CN111353136A - Method and device for processing operation request - Google Patents

Method and device for processing operation request Download PDF

Info

Publication number
CN111353136A
CN111353136A CN202010143771.1A CN202010143771A CN111353136A CN 111353136 A CN111353136 A CN 111353136A CN 202010143771 A CN202010143771 A CN 202010143771A CN 111353136 A CN111353136 A CN 111353136A
Authority
CN
China
Prior art keywords
server
identity
global
target account
identifier
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202010143771.1A
Other languages
Chinese (zh)
Other versions
CN111353136B (en
Inventor
张云龙
周志远
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing QIYI Century Science and Technology Co Ltd
Original Assignee
Beijing QIYI Century Science and Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing QIYI Century Science and Technology Co Ltd filed Critical Beijing QIYI Century Science and Technology Co Ltd
Priority to CN202010143771.1A priority Critical patent/CN111353136B/en
Publication of CN111353136A publication Critical patent/CN111353136A/en
Application granted granted Critical
Publication of CN111353136B publication Critical patent/CN111353136B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/604Tools and structures for managing or administering access control systems
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/70Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer
    • G06F21/71Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information
    • G06F21/73Protecting specific internal or peripheral components, in which the protection of a component leads to protection of the entire computer to assure secure computing or processing of information by creating or determining hardware identification, e.g. serial numbers

Abstract

The application relates to a processing method and a device of an operation request, wherein the method comprises the following steps: acquiring an operation request sent by a target account received by a first server; acquiring a first global identification corresponding to a first identity of a target account, wherein the first global identification is irreversible character string information which is obtained according to the first identity and is used for uniquely identifying the target account; and under the condition that the operation request is used for requesting to register the target account on the first server, using the first identity to register the target account on the first server, and adding a first global identity and a first server identity with a corresponding relation to a first global routing table stored on the first server, wherein the first server identity is used for uniquely identifying the first server, and the first global routing table is used for recording the global identity and the server identity with the corresponding relation. The method and the device solve the technical problem that the flexibility of the account management process is poor in the related technology.

Description

Method and device for processing operation request
Technical Field
The present application relates to the field of computers, and in particular, to a method and an apparatus for processing an operation request.
Background
For an application program, as its business develops, it may have an increasingly large server cluster, and user information between these servers may not be allowed to be transferred, such as: with the development of company business, services need to be provided in a plurality of regions. However, due to the requirements of some regional management regulations, user information (such as mobile phone numbers, mailboxes and the like) collected by apps serving local users needs to be stored in a local domain. This results in that the account of the user may not be logged in across regions, and the user may need to register multiple accounts, which causes inconvenience for the user, and increases the complexity and flexibility of the system for managing the accounts.
In view of the above problems, no effective solution has been proposed.
Disclosure of Invention
The application provides an operation request processing method and device, and aims to at least solve the technical problem that in the related technology, the flexibility of an account management process is poor.
According to an aspect of the embodiments of the present application, there is provided a method for processing an operation request, including:
acquiring an operation request sent by a target account received by a first server;
acquiring a first global identifier corresponding to a first identity identifier of the target account, wherein the first identity identifier is used for uniquely identifying the identity of the target account, and the first global identifier is irreversible character string information which is obtained according to the first identity identifier and is used for uniquely identifying the target account;
and in the case that the operation request is used for requesting registration of the target account on the first server, registering the target account on the first server by using the first identity, and adding the first global identity and the first server identity with a corresponding relationship to a first global routing table stored on the first server, wherein the first server identity is used for uniquely identifying the first server, and the first global routing table is used for recording the global identity and the server identity with a corresponding relationship.
Optionally, the obtaining of the first global identifier corresponding to the first identity identifier of the target account includes:
allocating a salt value to the target account;
inserting the salt value into the first identity mark to obtain a salted first identity mark;
and carrying out Hash operation on the salted first identity identification to obtain the first global identity.
Optionally, after acquiring a first global identifier corresponding to a first identity identifier of the target account, the method further includes:
looking up the first global identification from the first global routing table;
determining that the operation request is used for requesting to register the target account on the first server under the condition that the first global identifier is not found;
and under the condition that the first global identifier is found, determining that the operation request is used for requesting to log in the target account on the first server.
Optionally, after determining that the operation request is for requesting to log in the target account on the first server, the method further includes:
acquiring a second server identifier corresponding to the first global identifier from the first global routing table;
sending the operation request to a second server indicated by the second server identification;
receiving first response information returned by the second server in response to the operation request;
and determining that the target account successfully logs in the first server under the condition that the first response information is used for indicating that the target account is allowed to log in.
Optionally, sending the operation request to the second server indicated by the second server identifier includes:
sending a confirmation request to the target account, wherein the confirmation request is used for requesting the target account to indicate whether to log in the target account registered on the second server on the first server;
receiving second response information returned by the target account;
and sending the operation request to a second server indicated by the second server identification under the condition that the second response information is used for indicating that the target account registered on the second server is logged in on the first server.
Optionally, after the first global identifier and the first server identifier having a corresponding relationship are added to a first global routing table stored on the first server, the method further includes:
detecting that update information exists in the first global routing table, wherein the update information comprises the first global identifier and a first server identifier which have a corresponding relationship;
and sending the update information to a third server, wherein the update information is used for indicating the third server to store the first global identifier and the first server identifier with the corresponding relationship to a third global routing table recorded on the third server.
According to another aspect of the embodiments of the present application, there is also provided an apparatus for processing an operation request, including:
the first acquisition module is used for acquiring an operation request sent by a target account received by a first server;
a second obtaining module, configured to obtain a first global identifier corresponding to a first identity of the target account, where the first identity is used to uniquely identify an identity of the target account, and the first global identifier is irreversible character string information obtained according to the first identity and used to uniquely identify the target account;
a processing module, configured to register the target account on the first server using the first identity identifier if the operation request is used to request that the target account is registered on the first server, and add the first global identifier and the first server identifier having a correspondence relationship to a first global routing table stored on the first server, where the first server identifier is used to uniquely identify the first server, and the first global routing table is used to record the global identifier and the server identifier having a correspondence relationship.
Optionally, the second obtaining module includes:
the allocation unit is used for allocating a salt value to the target account;
the inserting unit is used for inserting the salt value into the first identity mark to obtain a salted first identity mark;
and the operation unit is used for carrying out Hash operation on the salted first identity identification to obtain the first global identity.
According to another aspect of the embodiments of the present application, there is also provided a storage medium including a stored program which, when executed, performs the above-described method.
According to another aspect of the embodiments of the present application, there is also provided an electronic device, including a memory, a processor, and a computer program stored on the memory and executable on the processor, wherein the processor executes the above method through the computer program.
In the embodiment of the application, an operation request sent by a target account received by a first server is obtained; acquiring a first global identification corresponding to a first identity of a target account, wherein the first identity is used for uniquely identifying the identity of the target account, and the first global identification is irreversible character string information which is obtained according to the first identity and is used for uniquely identifying the target account; in the case that the operation request is used to request registration of the target account on the first server, registering the target account on the first server using the first identity, and adding a first global identity and a first server identity having a correspondence relationship to a first global routing table stored on the first server, where the first server identity is used to uniquely identify the first server, and the first global routing table is used to record the global identity and the server identity having a correspondence relationship, by obtaining the first global identity corresponding to the first identity of the target account that sent the operation request, in the case that the operation request is used to request registration of the target account on the first server, adding the first global identity and the first server identity having a correspondence relationship to the first global routing table stored on the first server while registering the target account on the first server using the first identity, that is to say, each server is provided with a global routing table for storing the corresponding relationship between the global identifier of the account and the registration server, so that an account system with global unification, cross-region and multi-master storage is formed between the servers, the security of the account system is also ensured by the fact that the global identifier is irreversible character string information used for uniquely identifying the account and obtained according to the identity identifier of the account, the technical effect of improving the flexibility of the account management process is achieved, and the technical problem of poor flexibility of the account management process in the related technology is solved.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this specification, illustrate embodiments consistent with the invention and together with the description, serve to explain the principles of the invention.
