CN117150511A - Trusted DCS running state query method, system, equipment and storage medium - Google Patents

Trusted DCS running state query method, system, equipment and storage medium Download PDF

Info

Publication number
CN117150511A
CN117150511A CN202311191076.2A CN202311191076A CN117150511A CN 117150511 A CN117150511 A CN 117150511A CN 202311191076 A CN202311191076 A CN 202311191076A CN 117150511 A CN117150511 A CN 117150511A
Authority
CN
China
Prior art keywords
trusted
upper computer
state
computer node
dcs
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202311191076.2A
Other languages
Chinese (zh)
Inventor
吴建国
孙广庆
杨春
杨渊
李卓
张昇
李心怡
项涛
翟亮晶
高少华
李亚都
管磊
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Xian Thermal Power Research Institute Co Ltd
Huaneng Weihai Power Generation Co Ltd
Original Assignee
Xian Thermal Power Research Institute Co Ltd
Huaneng Weihai Power Generation Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Xian Thermal Power Research Institute Co Ltd, Huaneng Weihai Power Generation Co Ltd filed Critical Xian Thermal Power Research Institute Co Ltd
Priority to CN202311191076.2A priority Critical patent/CN117150511A/en
Publication of CN117150511A publication Critical patent/CN117150511A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/50Monitoring users, programs or devices to maintain the integrity of platforms, e.g. of processors, firmware or operating systems
    • G06F21/57Certifying or maintaining trusted computer platforms, e.g. secure boots or power-downs, version controls, system software checks, secure updates or assessing vulnerabilities
    • G06F21/577Assessing vulnerabilities and evaluating computer system security
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F11/00Error detection; Error correction; Monitoring
    • G06F11/30Monitoring
    • G06F11/3055Monitoring arrangements for monitoring the status of the computing system or of the computing system component, e.g. monitoring if the computing system is on, off, available, not available
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02PCLIMATE CHANGE MITIGATION TECHNOLOGIES IN THE PRODUCTION OR PROCESSING OF GOODS
    • Y02P90/00Enabling technologies with a potential contribution to greenhouse gas [GHG] emissions mitigation
    • Y02P90/02Total factory control, e.g. smart factories, flexible manufacturing systems [FMS] or integrated manufacturing systems [IMS]

Landscapes

  • Engineering & Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Quality & Reliability (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)

Abstract

The application belongs to the technical field of computers, and discloses a method, a system, equipment and a storage medium for inquiring the running state of a trusted DCS, wherein the method comprises the following steps: adding a configuration file under a path for storing a trusted state; after the operating system of the current upper computer node is started, starting a timing task, periodically acquiring the trusted state of the current upper computer node and storing the trusted state under a designated directory; when inquiring the trusted state, sending a request for inquiring the trusted state to all the upper computer nodes or to the target upper computer node; obtaining the trusted state files of all the upper computer nodes or target upper computer nodes; and analyzing the received trusted state file according to the encryption configuration in the configuration file added under the path for storing the trusted state, so as to obtain the trusted states of all the upper computer nodes or the target upper computer nodes. The application can realize the reliable starting operation state of inquiring all the nodes on a single node, improves the inquiring efficiency and has smaller occupation of the upper computer system resources.

