CN102567675A - User authority management method and system in business system - Google Patents

User authority management method and system in business system Download PDF

Info

Publication number
CN102567675A
CN102567675A CN2012100334535A CN201210033453A CN102567675A CN 102567675 A CN102567675 A CN 102567675A CN 2012100334535 A CN2012100334535 A CN 2012100334535A CN 201210033453 A CN201210033453 A CN 201210033453A CN 102567675 A CN102567675 A CN 102567675A
Authority
CN
China
Prior art keywords
user
role
authority
operation system
final
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN2012100334535A
Other languages
Chinese (zh)
Other versions
CN102567675B (en
Inventor
孙欣
姚键
潘柏宇
卢述奇
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Alibaba Chengdu Software and Technology Co Ltd
Original Assignee
1Verge Internet Technology Beijing Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 1Verge Internet Technology Beijing Co Ltd filed Critical 1Verge Internet Technology Beijing Co Ltd
Priority to CN201210033453.5A priority Critical patent/CN102567675B/en
Publication of CN102567675A publication Critical patent/CN102567675A/en
Application granted granted Critical
Publication of CN102567675B publication Critical patent/CN102567675B/en
Expired - Fee Related legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Landscapes

  • Storage Device Security (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention discloses a user authority management method in a business system. The user authority management method comprising the steps of assigning different role authorities for a user visit business system according to role features of a user, wherein each role authority comprises a business system menu and functions and data visit authority which can be visited by users in the role; making statistics on all the role authorities of the user when forming the final user authority, and taking the visit business system menu and the function and data visit authority included by the users in all the role authorities as the final business system visit authority of the user. According to the invention, the users need not to be set independently, and different role authorities can be endowed to the users according to different role features of the users, so as to achieve the final user authority setting. In addition, the invention also discloses a user authority management system in the business system.

Description

Method for managing user right under a kind of operation system and system
Technical field
The present invention relates to a kind of method for managing user right and system, especially refer to method for managing user right and system under a kind of operation system that is used for enterprise.
Background technology
Generally have a lot of systems in the business system at present, the right management method of each system has nothing in common with each other, and can run into following problem usually:
1. repeat chaotic institutional framework relation.
2. the granularity of System Privileges is thin inadequately, and a lot of business event team need be with the more refinement of authority granularity.
3. revise authority and need remodify code, compiling is disposed upgrading and is reached the standard grade.
4. different sub-systems authority design concept has nothing in common with each other, and former integrated unified management also faces very big problem.
Wherein, ad system is the basis of corporate business system, also is inner important operation system simultaneously.The data of different business department, feature operation authority are very important, also are very frequent for permission modification simultaneously.
Summary of the invention
The present invention proposes and a kind ofly carry out adaptive right management method to the user, just can accomplish the building of the user right structure of total system through the backstage configuration, simultaneously, the present invention also provides a kind of user authority management system.
According to one object of the present invention, the invention provides the method for managing user right under a kind of operation system, comprising:
A, give the different role authority of user capture operation system according to user's role characteristic;
Wherein, include respectively in each role-security user under this role operation system menu, function and the data access authority that can visit;
B, when forming user's final authority, add up all role-securities of this user;
Get the user comprises under each role-security access service System menu, function and data access authority as the final operation system access rights of user.
Further, preferable methods is also to comprise: after said user's role characteristic changes, the pairing role-security of role characteristic that the user changes is adjusted separately.
Further, preferable methods is that said role-security is set according to user corresponding department and employee's character;
Wherein, each department and employee's character all corresponding respectively the different role-securities that comprises same menu, function and data access authority.
Further, preferable methods is also to comprise: menu, function and data access authority to some role-securities are adjusted separately;
Perhaps, the final operation system access rights of said user are adjusted separately.
Further, preferable methods is behind the step B, also to comprise:
Said user's final access rights are written among the final authority, the user capture operation system are controlled according to said authority.
The present invention has taked after the said method, need not be provided with separately the user, and it can give its different role-security respectively according to the different role characteristic of user; And it is to any authority (menu; Button, authorities such as data) need not be provided with separately, and; Just can accomplish the building of the user right structure of total system through backstage configuration, have good technical effect.
In addition,, the invention provides the user authority management system under a kind of operation system, comprising according to another purpose of the present invention:
Database Unit is used to obtain and is used for different role-security that the user is authorized;
Wherein, include respectively in each role-security user under this role operation system menu, function and the data access authority that can visit;
Granted unit comprises: authorize subelement, be used for giving according to user's role characteristic the different role authority of user capture operation system;
Authority generates subelement, is used for when forming user's final authority, adding up all role-securities of this user;
Get the user comprises under each role-security access service System menu, function and data access authority as the final operation system access rights of user.
Further, preferred construction is that said authority generates subelement, also is used for after said user's role characteristic changes, the pairing role-security of role characteristic that the user changes being adjusted separately.
Further, preferred construction is also to comprise: the Role-rights setting unit is used for setting role-security according to user corresponding department and employee's character;
Wherein, each department and employee's character all corresponding respectively the different role-securities that comprises same menu, function and data access authority.
Further, preferred construction is also to comprise: the user right adjustment unit, and the menu, function and the data access authority that are used for some role-securities are adjusted separately;
Perhaps, the final operation system access rights of said user are adjusted separately.
Further, preferred construction is also to comprise:
The authority administrative unit, the final access rights that are used for said user are written among the final authority;
User control unit is used for according to said authority the user capture operation system being controlled.
The present invention has taked after the such scheme, need not be provided with separately the user, and it can give its different role-security respectively according to the different role characteristic of user; And it is to any authority (menu; Button, authorities such as data) need not be provided with separately, and; Just can accomplish the building of the user right structure of total system through backstage configuration, have good technical effect.
Other features and advantages of the present invention will be set forth in instructions subsequently, and, partly from instructions, become obvious, perhaps understand through embodiment of the present invention.The object of the invention can be realized through the structure that in the instructions of being write, claims and accompanying drawing, is particularly pointed out and obtained with other advantages.
Description of drawings
Below in conjunction with accompanying drawing the present invention is carried out detailed description, so that above-mentioned advantage of the present invention is clearer and more definite.
Fig. 1 is the application synoptic diagram of the user authority management system under the operation system of the present invention;
Fig. 2 is the schematic flow sheet of the method for managing user right under the operation system of the present invention;
Fig. 3 is the structural representation of the user authority management system under the operation system of the present invention;
Fig. 4 is the user list synoptic diagram of the user authority management system under the operation system of the present invention;
Fig. 5 is the user role synoptic diagram of the user authority management system under the operation system of the present invention;
Fig. 6 is that the authority of the user authority management system under the operation system of the present invention is provided with synoptic diagram;
Fig. 7 is that the authority of the user authority management system under the operation system of the present invention is provided with successfully synoptic diagram.
Embodiment
Method embodiment one:
The authority that the present invention is primarily aimed at each user is provided with, and it mainly carries out the authority setting according to user's role characteristic, and Fig. 1 is the application synoptic diagram of the user authority management system under the operation system of the present invention; As shown in Figure 1, among the application, authorize based on user (User) and role (Role), wherein, each user is corresponding to different roles, and all comprising the different access authority of access service system under each role.
Fig. 2 is the schematic flow sheet of the method for managing user right under the operation system of the present invention; As shown in Figure 2, said method comprises the following steps:
S101: department and employee's character according to the user is corresponding are set a plurality of role-securities;
Wherein, the role is exactly one group of user's set, just is equal to each subscriber authorisation below this Role Users to the Authorized operation of same role-security.
S102: the role characteristic that obtains the user;
Specifically, according to the department under the user and employee's characteristic acquisition to this user the role characteristic (and authority) that can mate; Wherein, each department and employee's character all corresponding respectively the different role-securities that comprises same menu, function and data access authority.
S103: the different role authority of giving the user capture operation system according to user's role characteristic; Specifically, the user meets the several role characteristics of itself, just gives this user the role-security of different user capture operation systems.
S104: all role-securities of adding up this user;
S105: get the user comprises under each role-security access service System menu, function and data access authority as the final operation system access rights of user.
Further, after said user's role characteristic changes, the pairing role-security of role characteristic that the user changes is adjusted separately.
Further, preferable methods is also to comprise: menu, function and data access authority to some role-securities are adjusted separately;
Perhaps, the final operation system access rights of said user are adjusted separately.
Further, preferable methods is behind the step S105, also to comprise:
Said user's final access rights are written among the final authority, the user capture operation system are controlled according to said authority.
Wherein, the used method of the application is used for the backstage in system, and the present invention has taked after the said method; Need not be provided with separately the user, it can give its different role-security respectively according to the different role characteristic of user, and it is to any authority (menu; Button, authorities such as data) need not be provided with separately, and; Just can accomplish the building of the user right structure of total system through backstage configuration, have good technical effect.
System embodiment one:
According to said method embodiment, the invention discloses the user authority management system under a kind of operation system, wherein, Fig. 3 is the structural representation of the user authority management system under the operation system of the present invention; As shown in Figure 3, said system mainly comprises:
Database Unit is used to obtain and is used for different role-security that the user is authorized;
Wherein, include respectively in each role-security user under this role operation system menu, function and the data access authority that can visit;
Granted unit comprises: authorize subelement, be used for giving according to user's role characteristic the different role authority of user capture operation system;
Authority generates subelement, is used for when forming user's final authority, adding up all role-securities of this user;
Get the user comprises under each role-security access service System menu, function and data access authority as the final operation system access rights of user.
Further, preferred construction is that said authority generates subelement, also is used for after said user's role characteristic changes, the pairing role-security of role characteristic that the user changes being adjusted separately.
Further, preferred construction is also to comprise: the Role-rights setting unit is used for setting role-security according to user corresponding department and employee's character;
Wherein, each department and employee's character all corresponding respectively the different role-securities that comprises same menu, function and data access authority.
Further, preferred construction is also to comprise: the user right adjustment unit, and the menu, function and the data access authority that are used for some role-securities are adjusted separately;
Perhaps, the final operation system access rights of said user are adjusted separately.
Further, preferred construction is also to comprise:
The authority administrative unit, the final access rights that are used for said user are written among the final authority;
User control unit is used for according to said authority the user capture operation system being controlled.
Wherein, Fig. 4 is the user list synoptic diagram of the user authority management system under the operation system of the present invention;
As shown in Figure 4, this illustrated all users' under the corporate business system tabulation; Wherein, each user belongs to different departments;
Fig. 5 is the user role synoptic diagram of the user authority management system under the operation system of the present invention; Wherein, each user attaching has just had (menu, function, the data etc.) authority below this role behind a role.
Fig. 6 is that the authority of the user authority management system under the operation system of the present invention is provided with synoptic diagram; As shown in Figure 6, Authorized operation is done corresponding mandate (menu, function, data etc.) authority to individual consumer, role exactly.
Fig. 7 is that the authority of the user authority management system under the operation system of the present invention is provided with successfully synoptic diagram, wherein, after successfully being provided with, just can generate user's authority and supply operation system to operate later on.
The present invention has taked after the such scheme, need not be provided with separately the user, and it can give its different role-security respectively according to the different role characteristic of user; And it is to any authority (menu; Button, authorities such as data) need not be provided with separately, and; Just can accomplish the building of the user right structure of total system through backstage configuration, have good technical effect.
One of ordinary skill in the art will appreciate that: all or part of step that realizes said method embodiment can be accomplished through the relevant hardware of programmed instruction; Aforesaid program can be stored in the computer read/write memory medium; This program the step that comprises said method embodiment when carrying out; And aforesaid storage medium comprises: ROM (read-only memory) (Read Only Memory; Abbreviation ROM), various media that can be program code stored such as RAS (RandomAcess Memory is called for short RAM), magnetic disc, terminal phone software or CD.
What should explain at last is: the above is merely the preferred embodiments of the present invention; Be not limited to the present invention; Although the present invention has been carried out detailed explanation with reference to previous embodiment; For a person skilled in the art, it still can be made amendment to the technical scheme that aforementioned each embodiment put down in writing, and perhaps part technical characterictic wherein is equal to replacement.All within spirit of the present invention and principle, any modification of being done, be equal to replacement, improvement etc., all should be included within protection scope of the present invention.

Claims (10)

1. the method for managing user right under the operation system comprises:
A, give the different role authority of user capture operation system according to user's role characteristic;
Wherein, include respectively in each role-security user under this role operation system menu, function and the data access authority that can visit;
B, when forming user's final authority, add up all role-securities of this user;
Get the user comprises under each role-security access service System menu, function and data access authority as the final operation system access rights of user.
2. the method for managing user right under the operation system according to claim 1 is characterized in that, also comprises: after said user's role characteristic changes, the pairing role-security of role characteristic that the user changes is adjusted separately.
3. the method for managing user right under the operation system according to claim 1 and 2 is characterized in that, said role-security is set according to user corresponding department and employee's character;
Wherein, each department and employee's character all corresponding respectively the different role-securities that comprises same menu, function and data access authority.
4. the method for managing user right under the operation system according to claim 3 is characterized in that, also comprises: menu, function and data access authority to some role-securities are adjusted separately;
Perhaps, the final operation system access rights of said user are adjusted separately.
5. the method for managing user right under the operation system according to claim 4 is characterized in that, behind the step B, also comprises:
Said user's final access rights are written among the final authority, the user capture operation system are controlled according to said authority.
6. the user authority management system under the operation system comprises:
Database Unit is used to obtain and is used for different role-security that the user is authorized;
Wherein, include respectively in each role-security user under this role operation system menu, function and the data access authority that can visit;
Granted unit comprises: authorize subelement, be used for giving according to user's role characteristic the different role authority of user capture operation system;
Authority generates subelement, is used for when forming user's final authority, adding up all role-securities of this user;
Get the user comprises under each role-security access service System menu, function and data access authority as the final operation system access rights of user.
7. the user authority management system under the operation system according to claim 6; It is characterized in that; Said authority generates subelement, also is used for after said user's role characteristic changes, the pairing role-security of role characteristic that the user changes being adjusted separately.
8. according to the user authority management system under claim 6 or the 7 described operation systems, it is characterized in that, also comprise: the Role-rights setting unit is used for setting role-security according to user corresponding department and employee's character;
Wherein, each department and employee's character all corresponding respectively the different role-securities that comprises same menu, function and data access authority.
9. the user authority management system under the operation system according to claim 8 is characterized in that, also comprises: the user right adjustment unit, and the menu, function and the data access authority that are used for some role-securities are adjusted separately;
Perhaps, the final operation system access rights of said user are adjusted separately.
10. according to the user authority management system under claim 6 or the 7 described operation systems, it is characterized in that, also comprise:
The authority administrative unit, the final access rights that are used for said user are written among the final authority;
User control unit is used for according to said authority the user capture operation system being controlled.
CN201210033453.5A 2012-02-15 2012-02-15 Method for managing user right under a kind of operation system and system Expired - Fee Related CN102567675B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201210033453.5A CN102567675B (en) 2012-02-15 2012-02-15 Method for managing user right under a kind of operation system and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201210033453.5A CN102567675B (en) 2012-02-15 2012-02-15 Method for managing user right under a kind of operation system and system

Publications (2)

Publication Number Publication Date
CN102567675A true CN102567675A (en) 2012-07-11
CN102567675B CN102567675B (en) 2015-09-30

Family

ID=46413058

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201210033453.5A Expired - Fee Related CN102567675B (en) 2012-02-15 2012-02-15 Method for managing user right under a kind of operation system and system

Country Status (1)

Country Link
CN (1) CN102567675B (en)

