CN115550413A - Data calling method and device, service gateway and storage medium - Google Patents

Data calling method and device, service gateway and storage medium Download PDF

Info

Publication number
CN115550413A
CN115550413A CN202211100673.5A CN202211100673A CN115550413A CN 115550413 A CN115550413 A CN 115550413A CN 202211100673 A CN202211100673 A CN 202211100673A CN 115550413 A CN115550413 A CN 115550413A
Authority
CN
China
Prior art keywords
target
information
service
parameter
service server
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202211100673.5A
Other languages
Chinese (zh)
Inventor
余靖远
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Shanghai Para Software Co ltd
Original Assignee
Shanghai Para Software Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Shanghai Para Software Co ltd filed Critical Shanghai Para Software Co ltd
Priority to CN202211100673.5A priority Critical patent/CN115550413A/en
Publication of CN115550413A publication Critical patent/CN115550413A/en
Priority to PCT/CN2023/093375 priority patent/WO2024051195A1/en
Pending legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/34Network arrangements or protocols for supporting network services or applications involving the movement of software or configuration parameters 

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Data Exchanges In Wide-Area Networks (AREA)
  • Telephonic Communication Services (AREA)

Abstract

The invention discloses a data call method, a service gateway and a storage medium. The method comprises the following steps: forwarding the received service calling request to a target service server, and receiving response information generated by the target service server according to the service calling request; determining target parameter authorization information according to the service calling request; filtering the response information according to the target parameter authorization information to determine target response information; and forwarding the target response information to a target user corresponding to the service calling request. By the technical scheme, the problem that the existing service gateway is difficult to filter response information provided by the service server, and the service server is difficult to provide different information for different clients accessing the service server without modifying the service server is solved, the configuration difficulty of the service server under a complex condition is reduced, the response precision of data calling is improved, the complexity of the data calling is reduced, and the data processing efficiency is improved.

