CN110730212A - Data processing method and device - Google Patents

Data processing method and device Download PDF

Info

Publication number
CN110730212A
CN110730212A CN201910892725.9A CN201910892725A CN110730212A CN 110730212 A CN110730212 A CN 110730212A CN 201910892725 A CN201910892725 A CN 201910892725A CN 110730212 A CN110730212 A CN 110730212A
Authority
CN
China
Prior art keywords
data
information
processed
unit
server
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN201910892725.9A
Other languages
Chinese (zh)
Inventor
蔡超
冯毅
范文博
黄庠奇
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China United Network Communications Group Co Ltd
Original Assignee
China United Network Communications Group Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China United Network Communications Group Co Ltd filed Critical China United Network Communications Group Co Ltd
Priority to CN201910892725.9A priority Critical patent/CN110730212A/en
Publication of CN110730212A publication Critical patent/CN110730212A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/56Provisioning of proxy services
    • H04L67/565Conversion or adaptation of application format or content
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1001Protocols in which an application is distributed across nodes in the network for accessing one among a plurality of replicated servers
    • H04L67/1034Reaction to server failures by a load balancer
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/56Provisioning of proxy services
    • H04L67/568Storing data temporarily at an intermediate stage, e.g. caching
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/02Protecting privacy or anonymity, e.g. protecting personally identifiable information [PII]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W12/00Security arrangements; Authentication; Protecting privacy or anonymity
    • H04W12/03Protecting confidentiality, e.g. by encryption
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W28/00Network traffic management; Network resource management
    • H04W28/02Traffic management, e.g. flow control or congestion control
    • H04W28/08Load balancing or load distribution
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W28/00Network traffic management; Network resource management
    • H04W28/02Traffic management, e.g. flow control or congestion control
    • H04W28/10Flow control between communication endpoints
    • H04W28/14Flow control between communication endpoints using intermediate storage
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04WWIRELESS COMMUNICATION NETWORKS
    • H04W4/00Services specially adapted for wireless communication networks; Facilities therefor
    • H04W4/18Information format or content conversion, e.g. adaptation by the network of the transmitted or received information for the purpose of wireless delivery to users or terminals

Abstract

The embodiment of the invention provides a data processing method and a data processing device, relates to the field of communication, and is used for improving the data processing efficiency, and the method comprises the following steps: the base station receives first data from the terminal, then determines an MEC server corresponding to the terminal, and sends the first data to the MEC server. The MEC server executes preprocessing operation on the data to be processed in the first data according to the format processing information, and if the preprocessing operation on the data to be processed fails, the MEC server sends the first data to the authentication server, so that the processing pressure and load of the service of the authentication server are reduced, and the data processing efficiency is effectively improved.

Description

Data processing method and device
Technical Field
The present invention relates to the field of communications, and in particular, to a data processing method and apparatus.
Background
In recent years, China carries out a great deal of research and exploration on the aspect of video identification processing, and the method is greatly improved in the field of artificial intelligent image identification.
At present, video identification is generally completed uniformly by adopting a data platform center. With the rise of the network live broadcast industry along with the mobile video, the amount of video information is increased sharply. In this case, if the existing scheme is continuously adopted to process the video information, the processing pressure and load of the data platform center service will be large.
Disclosure of Invention
The embodiment of the invention provides a data processing method and device, which are used for improving the data processing efficiency.
In order to achieve the above purpose, the embodiment of the present application adopts the following technical solutions:
in a first aspect, a data processing method is provided, including: firstly, an MEC server receives first data sent by a base station, wherein the first data comprises data to be processed; then, the MEC server processes the information according to a preset format and executes preprocessing operation on the data to be processed; the pre-processing includes at least one of decoding, decryption, or format conversion; the format processing information is pre-configured or sent by an authentication server; and if the preprocessing operation of the MEC server on the data to be processed fails, sending the first data to the authentication server.
It can be seen that, in the embodiment of the present application, the MEC server may perform a preprocessing operation on the first data sent by the base station, and send the first data to the authentication server if the operation fails. Compared with the prior art that the authentication server is adopted to process the first data in a unified manner, the embodiment of the application can process the first data through the MEC server, so that the processing pressure and load of the service of the authentication server are reduced, and the data processing efficiency is effectively improved.
In a second aspect, a data processing method is provided, including: the base station firstly receives first data from the terminal, determines a mobile edge computing MEC server corresponding to the terminal, and then sends the first data to the MEC server.
It can be seen that, in the embodiment of the present application, the base station determines the corresponding MEC server according to the terminal, and then sends the first data of the terminal to the corresponding MEC server, and the MEC server processes the first data. The MEC server then sends the first data that cannot be processed to the authentication server. The authentication server only needs to process the first data which can not be processed by the MEC server, so that the processing pressure and load of the service of the authentication server are reduced, and the data processing efficiency is effectively improved.
In the embodiment of the application, after receiving first data from a terminal, a base station determines an MEC server corresponding to the terminal and sends the first data to the MEC server. And the MEC server executes preprocessing operation on the data to be processed in the first data according to the format processing information, and sends the first data to the authentication server if the preprocessing operation on the data to be processed fails. In the embodiment of the application, the base station sends the first data of the terminal to the MEC server corresponding to the terminal for processing. The MEC server then sends the first data that cannot be processed to the authentication server. The authentication server only needs to process the first data which can not be processed by the MEC server, so that the processing pressure and load of the service of the authentication server can be reduced, and the data processing efficiency is effectively improved.
In a third aspect, a data processing apparatus is provided, including: a receiving unit, a processing unit and a transmitting unit; the base station comprises a receiving unit, a processing unit and a processing unit, wherein the receiving unit is used for receiving first data sent by the base station, and the first data comprises data to be processed; the processing unit is used for executing preprocessing operation on the data to be processed received by the receiving unit according to the format processing information; the pre-processing includes at least one of decoding, decryption, or format conversion; the format processing information is pre-configured or sent by an authentication server; and the sending unit is used for sending the first data to the authentication server if the preprocessing operation of the processing unit on the data to be processed fails.
In a fourth aspect, a data processing apparatus is provided, including: a receiving unit, a determining unit and a transmitting unit; a receiving unit for receiving first data from a terminal; a determining unit, configured to determine a mobile edge computing MEC server corresponding to the terminal; and the sending unit is used for sending the first data to the MEC server determined by the determining unit.
In a fifth aspect, a data processing apparatus is provided, comprising a memory and a processor; the memory is used for storing computer execution instructions, and the processor is connected with the memory through a bus; when the data processing apparatus is in operation, the processor executes computer executable instructions stored in the memory to cause the data processing apparatus to perform the data processing method of the first aspect.
The data processing apparatus may be a network device, or may be a part of an apparatus in the network device, such as a system on chip in the network device. The system on chip is configured to support the network device to implement the functions involved in the first aspect and any one of the possible implementations thereof, for example, to receive, determine, and offload data and/or information involved in the data processing method. The chip system includes a chip and may also include other discrete devices or circuit structures.
In a sixth aspect, a computer storage medium is provided, which comprises computer executable instructions, which when executed on a computer, cause the computer to perform the data processing method of the first and second aspects.
A seventh aspect further provides a computer program product comprising computer instructions which, when run on data processing apparatus, cause the data processing apparatus to perform the data processing method as described in the first and second aspects above.
It should be noted that all or part of the computer instructions may be stored on the first computer storage medium. The first computer storage medium may be packaged together with a processor of the data processing apparatus, or may be packaged separately from the processor of the data processing apparatus, which is not limited in this embodiment of the application.
For a description of the third, fourth, fifth, sixth and seventh aspects of the present application, reference may be made to the detailed description of the first and second aspects; in addition, for the beneficial effects of the third aspect, the fourth aspect, the fifth aspect, the sixth aspect and the seventh aspect, reference may be made to the beneficial effect analysis of the first aspect and the second aspect, and details are not repeated here.
In the embodiment of the present application, the names of the above-mentioned data processing apparatuses do not limit the devices or the functional modules themselves, and in actual implementation, the devices or the functional modules may appear by other names. Insofar as the functions of the respective devices or functional modules are similar to those of the present application, they fall within the scope of the claims of the present application and their equivalents.
These and other aspects of the present application will be more readily apparent from the following description.
Drawings
FIG. 1 is a block diagram of a data processing system according to an embodiment of the present application;
fig. 2A is a schematic hardware structure diagram of a communication device according to an embodiment of the present disclosure;
fig. 2B is a schematic diagram of another hardware structure of a communication device according to an embodiment of the present disclosure;
fig. 3 is a first schematic flowchart of a data processing method according to an embodiment of the present application;
fig. 4 is a schematic flowchart illustrating a second data processing method according to an embodiment of the present application;
fig. 5 is a first flowchart of a data processing apparatus according to an embodiment of the present disclosure;
fig. 6 is a flowchart illustrating a second exemplary embodiment of a data processing apparatus.
Detailed Description
The technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
It should be noted that in the embodiments of the present application, words such as "exemplary" or "for example" are used to indicate examples, illustrations or explanations. Any embodiment or design described herein as "exemplary" or "e.g.," is not necessarily to be construed as preferred or advantageous over other embodiments or designs. Rather, use of the word "exemplary" or "such as" is intended to present concepts related in a concrete fashion.
For the convenience of clearly describing the technical solutions of the embodiments of the present application, in the embodiments of the present application, the terms "first" and "second" are used to distinguish the same items or similar items with basically the same functions and actions, and those skilled in the art can understand that the terms "first" and "second" are not used to limit the quantity and execution order.
With the rise of the network live broadcast industry along with the mobile video, the quantity of video information is increased sharply, and the examination and verification of the video information are important. Currently, video auditing is usually uniformly completed in an authentication server. When a terminal uploads a large amount of data, if the existing scheme is continuously adopted to process the data, the processing pressure and load of the service of the authentication server are large.
In view of the foregoing problems, an embodiment of the present application provides a data processing method, where an MEC server is deployed between a base station and an authentication server, and the MEC server performs preprocessing on data (corresponding to first data in the embodiment of the present application) sent by a terminal. Only in case of failure of preprocessing the data transmitted by the terminal by the MEC server, the MEC server transmits the data to the authentication server so that the authentication server processes the data. Compared with the prior art, the authentication server in the application does not need to process all data sent by the terminal, so that the processing pressure and load of the data of the authentication server are effectively reduced, and the data processing efficiency is improved.
The data processing method is suitable for a data processing system. FIG. 1 shows one configuration of the data processing system 100. As shown in fig. 1, the data processing system 100 includes: a terminal 101, a base station 102, an MEC server 103, and an authentication server 104. The terminal 101 is in communication connection with the base station 102, the base station 102 is in communication connection with the MEC server 103, and the MEC server 103 is in communication connection with the authentication server 104.
In practical application, the base station 102 may be connected to a plurality of terminals, and may also be connected to a plurality of MEC servers; or a plurality of base stations can be connected with one MEC server. Fig. 1 illustrates an example in which a base station 102 connects a terminal and an MEC server.
Optionally, the MEC server 103 and the authentication server 104 in fig. 1 may both be one server in a server cluster (composed of a plurality of servers), may also be a chip in the server, may also be a system on chip in the server, and may also be implemented by a Virtual Machine (VM) deployed on a physical machine, which is not limited in this embodiment of the present application.
The MEC server 103 may be located on the access network side, i.e. the MEC server 103 may be regarded as an access network device. The authentication server 104 may be disposed on the core network side, i.e., the authentication server 104 may be regarded as a core network device. Thus, the MEC server 103 is at a smaller distance from the user side than the authentication server 104. The base station 102 can more quickly transmit the data transmitted by the terminal 101 to the MEC server 103, so that the MEC server processes the data, the data processing efficiency is improved, and the time delay of data processing is reduced. Terminal 101 in fig. 1 may refer to a device that provides voice and/or data connectivity to a user, a handheld device having wireless connection capability, or other processing device connected to a wireless modem. A wireless terminal may communicate with one or more core networks via a Radio Access Network (RAN). The wireless terminals may be mobile terminals such as mobile phones (or "cellular" phones) and computers with mobile terminals, as well as portable, pocket, hand-held, computer-included, or vehicle-mounted mobile devices that exchange language and/or data with a wireless access network, such as cell phones, tablets, laptops, netbooks, Personal Digital Assistants (PDAs).
The base station 102 in fig. 1 may be a base station or a base station controller for wireless communication, etc. In this embodiment, the base station may be a base station (BTS) in a global system for mobile communication (GSM), a Code Division Multiple Access (CDMA), a base station (nodeB) in a Wideband Code Division Multiple Access (WCDMA), an eNB, an internet of things (IoT) or an eNB in a narrowband base-internet-things (NB-internet), a base station in a future 5G mobile communication network or a future evolved Public Land Mobile Network (PLMN), which is not limited in this embodiment.
The basic hardware structures of the terminal 101, the base station 102, the MEC server 103, and the authentication server 104 in the data processing system 100 are similar and include elements included in the communication apparatus shown in fig. 2A or 2B. The hardware configuration of the terminal 101, the base station 102, the MEC server 103, and the authentication server 104 will be described below by taking the communication apparatus shown in fig. 2A and 2B as an example.
Fig. 2A is a schematic diagram of a hardware structure of a communication device according to an embodiment of the present disclosure. The communication device comprises a processor 21, a memory 22, a communication interface 23, a bus 24. The processor 21, the memory 22 and the communication interface 23 may be connected by a bus 24.
The processor 21 is a control center of the communication apparatus, and may be a single processor or a collective term for a plurality of processing elements. For example, the processor 21 may be a Central Processing Unit (CPU), other general-purpose processors, or the like. Wherein a general purpose processor may be a microprocessor or any conventional processor or the like.
For one embodiment, processor 21 may include one or more CPUs, such as CPU 0 and CPU 1 shown in FIG. 2A.
The memory 22 may be, but is not limited to, a read-only memory (ROM) or other type of static storage device that can store static information and instructions, a Random Access Memory (RAM) or other type of dynamic storage device that can store information and instructions, an electrically erasable programmable read-only memory (EEPROM), a magnetic disk storage medium or other magnetic storage device, or any other medium that can be used to carry or store desired program code in the form of instructions or data structures and that can be accessed by a computer.
In a possible implementation, the memory 22 may exist separately from the processor 21, and the memory 22 may be connected to the processor 21 via a bus 24 for storing instructions or program codes. The processor 21, when calling and executing instructions or program codes stored in the memory 22, can implement the data processing method provided by the following embodiments of the present invention.
In the embodiment of the present application, the software programs stored in the memory 22 are different for the terminal 101, the base station 102, the MEC server 103, and the authentication server 104, so the functions implemented by the terminal 101, the base station 102, the MEC server 103, and the authentication server 104 are different. The functions performed by the devices will be described in connection with the following flow charts.
In another possible implementation, the memory 22 may also be integrated with the processor 21.
The communication interface 23 is used for connecting the communication device with other devices through a communication network, which may be an ethernet, a radio access network, a Wireless Local Area Network (WLAN), or the like. The communication interface 23 may include a receiving unit for receiving data, and a transmitting unit for transmitting data.
The bus 24 may be an Industry Standard Architecture (ISA) bus, a Peripheral Component Interconnect (PCI) bus, an extended ISA (enhanced industry standard architecture) bus, or the like. The bus may be divided into an address bus, a data bus, a control bus, etc. For ease of illustration, only one thick line is shown in FIG. 2A, but it is not intended that there be only one bus or one type of bus.
It is noted that the configuration shown in fig. 2A does not constitute a limitation of the communication apparatus, which may include more or less components than those shown in fig. 2A, or some components in combination, or a different arrangement of components, in addition to those shown in fig. 2A.
Fig. 2B shows another hardware configuration of the communication apparatus in the embodiment of the present invention. As shown in fig. 2B, the communication device may include a processor 31 and a communication interface 32. The processor 31 is coupled to a communication interface 32.
The function of the processor 31 may refer to the description of the processor 21 above. The processor 31 also has a memory function and can function as the memory 22.
The communication interface 32 is used to provide data to the processor 31. The communication interface 32 may be an internal interface of the communication device, or may be an external interface (corresponding to the communication interface 23) of the communication device.
It is noted that the configuration shown in fig. 2A (or fig. 2B) does not constitute a limitation of the communication apparatus, which may include more or less components than those shown in fig. 2A (or fig. 2B), or combine some components, or a different arrangement of components, in addition to the components shown in fig. 2A (or fig. 2B).
Fig. 3 is a schematic flow chart of a data processing method according to an embodiment of the present application. The embodiment of the present application is applied to the data processing system shown in fig. 1, and the data processing method is applied to a base station and an MEC server, and includes: S301-S315.
S301, the terminal sends first data to the base station.
Wherein the first data comprises data to be processed. The data to be processed may be streaming media data, such as: at least one of audio data, text data, and video data, and may be other data, which is not limited herein.
Optionally, the first data further includes user information, and the user information includes: identity information of an uploader (a user who uploads the first data), location information of the uploader (i.e., location information of the terminal), and the like.
After establishing connection with a base station, a terminal resides in a certain cell of the base station. Subsequently, in response to a user's operation (e.g., a click operation to upload a video), the terminal transmits the first data to the base station.
The terminal and the base station can establish connection through any network of one standard. Such as: a fifth generation (5G) network or a fourth generation (4G) network, etc.
In order to ensure the security of the first data, the terminal encrypts the first data.
S302, the base station determines an MEC server corresponding to the terminal according to the position information of the terminal.
In the embodiment of the application, each base station is configured with one or more MEC servers, and the one or more MEC servers are used for processing data sent by terminals within the coverage area of the base station.
And if each base station is configured with one MEC server, the base station sends the data sent by all the terminals in the base station to the configured MEC server. If each base station is configured with a plurality of MEC servers, the base station may send data sent by a terminal in the base station to the MEC server closest to the communication distance between the terminals according to the principle of proximity. The communication distance here may be a communication link between the terminal and the MEC server, and is not a spatial distance.
Optionally, the base station stores a corresponding relationship between the cell and the MEC server. After receiving the first data, the base station determines the position information of the terminal sending the first data, and determines the MEC server corresponding to the terminal according to the position information of the terminal and the corresponding relation.
S303, the base station sends the first data to the MEC server.
S304, the MEC server executes preprocessing operation on the first data according to the format processing information.
The format processing information is pre-configured by the MEC server or sent by the authentication server and comprises the following steps: at least one of a decryption algorithm, format information corresponding to the data (e.g., MP4 format in video data, WMA format in audio data, TXT format in text data, etc.) and an algorithm for converting the format information of the data, encoding information corresponding to the data, and an algorithm for decoding the encoding information of the data.
The preprocessing operation includes at least one of a decoding operation, a decryption operation, or a format conversion operation. After receiving the first data, the MEC server performs preprocessing operation on the data to be processed in the first data, so that the MEC server can quickly identify the data to be processed.
However, in actual applications, the hardware configuration of each terminal may be different. Therefore, format information and coding information of the first data transmitted by different terminals may be different. More and more encryption modes are adopted by the terminal for encrypting the data to be processed. Therefore, the format processing information (pre-configured or sent by the authentication server) stored in the MEC server may have a certain limitation, and the preprocessing operation on all data cannot be realized. Therefore, the MEC server may fail the preprocessing operation when executing the preprocessing operation on the data to be processed according to the format processing information.
If the preprocessing operation on the data to be processed is successful, executing step S305; if the preprocessing operation on the data to be processed fails, step S308 is executed.
S305, the MEC server judges the validity of the first data according to the verification information.
Wherein, the verification information is configured in advance or sent by the authentication server.
Illustratively, the data to be processed in the first data is taken as video data as an example. The MEC server may compare each frame of the preprocessed video data according to the verification information, and determine whether the video data of each frame is legal, that is, determine the validity of the video data. The MEC server can also classify the features with stronger robustness in the video data by means of a mode of keyword plus image recognition through artificial intelligence and deep learning technology, then automatically screen the classified video data according to verification information, and judge the legality of the video data according to a screening result. The MEC server may also identify the video data in other manners, obtain a result output after identifying the video data, compare the result with the verification information, and determine the validity of the video data, which is not limited herein.
If the data to be processed is legal, it indicates that the data to be processed can be published to the public, and correspondingly, the MEC server sends the first data including the data to be processed to the service server, that is, S306 is executed.
And if the data to be processed is illegal, the uploading of the data to be processed is forbidden to prevent the data to be processed from diffusing, and correspondingly, the MEC server sends a rejection response to the base station to inform the base station of rejecting sending the first data. In addition, the MEC server further sends the user information in the first data and the first information for indicating the position of the illegal data to the service server, so that management and control of a manager on the user sending the data to be processed are facilitated, that is, S307 is executed.
S306, the MEC server sends the first data to the service server.
S307, the MEC server sends a rejection response to the base station and sends the user information and the first information to the service server.
The rejection response is used to inform the rejection of sending the first data to the service server.
And when the data to be processed is determined to be illegal, the MEC server determines first information and acquires user information in the first data, wherein the first information is used for indicating the position of the illegal data in the data to be processed. And then, the MEC server sends the user information and the first information to the service server so that the service server manages the first data which is subsequently sent by the user corresponding to the user information.
Optionally, the MEC server further stores the user information and the first information. Therefore, the MEC server can perform behavior analysis according to the user information and the first information, and is convenient for performing rapid review on similar data subsequently.
In addition, the MEC server may further send the user information and the first information to the web-hosting system, so that the web-hosting system can manage the network content conveniently.
S308, the MEC server judges whether the authentication server fails.
The MEC server periodically receives the state information sent by the authentication server, judges whether the authentication server has a fault (equipment fault or network fault) according to the state information, and if not, executes S309; if yes, go to S310.
S309, the MEC server sends the first data to the authentication server.
And if the authentication server has no fault, the MEC server sends the first data to the authentication server so that the authentication server processes the first data.
S310, the MEC server caches the first data.
S311, the authentication server sends the instruction information to the MEC server.
And if the authentication server is recovered to be normal, sending indication information to the MEC server, wherein the indication information is used for indicating the MEC server to send the first data to the authentication server.
S312, the MEC server sends the first data to the authentication server.
S313, the authentication server preprocesses the first data and determines the legality of the first data.
The processing of the first data by the authentication server can refer to the description of the prior art, and is not described in detail here.
If the authentication server determines that the first data is legitimate, S314 is performed. If the authentication server determines that the first data is not legitimate, S315 is performed.
After the authentication server determines the validity of the first data, the authentication server sends the determination result to the MEC server to respond to the first data sent by the MEC server.
S314, the authentication server sends the first data to the service server.
S315, the authentication server sends a rejection response to the base station and sends the user information and the first information to the service server.
In summary, the MEC server in the embodiment of the present application pre-processes the first data sent by the terminal in advance, and only when the MEC server fails to pre-process the first data, the MEC server communicates with the authentication server and sends the first data to the authentication server, so that the authentication server processes the first data. Compared with the prior art that the authentication server needs to process each data, the technical scheme provided by the embodiment of the application effectively reduces the processing pressure and load of the authentication server and improves the data processing efficiency.
Optionally, the authentication server in this embodiment of the present application may periodically send the verification information and the format processing information to the MEC server. With reference to fig. 3, as shown in fig. 4, the method for processing data according to the embodiment of the present application further includes: s401, the authentication server periodically sends verification information and format processing information to the MEC server. Optionally, the authentication server may send all the verification information and format processing information contained in the authentication server to the MEC server, or may only send verification information and format processing information that are not contained in the MEC server, so that the MEC server may process information according to the verification information and format sent by the authentication server, improve the processing capability of the MEC server, and reduce the processing pressure of the authentication server.
The scheme provided by the embodiment of the application is mainly introduced from the perspective of a method. To implement the above functions, it includes hardware structures and/or software modules for performing the respective functions. Those of skill in the art would readily appreciate that the various illustrative elements and algorithm steps described in connection with the embodiments disclosed herein may be implemented as hardware or combinations of hardware and computer software. Whether a function is performed as hardware or computer software drives hardware depends upon the particular application and design constraints imposed on the solution. Skilled artisans may implement the described functionality in varying ways for each particular application, but such implementation decisions should not be interpreted as causing a departure from the scope of the present application.
In the embodiment of the present application, the terminal may be divided into the functional modules according to the method example, for example, each functional module may be divided corresponding to each function, or two or more functions may be integrated into one processing module. The integrated module can be realized in a hardware mode, and can also be realized in a software functional module mode. Optionally, the division of the modules in the embodiment of the present application is schematic, and is only a logic function division, and there may be another division manner in actual implementation.
Fig. 5 is a schematic structural diagram of a data processing apparatus according to an embodiment of the present application. The information processing apparatus may be configured to execute the data processing method shown in fig. 3 or fig. 4. The data processing apparatus shown in fig. 5 includes: a receiving unit 501, a processing unit 502, and a transmitting unit 503;
a receiving unit 501, configured to receive first data sent by a base station, where the first data includes data to be processed;
a processing unit 502, configured to perform a preprocessing operation on the to-be-processed data received by the receiving unit 501 according to the format processing information; the pre-processing includes at least one of decoding, decryption, or format conversion; the format processing information is pre-configured or sent by an authentication server;
a sending unit 503, configured to send the first data to the authentication server if the preprocessing operation performed on the data to be processed by the processing unit 502 fails.
Optionally, the first data further includes user information corresponding to the data to be processed; the data processing apparatus further includes: a judgment unit 504;
a determining unit 504, configured to determine, if the preprocessing operation on the data to be processed by the processing unit 502 is successful, validity of the data to be processed according to the verification information, where the verification information is preconfigured or sent by the authentication server;
the sending unit 503 is further configured to send the first data to the service server if the determining unit 504 determines that the data to be processed is legal;
the sending unit 503 is further configured to send a rejection response to the base station and send user information and first information to the service server if the determining unit 504 determines that the data to be processed is illegal, where the first information is used to indicate a position of the illegal data in the data to be processed.
Optionally, the receiving unit 501 is further configured to:
authentication information and format processing information from an authentication server are received.
Fig. 6 is a schematic structural diagram of another data processing apparatus according to an embodiment of the present application. The information processing apparatus may be configured to execute the data processing method shown in fig. 3 or fig. 4. The data processing apparatus shown in fig. 6 includes: a receiving unit 601, a determining unit 602, and a transmitting unit 603;
a receiving unit 601, configured to receive first data from a terminal;
a determining unit 602, configured to determine a mobile edge computing MEC server corresponding to a terminal;
a sending unit 603, configured to send the first data to the MEC server determined by the determining unit 602.
Optionally, the determining unit 602 is further configured to:
determining the position information of the terminal;
and determining the MEC server according to the position information of the terminal.
The embodiment of the present application further provides a computer storage medium, which includes computer execution instructions, and when the computer execution instructions are executed on a computer, the computer is enabled to execute the information processing method provided by the above embodiment.
The embodiment of the present application further provides a computer program, where the computer program may be directly loaded into the memory and contains a software code, and the computer program is loaded and executed by the computer to implement the information processing method provided in the foregoing embodiment.
Those skilled in the art will recognize that, in one or more of the examples described above, the functions described in this invention may be implemented in hardware, software, firmware, or any combination thereof. When implemented in software, the functions may be stored on or transmitted over as one or more instructions or code on a computer-readable medium. Computer-readable media includes both computer storage media and communication media including any medium that facilitates transfer of a computer program from one place to another. A storage media may be any available media that can be accessed by a general purpose or special purpose computer.
Through the above description of the embodiments, it is clear to those skilled in the art that, for convenience and simplicity of description, the foregoing division of the functional modules is merely used as an example, and in practical applications, the above function distribution may be completed by different functional modules according to needs, that is, the internal structure of the device may be divided into different functional modules to complete all or part of the above described functions.
In the several embodiments provided in the present application, it should be understood that the disclosed apparatus and method may be implemented in other ways. For example, the above-described apparatus embodiments are merely illustrative, and for example, the division of the modules or units is only one logical function division, and there may be other division ways in actual implementation. For example, various elements or components may be combined or may be integrated into another device, or some features may be omitted, or not implemented. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection through some interfaces, devices or units, and may be in an electrical, mechanical or other form. Units described as separate parts may or may not be physically separate, and parts displayed as units may be one physical unit or a plurality of physical units, may be located in one place, or may be distributed to a plurality of different places. Some or all of the units can be selected according to actual needs to achieve the purpose of the solution of the embodiment.
In addition, functional units in the embodiments of the present invention may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit. The integrated unit can be realized in a form of hardware, and can also be realized in a form of a software functional unit. The integrated unit, if implemented in the form of a software functional unit and sold or used as a stand-alone product, may be stored in a readable storage medium. Based on such understanding, the technical solutions of the embodiments of the present application may be essentially or partially contributed to by the prior art, or all or part of the technical solutions may be embodied in the form of a software product, where the software product is stored in a storage medium and includes several instructions to enable a device (which may be a single chip, a chip, or the like) or a processor (processor) to execute all or part of the steps of the method according to the embodiments of the present invention. And the aforementioned storage medium includes: various media capable of storing program codes, such as a U disk, a removable hard disk, a ROM, a RAM, a magnetic disk, or an optical disk.
The above description is only for the specific embodiment of the present invention, but the scope of the present invention is not limited thereto, and any changes or substitutions that can be easily conceived by those skilled in the art within the technical scope of the present invention are included in the scope of the present invention. Therefore, the protection scope of the present invention shall be subject to the protection scope of the claims.

Claims (12)

1. A data processing method, comprising:
receiving first data sent by a base station, wherein the first data comprises data to be processed;
according to the format processing information, performing preprocessing operation on the data to be processed; the pre-processing includes at least one of decoding, decryption, or format conversion; the format processing information is pre-configured or sent by an authentication server;
and if the preprocessing operation on the data to be processed fails, sending the first data to the authentication server.
2. The data processing method according to claim 1, wherein the first data further includes user information corresponding to the data to be processed;
the data processing method further comprises:
if the preprocessing operation on the data to be processed is successful, judging the legality of the data to be processed according to verification information, wherein the verification information is configured in advance or sent by the authentication server;
if the data to be processed is determined to be legal, the first data is sent to a service server;
and if the data to be processed is determined to be illegal, sending a rejection response to the base station, and sending the user information and first information to the service server, wherein the first information is used for indicating the position of illegal data in the data to be processed.
3. The data processing method of claim 2, further comprising:
receiving the authentication information and the format processing information from the authentication server.
4. A data processing method, comprising:
receiving first data from a terminal;
determining a mobile edge computing MEC server corresponding to the terminal;
sending the first data to the MEC server.
5. The data processing method according to claim 4, wherein the determining a mobile edge computing MEC server corresponding to the terminal comprises:
determining the position information of the terminal;
and determining the MEC server according to the position information of the terminal.
6. A data processing apparatus, comprising: a receiving unit, a processing unit and a transmitting unit;
the receiving unit is configured to receive first data sent by a base station, where the first data includes data to be processed;
the processing unit is used for executing preprocessing operation on the data to be processed received by the receiving unit according to format processing information; the pre-processing includes at least one of decoding, decryption, or format conversion; the format processing information is pre-configured or sent by an authentication server;
the sending unit is configured to send the first data to the authentication server if the preprocessing operation on the to-be-processed data by the processing unit fails.
7. The data processing apparatus according to claim 6, wherein the first data further includes user information corresponding to the data to be processed;
the data processing apparatus further includes: a judgment unit;
the judging unit is used for judging the validity of the data to be processed according to verification information if the preprocessing operation of the processing unit on the data to be processed is successful, wherein the verification information is configured in advance or sent by the authentication server;
the sending unit is further configured to send the first data to a service server if the determining unit determines that the data to be processed is legal;
the sending unit is further configured to send a rejection response to the base station and send the user information and first information to the service server if the determining unit determines that the data to be processed is illegal, where the first information is used to indicate a position of illegal data in the data to be processed.
8. The data processing apparatus of claim 7, wherein the receiving unit is further configured to:
receiving the authentication information and the format processing information from the authentication server.
9. A data processing apparatus, comprising: a receiving unit, a determining unit and a transmitting unit;
the receiving unit is used for receiving first data from a terminal;
the determining unit is used for determining a mobile edge computing MEC server corresponding to the terminal;
the sending unit is configured to send the first data to the MEC server determined by the determining unit.
10. The data processing apparatus of claim 9, wherein the determining unit is further configured to:
determining the position information of the terminal;
and determining the MEC server according to the position information of the terminal.
11. A data processing apparatus comprising a memory and a processor; the memory is used for storing computer execution instructions, and the processor is connected with the memory through a bus; the processor executes the computer-executable instructions stored by the memory when the data processing apparatus is running to cause the data processing apparatus to perform the data processing method of any of claims 1-3 or 4-5.
12. A computer storage medium, comprising computer executable instructions which, when executed on a computer, cause the computer to perform a data processing method as claimed in any one of claims 1-3 or 4-5.
CN201910892725.9A 2019-09-20 2019-09-20 Data processing method and device Pending CN110730212A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910892725.9A CN110730212A (en) 2019-09-20 2019-09-20 Data processing method and device

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910892725.9A CN110730212A (en) 2019-09-20 2019-09-20 Data processing method and device

Publications (1)

Publication Number Publication Date
CN110730212A true CN110730212A (en) 2020-01-24

Family

ID=69219284

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910892725.9A Pending CN110730212A (en) 2019-09-20 2019-09-20 Data processing method and device

Country Status (1)

Country Link
CN (1) CN110730212A (en)

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111338573A (en) * 2020-02-19 2020-06-26 中国联合网络通信集团有限公司 Terminal data management method and system, server and communication terminal
CN112437080A (en) * 2020-11-20 2021-03-02 中国联合网络通信集团有限公司 Service authentication method and device
CN113407464A (en) * 2020-03-16 2021-09-17 中移(上海)信息通信科技有限公司 Data processing method, device, equipment and medium
CN114697687A (en) * 2020-12-29 2022-07-01 中国联合网络通信集团有限公司 Data processing method and device

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1581114A (en) * 2003-08-14 2005-02-16 华为技术有限公司 Analysis method for user's request
US20170147913A1 (en) * 2015-11-19 2017-05-25 Canon Kabushiki Kaisha Image processing apparatus that converts image data from line sequence to block sequence, image processing method, and storage medium
CN107172111A (en) * 2016-03-07 2017-09-15 大唐移动通信设备有限公司 A kind of data transmission method, apparatus and system
US20180109590A1 (en) * 2016-10-18 2018-04-19 Huawei Technologies Co., Ltd. Virtual Network State Management in Mobile Edge Computing
CN108270999A (en) * 2018-01-26 2018-07-10 中南大学 A kind of object detection method, image recognition server and system
CN109413494A (en) * 2018-09-30 2019-03-01 Oppo广东移动通信有限公司 Data processing method, terminal, server and storage medium
CN109510760A (en) * 2018-12-04 2019-03-22 深圳金刚链计算技术有限公司 A kind of block chain gateway that internet of things oriented is applied and the method with the gateway management Internet of Things
CN109889592A (en) * 2019-02-25 2019-06-14 北京邮电大学 A kind of intelligence manufacture method and device based on edge calculations
CN109948052A (en) * 2019-03-08 2019-06-28 上海七牛信息技术有限公司 A kind of internet information filtering auditing system, method and device

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1581114A (en) * 2003-08-14 2005-02-16 华为技术有限公司 Analysis method for user's request
US20170147913A1 (en) * 2015-11-19 2017-05-25 Canon Kabushiki Kaisha Image processing apparatus that converts image data from line sequence to block sequence, image processing method, and storage medium
CN107172111A (en) * 2016-03-07 2017-09-15 大唐移动通信设备有限公司 A kind of data transmission method, apparatus and system
US20180109590A1 (en) * 2016-10-18 2018-04-19 Huawei Technologies Co., Ltd. Virtual Network State Management in Mobile Edge Computing
CN108270999A (en) * 2018-01-26 2018-07-10 中南大学 A kind of object detection method, image recognition server and system
CN109413494A (en) * 2018-09-30 2019-03-01 Oppo广东移动通信有限公司 Data processing method, terminal, server and storage medium
CN109510760A (en) * 2018-12-04 2019-03-22 深圳金刚链计算技术有限公司 A kind of block chain gateway that internet of things oriented is applied and the method with the gateway management Internet of Things
CN109889592A (en) * 2019-02-25 2019-06-14 北京邮电大学 A kind of intelligence manufacture method and device based on edge calculations
CN109948052A (en) * 2019-03-08 2019-06-28 上海七牛信息技术有限公司 A kind of internet information filtering auditing system, method and device

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
加雄伟: "区块链思维、物联网区块链及其参考框架与应用分析", 《电信网技术》 *

Cited By (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111338573A (en) * 2020-02-19 2020-06-26 中国联合网络通信集团有限公司 Terminal data management method and system, server and communication terminal
CN113407464A (en) * 2020-03-16 2021-09-17 中移(上海)信息通信科技有限公司 Data processing method, device, equipment and medium
CN113407464B (en) * 2020-03-16 2023-10-27 中移(上海)信息通信科技有限公司 Data processing method, device, equipment and medium
CN112437080A (en) * 2020-11-20 2021-03-02 中国联合网络通信集团有限公司 Service authentication method and device
CN114697687A (en) * 2020-12-29 2022-07-01 中国联合网络通信集团有限公司 Data processing method and device
CN114697687B (en) * 2020-12-29 2023-07-14 中国联合网络通信集团有限公司 Data processing method and device

Similar Documents

Publication Publication Date Title
CN110730212A (en) Data processing method and device
CN106658756B (en) Method and device for identifying connection between terminal equipment and hotspot
WO2015074443A1 (en) An operation processing method and device
CN112346751B (en) Application program installation method and device, electronic equipment and storage medium
WO2016192081A1 (en) Enable access point availability prediction
CN109710502B (en) Log transmission method, device and storage medium
CN113766085B (en) Image processing method and related device
CN109151430B (en) Data processing method, terminal, server and computer storage medium
CN116244231A (en) Data transmission method, device and system, electronic equipment and storage medium
CN114125936B (en) Resource scheduling method, device and storage medium
US10506021B2 (en) Method and device for providing communication connection for a plurality of candidate applications in a mobile device
CN112887155B (en) QoS (quality of service) associated information synchronization method and related product
CN111131473B (en) Network parameter transmission method and device
CN112996068B (en) Reselection cell determining method and device, communication equipment and storage medium
CN113383314B (en) User similarity calculation method and device, server and storage medium
CN111898045A (en) Intelligent search method and device for network resources
CN106412903A (en) Mobile terminal data transmission method and device
CN109345623B (en) Model verification method, server and computer storage medium
CN112437080B (en) Service authentication method and device
CN111401490A (en) Two-dimensional code obtaining method and related device
US20190230103A1 (en) Method To Detect A Summoning Attack By A Rogue WiFi Access Point
CN112825528B (en) Information pushing method and related equipment
US20170248916A1 (en) Method and system for image processing and data transmission in network-based multi-camera environment
CN112512023A (en) Communication method, device and system
CN114390556B (en) Method and device for determining rectification scheme

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20200124

RJ01 Rejection of invention patent application after publication