One-to-one organization chart generation and application method based on role-to-user

A technology of organizational chart and roles, applied in special data processing applications, instruments, electronic digital data processing, etc., can solve the problems of loss of system users, increase authorization, frequent operations, etc., to reduce the probability of authorization errors and improve efficiency. and reliability, and the effect of improving the efficiency of rights management

Pending Publication Date: 2018-10-09
CHENGDU QIANNIUCAO INFORMATION TECH CO LTD
View PDF0 Cites 0 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Problems solved by technology

[0005] However, the traditional role-based user rights management methods all adopt the "role-to-user one-to-many" association mechanism. / Position / Type of work and other concepts, the authorization of user rights under this association mechanism is basically divided into the following three forms: 1. figure 1 As shown, the disadvantage of directly authorizing users is heavy workload, frequent and cumbersome operations; 2. figure 2 As shown, the role (class / group / position / type of work) is authorized (a role can be associated with multiple users), and the user obtains the authority through the role; 3. For example image 3 As shown, the combination of the above two methods
[0006] In the above statements, both 2 and 3 need to authorize roles of class / group nature, but the way of authorization through roles of class / group / position / job nature has the following disadvantages: 1. Difficult operation when user permissions change: In the actual system use, it is often necessary to adjust the user's permissions during the operation process. For example, when dealing with changes in employee permissions, the permissions of an employee associated with a role change. We cannot Changes to change the permissions of the entire role, because the role is also associated with other employees whose permissions have not changed
The above two processing methods not only take a long time to authorize the role in the case of many role permissions, but also are prone to mistakes. The operation of the user is cumbersome and troublesome, and it is also easy to make mistakes and cause losses to the system user.
[0007] 2. It is difficult to remember the specific permissions contained in the role for a long time: If the role has many permission function points, it is difficult to remember the specific permissions of the role over time, and it is even more difficult to remember the permission differences between roles with similar permissions. To associate a new user, it is impossible to accurately determine how to choose the association
[0008] 3. Due to the change of user permissions, more and more roles will be created (if no new roles are created, the direct authorization to users will be greatly increased), and it is more difficult to distinguish the specific differences between the permissions of each role
[0009] 4. When transferring a post, if you want to assign many permissions of the transferred user to several other users, you must distinguish these permissions of the transferred user during processing, and then create roles to associate with the other users. users, such an operation is not only complicated and time-consuming, but also prone to errors
In the existing organization chart, only the name of the user is usually displayed when the user is displayed, and the responsibilities of each employee can only be roughly understood when making a selection; The corresponding user is not unique, and when making a selection, you can only roughly understand the responsibilities of each employee
In the case of an employee concurrently holding other jobs, it is not possible to distinguish the employee by position. In addition, if you only want to select a certain position of the employee, you cannot choose

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • One-to-one organization chart generation and application method based on role-to-user
  • One-to-one organization chart generation and application method based on role-to-user
  • One-to-one organization chart generation and application method based on role-to-user

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0039] The technical solutions of the present invention are further described in detail below with reference to the accompanying drawings, but the protection scope of the present invention is not limited to the following.

[0040] like Figure 4 As shown, the method for generating a one-to-one organizational chart for users based on roles includes: S1. Create a department: establish a new department, and select a superior department for the new department if there is an existing department. That is to say, when the newly created department is the first department in the organizational chart (the highest department or organization in the organizational structure), the parent department will not be selected for the newly created department, otherwise, the parent department will be selected for the newly created department. For example, if the existing department has the general manager's office and the marketing department, and the newly-built department is the sales department,...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

The invention discloses a one-to-one organization chart generation and an application method based on role-to-user. The method comprises the following steps: s1. establishing a new department, if there is an existing department, select a superior department for the new department; s2.establishing a new role, selecting a department for the new role, and authorizing the role according to the work content of the role; s3. creating an employee, filling in the employee's name, and creating a unique user for the employee, and associating one or more roles for the user, where one role in the same period can only be associated with a unique user; s4. generating the organization chart according to the hierarchical relationship among the departments, the relationship between the roles and the departments, the relationship between the users and the roles, the association relationship between the users and the employees, wherein the user information displayed in the organization chart comprises the names and roles of the users. The structure organization diagram shows the names and roles of the employees, and since the roles are only associated with one employee, the responsibilities of the employees can be clearly understood.

Description

technical field [0001] The invention relates to a method for generating an organizational chart, in particular to a method for generating and applying a one-to-one organizational chart to users based on roles. Background technique [0002] Role-Based Access Control (RBAC) is the most researched and most mature database permission management mechanism in recent years. It is considered to be an ideal candidate to replace the traditional Mandatory Access Control (MAC) and Discretionary Access Control (DAC). The basic idea of ​​role-based access control (RBAC) is to divide different roles according to different functional positions in the enterprise organizational view, encapsulate the access rights of database resources in roles, and users can indirectly access database resources by being assigned different roles. [0003] A large number of tables and views are often built in large-scale application systems, which makes the management and authorization of database resources ver...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(China)
IPC IPC(8): G06F17/30
CPCG06F16/9024
Inventor 陈达志
Owner CHENGDU QIANNIUCAO INFORMATION TECH CO LTD
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products