In order to more clearly illustrate the embodiments of the present invention or the technical solutions in the prior art, the drawings used in the description of the embodiments or the prior art will be briefly described below, and it is obvious for those skilled in the art that other drawings can be obtained according to the drawings without inventive exercise.
FIG. 1 is a schematic diagram of a hardware environment for a method of processing an operation request according to an embodiment of the application;
FIG. 2 is a flow chart of an alternative method of handling operation requests according to an embodiment of the present application;
FIG. 3 is a schematic diagram of a registration process for an account number according to an alternative embodiment of the present application;
FIG. 4 is a schematic diagram of a process for determining an operational request according to an alternative embodiment of the present application;
FIG. 5 is a schematic diagram of a cross-domain server login process according to an alternative embodiment of the present application;
FIG. 6 is a schematic diagram of a routing table update process for a server according to an alternative embodiment of the present application;
FIG. 7 is a schematic diagram of a global unified account system, according to an alternative embodiment of the present application;
FIG. 8 is a schematic diagram of an alternative operation request processing device according to an embodiment of the application;
and
fig. 9 is a block diagram of a terminal according to an embodiment of the present application.
Detailed Description
In order to make the technical solutions better understood by those skilled in the art, the technical solutions in the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application, and it is obvious that the described embodiments are only partial embodiments of the present application, but not all embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present application.
It should be noted that the terms "first," "second," and the like in the description and claims of this application and in the drawings described above are used for distinguishing between similar elements and not necessarily for describing a particular sequential or chronological order. It is to be understood that the data so used is interchangeable under appropriate circumstances such that the embodiments of the application described herein are capable of operation in sequences other than those illustrated or described herein. Furthermore, the terms "comprises," "comprising," and "having," and any variations thereof, are intended to cover a non-exclusive inclusion, such that a process, method, system, article, or apparatus that comprises a list of steps or elements is not necessarily limited to those steps or elements expressly listed, but may include other steps or elements not expressly listed or inherent to such process, method, article, or apparatus.
According to an aspect of embodiments of the present application, an embodiment of a method for processing an operation request is provided.
Alternatively, in the present embodiment, the processing method of the operation request described above may be applied to a hardware environment constituted by the terminal 101 and the server 103 as shown in fig. 1. As shown in fig. 1, a server 103 is connected to a terminal 101 through a network, which may be used to provide services (such as game services, application services, etc.) for the terminal or a client installed on the terminal, and a database may be provided on the server or separately from the server for providing data storage services for the server 103, and the network includes but is not limited to: the terminal 101 is not limited to a PC, a mobile phone, a tablet computer, and the like. The processing method of the operation request in the embodiment of the present application may be executed by the server 103, the terminal 101, or both the server 103 and the terminal 101. The processing method for the terminal 101 to execute the operation request in the embodiment of the present application may also be executed by a client installed thereon.
Fig. 2 is a flowchart of an optional processing method for an operation request according to an embodiment of the present application, and as shown in fig. 2, the method may include the following steps:
step S202, acquiring an operation request sent by a target account received by a first server;
step S204, acquiring a first global identifier corresponding to a first identity identifier of the target account, wherein the first identity identifier is used for uniquely identifying the identity of the target account, and the first global identifier is irreversible character string information which is obtained according to the first identity identifier and is used for uniquely identifying the target account;
step S206, in a case that the operation request is used to request to register the target account on the first server, registering the target account on the first server using the first identity, and adding the first global identity and the first server identity having a corresponding relationship to a first global routing table stored on the first server, where the first server identity is used to uniquely identify the first server, and the first global routing table is used to record the global identity and the server identity having a corresponding relationship.
Through the above steps S202 to S206, by obtaining the first global identifier corresponding to the first identity of the target account sending the operation request, when the operation request is used to request to register the target account on the first server, the first global identifier and the first server identifier having a corresponding relationship are added to the first global routing table stored on the first server while the target account is registered on the first server using the first identity, that is, each server is deployed with a global routing table for storing the corresponding relationship between the global identifier of the account and the registration server, so that a globally uniform, across-region, multi-master-storage account system is formed between the servers, the global identifier is the irreversible character string information for uniquely identifying the account obtained according to the identity of the account, and the security of the account system is also ensured, therefore, the technical effect of improving the flexibility of the account management process is achieved, and the technical problem of poor flexibility of the account management process in the related technology is solved.
Optionally, in this embodiment, the processing method of the operation request may be, but is not limited to be, applied to the first server. The first server may be, but is not limited to, a server or a server sub-cluster of a server cluster deployed for an application. The server cluster of the application program may be, but is not limited to, deployed according to regions, and servers of each region are connected according to a ring topology. The first server refers to a server of one of the zones. User information such as a mobile phone number, a mailbox, and the like collected by the server of each region) needs to be stored in the region.
In the technical solution provided in step S202, the operation request sent by the target account may include, but is not limited to, a registration request, a login request, an access request, and the like sent by the user.
In the technical solution provided in step S204, the first identity of the target account may include, but is not limited to, a mobile phone number, a mailbox, and the like of the user.
Optionally, in this embodiment, the first global identifier is obtained according to a first identity identifier, and the first global identifier is irreversible character string information for uniquely identifying the target account. The first global identity may be obtained by desensitizing the first identity.
In the technical solution provided in step S206, if the target account is a user newly registered on the first server, the first global identifier and the first server identifier having a correspondence relationship are added to the first global routing table stored on the first server while registering. The first global routing table stored on the first server is used for recording the global identification and the server identification which have the corresponding relation. That is, each server in the server cluster deployed by the application program records a global routing table, which is used to store the global identifier and the server identifier, thereby forming a globally unified account system.
As an optional embodiment, the obtaining a first global identifier corresponding to a first identity identifier of the target account includes:
s11, allocating a salt value to the target account;
s12, inserting the salt value into the first identity mark to obtain a first identity mark added with salt;
and S13, performing hash operation on the salted first identity identifier to obtain the first global identity.
Optionally, in this embodiment, but not limited to, a hash operation with salt is used to implement a desensitization process of the identity of the account. The salted hash operation may include, but is not limited to: salted SHA256 hash algorithm, and the like.
In an alternative embodiment, an account registration process is provided, and fig. 3 is a schematic diagram of an account registration process according to an alternative embodiment of the present application, and as shown in fig. 3, an account identity (e.g., a user name) is desensitized, and unique identification string information may be calculated and generated by using a SHA256 hash algorithm with salt added, and stored in a local user name desensitized routing table.
As an optional embodiment, after obtaining a first global identifier corresponding to a first identity identifier of the target account, the method further includes:
s21, searching the first global identification from the first global routing table;
s22, determining that the operation request is used to request registration of the target account on the first server if the first global identifier is not found;
s23, determining that the operation request is used to request to log in the target account on the first server when the first global identifier is found.
Alternatively, in this embodiment, whether the operation request is for registration or for login may be determined by looking up whether the first global identifier is stored in the global routing table.
In the above optional embodiment, a determination process of an operation request is provided, fig. 4 is a schematic diagram of the determination process of the operation request according to the optional embodiment of the present application, and as shown in fig. 4, when an account registration behavior occurs, an App collects and uploads user data in a cloud to be locally stored in a place where the registration behavior occurs. Whether the operation request initiated by the user is a registration request can be confirmed by inquiring a local global routing table, if the user submits a user name and does not have a corresponding global identifier in the routing table, the operation request is registered, otherwise, the operation request is logged in.
As an optional embodiment, after determining that the operation request is for requesting to log in the target account on the first server, the method further includes:
s31, obtaining a second server identifier corresponding to the first global identifier from the first global routing table;
s32, sending the operation request to a second server indicated by the second server identification;
s33, receiving first response information returned by the second server in response to the operation request;
s34, determining that the target account successfully logs in to the first server when the first response information indicates that the target account is allowed to log in.
Optionally, in this embodiment, if the operation request is used to request to log in the first server, the server registered by the target account is determined from the first global routing table, and when it is determined that the server registered by the target account is the second server, the operation request is forwarded to the second server, and the second server indicates whether the target account can log in the first server. Therefore, cross-region login of the account can be realized while sensitive information is prevented from being transmitted.
As an alternative embodiment, sending the operation request to the second server indicated by the second server identification includes:
s41, sending a confirmation request to the target account, where the confirmation request is used to request the target account to indicate whether to log in the target account registered on the second server on the first server;
s42, receiving second response information returned by the target account;
s43, sending the operation request to the second server indicated by the second server identifier when the second response information is used to indicate that the target account registered in the second server is confirmed to be logged in the first server.
Optionally, in this embodiment, in order to further increase the security of the account, whether to perform cross-region login may be indicated by the user.
In the above optional embodiment, a cross-region server login process is provided, and fig. 5 is a schematic diagram of the cross-region server login process according to the optional embodiment of the present application, and as shown in fig. 5, an operation request is initiated to a registration site according to the registration site information of the user name queried in the routing table, and the registration site confirms whether login is possible, and if the requirement of the login behavior place is high, the user may also be prompted, and after obtaining an authorization agreement, a request operation of the registration site is initiated.
As an optional embodiment, after adding the first global identifier and the first server identifier having a corresponding relationship to the first global routing table stored on the first server, the method further includes:
s51, detecting that there is update information in the first global routing table, wherein the update information includes the first global identifier and the first server identifier having a corresponding relationship;
s52, sending the update information to a third server, where the update information is used to instruct the third server to store the first global identifier and the first server identifier having a corresponding relationship in a third global routing table recorded on the third server.
Optionally, in this embodiment, when there is an update in the global routing table stored in the server, the update information may be synchronized to other servers.
Optionally, in this embodiment, the connection mode between the servers may be a ring connection. Each server which needs to synchronize the update information of the global routing table can be usually one, so that an update link of the global routing table is formed, and the update efficiency is improved.
In the above alternative embodiment, a routing table updating process of a server is provided, and fig. 6 is a schematic diagram of a routing table updating process of a server according to an alternative embodiment of the present application, and as shown in fig. 6, an asynchronous and synchronous system of routing information may be established, and when local routing information changes, the change information is synchronized to a nearby site.
The application also provides an optional embodiment, and the optional embodiment establishes a uniform account system in a data desensitization processing and global site routing mode under the condition of meeting the requirement of local storage of user data. Fig. 7 is a schematic diagram of a global unified account system according to an alternative embodiment of the present application, and as shown in fig. 7, synchronized routing tables are respectively stored in a site 1 and a site 2, and when a login behavior of a user occurs, a service system of the site may query information such as a UID from a registered site of the user.
When an account registration behavior occurs, the App collects and uploads user data of the cloud to be stored locally at a registration behavior occurrence place. Desensitizing the needed unique identification information (usually mobile phone number, mailbox, etc.) of the account identity to generate a unique identification character string irrelevant to the user identity, namely a global identification, and distributing the identification character string as routing information to other region sites.
Through the system, the user submission information is stored in the place where the registration action occurs. Data storage is more efficient and more secure. Desensitizing calculation is carried out on the user name information required by establishing the global unique identification, and a unique identification character string is generated. The global synchronization information is simplified to the utmost extent, and sensitive information is not available. When cross-site information query is needed, operation is carried out after authorization of a user according to regional requirements.
It should be noted that, for simplicity of description, the above-mentioned method embodiments are described as a series of acts or combination of acts, but those skilled in the art will recognize that the present application is not limited by the order of acts described, as some steps may occur in other orders or concurrently depending on the application. Further, those skilled in the art should also appreciate that the embodiments described in the specification are preferred embodiments and that the acts and modules referred to are not necessarily required in this application.
Through the above description of the embodiments, those skilled in the art can clearly understand that the method according to the above embodiments can be implemented by software plus a necessary general hardware platform, and certainly can also be implemented by hardware, but the former is a better implementation mode in many cases. Based on such understanding, the technical solutions of the present application may be embodied in the form of a software product, which is stored in a storage medium (e.g., ROM/RAM, magnetic disk, optical disk) and includes instructions for enabling a terminal device (e.g., a mobile phone, a computer, a server, or a network device) to execute the method according to the embodiments of the present application.
According to another aspect of the embodiment of the present application, there is also provided an operation request processing apparatus for implementing the operation request processing method. Fig. 8 is a schematic diagram of an alternative operation request processing apparatus according to an embodiment of the present application, and as shown in fig. 8, the apparatus may include:
a first obtaining module 82, configured to obtain an operation request sent by a target account received by a first server;
a second obtaining module 84, configured to obtain a first global identifier corresponding to a first identity identifier of the target account, where the first identity identifier is used to uniquely identify an identity of the target account, and the first global identifier is irreversible character string information obtained according to the first identity identifier and used to uniquely identify the target account;
a processing module 86, configured to, if the operation request is for requesting registration of the target account on the first server, register the target account on the first server using the first identity, and add the first global identity and the first server identity having a correspondence relationship to a first global routing table stored on the first server, where the first server identity is used to uniquely identify the first server, and the first global routing table is used to record the global identity and the server identity having a correspondence relationship.
It should be noted that the first obtaining module 82 in this embodiment may be configured to execute step S202 in this embodiment, the second obtaining module 84 in this embodiment may be configured to execute step S204 in this embodiment, and the processing module 86 in this embodiment may be configured to execute step S206 in this embodiment.
It should be noted here that the modules described above are the same as the examples and application scenarios implemented by the corresponding steps, but are not limited to the disclosure of the above embodiments. It should be noted that the modules described above as a part of the apparatus may operate in a hardware environment as shown in fig. 1, and may be implemented by software or hardware.
Through the module, under the condition that the operation request is used for requesting to register the target account on the first server, the first global identifier corresponding to the first identity identifier of the target account sending the operation request is used for adding the first global identifier and the first server identifier which have the corresponding relation into the first global routing table stored on the first server while the target account is registered on the first server by using the first identity identifier, namely, each server is provided with the global routing table for storing the corresponding relation between the global identifier of the account and the register server, so that a globally uniform, cross-regional and multi-host storage account system is formed among the servers, the global identifier is irreversible character string information which is obtained according to the identity identifier of the account and is used for uniquely identifying the account, and the safety of the account system is also ensured, therefore, the technical effect of improving the flexibility of the account management process is achieved, and the technical problem of poor flexibility of the account management process in the related technology is solved.
As an alternative embodiment, the second obtaining module includes:
the allocation unit is used for allocating a salt value to the target account;
the inserting unit is used for inserting the salt value into the first identity mark to obtain a salted first identity mark;
and the operation unit is used for carrying out Hash operation on the salted first identity identification to obtain the first global identity.
As an alternative embodiment, the apparatus further comprises:
the searching module is used for searching a first global identifier from the first global routing table after the first global identifier corresponding to the first identity identifier of the target account is obtained;
a first determining module, configured to determine that the operation request is used to request to register the target account on the first server when the first global identifier is not found;
a second determining module, configured to determine that the operation request is used to request to log in the target account on the first server when the first global identifier is found.
As an alternative embodiment, the apparatus further comprises:
a third obtaining module, configured to obtain, after it is determined that the operation request is for requesting to log in the target account on the first server, a second server identifier corresponding to the first global identifier from the first global routing table;
a first sending module, configured to send the operation request to a second server indicated by the second server identifier;
the receiving module is used for receiving first response information returned by the second server in response to the operation request;
a third determining module, configured to determine that the target account successfully logs in to the first server when the first response information indicates that the target account is allowed to log in.
As an alternative embodiment, the first sending module comprises:
a first sending unit, configured to send a confirmation request to the target account, where the confirmation request is used to request that the target account indicate whether to log in the target account registered on the second server on the first server;
the receiving unit is used for receiving second response information returned by the target account;
a second sending unit, configured to send the operation request to the second server indicated by the second server identifier when the second response information is used to indicate that the target account registered on the second server is confirmed to be logged in on the first server.
As an alternative embodiment, the apparatus further comprises:
a detecting module, configured to detect that there is update information in a first global routing table after the first global identifier and the first server identifier having a corresponding relationship are added to the first global routing table stored on the first server, where the update information includes the first global identifier and the first server identifier having a corresponding relationship;
and the second sending module is used for sending the update information to a third server, wherein the update information is used for indicating the third server to store the first global identifier and the first server identifier which have the corresponding relationship in a third global routing table recorded on the third server.
It should be noted here that the modules described above are the same as the examples and application scenarios implemented by the corresponding steps, but are not limited to the disclosure of the above embodiments. It should be noted that the modules described above as a part of the apparatus may be operated in a hardware environment as shown in fig. 1, and may be implemented by software, or may be implemented by hardware, where the hardware environment includes a network environment.
According to another aspect of the embodiment of the application, a server or a terminal for implementing the processing method of the operation request is also provided.
Fig. 9 is a block diagram of a terminal according to an embodiment of the present application, and as shown in fig. 9, the terminal may include: one or more processors 901 (only one of which is shown), a memory 903, and a transmitting device 905, as shown in fig. 9, the terminal may further include an input/output device 907.
The memory 903 may be used to store software programs and modules, such as program instructions/modules corresponding to the method and apparatus for processing an operation request in the embodiment of the present application, and the processor 901 executes various functional applications and data processing by running the software programs and modules stored in the memory 903, that is, implementing the method for processing an operation request. The memory 903 may include high-speed random access memory, and may also include non-volatile memory, such as one or more magnetic storage devices, flash memory, or other non-volatile solid-state memory. In some examples, the memory 903 may further include memory located remotely from the processor 901, which may be connected to the terminal over a network. Examples of such networks include, but are not limited to, the internet, intranets, local area networks, mobile communication networks, and combinations thereof.
The above-mentioned transmission device 905 is used for receiving or sending data via a network, and can also be used for data transmission between a processor and a memory. Examples of the network may include a wired network and a wireless network. In one example, the transmission device 905 includes a Network adapter (NIC) that can be connected to a router via a Network cable and other Network devices so as to communicate with the internet or a local area Network. In one example, the transmission device 905 is a Radio Frequency (RF) module, which is used for communicating with the internet in a wireless manner.
The memory 903 is used for storing, among other things, application programs.
The processor 901 may call an application stored in the memory 903 through the transmission device 905 to perform the following steps:
s1, acquiring an operation request sent by a target account received by a first server;
s2, acquiring a first global identifier corresponding to a first identity identifier of the target account, wherein the first identity identifier is used for uniquely identifying the identity of the target account, and the first global identifier is irreversible character string information which is obtained according to the first identity identifier and is used for uniquely identifying the target account;
s3, in a case that the operation request is used to request registration of the target account on the first server, registering the target account on the first server using the first identity, and adding the first global identity and the first server identity having a corresponding relationship to a first global routing table stored on the first server, where the first server identity is used to uniquely identify the first server, and the first global routing table is used to record the global identity and the server identity having a corresponding relationship.
By adopting the embodiment of the application, a scheme for processing the operation request is provided. By acquiring a first global identifier corresponding to a first identity of a target account sending an operation request, and adding a first global identifier and a first server identifier having a corresponding relationship to a first global routing table stored on a first server while registering the target account on the first server by using the first identity when the operation request is used for requesting to register the target account on the first server, that is, each server is provided with the global routing table for storing the corresponding relationship between the global identifier of the account and a registration server, an account system with global unification, cross-region and multi-master storage is formed among the servers, the security of the account system is also ensured by the irreversible character string information for uniquely identifying the account, which is obtained according to the identity of the account, of the global identifier, so that the technical effect of improving the flexibility of the account management process is realized, and the technical problem of poor flexibility of the account management process in the related technology is solved.
Optionally, the specific examples in this embodiment may refer to the examples described in the above embodiments, and this embodiment is not described herein again.
It can be understood by those skilled in the art that the structure shown in fig. 9 is only an illustration, and the terminal may be a terminal device such as a smart phone (e.g., an Android phone, an iOS phone, etc.), a tablet computer, a palm computer, and a Mobile Internet Device (MID), a PAD, etc. Fig. 9 is a diagram illustrating a structure of the electronic device. For example, the terminal may also include more or fewer components (e.g., network interfaces, display devices, etc.) than shown in FIG. 9, or have a different configuration than shown in FIG. 9.
Those skilled in the art will appreciate that all or part of the steps in the methods of the above embodiments may be implemented by a program instructing hardware associated with the terminal device, where the program may be stored in a computer-readable storage medium, and the storage medium may include: flash disks, Read-Only memories (ROMs), Random Access Memories (RAMs), magnetic or optical disks, and the like.
Embodiments of the present application also provide a storage medium. Alternatively, in this embodiment, the storage medium may be a program code for executing the processing method of the operation request.
Optionally, in this embodiment, the storage medium may be located on at least one of a plurality of network devices in a network shown in the above embodiment.
Optionally, in this embodiment, the storage medium is configured to store program code for performing the following steps:
s1, acquiring an operation request sent by a target account received by a first server;
s2, acquiring a first global identifier corresponding to a first identity identifier of the target account, wherein the first identity identifier is used for uniquely identifying the identity of the target account, and the first global identifier is irreversible character string information which is obtained according to the first identity identifier and is used for uniquely identifying the target account;
s3, in a case that the operation request is used to request registration of the target account on the first server, registering the target account on the first server using the first identity, and adding the first global identity and the first server identity having a corresponding relationship to a first global routing table stored on the first server, where the first server identity is used to uniquely identify the first server, and the first global routing table is used to record the global identity and the server identity having a corresponding relationship.
Optionally, the specific examples in this embodiment may refer to the examples described in the above embodiments, and this embodiment is not described herein again.
Optionally, in this embodiment, the storage medium may include, but is not limited to: a U-disk, a Read-Only Memory (ROM), a Random Access Memory (RAM), a removable hard disk, a magnetic disk, or an optical disk, which can store program codes.
The above-mentioned serial numbers of the embodiments of the present application are merely for description and do not represent the merits of the embodiments.
The integrated unit in the above embodiments, if implemented in the form of a software functional unit and sold or used as a separate product, may be stored in the above computer-readable storage medium. Based on such understanding, the technical solution of the present application may be substantially implemented or a part of or all or part of the technical solution contributing to the prior art may be embodied in the form of a software product stored in a storage medium, and including instructions for causing one or more computer devices (which may be personal computers, servers, network devices, or the like) to execute all or part of the steps of the method described in the embodiments of the present application.
In the above embodiments of the present application, the descriptions of the respective embodiments have respective emphasis, and for parts that are not described in detail in a certain embodiment, reference may be made to related descriptions of other embodiments.
In the several embodiments provided in the present application, it should be understood that the disclosed client may be implemented in other manners. The above-described embodiments of the apparatus are merely illustrative, and for example, the division of the units is only one type of division of logical functions, and there may be other divisions when actually implemented, for example, a plurality of units or components may be combined or may be integrated into another system, or some features may be omitted, or not executed. In addition, the shown or discussed mutual coupling or direct coupling or communication connection may be an indirect coupling or communication connection through some interfaces, units or modules, and may be in an electrical or other form.
The units described as separate parts may or may not be physically separate, and parts displayed as units may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the units can be selected according to actual needs to achieve the purpose of the solution of the embodiment.
In addition, functional units in the embodiments of the present application may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit. The integrated unit can be realized in a form of hardware, and can also be realized in a form of a software functional unit.
The foregoing is only a preferred embodiment of the present application and it should be noted that those skilled in the art can make several improvements and modifications without departing from the principle of the present application, and these improvements and modifications should also be considered as the protection scope of the present application.

Claims (10)

1. A method for processing operation requests is characterized by comprising the following steps:
acquiring an operation request sent by a target account received by a first server;
acquiring a first global identifier corresponding to a first identity identifier of the target account, wherein the first identity identifier is used for uniquely identifying the identity of the target account, and the first global identifier is irreversible character string information which is obtained according to the first identity identifier and is used for uniquely identifying the target account;
and in the case that the operation request is used for requesting registration of the target account on the first server, registering the target account on the first server by using the first identity, and adding the first global identity and the first server identity with a corresponding relationship to a first global routing table stored on the first server, wherein the first server identity is used for uniquely identifying the first server, and the first global routing table is used for recording the global identity and the server identity with a corresponding relationship.
2. The method of claim 1, wherein obtaining a first global identity corresponding to a first identity of the target account comprises:
allocating a salt value to the target account;
inserting the salt value into the first identity mark to obtain a salted first identity mark;
and carrying out Hash operation on the salted first identity identification to obtain the first global identity.
3. The method of claim 1, wherein after obtaining the first global identity corresponding to the first identity of the target account, the method further comprises:
looking up the first global identification from the first global routing table;
determining that the operation request is used for requesting to register the target account on the first server under the condition that the first global identifier is not found;
and under the condition that the first global identifier is found, determining that the operation request is used for requesting to log in the target account on the first server.
4. The method of claim 3, wherein after determining that the operation request is for requesting login to the target account on the first server, the method further comprises:
acquiring a second server identifier corresponding to the first global identifier from the first global routing table;
sending the operation request to a second server indicated by the second server identification;
receiving first response information returned by the second server in response to the operation request;
and determining that the target account successfully logs in the first server under the condition that the first response information is used for indicating that the target account is allowed to log in.
5. The method of claim 4, wherein sending the operation request to the second server indicated by the second server identification comprises:
sending a confirmation request to the target account, wherein the confirmation request is used for requesting the target account to indicate whether to log in the target account registered on the second server on the first server;
receiving second response information returned by the target account;
and sending the operation request to a second server indicated by the second server identification under the condition that the second response information is used for indicating that the target account registered on the second server is logged in on the first server.
6. The method of claim 1, wherein after adding the first global identification and the first server identification having a correspondence to a first global routing table stored on the first server, the method further comprises:
detecting that update information exists in the first global routing table, wherein the update information comprises the first global identifier and a first server identifier which have a corresponding relationship;
and sending the update information to a third server, wherein the update information is used for indicating the third server to store the first global identifier and the first server identifier with the corresponding relationship to a third global routing table recorded on the third server.
7. An apparatus for processing an operation request, comprising:
the first acquisition module is used for acquiring an operation request sent by a target account received by a first server;
a second obtaining module, configured to obtain a first global identifier corresponding to a first identity of the target account, where the first identity is used to uniquely identify an identity of the target account, and the first global identifier is irreversible character string information obtained according to the first identity and used to uniquely identify the target account;
a processing module, configured to register the target account on the first server using the first identity identifier if the operation request is used to request that the target account is registered on the first server, and add the first global identifier and the first server identifier having a correspondence relationship to a first global routing table stored on the first server, where the first server identifier is used to uniquely identify the first server, and the first global routing table is used to record the global identifier and the server identifier having a correspondence relationship.
8. The apparatus of claim 7, wherein the second obtaining module comprises:
the allocation unit is used for allocating a salt value to the target account;
the inserting unit is used for inserting the salt value into the first identity mark to obtain a salted first identity mark;
and the operation unit is used for carrying out Hash operation on the salted first identity identification to obtain the first global identity.
9. A storage medium, characterized in that the storage medium comprises a stored program, wherein the program when executed performs the method of any of the preceding claims 1 to 6.
10. An electronic device comprising a memory, a processor and a computer program stored on the memory and executable on the processor, wherein the processor executes the method of any of the preceding claims 1 to 6 by means of the computer program.
CN202010143771.1A 2020-03-04 2020-03-04 Method and device for processing operation request Active CN111353136B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010143771.1A CN111353136B (en) 2020-03-04 2020-03-04 Method and device for processing operation request

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010143771.1A CN111353136B (en) 2020-03-04 2020-03-04 Method and device for processing operation request

Publications (2)

Publication Number Publication Date
CN111353136A true CN111353136A (en) 2020-06-30
CN111353136B CN111353136B (en) 2022-07-12

Family

ID=71194232

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010143771.1A Active CN111353136B (en) 2020-03-04 2020-03-04 Method and device for processing operation request

Country Status (1)

Country Link
CN (1) CN111353136B (en)

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112597159A (en) * 2020-12-22 2021-04-02 深圳集智数字科技有限公司 Method and device for maintaining unique user identification information
CN113949710A (en) * 2021-10-15 2022-01-18 北京奇艺世纪科技有限公司 Data processing method and server cluster
CN114064721A (en) * 2021-11-15 2022-02-18 聚好看科技股份有限公司 Server and business background flow scheduling method

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101355527A (en) * 2008-08-15 2009-01-28 深圳市中兴移动通信有限公司 Method for implementing single-point LOG striding domain name
US20090133110A1 (en) * 2007-11-13 2009-05-21 Applied Identity System and method using globally unique identities
CN102710759A (en) * 2012-05-22 2012-10-03 中国联合网络通信集团有限公司 Web server, business logging method and system
CN109936539A (en) * 2017-12-15 2019-06-25 腾讯科技(深圳)有限公司 The transmission method of account

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20090133110A1 (en) * 2007-11-13 2009-05-21 Applied Identity System and method using globally unique identities
CN101355527A (en) * 2008-08-15 2009-01-28 深圳市中兴移动通信有限公司 Method for implementing single-point LOG striding domain name
CN102710759A (en) * 2012-05-22 2012-10-03 中国联合网络通信集团有限公司 Web server, business logging method and system
CN109936539A (en) * 2017-12-15 2019-06-25 腾讯科技(深圳)有限公司 The transmission method of account

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
刘润达 等: "一种简单跨域单点登录系统的实现", 《计算机应用》 *

Cited By (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112597159A (en) * 2020-12-22 2021-04-02 深圳集智数字科技有限公司 Method and device for maintaining unique user identification information
CN113949710A (en) * 2021-10-15 2022-01-18 北京奇艺世纪科技有限公司 Data processing method and server cluster
CN113949710B (en) * 2021-10-15 2024-04-05 北京奇艺世纪科技有限公司 Data processing method and server cluster
CN114064721A (en) * 2021-11-15 2022-02-18 聚好看科技股份有限公司 Server and business background flow scheduling method

Also Published As

Publication number Publication date
CN111353136B (en) 2022-07-12

Similar Documents

Publication Publication Date Title
CN111353136B (en) Method and device for processing operation request
CN107169094B (en) Information aggregation method and device
CN108734028B (en) Data management method based on block chain, block chain link point and storage medium
CN105282126B (en) Login authentication method, terminal and server
NZ751426A (en) Iot provisioning service
US9894630B2 (en) ADSS enabled global roaming system
CN107809383B (en) MVC-based path mapping method and device
CN111182089B (en) Container cluster system, method and device for accessing big data assembly and server
CN103607385A (en) Method and apparatus for security detection based on browser
CN105072112A (en) Identity authentication method and identity authentication device
CN109246078B (en) Data interaction method and server
CN111461720B (en) Identity verification method and device based on blockchain, storage medium and electronic equipment
CN110597918A (en) Account management method and device and computer readable storage medium
CN110677384A (en) Phishing website detection method and device, storage medium and electronic device
CN104618388B (en) Fast registration login method and corresponding resetting server, information server
CN112995247A (en) Method, device and system for transmitting or processing data
CN112532605A (en) Network attack tracing method and system, storage medium and electronic device
CN110619022B (en) Node detection method, device, equipment and storage medium based on block chain network
CN110198227B (en) Log file processing method and device, storage medium and electronic device
CN114238879A (en) Data processing method and device
WO2013152435A1 (en) System and method for deriving a name for association with a device
CN106685708B (en) Method, device and system for determining service relationship
CN112804099A (en) Parameter batch configuration method and device, computer equipment and readable storage medium
CN114554251B (en) Multimedia data requesting method and device, storage medium and electronic device
US10762238B2 (en) Ascertaining network devices used with anonymous identifiers

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant