CN112287329B - Service instance verification method and device, electronic equipment and storage medium - Google Patents

Service instance verification method and device, electronic equipment and storage medium Download PDF

Info

Publication number
CN112287329B
CN112287329B CN202011186920.9A CN202011186920A CN112287329B CN 112287329 B CN112287329 B CN 112287329B CN 202011186920 A CN202011186920 A CN 202011186920A CN 112287329 B CN112287329 B CN 112287329B
Authority
CN
China
Prior art keywords
service
information
terminal
acquiring
registration
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202011186920.9A
Other languages
Chinese (zh)
Other versions
CN112287329A (en
Inventor
杨冬振
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Ping An Technology Shenzhen Co Ltd
Original Assignee
Ping An Technology Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ping An Technology Shenzhen Co Ltd filed Critical Ping An Technology Shenzhen Co Ltd
Priority to CN202011186920.9A priority Critical patent/CN112287329B/en
Publication of CN112287329A publication Critical patent/CN112287329A/en
Priority to PCT/CN2021/096641 priority patent/WO2022088666A1/en
Application granted granted Critical
Publication of CN112287329B publication Critical patent/CN112287329B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Telephonic Communication Services (AREA)

Abstract

The invention relates to security verification and provides a service instance verification method, a device, electronic equipment and a storage medium. The method can determine a sending terminal of a service registration request, acquire terminal information of the sending terminal, wherein the terminal information comprises a service quantity threshold value, acquire terminal identification and registration information, determine service registration quantity when the terminal information is matched with the registration information, acquire service to be registered when the service registration quantity is smaller than the service quantity threshold value, add the service to be registered into a service registration list to obtain registered service, acquire an anti-counterfeiting verification code when the deployment request of the registered service is received, and check the anti-counterfeiting verification code, and delete the registered service from the service registration list when the anti-counterfeiting verification code does not pass the check. The invention can improve the safety of the micro-service system through double verification. Furthermore, the present invention relates to blockchain techniques, and the service registry may be stored in the blockchain.