Description

Data calling method, device, service gateway and storage medium
Technical Field
The present invention relates to the field of network security technologies, and in particular, to a data call method, an apparatus, a service gateway, and a storage medium.
Background
In the cloud era, data and information are mostly stored in the cloud and are exposed through an Application Programming Interface (API), so that the API is a core channel for information and data and is a key point for network security protection.
With the dramatic increase in network traffic and internet users, software architecture gradually evolves towards the road of distributed and micro-services. The rapidly increasing number of services makes the cost of providing separate security-related functions for each service unacceptable, and the service gateway acts as an intermediary to assist API calls, where most of the access security and monitoring management functions are concentrated. The existing service gateway can uniformly manage non-service functions of load, cache, routing, access control, service proxy, data monitoring and the like of a plurality of services, and after receiving a service request of a user, the existing service gateway can forward the service request to a corresponding service server and forward a response generated by the service server to the user.
However, the access authorization and the management granularity of the information content provided by the existing service gateway are both located at the API level, and when different callers call the same API, if different information needs to be obtained, a long waiting time is often needed, or the API itself needs to be modified, which reduces the response and processing speed of the service gateway and affects the performance of the service gateway.
Disclosure of Invention
The invention provides a data calling method, a data calling device, a service gateway and a storage medium, which provide a response matched with a calling request for a user on the basis of not modifying an API (application program interface) and a service server, improve the response precision of data calling, reduce the complexity of data calling and improve the data processing efficiency.
According to an aspect of the present invention, there is provided a data call method, including:
forwarding the received service calling request to a target service server, and receiving response information generated by the target service server according to the service calling request;
determining target parameter authorization information according to the service calling request;
filtering the response information according to the target parameter authorization information to determine target response information;
and forwarding the target response information to a target user corresponding to the service calling request.
According to another aspect of the present invention, there is provided a data calling apparatus, including:
the information receiving module is used for forwarding the received service calling request to a target service server and receiving response information generated by the target service server according to the service calling request;
the authorization information determining module is used for determining the authorization information of the target parameter according to the service calling request;
the information filtering module is used for filtering the response information according to the target parameter authorization information and determining target response information;
and the target information forwarding module is used for forwarding the target response information to a target user corresponding to the service calling request.
According to another aspect of the present invention, there is provided a service gateway comprising:
at least one processor; and
a memory communicatively coupled to the at least one processor; wherein the content of the first and second substances,
the memory stores a computer program executable by the at least one processor, the computer program being executable by the at least one processor to enable the at least one processor to perform a data call method according to any of the embodiments of the invention.
According to another aspect of the present invention, there is provided a computer-readable storage medium storing computer instructions for causing a processor to implement a data call method according to any one of the embodiments of the present invention when the computer instructions are executed.
The invention discloses a data calling method, a data calling device, a service gateway and a storage medium. The method comprises the following steps: forwarding the received service calling request to a target service server, and receiving response information generated by the target service server according to the service calling request; determining target parameter authorization information according to the service calling request; filtering the response information according to the target parameter authorization information to determine target response information; and forwarding the target response information to a target user corresponding to the service calling request. By adopting the technical scheme, the parameter type which can be accessed by the target user corresponding to the service calling request in the target service server is determined in the service gateway according to the received service calling request, and then the filtering of the response information returned by the target service server aiming at the service calling request is completed in the service gateway, so that the target user can only obtain the information which can be accessed by the target service server in the response information of the target service server. The problem that the existing service gateway is difficult to filter response information provided by a service server, and the service server is difficult to provide different information for different clients accessing the service server without modifying the service server is solved, the configuration difficulty of the service server under a complex condition is reduced, the response precision of data calling is improved, the complexity of the data calling is reduced, and the data processing efficiency is improved.
It should be understood that the statements in this section do not necessarily identify key or critical features of the embodiments of the present invention, nor do they necessarily limit the scope of the invention. Other features of the present invention will become apparent from the following description.
Drawings
In order to more clearly illustrate the technical solutions in the embodiments of the present invention, the drawings needed to be used in the description of the embodiments will be briefly introduced below, and it is obvious that the drawings in the following description are only some embodiments of the present invention, and it is obvious for those skilled in the art to obtain other drawings based on these drawings without creative efforts.
Fig. 1 is a schematic flowchart of a data call method according to an embodiment of the present invention;
fig. 2 is a flowchart illustrating a data calling method according to a second embodiment of the present invention;
fig. 3 is a flowchart illustrating a data calling method according to a second embodiment of the present invention;
fig. 4 is a schematic structural diagram of a data call apparatus according to a third embodiment of the present invention;
fig. 5 is a schematic structural diagram of a service gateway according to a fourth embodiment of the present invention.
Detailed Description
In order to make the technical solutions of the present invention better understood, the technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be obtained by a person skilled in the art without making any creative effort based on the embodiments in the present invention, shall fall within the protection scope of the present invention.
It should be noted that the terms "first," "second," and the like in the description and claims of the present invention and in the drawings described above are used for distinguishing between similar elements and not necessarily for describing a particular sequential or chronological order. It is to be understood that the data so used is interchangeable under appropriate circumstances such that the embodiments of the invention described herein are capable of operation in other sequences than those illustrated or described herein. Furthermore, the terms "comprises," "comprising," and "having," and any variations thereof, are intended to cover a non-exclusive inclusion, such that a process, method, system, article, or apparatus that comprises a list of steps or elements is not necessarily limited to those steps or elements expressly listed, but may include other steps or elements not expressly listed or inherent to such process, method, article, or apparatus.
Example one
Fig. 1 is a schematic flowchart of a data invoking method according to an embodiment of the present invention, where the method is suitable for a case where multiple users with different requirements access to the same service server, and the method may be executed by a data invoking device, where the device may be implemented by software and/or hardware and is generally integrated on a service gateway, and in this embodiment, the service gateway includes, but is not limited to: a kong gateway.
As shown in fig. 1, a data calling method provided in an embodiment of the present invention includes the following steps:
s101, forwarding the received service calling request to a target service server, and receiving response information generated by the target service server according to the service calling request.
In this embodiment, the service invocation request may be understood as request information sent by the user side for invoking information required by the service, where the user side may be an application, such as a small red book. The target business server can be understood as a high-performance computer which can provide corresponding business services according to the business call requests submitted by the user side and has the capacity of bearing the services and guaranteeing the services. The response information may be understood as the content of the message fed back by the service server after receiving the service call request according to the API configuration performed in advance.
Wherein, the response information includes all parameter types returned by the target service server.
In this embodiment, the parameter type may be understood as a plurality of different types of parameter names defined in the service server, for example, if the target service server is a server in the public security system for storing resident information in the jurisdiction, the defined parameters may include information such as a name, an age, an identity number, a residential address, and whether the resident information is resident, and data of different parameter types may be stored in different data types, for example, when the parameter type is a name, the data storage form in the target service server may be a string type.
Specifically, when the service gateway receives a service invocation request sent by a user, a target service server which corresponds to the service invocation request and can provide corresponding service for the service invocation request is determined in a plurality of service servers connected with the service gateway, and the service invocation request is forwarded to the target service server. And receiving response information of all parameter types fed back by the target service server according to the API configuration performed in advance after receiving the service calling request.
In the embodiment of the invention, after receiving the service calling request, the target service server sends the configured data of all parameter types to the service gateway as response information according to the pre-performed API configuration without modifying the configuration of the target service server or independently setting the corresponding service server for users who provide different service calling requests, thereby reducing the configuration difficulty of the service server and reducing the data calling cost.
And S102, determining target parameter authorization information according to the service calling request.
In this embodiment, the target parameter authorization information may be understood as a parameter type set in the service gateway to indicate data that the target service server may provide for the user.
Specifically, the service gateway determines a parameter type that the user can access in the secure service server according to a service call request sent by the user, and determines the parameter type as the target parameter authorization information.
For example, assuming that the target service server is a server for storing resident information in a jurisdiction in a public security system, the server may provide information such as a name, an age, a sex, an identity card number, a residential address, whether resident or not, and the like for the resident.
S103, filtering the response information according to the target parameter authorization information, and determining the target response information.
In this embodiment, the target response information may be understood as specific information corresponding to a parameter type that a user needs to access, which is retained after being filtered by the service gateway and only includes response information corresponding to consistent parameter type data in the target parameter authorization information.
Specifically, the service gateway filters all information returned by the service server according to the parameter type included in the target parameter authorization information, and determines information corresponding to the parameter type that the user needs to access as target response information.
In the above example, the service gateway obtains all the returned information such as name, age, sex, identification number, address of residence, and whether resident or not from the target service server, and screens out the information of the name and sex type of the residents contained in the target parameter authorization information from the information, and determines the specific data in the information of the above type as the target response information, such as (zhang san, man), (wang yi, woman), and the like.
And S104, forwarding the target response information to a target user corresponding to the service calling request.
In this embodiment, the target user may be understood as an application that issues a service invocation request, for example, a small red book or the like.
Specifically, the service gateway determines the application sending the service invocation request as a target user according to the received service invocation request, and forwards the screened target response information to the target user, so as to provide the service information invoked by the service invocation request for the target user.
According to the technical scheme of the embodiment, the parameter type that the target user corresponding to the service calling request can access in the target service server is determined in the service gateway according to the received service calling request, and then the filtering of the response information returned by the target service server aiming at the service calling request is completed in the service gateway, so that the target user can only obtain the information which can be accessed by the target service server in the response information of the target service server. The problem that the existing service gateway is difficult to filter response information provided by a service server, and the service server is difficult to provide different information for different clients accessing the service server without modifying the service server is solved, the configuration difficulty of the service server under a complex condition is reduced, the response precision of data calling is improved, the complexity of the data calling is reduced, and the data processing efficiency is improved.
Example two
Fig. 2 is a schematic flow chart of a data call method according to a second embodiment of the present invention, where the second embodiment is optimized on the basis of the foregoing embodiments, and by first obtaining parameter definition information and parameter authorization information, determining a parameter type returned by at least one service server according to the parameter definition information, determining an accessible parameter type in each accessible service server for at least one user according to the parameter authorization information; then, determining a target service server according to the received service calling request, and performing identity verification on the service calling request according to pre-stored configuration data; then, a target user is determined according to the service calling request, and the accessible parameter type corresponding to the target user is determined as target parameter authorization information; and finally, screening the response head of the response information and the parameter types in the response body according to the accessible parameter types, and determining the information formed by the screened response head and the screened response body as the target response information. By defining the parameter types returned by the service server accessed in the service gateway in advance and defining the parameter types accessible by the user accessing the service server through the service gateway, after receiving the service calling request, the response information returned by the target service server aiming at the service calling request can be filtered according to the configuration condition without reconfiguring the target service server, so that the access precision of the service calling request of the target user is ensured, the complexity of data calling is reduced, the data processing efficiency is improved, and the cost of calling the same service server by different users is reduced.
As shown in fig. 2, a data calling method provided by the second embodiment of the present invention includes the following steps:
s201, parameter definition information and parameter authorization information are obtained.
In this embodiment, the parameter definition information may be understood as information for defining a parameter type that a service server accessing the service gateway can return information to the service gateway, where the parameter definition information is not specific data information, but refers to a parameter type included in the service server and a data storage form corresponding to each parameter type, for example, the parameter type is a name, and data of the parameter type may be stored as a String type. Parameter authorization information may be understood as information defining the types of parameters that a user making a service call request may access in different APIs, where APIs are predefined functions that are used to provide the ability for user programs and developers to access a set of routines based on some software or some hardware, and without accessing source code or understanding the details of internal working mechanisms.
In this embodiment, one service gateway may be connected to multiple APIs at the same time, where each API corresponds to one service server, and each service server has a parameter type that can be provided by itself.
Specifically, when the service gateway is not put into use or in the use process, the parameter definition information for defining the parameter type of the information that can be returned by the API connected with the service gateway is obtained, and the parameter authorization information for defining the parameter type that can be accessed by different service servers for the user who makes service call through the service gateway is obtained.
S202, determining the parameter type returned by at least one service server according to the parameter definition information.
Specifically, the service gateway determines a service server corresponding to the parameter definition information according to the parameter definition information, and determines a parameter type included in the parameter definition information as a parameter type of response information that the service server can send to the service gateway, where the number of the parameter definition information may be one or more, and the parameter type of the response information may be defined for different service servers respectively.
S203, determining at least one user according to the parameter authorization information, and determining the accessible parameter type in each accessible service server.
In this embodiment, the accessible parameter type may be understood as a parameter type that can be accessed by a user among parameter types to which data returned by all service servers belong, for example, when the data storage system of a public security bureau is used as a service server, the parameter type that the user can access is name and gender, and the name and gender are the accessible parameter type of the user in the storage system of the public security bureau.
Specifically, according to the parameter authorization information corresponding to different users, a service server accessible to the user is determined in the service gateway, and the parameter type that can be obtained in the accessible service server is determined as the accessible parameter type.
Further, for the steps as S201 to S203, the parameter definition of the service server and the parameter authorization of the user may be directly performed in the service gateway, or the parameter authorization function may be extended based on the existing API management platform. For example, an API that requires parameter authorization may be registered in the API management platform, a parameter type that can be fed back to the service gateway is defined, a parameter list of the API is determined according to all the parameter types that can be fed back, a user (subscriber) that can access the API is subjected to parameter authorization in the API management platform, a parameter that the user can be authorized to access is selected from the API parameter list, and then authorization information is generated by the API management platform and synchronized to the service gateway. Optionally, the API management platform may synchronize the JSON-type authorization file into the service gateway by generating the JSON-type authorization file, where the API management platform, i.e., the gateway formatting platform, is an external gateway platform, and the API management platform may directly configure the parameters on the service gateway.
S204, forwarding the received service calling request to a target service server, and receiving response information generated by the target service server according to the service calling request.
Optionally, forwarding the received service invocation request to the target service server includes: determining a target service server according to the received service calling request, and performing identity verification on the service calling request according to pre-stored configuration data; and when the identity verification is passed, forwarding the service calling request to the target service server.
In this embodiment, the configuration data may be understood as authentication information for verifying whether the user can access the service server, and may be configured together when the parameter authorization information is configured, or may be configured in advance.
Specifically, when the service gateway receives a service calling request sent by a user, the service gateway acquires configuration data which is configured for the service gateway by the API development platform and contains a service server accessible to the user from the database, performs identity verification on the user sending the service calling request by using the configuration data, and forwards the corresponding service calling request to a target service server when the identity verification is passed, so that the safety of data calling is ensured.
S205, determining a target user according to the service calling request.
Specifically, the service gateway determines the user who sends the service invocation request according to the information contained in the received service invocation request, and determines the user as the target user.
S206, determining the accessible parameter type corresponding to the target user as target parameter authorization information.
Specifically, after determining a target user who sends a service invocation request, the service gateway searches an accessible parameter type corresponding to the target user in a database, and determines the accessible parameter type as target parameter authorization information.
And S207, determining the information with the parameter type being the same as the accessible parameter type in the response information as the target response information.
Specifically, the accessible parameter type included in the target parameter authorization information is compared with the parameter type included in the response information returned to the service gateway by the target service server, and the data with the parameter type being the accessible parameter type in the response information is determined as the target response information.
Optionally, determining information in which the parameter type in the response information is the same as the accessible parameter type as the target response information, including: screening the response head of the response information and the parameter types in the response body according to the accessible parameter types; and determining information formed by the screened response heads and response bodies as target response information.
In this embodiment, the response information includes a response header and a response body. The response header may be understood as the part of the response message carrying the specific response parameters and passed to the user who issued the service invocation request. The responder may be understood as a part for storing data information that needs to be returned to the user side.
Specifically, the service gateway screens the parameter type in the response header of the response message according to the determined accessible parameter type, only reserves the parameter type in the response header which is the same as the accessible parameter type, reserves the information which is the same as the parameter type in the response header in the response body, and determines the information which is formed by the screened response header and the response body together as the target response message.
And S208, forwarding the target response information to a target user corresponding to the service calling request.
Further, fig. 3 is a flowchart illustrating a data calling method according to a second embodiment of the present invention, and as shown in fig. 3, an example of configuring a Kong gateway serving as a service gateway through an API management platform specifically includes the following steps: 1) Authorizing, by the API management platform, the APIs managed by the Kong gateway and the applications accessible to the APIs via the Kong gateway; 2) Generating corresponding configuration information through an API gateway management part, and sending the configuration information to an API ACL plug-in the Kong gateway so as to complete the configuration of the Kong gateway; 3) The Kong gateway stores the parameter authority information configured therein and used for indicating the type of the application accessible parameter into a database for storage; 4) When a user needs to request application, API call information is sent to the Kong gateway, namely a service call request in the embodiment of the invention; 5) The Kong gateway authenticates whether the API calling information can call the corresponding API according to the configuration information configured in advance; 6) After the authentication is passed, forwarding the corresponding API call information to the corresponding service server, and receiving response information given by the service server for the API call request; 7) Determining the parameter type accessible to the API call information by the API ACL plug-in based on the configuration information, filtering the response information given by the service server according to the determined parameter type, and storing the filtered information which is not provided for the user into a database through a cache; 8) And the Kong gateway correspondingly transmits the response information which is obtained after filtering and can be provided for the user to the application initiating the API calling information so as to complete the data calling process.
It should be clear that, between the API call and the API authentication step, and between the step of filtering the parameter to the parameter response, the data may be processed by other plug-ins set in the Kong gateway in a corresponding type, which is not limited in the embodiment of the present invention.
According to the technical scheme of the embodiment, the service server accessed into the service gateway is defined in advance to return the parameter types, and the parameter types accessible to the user accessing the service server through the service gateway are defined in advance, so that after the service calling request is received, the response information returned by the target service server aiming at the service calling request can be filtered according to the configuration condition without reconfiguring the target service server, the access precision of the service calling request of the target user is ensured, the complexity of data calling is reduced, the data processing efficiency is improved, and the cost of data calling of the same service server by different users is reduced.
EXAMPLE III
Fig. 4 is a schematic structural diagram of a data call device according to a third embodiment of the present invention, where the data call device includes: an information receiving module 310, an authorization information determining module 320, an information filtering module 330, and a target information forwarding module 340.
The information receiving module 310 is configured to forward the received service invocation request to a target service server, and receive response information generated by the target service server according to the service invocation request; an authorization information determining module 320, configured to determine target parameter authorization information according to the service invocation request; the information filtering module 330 is configured to filter the response information according to the target parameter authorization information, and determine target response information; and the target information forwarding module 340 is configured to forward the target response information to the target user corresponding to the service invocation request.
According to the technical scheme of the embodiment, the service gateway determines the parameter type which can be accessed by the target user corresponding to the service calling request in the target service server according to the received service calling request, and further completes the filtering of response information returned by the target service server aiming at the service calling request in the service gateway, so that the target user can only obtain the information which can be accessed by the target service server in the response information of the target service server. The problem that the existing service gateway is difficult to filter response information provided by a service server, and the service server is difficult to provide different information for different clients accessing the service server without modifying the service server is solved, the configuration difficulty of the service server under a complex condition is reduced, the response precision of data calling is improved, the complexity of the data calling is reduced, and the data processing efficiency is improved.
Optionally, the response information includes all parameter types returned by the target service server.
Optionally, the data invoking device further includes:
the parameter configuration module is used for acquiring parameter definition information and parameter authorization information before forwarding the received service calling request to a target service server; determining the parameter type returned by at least one service server according to the parameter definition information; determining at least one user, accessible parameter type in each service server accessible according to the parameter authorization information.
Optionally, the authorization information determining module 320 includes:
and the target user determining unit is used for determining a target user according to the service calling request.
And the authorization information determining unit is used for determining the accessible parameter type corresponding to the target user as the target parameter authorization information.
Optionally, the information filtering module 330 is specifically configured to: and determining the information with the parameter type being the same as the accessible parameter type in the response information as the target response information.
Optionally, determining information in which the parameter type in the response information is the same as the accessible parameter type as the target response information, including:
screening the response head of the response information and the parameter types in the response body according to the accessible parameter types;
and determining information formed by the screened response head and the response body as target response information.
Optionally, the information receiving module 310 includes:
the identity authentication unit is used for determining a target service server according to the received service calling request and authenticating the identity of the service calling request according to pre-stored configuration data;
and the request forwarding unit is used for forwarding the service calling request to the target service server when the identity authentication is passed.
The data calling device provided by the embodiment of the invention can execute the data calling method provided by any embodiment of the invention, and has the corresponding functional modules and beneficial effects of the execution method.
Example four
Fig. 5 is a schematic structural diagram of a service gateway according to a fourth embodiment of the present invention. It is intended to represent various forms of digital computers, such as laptops, desktops, workstations, personal digital assistants, servers, blade servers, mainframes, and other appropriate computers. The service gateway may also represent various forms of mobile devices, such as personal digital processing, cellular phones, smart phones, wearable devices (e.g., helmets, glasses, watches, etc.), and other similar computing devices. The components shown herein, their connections and relationships, and their functions, are meant to be exemplary only, and are not meant to limit implementations of the inventions described and/or claimed herein.
As shown in fig. 5, the service gateway 40 includes at least one processor 41, and a memory communicatively connected to the at least one processor 41, such as a Read Only Memory (ROM) 42, a Random Access Memory (RAM) 43, and the like, wherein the memory stores a computer program executable by the at least one processor, and the processor 41 may perform various suitable actions and processes according to the computer program stored in the Read Only Memory (ROM) 42 or the computer program loaded from the storage unit 48 into the Random Access Memory (RAM) 43. In the RAM 43, various programs and data necessary for the operation of the service gateway 40 can also be stored. The processor 41, the ROM 42, and the RAM 43 are connected to each other via a bus 44. An input/output (I/O) interface 45 is also connected to the bus 44.
A number of components in service gateway 40 are connected to I/O interface 45, including: an input unit 46 such as a keyboard, a mouse, etc.; an output unit 47 such as various types of displays, speakers, and the like; a storage unit 48 such as a magnetic disk, an optical disk, or the like; and a communication unit 49 such as a network card, modem, wireless communication transceiver, etc. The communication unit 49 allows the service gateway 40 to exchange information/data with other devices through a computer network such as the internet and/or various telecommunication networks.
Processor 41 may be a variety of general and/or special purpose processing components with processing and computing capabilities. Some examples of processor 41 include, but are not limited to, a Central Processing Unit (CPU), a Graphics Processing Unit (GPU), various specialized Artificial Intelligence (AI) computing chips, various processors running machine learning model algorithms, a Digital Signal Processor (DSP), and any suitable processor, controller, microcontroller, or the like. Processor 41 performs the various methods and processes described above, such as data calling methods.
In some embodiments, the data call method may be implemented as a computer program tangibly embodied in a computer-readable storage medium, such as storage unit 48. In some embodiments, part or all of the computer program may be loaded and/or installed onto service gateway 40 via ROM 42 and/or communications unit 49. When the computer program is loaded into RAM 43 and executed by processor 41, one or more steps of the data call method described above may be performed. Alternatively, in other embodiments, processor 41 may be configured to perform the data call method by any other suitable means (e.g., by way of firmware).
Various implementations of the systems and techniques described here above may be implemented in digital electronic circuitry, integrated circuitry, field Programmable Gate Arrays (FPGAs), application Specific Integrated Circuits (ASICs), application Specific Standard Products (ASSPs), system on a chip (SOCs), load programmable logic devices (CPLDs), computer hardware, firmware, software, and/or combinations thereof. These various embodiments may include: implemented in one or more computer programs that are executable and/or interpretable on a programmable system including at least one programmable processor, which may be special or general purpose, receiving data and instructions from, and transmitting data and instructions to, a storage system, at least one input device, and at least one output device.
A computer program for implementing the methods of the present invention may be written in any combination of one or more programming languages. These computer programs may be provided to a processor of a general purpose computer, special purpose computer, or other programmable data processing apparatus, such that the computer programs, when executed by the processor, cause the functions/acts specified in the flowchart and/or block diagram block or blocks to be performed. A computer program can execute entirely on a machine, partly on a machine, as a stand-alone software package partly on a machine and partly on a remote machine or entirely on a remote machine or server.
In the context of the present invention, a computer-readable storage medium may be a tangible medium that can contain, or store a computer program for use by or in connection with an instruction execution system, apparatus, or device. A computer readable storage medium may include, but is not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or any suitable combination of the foregoing. Alternatively, the computer readable storage medium may be a machine readable signal medium. More specific examples of a machine-readable storage medium would include an electrical connection based on one or more wires, a portable computer diskette, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber, a compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing.
To provide for interaction with a user, the systems and techniques described herein may be implemented on a service gateway having: a display device (e.g., a CRT (cathode ray tube) or LCD (liquid crystal display) monitor) for displaying information to a user; and a keyboard and a pointing device (e.g., a mouse or a trackball) by which a user can provide input to the service gateway. Other kinds of devices may also be used to provide for interaction with a user; for example, feedback provided to the user can be any form of sensory feedback (e.g., visual feedback, auditory feedback, or tactile feedback); and input from the user may be received in any form, including acoustic, speech, or tactile input.
The systems and techniques described here can be implemented in a computing system that includes a back-end component (e.g., as a data server), or that includes a middleware component (e.g., an application server), or that includes a front-end component (e.g., a user computer having a graphical user interface or a web browser through which a user can interact with an implementation of the systems and techniques described here), or any combination of such back-end, middleware, or front-end components. The components of the system can be interconnected by any form or medium of digital data communication (e.g., a communication network). Examples of communication networks include: local Area Networks (LANs), wide Area Networks (WANs), blockchain networks, and the internet.
The computing system may include clients and servers. A client and server are generally remote from each other and typically interact through a communication network. The relationship of client and server arises by virtue of computer programs running on the respective computers and having a client-server relationship to each other. The server can be a cloud server, also called a cloud computing server or a cloud host, and is a host product in a cloud computing service system, so that the defects of high management difficulty and weak service expansibility in the traditional physical host and VPS service are overcome.
It should be understood that various forms of the flows shown above may be used, with steps reordered, added, or deleted. For example, the steps described in the present invention may be executed in parallel, sequentially, or in different orders, and are not limited herein as long as the desired results of the technical solution of the present invention can be achieved.
The above-described embodiments should not be construed as limiting the scope of the invention. It should be understood by those skilled in the art that various modifications, combinations, sub-combinations and substitutions may be made, depending on design requirements and other factors. Any modification, equivalent replacement, and improvement made within the spirit and principle of the present invention should be included in the protection scope of the present invention.

Claims (10)

1. A data calling method, comprising:
forwarding the received service calling request to a target service server, and receiving response information generated by the target service server according to the service calling request;
determining target parameter authorization information according to the service calling request;
filtering the response information according to the target parameter authorization information to determine target response information;
and forwarding the target response information to a target user corresponding to the service calling request.
2. The method of claim 1, further comprising, before forwarding the received service invocation request to a target service server:
acquiring parameter definition information and parameter authorization information;
determining the parameter type returned by at least one service server according to the parameter definition information;
and determining the accessible parameter type of at least one user in each accessible service server according to the parameter authorization information.
3. The method of claim 1, wherein the determining target parameter authorization information according to the service invocation request comprises:
determining a target user according to the service calling request;
and determining the accessible parameter type corresponding to the target user as target parameter authorization information.
4. The method of claim 3, wherein the filtering the response information according to the target parameter authorization information to determine the target response information comprises:
and determining the information with the parameter type being the same as the accessible parameter type in the response information as target response information.
5. The method of claim 4, wherein the determining the information with the parameter type same as the accessible parameter type in the response information as the target response information comprises:
according to the accessible parameter types, the parameter types in the response head and the response body of the response information are screened;
and determining information formed by the screened response head and the response body as target response information.
6. The method of claim 1, wherein forwarding the received service invocation request to the target service server comprises:
determining a target service server according to the received service calling request, and performing identity verification on the service calling request according to pre-stored configuration data;
and when the identity authentication is passed, the service calling request is forwarded to the target service server.
7. The method according to any of claims 1-6, characterized in that all parameter types returned by the target traffic server are included in the response message.
8. A data call apparatus, comprising:
the information receiving module is used for forwarding the received service calling request to a target service server and receiving response information generated by the target service server according to the service calling request;
the authorization information determining module is used for determining target parameter authorization information according to the service calling request;
the information filtering module is used for filtering the response information according to the target parameter authorization information and determining target response information;
and the target information forwarding module is used for forwarding the target response information to a target user corresponding to the service calling request.
9. A serving gateway, characterized in that the serving gateway comprises:
at least one processor; and
a memory communicatively coupled to the at least one processor; wherein the content of the first and second substances,
the memory stores a computer program executable by the at least one processor to enable the at least one processor to perform the data call method of any one of claims 1-7.
10. A computer-readable storage medium having stored thereon computer instructions for causing a processor, when executed, to implement the data call method of any one of claims 1-7.
CN202211100673.5A 2022-09-08 2022-09-08 Data calling method and device, service gateway and storage medium Pending CN115550413A (en)

Priority Applications (2)

Application Number Priority Date Filing Date Title
CN202211100673.5A CN115550413A (en) 2022-09-08 2022-09-08 Data calling method and device, service gateway and storage medium
PCT/CN2023/093375 WO2024051195A1 (en) 2022-09-08 2023-05-11 Data calling method and apparatus, and serving gateway and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202211100673.5A CN115550413A (en) 2022-09-08 2022-09-08 Data calling method and device, service gateway and storage medium

Publications (1)

Publication Number Publication Date
CN115550413A true CN115550413A (en) 2022-12-30

Family

ID=84724796

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202211100673.5A Pending CN115550413A (en) 2022-09-08 2022-09-08 Data calling method and device, service gateway and storage medium

Country Status (2)

Country Link
CN (1) CN115550413A (en)
WO (1) WO2024051195A1 (en)

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2024051195A1 (en) * 2022-09-08 2024-03-14 上海派拉软件股份有限公司 Data calling method and apparatus, and serving gateway and storage medium

Family Cites Families (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1863211A (en) * 2006-03-23 2006-11-15 华为技术有限公司 Content filtering system and method thereof
US9672071B2 (en) * 2013-09-10 2017-06-06 Vmware, Inc. Method and system for distributed processing of HTTP requests
CN110049106B (en) * 2019-03-22 2022-02-08 口碑(上海)信息技术有限公司 Service request processing system and method
CN110809011B (en) * 2020-01-08 2020-06-19 医渡云(北京)技术有限公司 Access control method and system, and storage medium
CN113765982A (en) * 2020-12-17 2021-12-07 北京沃东天骏信息技术有限公司 Request response method, device, system, server and storage medium
CN114726605A (en) * 2022-03-30 2022-07-08 医渡云(北京)技术有限公司 Sensitive data filtering method, device and system and computer equipment
CN115550413A (en) * 2022-09-08 2022-12-30 上海派拉软件股份有限公司 Data calling method and device, service gateway and storage medium

Cited By (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2024051195A1 (en) * 2022-09-08 2024-03-14 上海派拉软件股份有限公司 Data calling method and apparatus, and serving gateway and storage medium

Also Published As

Publication number Publication date
WO2024051195A1 (en) 2024-03-14

Similar Documents

Publication Publication Date Title
CN106470184B (en) Security authentication method, device and system
US20220100777A1 (en) Transaction request construction method and apparatus, transaction request processing method and apparatus, device and storage medium
CN110673933A (en) ZooKeeper-based distributed asynchronous queue implementation method, device, equipment and medium
CN112184411A (en) Account processing method and device
CN115934202A (en) Data management method, system, data service gateway and storage medium
CN115550413A (en) Data calling method and device, service gateway and storage medium
CN113010238A (en) Permission determination method, device and system for micro application call interface
CN109391658B (en) Account data synchronization method and equipment, storage medium and terminal thereof
CN116611411A (en) Business system report generation method, device, equipment and storage medium
CN115421922A (en) Current limiting method, device, equipment, medium and product of distributed system
CN115840956A (en) File processing method, device, server and medium
CN110784551A (en) Data processing method, device, equipment and medium based on multiple tenants
CN116566737B (en) Permission configuration method and device based on SaaS platform and related equipment
CN115801357A (en) Global exception handling method, device, equipment and storage medium
CN117938515A (en) Access request processing method and device, electronic equipment and storage medium
CN116340965A (en) Resource access method, device, equipment and storage medium
CN114465996A (en) Interface authority control system and method and electronic equipment
CN115981907A (en) Object determination method, device, equipment and storage medium
CN118014264A (en) Service flow deployment method and device, electronic equipment and storage medium
CN116015770A (en) Communication method, communication system, communication device and electronic equipment for server
CN115801763A (en) File transmission method and device, electronic equipment and storage medium
CN115080111A (en) Method, device and equipment for flow management of target application and storage medium
CN116318769A (en) Gateway interception method, device, electronic equipment and storage medium
CN117216806A (en) On-chain treatment method, device, equipment and medium for blockchain
CN115913567A (en) Information authentication method, device, equipment and medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination