CN111988298A - Data processing method, device and equipment - Google Patents

Data processing method, device and equipment Download PDF

Info

Publication number
CN111988298A
CN111988298A CN202010813705.0A CN202010813705A CN111988298A CN 111988298 A CN111988298 A CN 111988298A CN 202010813705 A CN202010813705 A CN 202010813705A CN 111988298 A CN111988298 A CN 111988298A
Authority
CN
China
Prior art keywords
resource
path information
server
client
data processing
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202010813705.0A
Other languages
Chinese (zh)
Other versions
CN111988298B (en
Inventor
李晓东
张翼
王伟
李颖
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Fuxi Technology Heze Co ltd
Shandong Fuxi Think Tank Internet Research Institute
Original Assignee
Fuxi Technology Heze Co ltd
Shandong Fuxi Think Tank Internet Research Institute
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Fuxi Technology Heze Co ltd, Shandong Fuxi Think Tank Internet Research Institute filed Critical Fuxi Technology Heze Co ltd
Priority to CN202010813705.0A priority Critical patent/CN111988298B/en
Publication of CN111988298A publication Critical patent/CN111988298A/en
Application granted granted Critical
Publication of CN111988298B publication Critical patent/CN111988298B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/09Mapping addresses
    • H04L61/10Mapping addresses of different types
    • H04L61/103Mapping addresses of different types across network layers, e.g. resolution of network layer into physical layer addresses or address resolution protocol [ARP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/45Network directories; Name-to-address mapping
    • H04L61/4505Network directories; Name-to-address mapping using standardised directories; using standardised directory access protocols
    • H04L61/4511Network directories; Name-to-address mapping using standardised directories; using standardised directory access protocols using domain name system [DNS]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities

Abstract

The embodiment of the application provides a data processing method, a device and equipment, wherein the method comprises the following steps: the server acquires first path information of a first resource requested by the client, generates second path information according to the type of the first resource and the first path information, acquires the first resource according to the second path information, and sends the first resource to the client. The efficiency of data processing is improved.

Description

Data processing method, device and equipment
Technical Field
The embodiment of the application relates to the field of industrial internet, in particular to a data processing method, device and equipment.
Background
Currently, with the rapid development of the industrial internet, the identification object has been extended from the traditional domain name to a more specific object such as an identity, a part, a service and the like, and the Handle identifier becomes the most practical industrial internet resource positioning identifier at present due to the characteristics of safety, uniqueness and autonomous controllability.
Fig. 1 is a schematic diagram illustrating a process of performing resource location by a client through Handle identification in the prior art. Referring to fig. 1, a client sends a request message to a Global Handle Registration (GHR) server to obtain an IP address of a Local Handle Service (LHS) server. And the client sends a request message to the LHS server according to the IP address of the LHS server to acquire the URL address of the Handle identification object. The client requests the DNS server to perform DNS analysis on the domain name in the URL address of the Handle identification object to obtain the IP address of the local server where the resource is located, and an HTTP request message is sent to the local server according to the IP address of the local server.
However, when the LHS server and the local server where the resource is located are the same server, the above process is still performed, and the resource location efficiency is low.
Disclosure of Invention
The embodiment of the application provides a data processing method, a data processing device and data processing equipment, which are used for improving the efficiency of resource positioning.
In a first aspect, an embodiment of the present application provides a data processing method, including:
the server acquires first path information of a first resource requested by a client;
the server generates second path information according to the type of the first resource and the first path information;
the server acquires the first resource according to the second path information;
the server sends the first resource to the client.
In a possible implementation manner, the generating, by the server, second path information according to the type of the first resource and the first path information includes:
the server acquires a suffix corresponding to the type of the first resource;
and the server adds a suffix corresponding to the type of the first resource to the first path information to obtain the second path information.
In a possible implementation manner, the obtaining, by the server, first path information of the first resource requested by the client includes:
and the server receives a first request message sent by the client, wherein the first request message comprises the first path information.
In a possible implementation manner, the first request message further includes an IP address of the server.
In a possible implementation manner, the obtaining, by the server, first path information of the first resource requested by the client includes:
the server receives a second request message sent by the client;
the server sends a resource list to the client according to the second request message, wherein the resource list comprises a plurality of path information, and the plurality of path information comprises the first path information;
and the server receives the first path information sent by the client, wherein the first path information is selected by the user in the client.
In a possible implementation, the second request message includes an IP address of the server.
In one possible embodiment, the sending, by the server, the first resource to the client includes:
the server judges whether the first resource sets an access right or not;
if not, the server sends the first resource to the client;
if so, the server performs identity authentication on the client;
and after the verification is passed, the server sends the first resource to the client.
In a second aspect, an embodiment of the present application provides a data processing apparatus, including:
the first obtaining module is used for obtaining first path information of a first resource requested by a client;
a generating module, configured to generate second path information according to the type of the first resource and the first path information;
the second obtaining module is used for obtaining the first resource according to the second path information;
and the sending module is used for sending the first resource to the client.
In a possible implementation, the generating module is specifically configured to:
obtaining a suffix corresponding to the type of the first resource;
and adding a suffix corresponding to the type of the first resource to the first path information to obtain the second path information.
In a possible implementation manner, the first obtaining module is specifically configured to:
and receiving a first request message sent by the client, wherein the first request message comprises the first path information.
In a possible implementation manner, the first request message further includes an IP address of the server.
In a possible implementation manner, the first obtaining module is specifically configured to:
receiving a second request message sent by the client;
sending a resource list to the client according to the second request message, wherein the resource list comprises a plurality of path information, and the plurality of path information comprises the first path information;
and receiving the first path information sent by the client, wherein the first path information is selected by the user in the client.
In a possible implementation, the second request message includes an IP address of the server.
In a possible implementation manner, the sending module is specifically configured to:
judging whether the first resource sets an access right or not;
if not, sending the first resource to the client;
if so, performing identity authentication on the client;
and after the verification is passed, the first resource is sent to the client.
In a third aspect, an embodiment of the present application provides a data processing apparatus, including: at least one processor and memory;
the memory is to store computer program instructions;
the at least one processor is configured to execute the computer program instructions stored by the memory to cause the data processing apparatus to perform the method of any of the first aspects above.
In a fourth aspect, embodiments of the present application provide a computer-readable storage medium having stored therein computer program instructions, which when executed by a processor, perform a method as in any one of the above first aspects.
The embodiment of the application provides a data processing method, a data processing device and data processing equipment, wherein the method comprises the following steps: the server acquires first path information of a first resource requested by the client, generates second path information according to the type of the first resource and the first path information, acquires the first resource according to the second path information, and sends the first resource to the client. In the foregoing process, when the server where the resource is located and the LHS server are the same server, the server according to the embodiment of the present application generates the second path information for acquiring the first resource according to the first path information of the first resource requested by the client and the type of the first resource, so that the first resource can be acquired from the server according to the second path information, and the first resource is sent to the client. The IP address of the LHS server does not need to be acquired through the GHR server, and the IP address of the server is acquired through DNS server analysis, so that the data processing efficiency is improved.
Drawings
In order to more clearly illustrate the embodiments of the present application or the technical solutions in the prior art, the drawings needed to be used in the description of the embodiments or the prior art will be briefly introduced below, and it is obvious that the drawings in the following description are some embodiments of the present application, and for those skilled in the art, other drawings can be obtained according to these drawings without inventive exercise.
FIG. 1 is a schematic diagram illustrating a process of resource location by a client via Handle identifier in the prior art;
fig. 2 is a schematic view of an application scenario of a data processing method according to an embodiment of the present application;
fig. 3 is a schematic flowchart of a data processing method according to an embodiment of the present application;
fig. 4 is a schematic flowchart of another data processing method according to an embodiment of the present application;
fig. 5 is a schematic diagram illustrating a server receiving first path information sent by a client according to an embodiment of the present application;
fig. 6 is a schematic structural diagram of a data processing apparatus according to an embodiment of the present application;
fig. 7 is a schematic diagram of a hardware structure of a data processing apparatus according to an embodiment of the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the embodiments of the present application clearer, the technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application, and it is obvious that the described embodiments are some embodiments of the present application, but not all embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present application.
The data processing method provided by the embodiment of the application is suitable for a Handle System, and the Handle System is similar to a Domain Name System (DNS) and is used for distributing, managing and analyzing resources such as digital objects on the Internet. The Handle system can be applied to various fields, for example, the Handle system can be applied to the fields of digital libraries, digital publishing, informal publication management, digital museums, digital rights management, and the like. In the Handle system, the Handle identifier can be used to acquire the resource location information, that is, the client can send the resource location request message through the Handle identifier to acquire the URL corresponding to the identifier object resource.
Fig. 2 is a schematic view of an application scenario of a data processing method according to an embodiment of the present application, please refer to fig. 2, which includes: a client 201 and a server 202. The client 201 may interact with the server 202 through a network, and the client 201 may be an electronic device such as a desktop computer, a smart phone, a tablet computer, and a personal digital assistant, but is not limited thereto. The server 202 may provide internally stored resources to the client 201, specifically, the server 202 may receive a first resource request message sent by the client 201 through a network, may obtain a first resource according to the first resource request message, and send the first resource to the client 201, where the first resource may be any resource in the server 202, and the first resource may be a text, an image, a video, a web page, and the like.
In the application, when the first resource and the LHS server are the same server 202, the server 202 may obtain the first path information for requesting the first resource through a Handle identifier sent by the client 201, and modify the first path information according to the type of the first resource and the first path information, so as to obtain the second path information, so that the server 202 may obtain the first resource according to the second path information and send the first resource to the client 201, so that the client 201 does not need to obtain an IP address of the LHS server through a GHR server, and simultaneously, the first resource may be obtained without performing DNS resolution, thereby reducing a communication flow between the client 201 and the server 202, and thus improving the efficiency of resource location.
It should be noted that the above is only an example to illustrate one possible application scenario, and is not a limitation to the application scenario.
The technical means shown in the present application will be described in detail below with reference to specific examples. It should be noted that the following embodiments may be combined with each other, and the description of the same or similar contents in different embodiments is not repeated.
Fig. 3 is a schematic flowchart of a data processing method according to an embodiment of the present application. Referring to fig. 3, the method may include:
s301, the server obtains first path information of a first resource requested by the client.
A server is a device that provides computing services, for example, a server may include an application server, a database server, a file server, and so forth. The client can be an electronic device such as a smart phone, a tablet computer and a desktop computer.
The first resource may be any resource in a server, and the server may provide the first resource to the client through an internet, for example, the first resource may be a text file, an image file, a video file, a web page file, and the like, which is not limited in this application.
The first path information is path information of a first resource in a server, the first path information can be represented by a suffix of a Handle identifier, the Handle identifier is a unique and resolvable identifier used for locating digital resources, each Handle identifier is composed of a prefix part and a suffix part, the Handle prefix part and the Handle suffix part are divided by '/', the prefix part needs to be registered with a GHR server and is uniformly managed by the GHR server, and the suffix part is custom-coded, for example, the Handle suffix part can be path information of the resource. The first path information is a suffix of a Handle identifier, for example, the Handle identifier may be: 86.1000/ac.qd.1024, where 86 denotes china, 1000 denotes hel, ac denotes air conditioner, qd denotes Qingdao, 1024 denotes serial number.
Optionally, the server may obtain the first path information of the first resource requested by the client through a feasible implementation manner as follows: the server receives a first request message sent by the client, wherein the first request message comprises first path information. In an actual application process, a client may send a first request message to a server through an application program, where the application program may be a browser, and correspondingly, the client may send the first request message to the server through an address bar of the browser, where the first request message may be a Handle identifier, and for example, the first request message may be: 86.1.2.3/demo _ DOI, wherein demo _ DOI is the first path information. Optionally, the first request message may include the first path message, for example, the first request message may be: 86.1.2.3/demo _ DOI, where 86.1.2.3 is the IP address of the server and demo _ DOI is the first path message.
Of course, the first path information of the first resource requested by the client may also be obtained in other manners, specifically, please refer to the embodiment shown in fig. 4.
It should be noted that the first path information of the first resource includes a resource name of the first resource and does not include a type of the first resource, so that the server cannot acquire the first resource according to the first path information of the first resource.
Optionally, the server may apply for a Handle identifier prefix that is the same as the IP address of the server from the GHR server, optionally, all resources located by the Handle identifier of the server may be deployed on the server, further, the Handle identifier prefix may be the IP address of the server, and the Handle identifier suffix may be a path message of the resources of the server. For example, the IP address of the server is 86.1.2.3, the first path information of the first resource in the server is demo _ DOI, and accordingly, the Handle id may be represented as: 86.1.2.3/demo _ DOI.
S302, the server generates second path information according to the type of the first resource and the first path information.
The first resource may be a different type of resource file, for example, the first resource may be a web file, an image file, a video file, a text file, etc., different types of resource names may be suffixed with different suffixes, and accordingly, the web file name may be suffixed with the HTML, the image file name may be suffixed with the JPG, the video file name may be suffixed with the MP4, and the text file name may be suffixed with the TXT.
The first path information is a suffix part identified by the Handle, the suffix part including a resource name of the first resource and not including a type of the first resource, for example: the first path information of the first resource may be: 86.1.2.3/demo _ DOI. The second path information is path information of the first resource in the server, optionally, the second path information may include a resource name of the first resource and a type of the first resource, for example, the second path information of the first resource may be: 86.1.2.3/demo _ doi. html, wherein html is the type of the first resource, and indicates that the type of the first resource is a web page file.
Optionally, the server may generate the second path information according to the type of the first resource and the first path information through a feasible implementation manner as follows: the server acquires a suffix corresponding to the type of the first resource; and the server adds a suffix corresponding to the type of the first resource to the first path information to obtain second path information.
Optionally, the server includes a first configuration file, where the first configuration file includes first path information of all resources of the server, types of all resources, and suffixes, where the first path information of each resource corresponds to the type of the resource and the suffix, and for example, the first configuration file may be as shown in table 1:
TABLE 1
Figure BDA0002631936420000071
Figure BDA0002631936420000081
Optionally, the first resource is demo _ doi.pub.1 as an example for explanation: the server can obtain that the type of the first resource is a webpage file through the configuration file, the suffix corresponding to the type of the first resource is html, and the server adds the suffix corresponding to the type of the first resource to the first path information demo _ doi.pub.1 of the first resource to obtain the second path information demo _ doi.pub.1. html.
S303, the server acquires the first resource according to the second path information.
Optionally, the server may obtain the first resource according to the second path information through a feasible implementation manner as follows: and the server generates a URL address according to the second path information and acquires the first resource from the local http server.
S304, the server sends the first resource to the client.
Alternatively, the server may send the first resource to the client over a TCP/IP connection.
The data processing method provided by the embodiment of the application comprises the following steps: the server acquires first path information of a first resource requested by the client, generates second path information according to the type of the first resource and the first path information, acquires the first resource according to the second path information, and sends the first resource to the client. In the foregoing process, when the server where the resource is located and the LHS server are the same server, the server according to the embodiment of the present application generates the second path information for acquiring the first resource according to the first path information of the first resource requested by the client and the type of the first resource, so that the first resource can be acquired from the server according to the second path information, and the first resource is sent to the client. The IP address of the LHS server does not need to be acquired through the GHR server, and the IP address of the server is acquired through DNS server analysis, so that the data processing efficiency is improved.
Based on any of the above embodiments, the following describes the data processing method in detail with reference to the embodiment shown in fig. 4.
Fig. 4 is a schematic flowchart of another data processing method according to an embodiment of the present application. Referring to fig. 4, the method may include:
s401, the server receives a second request message sent by the client.
Optionally, the second request message includes an IP address of the server.
In an actual application process, the client may send a second request message to the server through an address bar of the browser, where the second request message may be a Handle identifier, and for example, the second request message may be: 86.1.2.3, wherein 86.1.2.3 is the IP address of the server.
S402, the server sends the resource list to the client according to the second request message.
The resource list may include a plurality of path information, and the plurality of path information may include first path information. Optionally, the multiple pieces of path information are path information of multiple resources in the server. Alternatively, the plurality of path information may include path information of all resources in the server.
Alternatively, the resource list may be as shown in table 2:
TABLE 2
Serial number Path information
1 86.1.2.3/demo_DOI.pub.1
2 86.1.2.3/demo_DOI.pub.2
3 86.1.2.3/demo_DOI.pub.3
4 86.1.2.3/demo_DOI.pub.4
n 86.1.2.3/demo_DOI.pub.n
It should be noted that the above is only an example of a possible resource list, and the resource list is not limited.
S403, the server receives the first path information sent by the client.
Optionally, the first path information may be path information selected by the user through a resource list in the client. Next, with reference to fig. 5, taking the client as a smart phone as an example, the server receives the first path information sent by the client.
Fig. 5 is a schematic diagram illustrating a server receiving first path information sent by a client according to an embodiment of the present application. Referring to fig. 5, the resource list includes multiple path information (six path information are shown as an example in the figure), the user may select first path information from the multiple path information in the resource list, the client sends the first path information to the server according to the first path selected by the user, optionally, the client sends the first path information through a Handle identifier, specifically, the Handle identifier may be: 86.1.2.3/demo _ DOI.pub.2. Optionally, the user may click a button "manually input" to input the first path information, and the specific implementation form may be various, which is not specifically limited in this application.
It should be noted that the resource list shown in fig. 5 is only one possible implementation manner, and of course, other implementation manners may also be available, and the present application is not limited in particular.
S404, the server generates second path information according to the type of the first resource and the first path information.
It should be noted that the execution process of S404 may refer to the execution process of S302, and is not described herein again.
S405, the server acquires the first resource according to the second path information.
It should be noted that the execution process of S405 may refer to the execution process of S303, and is not described herein again.
S406, the server judges whether the first resource is provided with the access authority.
The access rights may be used to restrict the client's access to resources in the server. Optionally, when the first resource sets the access right, the server may send the first resource to the client having the access permission, and the client without the access permission cannot acquire the first resource.
If not, executing S407;
if yes, go to step S408.
S407, the server sends the first resource to the client.
S408, the server carries out identity authentication on the client.
Optionally, the server may authenticate the client by using a key. The specific authentication method is as follows: when the server sets the access right to the first resource, the client needs to prove the identity according to the key distributed during registration. When identity authentication is required, the server sends a first random number to the client, the client encrypts the first random number by using a private key to obtain a second random number and sends the second random number to the server, the server decrypts the second random number by using a public key to obtain a third random number, the server judges whether the first random number and the third random number are the same, and if the first random number and the third random number are the same, the authentication is passed; if the first random number and the third random number are different, the verification fails.
If the verification is passed, executing S409;
if the verification is not passed, S410 is performed.
S409, the server sends the first resource to the client.
It should be noted that the execution process of S409 may refer to the execution process of S304, and details are not described here.
S410, the server sends prompt information to the client.
Optionally, the prompt message is used to prompt the client that there is no access permission, for example, the prompt message may be: "cannot access, you may not have access to network resources".
The data processing method provided by the embodiment of the application comprises the following steps: the server acquires first path information of a first resource requested by the client, generates second path information according to the type of the first resource and the first path information, acquires the first resource according to the second path information, and sends the first resource to the client. In the foregoing process, when the server where the resource is located and the LHS server are the same server, the server according to the embodiment of the present application generates the second path information for acquiring the first resource according to the first path information of the first resource requested by the client and the type of the first resource, so that the first resource can be acquired from the server according to the second path information, and the first resource is sent to the client. The IP address of the LHS server does not need to be acquired through the GHR server, and the IP address of the server is acquired through DNS server analysis, so that the data processing efficiency is improved. Meanwhile, the security of data processing is improved by setting the access authority to the first resource.
Fig. 6 is a schematic structural diagram of a data processing apparatus according to an embodiment of the present application. Referring to fig. 6, the data processing apparatus 10 includes:
a first obtaining module 11, configured to obtain first path information of a first resource requested by a client;
a generating module 12, configured to generate second path information according to the type of the first resource and the first path information;
a second obtaining module 13, configured to obtain the first resource according to the second path information;
a sending module 14, configured to send the first resource to the client.
In a possible implementation, the generating module 12 is specifically configured to:
obtaining a suffix corresponding to the type of the first resource;
and adding a suffix corresponding to the type of the first resource to the first path information to obtain the second path information.
In a possible implementation manner, the first obtaining module 11 is specifically configured to:
and receiving a first request message sent by the client, wherein the first request message comprises the first path information.
In a possible implementation manner, the first request message further includes an IP address of the server.
In a possible implementation manner, the first obtaining module 11 is specifically configured to:
receiving a second request message sent by the client;
sending a resource list to the client according to the second request message, wherein the resource list comprises a plurality of path information, and the plurality of path information comprises the first path information;
and receiving the first path information sent by the client, wherein the first path information is selected by the user in the client.
In a possible implementation, the second request message includes an IP address of the server.
In a possible implementation, the sending module 14 is specifically configured to:
judging whether the first resource sets an access right or not;
if not, sending the first resource to the client;
if so, performing identity authentication on the client;
and after the verification is passed, the first resource is sent to the client.
The data processing apparatus 10 provided in the embodiment of the present application may execute the technical solutions shown in the foregoing method embodiments, and the implementation principles and beneficial effects thereof are similar and will not be described herein again.
Fig. 7 is a schematic diagram of a hardware structure of a data processing apparatus according to an embodiment of the present invention. Referring to fig. 7, the data processing apparatus 20 may include: a processor 21 and a memory 22, wherein the processor 21 and the memory 22 may communicate; illustratively, the processor 21 and the memory 22 communicate via a communication bus 23, the memory 22 being configured to store program instructions, and the processor 21 being configured to call the program instructions in the memory to perform the data processing method shown in any of the above-described method embodiments.
Optionally, the data processing device 20 may further comprise a communication interface, which may comprise a transmitter and/or a receiver.
Optionally, the Processor may be a Central Processing Unit (CPU), or may be another general-purpose Processor, a Digital Signal Processor (DSP), an Application Specific Integrated Circuit (ASIC), or the like. A general purpose processor may be a microprocessor or the processor may be any conventional processor or the like. The steps of a method disclosed in connection with the present application may be embodied directly in a hardware processor, or in a combination of the hardware and software modules in the processor.
The embodiment of the invention provides a readable storage medium, wherein a computer program is stored on the readable storage medium; the computer program is for implementing a data processing method as described in any of the embodiments above.
An embodiment of the present invention provides a computer program product, which includes instructions that, when executed, cause a computer to execute the above data processing method.
All or a portion of the steps of implementing the above-described method embodiments may be performed by hardware associated with program instructions. The aforementioned program may be stored in a readable memory. When executed, the program performs steps comprising the method embodiments described above; and the aforementioned memory (storage medium) includes: read-only memory (ROM), RAM, flash memory, hard disk, solid state disk, magnetic tape (magnetic tape), floppy disk (flexible disk), optical disk (optical disk), and any combination thereof.
Embodiments of the present application are described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems), and computer program products according to embodiments of the application. It will be understood that each flow and/or block of the flow diagrams and/or block diagrams, and combinations of flows and/or blocks in the flow diagrams and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processing unit of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processing unit of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
It will be apparent to those skilled in the art that various changes and modifications may be made in the embodiments of the present application without departing from the spirit and scope of the application. Thus, if such modifications and variations of the embodiments of the present application fall within the scope of the claims of the present application and their equivalents, the present application is also intended to encompass such modifications and variations.
In the present application, the terms "include" and variations thereof may refer to non-limiting inclusions; the term "or" and variations thereof may mean "and/or". The terms "first," "second," and the like in this application are used for distinguishing between similar elements and not necessarily for describing a particular sequential or chronological order. In the present application, "a plurality" means two or more. "and/or" describes the association relationship of the associated objects, meaning that there may be three relationships, e.g., a and/or B, which may mean: a exists alone, A and B exist simultaneously, and B exists alone. The character "/" generally indicates that the former and latter associated objects are in an "or" relationship.
Those of ordinary skill in the art will understand that: all or a portion of the steps of implementing the above-described method embodiments may be performed by hardware associated with program instructions. The program may be stored in a computer-readable storage medium. When executed, the program performs steps comprising the method embodiments described above; and the aforementioned storage medium includes: various media that can store program codes, such as ROM, RAM, magnetic or optical disks.
Finally, it should be noted that: the above embodiments are only used for illustrating the technical solutions of the embodiments of the present application, and are not limited thereto; although the embodiments of the present application have been described in detail with reference to the foregoing embodiments, those skilled in the art will understand that: the technical solutions described in the foregoing embodiments may still be modified, or some or all of the technical features may be equivalently replaced; and such modifications or substitutions do not depart from the spirit and scope of the embodiments of the present application.

Claims (10)

1. A data processing method, comprising:
the server acquires first path information of a first resource requested by a client;
the server generates second path information according to the type of the first resource and the first path information;
the server acquires the first resource according to the second path information;
the server sends the first resource to the client.
2. The method of claim 1, wherein the server generates second path information according to the type of the first resource and the first path information, and wherein the generating comprises:
the server acquires a suffix corresponding to the type of the first resource;
and the server adds a suffix corresponding to the type of the first resource to the first path information to obtain the second path information.
3. The method according to claim 1 or 2, wherein the server obtaining the first path information of the first resource requested by the client comprises:
and the server receives a first request message sent by the client, wherein the first request message comprises the first path information.
4. The method of claim 3, wherein the first request message further comprises an IP address of the server.
5. The method according to claim 1 or 2, wherein the server obtaining the first path information of the first resource requested by the client comprises:
the server receives a second request message sent by the client;
the server sends a resource list to the client according to the second request message, wherein the resource list comprises a plurality of path information, and the plurality of path information comprises the first path information;
and the server receives the first path information sent by the client, wherein the first path information is selected by the user in the client.
6. The method of claim 5, wherein the second request message includes an IP address of the server.
7. The method of any of claims 1-6, wherein the server sending the first resource to the client comprises:
the server judges whether the first resource sets an access right or not;
if not, the server sends the first resource to the client;
if so, the server performs identity authentication on the client;
and after the verification is passed, the server sends the first resource to the client.
8. A data processing apparatus, comprising:
the first obtaining module is used for obtaining first path information of a first resource requested by a client;
a generating module, configured to generate second path information according to the type of the first resource and the first path information;
the second obtaining module is used for obtaining the first resource according to the second path information;
and the sending module is used for sending the first resource to the client.
9. A data processing apparatus, comprising: at least one processor and memory;
the memory is to store computer program instructions;
the at least one processor is configured to execute the memory-stored computer program instructions to cause the at least one processor to perform the data processing method of any of claims 1 to 7.
10. A computer-readable storage medium, in which computer program instructions are stored which, when executed by a processor, implement a data processing method as claimed in any one of claims 1 to 7.
CN202010813705.0A 2020-08-13 2020-08-13 Data processing method, device and equipment Active CN111988298B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010813705.0A CN111988298B (en) 2020-08-13 2020-08-13 Data processing method, device and equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010813705.0A CN111988298B (en) 2020-08-13 2020-08-13 Data processing method, device and equipment

Publications (2)

Publication Number Publication Date
CN111988298A true CN111988298A (en) 2020-11-24
CN111988298B CN111988298B (en) 2023-05-30

Family

ID=73434244

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010813705.0A Active CN111988298B (en) 2020-08-13 2020-08-13 Data processing method, device and equipment

Country Status (1)

Country Link
CN (1) CN111988298B (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115529352A (en) * 2022-09-20 2022-12-27 蚂蚁区块链科技(上海)有限公司 Routing processing method and device for computing service

Citations (10)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070112962A1 (en) * 2005-11-14 2007-05-17 Steve Lewontin Network connection establishment using out of band connection request
CN101316226A (en) * 2007-06-01 2008-12-03 阿里巴巴集团控股有限公司 Method, device and system for acquiring resources
CN103944994A (en) * 2014-04-25 2014-07-23 中国联合网络通信集团有限公司 Distributed resource obtaining method and device
US20140369251A1 (en) * 2012-01-06 2014-12-18 Huawei Technologies Co., Ltd. Method, group server, and member device for accessing member resources
CN107015996A (en) * 2016-01-28 2017-08-04 阿里巴巴集团控股有限公司 A kind of resource access method, apparatus and system
CN107172070A (en) * 2017-06-15 2017-09-15 小草数语(北京)科技有限公司 Resource access processing method and device
CN109587517A (en) * 2018-12-07 2019-04-05 咪咕视讯科技有限公司 A kind of playback method and device, server and storage medium of multimedia file
CN110955632A (en) * 2019-11-18 2020-04-03 珠海豹趣科技有限公司 File index generation method and device
CN111147616A (en) * 2019-12-17 2020-05-12 北京明略软件系统有限公司 Resource acquisition method and device, electronic equipment and storage medium
CN111355731A (en) * 2020-02-28 2020-06-30 北京奇艺世纪科技有限公司 Resource access method, device, resource access system, equipment and storage medium

Patent Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070112962A1 (en) * 2005-11-14 2007-05-17 Steve Lewontin Network connection establishment using out of band connection request
CN101316226A (en) * 2007-06-01 2008-12-03 阿里巴巴集团控股有限公司 Method, device and system for acquiring resources
US20100235509A1 (en) * 2007-06-01 2010-09-16 Alibaba Group Holding Limited Method, Equipment and System for Resource Acquisition
US20140369251A1 (en) * 2012-01-06 2014-12-18 Huawei Technologies Co., Ltd. Method, group server, and member device for accessing member resources
CN103944994A (en) * 2014-04-25 2014-07-23 中国联合网络通信集团有限公司 Distributed resource obtaining method and device
CN107015996A (en) * 2016-01-28 2017-08-04 阿里巴巴集团控股有限公司 A kind of resource access method, apparatus and system
CN107172070A (en) * 2017-06-15 2017-09-15 小草数语(北京)科技有限公司 Resource access processing method and device
CN109587517A (en) * 2018-12-07 2019-04-05 咪咕视讯科技有限公司 A kind of playback method and device, server and storage medium of multimedia file
CN110955632A (en) * 2019-11-18 2020-04-03 珠海豹趣科技有限公司 File index generation method and device
CN111147616A (en) * 2019-12-17 2020-05-12 北京明略软件系统有限公司 Resource acquisition method and device, electronic equipment and storage medium
CN111355731A (en) * 2020-02-28 2020-06-30 北京奇艺世纪科技有限公司 Resource access method, device, resource access system, equipment and storage medium

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
方雪娇: "基于请求类型I/O路径优化研究与实现" *

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115529352A (en) * 2022-09-20 2022-12-27 蚂蚁区块链科技(上海)有限公司 Routing processing method and device for computing service

Also Published As

Publication number Publication date
CN111988298B (en) 2023-05-30

Similar Documents

Publication Publication Date Title
CN111541656B (en) Identity authentication method and system based on converged media cloud platform
CN106101258B (en) Interface calling method, device and system of hybrid cloud
CN111556006B (en) Third-party application system login method, device, terminal and SSO service platform
US20190082026A1 (en) Interface invocation method and apparatus for hybrid cloud
EP2249277B1 (en) Authentication device, authentication method, and authentication program with the method mounted thereon
JP6574168B2 (en) Terminal identification method, and method, system, and apparatus for registering machine identification code
CN107786621B (en) User information management method, access processing method, device and system
CN108243188B (en) Interface access, interface call and interface verification processing method and device
CN103428179B (en) A kind of log in the method for many domain names website, system and device
CN105072108B (en) Transmission method, the apparatus and system of user information
US20100077467A1 (en) Authentication service for seamless application operation
CN102171984A (en) Service provider access
CN109120614B (en) Service processing method and device based on distributed system
CN108173839B (en) Authority management method and system
CN111800426A (en) Method, device, equipment and medium for accessing native code interface in application program
CN110708335A (en) Access authentication method and device and terminal equipment
JP2020035079A (en) System and data processing method
CN111241523B (en) Authentication processing method, device, equipment and storage medium
CN109726545B (en) Information display method, equipment, computer readable storage medium and device
CN111988298B (en) Data processing method, device and equipment
CN106657140B (en) Application authorization method and device
US11647022B2 (en) Method and system for providing access to data stored in a security data zone of a cloud platform
CN110198540B (en) Portal authentication method and device
JP5383923B1 (en) Information processing apparatus, information processing system, information processing method, and program
US10440100B2 (en) Information processing apparatus, information processing method, and non-transitory computer readable medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant