Role and user one-to-one correspondence-based workflow control method and system

A control method and workflow technology, applied in transmission systems, data processing applications, instruments, etc., can solve problems such as increased authorization, complex time-consuming, error-prone, etc., to achieve clear and simple understanding, simplified authority management, and small changes in quantity Effect

Pending Publication Date: 2018-10-30
CHENGDU QIANNIUCAO INFORMATION TECH CO LTD
View PDF4 Cites 6 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

[0013] 2. It is difficult to remember the specific permissions contained in the role for a long time: If the role has many permission function points, it is difficult to remember the specific permissions of the role over time, and it is even more difficult to remember the permission differences between roles with similar permissions. The permissions of the role are also easy to confuse; if you want to associate a new user, you cannot accurately determine how to choose the association
[0014] 3. Due to the change of user permissions, more and more roles will be created (if no new roles are created, the direct authorization to users will be greatly increased), and it is more difficult to distinguish the specific differences between the permissions of each role
[0015] 4. When transferring a post, if you want to assign many permissions of the transferred user to several other users, you must distinguish these permissions of the transferred user during processing, and then create roles to associate with the other users. users, such an operation is not only complicated and time-consuming, but also prone to errors

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Role and user one-to-one correspondence-based workflow control method and system
  • Role and user one-to-one correspondence-based workflow control method and system
  • Role and user one-to-one correspondence-based workflow control method and system

Examples

Experimental program
Comparison scheme
Effect test

Embodiment 2

[0095] [Example 2] such as Figure 5 and Figure 7 As shown, the step S1 includes the following sub-steps:

[0096] S101: Create roles, each role is an independent individual, not a group / class;

[0097] S102: Authorize the roles created in S101 respectively;

[0098] S103: Associating users with roles, where a role can only be associated with a unique user at the same time period, and a user is associated with one or more roles;

[0099] Step S101 comes first, but there is no sequential relationship between step S102 and step S103.

[0100] The user determines the authority through its association with the role. If you want to modify the user's authority, adjust the authority of the role to achieve the purpose of changing the authority of the user associated with the role. Once a user is associated with a role, the user has all the operation permissions of the role.

[0101] The role-to-user relationship is one-to-one (when the role is associated with a user, other users...

Embodiment 4

[0121] [Example 4] A role-based one-to-one workflow control system for users, including a model building unit, a workflow control unit and an approval operation unit:

[0122] The model building unit is used to build a three-layer structure model of user-role-permission, in which:

[0123] Role layer: The operation subject of process approval in the workflow is a role, each role is an independent individual, not a group / class, a role can only be associated with a unique user at the same time, and a user is associated with one or more roles;

[0124] Permission layer: It is composed of the permissions needed in workflow execution, and the permissions are directly authorized to roles;

[0125] User layer: Users determine the approval tasks in the workflow through the associated roles, and perform approval operations with the permissions of the associated roles;

[0126] The workflow control unit uses a three-tier structure model to control the workflow. An approval process incl...

Embodiment 5

[0136] [Example 5] The following example shows that after employee Zhang San enters a company, the relationship among employees, users and roles is as follows:

[0137] 1. New entry: For new employees, just select the corresponding position number / position number role for the user (employee) to associate, for example: Zhang San joins the company (the company assigns a Zhang San user to Zhang San) , the job content is in the sales department, responsible for the sales of refrigerator products in the Beijing area (the corresponding role is the role of "Sales Engineer 5" under the sales department), then user Zhang San can directly select the role of "Sales Engineer 5" to associate .

[0138] 2. Increase positions: After Zhang San worked for a period of time, the company also arranged for Zhang San to be responsible for the sales of TV products in the Beijing area (the corresponding role is the role of "Sales Engineer 8" under the first sales department) and concurrently as the s...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention discloses a role and user one-to-one correspondence-based workflow control method and system. The method comprises the following steps of: constructing a three-layer structure model of users, roles and authorities, wherein each role is an independent individual, and at a same time period, one role only can be associated with a unique user but one user can be associated with one or more roles; controlling a workflow by utilizing the three-layer structure model, selecting an approval role and authorizing the approval role; and determining to-be-processed approval tasks by the usersaccording to the associated roles, and carrying out approval operations according to the authorities of the associated roles. According to the method and system, subjects of the approval operations in workflows are roles, and even employee / user change (such as position transfer, demission and the like) or employee approval authority change occurs, employees are re-associated with the roles or role approval authorities are adjusted without resetting / adjusting the process, so that the setting is convenient, errors or omissions are not easy to occur, normal operation of enterprises is not influenced, and the reliability of the workflows is greatly improved.

Description

technical field [0001] The invention relates to a workflow control method of management software systems such as ERP, in particular to a role-based one-to-one workflow control method and system for users. Background technique [0002] Role-based access control (RBAC) is the most researched and thoughtful database permission management mechanism in recent years. It is considered to be an ideal candidate to replace traditional mandatory access control (MAC) and discretionary access control (DAC). Traditional discretionary access control has high flexibility but low security, mandatory access control has high security but is too restrictive; role-based access control combines both, which is not only easy to manage but also reduces complexity, cost and error probability , and thus has been greatly developed in recent years. The basic idea of ​​role-based access control (RBAC) is to divide different roles according to different functional positions in the enterprise organization...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(China)
IPC IPC(8): G06Q10/10G06F21/62
CPCG06F21/6218G06Q10/103G06F2221/2145G06Q10/063114G06Q10/06316H04L63/101H04L63/102H04L63/20G06F21/604G06Q10/063112
Inventor 陈达志
Owner CHENGDU QIANNIUCAO INFORMATION TECH CO LTD
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products