CN115017484A - Access control method and device - Google Patents

Access control method and device Download PDF

Info

Publication number
CN115017484A
CN115017484A CN202210934239.0A CN202210934239A CN115017484A CN 115017484 A CN115017484 A CN 115017484A CN 202210934239 A CN202210934239 A CN 202210934239A CN 115017484 A CN115017484 A CN 115017484A
Authority
CN
China
Prior art keywords
information
data
authority
function
access request
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202210934239.0A
Other languages
Chinese (zh)
Inventor
王柳一
赵磊
董玮
朱太平
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Emposat Co Ltd
Original Assignee
Emposat Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Emposat Co Ltd filed Critical Emposat Co Ltd
Priority to CN202210934239.0A priority Critical patent/CN115017484A/en
Publication of CN115017484A publication Critical patent/CN115017484A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Storage Device Security (AREA)

Abstract

The invention discloses an access control method and an access control device, belonging to the technical field of aerospace, wherein the method comprises the following steps: establishing a database, wherein the database comprises user information, role information, function authority information and data authority information; respectively establishing an incidence relation between role information and function authority information and between role information and data authority information; acquiring an access request of a target user; responding to the access request, acquiring role information corresponding to a target user, and authenticating according to the function authority information to determine whether the access request can be executed or not under the condition that the access request is a function access request; in the case where the access request is a data access request, authentication is performed based on the data permission information to determine whether the access request can be performed. In the embodiment of the invention, under a specific role, the authority is further subdivided into the functional authority and the data authority and is authorized respectively, so that unnecessary unauthorized access is facilitated, and the unauthorized risk is greatly reduced.

