CN111931797B - Method, device and equipment for identifying network to which service belongs - Google Patents

Method, device and equipment for identifying network to which service belongs Download PDF

Info

Publication number
CN111931797B
CN111931797B CN201910393280.XA CN201910393280A CN111931797B CN 111931797 B CN111931797 B CN 111931797B CN 201910393280 A CN201910393280 A CN 201910393280A CN 111931797 B CN111931797 B CN 111931797B
Authority
CN
China
Prior art keywords
service
network
identified
primary
preset
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201910393280.XA
Other languages
Chinese (zh)
Other versions
CN111931797A (en
Inventor
陶娟
朱江军
张辉
龙晓海
彭文英
唐韬
李磊
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China Mobile Communications Group Co Ltd
China Mobile Group Henan Co Ltd
Original Assignee
China Mobile Communications Group Co Ltd
China Mobile Group Henan Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China Mobile Communications Group Co Ltd, China Mobile Group Henan Co Ltd filed Critical China Mobile Communications Group Co Ltd
Priority to CN201910393280.XA priority Critical patent/CN111931797B/en
Publication of CN111931797A publication Critical patent/CN111931797A/en
Application granted granted Critical
Publication of CN111931797B publication Critical patent/CN111931797B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F18/00Pattern recognition
    • G06F18/20Analysing
    • G06F18/22Matching criteria, e.g. proximity measures
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/51Discovery or management thereof, e.g. service location protocol [SLP] or web services
    • YGENERAL TAGGING OF NEW TECHNOLOGICAL DEVELOPMENTS; GENERAL TAGGING OF CROSS-SECTIONAL TECHNOLOGIES SPANNING OVER SEVERAL SECTIONS OF THE IPC; TECHNICAL SUBJECTS COVERED BY FORMER USPC CROSS-REFERENCE ART COLLECTIONS [XRACs] AND DIGESTS
    • Y02TECHNOLOGIES OR APPLICATIONS FOR MITIGATION OR ADAPTATION AGAINST CLIMATE CHANGE
    • Y02DCLIMATE CHANGE MITIGATION TECHNOLOGIES IN INFORMATION AND COMMUNICATION TECHNOLOGIES [ICT], I.E. INFORMATION AND COMMUNICATION TECHNOLOGIES AIMING AT THE REDUCTION OF THEIR OWN ENERGY USE
    • Y02D30/00Reducing energy consumption in communication networks
    • Y02D30/70Reducing energy consumption in communication networks in wireless communication networks

Abstract

The invention discloses a method, a device and equipment for identifying a network to which a service belongs, wherein the method comprises the following steps: acquiring primary characteristics of a service to be identified; judging whether the characteristics matched with the acquired primary characteristics exist in a preset primary characteristic library or not; the primary feature library comprises at least one of primary features of the business of the first network and primary features of the business of the second network; if the judgment result is negative, acquiring a historical service record of the target user in a preset time period; and identifying the network to which the service to be identified belongs according to the historical service record. The network to which the service to be identified belongs is not identified according to the preset IP (or host) table, but can be identified by combining the history service record of the initiating user of the service to be identified in the preset time period, so that the identification accuracy of the network to which the service to be identified belongs can be effectively improved.

Description

Method, device and equipment for identifying network to which service belongs
Technical Field
The present invention relates to the field of internet technologies, and in particular, to a method, an apparatus, and a device for identifying a network to which a service belongs.
Background
In the prior art, in order to control the networking cost, the internet of things is not generally built alone, but is built on the basis of a traditional communication network (such as a telecommunication network), and a hybrid network based on the traditional communication network and the internet of things is obtained.
In the hybrid network, when a service is detected, it is necessary to identify the network to which the service belongs first, and then process the service according to a processing policy corresponding to the network to which the service belongs.
In the prior art, when identifying a network to which a service belongs, an IP (or host) table needs to be preset, where the IP (or host) table includes an IP (or host) corresponding to the service of the internet of things. When a service is detected, the prior art analyzes a message of the service, matches the IP (or host) obtained by analysis with the IP (or host) in the IP (or host) table, judges that the network to which the detected service belongs is the Internet of things when the matching is successful, and judges that the network to which the detected service belongs is the traditional communication network when the matching is failed.
As is known from the content of the prior art, in the prior art, a network to which a service belongs is identified according to a preset IP (or host) table, and since the IP (or host) included in the IP (or host) table is limited and cannot cover the IPs (or hosts) of all the services of the internet of things, there is a high possibility that the service belonging to the internet of things corresponding to the IP (or host) not included in the IP (or host) table is identified as belonging to the conventional communication network. Therefore, as can be seen from the above description, the accuracy of identifying the network to which the service belongs in the prior art is low.
Disclosure of Invention
The embodiment of the invention provides a method, a device and equipment for identifying a network to which a service belongs, so as to improve the accuracy of identifying the network to which the service belongs in a hybrid network.
In order to solve the technical problems, the invention is realized as follows:
in a first aspect, a method for identifying a network to which a service belongs is provided, including:
acquiring primary characteristics of a service to be identified; the primary characteristics characterize a network to which the service to be identified belongs;
judging whether the characteristics matched with the acquired primary characteristics exist in a preset primary characteristic library or not; the primary feature library comprises at least one of primary features of the business of the first network and primary features of the business of the second network;
if the judgment result is negative, acquiring a historical service record of the target user in a preset time period;
identifying a network to which the service to be identified belongs according to the historical service record; wherein the target user is a user initiating the service to be identified.
In a second aspect, there is provided an identification apparatus for a network to which a service belongs, including:
the first acquisition module is used for acquiring the first-level characteristics of the service to be identified; the primary characteristics characterize a network to which the service to be identified belongs;
The judging module is used for judging whether the characteristics matched with the acquired primary characteristics exist in a preset primary characteristic library or not; the primary feature library comprises at least one of primary features of the business of the first network and primary features of the business of the second network;
the second acquisition module is used for acquiring a history service record of the target user in a preset time period if the judgment result is negative;
the identification module is used for identifying the network to which the service to be identified belongs according to the historical service record; wherein the target user is a user initiating the service to be identified.
In a third aspect, there is provided an identification device of a network to which a service belongs, including: a memory, a processor and a computer program stored on the memory and executable on the processor, which when executed by the processor performs the steps of the method as described in the first aspect above.
In a fourth aspect, there is provided a computer readable storage medium having stored thereon a computer program which, when executed by a processor, implements the steps of the method as described in the first aspect above.
The above at least one technical scheme provided by the embodiment of the invention can achieve the following technical effects:
when the first-level characteristics of the service to be identified are failed to be matched with the preset first-level characteristic library, the embodiment of the invention can further identify the network to which the service to be identified belongs according to the history service record of the initiating user of the service to be identified in the preset time period, and the network to which the service to be identified belongs can be identified by combining the history service record of the initiating user of the service to be identified in the preset time period instead of identifying the network to which the service to be identified only according to the preset IP (or host) table, so that the identification accuracy of the network to which the service to be identified belongs can be effectively improved.
Drawings
The accompanying drawings, which are included to provide a further understanding of the invention and are incorporated in and constitute a part of this specification, illustrate embodiments of the invention and together with the description serve to explain the invention and do not constitute a limitation on the invention. In the drawings:
fig. 1 is a flow chart of a method for identifying a network to which a service provided in an embodiment of the present invention belongs;
fig. 2 is a schematic diagram of module composition of an identification device of a network to which a service provided in an embodiment of the present invention belongs;
Fig. 3 is a second schematic block diagram of an identification device of a network to which a service provided in an embodiment of the present invention belongs;
FIG. 4 is a third schematic block diagram of an identification device of a network to which a service provided in an embodiment of the present invention belongs;
FIG. 5 is a schematic diagram illustrating a module composition of an identification device of a network to which a service provided in an embodiment of the present invention belongs;
FIG. 6 is a schematic diagram showing the module components of an identification device of a network to which a service provided in an embodiment of the present invention belongs;
fig. 7 is a schematic diagram showing a module composition of an identification device of a network to which a service provided in an embodiment of the present invention belongs;
fig. 8 is a schematic hardware structure of an identification device of a network to which a service provided in an embodiment of the present invention belongs.
Detailed Description
In order to make the objects, technical solutions and advantages of the present invention more apparent, the technical solutions of the present invention will be clearly and completely described below with reference to specific embodiments of the present invention and corresponding drawings. It will be apparent that the described embodiments are only some, but not all, embodiments of the invention. All other embodiments, which can be made by those skilled in the art based on the embodiments of the invention without making any inventive effort, are intended to be within the scope of the invention.
The following describes in detail the technical solutions provided by the embodiments of the present invention with reference to the accompanying drawings.
Referring to fig. 1, fig. 1 is a flowchart of a method for identifying a network to which a service provided in an embodiment of the present invention belongs, as shown in fig. 1, the method includes the following steps:
step 102: and obtaining the first-level characteristics of the service to be identified.
Step 104: judging whether the characteristics matched with the acquired primary characteristics exist in a preset primary characteristic library.
Step 106: if the judgment result is negative, acquiring a historical service record of the target user in a preset time period.
Step 108: and identifying the network to which the service to be identified belongs according to the historical service record.
In the embodiment of the invention, the hybrid network may include a first network and a second network, and when the service to be identified is detected in the hybrid network, the first-level characteristic of the service to be identified may be acquired first, where the first-level characteristic of the service to be identified may represent the network to which the service to be identified belongs.
For example, the first-level feature of the service to be identified may be feature M, and when the value of feature M is x, the network to which the service to be identified belongs may be characterized as a first network; when the value of the feature M is y, the network to which the service to be identified belongs can be characterized as a second network.
In one embodiment, the primary feature of the service to be identified may include at least one of the following feature information corresponding to the service to be identified: MSISDN (Mobile Subscriber International Integrated Service Digital Network), mobile subscriber international integrated services digital network) (first 7 digits or first 9 digits), IMSI (International Mobile Subscriber Identification Number, international mobile subscriber identity) (first 10 digits), APN (Access Point Name, network access point name), TAC (Tracking Area Code ).
Because the above feature information corresponding to the service to be identified can be obtained based on the prior art, the embodiments of the present invention are not described herein.
After the primary characteristics of the service to be identified are acquired, whether the characteristics matched with the acquired primary characteristics exist in a preset primary characteristic library or not can be judged.
In one embodiment, a primary feature library may be preset, where the primary feature library may include at least one of a primary feature of a service of the first network and a primary feature of a service of the second network.
In one example, two primary feature libraries with different priorities may be preset, where the two primary feature libraries with different priorities may include a primary feature of a service of the first network and a primary feature of a service of the second network, and when judging whether a feature matched with the acquired primary feature exists in the preset primary feature library, it may be first judged whether a feature matched with the acquired primary feature exists in the primary feature library with a higher priority, and if the judgment result is no, it is further judged whether a feature matched with the acquired primary feature exists in the primary feature library with a lower priority.
In one embodiment of the present invention, if a feature matching the acquired primary feature exists in the preset primary feature library, the network to which the service to be identified belongs may be determined according to the primary feature successfully matched at this time.
In one example, the first-level feature that the matching is successful may represent that the network to which the service to be identified belongs is the first network, and then the network to which the service to be identified belongs may be determined to be the first network according to the first-level feature that the matching is successful.
In another embodiment of the present invention, if no feature matching the obtained primary feature exists in the preset primary feature library, a history service record of the target user in a preset time period may be obtained, and a network to which the service to be identified belongs may be identified according to the obtained history service record, where the target user may be a user initiating the service to be identified.
In one example, the first network may be the internet of things, and the second network may be a telecommunication network, then when identifying the network to which the service to be identified belongs according to the obtained history service record, it may be determined whether the obtained history service record includes the service of the second network, and if so, it may be determined that the network to which the service to be identified belongs is the second network; if the network to be identified is not the second network, the number of the hosts accessed in the acquired history record can be determined, and when the number of the acquired hosts is greater than a preset number threshold, the network to which the service to be identified belongs can be determined to be the second network; and when the acquired number of the hosts is not greater than a preset number threshold, determining the network to which the service to be identified belongs as a first network.
As can be seen from the foregoing, the embodiment of the present invention may acquire the primary feature of the service to be identified, determine whether the feature matching the acquired primary feature exists in the preset primary feature library, if not, acquire the historical service record of the target user in the preset time period, and identify the network to which the service to be identified belongs according to the acquired historical service record.
The network to which the service to be identified belongs is not identified according to the preset IP (or host) table, but can be identified by combining the history service record of the initiating user of the service to be identified in the preset time period, so that the identification accuracy of the network to which the service to be identified belongs can be effectively improved.
In another embodiment of the present invention, the obtaining the history service record of the target user in the preset period may specifically be: and acquiring secondary characteristics of the service to be identified, judging whether the characteristics matched with the acquired secondary characteristics exist in a preset secondary characteristic library, if the judgment result is negative, acquiring a historical service record of the target user in a preset time period, or if the judgment result is positive, and the historical matching success times of the secondary characteristics matched with the secondary characteristic library aiming at the secondary characteristic library do not exceed a preset time threshold, acquiring the historical service record of the target user in the preset time period.
In the embodiment of the invention, if the features matched with the acquired primary features of the service to be identified do not exist in the preset primary feature library, the history service record of the target user in the preset time period can be acquired firstly, but the secondary features of the service to be identified are acquired firstly, and then whether the features matched with the acquired secondary features exist in the preset secondary feature library is judged. Wherein the secondary characteristics satisfying the preset condition may characterize a network to which the service to be identified belongs, in one example, the preset condition may include: the number of times of successful matching with the history of the preset secondary feature library exceeds a preset time threshold.
In one example, the secondary characteristics of the service to be identified may include at least one of the following characteristic information corresponding to the service to be identified: application type, application subtype, hostname, server IP address, URL (Uniform Resource Locator ), transport protocol type, IMEI (International Mobile Equipment Identity ).
Because the above feature information corresponding to the service to be identified can be obtained based on the prior art, the embodiments of the present invention are not described herein.
In one embodiment, the preset secondary feature library may include at least one of a secondary feature of the traffic of the first network and a secondary feature of the traffic of the second network.
In one example, two secondary feature libraries with different priorities may be preset, where the two secondary feature libraries with different priorities may include secondary features of services of the first network and secondary features of services of the second network, and when judging whether features matched with the acquired secondary features exist in the preset secondary feature library, it may be firstly judged whether features matched with the acquired secondary features exist in the secondary feature library with higher priority, and if the judgment result is no, it is then judged whether features matched with the acquired secondary features exist in the secondary feature library with lower priority.
In the embodiment of the invention, if the features matched with the acquired secondary features of the service to be identified do not exist in the preset secondary feature library, a historical service record of a target user in a preset time period can be acquired, and a network to which the service to be identified belongs is determined according to the acquired historical service record; if the features matched with the acquired secondary features of the service to be identified exist in the preset secondary feature library, whether the number of times of successful historical matching of each secondary feature in the secondary feature library is not more than a preset time threshold can be judged, if the number of times of successful historical matching of each secondary feature in the secondary feature library is not more than the preset time threshold, a historical service record of a target user in a preset time period can be acquired, and a network to which the service to be identified belongs is determined according to the acquired historical service record.
It should be noted that, if a feature matched with the acquired secondary feature of the service to be identified exists in the preset secondary feature library, and the number of times of successful history matching of the secondary feature in the secondary feature library exceeds the preset number of times threshold, the history service record of the target user in the preset time period may not be acquired any more, but the network to which the service to be identified belongs may be determined directly according to the secondary feature that the number of times exceeds the number of times threshold.
In addition, in the embodiment of the invention, whether the preset primary feature library has the features matched with the acquired primary features of the service to be identified or not can be judged first, and if the judgment result is negative, whether the preset secondary feature library has the features matched with the acquired secondary features of the service to be identified or not is judged; or judging whether the features matched with the acquired secondary features of the service to be identified exist in the preset secondary feature library, and judging whether the features matched with the acquired primary features of the service to be identified exist in the preset primary feature library.
In one example, two primary feature libraries and two secondary feature libraries may be preset, where the two primary feature libraries may be: a primary feature library A and a primary feature library B; the two secondary feature libraries may be respectively: the first-level feature library A can comprise first-level features of the business of the first network; the primary feature library B can comprise primary features of the service of the second network; the secondary feature library C may include secondary features of the traffic of the first network; the secondary feature library D may include secondary features of the traffic of the second network.
After the service to be identified is detected, first-level characteristics of the service to be identified can be acquired, whether the characteristics matched with the acquired first-level characteristics exist in the first-level characteristic library A or not is judged, if the judgment result is negative, second-level characteristics of the service to be identified can be continuously acquired, whether the characteristics matched with the acquired second-level characteristics exist in the second-level characteristic library C or not is judged, and if the judgment result is negative, whether the characteristics matched with the acquired first-level characteristics exist in the first-level characteristic library B or not is continuously judged; if the judgment result is negative, judging whether the features matched with the acquired secondary features exist in the secondary feature library D.
As can be seen from the above, the embodiment of the present invention can further match the service to be identified according to the preset secondary feature library, and because the service to be identified can be matched according to different features, the accuracy of identifying the network to which the service to be identified belongs can be improved.
In yet another embodiment, the primary feature library may also be updated after determining the network to which the traffic to be identified belongs.
In one embodiment of the present invention, the service to be identified may include a plurality of primary features, if a preset primary feature library includes features matching with the primary features of the service to be identified, it may be determined whether all the primary features of the service to be identified are included in the primary feature library, and if all the primary features of the service to be identified are not included in the primary feature library, the primary features of the service to be identified, which are not included in the primary feature library, may be added to the primary feature library.
For example, the traffic to be identified may include three primary characteristics: the method comprises the steps of a first-level feature M, a first-level feature N and a first-level feature P, wherein the value of the first-level feature M can be x, the value of the first-level feature N can be s, the value of the first-level feature P can be v, and a preset first-level feature library can be shown in a table 1:
TABLE 1
The value of the characteristic M The value of the characteristic N The value of the characteristic P
y d f
x
a b
As can be seen from table 1, the preset primary feature library has features matching with the primary features of the service to be identified, and the preset primary feature library does not include all the primary features of the service to be identified, at this time, the primary features of the service to be identified, which are not included in the primary feature library, may be added to the primary feature library, and the primary feature library as shown in table 2 is obtained.
TABLE 2
The value of the characteristic M The value of the characteristic N The value of the characteristic P
y d f
x s v
a b
In another embodiment of the present invention, if there is no feature matching with the primary feature of the service to be identified in the preset primary feature library, there is a feature matching with the secondary feature of the service to be identified in the preset secondary feature library, and the number of times of successful historical matching of the secondary feature matching with the secondary feature library exceeds the preset number of times threshold for the secondary feature library, the primary feature of the service to be identified may be added to the primary feature library.
For example, the service to be identified may include a primary feature and two secondary features, where the primary feature may be a primary feature M, the two secondary features may be a secondary feature W and a secondary feature R, the primary feature M may be a value x, the secondary feature W may be a value j, the secondary feature R may be a value i, a preset primary feature library may be as shown in table 3, and a preset secondary feature library may be as shown in table 4:
TABLE 3 Table 3
The value of the characteristic M
y
h
a
TABLE 4 Table 4
Value of feature W The value of the characteristic R
o U
j
k f
As can be seen from tables 3 and 4, the preset primary feature library does not have the features matched with the primary features of the service to be identified, and the preset secondary feature library has the features matched with the secondary features of the service to be identified. The number of successful history matching times of the value j of the secondary feature W which is successfully matched at this time can be 10 times, and exceeds a preset time threshold for 9 times, then the primary feature M of the service to be identified can be added into a preset primary feature library, and the primary feature library shown in table 5 is obtained:
TABLE 5
The value of the characteristic M
y
h
a
x
As can be seen from the above, the embodiment of the present invention can update the preset primary feature library according to the matching result of the service to be identified and the preset primary feature library and the preset secondary feature library, so as to increase the features in the preset primary feature library and improve the identification efficiency of the network to which the service to be identified belongs.
In yet another embodiment, after determining the network to which the service to be identified belongs, the service type of the service to be identified may also be determined.
In one embodiment of the invention, the primary feature of the service to be identified can represent the service type of the service to be identified, when the feature matched with the primary feature of the service to be identified exists in the preset primary feature library, the candidate service type can be determined according to the primary feature successfully matched at the time, and the weight value corresponding to each candidate service type can be determined according to the preset weight value corresponding to the primary feature successfully matched at the time, wherein the weight value corresponding to each candidate service type can be the sum of the preset weight values corresponding to the primary feature representing each candidate service type, and then the candidate service type corresponding to the largest weight value is determined as the service type of the service to be identified.
It should be noted that, in the embodiment of the present invention, service types of the to-be-identified services represented by different level features of the same to-be-identified service may be the same or different; any one or more of the primary features may have a corresponding preset weight value or a sum of preset weight values.
For example, the service to be identified may include three primary features, which may be: the values corresponding to the three primary features can be respectively: x, s and v, the service types represented by the three primary characteristics are respectively as follows: the preset weight values corresponding to the three primary features are 20%, 70% and 10% respectively, and the preset primary feature library can be shown in table 6:
TABLE 6
The value of the characteristic M The value of the characteristic N The value of the characteristic P
y d f
x s v
a b
As can be seen from table 6, the preset primary feature library has features matched with the primary features of the service to be identified, and at this time, the candidate service type can be determined according to the primary features successfully matched at this time: the method comprises the steps of determining a weight value corresponding to each candidate service type according to a preset weight value corresponding to a primary characteristic successfully matched at the time, wherein the service type 1 and the service type 2 are the service types: the weight value corresponding to service type 1 is 30%, and the weight value corresponding to service type 2 is 70%. Then, the candidate service type corresponding to the largest weight value, namely the service type 2 corresponding to the weight value of 70%, is determined as the service type of the service to be identified.
In the embodiment of the invention, the number of successful matching times of the primary characteristics and the primary characteristic library in the preset time period can be counted periodically according to the preset time period, and the weight value corresponding to the primary characteristics is adjusted according to the counted number of successful matching times.
In one example, when the number of times of successful matching between the counted primary feature and the primary feature library in a preset time period is large, a weight value corresponding to the primary feature can be increased; when the number of times of successful matching between the counted primary characteristics and the primary characteristic library in a preset time period is small, the weight value corresponding to the primary characteristics can be reduced.
From the above, it can be seen that, after determining and identifying the network to which the service to be identified belongs, the embodiment of the present invention can implement determination of the service type of the service to be identified.
Corresponding to the above method for identifying a network to which a service belongs, the embodiment of the present invention further provides an identifying device for a network to which a service belongs, and fig. 2 is one of schematic block diagrams of an identifying device 200 for a network to which a service belongs provided in the embodiment of the present invention, as shown in fig. 2, the identifying device 200 for a network to which a service belongs includes:
a first obtaining module 201, configured to obtain a first level feature of a service to be identified; the primary characteristics characterize a network to which the service to be identified belongs;
The judging module 202 is configured to judge whether a feature matching the acquired primary feature exists in a preset primary feature library; the primary feature library comprises at least one of primary features of the business of the first network and primary features of the business of the second network;
the second obtaining module 203 is configured to obtain a history service record of the target user in a preset time period if the determination result is negative;
an identifying module 204, configured to identify, according to the history service record, a network to which the service to be identified belongs; wherein the target user is a user initiating the service to be identified.
Optionally, the first network is the internet of things, the second network is a telecommunications network, and the identification module 204 is configured to:
determining whether the history service record comprises the service of the second network;
if so, determining the network to which the service to be identified belongs as the second network; if not, determining the number of the hosts accessed in the history service record;
when the number of the hosts is larger than a preset number threshold, determining that the network to which the service to be identified belongs is the second network; and when the number of the hosts is not greater than the number threshold, determining the network to which the service to be identified belongs as the first network.
Optionally, the service to be identified includes a plurality of the primary features, and the apparatus 200 further includes (as shown in fig. 3):
a first determining module 205, configured to determine, if the determination result is yes, a network to which the service to be identified belongs according to the first-level feature that the matching is successful;
a second determining module 206, configured to determine whether all primary features of the service to be identified are included in the primary feature library;
the first adding module 207 is configured to add, if all the primary features of the service to be identified are not included in the primary feature library, the primary features of the service to be identified that are not included in the primary feature library to the primary feature library.
