of the online document can be opened to the designated online document visitor.
  • the creator of the online document assigns authority n1 to authority n1 according to work needs and other factors. , one or both of the permission n2 and the permission n3 are opened to the access party of the specified online document.
  • the server determines that the request corresponding to the permission opening request is When operating a permission item, a universal code corresponding to the operation permission item is generated, and the universal code may be a special case of the usage code, which can represent the full release of the permission.
  • the expression form of the universal code may be, but not limited to, a character string composed of multiple digits, or a character string composed of digits and English letters, or a character string composed of digits and special symbols.
  • the server can release the permission restriction for the accessor of the specified online document configured with the universal code.
  • the accessor of the specified online document has the right to manage the operation permissions of the online document by the accessor of all online documents, that is, the specified online document accessor
  • the management right possessed by the visitor of the online document is equivalent to the management right possessed by the creator of the online document, and it can perform corresponding operations on any operation area in the user interface of the online document application according to the requirements, for example, the area shown in FIG. 3a
  • the operation area 32 of the authority is operated to manage the operation authority of the visitor of the online document;
  • the operation area 33 of the document content shown in FIG. 3a is operated to realize viewing, editing, printing, etc. of the online document;
  • the outgoing document renaming operation area 31 is operated to change the name of the online document.
  • Step 202a providing the first usage code to the access party.
  • the server may send the generated first usage code to the creator of the online document, so as to send the first usage code to the visitor of the specified online document through the creator of the online document. For example, if the permission opening request comes from the creator of the online document, the server can return the first usage code to the creator of the online document that sent the permission opening request, and the creator of the online document will use the first usage code The code is sent to the visitor of the specified online document. In the case where the permission opening request comes from the accessor of the online document, similarly, the server can also first send the first usage code to the creator of the online document, and the creator of the online document decides whether to send the first usage code To the visitor of the online document.
  • the server may directly send the first usage code to the visitor of the online document. For example, if the permission opening request comes from the creator of the online document, the server may send the first usage code to the access party of the online document corresponding to the user information provided by the creator of the online document. When the permission opening request comes from the accessor of the online document, the server can determine the accessor of the online document according to the user information carried in the permission opening request, and directly return the first usage code to the accessor of the online document.
  • the server may send the first usage code through the online document application, for example, the server sends the first usage code to the online document application, and the online document application displays the first usage code to the creator of the online document (or the online document application) through the user interface.
  • the accessor of the online document the server can also query the email address, phone number and other contact information saved by the creator of the online document (or the visitor of the online document) during the registration of the online document application, and send the first A usage code is sent to the creator of the online document (or the visitor to the online document).
  • Step 203a in response to the input request of the visitor, obtain the second usage code provided by the visitor.
  • the access party can provide the second usage code according to the first usage code.
  • the server After the server determines the first usage code and the operation permission item corresponding to the permission opening request, it can generate a prompt message and display it to the accessor of the online document through the user interface, or trigger the user interface to pop up a window for verifying the usage code, so that the online
  • the visitor of the document inputs the second usage code in the corresponding area of the user interface according to the prompt information, or enters the second usage code in the pop-up window for verifying the usage code.
  • the visitor of the online document can input the second usage code in the usage code input box 40 in the window, and by triggering the "verification" control 41, the user interface can be made according to the online document.
  • the second usage code input by the visitor generates an input request and sends it to the server.
  • the window for verifying the usage code can also be popped up by the online document visitor performing an unauthorized operation in a certain operation area in the user interface of the online document application.
  • the second usage code is input in block 40, so that the user interface generates an input request according to the second usage code input by the visitor of the online document, and sends the request to the server.
  • Step 204a according to the second usage code, open the corresponding authority to the access party.
  • the server implements opening the corresponding authority to the access party by verifying the second usage code. Specifically, the server verifies whether the second usage code matches the first usage code, and in the case that the verification result is that the second usage code matches the first usage code, it sends a request to the server according to the operation permission item corresponding to the first usage code.
  • the accessor of the online document enables the corresponding operation authority.
  • the server After the server determines the operation permission item and the corresponding first use code, the server can also establish the corresponding relationship between the first use code and the operation permission item, so that when the online document visitor operates the online document, it can be used for Verify whether the second usage code provided by the visitor of the online document matches the first usage code stored in the server.
  • the server can create the document ID and/or user information, Correspondence between the first usage code and the operation permission item. Referring to Table 1, taking the permission opening request including the document ID and user information as an example, the server can establish the corresponding relationship among the document ID, user information, first usage code and operation permission item, so that the accessor of the online document can During operation, it can be used to verify whether the second usage code provided by the visitor of the online document matches the first usage code stored in the server.
  • the server can query whether there is a first use code that is the same as the second use code in the corresponding relationship when receiving the second use code. If it exists, it means that the verification is passed, and then according to the operation authority item corresponding to the first use code that is the same as the second use code, the corresponding operation authority is opened to the access party of the online document. If it does not exist, it means that the verification fails, and a prompt similar to "use code error" can be returned to the visitor of the online document.
  • the server can first confirm the user information of the accessor of the online document that provides the second usage code when receiving the second usage code , and determine the first usage code corresponding to the user information according to the corresponding relationship. If the first use code is the same as the second use code, it means that the verification is passed, and the corresponding operation authority is opened to the access party of the online document according to the operation authority item of the first use code that passes the verification. If the first use code is different from the second use code, it means that the verification fails, and a prompt similar to "use code error" can be returned to the visitor of the online document. Verification of the usage code in combination with the user information can prevent the risk of an unauthorized visitor of the online document operating the online document due to the disclosure of the usage code.
  • the creators of multiple online documents configure permission configurations for different online documents at the same time or within a period of time (for example, from 9:00 to 9:30 on November 1, 2020) for the access parties of the same online document
  • the user information of the visitor of the online document corresponds to multiple first usage codes.
  • the server can determine a plurality of first usage codes corresponding to the user information of the accessor of the online document according to the correspondence between the first usage code, user information, and permission configuration items, and assign the first usage code to the user information of the visitor of the online document
  • the second usage codes are verified and matched with the multiple first usage codes one by one, and the corresponding operation authority is opened to the access party of the online document according to the operation authority item of the first usage code that has passed the verification.
  • the server can also store the corresponding relationship between the first usage code, user information, document identifier and authority configuration item, so as to uniquely determine the first usage code according to the document identifier of the online document currently accessed by the visitor of the online document and the user information during the usage code verification.
  • the visitor accesses an online document (named "Student Pick-up Vehicle Registration Form"), and the server enables the visitor for the permission corresponding to the editing permission item in the operation area, it is equivalent to the creation of an online document
  • the party grants the access party the management right of the access rights to the online document it has, and the access party can set/modify the access rights to the online document for himself and other users in the operation area 32 of the area rights.
  • the access authority for Zhang San is configured to view only the D column; the access authority for Li Si is configured to edit the D column; see Fig. 3e
  • the access authority of the access party is Zhang San is configured to view only columns A to C.
  • the visitor can also set/modify its own document operation type.
  • the access party with the management right of the access right to the online document can transfer the management right it has to other access parties, that is, the access party can release all or part of the rights it has to other access parties.
  • the specific implementation manner in which the access party of the online document opens the authority to other access parties is the same as the implementation manner in which the creator of the online document opens the authority to the visiting party, and the specific implementation manner is not repeated here.
  • the visitor of the online document can also add an interface area to the operation area 32 of the area authority by selecting the specified document operation area in the table and triggering the "+Add area" control, and add the visitor of the online document in the interface area. , and the corresponding operation permission type.
  • Each interface area can correspond to a sub-area of the operation area 33 of the document content, and the size of the sub-area can be set according to actual needs. Taking FIG. 3e as an example, the sub-area of the interface area 34 is the D column, and the interface area 35 The subregions are columns A to C.
  • the sub-area may be a specified table, or a specific row and column in the specified table. If the online document is a text document or a presentation document, the sub-area can be a specified page.
  • the visitor can perform the document operation corresponding to the document operation authority in the document operation area.
  • the type of document operation is not limited to the online document operation.
  • the renaming, document type conversion, document page layout modification, etc., are different from accessing, editing, and printing the document content of the online document.
  • the operation permission item opened by the creator of the online document for the visitor of the online document is "Edit document table structure”
  • the visitor can change the table structure of the online document, such as deleting the online document in tabular form. Rows, columns, etc., modify table fields, etc.; if the online document creator has opened the operation permission item for the online document access party to "document format conversion", the access party can convert the presentation document into a text document.
  • the server can also start timing the preset time after the accessor of the online document opens the operation permission item, and when the timing reaches the valid operation duration, close the release
  • the authority given to the access party can also prompt the access party to use the code to expire.
  • the server may start timing immediately after opening the operation permission item to the access party, or start timing when the access party inputs the second use code, or start timing when the second use code is obtained.
  • the server can also count the number of operations performed by the visitor of the online document to operate the online document, and when the number of operations reaches the number of valid operations, close the access and release the access. party's authority.
  • the statistics of the number of operations may be the number of operations +1 each time a control in the user interface is triggered, or the number of operations +1 each time the second use code is input.
  • the creator of the online document can still manage the access rights of the access party to the document content and operate the online document.
  • the last modified version can be used as the final version; it is also possible to save each version set or modified by the creator and the access party and record the corresponding user information and modification time, so as to To ensure historical traceability, of course, the last modified version can be displayed to the visitor.
  • the creator of the online document can give all or part of the operation authority to the online document to the designated online document accessor, so that the designated accessor can manage himself and the access rights of other access parties to the online document to the online document, so as to simplify the rights management of the creator of the online document, and at the same time, it can improve the collaboration efficiency of the document.
  • the operation authority management method of any of the above embodiments is not limited to be applied to the server, and the operation authority management method of any of the above embodiments can also be applied to the client, that is, the client is installed with an online document application (client). ) terminal performs the steps of the operation authority management method; the operation authority management method of any of the above-mentioned embodiments can also be applied to a system comprising a client and a server, that is, the operation of online documents is realized through the interaction between the client and the server The steps of the rights management method.
  • Fig. 2b is a flow chart of another online document operation authority management method shown in an exemplary embodiment of the present disclosure, the method is applied to a client, and the method includes the following steps:
  • Step 201b sending a permission opening request initiated by the accessor of the online document.
  • the client that sends the permission opening request may be the client of the accessor of the online document, that is, the permission opening request may be triggered by the accessor of the online document.
  • the server forwards the permission opening request to the creator, so that the The creator determines whether to configure the permission configuration for the access party according to the permission requirement information included in the permission opening request. If the creator returns the permission configuration information to the server through the client of the creator, the server determines the operation permission item according to the permission configuration information, generates the first usage code corresponding to the operation permission item, and provides the first usage code to the client of the visitor.
  • Step 202b receiving a first use code; wherein, the first use code is generated according to the operation permission item determined by the permission opening request.
  • the client After receiving the first usage code, the client can display the first usage code on the user interface to inform the visitor of the first usage code; the client can also obtain the email address, phone number, etc. of the visitor of the online document contact information, and inform the visitor of the online document of the first use code through text messages, emails, etc.
  • Step 203b input the second usage code.
  • the second usage code may be provided by the visitor of the online document according to the first usage code.
  • the client After the client informs the visitor of the online document of the first usage code, the client triggers the user interface to pop up a window for verification of the usage code, so that the visitor of the online document can provide the second usage code in the pop-up window of the verification usage code; or The client displays the usage code input area, so that the visitor of the online document provides the second usage code in the usage code writing area. Therefore, the client can obtain the second usage code provided by the visitor of the online document and input it to the server.
  • the client sends the second usage code to the server, so that the server enables a corresponding permission to the access party according to the second usage code.
  • the specific implementation method for the server to open the corresponding authority to the access party according to the second usage code is similar to step 204a.
  • the verification process of the second usage code, the opening process of the corresponding authority, and the valid operation duration and the number of valid operations for the first use reference may be made to the above explanation of step 204a, which will not be repeated here.
  • Step 204b Receive the authority opened by the accessor of the online document, and operate the online document according to the opened authority; wherein, the authority is opened according to the second usage code.
  • the client receives the permission opened by the visitor of the online document, and the visitor of the online document can operate the online document according to the opened permission.
  • the method for managing the operation rights of the online document executed by the client further includes: according to the user information of the access party, receiving rights configuration information of the access party corresponding to the user information; The configuration information determines the operation permission item.
  • the verification process of the second usage code can also be independently completed by the client.
  • enabling the permission according to the second use code includes: verifying whether the second use code matches the first use code; when the verification result is that the second use code matches the first use code In the case of matching, the corresponding permission is opened to the access party according to the operation permission item corresponding to the first usage code.
  • the method for managing the operation authority of the online document executed by the client further includes: pre-opening the corresponding authority to the visiting party Set the time to start timing, and close the corresponding permission when the timing duration reaches the effective operation duration.
  • the method for managing the operation authority of the online document executed by the client further includes: collecting statistics on the number of operations after the corresponding authority is opened to the visitor. The number of operations of the access party, and when the number of operations reaches the number of valid operations, the corresponding permission is closed.
  • Fig. 2c is a flow chart of another method for managing operation rights of an online document according to an exemplary embodiment of the present disclosure, and the method includes the following steps:
  • Step 201c the client generates a permission opening request for the accessor of the online document.
  • the client that generates the permission opening request may be the client of the accessor of the online document, or the client of the creator of the online document, that is, the permission opening request may be triggered by the creator of the online document, or by the online document's creator. Triggered by the visitor.
  • the server forwards the permission opening request to the creator, so that the creator can According to the permission requirement information included in the permission opening request, it is determined whether to configure permission configuration for the access party. If the creation direction returns the permission configuration information to the server, the server determines the operation permission item according to the permission configuration information, generates a first usage code corresponding to the operation permission item, and provides the first usage code to the access party.
  • the client that sends the permission opening request is the client of the creator of the online document
  • the creator's client sends the permission opening request to the server, so that the server determines the operation corresponding to the permission opening request for the permission opening request
  • the permission item is generated and a first usage code corresponding to the operation permission item is generated, and the first usage code is provided to the access party.
  • Step 202c the client sends the permission opening request to the server.
  • Step 203c The server determines the operation permission item corresponding to the permission opening request for the permission opening request and generates a first usage code corresponding to the operation permission item.
  • step 203c For a specific implementation manner of step 203c, reference may be made to the above-mentioned explanation section for step 201a, and details are not repeated here.
  • Step 204c The server sends the first usage code to the client.
  • the server sends the first usage code to the client, so that the client displays the first usage code to the visitor of the online document through the user interface; or the client displays the first usage code to the creation of the online document through the user interface
  • the first use code is provided to the access party of the online document by the creator of the online document.
  • Step 205c the client obtains the second usage code provided by the visitor.
  • the access party can provide the second usage code according to the first usage code.
  • step 205c For a specific implementation manner of step 205c, reference may be made to the above-mentioned explanation section for step 203b, and details are not repeated here.
  • Step 206c the client sends the second usage code to the server.
  • Step 207c the server opens the corresponding authority to the access party according to the second usage code.
  • step 204a The specific implementation manner of the server opening the corresponding authority to the access party according to the second usage code is similar to step 204a, and details are not repeated here.
  • the present disclosure also provides an embodiment of the apparatus for managing the operation authority of the online document.
  • FIG. 4 is a schematic block diagram of an apparatus for managing rights to operate an online document according to an exemplary embodiment of the present disclosure.
  • the apparatus may include:
  • the determining module 41 is configured to, in response to a permission opening request for an accessor of the online document, determine an operation permission item corresponding to the permission opening request and generate a first usage code corresponding to the operation permission item, and set the a first usage code is provided to the visitor of the online document;
  • an obtaining module 42 configured to, in response to an input request by a visitor of the online document, obtain a second usage code provided by the visitor according to the first usage code
  • the authority opening module 43 is configured to open the corresponding authority to the access party according to the second usage code.
  • the determining module includes:
  • a first determining unit configured to determine user information of the visitor, and send the user information to the creator of the online document, so that the creator is configured for the visitor of the online document corresponding to the user information permission configuration information;
  • the second determining unit is configured to determine the operation permission item according to the permission configuration information returned by the creator.
  • the determining module is configured to:
  • an obtaining unit configured to obtain permission configuration information carried in the permission opening request, where the permission configuration information is configured by the creator of the online document for the access party of the online document;
  • a determining unit configured to determine the operation permission item according to the permission configuration information.
  • the determining module further includes:
  • a sending unit configured to send the first usage code to the creator of the online document, so as to send the first usage code to the visitor of the online document through the creator;
  • a determining unit configured to determine user information of the accessor of the online document for which the permission opening request is directed, and directly send the first usage code to the accessor of the corresponding online document according to the user information.
  • the permission opening request includes: user information of the visitor of the online document;
  • the device also includes:
  • the verification module includes:
  • a determining unit configured to determine, according to the corresponding relationship, a first usage code that matches the user information of the visitor of the online document that provides the second usage code
  • a verification unit configured to verify whether the second usage code is the same as the matching first usage code.
  • the permission opening request includes: a document identifier of the online document and user information of a visitor of the online document;
  • the device also includes:
  • a building module is used to establish a corresponding relationship between user information, document identification, first usage code and operation authority items;
  • the verification module is used to:
  • a determining unit configured to determine the user information of the accessor of the online document that provides the second usage code, and the document identifier of the online document currently accessed by the accessor of the online document, and determine the relationship with the online document according to the corresponding relationship the target user information and the first usage code that matches the target document identifier;
  • a verification unit configured to verify whether the second usage code is the same as the matching first usage code.
  • the operation permission item includes: a permission management item
  • the device also includes:
  • a prompting module configured to prompt the accessor of the online document to complete the opening of the authority, so that the accessor of the online document is the accessor of the online document and/or other users of the online document according to the authority corresponding to the authority management item.
  • An accessor configures access rights to the document content of the online document.
  • the operation permission item includes: a document operation type and a document operation area;
  • the prompting module is further configured to prompt the accessor of the online document to complete the opening of the authority, so that the accessor of the online document performs the operation corresponding to the document operation type in the document operation area.
  • the device further includes: a permission closing module, configured to start timing at a preset time after the corresponding permission is opened to the accessor of the online document. , in the case that the timing duration reaches the effective operation duration, the corresponding permission is closed;
  • the device further includes: a permission closing module, configured to count the number of permissions of the online document after opening the corresponding permission to the visitor of the online document. The number of operations of the access party, when the number of operations reaches the number of valid operations, the corresponding permission is closed.
  • FIG. 5 is a schematic structural diagram of an electronic device according to an exemplary embodiment of the present disclosure, and shows a block diagram of an exemplary electronic device 50 suitable for implementing an embodiment of the present disclosure.
  • the electronic device 50 shown in FIG. 5 is only an example, and should not impose any limitation on the function and scope of use of the embodiments of the present disclosure.
  • the electronic device 50 may take the form of a general-purpose computing device, which may be, for example, a server device.
  • the components of the electronic device 50 may include, but are not limited to, the above-mentioned at least one processor 51 , the above-mentioned at least one memory 52 , and a bus 53 connecting different system components (including the memory 52 and the processor 51 ).
  • the bus 53 includes a data bus, an address bus, and a control bus.
  • Memory 52 may include volatile memory, such as random access memory (RAM) 521 and/or cache memory 522 , and may further include read only memory (ROM) 523 .
  • RAM random access memory
  • ROM read only memory
  • the memory 52 may also include a program tool 525 (or utility tool) having a set (at least one) of program modules 524 including, but not limited to, an operating system, one or more application programs, other program modules, and programs Data, each or some combination of these examples may include an implementation of a network environment.
  • program tool 525 or utility tool having a set (at least one) of program modules 524 including, but not limited to, an operating system, one or more application programs, other program modules, and programs Data, each or some combination of these examples may include an implementation of a network environment.
  • the processor 51 executes various functional applications and data processing by running the computer program stored in the memory 52, such as the methods provided in any of the above embodiments.
  • the electronic device 50 may also communicate with one or more external devices 54 (eg, keyboards, pointing devices, etc.). Such communication may take place through input/output (I/O) interface 55 .
  • the model-generated electronic device 50 may also communicate with one or more networks (eg, a local area network (LAN), a wide area network (WAN), and/or a public network such as the Internet) through a network adapter 56 .
  • network adapter 56 communicates with other modules of model-generated electronics 50 via bus 53 .
  • model-generated electronics 50 including but not limited to: microcode, device drivers, redundant processors, external disk drive arrays, RAID ( disk arrays) systems, tape drives, and data backup storage systems.
  • An embodiment of the present disclosure further provides a computer-readable storage medium, on which a computer program is stored, and when the computer program is executed by a processor, implements the method provided in any of the foregoing embodiments.

Landscapes

  • Engineering & Computer Science (AREA)
  • Software Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Multimedia (AREA)
  • Technology Law (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Document Processing Apparatus (AREA)
  • Storage Device Security (AREA)

Abstract

本公开公开了一种在线文档的操作权限管理方法及装置、设备、存储介质。方法包括:响应于针对在线文档的访问方的权限开启请求,确定对应于所述权限开启请求的操作权限项并生成与所述操作权限项对应的第一使用码,以及将所述第一使用码提供至所述访问方;响应于所述访问方的输入请求,获取所述访问方根据所述第一使用码提供的第二使用码;根据所述第二使用码向所述访问方开启相应的权限。从而,可以简便在线文档的创建方的权限管理,同时能够提高文档的协作效率。

Description

在线文档的操作权限管理方法及装置、设备、存储介质 技术领域
本公开涉及自动化办公领域,特别涉及一种在线文档的操作权限管理方法及装置、设备、存储介质。
背景技术
随着计算机及网络技术的发展,协同办公越来越普遍,多个用户可通过协同办公同步对在线文档进行相应操作,例如对在线文档进行编辑。
目前,在线文档的创建方可通过对在线文档设置访问权限来保护在线文档不被修改,例如,对在线文档仅设置可查看权限,则在线文档的访问方仅可以浏览该在线文档。如果在线文档的访问方想要拥有编辑权限,则需向在线文档的创建方发送获取编辑权限的请求,由在线文档的创建方根据该在线文档的访问方的获取编辑权限请求,对在线文档的访问权限进行对应的设置/修改。由于在线文档的访问方不同,各位在线文档的访问方需要获取的访问权限也各异,这使得在线文档的创建方设置/修改处理访问权限的次数多且操作冗余。
发明内容
本公开提供一种在线文档的操作权限管理方法及装置、设备、存储介质,以解决相关技术中在线文档的创建方管理在线文档的访问方的访问权限不便捷的缺陷。
具体地,本公开是通过如下技术方案实现的:
第一方面,提供一种在线文档的操作权限管理方法,包括:响应于针对在线文档的访问方的权限开启请求,确定对应于所述权限开启请求的操作权限项并生成与所述操作权限项对应的第一使用码,以及将所述第一使用码提供至所述访问方;响应于所述访问方的输入请求,获取所述访问方根据所述第一使用码提供的第二使用码;根据所述第二使用码向所述访问方开启相应的权限。
第二方面,提供一种在线文档的操作权限管理方法,包括:发送由在线文档的访问方发起的权限开启请求;接收第一使用码;其中,所述第一使用码根据权限开启请求确定的操作权限项生成;根据所述第一使用码输入第二使用码;接收对所述访问方开启的权限,根据开启的权限对所述在线文档进行操作;其中,所述权限根据所述第二使用码开启。
第三方面,提供一种在线文档的操作权限管理方法,包括:发送针对在线文档的访问方的权限开启请求至管理所述在线文档的服务端,以使所述服务端针对所述权限开启请求,确定对应于所述权限开启请求的操作权限项并生成与所述操作权限项对应的第一使用码,以及将所述第一使用码提供至所述访问方;获取所述访问方根据所述第一使用码提供的第二使用码;将所述第二使用码发送给所述服务端,以使所述服务端根据所述第二使用码向所述访问方开启相应的权限。
第四方面,提供一种在线文档的操作权限管理装置,包括:确定模块,用于响应于针对在线文档的访问方的权限开启请求,确定对应于所述权限开启请求的操作权限项并生成与所述操作权限项对应的第一使用码,以及将所述第一使用码提供至所述访问方;获取模块,用于响应于所述访问方的输入请求,获取所述访问方根据所述第一使用码提 供的第二使用码;权限开启模块,用于根据所述第二使用码向所述访问方开启相应的权限。
第五方面,提供一种电子设备,包括存储器、处理器及存储在存储器上并可在处理器上运行的计算机程序,所述处理器执行所述计算机程序时实现上述第一方面所述的在线文档的操作权限管理方法。
第六方面,提供一种计算机可读存储介质,其上存储有计算机程序,所述计算机程序被处理器执行时实现上述第一方面所述的在线文档的操作权限管理方法的步骤。
本公开的实施例提供的技术方案可以包括以下有益效果:
本公开实施例,借助于使用码,在线文档的创建方可以将其所拥有的对于在线文档的全部或者部分权限赋予给指定在线文档的访问方,以使该指定用户能够操作在线文档和/或管理自己及其他用户对于文档内容的访问权限,以简便在线文档的创建方的权限管理,同时能够提高文档的协作效率。
应当理解的是,以上的一般描述和后文的细节描述仅是示例性和解释性的,并不能限制本公开。
附图说明
此处的附图被并入说明书中并构成本公开的一部分,示出了符合本公开的实施例,并与说明书一起用于解释本公开的原理。
图1是本公开一示例性实施例示出的一种在线文档系统的架构示意图;
图2a是本公开一示例性实施例示出的一种在线文档的操作权限管理方法的流程图;
图2b是本公开一示例性实施例示出的另一种在线文档的操作权限管理方法的流程图;
图2c是本公开一示例性实施例示出的另一种在线文档的操作权限管理方法的流程图;
图3a是本公开一示例性实施例示出的一种在线文档应用的用户界面的示意图;
图3b是本公开一示例性实施例示出的一种在线文档的操作权限配置窗口的示意图;
图3c是本公开一示例性实施例示出的一种设置具有时效的使用码的窗口的示意图;
图3d是本公开一示例性实施例示出的一种验证使用码的窗口的示意图;
图3e是本公开一示例性实施例示出的另一种在线文档应用的用户界面的示意图;
图4是本公开一示例性实施例示出的一种在线文档的操作权限管理装置的模块示意图;
图5是本公开一示例实施例示出的一种电子设备的结构示意图。
具体实施方式
这里将详细地对示例性实施例进行说明,其示例表示在附图中。下面的描述涉及附图时,除非另有表示,不同附图中的相同数字表示相同或相似的要素。以下示例性实施例中所描述的实施方式并不代表与本公开相一致的所有实施方式。相反,它们仅是与如所附权利要求书中所详述的、本公开的一些方面相一致的装置和方法的例子。
在本公开使用的术语是仅仅出于描述特定实施例的目的,而非旨在限制本公开。在本公开和所附权利要求书中所使用的单数形式的“一种”、“所述”和“该”也旨在包括多数形式,除非上下文清楚地表示其他含义。还应当理解,本文中使用的术语“和/或”是指并 包含一个或多个相关联的列出项目的任何或所有可能组合。
应当理解,尽管在本公开可能采用术语第一、第二、第三等来描述各种信息,但这些信息不应限于这些术语。这些术语仅用来将同一类型的信息彼此区分开。例如,在不脱离本公开范围的情况下,第一信息也可以被称为第二信息,类似地,第二信息也可以被称为第一信息。取决于语境,如在此所使用的词语“如果”可以被解释成为“在……时”或“当……时”或“响应于确定”或“在……的情况下”。
图1是本公开一示例性实施例示出的一种在线文档系统的架构示意图。如图1所示,该系统可以包括服务器11、网络12和若干电子设备,电子设备例如可以为第一手机13、第二手机14和计算机15等。当然,手机、计算机只是可以使用的部分类型的电子设备。实际上,用户显然还可以使用诸如下述类型的电子设备,包括:平板设备、笔记本电脑、掌上电脑(PDA,Personal Digital Assistants)、可穿戴设备(如智能眼镜、智能手表等)等,本公开一个或多个实施例并不对此进行限制。
第一手机13、第二手机14和计算机15中的一个或多个电子设备分别利用网络12与服务器11进行交互,网络12可以采用有线或无线网络,无线网络例如可以是Wi-Fi(无线局域网)、4G(第四代移动通信技术)、5G(第五代移动通信技术)等。
服务器11可以为物理服务器或者虚拟服务器。服务器11可以运行某一应用的服务器侧的程序,以实现该应用的相关业务功能,例如当该服务器11运行在线文档程序时,可以实现该在线文档应用的相关业务功能。在本公开一个或多个实施例的技术方案中,可由服务器11通过与电子设备上运行的在线文档应用进行配合,以实现对在线文档的访问权限的管理。
上述应用可以是在线文档应用(Online Document Application),该在线文档应用可以供在线文档的访问方随时随地查看、创建、编辑、分享在线文档;在线文档应用还可以供多个在线文档的访问方同时对打开的在线文档进行查看和/或编辑,并实时同步更新编辑后的在线文档。在线文档的文档类型可以包括:文字文档、表格文档、演示文档(Power Point)以及便携式文档(Portable Document Format)等等。
在线文档应用可以通过浏览器加载,以网页形式向在线文档的访问方显示;在线文档应用还可以通过其他应用程序加载,进而显示,例如社交类应用程序、即时通信类应用程序、办公类应用程序等。
相关技术中,只有在线文档的创建方能够管理(设置/修改)在线文档的访问方对在线文档的查看、编辑、打印等操作。为了便于对在线文档的操作权限的管理,本公开实施例提供一种在线文档的操作权限管理方法,其中,在线文档的创建方可以将其所具备的对在线文档的操作权限全部或者部分分配至指定的在线文档的访问方。在线文档的创建方所具备的对在线文档的操作权限类型包括:访问权限的管理权限和文档操作权限。被分配了管理权限的在线文档的访问方能够管理自己及在线文档的其它访问方对在线文档的访问权限,该访问权限对应的操作包括对在线文档的查看、编辑、打印等操作。被分配了文档操作权限的在线文档的访问方可以对在线文档执行重命名、在线文档的格式转换(例如,将演示文档转换为文本文档)、在线文档的页面布局修改(例如,对表格文档的表结构进行修改)等操作,其不同于在线文档的访问权限对应的操作。
下面对在线文档的创建方(后文也可被简称为创建方)将其所具备的对在线文档的操作权限分配至在线文档的访问方(后文也可被简称为访问方)的具体实现过程作进一步说明。
图2a是本公开一示例性实施例示出的一种在线文档的操作权限管理方法的流程图, 该方法可以应用于服务端,该方法可以包括以下步骤:
步骤201a、响应于针对在线文档的访问方的权限开启请求,确定对应于权限开启请求的操作权限项并生成与该操作权限项对应的第一使用码。
其中,在线文档的访问方为已在在线文档系统注册的、除了在线文档的创建方之外的用户。
针对在线文档的访问方的权限开启请求,可以来自于在线文档的访问方,也可以来自于在线文档的创建方,也即在线文档的访问方或者在线文档的创建方均可以请求开启访问方的权限,但开启方式不同。
服务端可以根据发送权限开启请求的用户的用户信息确定用户类型,用户类型包括在线文档的访问方和在线文档的创建方。具体的,服务端存储有在线文档的文档标识与在线文档的创建方的用户信息的对应关系,通过用户信息匹配,可以确定发送权限开启请求的用户是在线文档的创建方还是在线文档的访问方。用户信息可以包括但不限于用户账号或用户名等。
如果权限开启请求来自于在线文档的访问方,权限开启请求可以是在线文档的访问方在在线文档应用的用户界面中某个操作区域进行无权操作而触发的,上述无权操作指对于该操作区域进行没有操作权限的动作,例如,在无编辑权限的操作区域进行编辑。
参见图3a示出的一种在线文档应用的用户界面,操作区域可以包括但不限于图中示出的文档重命名的操作区域31、区域权限的操作区域32和文档内容的操作区域33。在一种示例性实施例中,无权操作可以通过以下方式确定:若一个在线文档的访问方(以下简称为“访问方100”)仅允许以查看方式访问一篇在线文档(以下简称为“文档A”)的文档内容,在访问方100在区域权限的操作区域32中触发该操作区域中的“添加区域”控件的情况下,则通过用户界面生成权限开启请求,并发送给服务端,该权项开启请求的操作权限需求为区域权限的操作区域32。此外,也可以通过用户界面生成“当前无权操作”等类似提示,以提示访问方100可以请求文档A的创建方(以下简称为“创建方200”)为其开启该区域权限的操作区域32的操作权限。当然,也可以在各个操作区域中设置权限开启控件,通过触发该权限开启控件生成权限开启请求,并发送给服务端。
服务端可以将接收到的操作权限开启请求发送给在线文档应用,操作权限开启请求可以包含用户信息和操作权限需求信息(后文简称为权限需求信息),权限需求信息包含在线文档访问方请求开启的操作权限项。在线文档应用获取该权限开启请求的用户信息和权限需求信息,并将上述用户信息和权限需求信息呈现至在线文档应用的用户界面,展示给创建方200。创建方200根据用户界面显示的用户信息和权限需求信息,确定是否对用户信息对应的访问方100配置与权限需求信息相应的权限配置。该权限需求信息的权限配置由创建方200根据实际情况配置,具体地:
当创建方200按照权限需求信息为访问方100配置相应的权限配置时,创建方200为访问方100配置对应于权限需求信息的权限配置信息,此时权限配置信息包含与权限需求信息相同的操作权限项,例如权限需求信息包含操作区域32的操作权限项,那么权限配置信息也包含操作区域32的操作权限项。服务端在接收到创建方200返回的权限配置信息的情况下,则根据该权限配置信息确定操作权限项并生成与该操作权限项对应的第一使用码。
当创建方200不按照权限需求信息为访问方100配置相应的权限配置时,存在以下两种情况。
情况一,创建方200不按照权限需求信息为访问方100配置权限配置,而是自行为 访问方100配置权限配置。在该情况下,该权限配置信息可以包含与权限需求信息不相同的操作权限项,比如权限需求信息包含操作区域32的操作权限项,而权限配置信息包含文档重命名的操作区域31的操作权限项;又比如权限需求信息包含操作区域32的操作权限项,而权限配置信息包含文档重命名的操作区域31的操作权限项以及区域权限的操作区域32的操作权限项。服务端在接收到创建方200返回的权限配置信息的情况下,则根据该权限配置信息确定操作权限项并生成与该操作权限项对应的第一使用码。
情况二,创建方200不对访问方100配置任何权限配置。在该情况下,创建方200不会向服务端返回权限配置信息,服务端在预设时长内未接收到创建方200返回的权限配置信息的情况下,则向访问方100发送权限拒绝开启应答。其中,预设时长可根据实际需求自行设置,可以设置为例如5秒、8秒等,但不限于上述时长限制。
此外,该权限需求信息的权限配置还可以由服务端配置,具体步骤如下:根据用户界面显示的用户信息和权限需求信息,当创建方200确定对用户信息对应的访问方100配置与权限需求信息相应的权限配置时,执行第一预定操作,第一预定操作例如可以是点击enter键,服务端在接收到创建方200返回的点击enter按键信息后,则判定创建方200确定进行相应的权限配置,由服务端根据权限需求信息确定操作权限项并生成与该操作权限项对应的第一使用码;当创建方200确定对用户信息对应的访问方100不配置与权限需求信息相应的权限配置时,执行第二预定操作,第二预定操作例如可以是点击esc键,服务端在接收到创建方200返回的点击esc按键信息后,则判定创建方200不进行相应的权限配置,由服务端向访问方100发送权限拒绝开启应答;或者服务端在预设时长内未接收到创建方200返回的针对权限开启请求的应答信息的情况下,则判定创建方200不对访问方100进行相应的权限配置,由服务端向访问方100发送权限拒绝开启应答。
其中,在线文档的创建方所具备的对在线文档的操作权限类型包括:一种是访问权限的管理权限,被分配了管理权限的在线文档的访问方可以管理自己及在线文档的其它访问方的访问权限,也即为自己以及在线文档的其它访问方设置/修改对于在线文档的查看、编辑、打印等访问权限;另一种是文档操作权限,被分配了文档操作权限的在线文档的访问方可以对在线文档执行在线操作,对在线文档的在线操作可以但不限于包含在线文档的重命名、在线文档的格式转换、在线文档的页面布局修改等操作,其不同于对在线文档的查看、编辑、打印等处理。
权限开启请求还可以是访问方在在线文档应用进行注册时生成的,该场景下,权限开启请求可以仅包含用户信息,服务端可以将该权限开启请求发送给已在在线文档应用注册的全部或者部分在线文档的创建方,以使接收到权限开启请求的在线文档的创建方为在线文档的访问方配置权限配置信息。进而服务端可以根据该权限配置信息确定操作权限项并生成与该操作权限项对应的第一使用码。
如果权限开启请求来自于在线文档的创建方,该场景下,权限配置信息是在线文档的创建方主动为在线文档的访问方配置的,参见图3b,在线文档的创建方可以通过图中示出的操作权限配置窗口为已在在线文档应用注册的全部或者部分在线文档的访问方配置权限配置信息,并根据该权限配置信息生成权限开启请求,发送给服务端。其中,在线文档的创建方可将其具备的对于在线文档的操作权限全部或者部分通过配置权限配置信息的方式分配给指定的在线文档的访问方。服务端则可根据权限开启请求携带的权限配置信息确定操作权限项并生成与该操作权限项对应的第一使用码。
其中,配置权限配置信息包含至少一种操作权限项。针对表格文档,可以但不限 于包含图3b中示出的操作权限项,对每项操作权限项的定义如下:
操作区域编辑权限项,具备该操作权限项的在线文档的访问方可以对在线文档应用的用户界面中的所有操作区域进行编辑操作,例如,对图3a示出的文档重命名的操作区域31、区域权限的操作区域32和文档内容的操作区域33均能够编辑操作;
对协助者设置权限项,拥有该操作权限项的在线文档的访问方可以管理自己及在线文档的其它访问方对于在线文档的访问权限,例如查看、编辑、和/或打印在线文档;
删除工作表中行列权限项,拥有该操作权限项的在线文档的访问方可以对表格文档的列表结构进行修改操作;
对当前sheet的解除保护权限项,指开放当前sheet,在处于完全开放状态的情况下,则任何在线文档的访问方可以对在线文档进行查看、编辑、打印等处理。
可以理解地,上述操作权限项是针对表格文档设置的举例,并未穷尽,且对于不同类型的在线文档,可以根据实际需求设置相应的操作权限项。
第一使用码可以是服务端在确定操作权限项时生成的;第一使用码也可以是服务端在已生成的多个使用码中选择得到的,例如服务端预先存储有随机生成的多个使用码,服务端在确定操作权限项时从多个使用码中选择一个作为第一使用码。第一使用码的表现形式可以但不限于是由多位数字组成的字符串,或者是由数字加英文字母组成的字符串,或者是由数字加特殊符号组成的字符串。
在配置权限配置信息时,在线文档的创建方还可以设置允许在线文档的访问方操作在线文档的有效操作时长和/或有效操作次数。具体可以通过服务端设置第一使用码的有效操作时长和/或有效操作次数,实现对在线文档的访问方的操作时效的限制。也可以通过服务端统一设置,例如设置每个第一使用码的有效操作时长为T,T为大于0的实数;或者设置每个第一使用码的有效操作次数为F,F为正整数。
参见图3c示出的一种设置具有时效的使用码的窗口,在线文档的创建方可在该窗口中为第一使用码设置时效。以设置有效操作时长为例,在线文档的创建方可以在触发图中的“▼”下三角控件38后弹出的选择框中选择对应的有效操作时长,在线文档的创建方也可以通过双击“24小时”编辑框,在该编辑框中输入任意时长,实现对第一使用码的有效操作时长的设置,完成时效设置之后,通过触发“获取使用码”控件39,在线文档的创建方的客户端即可根据上述权限配置信息及有效操作时长生成权限开启请求,并发送给服务端。与设置第一使用码的有效操作时长类似,可通过设置具有时效的使用码的窗口为第一使用码设置有效操作次数,有效操作次数的具体设置方式与有效操作时长的设置方式类似,具体实现过程,此处不再赘述。
为了确保设置时效的用户身份为在线文档的创建方,还可以利用具有时效的使用码的窗口对用户身份进行验证,参见图3c,在线文档的创建方可以在用户信息输入框36中输入其联系方式(例如,手机号、邮箱等),通过触发“获取验证码”控件37向服务端获取验证码,该验证码可以是服务端随机生成的,服务端将该验证码通过在线文档的创建方提供的联系方式返回给在线文档的创建方。创建方的在线文档应用的用户界面则根据在线文档的创建方提供的验证码、权限配置信息及第一使用码的有效操作时长生成权限开启请求,并发送给服务端。服务端在接收到权限开启请求时,先根据验证码对在线文档的创建方的身份进行验证,在在线文档的创建方提供的验证码与服务端的验证码相同的情况下,说明验证通过,确认在线文档的创建方的身份后,服务端确定第一使用码并生成与该操作权限项对应的第一使用码,以及为第一使用码设置时效。
服务端可以在第一使用码中增设标识位,以区别在线文档的创建方为在线文档的访问方配置的权限配置信息所包含的操作权限项对应的权限是在线文档的创建方所具备的全部操作权限还是部分操作权限。例如,将第一使用码的第一位作为标识位,“0”表示操作权限的管理权全部开启,“1”表示操作权限的管理权部分开启。在第一使用码的首位为“0”的情况下,则可将在线文档的创建方具备的对该在线文档的操作权限的管理权全部开启给指定的在线文档的访问方。在一种示例性实施例中,在在线文档的创建方具备的操作权限的全部管理权包括权限n1、权限n2以及权限n3的情况下,则将权限n1、权限n2以及权限n3均开启给指定的在线文档的访问方。在第一使用码的首位为“1”的情况下,则可将在线文档的创建方具备的对该在线文档的操作权限的管理权部分开启给指定的在线文档的访问方。在一种示例性实施例中,在在线文档的创建方具备的操作权限的全部管理权包括权限n1、权限n2以及权限n3的情况下,则在线文档的创建方根据工作需要等因素将权限n1、权限n2以及权限n3中的一项或者两项开启给指定的在线文档的访问方。
在一种示例性实施例中,在在线文档的创建方将其对在线文档所拥有的全部操作权限均赋予给指定的在线文档的访问方的情况下,服务端在确定对应于权限开启请求的操作权限项时,生成与该操作权限项对应的万用码,该万用码可以是使用码的一种特殊情况,可以表征权限的全部释放。其中,万用码的表现形式可以但不限于是由多位数字组成的字符串,或者是由数字加英文字母组成的字符串,或者是由数字加特殊符号组成的字符串。
服务端可以为配置有万用码的指定的在线文档的访问方解除权限限制,此时指定的在线文档的访问方具备全部在线文档的访问方对在线文档的操作权限的管理权,即指定的在线文档的访问方具备的管理权等同于在线文档的创建方所具备的管理权,其可以根据需求对在线文档应用的用户界面中任意操作区域执行对应的操作,例如对图3a示出的区域权限的操作区域32进行操作,以管理在线文档的访问方的操作权限;对图3a示出的文档内容的操作区域33进行操作,实现对在线文档的查看、编辑、打印等;对图3a示出的文档重命名的操作区域31进行操作,以更改在线文档的名称。
步骤202a、将第一使用码提供至访问方。
在一个实施例中,服务端可以将生成的第一使用码发送至在线文档的创建方,以通过在线文档的创建方将第一使用码发送至在指定的线文档的访问方。例如,在权限开启请求来自于在线文档的创建方的情况下,则服务端可以将第一使用码返回至发送权限开启请求的在线文档的创建方,由该在线文档的创建方将第一使用码发送给指定的在线文档的访问方。在权限开启请求来自于在线文档的访问方的情况下,同样的,服务端也可以先将第一使用码发送至在线文档的创建方,由在线文档的创建方决定是否将第一使用码发送给在线文档的访问方。
在另一个实施例中,服务端可以直接将第一使用码发送至在线文档的访问方。例如,在权限开启请求来自于在线文档的创建方的情况下,则服务端可以将第一使用码发送至与在线文档的创建方提供的用户信息对应的在线文档的访问方。在权限开启请求来自于在线文档的访问方的情况下,服务端可以根据权限开启请求中携带的用户信息确定在线文档的访问方,并将第一使用码直接返回给在线文档的访问方。
其中,服务端可通过在线文档应用发送第一使用码,比如服务端将第一使用码发送给在线文档应用,由在线文档应用通过用户界面将第一使用码展示给在线文档 的创建方(或者在线文档的访问方);服务端也可查询在线文档的创建方(或者在线文档的访问方)在在线文档应用注册时留存的邮箱、电话号码等联系方式,并通过短信、邮箱等方式将第一使用码发送给在线文档的创建方(或者在线文档的访问方)。
步骤203a、响应于访问方的输入请求,获取访问方提供的第二使用码。访问方可根据第一使用码提供第二使用码。
服务端确定对应于权限开启请求的第一使用码及操作权限项后,可以生成提示信息并通过用户界面向在线文档的访问方进行展示,或者触发用户界面弹出验证使用码的窗口,以使在线文档的访问方根据提示信息在用户界面的对应区域输入第二使用码,或者在弹出的验证使用码的窗口中输入第二使用码。以图3d示出的验证使用码的窗口为例,在线文档的访问方可以在窗口中的使用码输入框40中输入第二使用码,并通过触发“验证”控件41使用户界面根据在线文档的访问方输入的第二使用码生成输入请求,并发送给服务端。
验证使用码的窗口也可以是在线文档的访问方在在线文档应用的用户界面中某个操作区域进行无权操作而弹出的,在线文档的访问方可以在该验证使用码的窗口的使用码输入框40中输入第二使用码,以使用户界面根据在线文档的访问方输入的第二使用码生成输入请求,并发送给服务端。
步骤204a、根据第二使用码向访问方开启相应的权限。
在一个实施例中,服务端通过对第二使用码进行验证实现向访问方开启相应的权限。具体的,服务端验证第二使用码与第一使用码是否相匹配,并在验证结果为第二使用码与第一使用码相匹配的情况下,根据第一使用码对应的操作权限项向在线文档的访问方开启相应的操作权限。
服务端在确定操作权限项及对应的第一使用码之后,服务端还可建立第一使用码和操作权限项的对应关系,以使得在线文档的访问方对在线文档进行操作时,能够用于验证在线文档的访问方提供的第二使用码与服务端存储的第一使用码是否匹配。
在权限开启请求包含在线文档的文档标识和/或在线文档的访问方的用户信息的情况下,确定操作权限项及对应的第一使用码之后,服务端可建立文档标识和/或用户信息、第一使用码和操作权限项的对应关系。参见表1,以权限开启请求包含文档标识和用户信息为例,服务端可建立文档标识、用户信息、第一使用码和操作权限项四者的对应关系,以使得对在线文档的访问方进行操作时能够用于验证在线文档的访问方提供的第二使用码与服务端存储的第一使用码是否匹配。
表1
Figure PCTCN2021143684-appb-000001
在服务端存储有第一使用码与权限配置项的对应关系的情况下,服务端在接收到第二使用码时可以查询对应关系中是否存在与第二使用码相同的第一使用码,若存在,说明验证通过,继而根据与第二使用码相同的第一使用码对应的操作权限项 向在线文档的访问方开启相应的操作权限。若不存在,说明验证不通过,可以向在线文档的访问方返回“使用码错误”类似提示。
在服务端存储有第一使用码、用户信息以及权限配置项的对应关系的情况下,服务端在接收到第二使用码时可以先确认提供第二使用码的在线文档的访问方的用户信息,并根据该对应关系确定对应于该用户信息的第一使用码。若第一使用码与第二使用码相同,说明验证通过,则根据验证通过的第一使用码的操作权限项向在线文档的访问方开启相应的操作权限。若第一使用码与第二使用码不相同,说明验证不通过,可以向在线文档的访问方返回“使用码错误”类似提示。结合用户信息对使用码进行验证,可以防止因使用码泄露造成无权限的某位在线文档的访问方对在线文档进行操作的风险。
可以理解地,在多个在线文档的创建方同时或者在一段时间(例如,2020年11月1日9:00~9:30)内针对不同的在线文档为同一在线文档的访问方配置权限配置信息的情况下,该在线文档的访问方的用户信息会对应多个第一使用码。在进行使用码验证时,服务端可以根据第一使用码、用户信息以及权限配置项的对应关系,确定出与该在线文档的访问方的用户信息对应的多个第一使用码,并将第二使用码与该多个第一使用码进行逐个验证匹配,根据验证通过的第一使用码的操作权限项向在线文档的访问方开启相应的操作权限。
服务端还可以存储第一使用码、用户信息、文档标识以及权限配置项的对应关系,以在进行使用码验证时根据在线文档的访问方当前访问的在线文档的文档标识以及用户信息唯一确定第一使用码,并验证第二使用码与该唯一确定的第一使用码是否匹配,以减少使用码的验证次数。
参见图3e,在访问方访问在线文档(名称为“学生接送车辆登记表”),且服务端为该访问方开启了对应于操作区域编辑权限项的权限的情况下,相当于在线文档的创建方将其拥有的针对在线文档的访问权限的管理权限赋予给该访问方,该访问方可以在区域权限的操作区域32中为自己以及其他用户设置/修改针对在线文档的访问权限。例如,参见图3e中示出的界面区域34,该访问方为张三的访问权限配置为对第D列仅查看;为李四的访问权限配置为对第D列可编辑;参见图3e中示出的界面区域35,该访问方为张三的访问权限配置为对第A至C列仅查看。该访问方也可对自己的文档操作类型进行设置/修改。
而拥有针对在线文档的访问权限的管理权限的访问方又可以将其所拥有的管理权限转授权给其它访问方,即该访问方可以将其所拥有的权限全部或部分释放给其它访问方。在线文档的访问方将权限开启给其它访问方的具体实现方式与在线文档的创建方将权限开启给访问方的实现方式一致,具体实现方式不再赘述。
在线文档的访问方还可以通过选择表格中的指定文档操作区域并触发“+添加区域”控件的方式在区域权限的操作区域32中增加界面区域,并在该界面区域中添加在线文档的访问方,以及对应的操作权限类型。每个界面区域可以对应一个文档内容的操作区域33的子区域,子区域的大小可根据实际需求自行设定,以图3e为例,界面区域34的子区域为第D列,界面区域35的子区域为A至C列。其中,若在线文档为表格文档,子区域可以是指定表格、或者指定表格中的具体行列。若在线文档为文本文档或者演示文档,子区域可以是指定页。
在服务端为在线文档的访问方开启了针对在线文档的文档操作权限的情况下,该访问方可以在文档操作区域中执行与文档操作权限对应的文档操作,文档操作类 型不限于是对在线文档的重命名、文档类型转换、文档页面布局修改等,不同于对在线文档的文档内容进行访问、编辑、打印等处理。在在线文档的创建方为在线文档的访问方开启的操作权限项为“文档表结构编辑”的情况下,则该访问方可以对在线文档的表结构进行更改,例如删除表格形式的在线文档的行、列等,修改表格字段等;在在线文档的创建方为在线文档的访问方开启的操作权限项为“文档格式转换”的情况下,则该访问方可以将演示文档转换为文本文档。
如果服务端为第一使用码设置了有效操作时长,服务端还可以对在线文档的访问方开启操作权限项之后的预设时刻开始计时,并在计时时长达到有效操作时长的情况下,关闭释放给该访问方的权限,还可以提示该访问方使用码失效。其中,服务端可以在向该访问方开启操作权限项之后立刻开始计时,也可以当该访问方输入第二使用码时开始计时,还可以在获取到第二使用码时才开始计时。
如果服务端为第一使用码设置了有效操作次数,服务端还可以对在线文档的访问方操作在线文档的操作次数进行统计,并在操作次数达到有效操作次数的情况下,关闭释放给该访问方的权限。其中,对于操作次数的统计,可以是每触发一次用户界面中的控件时操作次数+1,或者每输入一次第二使用码时操作次数+1。
需要说明的是,为在线文档的访问方开启权限后,在线文档的创建方依然能够管理访问方对于文档内容的访问权限以及能够操作在线文档,在创建方和赋予权限的访问方对访问权限配置、操作在线文档发生重复或者冲突的情况下,可以将最后修改的版本作为最终的版本;也可以保存创建方和访问方每次设置或者修改的各个版本并记录对应的用户信息和修改时间,以确保历史可追溯性,当然展示给访问方的可以为最后修改的版本。
本公开实施例,借助于使用码,在线文档的创建方可以将其所拥有的对于在线文档的全部或者部分操作权限赋予给指定的在线文档的访问方,以使该指定的访问方能够管理自己及在线文档的其它访问方对于在线文档的访问权限,以简便在线文档的创建方的权限管理,同时能够提高文档的协作效率。
需要说明的是,上述任一实施例的操作权限管理方法不限于应用于服务端,上述任一实施例的操作权限管理方法也可以应用于客户端,也即由安装有在线文档应用(客户端)的终端执行操作权限管理方法的步骤;上述任一实施例的操作权限管理方法还可以应用于包含客户端和服务端的系统,也即通过客户端与服务端之间的交互实现在线文档的操作权限管理方法的步骤。
图2b是本公开一示例性实施例示出的另一种在线文档的操作权限管理方法的流程图,该方法应用于客户端,该方法包括以下步骤:
步骤201b、发送由在线文档的访问方发起的权限开启请求。
发送权限开启请求的客户端可以是在线文档的访问方的客户端,也即权限开启请求可以由在线文档的访问方触发。
在发送权限开启请求的客户端是在线文档的访问方的客户端的情况下,访问方的客户端将该权限开启请求发送服务端后,由服务端将该权限开启请求转发给创建方,以使创建方根据该权限开启请求包含的权限需求信息确定是否对访问方配置权限配置。若创建方通过创建方的客户端向服务端返回了权限配置信息,则服务端根据该权限配置信息确定操作权限项并生成与操作权限项对应的第一使用码,以及将第一使用码提供至访问方的客户端。
步骤202b、接收第一使用码;其中,所述第一使用码根据权限开启请求确定 的操作权限项生成。
客户端在接收到第一使用码后,可以将第一使用码展示于用户界面上,以将该第一使用码告知访问方;客户端也可以获取在线文档的访问方的邮箱、电话号码等联系方式,并通过短信、邮箱等方式将第一使用码告知在线文档的访问方。
步骤203b、输入第二使用码。
该第二使用码可由在线文档的访问方根据第一使用码提供。客户端将第一使用码告知在线文档的访问方后,客户端触发用户界面弹出验证使用码的窗口,以供在线文档的访问方在弹出的验证使用码的窗口中提供第二使用码;或者客户端显示使用码输入区域,以使在线文档的访问方在使用码写入区域提供第二使用码。从而,客户端可以获取在线文档的访问方提供的第二使用码并输入至服务端。
在一些实施例中,客户端将第二使用码发送给服务端以使服务端根据第二使用码向访问方开启相应的权限。服务端根据第二使用码向访问方开启相应的权限的具体实现方式与步骤204a类似,关于第二使用码的验证过程、相应权限的开启过程、根据有效操作时长和有效操作次数对第一使用码的管理过程可参见上述对步骤204a的解释说明部分,此处不再赘述。
步骤204b、接收对在线文档的访问方开启的权限,根据开启的权限对在线文档进行操作;其中,所述权限根据所述第二使用码开启。
客户端接收对在线文档的访问方开启的权限,在线文档的访问方即可根据开启的权限对在线文档进行操作。
在一些实施例中,该由客户端执行的在线文档的操作权限管理方法还包括:根据所述访问方的用户信息,接收对应于所述用户信息的访问方的权限配置信息;根据所述权限配置信息确定所述操作权限项。
在一些实施例中,第二使用码的验证过程也可以由客户端独立完成。例如,根据所述第二使用码开启所述权限包括:验证所述第二使用码与所述第一使用码是否相匹配;在验证结果为所述第二使用码与所述第一使用码相匹配的情况下,根据对应于所述第一使用码的操作权限项向所述访问方开启相应的权限。
在一些实施例中,在所述第一使用码包含有效操作时长的情况下,所述由客户端执行的在线文档的操作权限管理方法还包括:向所述访问方开启相应的权限后的预设时刻开始计时,在计时时长达到所述有效操作时长的情况下,关闭所述相应的权限。
在一些实施例中,在所述第一使用码包含有效操作次数的情况下,所述由客户端执行的在线文档的操作权限管理方法还包括:统计向所述访问方开启相应的权限后所述访问方的操作次数,在所述操作次数达到所述有效操作次数的情况下,关闭所述相应的权限。
下面介绍通过客户端与服务端的交互实现在线文档的操作权限管理的具体实现过程。图2c是本公开一示例性实施例示出的另一种在线文档的操作权限管理方法的流程图,该方法包括以下步骤:
步骤201c、客户端生成针对在线文档的访问方的权限开启请求。
生成权限开启请求的客户端可以是在线文档的访问方的客户端,也可以是在线文档的创建方的客户端,也即权限开启请求可以由在线文档的创建方触发,也可以由在线文档的访问方触发。
若发送权限开启请求的客户端是在线文档的访问方的客户端,访问方的客户端将该权限开启请求发送服务端后,由服务端将该权限开启请求转发给创建方,以使 创建方根据该权限开启请求包含的权限需求信息确定是否对访问方配置权限配置。若创建方向服务端返回了权限配置信息,则服务端根据该权限配置信息确定操作权限项并生成与操作权限项对应的第一使用码,以及将第一使用码提供至访问方。
若发送权限开启请求的客户端是在线文档的创建方的客户端,创建方的客户端将该权限开启请求发送给服务端,以使服务端针对该权限开启请求确定对应于权限开启请求的操作权限项并生成与操作权限项对应的第一使用码,以及将第一使用码提供至访问方。
步骤202c、客户端将权限开启请求发送至服务端。
步骤203c、服务端针对权限开启请求,确定对应于权限开启请求的操作权限项并生成与操作权限项对应的第一使用码。
步骤203c的具体实现方式可以参见上述对步骤201a的解释说明部分,此处不再赘述。
步骤204c、服务端将第一使用码发送给客户端。
服务端将第一使用码发送给客户端,以由客户端通过用户界面将第一使用码展示给在线文档的访问方;或者由客户端通过用户界面将第一使用码展示给在线文档的创建方,进而通过在线文档的创建方将第一使用码提供至线文档的访问方。
步骤205c、客户端获取访问方提供的第二使用码。访问方可根据第一使用码提供第二使用码。
步骤205c的具体实现方式可以参见上述对步骤203b的解释说明部分,此处不再赘述。
步骤206c、客户端将第二使用码发送给服务端。
步骤207c、服务端根据第二使用码向访问方开启相应的权限。
服务端根据第二使用码向访问方开启相应的权限的具体实现方式与步骤204a类似,此处不再赘述。
与前述在线文档的操作权限管理方法实施例相对应,本公开还提供了在线文档的操作权限管理装置的实施例。
图4是本公开一示例性实施例示出的一种在线文档的操作权限管理装置的模块示意图,装置可以包括:
确定模块41,用于响应于针对在线文档的访问方的权限开启请求,确定对应于所述权限开启请求的操作权限项并生成与所述操作权限项对应的第一使用码,以及将所述第一使用码提供至所述在线文档的访问方;
获取模块42,用于响应于所述在线文档的访问方的输入请求,获取所述访问方根据第一使用码提供的第二使用码;
权限开启模块43,用于根据所述第二使用码向所述访问方开启相应的权限。
可选地,在所述权限开启请求来自于在线文档的访问方的情况下,所述确定模块包括:
第一确定单元,用于确定所述访问方的用户信息,并将所述用户信息发送至在线文档的创建方,以使所述创建方为对应于所述用户信息的在线文档的访问方配置权限配置信息;
第二确定单元,用于根据所述创建方返回的权限配置信息确定所述操作权限项。
可选地,在所述权限开启请求来自于在线文档的创建方的情况下,所述确定模块用于:
获取单元,用于获取所述权限开启请求携带的权限配置信息,所述权限配置信息由所述在线文档的创建方为所述在线文档的访问方配置;
确定单元,用于根据所述权限配置信息确定所述操作权限项。
可选地,所述确定模块还包括:
发送单元,用于将所述第一使用码发送至所述在线文档的创建方,以通过所述创建方将所述第一使用码发送至所述在线文档的访问方;
或者,确定单元,用于确定所述权限开启请求针对的在线文档的访问方的用户信息,并根据所述用户信息将所述第一使用码直接发送至对应的在线文档的访问方。
可选地,所述权限开启请求包含:所述在线文档的访问方的用户信息;
所述装置还包括:
建立模块,用于建立用户信息、第一使用码以及操作权限项的对应关系;
所述验证模块包括:
确定单元,用于根据所述对应关系确定与提供所述第二使用码的在线文档的访问方的用户信息相匹配的第一使用码;
验证单元,用于验证所述第二使用码与所述相匹配的第一使用码是否相同。
可选地,所述权限开启请求包含:所述在线文档的文档标识和所述在线文档的访问方的用户信息;
所述装置还包括:
建立模块,用于建立用户信息、文档标识、第一使用码以及操作权限项的对应关系;
所述验证模块用于:
确定单元,用于确定提供所述第二使用码的在线文档的访问方的用户信息,以及所述在线文档的访问方当前访问的在线文档的文档标识,并根据所述对应关系确定与所述目标用户信息以及所述目标文档标识相匹配的第一使用码;
验证单元,用于验证所述第二使用码与所述相匹配的第一使用码是否相同。
可选地,所述操作权限项包含:权限管理项;
所述装置还包括:
提示模块,用于提示所述在线文档的访问方完成权限的开启,以使所述在线文档的访问方根据所述权限管理项对应的权限为该在线文档的访问方和/或在线文档的其它访问方配置针对所述在线文档的文档内容的访问权限。
可选地,所述操作权限项包含:文档操作类型和文档操作区域;
提示模块,还用于提示所述在线文档的访问方完成权限的开启,以使所述在线文档的访问方在所述文档操作区域中执行与所述文档操作类型对应的操作。
可选地,在所述第一使用码包含有效操作时长的情况下,所述装置还包括:权限关闭模块,用于向所述在线文档的访问方开启相应的权限后的预设时刻开始计时,在计时时长达到所述有效操作时长的情况下,关闭所述相应的权限;
和/或,在所述第一使用码包含有效操作次数的情况下,所述装置还包括:权限关闭模块,用于统计向所述在线文档的访问方开启相应的权限后所述在线文档的访问方的操作次数,在所述操作次数达到所述有效操作次数的情况下,关闭所述相应的权限。
对于装置实施例而言,由于其基本对应于方法实施例,所以相关之处参见方法实施例的部分说明即可。以上所描述的装置实施例仅仅是示意性的,其中所述作为分离部件说明的单元可以是或者也可以不是物理上分开的,作为单元显示的部件可 以是或者也可以不是物理单元,即可以位于一个地方,或者也可以分布到多个网络单元上。可以根据实际的需要选择其中的部分或者全部模块来实现本公开方案的目的。本领域普通技术人员在不付出创造性劳动的情况下,即可以理解并实施。
图5是本公开一示例实施例示出的一种电子设备的结构示意图,示出了适于用来实现本公开实施方式的示例性电子设备50的框图。图5显示的电子设备50仅仅是一个示例,不应对本公开实施例的功能和使用范围带来任何限制。
如图5所示,电子设备50可以以通用计算设备的形式表现,例如其可以为服务器设备。电子设备50的组件可以包括但不限于:上述至少一个处理器51、上述至少一个存储器52、连接不同系统组件(包括存储器52和处理器51)的总线53。
总线53包括数据总线、地址总线和控制总线。
存储器52可以包括易失性存储器,例如随机存取存储器(RAM)521和/或高速缓存存储器522,还可以进一步包括只读存储器(ROM)523。
存储器52还可以包括具有一组(至少一个)程序模块524的程序工具525(或实用工具),这样的程序模块524包括但不限于:操作系统、一个或者多个应用程序、其它程序模块以及程序数据,这些示例中的每一个或某种组合中可能包括网络环境的实现。
处理器51通过运行存储在存储器52中的计算机程序,从而执行各种功能应用以及数据处理,例如上述任一实施例所提供的方法。
电子设备50也可以与一个或多个外部设备54(例如键盘、指向设备等)通信。这种通信可以通过输入/输出(I/O)接口55进行。并且,模型生成的电子设备50还可以通过网络适配器56与一个或者多个网络(例如局域网(LAN),广域网(WAN)和/或公共网络,例如因特网)通信。如图所示,网络适配器56通过总线53与模型生成的电子设备50的其它模块通信。应当明白,尽管图中未示出,可以结合模型生成的电子设备50使用其它硬件和/或软件模块,包括但不限于:微代码、设备驱动器、冗余处理器、外部磁盘驱动阵列、RAID(磁盘阵列)系统、磁带驱动器以及数据备份存储系统等。
应当注意,尽管在上文详细描述中提及了电子设备的若干单元/模块或子单元/模块,但是这种划分仅仅是示例性的并非强制性的。实际上,根据本公开的实施方式,上文描述的两个或更多单元/模块的特征和功能可以在一个单元/模块中具体化。反之,上文描述的一个单元/模块的特征和功能可以进一步划分为由多个单元/模块来具体化。
本公开实施例还提供一种计算机可读存储介质,其上存储有计算机程序,所述计算机程序被处理器执行时实现上述任一实施例所提供的方法。
以上所述仅为本公开的一些实施例而已,并不用以限制本公开,凡在本公开的精神和原则之内,所做的任何修改、等同替换、改进等,均应包含在本公开保护的范围之内。

Claims (20)

  1. 一种在线文档的操作权限管理方法,其特征在于,包括:
    响应于针对在线文档的访问方的权限开启请求,确定对应于所述权限开启请求的操作权限项并生成与所述操作权限项对应的第一使用码,以及将所述第一使用码提供至所述访问方;
    响应于所述访问方的输入请求,获取所述访问方根据所述第一使用码提供的第二使用码;
    根据所述第二使用码向所述访问方开启相应的权限。
  2. 根据权利要求1所述的方法,其特征在于,在所述权限开启请求来自于所述访问方的情况下,确定对应于所述权限开启请求的操作权限项,包括:
    确定所述访问方的用户信息;
    将所述用户信息发送至所述在线文档的创建方,以使所述创建方为对应于所述用户信息的访问方配置权限配置信息;
    根据所述创建方返回的权限配置信息确定所述操作权限项。
  3. 根据权利要求1所述的方法,其特征在于,在所述权限开启请求来自于所述在线文档的创建方的情况下,确定对应于所述权限开启请求的操作权限项,包括:
    获取所述权限开启请求携带的权限配置信息,所述权限配置信息由所述创建方为所述访问方配置;
    根据所述权限配置信息确定所述操作权限项。
  4. 根据权利要求1所述的方法,其特征在于,将所述第一使用码提供至所述访问方,包括:
    将所述第一使用码发送至所述在线文档的创建方,以通过所述创建方将所述第一使用码发送至所述访问方;
    或者,确定所述权限开启请求针对的所述访问方的用户信息,并根据所述用户信息将所述第一使用码直接发送至所述访问方。
  5. 根据权利要求1所述的方法,其特征在于,根据所述第二使用码向所述访问方开启相应的权限,包括:
    验证所述第二使用码与所述第一使用码是否相匹配;
    在验证结果为所述第二使用码与所述第一使用码相匹配的情况下,根据对应于所述第一使用码的操作权限项向所述访问方开启相应的权限。
  6. 根据权利要求5所述的方法,其特征在于,所述权限开启请求包含:所述访问方的用户信息;
    确定对应于所述权限开启请求的操作权限项并生成与该操作权限项对应的第一使用码之后,所述方法还包括:
    建立所述用户信息、所述第一使用码以及该操作权限项的对应关系;
    验证所述第二使用码与所述第一使用码是否相匹配,包括:
    根据所述对应关系确定与所述访问方的用户信息相匹配的所述第一使用码;
    验证所述第二使用码与所述第一使用码是否相同。
  7. 根据权利要求5所述的方法,其特征在于,所述权限开启请求包含:所述在线文档的文档标识和所述访问方的用户信息;
    确定对应于所述权限开启请求的操作权限项并生成与该操作权限项对应的第一使用码之后,所述方法还包括:
    建立所述用户信息、所述文档标识、所述第一使用码以及所述操作权限项的对应关系;
    验证所述第二使用码与所述第一使用码是否相匹配,包括:
    确定所述访问方的用户信息,以及所述访问方当前访问的所述在线文档的文档标识;
    根据所述对应关系确定与所述用户信息以及所述文档标识相匹配的所述第一使用码;
    验证所述第二使用码与所述第一使用码是否相同。
  8. 根据权利要求1所述的方法,其特征在于,
    在所述第一使用码包含有效操作时长的情况下,所述方法还包括:向所述访问方开启相应的权限后的预设时刻开始计时,在计时时长达到所述有效操作时长的情况下,关闭所述相应的权限;
    和/或,在所述第一使用码包含有效操作次数的情况下,所述方法还包括:统计向所述访问方开启相应的权限后所述访问方的操作次数,在所述操作次数达到所述有效操作次数的情况下,关闭所述相应的权限。
  9. 根据权利要求1所述的方法,其特征在于,在所述操作权限项为权限管理项的情况下,向所述访问方开启支配所述访问方及其它访问方对在线文档的访问权限。
  10. 根据权利要求9所述的方法,其特征在于,所述访问方将与所述操作权限项相应的权限转移至其它访问方。
  11. 一种在线文档的操作权限管理方法,其特征在于,包括:
    发送由在线文档的访问方发起的权限开启请求;
    接收第一使用码;其中,所述第一使用码根据权限开启请求确定的操作权限项生成;
    根据所述第一使用码输入第二使用码;
    接收对所述访问方开启的权限,根据开启的权限对所述在线文档进行操作;其中,所述权限根据所述第二使用码开启。
  12. 根据权利要求11所述的方法,其特征在于,所述方法还包括:
    根据所述访问方的用户信息,接收对应于所述用户信息的访问方的权限配置信息;
    根据所述权限配置信息确定所述操作权限项。
  13. 根据权利要求11所述的方法,其特征在于,所述权限根据所述第二使用码开启,包括:
    验证所述第二使用码与所述第一使用码是否相匹配;
    在验证结果为所述第二使用码与所述第一使用码相匹配的情况下,根据对应于所述第一使用码的操作权限项向所述访问方开启相应的权限。
  14. 根据权利要求11所述的方法,其特征在于,在所述第一使用码包含有效操作时长的情况下,所述方法还包括:向所述访问方开启相应的权限后的预设时刻开始计时,在计时时长达到所述有效操作时长的情况下,关闭所述相应的权限;
    和/或,在所述第一使用码包含有效操作次数的情况下,所述方法还包括:统计向所述访问方开启相应的权限后所述访问方的操作次数,在所述操作次数达到所述有效操作次数的情况下,关闭所述相应的权限。
  15. 根据权利要求11所述的方法,其特征在于,在所述操作权限项为权限管理 项的情况下,向所述访问方开启支配所述访问方及其它访问方对在线文档的访问权限。
  16. 根据权利要求15所述的方法,其特征在于,所述访问方将与所述操作权限项相应的权限转移至其它访问方。
  17. 一种在线文档的操作权限管理方法,其特征在于,包括:
    发送针对在线文档的访问方的权限开启请求至管理所述在线文档的服务端,以使所述服务端针对所述权限开启请求,确定对应于所述权限开启请求的操作权限项并生成与所述操作权限项对应的第一使用码,以及将所述第一使用码提供至所述访问方;
    获取所述访问方根据所述第一使用码提供的第二使用码;
    将所述第二使用码发送给所述服务端,以使所述服务端根据所述第二使用码向所述访问方开启相应的权限。
  18. 一种在线文档的操作权限管理装置,其特征在于,包括:
    确定模块,用于响应于针对在线文档的访问方的权限开启请求,确定对应于所述权限开启请求的操作权限项并生成与所述操作权限项对应的第一使用码,以及将所述第一使用码提供至所述访问方;
    获取模块,用于响应于所述访问方的输入请求,获取所述访问方根据所述第一使用码提供的第二使用码;
    权限开启模块,用于根据所述第二使用码向所述访问方开启相应的权限。
  19. 一种电子设备,包括存储器、处理器及存储在存储器上并可在处理器上运行的计算机程序,其特征在于,所述处理器执行所述计算机程序时实现权利要求1至17中任一项所述的在线文档的操作权限管理方法。
  20. 一种计算机可读存储介质,其上存储有计算机程序,其特征在于,所述计算机程序被处理器执行时实现权利要求1至17中任一项所述的在线文档的操作权限管理方法的步骤。
PCT/CN2021/143684 2021-03-29 2021-12-31 在线文档的操作权限管理方法及装置、设备、存储介质 WO2022206080A1 (zh)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202110335618.3A CN113312588A (zh) 2021-03-29 2021-03-29 在线文档的操作权限管理方法及装置、设备、存储介质
CN202110335618.3 2021-03-29

Publications (1)

Publication Number Publication Date
WO2022206080A1 true WO2022206080A1 (zh) 2022-10-06

Family

ID=77372002

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2021/143684 WO2022206080A1 (zh) 2021-03-29 2021-12-31 在线文档的操作权限管理方法及装置、设备、存储介质

Country Status (2)

Country Link
CN (1) CN113312588A (zh)
WO (1) WO2022206080A1 (zh)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN113312588A (zh) * 2021-03-29 2021-08-27 珠海金山办公软件有限公司 在线文档的操作权限管理方法及装置、设备、存储介质
CN115952525B (zh) * 2023-02-23 2023-08-11 天津联想协同科技有限公司 在线文档区域权限设置方法、装置、服务器及存储介质

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9807073B1 (en) * 2014-09-29 2017-10-31 Amazon Technologies, Inc. Access to documents in a document management and collaboration system
US20180218133A1 (en) * 2017-01-31 2018-08-02 Ent. Services Development Corporation Lp Electronic document access validation
CN112231690A (zh) * 2020-10-26 2021-01-15 腾讯科技(深圳)有限公司 一种权限管理方法及相关装置
CN113312588A (zh) * 2021-03-29 2021-08-27 珠海金山办公软件有限公司 在线文档的操作权限管理方法及装置、设备、存储介质

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9807073B1 (en) * 2014-09-29 2017-10-31 Amazon Technologies, Inc. Access to documents in a document management and collaboration system
US20180218133A1 (en) * 2017-01-31 2018-08-02 Ent. Services Development Corporation Lp Electronic document access validation
CN112231690A (zh) * 2020-10-26 2021-01-15 腾讯科技(深圳)有限公司 一种权限管理方法及相关装置
CN113312588A (zh) * 2021-03-29 2021-08-27 珠海金山办公软件有限公司 在线文档的操作权限管理方法及装置、设备、存储介质

Also Published As

Publication number Publication date
CN113312588A (zh) 2021-08-27

Similar Documents

Publication Publication Date Title
US9628563B2 (en) Sharing and synchronizing data across users of cloud computing systems
US11887176B2 (en) Method for registering customized device, server, and terminal
WO2019096086A1 (zh) 共享空间的访问方法、权限管理方法及装置
US11315054B2 (en) Communication system, communication method, and information processing apparatus
TWI412261B (zh) 根據存取權提供服務的方法
US10193844B1 (en) Secure cloud-based messaging and storage
WO2022206080A1 (zh) 在线文档的操作权限管理方法及装置、设备、存储介质
CN102449981B (zh) 用于访问动态联系数据的方法和设备
US20090292762A1 (en) Method, Apparatus, and Computer Program Product for Publishing Content
EP3223217A1 (en) Accessing and configuring meeting attributes
US20080320411A1 (en) Method of text type-ahead
US8108359B1 (en) Methods and systems for tag-based object management
US20220342518A1 (en) Card-based information management method and system
WO2005099381A9 (en) Expression and time-based data creation and creator-controlled organization
CN111966779B (zh) 机器人的知识库管理方法、系统、电子设备及存储介质
US11523260B2 (en) Delivery of configuration information for cross-platform application integration
US20190007392A1 (en) Single sign-on mechanism on a rich client
WO2019019929A1 (zh) 签名档的生成方法、签名档模板的分享方法及装置
WO2020057590A1 (zh) 电子名片的管理方法及装置
US20170208212A1 (en) Conference management apparatus, document registration method, program, and conference system
US20210006634A1 (en) Secure and private web browsing system and method
CN106133708B (zh) 信息处理系统
US20160352740A1 (en) Point-of-cyber-access cyber system
CN110727490A (zh) Windows账户远程管理方法、装置及存储介质
CN110134530A (zh) 一种会话内容的处理方法及装置

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 21934714

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 21934714

Country of ref document: EP

Kind code of ref document: A1