Description

Access control method and device
Technical Field
The invention belongs to the technical field of aerospace, and particularly relates to an access control method and an access control device.
Background
The measurement, operation and control platform follows the general principle of 'stability, reliability, advanced technology, flexible interaction and open extension', realizes the reliable transmission of bottom layer information based on an information structure bus, and builds a stable basic platform for satellite measurement, operation and control management software. On the basis of a basic platform, an integrated framework which takes data receiving, sending and storing management as a basis, task planning, remote measurement and remote control orbit service as a core and system monitoring and service visualization as application display forms is constructed, integrated management of satellite and constellation measurement, operation and control services is completed, and a stable, reliable and efficient-running satellite measurement, operation and control system running platform is constructed.
In consideration of the fact that the roles and the service modules of the operation and control platform are multiple, and the functions of each role which can be seen in the same service module are not only different, the operation which can be realized is different. If the authorization code is adopted, each user needs to be given an authorization code aiming at the user, a large amount of repeated workload is brought, and the unauthorized operation is easily caused.
And a new API (Application Program Interface) access control method is evolved, in which firstly, the core assigns a right to a role, and then assigns a role to a member, and manages the right by managing the role. The method is a common method adopted by the internet company at present, but in a measurement, operation and control platform, because a large number of satellite data users are carried, the satellite data users are only distinguished by roles, a large amount of workload is still brought, and the authority of a certain role may be too large, and the unauthorized risk still exists.
Disclosure of Invention
The embodiment of the invention aims to provide an access control method and an access control device, which can solve the technical problems that the existing access control method which is only distinguished by roles has large workload and has unauthorized risks.
In order to solve the technical problem, the invention is realized as follows:
in a first aspect, an embodiment of the present invention provides an access control method, which is applied to an API of a measurement, operation, and control platform, where the access control method includes:
s101: establishing a database, wherein the database comprises user information, role information, function authority information and data authority information, each user information can comprise a plurality of role information, the function authority information is used for determining executable functions, and the data authority information is used for determining a data range allowed to be accessed;
s102: respectively establishing association relations between the role information and the function authority information and between the role information and the data authority information;
s103: acquiring an access request of a target user;
s104: responding to the access request, acquiring role information corresponding to the target user, and under the condition that the access request is a function access request, performing authentication according to the associated function authority information to determine whether the access request can be executed or not; and under the condition that the access request is a data access request, performing authentication according to the associated data authority information to determine whether the access request can be executed.
Optionally, the function authority information includes a function menu authority, and the function menu authority includes a button authority and a link authority; the data permission information includes data dimension permissions, and the data dimension permissions include data range permissions.
Optionally, the access control method further includes:
s105: searching the user ID of the target user, and displaying role information, function authority information and data authority information which are matched with the user ID;
s106: and modifying or deleting the role information, the function authority information and the data authority information which are matched with the user ID.
Optionally, after the S106, the access control method further includes:
s107: when a certain target role information is deleted, the function authority information and the data authority information associated with the target role information are deleted together.
Optionally, the database comprises:
the first data table is used for storing the incidence relation between the user information and the role information;
the second data table is used for storing the incidence relation between the role information and the function authority information;
the third data table is used for storing the incidence relation between the role information and the data authority information;
and the target user has the corresponding function permission and the corresponding data permission through the role information.
In a second aspect, an embodiment of the present invention provides an access control device, which is applied to an API of a measurement, operation, and control platform, where the access control device includes:
the database establishing module is used for establishing a database, wherein the database comprises user information, role information, function authority information and data authority information, each user information can comprise a plurality of role information, the function authority information is used for determining executable functions, and the data authority information is used for determining a data range allowed to be accessed;
the authority configuration module is used for respectively establishing the association relationship between the role information and the function authority information and the association relationship between the role information and the data authority information;
the acquisition module is used for acquiring an access request of a target user;
a response module, configured to respond to the access request, obtain the role information corresponding to the target user, and perform authentication according to the associated function permission information to determine whether the access request can be executed if the access request is a function access request; and under the condition that the access request is a data access request, performing authentication according to the associated data authority information to determine whether the access request can be executed.
Optionally, the function authority information includes a function menu authority, and the function menu authority includes a button authority and a link authority; the data permission information includes data dimension permissions, and the data dimension permissions include data range permissions.
Optionally, the access control device further comprises:
the searching module is used for searching the user ID of the target user and displaying role information, function authority information and data authority information matched with the user ID;
and the modification module is used for modifying or deleting the role information, the function authority information and the data authority information which are matched with the user ID.
Optionally, the access control device further comprises:
and the deleting module is used for deleting the functional authority information and the data authority information which are associated with the target role information under the condition that certain target role information is deleted.
Optionally, the database comprises:
the first data table is used for storing the incidence relation between the user information and the role information;
the second data table is used for storing the incidence relation between the role information and the function authority information;
the third data table is used for storing the incidence relation between the role information and the data authority information;
and the target user has the corresponding function permission and the data permission through the role information.
In the embodiment of the invention, under a specific role, the authority is further subdivided into the functional authority and the data authority and is authorized respectively, and for a certain role, only the functional authority can be authorized, and only the data authority can be authorized, so that unnecessary unauthorized access is facilitated, and the unauthorized risk is greatly reduced.
Drawings
Fig. 1 is a schematic flowchart of an access control method according to an embodiment of the present invention;
fig. 2 is a model framework diagram of a right according to an embodiment of the present invention.
The implementation, functional features and advantages of the objects of the present invention will be further explained with reference to the accompanying drawings in combination with embodiments.
Detailed Description
In order to make the objects, technical solutions and advantages of the present invention clearer, the technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the accompanying drawings in the embodiments of the present invention, and it is obvious that the described embodiments are some, but not all embodiments of the present invention. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
The terms first, second and the like in the description and in the claims, are used for distinguishing between similar elements and not necessarily for describing a particular sequential or chronological order. It will be appreciated that the data so used may be interchanged under appropriate circumstances such that embodiments of the invention may be practiced other than those illustrated or described herein, and that the objects identified as "first," "second," etc. are generally a class of objects and do not limit the number of objects, e.g., a first object may be one or more.
The access control method provided by the embodiment of the present invention is described in detail below with reference to the accompanying drawings by using specific embodiments and application scenarios thereof.
Example one
The measurement, operation and control platform adopts a B/S framework, the platform is divided into an infrastructure layer, a data layer, a service layer, an application layer and a user layer, and the overall construction conforms to the relevant requirements of an industry standard system and an information safety protection system.
(1) An infrastructure layer. The infrastructure layer is a basic environment for supporting stable operation of various applications, and the platform infrastructure layer mainly comprises a server, an optical fiber storage array, a switch and the like.
(2) And (6) a data layer. The data layer is a foundation and important component part for building the satellite measurement, operation and control platform, the data which needs to be stored and managed by the platform comprises original observation data and product data, wherein the original observation data comprises GPS data, meteorological data, telemetering data, an orbit control strategy and the like, and the product data comprises various orbit determination and control result data, telemetering and remote control data and a comprehensive report.
(3) And (4) a service layer. The service layer provides data receiving and sending services, data storage services, service scheduling services, precision identification services, resource use plan services and product synthesis and release services for various service applications of the satellite measurement, operation and control platform on the basis of the infrastructure layer and the data layer.
(4) And an application layer. The application layer mainly displays service information such as comprehensive management, data management, task planning, remote measurement and control, orbit service, remote station control and the like to a user through a web page according to development tasks and application requirements of the satellite measurement, operation and control platform.
(5) And (4) a user layer. The satellite measurement, operation and control platform is mainly used by users such as operation and maintenance personnel, managers and business personnel.
Referring to fig. 1, a flowchart of an access control method according to an embodiment of the present invention is shown.
The access control method provided by the invention is applied to an Application Program Interface (API) of a test, operation and control platform.
The access control method comprises the following steps:
s101: and establishing a database.
The database comprises user information, role information, function authority information and data authority information, wherein the function authority information is used for determining executable functions, and the data authority information is used for determining a data range allowed to be accessed. Each user information may include multiple role information, for example, a user may assume both a and B roles, and the permissions associated with the a role may be different from the permissions associated with the B role.
Referring to fig. 2, a model framework diagram of a right provided by an embodiment of the present invention is shown.
Further, the function authority information comprises function menu authority, and the function menu authority comprises button authority and link authority; the data authority information includes data dimension authority, and the data dimension authority includes data range authority.
The configuration method of the function permission mainly comprises the following steps: and configuring a corresponding function menu, and then associating the buttons and the links in the function menu.
The configuration method of the data authority mainly comprises the following steps: and configuring corresponding data dimensions, and then, associating the data ranges by the data dimensions.
The menu refers to a specific service function page; the button refers to an operation button; the link refers to a jump link which needs to control access and is generally directly connected with a database; the data refers to business data displayed on a page.
It should be noted that the above description on the function permission information and the data permission information is only an example, and does not represent that the function permission information and the data permission information only include the cases listed in the above example, and the embodiment of the present invention is not limited to specific function permissions and data permissions.
S102: and respectively establishing the incidence relation between the role information and the function authority information and the incidence relation between the role information and the data authority information.
The specific role information can only be configured with the function authority information or only with the data authority information, that is, the function authority information and the data authority information can be configured arbitrarily.
Specifically, the database includes:
the first data table is used for storing the incidence relation between the user information and the role information;
the second data table is used for storing the incidence relation between the role information and the function authority information;
the third data table is used for storing the incidence relation between the role information and the data authority information;
at this time, the target user has corresponding function authority and data authority through the role information.
In the practical application process, a trial account can be opened for a specific user, so that the user only has partial data permission but does not have function permission.
For example, for a remote measurement and control system, the system has the authority to remotely measure and browse a certain satellite and remotely measure a user-defined page, and has no authority to remotely control and issue commands, remotely control and manage, remotely measure and manage and the like.
As another example, for a mission planning system, overview, tracking plan, tracking status, and mission plan overview page view permissions, where the tracking plan page has no "apply for tracking" operations.
For another example, for the station control system, only the browsing right of the home page of the station control system is available.
S103: and acquiring an access request of a target user.
Wherein the access request comprises a function access request and a data access request.
In the actual application process, the access request of the user can be click input for each button, control and data link in the API, and can also be a voice instruction. The embodiment of the present invention does not limit the specific request method.
S104: responding to the access request, acquiring role information corresponding to a target user, and under the condition that the access request is a function access request, performing authentication according to associated function authority information to determine whether the access request can be executed or not; in the case where the access request is a data access request, authentication is performed to determine whether the access request can be performed based on the associated data permission information.
Further, the access request is executed when the target user has the corresponding authority, and the access request is refused when the target user does not have the corresponding authority.
Optionally, when the access request is rejected, prompt information can be given for indicating that the current user lacks the calling authority.
In one possible implementation, the access control method further includes:
s105: and searching the user ID of the target user, and displaying role information, function authority information and data authority information matched with the user ID.
S106: and modifying or deleting the role information, the function authority information and the data authority information which are matched with the user ID.
In the embodiment of the invention, the authority can be modified or deleted by searching the user ID, so that the authority management efficiency is improved.
Further, after S106, the access control method further includes:
s107: when a certain target role information is deleted, the function authority information and the data authority information associated with the target role information are deleted together.
When a specific role information is deleted, the function authority and the data authority under the role are directly recovered, so that the authority can be conveniently managed.
In the embodiment of the invention, under a specific role, the authority is further subdivided into the functional authority and the data authority and is authorized respectively, and for a certain role, only the functional authority can be authorized, and only the data authority can be authorized, so that unnecessary unauthorized access is facilitated, and the unauthorized risk is greatly reduced.
Example two
The access control device provided by the embodiment of the invention is applied to the API of the test, operation and control platform,
the access control device includes:
the database establishing module is used for establishing a database, wherein the database comprises user information, role information, function authority information and data authority information, each user information can comprise a plurality of role information, the function authority information is used for determining executable functions, and the data authority information is used for determining a data range allowed to be accessed;
the authority configuration module is used for respectively establishing the incidence relation between the role information and the function authority information and between the role information and the data authority information;
the acquisition module is used for acquiring an access request of a target user;
the response module is used for responding to the access request, acquiring role information corresponding to the target user, and authenticating according to the associated function authority information to determine whether the access request can be executed or not under the condition that the access request is a function access request; in the case where the access request is a data access request, authentication is performed to determine whether the access request can be performed based on the associated data permission information.
Optionally, the function authority information includes a function menu authority, and the function menu authority includes a button authority and a link authority; the data authority information includes data dimension authority, and the data dimension authority includes data range authority.
Optionally, the access control device further comprises:
the searching module is used for searching the user ID of the target user and displaying role information, function authority information and data authority information which are matched with the user ID;
and the modification module is used for modifying or deleting the role information, the function authority information and the data authority information which are matched with the user ID.
Optionally, the access control device further comprises:
and the deleting module is used for deleting the functional authority information and the data authority information which are associated with the target role information under the condition that a certain target role information is deleted.
Optionally, the database comprises:
the first data table is used for storing the incidence relation between the user information and the role information;
the second data table is used for storing the incidence relation between the role information and the function authority information;
the third data table is used for storing the incidence relation between the role information and the data authority information;
and the target user has corresponding functional authority and data authority through the role information.
In the embodiment of the invention, under a specific role, the authority is further subdivided into the functional authority and the data authority and is authorized respectively, and only the functional authority or only the data authority can be authorized for a certain role, so that unnecessary unauthorized access is facilitated, and the unauthorized risk is greatly reduced.
The virtual system in the embodiment of the present invention may be a device, or may be a component, an integrated circuit, or a chip in a terminal.
In addition, it should be noted that the above-described embodiments of the apparatus are merely illustrative, and do not limit the scope of the present invention, and in practical applications, a person skilled in the art may select some or all of the modules to implement the purpose of the embodiments according to actual needs, and the present invention is not limited herein.
In addition, technical details that are not described in detail in this embodiment may refer to the access control method and system provided in any embodiment of the present invention, and are not described herein again.
The above description is only for the purpose of illustrating the preferred embodiments of the present invention and is not to be construed as limiting the invention, and any modifications, equivalents, improvements and the like that fall within the spirit and principle of the present invention are intended to be included therein.

Claims (10)

1. An access control method is applied to an API (application program interface), and comprises the following steps:
s101: establishing a database, wherein the database comprises user information, role information, function authority information and data authority information, each user information can comprise a plurality of role information, the function authority information is used for determining executable functions, and the data authority information is used for determining a data range allowed to be accessed;
s102: respectively establishing association relations between the role information and the function authority information and between the role information and the data authority information;
s103: acquiring an access request of a target user;
s104: responding to the access request, acquiring role information corresponding to the target user, and under the condition that the access request is a function access request, performing authentication according to the associated function authority information to determine whether the access request can be executed or not; and under the condition that the access request is a data access request, performing authentication according to the associated data authority information to determine whether the access request can be executed.
2. The access control method according to claim 1, wherein the function authority information includes a function menu authority including a button authority and a link authority; the data permission information includes data dimension permissions, and the data dimension permissions include data range permissions.
3. The access control method according to claim 1, further comprising:
s105: searching the user ID of the target user, and displaying role information, function authority information and data authority information matched with the user ID;
s106: and modifying or deleting the role information, the function authority information and the data authority information which are matched with the user ID.
4. The access control method according to claim 3, further comprising, after the S106:
s107: when a certain target role information is deleted, the function authority information and the data authority information associated with the target role information are deleted together.
5. The access control method according to claim 1, wherein the database comprises:
the first data table is used for storing the incidence relation between the user information and the role information;
the second data table is used for storing the incidence relation between the role information and the function authority information;
the third data table is used for storing the incidence relation between the role information and the data authority information;
and the target user has the corresponding function permission and the data permission through the role information.
6. An access control device, applied to an API (application programming interface) of a measurement, operation and control platform, the access control device comprising:
the database establishing module is used for establishing a database, wherein the database comprises user information, role information, function authority information and data authority information, each user information can comprise a plurality of role information, the function authority information is used for determining executable functions, and the data authority information is used for determining a data range allowed to be accessed;
the authority configuration module is used for respectively establishing the incidence relation between the role information and the function authority information and between the role information and the data authority information;
the acquisition module is used for acquiring an access request of a target user;
a response module, configured to respond to the access request, obtain the role information corresponding to the target user, and perform authentication according to the associated function permission information to determine whether the access request can be executed if the access request is a function access request; and under the condition that the access request is a data access request, performing authentication according to the associated data authority information to determine whether the access request can be executed.
7. The access control device according to claim 6, wherein the function authority information includes a function menu authority including a button authority and a link authority; the data permission information includes data dimension permissions, and the data dimension permissions include data range permissions.
8. The access control device of claim 6, further comprising:
the searching module is used for searching the user ID of the target user and displaying role information, function authority information and data authority information matched with the user ID;
and the modification module is used for modifying or deleting the role information, the function authority information and the data authority information which are matched with the user ID.
9. The access control device of claim 8, further comprising:
and the deleting module is used for deleting the functional authority information and the data authority information which are associated with the target role information under the condition that certain target role information is deleted.
10. The access control device of claim 6, wherein the database comprises:
the first data table is used for storing the incidence relation between the user information and the role information;
the second data table is used for storing the incidence relation between the role information and the function authority information;
the third data table is used for storing the incidence relation between the role information and the data authority information;
and the target user has the corresponding function permission and the corresponding data permission through the role information.
CN202210934239.0A 2022-08-04 2022-08-04 Access control method and device Pending CN115017484A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210934239.0A CN115017484A (en) 2022-08-04 2022-08-04 Access control method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210934239.0A CN115017484A (en) 2022-08-04 2022-08-04 Access control method and device

Publications (1)

Publication Number Publication Date
CN115017484A true CN115017484A (en) 2022-09-06

Family

ID=83065529

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210934239.0A Pending CN115017484A (en) 2022-08-04 2022-08-04 Access control method and device

Country Status (1)

Country Link
CN (1) CN115017484A (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116028963A (en) * 2023-03-27 2023-04-28 美云智数科技有限公司 Authority management method, device, electronic equipment and storage medium
CN117272397A (en) * 2023-11-22 2023-12-22 华信咨询设计研究院有限公司 Role authority modification method of RBAC based on file design

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN106657147A (en) * 2017-01-24 2017-05-10 柳州得实科技有限公司 RBAC-based authority management system
WO2017143975A1 (en) * 2016-02-23 2017-08-31 中兴通讯股份有限公司 Access control method and platform
CN107808103A (en) * 2017-11-13 2018-03-16 北京中电普华信息技术有限公司 The control method and control device of a kind of data permission
CN110569667A (en) * 2019-09-10 2019-12-13 北京字节跳动网络技术有限公司 Access control method and device, computer equipment and storage medium
CN112906028A (en) * 2021-03-04 2021-06-04 广州虎牙科技有限公司 Access control method, device, electronic equipment and computer readable storage medium
CN113761552A (en) * 2021-01-05 2021-12-07 北京沃东天骏信息技术有限公司 Access control method, device, system, server and storage medium
CN113987541A (en) * 2021-10-29 2022-01-28 四川省明厚天信息技术股份有限公司 Data access control method and device and electronic equipment

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2017143975A1 (en) * 2016-02-23 2017-08-31 中兴通讯股份有限公司 Access control method and platform
CN106657147A (en) * 2017-01-24 2017-05-10 柳州得实科技有限公司 RBAC-based authority management system
CN107808103A (en) * 2017-11-13 2018-03-16 北京中电普华信息技术有限公司 The control method and control device of a kind of data permission
CN110569667A (en) * 2019-09-10 2019-12-13 北京字节跳动网络技术有限公司 Access control method and device, computer equipment and storage medium
CN113761552A (en) * 2021-01-05 2021-12-07 北京沃东天骏信息技术有限公司 Access control method, device, system, server and storage medium
CN112906028A (en) * 2021-03-04 2021-06-04 广州虎牙科技有限公司 Access control method, device, electronic equipment and computer readable storage medium
CN113987541A (en) * 2021-10-29 2022-01-28 四川省明厚天信息技术股份有限公司 Data access control method and device and electronic equipment

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN116028963A (en) * 2023-03-27 2023-04-28 美云智数科技有限公司 Authority management method, device, electronic equipment and storage medium
CN117272397A (en) * 2023-11-22 2023-12-22 华信咨询设计研究院有限公司 Role authority modification method of RBAC based on file design
CN117272397B (en) * 2023-11-22 2024-04-16 华信咨询设计研究院有限公司 Role authority modification method of RBAC based on file design

Similar Documents

Publication Publication Date Title
CN115017484A (en) Access control method and device
CN108492034B (en) Oil field oil recovery production management system
CN101079899B (en) Web services confirmation for use with process control systems
CN105303306B (en) Electric power material dispatching platform system
CN112260877B (en) AI-based RPA robot management method, platform and storage medium
CN109710696B (en) System and method for power equipment checking and transaction moving operation
EP2551990B1 (en) Situational awareness for an electrical distribution system
CN105303286A (en) Mobile card punching system and method and cloud system thereof
CN111866121B (en) Safety monitoring and management cloud platform for large crane equipment
CN1938715A (en) Method and apparatus for work management for facility maintenance
CN106447156A (en) Attendance management method and system
CN111130922A (en) Airborne information safety automatic test method and test platform
CN109029573A (en) A kind of pipeline method for inspecting and system
CN111047143A (en) Power grid OMS-based regional and county team index management system
CN105704130A (en) Electricity safety system based on wireless communication devices
CN109816349A (en) A kind of test verification management platform
CN110689259A (en) Power system statistic digital detection management system
CN114639183A (en) Intelligent inspection method, system, computer equipment and medium based on element
CN114123482A (en) Main plant station information joint debugging decoupling method
CN103295164A (en) Power grid safety monitoring management information system and management method
CN104182829A (en) Instrument development reliability management and support system
CN111464350B (en) Method and system for managing heterogeneous brand network equipment
CN111160710B (en) Multi-target resource scheduling automation control method and device
CN116744152A (en) Ammeter data acquisition method, device, equipment and readable storage medium
CN116108740A (en) Modeling method and device for power equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20220906