CN102684920A - User permission management system - Google Patents

User permission management system Download PDF

Info

Publication number
CN102684920A
CN102684920A CN2012101540347A CN201210154034A CN102684920A CN 102684920 A CN102684920 A CN 102684920A CN 2012101540347 A CN2012101540347 A CN 2012101540347A CN 201210154034 A CN201210154034 A CN 201210154034A CN 102684920 A CN102684920 A CN 102684920A
Authority
CN
China
Prior art keywords
module
user
management system
identification module
user terminal
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN2012101540347A
Other languages
Chinese (zh)
Inventor
王清荣
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
SUZHOU BAISIMAI INFORMATION CONSULTING CO Ltd
Original Assignee
SUZHOU BAISIMAI INFORMATION CONSULTING CO Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by SUZHOU BAISIMAI INFORMATION CONSULTING CO Ltd filed Critical SUZHOU BAISIMAI INFORMATION CONSULTING CO Ltd
Priority to CN2012101540347A priority Critical patent/CN102684920A/en
Publication of CN102684920A publication Critical patent/CN102684920A/en
Pending legal-status Critical Current

Links

Images

Abstract

The invention discloses a user permission management system comprising permission management equipment, a user permission distribution module, a user identity information database, a log module, a user identity identification module and a user terminal, wherein the permission management equipment comprises a management module, an updating module and a sending module; the user permission distribution module is respectively connected with the management module, the user identity information database and the user terminal; the management module is respectively connected with the log module and the updating module; the updating module is connected with the sending module; the sending module is connected with the user identity information database; and the user terminal is connected with the user identity identification module. According to the user permission management system, the permission management equipment integrates permission management logic to be identified and analyzed by the professional user identity identification module, so that the user permission management is safer and the distribution of user permissions is more reasonable.

Description

User authority management system
Technical field
The present invention relates to the management software technical field, particularly relate to a kind of user authority management system.
Background technology
Along with the development of computer information management system, network remote information processing and management and control more and more become the indispensable means of modern management.Common information processing need just can be carried out through the participation in many ways of different regions with management and control, and different participant has different management and control authorities.
Along with information technology is penetrated into all trades and professions, society is developed to informationized society.Bring easily simultaneously for people's life, work in various information systems, the safety problem of information also comes one after another.And information security touches is not only the individual and the interests of enterprise, and higher level, it also relates to government and nation's security and interests.
Now, a lot of Rights Management System especially adopt the system of hard coded mode, have authority logical AND service code close-coupled, are dispersed in each local defect of system simultaneously again.System vulnerability is more, and along with system is constantly revised, leak progressively increases.Give hacker's chance.A lot of softwares can easily inject isotype, the acquisition unauthorized data of easily going beyond one's commission through URL intrusion, SQL.Even system data made amendment, deletes, bring about great losses.
Summary of the invention
The technical problem that the present invention mainly solves is: the deficiency to prior art, a kind of user authority management system is provided, and can make user authority management safe more, the distribution of user right rationalizes more.
For solving the problems of the technologies described above; The technical scheme that the present invention adopts is: a kind of user authority management system is provided; Comprise: rights management unit, user right distribution module, user identity document data base, log pattern, user identification module and user terminal; Said rights management unit comprises administration module, update module and sending module; Said user right distribution module is connected with user terminal with administration module, user identity document data base respectively, and said administration module is connected with update module with log pattern respectively again, and said update module is connected with sending module again; Said sending module is connected with the user identity document data base again, and said user terminal is connected with user identification module again.
In preferred embodiment of the present invention, said user identification module is fingerprint identification module or sound control identification module.
In preferred embodiment of the present invention, said user terminal is computer, the network printer, network telephone or network scanner.
The invention has the beneficial effects as follows: the present invention has disclosed a kind of user authority management system; Through rights management unit putting together with the rights management logic; User identification module by specialty is discerned, is resolved; Can make user authority management safe more, the distribution of user right rationalizes more.
Description of drawings
Fig. 1 is the structural representation of user authority management system one preferred embodiment of the present invention;
The mark of each parts is following in the accompanying drawing: 1, rights management unit, 11, administration module, 12, update module; 13, sending module, 2, the user right distribution module, 3, the user identity document data base; 4, user identification module, 5, user terminal, 6, log pattern.
Embodiment
Below in conjunction with accompanying drawing preferred embodiment of the present invention is set forth in detail, thereby protection scope of the present invention is made more explicit defining so that advantage of the present invention and characteristic can be easier to it will be appreciated by those skilled in the art that.
See also shown in Figure 1ly, the embodiment of the invention comprises:
A kind of user authority management system; Comprise: rights management unit 1, user right distribution module 2, user identity document data base 3, log pattern 6, user identification module 4 and user terminal 5; Said rights management unit 1 comprises administration module 11, update module 12 and sending module 13; Said user right distribution module 2 is connected with administration module 11, user identity document data base 3 and user terminal 5 respectively; Said administration module 11 is connected with update module 12 with log pattern 6 respectively again; Said update module 12 is connected with sending module 13 again, and said sending module 13 is connected with user identity document data base 3 again, and said user terminal 5 is connected with user identification module 4 again.
Wherein, said user identification module 4 is fingerprint identification module or sound control identification module.
Said user terminal 5 is computer, the network printer, network telephone or network scanner.
User identity document data base among the present invention is connected with rights management unit, conveniently carry out the more new management of user data, but real-time update is raised the efficiency.The user right distribution module is distributed user's authority according to information in the user identity document data base and user terminal information, and what make user's right assignment has more reasonability, fail safe.
Log pattern 6 among the present invention is used to write down user right is distributed the various operations of managing, and comprises operations such as newly-increased, modification, deletion; And the various information that occur in the operating process.Conveniently review.
The present invention has disclosed a kind of user authority management system; Through rights management unit putting together with the rights management logic; User identification module by specialty is discerned, is resolved, and can make user authority management safe more, and the distribution of user right rationalizes more.
The above is merely embodiments of the invention; Be not so limit claim of the present invention; Every equivalent structure or equivalent flow process conversion that utilizes specification of the present invention and accompanying drawing content to be done; Or directly or indirectly be used in other relevant technical fields, all in like manner be included in the scope of patent protection of the present invention.

Claims (3)

1. user authority management system; It is characterized in that; Comprise: rights management unit, user right distribution module, user identity document data base, log pattern, user identification module and user terminal; Said rights management unit comprises administration module, update module and sending module; Said user right distribution module is connected with user terminal with administration module, user identity document data base respectively, and said administration module is connected with update module with log pattern respectively again, and said update module is connected with sending module again; Said sending module is connected with the user identity document data base again, and said user terminal is connected with user identification module again.
2. user authority management system according to claim 1 is characterized in that, said user identification module is fingerprint identification module or sound control identification module.
3. user authority management system according to claim 1 is characterized in that, said user terminal is computer, the network printer, network telephone or network scanner.
CN2012101540347A 2012-05-18 2012-05-18 User permission management system Pending CN102684920A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN2012101540347A CN102684920A (en) 2012-05-18 2012-05-18 User permission management system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN2012101540347A CN102684920A (en) 2012-05-18 2012-05-18 User permission management system

Publications (1)

Publication Number Publication Date
CN102684920A true CN102684920A (en) 2012-09-19

Family

ID=46816315

Family Applications (1)

Application Number Title Priority Date Filing Date
CN2012101540347A Pending CN102684920A (en) 2012-05-18 2012-05-18 User permission management system

Country Status (1)

Country Link
CN (1) CN102684920A (en)

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102930194A (en) * 2012-09-20 2013-02-13 无锡华御信息技术有限公司 Data security operating system and method based on authority management and control
CN103297634A (en) * 2013-06-27 2013-09-11 苏州创智宏云信息科技有限公司 Internet phone system
CN104317362A (en) * 2014-10-27 2015-01-28 北京同方时讯电子股份有限公司 Tablet personal computer with high data security
CN105808999A (en) * 2016-03-03 2016-07-27 北京小米移动软件有限公司 Permission determining method and device
CN106202483A (en) * 2016-07-18 2016-12-07 李素贞 A kind of computer virtual platform archive management system

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101060407A (en) * 2007-05-22 2007-10-24 上海众恒信息产业有限公司 User access authorization management method and system
US20080256458A1 (en) * 2007-04-02 2008-10-16 Siemens Medical Solutions Usa, Inc. Data Access Control System for Shared Directories and Other Resources
CN101833624A (en) * 2010-05-05 2010-09-15 中兴通讯股份有限公司 Information machine and access control method thereof
CN201937612U (en) * 2011-02-22 2011-08-17 江苏省现代企业信息化应用支撑软件工程技术研发中心 Management system for user right

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20080256458A1 (en) * 2007-04-02 2008-10-16 Siemens Medical Solutions Usa, Inc. Data Access Control System for Shared Directories and Other Resources
CN101060407A (en) * 2007-05-22 2007-10-24 上海众恒信息产业有限公司 User access authorization management method and system
CN101833624A (en) * 2010-05-05 2010-09-15 中兴通讯股份有限公司 Information machine and access control method thereof
CN201937612U (en) * 2011-02-22 2011-08-17 江苏省现代企业信息化应用支撑软件工程技术研发中心 Management system for user right

Cited By (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN102930194A (en) * 2012-09-20 2013-02-13 无锡华御信息技术有限公司 Data security operating system and method based on authority management and control
CN103297634A (en) * 2013-06-27 2013-09-11 苏州创智宏云信息科技有限公司 Internet phone system
CN104317362A (en) * 2014-10-27 2015-01-28 北京同方时讯电子股份有限公司 Tablet personal computer with high data security
CN105808999A (en) * 2016-03-03 2016-07-27 北京小米移动软件有限公司 Permission determining method and device
CN106202483A (en) * 2016-07-18 2016-12-07 李素贞 A kind of computer virtual platform archive management system

Similar Documents

Publication Publication Date Title
CN108428141B (en) Food traceability information management system based on ERP system and block chain
CN101478398B (en) Authorization management system oriented to resource management and establishing method
CN102156844A (en) Implementation method of electronic document on-line/off-line safety management system
CN102684920A (en) User permission management system
CN103942478A (en) Method and device for identity verification and authority management
CN103413227A (en) Product fake prevention tracing system and method for implementing fake prevention tracing checking thereof
CN105516133A (en) User identity verification method, server and client
CN104660551A (en) Webservice-based database access device and method
CN104486357A (en) Method for achieving role-based access control (RBAC) based on SSH website
CN103020505B (en) Based on information management system and the approaches to IM of finger print identifying
CN103336921A (en) Method capable of tracing blabber
CN112307444A (en) Role creation method, role creation device, computer equipment and storage medium
CN104217283A (en) Data sharing device and data sharing system
CN107395577B (en) Large-scale electric power enterprise salary safety coefficient
CN104702620A (en) Website protection method based on file mandatory access control
CN102957706A (en) Safe anti-cracking method of data server
CN111652454A (en) Supervision quality and safety production management evaluation management system
CN114039769B (en) Internet-based enterprise internal information management coordination system and method
CN115455480A (en) Information management system based on big data
CN106936789B (en) Application method for authentication by using double certificates
CN107315963A (en) A kind of financial management method with remote access function
CN107332840A (en) Authority intelligent management system and its method
CN105282154A (en) Method for preventing identity information in real-name authentication from being tampered
CN103390025A (en) Environment monitoring method based on satellite positioning and electronic map
CN102737193A (en) Equipment shielding method and device for data security prevention and control

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
C02 Deemed withdrawal of patent application after publication (patent law 2001)
WD01 Invention patent application deemed withdrawn after publication

Application publication date: 20120919