Cited By (29)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103500297A (en) * 2013-10-11 2014-01-08 济钢集团有限公司 Fine grit authority management method in information system
CN103745282A (en) * 2012-10-17 2014-04-23 镇江雅迅软件有限责任公司 Authority management method based on post abstraction
CN104091130A (en) * 2014-07-01 2014-10-08 中国北方发动机研究所(天津) Authority control method for enterprise data management platform
CN104376253A (en) * 2013-08-13 2015-02-25 苏州广海信息科技有限公司 Authority management system
CN104881506A (en) * 2015-06-29 2015-09-02 山东钢铁股份有限公司 Configurable management information system right control method based on database
CN105005741A (en) * 2014-04-18 2015-10-28 株式会社日立制作所 Instructional management system and server
CN105760774A (en) * 2016-01-29 2016-07-13 杭州亿方云网络科技有限公司 Enterprise file collaboration and access control method and system based on RABC
CN106059989A (en) * 2015-04-01 2016-10-26 群晖科技股份有限公司 Server and method for switching execution identity
CN106778306A (en) * 2016-12-16 2017-05-31 国云科技股份有限公司 A kind of Permission Design method based on JavaEJB frameworks
CN106951795A (en) * 2016-01-07 2017-07-14 阿里巴巴集团控股有限公司 A kind of application data access partition method and device
CN107103228A (en) * 2017-04-22 2017-08-29 成都牵牛草信息技术有限公司 Man-to-man permission grant method and system of the based role to user
CN107133505A (en) * 2017-03-30 2017-09-05 武汉斗鱼网络科技有限公司 A kind of right management method, method for authenticating and system
CN107563206A (en) * 2017-07-18 2018-01-09 北京奥鹏远程教育中心有限公司 Unified rights method of servicing and system
CN107844698A (en) * 2017-09-30 2018-03-27 平安科技(深圳)有限公司 Financial APP authority setting method, device, equipment and storage medium
CN108062479A (en) * 2016-11-08 2018-05-22 杭州施强教育科技有限公司 A kind of enterprise management system user right collocation method
CN108268795A (en) * 2017-01-04 2018-07-10 珠海金山办公软件有限公司 A kind of user role management method and device based on rights management
CN108268790A (en) * 2016-12-30 2018-07-10 北京国双科技有限公司 The configuration method and device of data permission
CN108920915A (en) * 2017-07-05 2018-11-30 成都牵牛草信息技术有限公司 Form field values operating right authorization method
CN108958870A (en) * 2017-07-09 2018-12-07 成都牵牛草信息技术有限公司 shortcut function setting method
CN109086112A (en) * 2018-07-18 2018-12-25 郑州云海信息技术有限公司 A kind of shortcut menu automatic generation method and device based on cloud platform
CN109145545A (en) * 2018-09-11 2019-01-04 郑州云海信息技术有限公司 A kind of processing method and processing device of user's operation
CN109214150A (en) * 2017-07-01 2019-01-15 成都牵牛草信息技术有限公司 The list operating right authorization method of based role
CN109672679A (en) * 2018-12-24 2019-04-23 安徽经邦软件技术有限公司 System login method and its interactive system based on double licensing schemes
CN109871690A (en) * 2018-05-04 2019-06-11 360企业安全技术(珠海)有限公司 The management method and device of equipment permission, storage medium, electronic device
CN110941839A (en) * 2019-11-18 2020-03-31 中国经济信息社有限公司 User authority management method and system, equipment and storage medium
CN111104652A (en) * 2019-10-17 2020-05-05 贝壳技术有限公司 Authority management method and device, computer readable storage medium and electronic equipment
CN111159729A (en) * 2019-12-13 2020-05-15 中移(杭州)信息技术有限公司 Authority control method, device and storage medium
CN111931163A (en) * 2020-08-24 2020-11-13 上海茂声智能科技有限公司 Method, system, equipment and storage medium for controlling multi-service platform authority
CN113709143A (en) * 2021-08-26 2021-11-26 四川启睿克科技有限公司 Accurate authority access control system and method for Web integrated system

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101159618A (en) * 2007-11-23 2008-04-09 杭州华三通信技术有限公司 Authority configuring method and apparatus
CN102004868A (en) * 2009-09-01 2011-04-06 上海杉达学院 Role access control-based information system data storage layer and building method

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101159618A (en) * 2007-11-23 2008-04-09 杭州华三通信技术有限公司 Authority configuring method and apparatus
CN102004868A (en) * 2009-09-01 2011-04-06 上海杉达学院 Role access control-based information system data storage layer and building method

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
马立林等: "基于RBAC的SaaS***的权限模型", 《计算机软件与应用》 *

Cited By (42)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103745282A (en) * 2012-10-17 2014-04-23 镇江雅迅软件有限责任公司 Authority management method based on post abstraction
CN104376253A (en) * 2013-08-13 2015-02-25 苏州广海信息科技有限公司 Authority management system
CN103500297A (en) * 2013-10-11 2014-01-08 济钢集团有限公司 Fine grit authority management method in information system
CN105005741A (en) * 2014-04-18 2015-10-28 株式会社日立制作所 Instructional management system and server
CN104091130A (en) * 2014-07-01 2014-10-08 中国北方发动机研究所(天津) Authority control method for enterprise data management platform
CN106059989B (en) * 2015-04-01 2019-04-02 群晖科技股份有限公司 Server and method for switching execution identity
CN106059989A (en) * 2015-04-01 2016-10-26 群晖科技股份有限公司 Server and method for switching execution identity
CN104881506A (en) * 2015-06-29 2015-09-02 山东钢铁股份有限公司 Configurable management information system right control method based on database
CN106951795B (en) * 2016-01-07 2020-07-21 阿里巴巴集团控股有限公司 Application data access isolation method and device
CN106951795A (en) * 2016-01-07 2017-07-14 阿里巴巴集团控股有限公司 A kind of application data access partition method and device
US10831915B2 (en) 2016-01-07 2020-11-10 Alibaba Group Holding Limited Method and system for isolating application data access
CN105760774A (en) * 2016-01-29 2016-07-13 杭州亿方云网络科技有限公司 Enterprise file collaboration and access control method and system based on RABC
CN105760774B (en) * 2016-01-29 2018-11-06 杭州亿方云网络科技有限公司 Enterprise document cooperation based on RBAC and access control method and system
CN108062479A (en) * 2016-11-08 2018-05-22 杭州施强教育科技有限公司 A kind of enterprise management system user right collocation method
CN106778306A (en) * 2016-12-16 2017-05-31 国云科技股份有限公司 A kind of Permission Design method based on JavaEJB frameworks
CN108268790A (en) * 2016-12-30 2018-07-10 北京国双科技有限公司 The configuration method and device of data permission
CN108268795A (en) * 2017-01-04 2018-07-10 珠海金山办公软件有限公司 A kind of user role management method and device based on rights management
CN107133505B (en) * 2017-03-30 2020-07-31 武汉斗鱼网络科技有限公司 Authority management method, authentication method and system
CN107133505A (en) * 2017-03-30 2017-09-05 武汉斗鱼网络科技有限公司 A kind of right management method, method for authenticating and system
CN107103228A (en) * 2017-04-22 2017-08-29 成都牵牛草信息技术有限公司 Man-to-man permission grant method and system of the based role to user
CN109214150A (en) * 2017-07-01 2019-01-15 成都牵牛草信息技术有限公司 The list operating right authorization method of based role
CN108920915A (en) * 2017-07-05 2018-11-30 成都牵牛草信息技术有限公司 Form field values operating right authorization method
CN108920915B (en) * 2017-07-05 2021-10-29 成都牵牛草信息技术有限公司 Form field value operation authority authorization method
US11507651B2 (en) 2017-07-05 2022-11-22 Chengdu Qianniucao Information Technology Co., Ltd. Method for authorizing operation permissions of form-field values
CN108958870B (en) * 2017-07-09 2021-12-07 成都牵牛草信息技术有限公司 Shortcut function setting method
CN108958870A (en) * 2017-07-09 2018-12-07 成都牵牛草信息技术有限公司 shortcut function setting method
CN107563206A (en) * 2017-07-18 2018-01-09 北京奥鹏远程教育中心有限公司 Unified rights method of servicing and system
CN107844698B (en) * 2017-09-30 2020-05-29 平安科技(深圳)有限公司 Method, device and equipment for setting authority of financial APP and storage medium
WO2019062049A1 (en) * 2017-09-30 2019-04-04 平安科技(深圳)有限公司 Financial app permission configuration method, device and equipment, and storage medium
CN107844698A (en) * 2017-09-30 2018-03-27 平安科技(深圳)有限公司 Financial APP authority setting method, device, equipment and storage medium
CN109871690A (en) * 2018-05-04 2019-06-11 360企业安全技术(珠海)有限公司 The management method and device of equipment permission, storage medium, electronic device
CN109086112A (en) * 2018-07-18 2018-12-25 郑州云海信息技术有限公司 A kind of shortcut menu automatic generation method and device based on cloud platform
CN109145545A (en) * 2018-09-11 2019-01-04 郑州云海信息技术有限公司 A kind of processing method and processing device of user's operation
CN109672679A (en) * 2018-12-24 2019-04-23 安徽经邦软件技术有限公司 System login method and its interactive system based on double licensing schemes
CN111104652A (en) * 2019-10-17 2020-05-05 贝壳技术有限公司 Authority management method and device, computer readable storage medium and electronic equipment
CN111104652B (en) * 2019-10-17 2021-04-16 北京房江湖科技有限公司 Authority management method and device, computer readable storage medium and electronic equipment
CN110941839B (en) * 2019-11-18 2022-10-14 中国经济信息社有限公司 User authority management method and system, equipment and storage medium
CN110941839A (en) * 2019-11-18 2020-03-31 中国经济信息社有限公司 User authority management method and system, equipment and storage medium
CN111159729A (en) * 2019-12-13 2020-05-15 中移(杭州)信息技术有限公司 Authority control method, device and storage medium
CN111931163A (en) * 2020-08-24 2020-11-13 上海茂声智能科技有限公司 Method, system, equipment and storage medium for controlling multi-service platform authority
CN113709143A (en) * 2021-08-26 2021-11-26 四川启睿克科技有限公司 Accurate authority access control system and method for Web integrated system
CN113709143B (en) * 2021-08-26 2023-03-07 四川启睿克科技有限公司 Accurate authority access control system and method for Web integrated system

Also Published As

Publication number Publication date
CN102567675B (en) 2015-09-30

Similar Documents

Publication Publication Date Title
CN102567675A (en) User authority management method and system in business system
CN114745217B (en) Method and apparatus for facilitating end user defined policy management
EP3422269A1 (en) Centralized consent management
US8931055B2 (en) Enterprise entitlement framework
Venkatesh Technology acceptance model and the unified theory of acceptance and use of technology
CN101478536B (en) Method for solving access control in authority management
EP2302886B1 (en) Method and device for controlling use of context information of a user
CN102981835B (en) Android application program permanent Root permission acquiring method
CN104008324B (en) Terminal and server and its control method for application security strategy
CN104573478A (en) User authority management system of Web application
CN103646218A (en) Device and method for defining data access right and behavior right
CN101410836B (en) A method for providing access to data stored in a database to an application
CN101226573B (en) Method for controlling access authority of electric document
EP2711860B1 (en) System and method for managing role based access control of users
CN103329109A (en) System and method for monitoring and managing data center resources in real time incorporating manageability subsystem
CN102611699A (en) Method and system for access control in cloud operation system
CN105051749A (en) Policy based data protection
CN105184144A (en) Multi-system privilege management method
CN101771698A (en) Grid visit control method based on extendible markup language security policy
CN102436473A (en) Menu management device and menu management method
CN102523102A (en) Unified policy over heterogenous device types
CN102097015B (en) Operation instruction processing system and method
CN101739526A (en) Service system-oriented and oriented object-based rights management method
CN110968851A (en) Service authority control method, service authority control system and computer readable medium
CN102760084A (en) Management method of application data, method for partitioning application storage space, on-line application platform and application

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C14 Grant of patent or utility model
GR01 Patent grant
CP01 Change in the name or title of a patent holder

Address after: 100080 Beijing Haidian District city Haidian street A Sinosteel International Plaza No. 8 block 5 layer A, C

Patentee after: Youku network technology (Beijing) Co.,Ltd.

Address before: 100080 Beijing Haidian District city Haidian street A Sinosteel International Plaza No. 8 block 5 layer A, C

Patentee before: 1VERGE INTERNET TECHNOLOGY (BEIJING) Co.,Ltd.

CP01 Change in the name or title of a patent holder
TR01 Transfer of patent right

Effective date of registration: 20200317

Address after: 310008 room 508, floor 5, building 4, No. 699, Wangshang Road, Changhe street, Binjiang District, Hangzhou City, Zhejiang Province

Patentee after: Alibaba (China) Co.,Ltd.

Address before: 100080 Beijing Haidian District city Haidian street A Sinosteel International Plaza No. 8 block 5 layer A, C

Patentee before: Youku network technology (Beijing) Co.,Ltd.

TR01 Transfer of patent right
TR01 Transfer of patent right

Effective date of registration: 20210226

Address after: Unit 602-604, No. 601, 6 / F, building 15, 1999 Yizhou Avenue, Chengdu high tech Zone, Chengdu (Sichuan) pilot Free Trade Zone, Sichuan 610041

Patentee after: Alibaba (Chengdu) Software Technology Co.,Ltd.

Address before: 310008 room 508, 5th floor, building 4, No. 699 Wangshang Road, Changhe street, Binjiang District, Hangzhou City, Zhejiang Province

Patentee before: Alibaba (China) Co.,Ltd.

TR01 Transfer of patent right
CF01 Termination of patent right due to non-payment of annual fee

Granted publication date: 20150930

Termination date: 20220215

CF01 Termination of patent right due to non-payment of annual fee