Optionally, the second obtaining module 203 is configured to:
acquiring the secondary characteristics of the service to be identified; the secondary characteristics meeting preset conditions represent a network to which the service to be identified belongs; the preset conditions comprise that the number of times of successful matching with the history of a preset secondary feature library exceeds a preset number threshold;
judging whether the secondary feature library has features matched with the acquired secondary features; the secondary feature library comprises at least one of secondary features of the service of the first network and secondary features of the service of the second network;
If the judgment result is negative, acquiring a historical service record of the target user in a preset time period;
or alternatively, the first and second heat exchangers may be,
if the judgment result is yes, and the historical matching success times of the secondary features matched with the secondary feature library aiming at the secondary feature library do not exceed the time threshold, acquiring a historical service record of the target user in a preset time period.
Optionally, the apparatus 200 further comprises (as shown in fig. 4):
and a third determining module 208, configured to determine, if the determination result is yes and the number of times of successful history matching of the secondary feature matched with the secondary feature library for the secondary feature library exceeds the number threshold, a network to which the service to be identified belongs according to the secondary feature corresponding to the number of times of successful history matching exceeding the number threshold.
Optionally, the apparatus 200 further comprises (as shown in fig. 5):
and a second adding module 209, configured to add the obtained primary feature to the primary feature library.
Optionally, the primary feature of the service to be identified characterizes the service type of the service to be identified, and the apparatus 200 further includes (as shown in fig. 6):
a fourth determining module 210, configured to determine a candidate service type according to the primary feature successfully matched at the time;
A fifth determining module 211, configured to determine a weight value corresponding to each candidate service type according to a preset weight value corresponding to the primary feature successfully matched at the time, where the weight value corresponding to each candidate service type is a sum of preset weight values corresponding to the primary features characterizing each candidate service type; any one or more of the primary characteristics have different corresponding preset weight values;
a sixth determining module 212, configured to determine the candidate service type corresponding to the largest weight value as a service type of the service to be identified.
Optionally, the apparatus 200 further comprises (as shown in fig. 7):
a statistics module 213, configured to periodically count, according to a preset time period, the number of successful matches between the primary feature and the primary feature library in the preset time period;
and the adjusting module 214 is configured to adjust the weight value corresponding to the first-level feature according to the counted number of successful matching times.
As can be seen from the foregoing, the embodiment of the present invention may acquire the primary feature of the service to be identified, determine whether the feature matching the acquired primary feature exists in the preset primary feature library, if not, acquire the historical service record of the target user in the preset time period, and identify the network to which the service to be identified belongs according to the acquired historical service record.
The network to which the service to be identified belongs is not identified according to the preset IP (or host) table, but can be identified by combining the history service record of the initiating user of the service to be identified in the preset time period, so that the identification accuracy of the network to which the service to be identified belongs can be effectively improved.
Corresponding to the above method for identifying a network to which a service belongs, the embodiment of the present invention further provides an identifying device for a network to which a service belongs, and fig. 8 is a schematic hardware structure diagram of the identifying device for a network to which a service belongs according to one embodiment of the present invention.
The identification device of the network to which the service belongs may be a terminal device or a server for identifying the network to which the service belongs, which is provided in the above embodiment.
The identification device of the network to which the service belongs may have a relatively large difference due to different configurations or performances, and may include one or more processors 801 and a memory 802, where one or more storage applications or data may be stored in the memory 802. Wherein the memory 802 may be transient storage or persistent storage. The application program stored in the memory 802 may include one or more modules (not shown in the figures), each of which may include a series of computer-executable instructions in an identification device of the network to which the service belongs. Still further, the processor 801 may be configured to communicate with the memory 802 to execute a series of computer executable instructions in the memory 802 on an identification device of a network to which the service belongs. The identification device of the network to which the service belongs may also include one or more power sources 803, one or more wired or wireless network interfaces 804, one or more input/output interfaces 805, one or more keyboards 806.
In particular, in this embodiment, the identifying device of the network to which the service belongs includes a memory, and one or more programs, where the one or more programs are stored in the memory, and the one or more programs may include one or more modules, and each module may include a series of computer executable instructions in the identifying device of the network to which the service belongs, and executing the one or more programs by the one or more processors includes computer executable instructions for:
acquiring primary characteristics of a service to be identified; the primary characteristics characterize a network to which the service to be identified belongs;
judging whether the characteristics matched with the acquired primary characteristics exist in a preset primary characteristic library or not; the primary feature library comprises at least one of primary features of the business of the first network and primary features of the business of the second network;
if the judgment result is negative, acquiring a historical service record of the target user in a preset time period;
identifying a network to which the service to be identified belongs according to the historical service record; wherein the target user is a user initiating the service to be identified.
Optionally, the first network is the internet of things, the second network is a telecommunications network, and the computer executable instructions, when executed, may cause the processor to:
determining whether the history service record comprises the service of the second network;
if so, determining the network to which the service to be identified belongs as the second network; if not, determining the number of the hosts accessed in the history service record;
when the number of the hosts is larger than a preset number threshold, determining that the network to which the service to be identified belongs is the second network; and when the number of the hosts is not greater than the number threshold, determining the network to which the service to be identified belongs as the first network.
Optionally, the service to be identified includes a plurality of the primary features, and the computer executable instructions, when executed, further cause the processor to:
if the result is yes, determining a network to which the service to be identified belongs according to the first-level characteristic of successful matching;
determining whether the primary feature library comprises all primary features of the service to be identified;
and if all the primary characteristics of the service to be identified are not included in the primary characteristic library, adding the primary characteristics of the service to be identified, which are not included in the primary characteristic library, into the primary characteristic library.
Optionally, the computer executable instructions, when executed, may cause the processor to:
acquiring the secondary characteristics of the service to be identified; the secondary characteristics meeting preset conditions represent a network to which the service to be identified belongs; the preset conditions comprise that the number of times of successful matching with the history of a preset secondary feature library exceeds a preset number threshold;
judging whether the secondary feature library has features matched with the acquired secondary features; the secondary feature library comprises at least one of secondary features of the service of the first network and secondary features of the service of the second network;
if the judgment result is negative, acquiring a historical service record of the target user in a preset time period;
or alternatively, the first and second heat exchangers may be,
if the judgment result is yes, and the historical matching success times of the secondary features matched with the secondary feature library aiming at the secondary feature library do not exceed the time threshold, acquiring a historical service record of the target user in a preset time period.
Optionally, the computer executable instructions, when executed, may further cause the processor to:
if the judgment result is yes and the number of times of the history matching success of the secondary features matched with the secondary feature library aiming at the secondary feature library exceeds the number threshold, determining the network to which the service to be identified belongs according to the secondary features corresponding to the number of times of the history matching success exceeding the number threshold.
Optionally, when executed, the computer executable instructions may further cause the processor to, after determining, according to the secondary feature corresponding to the number of successful matches exceeding the number of times threshold, a network to which the service to be identified belongs:
and adding the acquired primary characteristics to the primary characteristic library.
Optionally, the primary feature of the service to be identified characterizes a service type of the service to be identified, and the computer executable instructions, when executed, further cause the processor to, after identifying a network to which the service to be identified belongs:
determining candidate service types according to the primary characteristics successfully matched at the time;
determining weight values corresponding to candidate service types according to the preset weight values corresponding to the primary characteristics successfully matched at the time, wherein the weight values corresponding to the candidate service types are the sum of the preset weight values corresponding to the primary characteristics representing the candidate service types; any one or more of the primary characteristics have different corresponding preset weight values;
and determining the candidate service type corresponding to the maximum weight value as the service type of the service to be identified.
Optionally, the computer executable instructions, when executed, may further cause the processor to:
According to a preset time period, periodically counting the successful times of matching between the primary characteristics and the primary characteristic library in the preset time period;
and adjusting the weight value corresponding to the primary characteristic according to the counted successful matching times.
As can be seen from the foregoing, the embodiment of the present invention may acquire the primary feature of the service to be identified, determine whether the feature matching the acquired primary feature exists in the preset primary feature library, if not, acquire the historical service record of the target user in the preset time period, and identify the network to which the service to be identified belongs according to the acquired historical service record.
The network to which the service to be identified belongs is not identified according to the preset IP (or host) table, but can be identified by combining the history service record of the initiating user of the service to be identified in the preset time period, so that the identification accuracy of the network to which the service to be identified belongs can be effectively improved.
In the 90 s of the 20 th century, improvements to one technology could clearly be distinguished as improvements in hardware (e.g., improvements to circuit structures such as diodes, transistors, switches, etc.) or software (improvements to the process flow). However, with the development of technology, many improvements of the current method flows can be regarded as direct improvements of hardware circuit structures. Designers almost always obtain corresponding hardware circuit structures by programming improved method flows into hardware circuits. Therefore, an improvement of a method flow cannot be said to be realized by a hardware entity module. For example, a programmable logic device (Programmable Logic Device, PLD) (e.g., field programmable gate array (Field Programmable Gate Array, FPGA)) is an integrated circuit whose logic function is determined by the programming of the device by a user. A designer programs to "integrate" a digital system onto a PLD without requiring the chip manufacturer to design and fabricate application-specific integrated circuit chips. Moreover, nowadays, instead of manually manufacturing integrated circuit chips, such programming is mostly implemented by using "logic compiler" software, which is similar to the software compiler used in program development and writing, and the original code before the compiling is also written in a specific programming language, which is called hardware description language (Hardware Description Language, HDL), but not just one of the hdds, but a plurality of kinds, such as ABEL (Advanced Boolean Expression Language), AHDL (Altera Hardware Description Language), confluence, CUPL (Cornell University Programming Language), HDCal, JHDL (Java Hardware Description Language), lava, lola, myHDL, PALASM, RHDL (Ruby Hardware Description Language), etc., VHDL (Very-High-Speed Integrated Circuit Hardware Description Language) and Verilog are currently most commonly used. It will also be apparent to those skilled in the art that a hardware circuit implementing the logic method flow can be readily obtained by merely slightly programming the method flow into an integrated circuit using several of the hardware description languages described above.
The controller may be implemented in any suitable manner, for example, the controller may take the form of, for example, a microprocessor or processor and a computer readable medium storing computer readable program code (e.g., software or firmware) executable by the (micro) processor, logic gates, switches, application specific integrated circuits (Application Specific Integrated Circuit, ASIC), programmable logic controllers, and embedded microcontrollers, examples of which include, but are not limited to, the following microcontrollers: ARC 625D, atmel AT91SAM, microchip PIC18F26K20, and Silicone Labs C8051F320, the memory controller may also be implemented as part of the control logic of the memory. Those skilled in the art will also appreciate that, in addition to implementing the controller in a pure computer readable program code, it is well possible to implement the same functionality by logically programming the method steps such that the controller is in the form of logic gates, switches, application specific integrated circuits, programmable logic controllers, embedded microcontrollers, etc. Such a controller may thus be regarded as a kind of hardware component, and means for performing various functions included therein may also be regarded as structures within the hardware component. Or even means for achieving the various functions may be regarded as either software modules implementing the methods or structures within hardware components.
The system, apparatus, module or unit set forth in the above embodiments may be implemented in particular by a computer chip or entity, or by a product having a certain function. One typical implementation is a computer. In particular, the computer may be, for example, a personal computer, a laptop computer, a cellular telephone, a camera phone, a smart phone, a personal digital assistant, a media player, a navigation device, an email device, a game console, a tablet computer, a wearable device, or a combination of any of these devices.
For convenience of description, the above devices are described as being functionally divided into various units, respectively. Of course, the functions of each element may be implemented in the same piece or pieces of software and/or hardware when implementing the present invention.
It will be appreciated by those skilled in the art that embodiments of the present invention may be provided as a method, system, or computer program product. Accordingly, the present invention may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present invention may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
The present invention is described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems) and computer program products according to embodiments of the invention. It will be understood that each flow and/or block of the flowchart illustrations and/or block diagrams, and combinations of flows and/or blocks in the flowchart illustrations and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processor of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processor of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
In one typical configuration, a computing device includes one or more processors (CPUs), input/output interfaces, network interfaces, and memory.
The memory may include volatile memory in a computer-readable medium, random Access Memory (RAM) and/or nonvolatile memory, such as Read Only Memory (ROM) or flash memory (flash RAM). Memory is an example of computer-readable media.
Computer readable media, including both non-transitory and non-transitory, removable and non-removable media, may implement information storage by any method or technology. The information may be computer readable instructions, data structures, modules of a program, or other data. Examples of storage media for a computer include, but are not limited to, phase change memory (PRAM), static Random Access Memory (SRAM), dynamic Random Access Memory (DRAM), other types of Random Access Memory (RAM), read Only Memory (ROM), electrically Erasable Programmable Read Only Memory (EEPROM), flash memory or other memory technology, compact disc read only memory (CD-ROM), digital Versatile Discs (DVD) or other optical storage, magnetic cassettes, magnetic tape magnetic disk storage or other magnetic storage devices, or any other non-transmission medium, which can be used to store information that can be accessed by a computing device. Computer-readable media, as defined herein, does not include transitory computer-readable media (transmission media), such as modulated data signals and carrier waves.
It should also be noted that the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising one … …" does not exclude the presence of other like elements in a process, method, article or apparatus that comprises the element.
It will be appreciated by those skilled in the art that embodiments of the present invention may be provided as a method, system, or computer program product. Accordingly, the present invention may take the form of an entirely hardware embodiment, an entirely software embodiment or an embodiment combining software and hardware aspects. Furthermore, the present invention may take the form of a computer program product embodied on one or more computer-usable storage media (including, but not limited to, disk storage, CD-ROM, optical storage, and the like) having computer-usable program code embodied therein.
The invention may be described in the general context of computer-executable instructions, such as program modules, being executed by a computer. Generally, program modules include routines, programs, objects, components, data structures, etc. that perform particular tasks or implement particular abstract data types. The invention may also be practiced in distributed computing environments where tasks are performed by remote processing devices that are linked through a communications network. In a distributed computing environment, program modules may be located in both local and remote computer storage media including memory storage devices.
In this specification, each embodiment is described in a progressive manner, and identical and similar parts of each embodiment are all referred to each other, and each embodiment mainly describes differences from other embodiments. In particular, for system embodiments, since they are substantially similar to method embodiments, the description is relatively simple, as relevant to see a section of the description of method embodiments.
The foregoing is merely exemplary of the present invention and is not intended to limit the present invention. Various modifications and variations of the present invention will be apparent to those skilled in the art. Any modification, equivalent replacement, improvement, etc. which come within the spirit and principles of the invention are to be included in the scope of the claims of the present invention.

Claims (9)

1. The method is characterized by being applied to a hybrid network, wherein the hybrid network comprises a first network and a second network, the first network is the Internet of things, and the second network is a telecommunication network, and the method comprises the following steps:
acquiring primary characteristics of a service to be identified; the primary characteristics characterize a network to which the service to be identified belongs;
judging whether the characteristics matched with the acquired primary characteristics exist in a preset primary characteristic library or not; the primary feature library comprises at least one of primary features of the business of the first network and primary features of the business of the second network;
If the judgment result is negative, acquiring a historical service record of the target user in a preset time period;
determining whether the history service record comprises the service of the second network; if so, determining the network to which the service to be identified belongs as the second network; if not, determining the number of the hosts accessed in the history service record; when the number of the hosts is larger than a preset number threshold, determining that the network to which the service to be identified belongs is the second network; when the number of the hosts is not greater than the number threshold, determining that the network to which the service to be identified belongs is the first network; wherein the target user is a user initiating the service to be identified.
2. The method of claim 1, wherein the traffic to be identified comprises a plurality of the primary features, the method further comprising:
if the result is yes, determining a network to which the service to be identified belongs according to the first-level characteristic of successful matching;
determining whether the primary feature library comprises all primary features of the service to be identified;
and if all the primary characteristics of the service to be identified are not included in the primary characteristic library, adding the primary characteristics of the service to be identified, which are not included in the primary characteristic library, into the primary characteristic library.
3. The method of claim 1, wherein the obtaining the historical service record of the target user in the preset time period includes:
acquiring the secondary characteristics of the service to be identified; the secondary characteristics meeting preset conditions represent a network to which the service to be identified belongs; the preset conditions include: the number of times of successful matching with the history of the preset secondary feature library exceeds a preset time threshold;
judging whether the secondary feature library has features matched with the acquired secondary features; the secondary feature library comprises at least one of secondary features of the service of the first network and secondary features of the service of the second network;
if the judgment result is negative, acquiring a historical service record of the target user in a preset time period;
or alternatively, the first and second heat exchangers may be,
if the judgment result is yes, and the historical matching success times of the secondary features matched with the secondary feature library aiming at the secondary feature library do not exceed the time threshold, acquiring a historical service record of the target user in a preset time period.
4. A method according to claim 3, characterized in that the method further comprises:
If the judgment result is yes and the number of times of the history matching success of the secondary features matched with the secondary feature library aiming at the secondary feature library exceeds the number threshold, determining the network to which the service to be identified belongs according to the secondary features corresponding to the number of times of the history matching success exceeding the number threshold.
5. The method of claim 4, wherein after determining the network to which the service to be identified belongs according to the secondary feature corresponding to the number of successful matches exceeding the number of times threshold, the method further comprises:
and adding the acquired primary characteristics to the primary characteristic library.
6. The method of claim 2, wherein the primary characteristic of the service to be identified characterizes a service type of the service to be identified, and wherein after identifying a network to which the service to be identified belongs, the method further comprises:
determining candidate service types according to the primary characteristics successfully matched at the time;
determining weight values corresponding to candidate service types according to the preset weight values corresponding to the primary characteristics successfully matched at the time, wherein the weight values corresponding to the candidate service types are the sum of the preset weight values corresponding to the primary characteristics representing the candidate service types; any one or more of the first-level features are different in corresponding preset weight values or the sum of the preset weight values;
And determining the candidate service type corresponding to the maximum weight value as the service type of the service to be identified.
7. An identification device of a network to which a service belongs, which is applied to a hybrid network, wherein the hybrid network includes a first network and a second network, the first network is an internet of things, and the second network is a telecommunication network, the device includes:
the first acquisition module is used for acquiring the first-level characteristics of the service to be identified; the primary characteristics characterize a network to which the service to be identified belongs;
the judging module is used for judging whether the characteristics matched with the acquired primary characteristics exist in a preset primary characteristic library or not; the primary feature library comprises at least one of primary features of the business of the first network and primary features of the business of the second network;
the second acquisition module is used for acquiring a history service record of the target user in a preset time period if the judgment result is negative;
the identification module is used for determining whether the history service record comprises the service of the second network or not; if so, determining the network to which the service to be identified belongs as the second network; if not, determining the number of the hosts accessed in the history service record; when the number of the hosts is larger than a preset number threshold, determining that the network to which the service to be identified belongs is the second network; when the number of the hosts is not greater than the number threshold, determining that the network to which the service to be identified belongs is the first network; wherein the target user is a user initiating the service to be identified.
8. An identifying device of a network to which a service belongs, comprising: memory, a processor and a computer program stored on the memory and executable on the processor, which when executed by the processor, performs the steps of the method according to any one of claims 1 to 6.
9. A computer-readable storage medium, on which a computer program is stored which, when being executed by a processor, implements the steps of the method according to any one of claims 1 to 6.
CN201910393280.XA 2019-05-13 2019-05-13 Method, device and equipment for identifying network to which service belongs Active CN111931797B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910393280.XA CN111931797B (en) 2019-05-13 2019-05-13 Method, device and equipment for identifying network to which service belongs

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910393280.XA CN111931797B (en) 2019-05-13 2019-05-13 Method, device and equipment for identifying network to which service belongs

Publications (2)

Publication Number Publication Date
CN111931797A CN111931797A (en) 2020-11-13
CN111931797B true CN111931797B (en) 2023-09-08

Family

ID=73282462

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910393280.XA Active CN111931797B (en) 2019-05-13 2019-05-13 Method, device and equipment for identifying network to which service belongs

Country Status (1)

Country Link
CN (1) CN111931797B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN112866140B (en) * 2020-12-16 2023-06-06 中国联合网络通信集团有限公司 Service matching method, gateway management platform, gateway equipment and server

Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2002003296A1 (en) * 2000-06-29 2002-01-10 Dynamic Networks, Inc. Method and system for producing an electronic business network
CN103812955A (en) * 2012-11-12 2014-05-21 中国移动通信集团公司 Terminal access management platform address method and system and terminal
CN104468252A (en) * 2013-09-23 2015-03-25 重庆康拜因科技有限公司 Intelligent network service identification method based on positive transfer learning
DE102013113586A1 (en) * 2013-12-06 2015-06-11 Vodafone Holding Gmbh Control of features of services provided by mobile subscribers in mobile networks
CN105357082A (en) * 2014-12-22 2016-02-24 成都科来软件有限公司 Method and device for identifying network flow
CN106921967A (en) * 2015-12-25 2017-07-04 中兴通讯股份有限公司 Data service handling method and device
CN107888449A (en) * 2017-11-15 2018-04-06 中国联合网络通信集团有限公司 The recognition methods of type of service and the network equipment
CN108901035A (en) * 2018-06-29 2018-11-27 中国联合网络通信集团有限公司 The recognition methods of internet-of-things terminal and device
CN109063745A (en) * 2018-07-11 2018-12-21 南京邮电大学 A kind of types of network equipment recognition methods and system based on decision tree
CN109088949A (en) * 2018-10-22 2018-12-25 中国联合网络通信集团有限公司 A kind of matching process and MME of internet of things service
CN109586950A (en) * 2018-10-18 2019-04-05 锐捷网络股份有限公司 Network scenarios recognition methods, network management device, system and storage medium
CN109617762A (en) * 2018-12-14 2019-04-12 南京财经大学 A method of mobile application is identified using network flow

Family Cites Families (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20050060295A1 (en) * 2003-09-12 2005-03-17 Sensory Networks, Inc. Statistical classification of high-speed network data through content inspection

Patent Citations (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2002003296A1 (en) * 2000-06-29 2002-01-10 Dynamic Networks, Inc. Method and system for producing an electronic business network
CN103812955A (en) * 2012-11-12 2014-05-21 中国移动通信集团公司 Terminal access management platform address method and system and terminal
CN104468252A (en) * 2013-09-23 2015-03-25 重庆康拜因科技有限公司 Intelligent network service identification method based on positive transfer learning
DE102013113586A1 (en) * 2013-12-06 2015-06-11 Vodafone Holding Gmbh Control of features of services provided by mobile subscribers in mobile networks
CN105357082A (en) * 2014-12-22 2016-02-24 成都科来软件有限公司 Method and device for identifying network flow
CN106921967A (en) * 2015-12-25 2017-07-04 中兴通讯股份有限公司 Data service handling method and device
CN107888449A (en) * 2017-11-15 2018-04-06 中国联合网络通信集团有限公司 The recognition methods of type of service and the network equipment
CN108901035A (en) * 2018-06-29 2018-11-27 中国联合网络通信集团有限公司 The recognition methods of internet-of-things terminal and device
CN109063745A (en) * 2018-07-11 2018-12-21 南京邮电大学 A kind of types of network equipment recognition methods and system based on decision tree
CN109586950A (en) * 2018-10-18 2019-04-05 锐捷网络股份有限公司 Network scenarios recognition methods, network management device, system and storage medium
CN109088949A (en) * 2018-10-22 2018-12-25 中国联合网络通信集团有限公司 A kind of matching process and MME of internet of things service
CN109617762A (en) * 2018-12-14 2019-04-12 南京财经大学 A method of mobile application is identified using network flow

Also Published As

Publication number Publication date
CN111931797A (en) 2020-11-13

Similar Documents

Publication Publication Date Title
CN111756550B (en) Block chain consensus method and device
CN110768912B (en) API gateway current limiting method and device
CN115935428A (en) Information desensitization method, device and system
CN106899666B (en) Data processing method and device for service identification
CN110691082B (en) Risk event processing method and device
CN111355816B (en) Server selection method, device, equipment and distributed service system
CN111324533B (en) A/B test method and device and electronic equipment
CN112311600A (en) Strategy suggestion generation method and device based on network data analysis
CN108449378B (en) Information pushing method, device and equipment
CN107578338B (en) Service publishing method, device and equipment
CN110046187B (en) Data processing system, method and device
CN114900546B (en) Data processing method, device and equipment and readable storage medium
CN108521402B (en) Method, device and equipment for outputting label
CN112003922A (en) Data transmission method and device
CN111931797B (en) Method, device and equipment for identifying network to which service belongs
CN110175084B (en) Data change monitoring method and device
CN108647102B (en) Service request processing method and device of heterogeneous system and electronic equipment
CN110599004A (en) Risk control method, equipment, medium and device
CN109218211B (en) Method, device and equipment for adjusting threshold value in control strategy of data stream
CN110825943B (en) Method, system and equipment for generating user access path tree data
CN112784161B (en) Information processing method, device, medium and electronic device
CN115374117A (en) Data processing method and device, readable storage medium and electronic equipment
CN111221651B (en) Load balancing configuration method, device, server and readable storage medium
CN110046180B (en) Method and device for locating similar examples and electronic equipment
CN113761400A (en) Access request forwarding method, device and equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant