[go: up one dir, main page]

CN113704812A - Dynamic configuration method for user access browsing authority - Google Patents

Dynamic configuration method for user access browsing authority Download PDF

Info

Publication number
CN113704812A
CN113704812A CN202110804791.3A CN202110804791A CN113704812A CN 113704812 A CN113704812 A CN 113704812A CN 202110804791 A CN202110804791 A CN 202110804791A CN 113704812 A CN113704812 A CN 113704812A
Authority
CN
China
Prior art keywords
user
access
interface
permission
browsing
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110804791.3A
Other languages
Chinese (zh)
Inventor
石培泽
林孝帆
董科雄
骆燕珍
罗伟伟
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Hangzhou Yikang Huilian Technology Co ltd
Original Assignee
Hangzhou Yikang Huilian Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Hangzhou Yikang Huilian Technology Co ltd filed Critical Hangzhou Yikang Huilian Technology Co ltd
Priority to CN202110804791.3A priority Critical patent/CN113704812A/en
Publication of CN113704812A publication Critical patent/CN113704812A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING OR CALCULATING; COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Databases & Information Systems (AREA)
  • Medical Informatics (AREA)
  • Storage Device Security (AREA)
  • User Interface Of Digital Computer (AREA)

Abstract

本申请公开了一种用户访问浏览权限动态配置方法,包括如下步骤:提供一个权限设置界面;采集管理人员对所述权限设置界面的操作数据;根据所述操作数据为用户组的用户设置访问系统界面的权限信息;当用户访问系统界面时,判断该用户的权限信息是否具有权限访问当前界面,如果有则允许用户访问该系统界面。本申请的有益之处在于提供一种通过在线方式对不同用户组访问各个界面的权限的动态配置的用户访问浏览权限动态配置方法。

Figure 202110804791

The present application discloses a method for dynamically configuring user access and browsing rights, which includes the following steps: providing a rights setting interface; collecting operation data of administrators on the rights setting interface; setting an access system for users of a user group according to the operation data Permission information of the interface; when a user accesses the system interface, determine whether the user's permission information has the right to access the current interface, and if so, allow the user to access the system interface. The benefit of the present application is to provide a method for dynamically configuring user access and browsing rights to dynamically configure the rights of different user groups to access various interfaces in an online manner.

Figure 202110804791

Description

Dynamic configuration method for user access browsing authority
Technical Field
The application relates to the field of data management, in particular to a dynamic configuration method for user access browsing permission.
Background
In the near future, the medical industry will incorporate more high technologies such as artificial intelligence, sensing technology and the like, so that the medical service is made to be intelligent in real sense, and the prosperity and development of the medical industry are promoted. Under the background of new Chinese medical improvement, intelligent medical treatment is going to live in the lives of common people. The data of the medical industry has the need of privacy protection, so that when artificial intelligence is applied to the research, model training and data prediction in the medical field, a plurality of medical institutions are often required to perform the research, model training and data prediction in a networking and data collaboration mode.
According to the prior art, the platform cannot set the authority of the user, so that the privacy of the platform data is threatened.
Disclosure of Invention
In order to solve the defects of the prior art, the application provides a dynamic configuration method for the access browsing permission of a user, which comprises the following steps: providing an authority setting interface; collecting operation data of a manager on the authority setting interface; setting authority information for accessing a system interface for users of the user group according to the operation data; when the user accesses the system interface, judging whether the authority information of the user has the authority to access the current interface, and if so, allowing the user to access the system interface.
Further, the permission setting interface sets the permission information in a checking mode.
Further, the method for dynamically configuring the access browsing authority of the user further comprises the following steps: and storing the authority information of the access system interface set for the user of the user group according to the operation data into a database.
Further, the method for dynamically configuring the access browsing authority of the user further comprises the following steps: and when the user accesses the system interface, calling the stored authority information to carry out authority verification.
Further, the step of calling the stored authority information for authority verification includes the following steps: providing a login interface; and judging whether the account and the password input by the user through the login interface meet preset conditions.
Further, the step of calling the stored authority information for authority verification includes the following steps: and if the account number and the password input by the user through the login interface meet preset conditions, providing a notification interface to inform the user of the authority of the user.
Further, the authority information includes a user name of the user.
Further, the authority information includes a department of the user.
Further, the authority information includes a data range that the user can preview.
Further, the authority information includes a title level or/and a role level of the user.
The application has the advantages that: the dynamic configuration method for the user access browsing permission is provided, wherein the dynamic configuration method for the permission of different user groups for accessing each interface is realized in an online mode.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this application, serve to provide a further understanding of the application and to enable other features, objects, and advantages of the application to be more apparent. The drawings and their description illustrate the embodiments of the invention and do not limit it. In the drawings:
FIG. 1 is a diagram illustrating steps of a method for dynamically configuring access browsing authority of a user according to an embodiment of the present application;
fig. 2 is a schematic diagram of a setting interface of a method for dynamically configuring access browsing authority of a user according to an embodiment of the application.
Detailed Description
In order to make the technical solutions better understood by those skilled in the art, the technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application, and it is obvious that the described embodiments are only partial embodiments of the present application, but not all embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present application.
It should be noted that the terms "first," "second," and the like in the description and claims of this application and in the drawings described above are used for distinguishing between similar elements and not necessarily for describing a particular sequential or chronological order. It should be understood that the data so used may be interchanged under appropriate circumstances such that embodiments of the application described herein may be used. Furthermore, the terms "comprises," "comprising," and "having," and any variations thereof, are intended to cover a non-exclusive inclusion, such that a process, method, system, article, or apparatus that comprises a list of steps or elements is not necessarily limited to those steps or elements expressly listed, but may include other steps or elements not expressly listed or inherent to such process, method, article, or apparatus.
It should be noted that the embodiments and features of the embodiments in the present application may be combined with each other without conflict. The present application will be described in detail below with reference to the embodiments with reference to the attached drawings.
Referring to fig. 1 and fig. 2, the method for dynamically configuring the access browsing permission of the user according to the present application includes the following steps: providing an authority setting interface; collecting operation data of a manager on an authority setting interface; setting authority information for accessing a system interface for users of the user group according to the operation data; when the user accesses the system interface, judging whether the authority information of the user has the authority to access the current interface, and if so, allowing the user to access the system interface.
Specifically, the permission setting interface sets permission information in a checking mode.
Specifically, the method for dynamically configuring the access browsing authority of the user further comprises the following steps: storing the authority information of the access system interface set for the user of the user group according to the operation data in a database; when a user accesses a system interface, calling the stored authority information to carry out authority verification; providing a login interface; judging whether an account and a password input by a user through a login interface meet preset conditions or not; if the account number and the password input by the user through the login interface meet preset conditions, a notification interface is provided to inform the user of the authority of the user.
As shown in fig. 2, specifically, the authority information includes: a user name of the user, a department, a range of data that the user can preview, a job title level or/and a role level of the user.
By adopting the technical scheme, the user permission in the hospital can be dynamically set, so that the data privacy safety in all parties of federal study is ensured.
The above description is only a preferred embodiment of the present application and is not intended to limit the present application, and various modifications and changes may be made by those skilled in the art. Any modification, equivalent replacement, improvement and the like made within the spirit and principle of the present application shall be included in the protection scope of the present application.

Claims (10)

1.一种用户访问浏览权限动态配置方法,其特征在于:1. a user access browsing authority dynamic configuration method, is characterized in that: 所述用户访问浏览权限动态配置方法包括如下步骤:The dynamic configuration method for user access and browsing rights includes the following steps: 提供一个权限设置界面;Provide a permission setting interface; 采集管理人员对所述权限设置界面的操作数据;Collect the operation data of the management personnel on the permission setting interface; 根据所述操作数据为用户组的用户设置访问系统界面的权限信息;Setting permission information for users of the user group to access the system interface according to the operation data; 当用户访问系统界面时,判断该用户的权限信息是否具有权限访问当前界面,如果有则允许用户访问该系统界面。When the user accesses the system interface, it is determined whether the user's permission information has permission to access the current interface, and if so, the user is allowed to access the system interface. 2.根据权利要求1所述的用户访问浏览权限动态配置方法,其特征在于:2. the dynamic configuration method of user access browsing authority according to claim 1, is characterized in that: 所述权限设置界面通过勾选的方式设置所述权限信息。In the permission setting interface, the permission information is set by checking. 3.根据权利要求2所述的用户访问浏览权限动态配置方法,其特征在于:3. user access browsing authority dynamic configuration method according to claim 2, is characterized in that: 所述用户访问浏览权限动态配置方法还包括如下步骤:The method for dynamically configuring user access and browsing rights further includes the following steps: 将根据所述操作数据为用户组的用户所设置访问系统界面的权限信息存储至数据库。The permission information set for the users of the user group to access the system interface according to the operation data is stored in the database. 4.根据权利要求3所述的用户访问浏览权限动态配置方法,其特征在于:4. the dynamic configuration method of user access browsing authority according to claim 3, is characterized in that: 所述用户访问浏览权限动态配置方法还包括如下步骤:The method for dynamically configuring user access and browsing rights further includes the following steps: 当用户访问系统界面时,调用已存储的权限信息进行权限验证。When the user accesses the system interface, the stored permission information is called for permission verification. 5.根据权利要求4所述的用户访问浏览权限动态配置方法,其特征在于:5. The dynamic configuration method for user access browsing rights according to claim 4, is characterized in that: 所述调用已存储的权限信息进行权限验证包括如下步骤:The said calling the stored permission information for permission verification includes the following steps: 提供一个登陆界面;provide a login interface; 判断用户通过所述登录界面输入的账号、密码是否满足预设条件。It is judged whether the account number and password input by the user through the login interface meet the preset conditions. 6.根据权利要求5所述的用户访问浏览权限动态配置方法,其特征在于:6. The dynamic configuration method for user access browsing rights according to claim 5, is characterized in that: 所述调用已存储的权限信息进行权限验证包括如下步骤:The said calling the stored permission information for permission verification includes the following steps: 如果用户通过所述登录界面输入的账号、密码满足预设条件,则提供一个通知界面以告知用户其所具有的权限。If the account and password entered by the user through the login interface meet the preset conditions, a notification interface is provided to inform the user of the authority he has. 7.根据权利要求6所述的用户访问浏览权限动态配置方法,其特征在于:7. The method for dynamically configuring user access browsing rights according to claim 6, wherein: 所述权限信息包括用户的用户名。The permission information includes the user's username. 8.根据权利要求7所述的用户访问浏览权限动态配置方法,其特征在于:8. The method for dynamically configuring user access browsing rights according to claim 7, wherein: 所述权限信息包括用户的部门。The authority information includes the user's department. 9.根据权利要求8所述的用户访问浏览权限动态配置方法,其特征在于:9. The method for dynamically configuring user access browsing rights according to claim 8, wherein: 所述权限信息包括用户可预览的数据范围。The permission information includes a range of data that can be previewed by the user. 10.根据权利要求9所述的用户访问浏览权限动态配置方法,其特征在于:10. The method for dynamically configuring user access and browsing rights according to claim 9, wherein: 所述权限信息包括用户的职称等级或/和角色等级。The permission information includes the user's professional title level or/and role level.
CN202110804791.3A 2021-07-16 2021-07-16 Dynamic configuration method for user access browsing authority Pending CN113704812A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110804791.3A CN113704812A (en) 2021-07-16 2021-07-16 Dynamic configuration method for user access browsing authority

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110804791.3A CN113704812A (en) 2021-07-16 2021-07-16 Dynamic configuration method for user access browsing authority

Publications (1)

Publication Number Publication Date
CN113704812A true CN113704812A (en) 2021-11-26

Family

ID=78648710

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110804791.3A Pending CN113704812A (en) 2021-07-16 2021-07-16 Dynamic configuration method for user access browsing authority

Country Status (1)

Country Link
CN (1) CN113704812A (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115033920A (en) * 2022-06-21 2022-09-09 北京字跳网络技术有限公司 Object access method, device, electronic equipment, storage medium and program product

Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6275825B1 (en) * 1997-12-29 2001-08-14 Casio Computer Co., Ltd. Data access control apparatus for limiting data access in accordance with user attribute
US20070185875A1 (en) * 2006-02-09 2007-08-09 International Business Machines Corporation Extensible role based authorization for manageable resources
WO2007088510A1 (en) * 2006-01-31 2007-08-09 Koninklijke Philips Electronics N.V. Role-based access control
CN103049685A (en) * 2013-01-23 2013-04-17 天津三星光电子有限公司 User multi-code management system and method
CN106096384A (en) * 2016-06-15 2016-11-09 北京握奇智能科技有限公司 A kind of data processing method and device
CN108268780A (en) * 2016-12-30 2018-07-10 航天信息股份有限公司 A kind of method and device for being used to control system access
CN109670768A (en) * 2018-09-27 2019-04-23 深圳壹账通智能科技有限公司 Right management method, device, platform and the readable storage medium storing program for executing in multi-service domain
CN110401655A (en) * 2019-07-23 2019-11-01 宿州星尘网络科技有限公司 Access control right management system based on user and role
US20200053091A1 (en) * 2018-08-13 2020-02-13 Capital One Services, Llc Systems and methods for dynamic granular access permissions
CN112100658A (en) * 2020-09-11 2020-12-18 京东方科技集团股份有限公司 Medical system and authority management method thereof
CN113076529A (en) * 2021-04-14 2021-07-06 湖南快乐阳光互动娱乐传媒有限公司 Access control method, device, computer readable storage medium and equipment

Patent Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US6275825B1 (en) * 1997-12-29 2001-08-14 Casio Computer Co., Ltd. Data access control apparatus for limiting data access in accordance with user attribute
WO2007088510A1 (en) * 2006-01-31 2007-08-09 Koninklijke Philips Electronics N.V. Role-based access control
US20070185875A1 (en) * 2006-02-09 2007-08-09 International Business Machines Corporation Extensible role based authorization for manageable resources
CN103049685A (en) * 2013-01-23 2013-04-17 天津三星光电子有限公司 User multi-code management system and method
CN106096384A (en) * 2016-06-15 2016-11-09 北京握奇智能科技有限公司 A kind of data processing method and device
CN108268780A (en) * 2016-12-30 2018-07-10 航天信息股份有限公司 A kind of method and device for being used to control system access
US20200053091A1 (en) * 2018-08-13 2020-02-13 Capital One Services, Llc Systems and methods for dynamic granular access permissions
CN109670768A (en) * 2018-09-27 2019-04-23 深圳壹账通智能科技有限公司 Right management method, device, platform and the readable storage medium storing program for executing in multi-service domain
CN110401655A (en) * 2019-07-23 2019-11-01 宿州星尘网络科技有限公司 Access control right management system based on user and role
CN112100658A (en) * 2020-09-11 2020-12-18 京东方科技集团股份有限公司 Medical system and authority management method thereof
CN113076529A (en) * 2021-04-14 2021-07-06 湖南快乐阳光互动娱乐传媒有限公司 Access control method, device, computer readable storage medium and equipment

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
张海涛;刘志峰;李杨;王建华;杨文通;: "基于角色访问控制在权限管理中的研究与应用", 微计算机信息, no. 27 *
董向文;: "基于RBAC权限模型实现医院计算机信息管理的研究", 计算机测量与控制, no. 08 *

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115033920A (en) * 2022-06-21 2022-09-09 北京字跳网络技术有限公司 Object access method, device, electronic equipment, storage medium and program product
CN115033920B (en) * 2022-06-21 2025-03-18 北京字跳网络技术有限公司 Object access method, device, electronic device, storage medium and program product

Similar Documents

Publication Publication Date Title
US10452866B2 (en) Data processing systems for fulfilling data subject access requests and related methods
US10846426B2 (en) Methods and systems for secure document management
US10289870B2 (en) Data processing systems for fulfilling data subject access requests and related methods
US20210256157A1 (en) Data processing systems for fulfilling data subject access requests and related methods
US20200210500A1 (en) Data processing systems for fulfilling data subject access requests and related methods
US20190268344A1 (en) Data processing systems for fulfilling data subject access requests and related methods
JP5719431B2 (en) Method for protecting data for context recognition, data processing system thereof, and computer program
JP2015531511A5 (en)
US10754981B2 (en) Data processing systems for fulfilling data subject access requests and related methods
US20190253455A1 (en) Policy strength of managed devices
US20240394404A1 (en) Security and control platform for intercepting, inspecting, and selectively allowing interaction with third party artificial intelligence service providers
CN108288001A (en) A kind of construction method and device of organizational structure
CN113704812A (en) Dynamic configuration method for user access browsing authority
US20220027855A1 (en) Methods for improved interorganizational collaboration
US12224069B2 (en) Workstation assignment
Boban Protection of personal data and public and private sector provisions in the implementation of the general EU directive on personal data (GDPR)
US20250094629A1 (en) System and method for a trust evaluation and sharing system
Dhillon et al. Strategic planning for IS security: designing objectives
CN107181749A (en) The management system and method for special account information in business system
CN107222436A (en) Network port management method and system based on MAC address
US11783247B2 (en) Machine learning platform for real time occupancy forecasting and resource planning
JP2008234200A (en) Security management system, security management method, security management program
Huang et al. End Users’ Information-sharing Behaviours and Preferences within a Multi-user Smart Home
JP2007072581A (en) Policy set generation apparatus and control method thereof
Maroua et al. Formal approach for authorization in distributed business process related task document role based access control

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication
RJ01 Rejection of invention patent application after publication

Application publication date: 20211126