Description

Trusted DCS running state query method, system, equipment and storage medium
Technical Field
The application belongs to the technical field of computers, and particularly relates to a method, a system, equipment and a storage medium for inquiring the running state of a trusted DCS.
Background
After the trusted DCS system is started, the trusted states of all nodes need to be checked on a trusted management platform, however, the trusted states are the bottom-layer states of the operating system, each trusted agent only monitors the trusted states of the nodes, and currently, the trusted starting operation states of all the nodes cannot be queried on a single node, so that the query efficiency is low.
Disclosure of Invention
In order to solve the problems in the prior art, the application aims to provide a trusted DCS running state query method, a system, equipment and a storage medium.
The technical scheme adopted by the application is as follows:
a trusted DCS running state query method comprises the following steps:
adding a configuration file under a path (such as a/users/ems/solid/etc/trust path) for storing trusted status;
after the operating system of the current upper computer node is started, starting a timing task, periodically acquiring the trusted state of the current upper computer node, and storing all the acquired trusted states in a designated directory;
when inquiring the trusted state, sending a request for inquiring the trusted state to all the upper computer nodes except the current upper computer node or to the target upper computer node;
obtaining a trusted state file sent by all upper computer nodes except the current upper computer node or the target upper computer node;
and analyzing the received trusted state file according to the encryption configuration in the configuration file added under the path for storing the trusted state, and obtaining the trusted state of all the upper computer nodes except the current upper computer node or the target upper computer node.
Preferably, the trusted state of the current upper computer node includes the trusted state of the operating system, the trusted state of the DCS system and the trusted state of file protection.
Preferably, the trusted state of the current upper computer node is periodically acquired by calling a trusted state acquisition tool; the process for obtaining the trusted state of the current upper computer node comprises the following steps:
the timing task starts the trusted state acquisition tool to establish connection with the trusted agent, if the connection establishment is successful, the trusted function of the upper computer node is considered to be started, if the connection establishment is failed, the trusted function is considered to be not enabled;
after the trusted state acquisition tool establishes connection with the trusted agent, the trusted agent periodically writes all the trusted states of the current upper computer node into the shared memory, and the trusted state acquisition tool reads the states of all the protection processes and files from the shared memory;
all states are formatted and stored into a trusted state acquisition tool log file in an encryption storage or plaintext storage mode, so that the acquisition of the trusted state of the current upper computer node is realized.
Preferably, when all states are formatted and stored into the log file of the trusted status acquisition tool by adopting an encryption storage or plaintext storage mode, the storage format is as follows:
the method comprises the steps that the trusted state acquisition tool log file stores the trusted state of the operating system and the trusted state of the DCS of a current upper computer node, the trusted state of the operating system is divided into trusted and untrusted, the trusted state of the DCS is divided into trusted and untrusted, and an untrusted file or a reason is added after the untrusted state; if the configuration file is selected to be not encrypted, the configuration file is stored in a plaintext, and if the configuration file is selected to be encrypted, the configuration file is encrypted by using a cryptographic chip and then stored in a ciphertext.
Preferably, when inquiring the trusted state, if inquiring the trusted state of the whole DCS system, the current upper computer node removes all upper computer nodes except the current upper computer node and acquires the state file of each upper computer node through ftp service;
when the information of a specific upper computer node needs to be queried, the current upper computer node goes to the target upper computer node to acquire the state file of the target upper computer node through ftp service.
Preferably, when the trusted states of all the upper computer nodes in the whole DCS system are queried, whether the untrusted upper computer nodes exist in all the upper computer nodes is queried, and if the untrusted upper computer nodes exist, the untrusted specific content is searched according to specific information in the state file.
Preferably, the trusted status of the upper computer node includes whether to turn on trusted, dynamic trusted, static trusted, and file status.
The application also provides a trusted DCS running state query system, which comprises:
a configuration file adding module: for adding a configuration file under a path storing a trusted state;
the trusted state acquisition module: the method comprises the steps that after an operating system of a current upper computer node is started, a timing task is started, the trusted state of the current upper computer node is periodically obtained, and all the obtained trusted states are stored under a designated directory in an encrypted or unencrypted mode;
trusted status query request module: when inquiring the trusted status, the method is used for sending a request for inquiring the trusted status to all the upper computer nodes except the current upper computer node or to the target upper computer node;
the trusted state acquisition module: the method comprises the steps of obtaining a trusted state file of all upper computer nodes except a current upper computer node or a target upper computer node;
and an analysis module: and the method is used for analyzing the received trusted state file according to the encryption configuration in the configuration file added under the path for storing the trusted state, and obtaining the trusted state of all the upper computer nodes except the current upper computer node or the target upper computer node.
The application also provides an electronic device, which is characterized by comprising:
one or more processors;
a storage device having one or more programs stored thereon;
the one or more programs, when executed by the one or more processors, cause the one or more processors to implement the trusted DCS operating state query method of the present application as described above.
The application also provides a storage medium having stored thereon a computer program, wherein the computer program, when executed by a processor, implements a trusted DCS operating state query method as described above.
The application has the following beneficial effects:
the method for inquiring the operation state of the trusted DCS can inquire the trusted state of the upper computer node in the DCS in real time, and has the following characteristics: 1. the trusted running state of all upper computers or any single upper computer node in the DCS can be queried on any upper computer node, the trusted starting state is trusted, and the query efficiency is higher; 2. the application can obtain two-stage trusted states of the DCS system, wherein the first-stage trusted state is the trusted state of the system stage (namely all upper computer nodes of the DCS system), and the second-stage trusted state is the trusted state in a single upper computer node (namely a target upper computer node). 3. The application can periodically refresh the credible state of each upper computer node in real time.
Drawings
FIG. 1 is a flow chart of a trusted DCS operating state query method of the present application.
Detailed Description
The application will be further described with reference to the drawings and examples.
The method for inquiring the operation state of the trusted DCS comprises the following steps:
step 1, adding configuration files by all upper computer nodes under the paths of/users/ems/solid/etc/trust. The configuration file is as follows:
wherein, trust_path represents the acquired state file save path, trust_encryption is whether encryption is performed, trust_encryption_type is the encryption type.
Step 2, after the upper computer operating system is started, each upper computer node starts a timing task, the trusted state of the current upper computer node is periodically obtained by calling a trusted state obtaining tool, the trusted state of the current upper computer node comprises the trusted states of the operating system, the DCS system and file protection, all the obtained trusted states are stored under a designated directory (default/users/ems/solid/etc/trust path) (the state of the upper computer node after the current upper computer operating system is started is stored, and a new file is regenerated after the DCS system is restarted), and encryption or non-encryption modes can be adopted when the trusted states are stored.
The process for obtaining the trusted state of the upper computer node is as follows:
a) The timing task starts the trusted state acquisition tool to establish connection with the trusted agent, if the connection establishment is successful, the trusted function of the upper computer node is considered to be started, if the connection establishment is failed, the trusted function is considered to be not enabled.
b) The trusted agent periodically writes all the trusted states of the current upper computer node into the shared memory, and the trusted state acquisition tool reads the states of all the protection processes and files from the shared memory.
c) All the states are formatted and output to a log file of a trusted state acquisition tool, and encryption storage or plaintext storage can be selected.
The save format is as follows:
it can be seen that the trusted state acquiring tool log file stores the trusted state of the operating system of the current upper computer node and the trusted state of the DCS system, and each state is divided into trusted and untrusted, and the untrusted file or reason is added after the untrusted state. If the configuration file is selected to be not encrypted, the configuration file is stored in a plaintext, and if the configuration file is selected to be encrypted, the configuration file is stored in a ciphertext after being encrypted by using a cryptographic chip.
And 3, when the trusted state is inquired on any upper computer node, if the trusted state of the whole DCS system is inquired, obtaining the state file of each upper computer node by ftp service on all upper computer nodes at the current upper computer node. After the state file is obtained, judging whether the configuration file is configured to encrypt the trusted state file according to the encryption configuration in the configuration file, obtaining the trusted state file, and if the configuration file is configured to encrypt, firstly decrypting;
1) When inquiring the trusted state of the whole DCS system, the Show_trust_status program of the current upper computer node sends a request to all the upper computer nodes, acquires the state file of each upper computer node, checks whether any upper computer node is unreliable according to the analysis of all the inquired state files, and searches the specific content of the unreliability according to the specific information in the state file if any upper computer node is unreliable. After the analysis is completed, the result is formatted and output to the console. The following is shown:
the show all can display the trusted states of all the upper computer nodes, and the trusted states of the upper computer nodes are divided into 4 states, wherein the 4 states are respectively: whether trusted, dynamic trusted, static trusted, and file status is enabled.
2) When the information of a specific upper computer node needs to be queried, the Show_trust_status program of the current upper computer node sends a request to the target upper computer node, analyzes the received trusted status file, and displays the result on a control console. The method comprises the following steps:
according to the scheme, the trusted state of the current node is periodically written into the shared memory by each upper computer node, the result is formatted into the file by the trusted state acquisition, and when any upper computer node needs to display the trusted state, the formatted file is acquired from all other upper computer nodes through FTP and is analyzed and displayed. Therefore, the application can visually display the trusted state of the upper computer system under the condition of occupying a small amount of upper computer system resources.
The embodiment of the application also provides a trusted DCS running state query system, which comprises:
a configuration file adding module: for adding configuration files under the/users/ems/solid/etc/trust path;
the trusted state acquisition module: the method comprises the steps that after an operating system of a current upper computer node is started, a timing task is started, the trusted state of the current upper computer node is periodically obtained, and all the obtained trusted states are stored under a designated directory in an encrypted or unencrypted mode;
trusted status query request module: when inquiring the trusted state, if inquiring the trusted state of the whole DCS system, sending a request for inquiring the trusted state to all the upper computer nodes, and obtaining the state file of each upper computer node through ftp service on all the upper computer nodes; when the trusted state of a specific upper computer node (namely a target upper computer node) needs to be inquired, sending a request to the target upper computer node, and obtaining a state file of each upper computer node through ftp service on the target upper computer node;
the trusted state acquisition module: and the method is used for analyzing the received trusted state file according to the encryption configuration in the added configuration file under the path for storing the trusted state, so as to obtain the trusted state of the whole DCS system or the trusted state of the target upper computer node.
The trusted DCS running state query system is configured in all the upper computer nodes.
The embodiment of the application also provides corresponding equipment and a computer readable storage medium, which are used for realizing the scheme provided by the embodiment of the application.
The device comprises a memory and a processor, wherein the memory is used for storing instructions or codes, and the processor is used for executing the instructions or codes so that the device can execute the trusted DCS running state query method according to any embodiment of the application.
In practical applications, the computer-readable storage medium may take the form of any combination of one or more computer-readable media. The computer readable medium may be a computer readable signal medium or a computer readable storage medium.
The computer readable storage medium can be, for example, but not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or a combination of any of the foregoing. More specific examples (a non-exhaustive list) of the computer-readable storage medium would include the following: an electrical connection having one or more wires, a portable computer diskette, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber, a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing. In this embodiment, a computer-readable storage medium may be any tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device.
The computer readable signal medium may include a propagated data signal with computer readable program code embodied therein, either in baseband or as part of a carrier wave. Such a propagated data signal may take any of a variety of forms, including, but not limited to, electro-magnetic, optical, or any suitable combination of the foregoing. A computer readable signal medium may also be any computer readable medium that is not a computer readable storage medium and that can communicate, propagate, or transport a program for use by or in connection with an instruction execution system, apparatus, or device.
Program code embodied on a computer readable medium may be transmitted using any appropriate medium, including but not limited to wireless, wireline, optical fiber cable, RF, etc., or any suitable combination of the foregoing.
Computer program code for carrying out operations of the present application may be written in any combination of one or more programming languages, including an object oriented programming language such as Java, smalltalk, C ++ and conventional procedural programming languages, such as the "C" programming language or similar programming languages. The program code may execute entirely on the user's computer, partly on the user's computer, as a stand-alone software package, partly on the user's computer and partly on a remote computer or entirely on the remote computer or server. In the case of a remote computer, the remote computer may be connected to the user's computer through any kind of network, including a Local Area Network (LAN) or a Wide Area Network (WAN), or may be connected to an external computer (for example, through the Internet using an Internet service provider). It should be noted that, in the present specification, each embodiment is described in a progressive manner, and identical and similar parts of each embodiment are all referred to each other, and each embodiment is mainly described in a different point from other embodiments. In particular, for the device embodiments, since they are substantially similar to the method embodiments, the description is relatively simple, and reference is made to the description of the method embodiments for relevant points. The apparatus embodiments described above are merely illustrative, wherein elements illustrated as separate elements may or may not be physically separate, and elements illustrated as elements may or may not be physical elements, may be located in one place, or may be distributed over a plurality of network elements. Some or all of the modules may be selected according to actual needs to achieve the purpose of the solution of this embodiment. Those of ordinary skill in the art will understand and implement the present application without undue burden.
It should be noted that, in the present specification, each embodiment is described in a progressive manner, and identical and similar parts of each embodiment are all referred to each other, and each embodiment is mainly described in a different point from other embodiments. In particular, for the device embodiments, since they are substantially similar to the method embodiments, the description is relatively simple, and reference is made to the description of the method embodiments for relevant points. The apparatus embodiments described above are merely illustrative, wherein elements illustrated as separate elements may or may not be physically separate, and elements illustrated as elements may or may not be physical elements, may be located in one place, or may be distributed over a plurality of network elements. Some or all of the modules may be selected according to actual needs to achieve the purpose of the solution of this embodiment. Those of ordinary skill in the art will understand and implement the present application without undue burden.
The foregoing is merely illustrative of the present application, and the present application is not limited thereto, and any changes or substitutions easily contemplated by those skilled in the art within the scope of the present application should be included in the present application. Therefore, the protection scope of the present application should be subject to the protection scope of the claims.

Claims (10)

1. The method for inquiring the operation state of the trusted DCS is characterized by comprising the following steps of:
adding a configuration file under a path for storing a trusted state;
after the operating system of the current upper computer node is started, starting a timing task, periodically acquiring the trusted state of the current upper computer node, and storing all the acquired trusted states in a designated directory;
when inquiring the trusted state, sending a request for inquiring the trusted state to all the upper computer nodes except the current upper computer node or to the target upper computer node;
obtaining the trusted status files of all the upper computer nodes except the current upper computer node or the target upper computer node;
and analyzing the received trusted state file according to the encryption configuration in the configuration file added under the path for storing the trusted state, and obtaining the trusted state of all the upper computer nodes except the current upper computer node or the target upper computer node.
2. The method for inquiring the operation state of the trusted DCS as claimed in claim 1, wherein the trusted state of the current upper computer node includes the trusted state of the operating system, the trusted state of the DCS system and the trusted state of the file protection.
3. The method for inquiring the operation state of the trusted DCS according to claim 1, wherein the trusted state of the current upper computer node is periodically obtained by calling a trusted state obtaining tool;
the process for obtaining the trusted state of the current upper computer node comprises the following steps:
the timing task starts the trusted state acquisition tool to establish connection with the trusted agent, if the connection establishment is successful, the trusted function of the upper computer node is considered to be started, if the connection establishment is failed, the trusted function is considered to be not enabled;
after the trusted state acquisition tool establishes connection with the trusted agent, the trusted agent periodically writes all the trusted states of the current upper computer node into the shared memory, and the trusted state acquisition tool reads the states of all the protection processes and files from the shared memory;
all states are formatted and stored into a trusted state acquisition tool log file in an encryption storage or plaintext storage mode, so that the acquisition of the trusted state of the current upper computer node is realized.
4. A trusted DCS operating state query method as claimed in claim 3, wherein when all state formatting is saved to the trusted state acquisition tool log file by means of encryption or plain text saving, the save format is as follows:
the method comprises the steps that the trusted state acquisition tool log file stores the trusted state of the operating system and the trusted state of the DCS of a current upper computer node, the trusted state of the operating system is divided into trusted and untrusted, the trusted state of the DCS is divided into trusted and untrusted, and an untrusted file or a reason is added after the untrusted state; if the configuration file is selected to be not encrypted, the configuration file is stored in a plaintext, and if the configuration file is selected to be encrypted, the configuration file is encrypted by using a cryptographic chip and then stored in a ciphertext.
5. The method for inquiring the operation state of the trusted DCS according to claim 1, wherein when inquiring the trusted state, if the trusted state of the whole DCS system is inquired, the current upper computer node removes all upper computer nodes except the current upper computer node and obtains the state file of each upper computer node through ftp service;
when the information of a specific upper computer node needs to be queried, the current upper computer node goes to the target upper computer node to acquire the state file of the target upper computer node through ftp service.
6. The method for inquiring the operation state of the trusted DCS according to claim 5, wherein when inquiring the trusted states of all the upper computer nodes in the whole DCS system, inquiring whether the upper computer nodes are not trusted or not, and if the upper computer nodes are not trusted, searching the specific content which is not trusted according to the specific information in the state file.
7. The method for inquiring the operation state of a trusted DCS according to claim 1, wherein the trusted state of the upper computer node includes whether to start the trusted, dynamic trusted, static trusted and file states.
8. A trusted DCS operating state query system, comprising:
a configuration file adding module: for adding a configuration file under a path storing a trusted state;
the trusted state acquisition module: the method comprises the steps that after an operating system of a current upper computer node is started, a timing task is started, the trusted state of the current upper computer node is periodically obtained, and all the obtained trusted states are stored in a designated directory;
trusted status query request module: when inquiring the trusted status, the method is used for sending a request for inquiring the trusted status to all the upper computer nodes except the current upper computer node or to the target upper computer node;
the trusted state acquisition module: the method comprises the steps of obtaining a trusted state file of all upper computer nodes except a current upper computer node or a target upper computer node;
and an analysis module: and the method is used for analyzing the received trusted state file according to the encryption configuration in the configuration file added under the path for storing the trusted state, and obtaining the trusted state of all the upper computer nodes except the current upper computer node or the target upper computer node.
9. An electronic device, comprising:
one or more processors;
a storage device having one or more programs stored thereon;
the one or more programs, when executed by the one or more processors, cause the one or more processors to implement the trusted DCS operating state query method of any of claims 1 to 7.
10. A storage medium having stored thereon a computer program, wherein the computer program when executed by a processor implements the trusted DCS operating state query method of any one of claims 1 to 7.
CN202311191076.2A 2023-09-14 2023-09-14 Trusted DCS running state query method, system, equipment and storage medium Pending CN117150511A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202311191076.2A CN117150511A (en) 2023-09-14 2023-09-14 Trusted DCS running state query method, system, equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202311191076.2A CN117150511A (en) 2023-09-14 2023-09-14 Trusted DCS running state query method, system, equipment and storage medium

Publications (1)

Publication Number Publication Date
CN117150511A true CN117150511A (en) 2023-12-01

Family

ID=88904308

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202311191076.2A Pending CN117150511A (en) 2023-09-14 2023-09-14 Trusted DCS running state query method, system, equipment and storage medium

Country Status (1)

Country Link
CN (1) CN117150511A (en)

Similar Documents

Publication Publication Date Title
KR102029277B1 (en) Device Identifier-Dependent Operation Processing for Packet-Based Data Communications
CN106919634B (en) Method for sharing data across applications and web browser
US11546348B2 (en) Data service system
CN111258602B (en) Information updating method and device
US20230014751A1 (en) Proxy computer system to provide selective decryption
CN109951546B (en) Transaction request processing method, device, equipment and medium based on intelligent contract
JP2009099151A (en) User query processing system and method by query encryption transformation in database including encrypted column
US11163499B2 (en) Method, apparatus and system for controlling mounting of file system
CN110083459A (en) The data in cross-page face bury point methods, device, equipment and storage medium
US8447857B2 (en) Transforming HTTP requests into web services trust messages for security processing
CN111400760B (en) Method, device, server and storage medium for web application to access database
CN111930709A (en) Data storage method and device, electronic equipment and computer readable medium
CN103401931B (en) A kind of method and system for downloading file
CN108595574B (en) Database cluster connection method, device, equipment and storage medium
US11449352B2 (en) Systems and methods for converting record formats
CN109656989A (en) Multi-data source integration method, device, computer equipment and storage medium
US7231454B2 (en) Multimedia data relay system, multimedia data relay apparatus, and multimedia data relay method
CN117150511A (en) Trusted DCS running state query method, system, equipment and storage medium
Sarkar Nginx 1 web server implementation cookbook
US20140068006A1 (en) Method, apparatus and system for providing content
CN114006955A (en) Data processing method, device and equipment and readable storage medium
CN113992644A (en) Internet of things gateway system based on non-service technology and data processing method thereof
KR102050797B1 (en) Middle Box Apparatus and processing Encrypted Traffic Method Thereof
CN112464255A (en) Data processing method and device, storage medium and electronic equipment
CN112751893A (en) Message track data processing method and device and electronic equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination