CN115002043A - Distributed current limiting method, device and storage medium based on registration center - Google Patents

Distributed current limiting method, device and storage medium based on registration center Download PDF

Info

Publication number
CN115002043A
CN115002043A CN202210601274.0A CN202210601274A CN115002043A CN 115002043 A CN115002043 A CN 115002043A CN 202210601274 A CN202210601274 A CN 202210601274A CN 115002043 A CN115002043 A CN 115002043A
Authority
CN
China
Prior art keywords
current limiting
current
distributed
single node
limiting
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202210601274.0A
Other languages
Chinese (zh)
Inventor
周鑫
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Chongqing Changan Automobile Co Ltd
Original Assignee
Chongqing Changan Automobile Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Chongqing Changan Automobile Co Ltd filed Critical Chongqing Changan Automobile Co Ltd
Priority to CN202210601274.0A priority Critical patent/CN115002043A/en
Publication of CN115002043A publication Critical patent/CN115002043A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic control in data switching networks
    • H04L47/10Flow control; Congestion control
    • H04L47/215Flow control; Congestion control using token-bucket
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic control in data switching networks
    • H04L47/10Flow control; Congestion control
    • H04L47/20Traffic policing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D10/00Energy efficient computing, e.g. low power processors, power management or thermal management

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Telephonic Communication Services (AREA)

Abstract

The invention discloses a distributed current limiting method, equipment and a storage medium based on a registration center, which comprises the following steps: s1, injecting the interface needing current limiting into the Zookeeper in a DubboService annotation mode; s2, acquiring the total current limiting amount of the interface in the configuration file; s3, monitoring all node information in the Zookeeper in real time, and recalculating the current-limiting quota of a single node when the information of the single node in the Zookeeper changes; s4, judging whether the current limiting quota of a single node needs current limiting through a leaky bucket algorithm, if so, executing current limiting measures, otherwise, not executing the current limiting measures. The invention solves the problem that the operation and maintenance difficulty is increased by relying on Redis middleware in the prior art, and realizes high-performance and high-availability distributed current limiting.

Description

Distributed current limiting method, device and storage medium based on registration center
Technical Field
The invention relates to the technical field of micro-services, in particular to a distributed current limiting method, distributed current limiting equipment and a storage medium based on a registration center.
Background
With the increasing update of internet technology, when a large amount of data is accessed at a high rate, a sudden increase of service or interface flow often occurs, and in order to better ensure that the whole micro-service environment is not broken down by a large flow to cause a chain reaction to cause a whole system breakdown, one of the most common means is current limiting. When a request reaches a certain concurrency or rate, requests exceeding the concurrency or rate are allowed to wait, queue, downgrade, deny service, etc.
For example, the invention patent with publication number CN110276182A discloses a control method of API distributed current limiting, which configures an interface and a user-level access current limiting rule into a database according to current limiting frequency respectively; after receiving an API request sent by a user, a server side carries out signature verification on API parameters; after the verification is passed, according to the user identification key in the API parameter, the current limiting strategy corresponding to the ordering interface of the user is inquired in the current limiting component through real; obtaining a token of the user-level and interface-level current limiting in the Redis cluster through a Redis lua script of the cluster; and judging whether the interface calling conforms to the interface authority and the current limit of the user. The invention solves the problems of low server performance, unmatchable interfaces and low server availability during multi-user concurrency in the prior art, and realizes the aim of API distributed current limiting with high performance and high availability. However, the following problems also exist:
1. this patent relies on Redis, which cannot be used to limit current any more once it is down or unavailable.
2. Maintenance is troublesome, and operation and maintenance personnel are required to understand the Lua script when the current limiting parameters are modified, so that operation and maintenance difficulty is increased.
3. Redis is used as a middleware, and has network IO inevitably during calling, so that the performance is lost under the condition of huge flow.
Disclosure of Invention
Aiming at the defects of the prior art, the technical problems to be solved by the invention are as follows: how to provide a distributed current limiting method, equipment and storage medium based on a registry, and solve the problem that the operation and maintenance difficulty is increased because the prior art depends on a Redis middleware.
In order to solve the technical problems, the invention adopts the following technical scheme:
a distributed current limiting method based on a registration center comprises the following steps:
s1, injecting the interface needing current limiting into the Zookeeper in a DubboService annotation mode;
s2, acquiring the total current limiting amount of the interface in the configuration file;
s3, monitoring all node information in the Zookeeper in real time, and recalculating the current limiting quota of a single node when the single node information in the Zookeeper changes;
s4, judging whether the current limit quota of a single node needs current limit through a leaky bucket algorithm, if so, executing a current limit measure, otherwise, not executing the current limit measure.
Further, in step S3, the step of recalculating the throttling quota of the single node includes:
s31, when the information of a single node in the Zookeeper changes, acquiring the information of all the single nodes in the current Zookeeper by the getCurrentData method;
s32, storing all the single node information into a local cache in a Clusters format;
s33, acquiring the number of service nodes stored in the local cache by a getServerAmount method;
and S34, obtaining the current limit quota of a single node according to the current limit total of the interface in the configuration file divided by the number of the service nodes.
Further, in step S4, the step of determining whether the current limit quota of the single node needs to be limited by the leaky bucket algorithm includes:
s41, judging whether the water quantity water in the current barrel is 0 or not, and if so, not needing to limit the flow; setting the last water leakage time leak TimeStamp as the current time currentTimeMillis, if not 0, executing the step S42; the last leak time leak, leak Timestamp, and the current time currentTimeMillis both in milliseconds;
s42, calculating the time diff of the last water leakage according to the last water leakage time leak and the current time currentTimeMillis, and taking an integer downwards;
s43, judging whether the time diff of the last water leakage is greater than 0, if so, acquiring the residual water quantity waterfeidue in the barrel, setting the last water leakage time leak Timestamp as the current time currentTimeMillis, and executing the step S44; if not, no current limit is needed;
s44, judging whether the residual water quantity in the barrel is smaller than the total barrel capacity, if so, indicating that the barrel is not full and flow limitation is not needed, otherwise, flow limitation is needed.
Further, in step S42, the number diff of seconds since the last water leakage is:
Figure BDA0003669332340000021
further, in step S43, the remaining water amount in the tub, waterresidual, is:
waterresidue=Math.max(0,water-diff×leakRate)
where the leakRate is the water leakage rate.
The invention also provides distributed current limiting equipment, which comprises a memory, a processor and a distributed current limiting program which is stored on the memory and can run on the processor, wherein the distributed current limiting program realizes the steps of the distributed current limiting method when being executed by the processor.
The invention also provides a storage medium, wherein the storage medium is stored with a distributed current limiting program, and the distributed current limiting program realizes the steps of the distributed current limiting method when being executed by a processor.
Compared with the prior art, the invention has the beneficial effects that:
1. according to the invention, an interface needing current limiting is directly registered in a registration center, the total current limiting amount is set in a configuration file, the current limiting quota of a single node is determined according to the total current limiting amount of the configuration file and the number of registered nodes, and finally, whether the current limiting quota of the single node needs current limiting is judged by calling a current limiting algorithm, so that the purpose of high-performance and high-availability distributed current limiting is realized. Therefore, the method does not depend on Redis middleware, avoids the problem that current limitation can not be carried out any more when the Redis is down or unavailable, and simultaneously avoids the problem that operation and maintenance personnel need to understand Lua scripts when current limiting parameters are modified, thereby reducing the operation and maintenance difficulty; and the problem of performance loss caused by network IO (network delay, server response delay and the like) during calling does not exist.
Drawings
For purposes of promoting a better understanding of the objects, aspects and advantages of the invention, reference will now be made in detail to the present invention as illustrated in the accompanying drawings, in which:
FIG. 1 is a schematic diagram of a distributed current limiting method based on a registry according to the present invention;
FIG. 2 is a flow chart of a distributed current limiting method based on a registry according to the present invention;
FIG. 3 is a flow chart of a current limit quota for a single node of the present invention;
FIG. 4 is a flow chart of the leaky bucket algorithm for determining whether to limit current according to the present invention.
Detailed Description
The present invention will be described in further detail with reference to the accompanying drawings.
As shown in fig. 1, for the purpose of achieving high-performance and high-availability distributed current limiting, it is solved that in the prior art, a current cannot be limited any more once the Redis is down or unavailable, which increases the operation and maintenance difficulty and causes some performance loss under the condition of huge flow. The invention provides a distributed current limiting method based on a registration center, which is characterized in that an interface needing current limiting is registered in the registration center to form a configuration file, the total current limiting amount is set in the configuration file, the current limiting quota of a single node is determined according to the total current limiting amount of the configuration file and the number of registered nodes, and the current limiting quota of the single node is calculated again after the information of the single node of the registration center is changed. Finally, whether the current-limiting quota of a single node needs current limiting is judged by calling a current-limiting algorithm, and when the return value is true, the interface does not reach the current-limiting quota, the access can be performed; when the return value is false, indicating that the interface has reached the maximum current limit quota for a single node, the interface should be protected from access.
Specifically, when the node information changes, all the node information in the registry is acquired. All node information is cached locally. And obtaining the current service registration times from the local cache, namely the service node number. And setting the obtained limit of the single node as the current limit quota of a current limit algorithm.
According to the invention, an interface needing current limiting is directly registered in a registration center, the total current limiting amount is set in a configuration file, the current limiting quota of a single node is determined according to the total current limiting amount of the configuration file and the number of registered nodes, and finally, whether the current limiting quota of the single node needs current limiting is judged by calling a current limiting algorithm, so that the purpose of high-performance and high-availability distributed current limiting is realized. Therefore, the method does not depend on Redis middleware, avoids the problem that current limitation can not be carried out any more when the Redis is down or unavailable, and simultaneously avoids the problem that operation and maintenance personnel need to understand Lua scripts when current limiting parameters are modified, thereby reducing the operation and maintenance difficulty; and the problem of performance loss caused by network IO during calling does not exist.
For the convenience of understanding of the present invention, the current limiting algorithm is a leaky bucket algorithm in the manner of Dubbo + Zookeeper, and the present invention will be described below.
As shown in fig. 2, a distributed current limiting method based on a registry in this embodiment includes the following steps:
s1, injecting the interface needing current limiting into the Zookeeper in a DubboService annotation mode;
s2, acquiring the total current limiting amount of the interface in the configuration file;
s3, monitoring all node information in the Zookeeper in real time, and recalculating the current-limiting quota of a single node when the information of the single node in the Zookeeper changes;
s4, judging whether the current limiting quota of a single node needs current limiting through a leaky bucket algorithm, if so, executing current limiting measures, otherwise, not executing the current limiting measures.
According to the method, the interface needing current limiting is injected into the Zookeeper in a DubboService annotation mode, the total interface current limiting amount in the configuration file is obtained, the current limiting quota of a single node is determined according to the total current limiting amount of the configuration file and the number of the registered nodes, and finally whether the current limiting quota of the single node needs current limiting is judged through a leaky bucket algorithm, so that the purpose of high-performance and high-availability distributed current limiting is achieved. Therefore, the method does not depend on Redis middleware, avoids the problem that current limitation can not be carried out any more when the Redis is down or unavailable, and simultaneously avoids the problem that operation and maintenance personnel need to understand Lua scripts when current limiting parameters are modified, thereby reducing the operation and maintenance difficulty; and the problem of performance loss caused by network IO during calling does not exist.
Referring to fig. 3, in a specific implementation, in step S3, the step of recalculating the current limit quota of a single node includes:
s31, when the information of a single node in the Zookeeper changes, acquiring the information of all the single nodes in the current Zookeeper by the getCurrentData method;
s32, storing all the single node information into a local cache in a Clusters format, and if the single node information exists, directly covering the previous value; clusters' format is service name: IP: a port.
S33, acquiring the number of service nodes stored in the local cache by a getServerAmount method;
and S34, obtaining the current limit quota of a single node according to the current limit total of the interface in the configuration file divided by the number of the service nodes.
In this way, as the registered nodes change, the current limit quota of a single node is redistributed according to the total current limit quota of the interface in the configuration file.
Referring to fig. 4, in a specific implementation, in step S4, the step of determining whether the current limit quota of a single node needs to be limited by using the leaky bucket algorithm includes:
s41, judging whether the water quantity water in the current barrel is 0 or not, if so, limiting the flow is not needed; setting the last water leakage time leak Timestamp as the current time currentTimeMillis, if not 0, executing step S42; the last leak time leak, leak Timestamp, and the current time currentTimeMillis both in milliseconds;
s42, calculating the time diff of the last water leakage according to the leak TimeStamp and the current time currentTimeMillis, and taking an integer downwards;
s43, judging whether the time diff of the last water leakage is greater than 0, if so, acquiring the residual water quantity waterfeidue in the barrel, setting the last water leakage time leak Timestamp as the current time currentTimeMillis, and executing the step S44; if not, no current limit is needed;
s44, judging whether the residual water quantity in the barrel is smaller than the total capacity of the barrel, if so, indicating that the barrel is not full and does not need to be limited, otherwise, limiting the flow. water +1 completes a request or a volume of water.
Therefore, whether the current-limiting quota of a single node needs current limiting is judged through the leaky bucket algorithm, the Redis middleware is not relied on, the problem that operation and maintenance personnel need to understand the Lua script when current-limiting parameters are modified is avoided, and operation and maintenance difficulty is reduced; the problem that the performance is lost due to network IO during calling is solved. The purpose of high-performance and high-availability distributed current limiting is achieved.
In step S42, the time difference diff from the last water leakage time is:
Figure BDA0003669332340000051
thus, the unit conversion from millisecond to second is completed, and the number of seconds of last water leakage is obtained.
In specific implementation, in step S43, the remaining water amount in the bucket is:
waterresidue=Math.max(0,water-diff×leakRate)
where the leakRate is the water leakage rate.
The invention also provides distributed current limiting equipment, which comprises a memory, a processor and a distributed current limiting program which is stored on the memory and can run on the processor, wherein the distributed current limiting program realizes the steps of the distributed current limiting method when being executed by the processor.
The invention also provides a storage medium, wherein the storage medium is stored with a distributed current limiting program, and the distributed current limiting program realizes the steps of the distributed current limiting method when being executed by a processor.
Finally, it is noted that the above embodiments are merely intended to illustrate the technical solution of the present invention and not to limit the same, and although the present invention has been described with reference to preferred embodiments thereof, it will be understood by those skilled in the art that various changes in form and details may be made therein. All obvious changes which are introduced by the technical solution of the invention are still within the protective scope of the invention.

Claims (7)

1. A distributed current limiting method based on a registration center is characterized by comprising the following steps:
s1, injecting the interface needing current limiting into the Zookeeper in a DubboService annotation mode;
s2, acquiring the total current limiting amount of the interface in the configuration file;
s3, monitoring all node information in the Zookeeper in real time, and recalculating the current-limiting quota of a single node when the information of the single node in the Zookeeper changes;
s4, judging whether the current limiting quota of a single node needs current limiting through a leaky bucket algorithm, if so, executing current limiting measures, otherwise, not executing the current limiting measures.
2. The distributed restriction method based on the registry of claim 1, wherein in step S3, the step of recalculating the restriction quota for a single node comprises:
s31, when the information of a single node in the Zookeeper changes, acquiring the information of all the single nodes in the current Zookeeper by the getCurrentData method;
s32, storing all the single node information into a local cache in a Clusters format;
s33, acquiring the number of service nodes stored in the local cache by a getServerAmount method;
and S34, obtaining the current limit quota of a single node according to the current limit total of the interface in the configuration file divided by the number of the service nodes.
3. The distributed flow limiting method based on the registry of claim 1, wherein in step S4, the step of determining whether the flow limiting quota of a single node needs to be limited through the leaky bucket algorithm comprises:
s41, judging whether the water quantity water in the current barrel is 0 or not, and if so, not needing to limit the flow; setting the last water leakage time leak TimeStamp as the current time currentTimeMillis, if not 0, executing the step S42; the last leak time leak, leak Timestamp, and the current time currentTimeMillis both in milliseconds;
s42, calculating the time diff of the last water leakage according to the last water leakage time leak and the current time currentTimeMillis, and taking an integer downwards;
s43, judging whether the time diff of the last water leakage is greater than 0, if so, acquiring the residual water quantity waterfeidue in the barrel, setting the last water leakage time leak Timestamp as the current time currentTimeMillis, and executing the step S44; if not, no current limit is needed;
s44, judging whether the residual water quantity in the barrel is smaller than the total capacity of the barrel, if so, indicating that the barrel is not full and does not need to be limited, otherwise, limiting the flow.
4. The distributed flow limiting method based on the registry according to claim 3, wherein in step S42, the number diff of the last water leakage seconds is:
Figure FDA0003669332330000011
5. the registry-based distributed throttling method of claim 3, wherein in the step S43, the remaining water quantity in the bucket is:
waterresidue=Math.max(0,water-diff×leakRate)
where the leakRate is the water leakage rate.
6. A distributed current limiting device comprising a memory, a processor and a distributed current limiting program stored on the memory and executable on the processor, the distributed current limiting program when executed by the processor implementing the steps of the distributed current limiting method according to any one of claims 1 to 5.
7. A storage medium having stored thereon a distributed current limiting program which, when executed by a processor, implements the steps of the distributed current limiting method according to any one of claims 1 to 5.
CN202210601274.0A 2022-05-30 2022-05-30 Distributed current limiting method, device and storage medium based on registration center Pending CN115002043A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210601274.0A CN115002043A (en) 2022-05-30 2022-05-30 Distributed current limiting method, device and storage medium based on registration center

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210601274.0A CN115002043A (en) 2022-05-30 2022-05-30 Distributed current limiting method, device and storage medium based on registration center

Publications (1)

Publication Number Publication Date
CN115002043A true CN115002043A (en) 2022-09-02

Family

ID=83030224

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210601274.0A Pending CN115002043A (en) 2022-05-30 2022-05-30 Distributed current limiting method, device and storage medium based on registration center

Country Status (1)

Country Link
CN (1) CN115002043A (en)

Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108112038A (en) * 2016-11-24 2018-06-01 苏宁云商集团股份有限公司 A kind of method and device for controlling flowing of access
CN109450806A (en) * 2018-10-31 2019-03-08 中国联合网络通信集团有限公司 A kind of flow control methods and device, distributed type assemblies
CN109995669A (en) * 2019-04-09 2019-07-09 深圳前海微众银行股份有限公司 Distributed current-limiting method, device, equipment and readable storage medium storing program for executing
CN110149364A (en) * 2019-04-15 2019-08-20 厦门市美亚柏科信息股份有限公司 Method, apparatus, the storage medium of micro services are provided based on data service platform
CN110276182A (en) * 2019-06-10 2019-09-24 必成汇(成都)科技有限公司 The implementation method of API distribution current limliting
CN110753131A (en) * 2019-11-04 2020-02-04 网易(杭州)网络有限公司 Microservice distributed current limiting method and device, storage medium and electronic equipment
CN111443962A (en) * 2020-03-31 2020-07-24 海南新软软件有限公司 Transaction limiting method and device
CN112311869A (en) * 2020-10-28 2021-02-02 苏州万店掌网络科技有限公司 Multi-type micro-service registration center management system and method
CN112671658A (en) * 2020-12-16 2021-04-16 中国建设银行股份有限公司 Data current limiting method, component and tool kit
CN113285883A (en) * 2021-05-25 2021-08-20 挂号网(杭州)科技有限公司 Access request current limiting method and device, electronic equipment and storage medium
CN113411208A (en) * 2021-05-28 2021-09-17 青岛海尔科技有限公司 System, device for distributed traffic management
CN114172902A (en) * 2021-11-12 2022-03-11 北京达佳互联信息技术有限公司 Flow control method and system for service cluster

Patent Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108112038A (en) * 2016-11-24 2018-06-01 苏宁云商集团股份有限公司 A kind of method and device for controlling flowing of access
CN109450806A (en) * 2018-10-31 2019-03-08 中国联合网络通信集团有限公司 A kind of flow control methods and device, distributed type assemblies
CN109995669A (en) * 2019-04-09 2019-07-09 深圳前海微众银行股份有限公司 Distributed current-limiting method, device, equipment and readable storage medium storing program for executing
CN110149364A (en) * 2019-04-15 2019-08-20 厦门市美亚柏科信息股份有限公司 Method, apparatus, the storage medium of micro services are provided based on data service platform
CN110276182A (en) * 2019-06-10 2019-09-24 必成汇(成都)科技有限公司 The implementation method of API distribution current limliting
CN110753131A (en) * 2019-11-04 2020-02-04 网易(杭州)网络有限公司 Microservice distributed current limiting method and device, storage medium and electronic equipment
CN111443962A (en) * 2020-03-31 2020-07-24 海南新软软件有限公司 Transaction limiting method and device
CN112311869A (en) * 2020-10-28 2021-02-02 苏州万店掌网络科技有限公司 Multi-type micro-service registration center management system and method
CN112671658A (en) * 2020-12-16 2021-04-16 中国建设银行股份有限公司 Data current limiting method, component and tool kit
CN113285883A (en) * 2021-05-25 2021-08-20 挂号网(杭州)科技有限公司 Access request current limiting method and device, electronic equipment and storage medium
CN113411208A (en) * 2021-05-28 2021-09-17 青岛海尔科技有限公司 System, device for distributed traffic management
CN114172902A (en) * 2021-11-12 2022-03-11 北京达佳互联信息技术有限公司 Flow control method and system for service cluster

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
星光说: ""Dubbo和Zookeeper"", 《知乎》, pages 1 - 4 *
游客: "\"Sentinel 和常见限流算法\"", 《阿里云开发者社区》, pages 1 - 4 *
童壮: "\"微服务架构下负载均衡及流量限制问题研究\"", 《中国优秀硕士学位论文全文数据库》 *

Similar Documents

Publication Publication Date Title
CN110276182B (en) API distributed current limiting realization method
CN110069941A (en) A kind of interface access authentication method, apparatus and computer-readable medium
US20090205037A1 (en) Mobile terminal, resource access control system for mobile terminal, and resource access control method in mobile terminal
CN112364311B (en) Identity management method and device on blockchain
CN108804234B (en) Data storage system and method of operation thereof
CN112929291A (en) Distributed current limiting method based on redis, computer equipment and storage medium
CN112613993B (en) Transaction data processing method and device, computer equipment and storage medium
CN108737573A (en) A kind of distributed storage cluster and its service response control method, device and equipment
CN104639650A (en) Fine granularity distributive interface access control method and device
CN109902103A (en) Service data management method, device, equipment and computer readable storage medium
CN109117609A (en) A kind of request hold-up interception method and device
CN106375102A (en) Service registration method, application method and correlation apparatus
CN110139114B (en) Virtual asset data processing method and device, computer equipment and storage medium
CN115002043A (en) Distributed current limiting method, device and storage medium based on registration center
US8904533B2 (en) Determining heavy distinct hitters in a data stream
CN110781500A (en) Data wind control system and method
CN115033656B (en) Data processing method and device based on map caching technology and electronic device
CN114760121B (en) Access frequency control method and access frequency control system
CN110019372A (en) Data monitoring method, device, server and storage medium
WO2018171287A1 (en) Remote invoking method and remote invoking apparatus
CN112165495B (en) DDoS attack prevention method and device based on super-fusion architecture and super-fusion cluster
CN114358134A (en) High-concurrency automatic capacity expansion and contraction method, system, computer equipment and medium
CN111931210A (en) Access control method, device, equipment and computer storage medium
CN113760398A (en) Interface calling method, server, system and storage medium
CN111182011A (en) Service set distribution method and device

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
RJ01 Rejection of invention patent application after publication

Application publication date: 20220902