Description

Service instance verification method and device, electronic equipment and storage medium
Technical Field
The present invention relates to the field of security verification technologies, and in particular, to a service instance verification method, device, electronic apparatus, and storage medium.
Background
In a micro-service system, a service consumer's request can be handled by a service instance registered by a service provider on a service registry. Currently, after a service registry is started, a service provider can register any service instance to the service registry after acquiring a network address of the service registry. However, since security verification is not performed when the service instance is registered in the service registration center, it is easy for the service provider that is attacked by the network virus to register an unsafe service instance in the service registration center, and thus when the unsafe service instance participates in the request processing of the micro service system, a series of problems such as request information leakage are caused, which is not beneficial to the security maintenance of the micro service system.
Disclosure of Invention
In view of the foregoing, it is necessary to provide a service instance verification method, apparatus, electronic device, and storage medium, which are capable of verifying a provider device of a service instance when registering the service instance in a service registry, and verifying an anti-counterfeit verification code when the service instance executes a request, and improving security of a micro service system by double verification.
In one aspect, the present invention provides a service instance verification method, where the service instance verification method includes:
When a service registration request is received, determining a sending terminal of the service registration request, and acquiring terminal information of the sending terminal from the service registration request, wherein the terminal information comprises a service quantity threshold;
acquiring a terminal identifier of the sending terminal, and acquiring information corresponding to the terminal identifier from a configuration table as registration information;
determining the service registration number of the transmitting terminal from a pre-established service registration list when the terminal information is matched with the registration information;
when the service registration number is smaller than the service number threshold, acquiring a service to be registered from the service registration request, and adding the service to be registered into the service registration list to obtain a registered service;
when a deployment request of the registered service is received, acquiring an anti-counterfeiting verification code from the deployment request, and checking the anti-counterfeiting verification code;
And deleting the registered service from the service registration list when the anti-counterfeiting verification code fails to pass the verification.
According to a preferred embodiment of the present invention, the acquiring the terminal information of the transmitting terminal from the service registration request includes:
Acquiring a preset thread connection pool, wherein the preset thread connection pool comprises a plurality of preset threads;
Acquiring an idle thread from the preset thread connection pool;
analyzing the service registration request by using the idle thread to obtain data information carried by the service registration request;
Acquiring a preset label, wherein the preset label is a predefined label;
and acquiring information corresponding to the preset tag from the data information as the terminal information.
According to a preferred embodiment of the invention, the method further comprises:
Determining an information tag of the terminal information;
Extracting registration information corresponding to the information tag from the registration information as target information;
Comparing the terminal information with the target information;
When the terminal information is the same as the target information, determining that the terminal information is matched with the registration information; or alternatively
And when the terminal information is different from the target information, determining that the terminal information is not matched with the registration information.
According to a preferred embodiment of the present invention, the determining the number of service registrations of the transmitting terminal from a pre-established service registration list includes:
acquiring all terminal services corresponding to the terminal identification from the service registration list;
and determining the number of the terminals served by all the terminals, and determining the number of the terminals as the service registration number.
According to a preferred embodiment of the present invention, when the service registration number is greater than or equal to the service number threshold, the method further comprises:
generating prompt information according to the service registration number;
Determining a request level of the service registration request;
Determining a sending mode according to the request level;
and sending the prompt information in the sending mode.
According to a preferred embodiment of the present invention, the verifying the anti-counterfeit verification code includes:
acquiring all check codes corresponding to the registered service from a configuration information table, and acquiring the generation time of all check codes;
Determining the check code with the maximum generation time as a target check code;
comparing the anti-counterfeiting verification code with the target verification code;
When the anti-counterfeiting verification code is consistent with the target verification code, determining that the anti-counterfeiting verification code passes verification; or alternatively
And when the anti-counterfeiting verification code is not completely consistent with the target verification code, determining that the anti-counterfeiting verification code fails to pass the verification.
According to a preferred embodiment of the invention, the method further comprises:
When the anti-counterfeiting verification code passes the verification, a new anti-counterfeiting verification code is generated;
Determining the provider of the registered service as a target device;
And sending the new anti-counterfeiting verification code to the target equipment.
On the other hand, the invention also provides a service instance verification device, which comprises:
an obtaining unit, configured to determine a sending terminal of a service registration request when receiving the service registration request, and obtain terminal information of the sending terminal from the service registration request, where the terminal information includes a service number threshold;
The acquisition unit is further used for acquiring a terminal identifier of the sending terminal and acquiring information corresponding to the terminal identifier from a configuration table as registration information;
a determining unit configured to determine a service registration number of the transmitting terminal from a service registration list established in advance when the terminal information matches the registration information;
the execution unit is used for acquiring the service to be registered from the service registration request when the service registration number is smaller than the service number threshold value, and adding the service to be registered into the service registration list to obtain registered service;
the verification unit is used for acquiring an anti-counterfeiting verification code from the deployment request when receiving the deployment request of the registered service, and verifying the anti-counterfeiting verification code;
and the deleting unit is used for deleting the registered service from the service registration list when the anti-counterfeiting verification code fails to pass the verification.
In another aspect, the present invention also proposes an electronic device, including:
A memory storing computer readable instructions; and
And a processor executing computer readable instructions stored in the memory to implement the service instance verification method.
In another aspect, the present invention also proposes a computer readable storage medium having stored therein computer readable instructions that are executed by a processor in an electronic device to implement the service instance verification method.
According to the technical scheme, when a service registration request is received, the invention can determine the sending terminal of the service registration request, acquire the terminal information of the sending terminal from the service registration request, wherein the terminal information comprises a service quantity threshold value, can accurately determine the sending terminal, meanwhile, can accurately acquire the terminal information, acquire the terminal identifier of the sending terminal, acquire the information corresponding to the terminal identifier from a configuration table as registration information, can acquire the terminal identifier through the sending terminal, further can accurately acquire the registration information through the terminal identifier, when the terminal information is matched with the registration information, determines the service registration quantity of the sending terminal from a pre-established service registration list, and after the terminal information is determined to be matched with the registration information, checks the service instance quantity of the sending terminal in the service registration list, can improve the checking efficiency, when the service registration quantity is smaller than the service registration quantity threshold value, acquire a service to be registered from the service registration request, can acquire the service to be registered as registration information, can acquire the service to be registered, and can acquire the service to be registered from the service registration request, can be added to the service registration request, and can not be applied to the service registration request, when the service is required to be deployed, the service is not be checked, the security is required to be verified, when the service is required to be deployed, the service is not be requested, at this moment, the security is required to be checked, the service registration quantity is required is acquired, the service is required is not is required, and the service registration is required is acquired, at the service registration is can be registered is required has been checked, and checking the anti-counterfeiting verification code, deleting the registered service from the service registration list when the anti-counterfeiting verification code fails to pass the check, and checking the anti-counterfeiting verification code when the registered service is required to be deployed, so that the security of the request is improved. When the service instance is registered in the service registration center, the service instance providing end equipment is verified, and meanwhile, when the service instance executes a request, the anti-counterfeiting verification code is verified, and the security of the micro service system can be improved through double verification.
Drawings
FIG. 1 is a flow chart of a preferred embodiment of the service instance verification method of the present invention.
FIG. 2 is a functional block diagram of a preferred embodiment of the service instance verification apparatus of the present invention.
Fig. 3 is a schematic structural diagram of an electronic device according to a preferred embodiment of the present invention for implementing a service instance verification method.
Detailed Description
In order to make the objects, technical solutions and advantages of the present invention more apparent, the present invention will be described in detail with reference to the accompanying drawings and specific embodiments.
FIG. 1 is a flow chart of a preferred embodiment of the service instance verification method of the present invention. The order of the steps in the flowchart may be changed and some steps may be omitted according to various needs.
The service instance verification method is applied to one or more electronic devices, wherein the electronic devices are devices capable of automatically performing numerical calculation and/or information processing according to preset or stored computer readable instructions, and the hardware of the electronic devices comprises, but is not limited to, microprocessors, application SPECIFIC INTEGRATED Circuits (ASICs), programmable gate arrays (Field-Programmable GATE ARRAY, FPGA), digital processors (DIGITAL SIGNAL processors, DSPs), embedded devices and the like.
The electronic device may be any electronic product that can interact with a user in a human-computer manner, such as a Personal computer, a tablet computer, a smart phone, a Personal digital assistant (Personal DIGITAL ASSISTANT, PDA), a game console, an interactive internet protocol television (Internet Protocol Television, IPTV), a smart wearable device, etc.
The electronic device may comprise a network device and/or a user device. Wherein the network device includes, but is not limited to, a single network electronic device, a group of electronic devices made up of multiple network electronic devices, or a Cloud based Cloud Computing (Cloud Computing) made up of a large number of hosts or network electronic devices.
The network on which the electronic device is located includes, but is not limited to: the internet, wide area networks, metropolitan area networks, local area networks, virtual private networks (Virtual Private Network, VPN), etc.
In at least one embodiment of the invention, the electronic device may be a service registry in a micro-service system, which may also be a server.
S10, when a service registration request is received, determining a sending terminal of the service registration request, and acquiring terminal information of the sending terminal from the service registration request, wherein the terminal information comprises a service quantity threshold value.
In at least one embodiment of the present invention, the data information carried in the service registration request includes, but is not limited to: request number, preset label, the terminal information, the sending address of the service registration request, the destination address of the service registration request.
Further, the preset tag refers to a pre-defined tag, and for example, the preset tag may be a message.
Further, the transmission address and the destination address may be IP addresses of devices, and since the IP addresses have uniqueness, the transmission terminal can be accurately determined by the transmission address.
In at least one embodiment of the present invention, the transmitting terminal refers to a terminal that transmits the service registration request, and the transmitting terminal may be a server.
In at least one embodiment of the present invention, the terminal information includes, but is not limited to: the service number threshold, the terminal address of the transmitting terminal, the service instance on the transmitting terminal, etc.
In at least one embodiment of the present invention, the service number threshold refers to the maximum number of instances on the sending terminal, and since there is a limit on the number of service instances on the sending terminal, by checking the service number threshold, it can be determined whether the service to be registered in the service registration request can be registered in the electronic device.
In at least one embodiment of the present invention, the determining, by the electronic device, the sending terminal of the service registration request includes:
extracting a transmission address from the service registration request;
And acquiring a terminal corresponding to the transmission address from a configuration address table as the transmission terminal.
And storing the mapping relation between the address and the equipment in the configuration address table.
Since the transmission address has uniqueness, the transmission terminal can be uniquely and accurately determined by the transmission address, and the determination efficiency of the transmission terminal can be improved.
In at least one embodiment of the present invention, the electronic device obtaining terminal information of the sending terminal from the service registration request includes:
Acquiring a preset thread connection pool, wherein the preset thread connection pool comprises a plurality of preset threads;
Acquiring an idle thread from the preset thread connection pool;
analyzing the service registration request by using the idle thread to obtain data information carried by the service registration request;
Acquiring a preset label, wherein the preset label is a predefined label;
and acquiring information corresponding to the preset tag from the data information as the terminal information.
By acquiring the idle thread from the preset thread connection pool, the time for creating the idle thread can be saved, the idle thread is used for processing the service registration request, the idle thread is not required to wait for processing other requests with higher priority, the analysis efficiency of the service registration request is improved, and the terminal information can be accurately extracted through the mapping relation between the preset label and the terminal information.
S11, acquiring the terminal identification of the sending terminal, and acquiring information corresponding to the terminal identification from a configuration table as registration information.
In at least one embodiment of the present invention, the terminal identifier refers to an identifier capable of uniquely identifying the transmitting terminal, and the terminal identifier may be composed of a plurality of characters, specifically, the terminal identifier is different from an address of the transmitting terminal, for example, the terminal identifier may be 2276VWM.
In at least one embodiment of the present invention, the configuration table stores information about a plurality of terminal identifiers and each terminal identifier, and further, the registration information refers to information of the sending terminal on the configuration table.
In at least one embodiment of the present invention, the electronic device obtaining the terminal identifier of the sending terminal includes:
and determining a storage position, and acquiring the terminal identification from the storage position, wherein the storage position refers to the position of the sending terminal for storing the identification.
By the embodiment, the terminal identification can be quickly acquired.
In at least one embodiment of the present invention, the electronic device obtaining information corresponding to the terminal identifier from a configuration table as registration information includes:
traversing the identification on the configuration table;
And stopping traversing the configuration table when traversing the terminal identification, and acquiring information corresponding to the terminal identification as the registration information.
By the embodiment, since the traversal of the identifier on the configuration table is stopped when the terminal identifier is traversed, the acquisition efficiency of the registration information can be improved.
S12, when the terminal information is matched with the registration information, determining the service registration number of the sending terminal from a pre-established service registration list.
It is emphasized that to further guarantee the privacy and security of the service registry, the service registry may also be stored in a blockchain node.
In at least one embodiment of the present invention, service information of a plurality of services is stored in the service registration list.
In at least one embodiment of the present invention, the service registration number refers to the number of services for which the transmitting terminal has completed registration in the service registration list.
In at least one embodiment of the invention, the method further comprises:
Determining an information tag of the terminal information;
Extracting registration information corresponding to the information tag from the registration information as target information;
Comparing the terminal information with the target information;
When the terminal information is the same as the target information, determining that the terminal information is matched with the registration information; or alternatively
And when the terminal information is different from the target information, determining that the terminal information is not matched with the registration information.
Through the mapping relation between the terminal information and the information tag and the mapping relation between the registration information and the information tag, whether the terminal information is matched with the registration information or not can be accurately determined because the information tag plays a role of a bridge.
In other embodiments, when the terminal information does not match the registration information, the electronic device determines abnormal information that does not match the registration information from the terminal information, generates alarm information according to the abnormal information, and transmits the alarm information to the transmitting terminal.
By the above embodiment, when the terminal information does not match the registration information, information causing the terminal information to not match the registration information can be transmitted to the transmitting terminal.
In at least one embodiment of the present invention, the determining, by the electronic device, the number of service registrations of the transmitting terminal from a pre-established service registration list includes:
acquiring all terminal services corresponding to the terminal identification from the service registration list;
and determining the number of the terminals served by all the terminals, and determining the number of the terminals as the service registration number.
The terminal service in the service registration list can avoid the problem of inaccurate service registration number determination caused by the deletion of the terminal service from the service registration list, and can accurately determine the service registration number.
And S13, when the service registration number is smaller than the service number threshold, acquiring a service to be registered from the service registration request, and adding the service to be registered into the service registration list to obtain the registered service.
In at least one embodiment of the present invention, the service to be registered refers to a service that needs to be registered, and the registered service refers to a service to be registered after being added to the service registration list.
In at least one embodiment of the present invention, a manner in which the electronic device obtains the service to be registered from the service registration request is the same as a manner in which the electronic device obtains the terminal information of the sending terminal from the service registration request, which is not described in detail herein.
In at least one embodiment of the present invention, when the service registration number is smaller than the service number threshold, the electronic device adds the service to be registered to the service registration list, so that the sending terminal can be prevented from over registering with a service.
In at least one embodiment of the present invention, when the service registration number is greater than or equal to the service number threshold, the method further comprises:
generating prompt information according to the service registration number;
Determining a request level of the service registration request;
Determining a sending mode according to the request level;
and sending the prompt information in the sending mode.
According to the embodiment, the prompt information can be sent in a proper sending mode, and the sending practicability of the prompt information is improved.
S14, when a deployment request of the registered service is received, an anti-counterfeiting verification code is obtained from the deployment request, and the anti-counterfeiting verification code is checked.
In at least one embodiment of the present invention, the anti-counterfeit verification code is randomly composed of a plurality of characters.
In at least one embodiment of the present invention, the manner in which the electronic device obtains the anti-counterfeit verification code from the deployment request may be the same as the manner in which the electronic device obtains the terminal information of the sending terminal from the service registration request, which is not described in detail herein.
In at least one embodiment of the present invention, the verifying the anti-counterfeit verification code by the electronic device includes:
acquiring all check codes corresponding to the registered service from a configuration information table, and acquiring the generation time of all check codes;
Determining the check code with the maximum generation time as a target check code;
comparing the anti-counterfeiting verification code with the target verification code;
When the anti-counterfeiting verification code is consistent with the target verification code, determining that the anti-counterfeiting verification code passes verification; or alternatively
And when the anti-counterfeiting verification code is not completely consistent with the target verification code, determining that the anti-counterfeiting verification code fails to pass the verification.
Through the implementation mode, the target verification code can be accurately determined, and then the verification result of the anti-counterfeiting verification code can be accurately determined.
And S15, deleting the registered service from the service registration list when the anti-counterfeiting verification code fails to pass the verification.
In at least one embodiment of the invention, the method further comprises:
When the anti-counterfeiting verification code passes the verification, a new anti-counterfeiting verification code is generated;
Determining the provider of the registered service as a target device;
And sending the new anti-counterfeiting verification code to the target equipment.
By the implementation mode, the generated new anti-counterfeiting verification code can be used for verifying the registered service when the request is executed next time, and the safety of the micro-service system is improved.
According to the technical scheme, when a service registration request is received, the invention can determine the sending terminal of the service registration request, acquire the terminal information of the sending terminal from the service registration request, wherein the terminal information comprises a service quantity threshold value, can accurately determine the sending terminal, meanwhile, can accurately acquire the terminal information, acquire the terminal identifier of the sending terminal, acquire the information corresponding to the terminal identifier from a configuration table as registration information, can acquire the terminal identifier through the sending terminal, further can accurately acquire the registration information through the terminal identifier, when the terminal information is matched with the registration information, determines the service registration quantity of the sending terminal from a pre-established service registration list, and after the terminal information is determined to be matched with the registration information, checks the service instance quantity of the sending terminal in the service registration list, can improve the checking efficiency, when the service registration quantity is smaller than the service registration quantity threshold value, acquire a service to be registered from the service registration request, can acquire the service to be registered as registration information, can acquire the service to be registered, and can acquire the service to be registered from the service registration request, can be added to the service registration request, and can not be applied to the service registration request, when the service is required to be deployed, the service is not be checked, the security is required to be verified, when the service is required to be deployed, the service is not be requested, at this moment, the security is required to be checked, the service registration quantity is required is acquired, the service is required is not is required, and the service registration is required is acquired, at the service registration is can be registered is required has been checked, and checking the anti-counterfeiting verification code, deleting the registered service from the service registration list when the anti-counterfeiting verification code fails to pass the check, and checking the anti-counterfeiting verification code when the registered service is required to be deployed, so that the security of the request is improved. When the service instance is registered in the service registration center, the service instance providing end equipment is verified, and meanwhile, when the service instance executes a request, the anti-counterfeiting verification code is verified, and the security of the micro service system can be improved through double verification.
FIG. 2 is a functional block diagram of a preferred embodiment of the service instance verification apparatus of the present invention. The service instance verification apparatus 11 includes an acquisition unit 110, a determination unit 111, an execution unit 112, a verification unit 113, a deletion unit 114, an extraction unit 115, a comparison unit 116, a generation unit 117, and a transmission unit 118. The module/unit referred to herein is a series of computer readable instructions capable of being retrieved by the processor 13 and performing a fixed function and stored in the memory 12. In the present embodiment, the functions of the respective modules/units will be described in detail in the following embodiments.
In at least one embodiment of the invention, the electronic device may be a service registry in a micro-service system, which may also be a server.
When receiving a service registration request, the acquisition unit 110 determines a transmitting terminal of the service registration request, and acquires terminal information of the transmitting terminal from the service registration request, the terminal information including a service number threshold.
In at least one embodiment of the present invention, the data information carried in the service registration request includes, but is not limited to: request number, preset label, the terminal information, the sending address of the service registration request, the destination address of the service registration request.
Further, the preset tag refers to a pre-defined tag, and for example, the preset tag may be a message.
Further, the transmission address and the destination address may be IP addresses of devices, and since the IP addresses have uniqueness, the transmission terminal can be accurately determined by the transmission address.
In at least one embodiment of the present invention, the transmitting terminal refers to a terminal that transmits the service registration request, and the transmitting terminal may be a server.
In at least one embodiment of the present invention, the terminal information includes, but is not limited to: the service number threshold, the terminal address of the transmitting terminal, the service instance on the transmitting terminal, etc.
In at least one embodiment of the present invention, the service number threshold refers to the maximum number of instances on the sending terminal, and since there is a limit on the number of service instances on the sending terminal, by checking the service number threshold, it can be determined whether the service to be registered in the service registration request can be registered in the electronic device.
In at least one embodiment of the present invention, the acquiring unit 110 determines that the transmitting terminal of the service registration request includes:
extracting a transmission address from the service registration request;
And acquiring a terminal corresponding to the transmission address from a configuration address table as the transmission terminal.
And storing the mapping relation between the address and the equipment in the configuration address table.
Since the transmission address has uniqueness, the transmission terminal can be uniquely and accurately determined by the transmission address, and the determination efficiency of the transmission terminal can be improved.
In at least one embodiment of the present invention, the acquiring unit 110 acquires terminal information of the transmitting terminal from the service registration request includes:
Acquiring a preset thread connection pool, wherein the preset thread connection pool comprises a plurality of preset threads;
Acquiring an idle thread from the preset thread connection pool;
analyzing the service registration request by using the idle thread to obtain data information carried by the service registration request;
Acquiring a preset label, wherein the preset label is a predefined label;
and acquiring information corresponding to the preset tag from the data information as the terminal information.
By acquiring the idle thread from the preset thread connection pool, the time for creating the idle thread can be saved, the idle thread is used for processing the service registration request, the idle thread is not required to wait for processing other requests with higher priority, the analysis efficiency of the service registration request is improved, and the terminal information can be accurately extracted through the mapping relation between the preset label and the terminal information.
The acquiring unit 110 acquires a terminal identifier of the transmitting terminal, and acquires information corresponding to the terminal identifier from a configuration table as registration information.
In at least one embodiment of the present invention, the terminal identifier refers to an identifier capable of uniquely identifying the transmitting terminal, and the terminal identifier may be composed of a plurality of characters, specifically, the terminal identifier is different from an address of the transmitting terminal, for example, the terminal identifier may be 2276VWM.
In at least one embodiment of the present invention, the configuration table stores information about a plurality of terminal identifiers and each terminal identifier, and further, the registration information refers to information of the sending terminal on the configuration table.
In at least one embodiment of the present invention, the acquiring unit 110 acquires a terminal identifier of the transmitting terminal includes:
and determining a storage position, and acquiring the terminal identification from the storage position, wherein the storage position refers to the position of the sending terminal for storing the identification.
By the embodiment, the terminal identification can be quickly acquired.
In at least one embodiment of the present invention, the obtaining unit 110 obtains, from a configuration table, information corresponding to the terminal identifier as registration information, including:
traversing the identification on the configuration table;
And stopping traversing the configuration table when traversing the terminal identification, and acquiring information corresponding to the terminal identification as the registration information.
By the embodiment, since the traversal of the identifier on the configuration table is stopped when the terminal identifier is traversed, the acquisition efficiency of the registration information can be improved.
When the terminal information matches the registration information, the determination unit 111 determines the number of service registrations of the transmitting terminal from a service registration list established in advance.
It is emphasized that to further guarantee the privacy and security of the service registry, the service registry may also be stored in a blockchain node.
In at least one embodiment of the present invention, service information of a plurality of services is stored in the service registration list.
In at least one embodiment of the present invention, the service registration number refers to the number of services for which the transmitting terminal has completed registration in the service registration list.
In at least one embodiment of the present invention, the determining unit 111 determines an information tag of the terminal information;
The extracting unit 115 extracts registration information corresponding to the information tag from the registration information as target information;
The comparing unit 116 compares the terminal information with the target information;
when the terminal information is the same as the target information, the determination unit 111 determines that the terminal information matches the registration information; or alternatively
When the terminal information is different from the target information, the determination unit 111 determines that the terminal information does not match the registration information.
Through the mapping relation between the terminal information and the information tag and the mapping relation between the registration information and the information tag, whether the terminal information is matched with the registration information or not can be accurately determined because the information tag plays a role of a bridge.
In other embodiments, when the terminal information does not match the registration information, the electronic device determines abnormal information that does not match the registration information from the terminal information, generates alarm information according to the abnormal information, and transmits the alarm information to the transmitting terminal.
By the above embodiment, when the terminal information does not match the registration information, information causing the terminal information to not match the registration information can be transmitted to the transmitting terminal.
In at least one embodiment of the present invention, the determining unit 111 determines the number of service registrations of the transmitting terminal from a pre-established service registration list includes:
acquiring all terminal services corresponding to the terminal identification from the service registration list;
and determining the number of the terminals served by all the terminals, and determining the number of the terminals as the service registration number.
The terminal service in the service registration list can avoid the problem of inaccurate service registration number determination caused by the deletion of the terminal service from the service registration list, and can accurately determine the service registration number.
When the service registration number is smaller than the service number threshold, the execution unit 112 obtains a service to be registered from the service registration request, and adds the service to be registered to the service registration list, thereby obtaining a registered service.
In at least one embodiment of the present invention, the service to be registered refers to a service that needs to be registered, and the registered service refers to a service to be registered after being added to the service registration list.
In at least one embodiment of the present invention, the manner in which the execution unit 112 obtains the service to be registered from the service registration request is the same as the manner in which the obtaining unit 110 obtains the terminal information of the sending terminal from the service registration request, which is not described in detail herein.
In at least one embodiment of the present invention, when the service registration number is smaller than the service number threshold, the execution unit 112 adds the service to be registered to the service registration list, so that it is possible to avoid the transmitting terminal from over registering a service.
In at least one embodiment of the present invention, when the service registration number is greater than or equal to the service number threshold, the generation unit 117 generates hint information according to the service registration number;
The determining unit 111 determines a request level of the service registration request;
The determining unit 111 determines a transmission mode according to the request level;
The transmitting unit 118 transmits the hint information in the transmission manner.
According to the embodiment, the prompt information can be sent in a proper sending mode, and the sending practicability of the prompt information is improved.
When receiving the deployment request of the registered service, the verification unit 113 obtains an anti-counterfeiting verification code from the deployment request, and verifies the anti-counterfeiting verification code.
In at least one embodiment of the present invention, the anti-counterfeit verification code is randomly composed of a plurality of characters.
In at least one embodiment of the present invention, the manner in which the verification unit 113 obtains the anti-counterfeit verification code from the deployment request may be the same as the manner in which the obtaining unit 110 obtains the terminal information of the sending terminal from the service registration request, which is not described in detail herein.
In at least one embodiment of the present invention, the verifying unit 113 verifies the anti-counterfeit verification code includes:
acquiring all check codes corresponding to the registered service from a configuration information table, and acquiring the generation time of all check codes;
Determining the check code with the maximum generation time as a target check code;
comparing the anti-counterfeiting verification code with the target verification code;
When the anti-counterfeiting verification code is consistent with the target verification code, determining that the anti-counterfeiting verification code passes verification; or alternatively
And when the anti-counterfeiting verification code is not completely consistent with the target verification code, determining that the anti-counterfeiting verification code fails to pass the verification.
Through the implementation mode, the target verification code can be accurately determined, and then the verification result of the anti-counterfeiting verification code can be accurately determined.
When the anti-counterfeit verification code fails verification, the deletion unit 114 deletes the registered service from the service registration list.
In at least one embodiment of the present invention, the generating unit 117 generates a new anti-counterfeit verification code when the anti-counterfeit verification code passes verification;
The determining unit 111 determines a provider of the registered service as a target device;
the transmitting unit 118 transmits the new anti-counterfeit verification code to the target device.
By the implementation mode, the generated new anti-counterfeiting verification code can be used for verifying the registered service when the request is executed next time, and the safety of the micro-service system is improved.
According to the technical scheme, when a service registration request is received, the invention can determine the sending terminal of the service registration request, acquire the terminal information of the sending terminal from the service registration request, wherein the terminal information comprises a service quantity threshold value, can accurately determine the sending terminal, meanwhile, can accurately acquire the terminal information, acquire the terminal identifier of the sending terminal, acquire the information corresponding to the terminal identifier from a configuration table as registration information, can acquire the terminal identifier through the sending terminal, further can accurately acquire the registration information through the terminal identifier, when the terminal information is matched with the registration information, determines the service registration quantity of the sending terminal from a pre-established service registration list, and after the terminal information is determined to be matched with the registration information, checks the service instance quantity of the sending terminal in the service registration list, can improve the checking efficiency, when the service registration quantity is smaller than the service registration quantity threshold value, acquire a service to be registered from the service registration request, can acquire the service to be registered as registration information, can acquire the service to be registered, and can acquire the service to be registered from the service registration request, can be added to the service registration request, and can not be applied to the service registration request, when the service is required to be deployed, the service is not be checked, the security is required to be verified, when the service is required to be deployed, the service is not be requested, at this moment, the security is required to be checked, the service registration quantity is required is acquired, the service is required is not is required, and the service registration is required is acquired, at the service registration is can be registered is required has been checked, and checking the anti-counterfeiting verification code, deleting the registered service from the service registration list when the anti-counterfeiting verification code fails to pass the check, and checking the anti-counterfeiting verification code when the registered service is required to be deployed, so that the security of the request is improved. When the service instance is registered in the service registration center, the service instance providing end equipment is verified, and meanwhile, when the service instance executes a request, the anti-counterfeiting verification code is verified, and the security of the micro service system can be improved through double verification.
Fig. 3 is a schematic structural diagram of an electronic device according to a preferred embodiment of the present invention for implementing a service instance verification method.
In one embodiment of the invention, the electronic device 1 includes, but is not limited to, a memory 12, a processor 13, and computer readable instructions, such as a service instance verification program, stored in the memory 12 and executable on the processor 13.
It will be appreciated by those skilled in the art that the schematic diagram is merely an example of the electronic device 1 and does not constitute a limitation of the electronic device 1, and may include more or less components than illustrated, or may combine certain components, or different components, e.g. the electronic device 1 may further include input-output devices, network access devices, buses, etc.
The Processor 13 may be a central processing unit (Central Processing Unit, CPU), but may also be other general purpose processors, digital signal processors (DIGITAL SIGNAL Processor, DSP), application SPECIFIC INTEGRATED Circuit (ASIC), field-Programmable gate array (Field-Programmable GATE ARRAY, FPGA) or other Programmable logic device, discrete gate or transistor logic device, discrete hardware components, or the like. The general purpose processor may be a microprocessor or the processor may be any conventional processor, etc., and the processor 13 is an operation core and a control center of the electronic device 1, connects various parts of the entire electronic device 1 using various interfaces and lines, and executes an operating system of the electronic device 1 and various installed applications, program codes, etc.
The processor 13 executes the operating system of the electronic device 1 and various types of applications installed. The processor 13 executes the application program to implement the steps of the various service instance verification method embodiments described above, such as the steps shown in fig. 1.
Illustratively, the computer readable instructions may be partitioned into one or more modules/units that are stored in the memory 12 and executed by the processor 13 to complete the present invention. The one or more modules/units may be a series of computer readable instructions capable of performing a specific function, the computer readable instructions describing a process of executing the computer readable instructions in the electronic device 1. For example, the computer-readable instructions may be divided into an acquisition unit 110, a determination unit 111, an execution unit 112, a verification unit 113, a deletion unit 114, an extraction unit 115, a comparison unit 116, a generation unit 117, and a transmission unit 118.
The memory 12 may be used to store the computer readable instructions and/or modules, and the processor 13 may implement various functions of the electronic device 1 by executing or executing the computer readable instructions and/or modules stored in the memory 12 and invoking data stored in the memory 12. The memory 12 may mainly include a storage program area and a storage data area, wherein the storage program area may store an operating system, an application program (such as a sound playing function, an image playing function, etc.) required for at least one function, and the like; the storage data area may store data created according to the use of the electronic device, etc. Memory 12 may include non-volatile and volatile memory, such as: a hard disk, memory, plug-in hard disk, smart memory card (SMART MEDIA CARD, SMC), secure Digital (SD) card, flash memory card (FLASH CARD), at least one magnetic disk storage device, flash memory device, or other memory.
The memory 12 may be an external memory and/or an internal memory of the electronic device 1. Further, the memory 12 may be a physical memory, such as a memory bank, a TF card (Trans-FLASH CARD), or the like.
The integrated modules/units of the electronic device 1 may be stored in a computer readable storage medium if implemented in the form of software functional units and sold or used as separate products. Based on such understanding, the present invention may also be implemented by implementing all or part of the processes in the methods of the embodiments described above, by instructing the associated hardware by means of computer readable instructions, which may be stored in a computer readable storage medium, the computer readable instructions, when executed by a processor, implementing the steps of the respective method embodiments described above.
Wherein the computer readable instructions comprise computer readable instruction code which may be in the form of source code, object code, executable files, or in some intermediate form, etc. The computer readable medium may include: any entity or device capable of carrying the computer readable instruction code, a recording medium, a USB flash disk, a removable hard disk, a magnetic disk, an optical disk, a computer Memory, a Read-Only Memory (ROM), a random access Memory (RAM, random Access Memory).
The blockchain is a novel application mode of computer technologies such as distributed data storage, point-to-point transmission, consensus mechanism, encryption algorithm and the like. The blockchain (Blockchain), essentially a de-centralized database, is a string of data blocks that are generated in association using cryptographic methods, each of which contains information from a batch of network transactions for verifying the validity (anti-counterfeit) of its information and generating the next block. The blockchain may include a blockchain underlying platform, a platform product services layer, an application services layer, and the like.
In connection with fig. 1, the memory 12 in the electronic device 1 stores computer readable instructions implementing a service instance verification method, the processor 13 being executable to implement:
When a service registration request is received, determining a sending terminal of the service registration request, and acquiring terminal information of the sending terminal from the service registration request, wherein the terminal information comprises a service quantity threshold;
acquiring a terminal identifier of the sending terminal, and acquiring information corresponding to the terminal identifier from a configuration table as registration information;
determining the service registration number of the transmitting terminal from a pre-established service registration list when the terminal information is matched with the registration information;
when the service registration number is smaller than the service number threshold, acquiring a service to be registered from the service registration request, and adding the service to be registered into the service registration list to obtain a registered service;
when a deployment request of the registered service is received, acquiring an anti-counterfeiting verification code from the deployment request, and checking the anti-counterfeiting verification code;
And deleting the registered service from the service registration list when the anti-counterfeiting verification code fails to pass the verification.
In particular, the specific implementation method of the processor 13 on the computer readable instructions may refer to the description of the relevant steps in the corresponding embodiment of fig. 1, which is not repeated herein.
In the several embodiments provided in the present invention, it should be understood that the disclosed systems, devices, and methods may be implemented in other manners. For example, the above-described apparatus embodiments are merely illustrative, and for example, the division of the modules is merely a logical function division, and there may be other manners of division when actually implemented.
The computer readable storage medium has stored thereon computer readable instructions, wherein the computer readable instructions when executed by the processor 13 are further configured to implement the steps of:
When a service registration request is received, determining a sending terminal of the service registration request, and acquiring terminal information of the sending terminal from the service registration request, wherein the terminal information comprises a service quantity threshold;
acquiring a terminal identifier of the sending terminal, and acquiring information corresponding to the terminal identifier from a configuration table as registration information;
determining the service registration number of the transmitting terminal from a pre-established service registration list when the terminal information is matched with the registration information;
when the service registration number is smaller than the service number threshold, acquiring a service to be registered from the service registration request, and adding the service to be registered into the service registration list to obtain a registered service;
when a deployment request of the registered service is received, acquiring an anti-counterfeiting verification code from the deployment request, and checking the anti-counterfeiting verification code;
And deleting the registered service from the service registration list when the anti-counterfeiting verification code fails to pass the verification.
The modules described as separate components may or may not be physically separate, and components shown as modules may or may not be physical units, may be located in one place, or may be distributed over multiple network units. Some or all of the modules may be selected according to actual needs to achieve the purpose of the solution of this embodiment.
In addition, each functional module in the embodiments of the present invention may be integrated in one processing unit, or each unit may exist alone physically, or two or more units may be integrated in one unit. The integrated units can be realized in a form of hardware or a form of hardware and a form of software functional modules.
The present embodiments are, therefore, to be considered in all respects as illustrative and not restrictive, the scope of the invention being indicated by the appended claims rather than by the foregoing description, and all changes which come within the meaning and range of equivalency of the claims are therefore intended to be embraced therein. Any reference signs in the claims shall not be construed as limiting the claim concerned.
Furthermore, it is evident that the word "comprising" does not exclude other elements or steps, and that the singular does not exclude a plurality. A plurality of units or means recited in the system claims can also be implemented by means of software or hardware by means of one unit or means. The terms second, etc. are used to denote a name, but not any particular order.
Finally, it should be noted that the above-mentioned embodiments are merely for illustrating the technical solution of the present invention and not for limiting the same, and although the present invention has been described in detail with reference to the preferred embodiments, it should be understood by those skilled in the art that modifications and equivalents may be made to the technical solution of the present invention without departing from the spirit and scope of the technical solution of the present invention.

Claims (9)

1. A service instance verification method, characterized in that the service instance verification method comprises:
When a service registration request is received, determining a sending terminal of the service registration request, and acquiring terminal information of the sending terminal from the service registration request, wherein the terminal information comprises a service quantity threshold;
Acquiring the terminal identification of the sending terminal, and acquiring information corresponding to the terminal identification from a configuration table as registration information, wherein the method comprises the following steps: acquiring a storage position of the storage identifier of the sending terminal, and acquiring the terminal identifier from the storage position; traversing the identification on the configuration table; when traversing to the terminal identification, stopping traversing the configuration table, and acquiring information corresponding to the terminal identification as the registration information;
determining the service registration number of the transmitting terminal from a pre-established service registration list when the terminal information is matched with the registration information; storing service information of a plurality of services in the service registration list;
When the service registration number is smaller than the service number threshold, acquiring a service to be registered from the service registration request, adding the service to be registered into the service registration list to obtain a registered service, and determining that the verification of the sending terminal is completed;
when a deployment request of the registered service is received, acquiring an anti-counterfeiting verification code from the deployment request, and checking the anti-counterfeiting verification code;
when the anti-counterfeiting verification code does not pass the verification, deleting the registered service from the service registration list;
When the anti-counterfeiting verification code passes the verification, a new anti-counterfeiting verification code is generated; determining the provider of the registered service as a target device; and sending the new anti-counterfeiting verification code to the target equipment.
2. The service instance verification method of claim 1, wherein the acquiring the terminal information of the transmitting terminal from the service registration request includes:
Acquiring a preset thread connection pool, wherein the preset thread connection pool comprises a plurality of preset threads;
Acquiring an idle thread from the preset thread connection pool;
analyzing the service registration request by using the idle thread to obtain data information carried by the service registration request;
Acquiring a preset label, wherein the preset label is a predefined label;
and acquiring information corresponding to the preset tag from the data information as the terminal information.
3. The service instance verification method of claim 1, wherein the method further comprises:
Determining an information tag of the terminal information;
Extracting registration information corresponding to the information tag from the registration information as target information;
Comparing the terminal information with the target information;
When the terminal information is the same as the target information, determining that the terminal information is matched with the registration information; or alternatively
And when the terminal information is different from the target information, determining that the terminal information is not matched with the registration information.
4. The service instance verification method of claim 1, wherein said determining the number of service registrations of the transmitting terminal from a pre-established service registration list comprises:
acquiring all terminal services corresponding to the terminal identification from the service registration list;
and determining the number of the terminals served by all the terminals, and determining the number of the terminals as the service registration number.
5. The service instance verification method of claim 1, wherein when the number of service registrations is greater than or equal to the number of service threshold, the method further comprises:
generating prompt information according to the service registration number;
Determining a request level of the service registration request;
Determining a sending mode according to the request level;
and sending the prompt information in the sending mode.
6. The service instance verification method of claim 1, wherein the verifying the anti-counterfeit verification code comprises:
acquiring all check codes corresponding to the registered service from a configuration information table, and acquiring the generation time of all check codes;
Determining the check code with the maximum generation time as a target check code;
comparing the anti-counterfeiting verification code with the target verification code;
When the anti-counterfeiting verification code is consistent with the target verification code, determining that the anti-counterfeiting verification code passes verification; or alternatively
And when the anti-counterfeiting verification code is not completely consistent with the target verification code, determining that the anti-counterfeiting verification code fails to pass the verification.
7. A service instance verification apparatus, the service instance verification apparatus comprising:
an obtaining unit, configured to determine a sending terminal of a service registration request when receiving the service registration request, and obtain terminal information of the sending terminal from the service registration request, where the terminal information includes a service number threshold;
The obtaining unit is further configured to obtain a terminal identifier of the sending terminal, and obtain information corresponding to the terminal identifier from a configuration table as registration information, where the obtaining unit includes: acquiring a storage position of the storage identifier of the sending terminal, and acquiring the terminal identifier from the storage position; traversing the identification on the configuration table; when traversing to the terminal identification, stopping traversing the configuration table, and acquiring information corresponding to the terminal identification as the registration information;
A determining unit configured to determine a service registration number of the transmitting terminal from a service registration list established in advance when the terminal information matches the registration information; storing service information of a plurality of services in the service registration list;
The execution unit is used for acquiring the service to be registered from the service registration request when the service registration number is smaller than the service number threshold, adding the service to be registered into the service registration list to obtain registered service, and determining that the verification of the sending terminal is completed;
the verification unit is used for acquiring an anti-counterfeiting verification code from the deployment request when receiving the deployment request of the registered service, and verifying the anti-counterfeiting verification code;
a deleting unit, configured to delete the registered service from the service registration list when the anti-counterfeit verification code fails to pass the verification;
When the anti-counterfeiting verification code passes the verification, a new anti-counterfeiting verification code is generated; determining the provider of the registered service as a target device; and sending the new anti-counterfeiting verification code to the target equipment.
8. An electronic device, the electronic device comprising:
a memory storing computer readable instructions; and
A processor executing computer readable instructions stored in the memory to implement the service instance verification method of any one of claims 1 to 6.
9. A computer-readable storage medium, characterized by: the computer readable storage medium has stored therein computer readable instructions that are executed by a processor in an electronic device to implement the service instance verification method of any one of claims 1 to 6.
CN202011186920.9A 2020-10-29 2020-10-29 Service instance verification method and device, electronic equipment and storage medium Active CN112287329B (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN202011186920.9A CN112287329B (en) 2020-10-29 2020-10-29 Service instance verification method and device, electronic equipment and storage medium
PCT/CN2021/096641 WO2022088666A1 (en) 2020-10-29 2021-05-28 Service instance verification method and apparatus, electronic device, and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202011186920.9A CN112287329B (en) 2020-10-29 2020-10-29 Service instance verification method and device, electronic equipment and storage medium

Publications (2)

Publication Number Publication Date
CN112287329A CN112287329A (en) 2021-01-29
CN112287329B true CN112287329B (en) 2024-06-25

Family

ID=74353627

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202011186920.9A Active CN112287329B (en) 2020-10-29 2020-10-29 Service instance verification method and device, electronic equipment and storage medium

Country Status (2)

Country Link
CN (1) CN112287329B (en)
WO (1) WO2022088666A1 (en)

Families Citing this family (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112287329B (en) * 2020-10-29 2024-06-25 平安科技(深圳)有限公司 Service instance verification method and device, electronic equipment and storage medium
CN115277714B (en) * 2021-04-29 2023-08-15 ***通信集团浙江有限公司 Method, device, equipment and computer readable storage medium for repairing service registration abnormality
CN115735368A (en) * 2021-05-27 2023-03-03 京东方科技集团股份有限公司 Device registration method and device, electronic device and storage medium
CN113792031B (en) * 2021-10-11 2024-02-13 小红书科技有限公司 Key value data processing method, system, equipment and medium
CN114389963B (en) * 2021-11-26 2024-05-14 国电南瑞南京控制***有限公司 Whole-process debugging method and device for fast access of integrated terminal of Internet of things
CN115002195B (en) * 2022-05-31 2024-06-25 深圳市和讯华谷信息技术有限公司 Service registration discovery method, system and medium of self-adaptive peer-to-peer mode

Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110213276A (en) * 2019-06-05 2019-09-06 宁波深擎信息科技有限公司 Authority checking method, server, terminal and medium under a kind of micro services framework

Family Cites Families (15)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN100433655C (en) * 2006-03-01 2008-11-12 华为技术有限公司 System and method for controlling software registering quantity of client terminal
CN103685249B (en) * 2013-12-03 2016-10-05 华为技术有限公司 A kind of register the method for application, terminal and server
CN105515759B (en) * 2015-11-27 2018-11-09 国网信息通信产业集团有限公司 A kind of micro services register method and system
CN107229854B (en) * 2017-06-23 2019-10-29 北京金山安全软件有限公司 Application program registration method and device, electronic equipment and storage medium
SG10201809003SA (en) * 2018-10-12 2020-05-28 Mastercard International Inc Interchange fee processing methods and systems for card based payment transactions
CN109684820A (en) * 2018-12-28 2019-04-26 天津卓朗科技发展有限公司 Service Privileges acquisition methods, device and electronic equipment
CN109587169B (en) * 2018-12-29 2022-12-13 亿阳安全技术有限公司 Service admission management method and device
CN111490890A (en) * 2019-01-28 2020-08-04 珠海格力电器股份有限公司 Hierarchical registration method, device, storage medium and equipment based on micro-service architecture
KR102170362B1 (en) * 2019-02-07 2020-10-27 인제대학교 산학협력단 Method and system for managing personal information at micro service
CN110224855B (en) * 2019-05-13 2022-07-22 平安科技(深圳)有限公司 Registration method and device of micro service instance, computer equipment and storage medium
CN110490416B (en) * 2019-07-16 2023-06-20 平安科技(深圳)有限公司 Task management method and terminal equipment
CN110602052B (en) * 2019-08-15 2022-09-20 平安科技(深圳)有限公司 Micro-service processing method and server
CN110839029B (en) * 2019-11-14 2021-06-25 腾讯科技(深圳)有限公司 Micro-service registration method and device
CN111800462B (en) * 2020-05-28 2024-04-05 中国平安财产保险股份有限公司 Micro service instance processing method, micro service instance processing device, computer equipment and storage medium
CN112287329B (en) * 2020-10-29 2024-06-25 平安科技(深圳)有限公司 Service instance verification method and device, electronic equipment and storage medium

Patent Citations (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110213276A (en) * 2019-06-05 2019-09-06 宁波深擎信息科技有限公司 Authority checking method, server, terminal and medium under a kind of micro services framework

Also Published As

Publication number Publication date
CN112287329A (en) 2021-01-29
WO2022088666A1 (en) 2022-05-05

Similar Documents

Publication Publication Date Title
CN112287329B (en) Service instance verification method and device, electronic equipment and storage medium
US10387684B2 (en) Interlocked blockchains to increase blockchain security
CN111163182B (en) Block chain-based device registration method and apparatus, electronic device, and storage medium
CN111901327B (en) Cloud network vulnerability mining method and device, electronic equipment and medium
CN112541009B (en) Data query method, device, electronic equipment and storage medium
CN112948851A (en) User authentication method, device, server and storage medium
CN112511340A (en) Data transmission method and device, electronic equipment and storage medium
CN113050900B (en) Screen sharing method, device, equipment and storage medium
CN111814045B (en) Data query method, device, electronic equipment and storage medium
CN111796936A (en) Request processing method and device, electronic equipment and medium
CN116360769A (en) Code generation method, device, equipment and storage medium
CN112181485B (en) Script execution method and device, electronic equipment and storage medium
CN112181482B (en) Version verification method and device, electronic equipment and storage medium
CN112711696A (en) Request access method, device, electronic equipment and storage medium
CN111933241B (en) Medical data analysis method, device, electronic equipment and storage medium
CN112395319B (en) Cache sharing method and device, server and storage medium
CN111680483A (en) Document template updating method and device, electronic equipment and medium
CN112738175B (en) Request processing method and related equipment
CN112817742B (en) Data migration method, device, equipment and storage medium
CN112434237A (en) Page loading method and device, electronic equipment and storage medium
CN117171235B (en) Data analysis method based on industrial identification and related equipment
CN112667659B (en) Feature processing method and related equipment
CN112015759B (en) Policy detection method, device, electronic equipment and medium
CN115296901B (en) Rights management method based on artificial intelligence and related equipment
CN117032893B (en) Container mirror image management method, device, equipment and medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant