CN111988298B - Data processing method, device and equipment - Google Patents

Data processing method, device and equipment Download PDF

Info

Publication number
CN111988298B
CN111988298B CN202010813705.0A CN202010813705A CN111988298B CN 111988298 B CN111988298 B CN 111988298B CN 202010813705 A CN202010813705 A CN 202010813705A CN 111988298 B CN111988298 B CN 111988298B
Authority
CN
China
Prior art keywords
resource
path information
server
client
request message
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202010813705.0A
Other languages
Chinese (zh)
Other versions
CN111988298A (en
Inventor
李晓东
张翼
王伟
李颖
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Fuxi Technology Heze Co ltd
Shandong Fuxi Think Tank Internet Research Institute
Original Assignee
Fuxi Technology Heze Co ltd
Shandong Fuxi Think Tank Internet Research Institute
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Fuxi Technology Heze Co ltd, Shandong Fuxi Think Tank Internet Research Institute filed Critical Fuxi Technology Heze Co ltd
Priority to CN202010813705.0A priority Critical patent/CN111988298B/en
Publication of CN111988298A publication Critical patent/CN111988298A/en
Application granted granted Critical
Publication of CN111988298B publication Critical patent/CN111988298B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/09Mapping addresses
    • H04L61/10Mapping addresses of different types
    • H04L61/103Mapping addresses of different types across network layers, e.g. resolution of network layer into physical layer addresses or address resolution protocol [ARP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L61/00Network arrangements, protocols or services for addressing or naming
    • H04L61/45Network directories; Name-to-address mapping
    • H04L61/4505Network directories; Name-to-address mapping using standardised directories; using standardised directory access protocols
    • H04L61/4511Network directories; Name-to-address mapping using standardised directories; using standardised directory access protocols using domain name system [DNS]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer And Data Communications (AREA)
  • Hardware Redundancy (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

The embodiment of the application provides a data processing method, a device and equipment, wherein the method comprises the following steps: the server acquires first path information of first resources requested by the client, generates second path information according to the type of the first resources and the first path information, acquires the first resources according to the second path information, and sends the first resources to the client. The efficiency of data processing is improved.

Description

Data processing method, device and equipment
Technical Field
The embodiment of the application relates to the field of industrial Internet, in particular to a data processing method, a data processing device and data processing equipment.
Background
Currently, with the rapid development of industrial internet, the identification object extends from a traditional domain name to a more specific object such as an identity, a part, a service and the like, and the Handle identification becomes the most practical industrial internet resource positioning identification at present due to the characteristics of safety, uniqueness and autonomous controllability.
FIG. 1 is a schematic diagram of a process of resource location by a client through Handle identifier in the prior art. Referring to fig. 1, a client sends a request message to a global Handle registration (Global Handle Registry, GHR) server to obtain an IP address of a local Handle service (Local Handle Service, LHS) server. And the client side sends a request message to the LHS server according to the IP address of the LHS server so as to acquire the URL address of the Handle identification object. The client requests the DNS server to conduct DNS analysis on the domain name in the URL address of the Handle identification object to obtain the IP address of the local server where the resource is located, and sends an HTTP request message to the local server according to the IP address of the local server.
However, when the LHS server and the local server where the resource is located are the same server, the above process is still executed, and the resource positioning efficiency is low.
Disclosure of Invention
The embodiment of the application provides a data processing method, device and equipment, which are used for improving the efficiency of resource positioning.
In a first aspect, an embodiment of the present application provides a data processing method, including:
the method comprises the steps that a server obtains first path information of a first resource requested by a client;
the server generates second path information according to the type of the first resource and the first path information;
the server acquires the first resource according to the second path information;
the server sends the first resource to the client.
In a possible implementation manner, the server generates second path information according to the type of the first resource and the first path information, including:
the server acquires a suffix corresponding to the type of the first resource;
and the server adds the suffix corresponding to the type of the first resource to the first path information to obtain the second path information.
In one possible implementation, the server obtains first path information of a first resource requested by a client, including:
the server receives a first request message sent by the client, wherein the first request message comprises the first path information.
In a possible implementation manner, the first request message further includes an IP address of the server.
In one possible implementation, the server obtains first path information of a first resource requested by a client, including:
the server receives a second request message sent by the client;
the server sends a resource list to the client according to the second request message, wherein the resource list comprises a plurality of path information, and the plurality of path information comprises the first path information;
the server receives the first path information sent by the client, wherein the first path information is selected by a user in the client.
In a possible implementation manner, the second request message includes an IP address of the server.
In one possible implementation, the server sending the first resource to the client includes:
the server judges whether the first resource is provided with access rights or not;
if not, the server sends the first resource to the client;
if yes, the server performs identity verification on the client;
and after the verification is passed, the server sends the first resource to the client.
In a second aspect, an embodiment of the present application provides a data processing apparatus, including:
the first acquisition module is used for acquiring first path information of a first resource requested by the client;
the generation module is used for generating second path information according to the type of the first resource and the first path information;
the second acquisition module is used for acquiring the first resource according to the second path information;
and the sending module is used for sending the first resource to the client.
In one possible implementation manner, the generating module is specifically configured to:
acquiring a suffix corresponding to the type of the first resource;
and adding the suffix corresponding to the type of the first resource to the first path information to obtain the second path information.
In one possible implementation manner, the first obtaining module is specifically configured to:
and receiving a first request message sent by the client, wherein the first request message comprises the first path information.
In a possible implementation manner, the first request message further includes an IP address of the server.
In one possible implementation manner, the first obtaining module is specifically configured to:
receiving a second request message sent by a client;
sending a resource list to the client according to the second request message, wherein the resource list comprises a plurality of path information, and the plurality of path information comprises the first path information;
and receiving the first path information sent by the client, wherein the first path information is the path information selected by the user in the client.
In a possible implementation manner, the second request message includes an IP address of the server.
In one possible implementation manner, the sending module is specifically configured to:
judging whether the first resource is provided with access rights or not;
if not, the first resource is sent to the client;
if yes, carrying out identity verification on the client;
and after the verification is passed, the first resource is sent to the client.
In a third aspect, an embodiment of the present application provides a data processing apparatus, including: at least one processor and memory;
the memory is used for storing computer program instructions;
the at least one processor is configured to execute the computer program instructions stored by the memory, to cause the data processing apparatus to perform the method of any one of the first aspect above.
In a fourth aspect, embodiments of the present application provide a computer readable storage medium having stored therein computer program instructions which, when executed by a processor, perform a method as in any of the first aspects above.
The embodiment of the application provides a data processing method, a device and equipment, wherein the method comprises the following steps: the server acquires first path information of first resources requested by the client, generates second path information according to the type of the first resources and the first path information, acquires the first resources according to the second path information, and sends the first resources to the client. In the above process, when the server where the resource is located and the LHS server are the same server, the server according to the embodiment of the present application generates second path information for acquiring the first resource according to the first path information of the first resource and the type of the first resource, so that the first resource can be acquired from the server according to the second path information, and the first resource is sent to the client. The IP address of the LHS server is not required to be acquired through the GHR server, and the IP address of the server is not required to be acquired through the analysis of the DNS server, so that the data processing efficiency is improved.
Drawings
In order to more clearly illustrate the embodiments of the present application or the technical solutions in the prior art, a brief description will be given below of the drawings that are needed in the embodiments or the prior art descriptions, it being obvious that the drawings in the following description are some embodiments of the present application, and that other drawings may be obtained according to these drawings without inventive effort to a person skilled in the art.
FIG. 1 is a schematic diagram of a process of resource location by a client through Handle identification in the prior art;
fig. 2 is an application scenario schematic diagram of a data processing method according to an embodiment of the present application;
fig. 3 is a schematic flow chart of a data processing method according to an embodiment of the present application;
FIG. 4 is a flowchart illustrating another data processing method according to an embodiment of the present disclosure;
fig. 5 is a schematic diagram of a server according to an embodiment of the present application receiving first path information sent by a client;
FIG. 6 is a schematic diagram of a data processing apparatus according to an embodiment of the present application;
fig. 7 is a schematic hardware structure of a data processing apparatus according to an embodiment of the present invention.
Detailed Description
For the purposes of making the objects, technical solutions and advantages of the embodiments of the present application more clear, the technical solutions of the embodiments of the present application will be clearly and completely described below with reference to the drawings in the embodiments of the present application, and it is apparent that the described embodiments are some embodiments of the present application, but not all embodiments. All other embodiments, which can be made by one of ordinary skill in the art without undue burden from the present disclosure, are within the scope of the present disclosure.
The data processing method provided by the embodiment of the application is suitable for a Handle system, and the Handle system is similar to a domain name system (Domain Name System, DNS) and is used for distributing, managing and analyzing resources such as digital objects on the Internet. The Handle system may be applied to a variety of fields, for example, the Handle system may be applied to the fields of digital libraries, digital publishing, informal publication management, digital museums, digital rights management, and the like. In the Handle system, the Handle identifier can be used to acquire the resource location information, that is, the client can send the resource location request message through the Handle identifier to acquire the URL corresponding to the identifier object resource.
Fig. 2 is an application scenario schematic diagram of a data processing method provided in an embodiment of the present application, please refer to fig. 2, including: a client 201 and a server 202. The client 201 may interact with the server 202 through a network, and the client 201 may be an electronic device such as a desktop computer, a smart phone, a tablet computer, a personal digital assistant, etc., but is not limited thereto. The server 202 may provide the resources stored in the client 201, specifically, the server 202 may receive, through the network, a first resource request message sent by the client 201, and may obtain the first resource according to the first resource request message, and send the first resource to the client 201, where the first resource may be any resource in the server 202, and the first resource may be a text, an image, a video, a web page, or the like.
In this application, when the first resource and the LHS server are the same server 202, the server 202 may obtain, through the Handle identifier sent by the client 201, first path information for requesting the first resource, and modify the first path information according to the type of the first resource and the first path information, thereby obtaining second path information, so that the server 202 may obtain the first resource according to the second path information, and send the first resource to the client 201, so that the client 201 does not need to obtain an IP address of the LHS server through the GHR server, and meanwhile, DNS resolution is not required to obtain the first resource, thereby reducing a communication flow between the client 201 and the server 202, and improving efficiency of resource positioning.
It should be noted that the foregoing illustrates a possible application scenario by way of example only, and is not limiting of the application scenario.
The technical scheme shown in the application is described in detail through specific embodiments. It should be noted that the following embodiments may be combined with each other, and for the same or similar matters, the description will not be repeated in different embodiments.
Fig. 3 is a flow chart of a data processing method according to an embodiment of the present application. Referring to fig. 3, the method may include:
s301, the server acquires first path information of a first resource requested by the client.
A server is a device that provides computing services, for example, the server may include an application server, a database server, a file server, and the like. The client can be electronic equipment such as a smart phone, a tablet computer, a desktop computer and the like.
The first resource may be any resource in a server, and the server may provide the first resource to the client through the internet, for example, the first resource may be a text file, an image file, a video file, a web page file, etc., which is not specifically limited in this application.
The first path information is path information of the first resource in the server, the first path information can be represented by a suffix of a Handle identifier, the Handle identifier is a unique and resolvable identifier for positioning the digital resource, each Handle identifier is composed of a prefix part and a suffix part, the prefix part and the Handle suffix part are divided by "/", the prefix part needs to be registered with the GHR server and is uniformly managed by the GHR server, and the suffix part is custom-coded, for example, the Handle suffix part can be the path information of the resource. The first path information is a suffix of a Handle identifier, for example, the Handle identifier may be: 86.1000/ac.qd.1024, wherein 86 denotes china, 1000 denotes hal, ac denotes air conditioner, qd denotes Qingdao, 1024 denotes serial number.
Optionally, the server may obtain the first path information of the first resource requested by the client through the following possible implementation manners: the server receives a first request message sent by the client, wherein the first request message comprises first path information. In the actual application process, the client may send a first request message to the server through the application program, where the application program may be a browser, and correspondingly, the client may send the first request message to the server through an address field of the browser, where the first request message may be a Handle identifier, for example, the first request message may be: 86.1.2.3/demo_DOI, wherein demo_DOI is the first path information. Optionally, the first request message may include a first path message, for example, the first request message may be: 86.1.2.3/demo_doi, wherein 86.1.2.3 is the IP address of the server and demo_doi is the first path message.
Of course, the first path information of the first resource requested by the client may also be obtained in other manners, and in particular, please refer to the embodiment shown in fig. 4.
It should be noted that, the first path information of the first resource includes the resource name of the first resource and does not include the type of the first resource, so the server cannot acquire the first resource according to the first path information of the first resource.
Optionally, the server may apply for a prefix of the Handle identifier that is the same as the IP address of the server to the GHR server, and optionally, all resources located by the Handle identifier of the server may be deployed on the server, further, the prefix of the Handle identifier may be the IP address of the server, and the suffix of the Handle identifier may be a path message of the resources of the server. For example, the IP address of the server is 86.1.2.3, the first path information of the first resource in the server is demo_doi, and the Handle identifier may be expressed as: 86.1.2.3/demo_DOI.
S302, the server generates second path information according to the type of the first resource and the first path information.
The first resource may be a different type of resource file, for example, the first resource may be a web page file, an image file, a video file, a text file, etc., the suffixes of the different types of resource names may be different, and correspondingly, the suffixes of the web page file names may be HTML, the suffixes of the image file names may be JPG, the suffixes of the video file names may be MP4, and the suffixes of the text file names may be TXT.
The first path information is a suffix part of the Handle identifier, where the suffix part includes a resource name of the first resource and does not include a type of the first resource, for example: the first path information of the first resource may be: 86.1.2.3/demo_DOI. The second path information is path information of the first resource in the server, optionally, the second path information may include a resource name of the first resource and a type of the first resource, for example, the second path information of the first resource may be: 86.1.2.3/demo_doi.html, wherein html is the type of the first resource, indicating that the type of the first resource is a web page file.
Alternatively, the server may generate the second path information according to the type of the first resource and the first path information by using the following possible implementation manner: the server acquires a suffix corresponding to the type of the first resource; and the server adds the suffix corresponding to the type of the first resource to the first path information to obtain second path information.
Optionally, the server includes a first configuration file, where the first configuration file includes first path information of all resources of the server, types of all resources, and suffixes, and the first path information of each resource corresponds to the type of the resource and the suffixes, for example, the first configuration file may be as shown in table 1:
TABLE 1
Figure BDA0002631936420000071
/>
Figure BDA0002631936420000081
Alternatively, the description will be given taking the first resource as the demo_doi.pub.1 as an example: the server can acquire that the type of the first resource is a webpage file through the configuration file, the suffix corresponding to the type of the first resource is html, and the server adds the suffix corresponding to the type of the first resource to the first path information demo_DOI.pub.1 of the first resource to obtain second path information demo_DOI.pub.1.Html.
S303, the server acquires the first resource according to the second path information.
Optionally, the server may obtain the first resource according to the second path information through the following possible implementation manner: and the server generates a URL address according to the second path information, and the local http server acquires the first resource.
S304, the server sends the first resource to the client.
Alternatively, the server may send the first resource to the client over a TCP/IP connection.
The embodiment of the application provides a data processing method, which comprises the following steps: the server acquires first path information of first resources requested by the client, generates second path information according to the type of the first resources and the first path information, acquires the first resources according to the second path information, and sends the first resources to the client. In the above process, when the server where the resource is located and the LHS server are the same server, the server according to the embodiment of the present application generates second path information for acquiring the first resource according to the first path information of the first resource and the type of the first resource, so that the first resource can be acquired from the server according to the second path information, and the first resource is sent to the client. The IP address of the LHS server is not required to be acquired through the GHR server, and the IP address of the server is not required to be acquired through the analysis of the DNS server, so that the data processing efficiency is improved.
In addition to any of the above embodiments, the data processing method will be described in detail below with reference to the embodiment shown in fig. 4.
Fig. 4 is a flow chart of another data processing method according to an embodiment of the present application. Referring to fig. 4, the method may include:
s401, the server receives a second request message sent by the client.
Optionally, the second request message includes an IP address of the server.
In the actual application process, the client may send a second request message to the server through the address bar of the browser, where the second request message may be a Handle identifier, for example, the second request message may be: 86.1.2.3, wherein 86.1.2.3 is the IP address of the server.
S402, the server sends a resource list to the client according to the second request message.
The resource list may include a plurality of path information, and the plurality of path information may include first path information. Optionally, the plurality of path information is path information of a plurality of resources in the server. Alternatively, the plurality of path information may include path information of all resources in the server.
Alternatively, the resource list may be as shown in table 2:
TABLE 2
Sequence number Path information
1 86.1.2.3/demo_DOI.pub.1
2 86.1.2.3/demo_DOI.pub.2
3 86.1.2.3/demo_DOI.pub.3
4 86.1.2.3/demo_DOI.pub.4
n 86.1.2.3/demo_DOI.pub.n
It should be noted that the foregoing is merely illustrative of one possible resource list, and is not meant to limit the resource list.
S403, the server receives the first path information sent by the client.
Alternatively, the first path information may be path information selected by the user through the resource list in the client. Next, with reference to fig. 5, taking a client as an example of a smart phone, a description will be given of a server receiving first path information sent by the client.
Fig. 5 is a schematic diagram of a server according to an embodiment of the present application receiving first path information sent by a client. Referring to fig. 5, the resource list includes a plurality of path information (six path information are shown in the drawing as an example), a user may select first path information from the plurality of path information in the resource list, and the client sends the first path information to the server according to a first path selected by the user, where optionally, the client sends the first path information through a Handle identifier, and specifically, the Handle identifier may be: 86.1.2.3/demo_doi.pub.2. Alternatively, the user may click the button "manual input" to input the first path information, which may be implemented in various ways, and this application is not limited in detail.
It should be noted that the resource list shown in fig. 5 is only one possible implementation, and of course, other implementations are also possible, which is not specifically limited in this application.
S404, the server generates second path information according to the type of the first resource and the first path information.
It should be noted that, the execution process of S404 may refer to the execution process of S302, and will not be described herein.
S405, the server acquires the first resource according to the second path information.
It should be noted that, the execution process of S405 may refer to the execution process of S303, which is not described herein.
S406, the server judges whether the first resource is provided with access rights.
The access rights may be used to restrict clients from accessing resources in the server. Optionally, when the first resource sets the access right, the server may send the first resource to the client with the access permission, and the client without the access permission cannot acquire the first resource.
If not, executing S407;
if yes, execution proceeds to S408.
S407, the server sends the first resource to the client.
S408, the server performs identity verification on the client.
Optionally, the server may authenticate the client by means of a key. The specific identity verification mode is as follows: when the server sets access rights to the first resource, the client needs to prove identity according to the key allocated during registration. When identity verification is needed, the server sends a first random number to the client, the client encrypts the first random number by using a private key to obtain a second random number, the second random number is sent to the server, the server decrypts the second random number by using a public key to obtain a third random number, the server judges whether the first random number is identical to the third random number, and if the first random number is identical to the third random number, verification is passed; if the first random number and the third random number are different, the verification is failed.
If the verification is passed, executing S409;
if the verification is not passed, S410 is performed.
S409, the server sends the first resource to the client.
It should be noted that, the execution process of S409 may refer to the execution process of S304, and will not be described herein.
S410, the server sends prompt information to the client.
Optionally, the prompt information is used to prompt the client that no access is allowed, for example, the prompt information may be: "no access, you may not have permission to access the network resource".
The embodiment of the application provides a data processing method, which comprises the following steps: the server acquires first path information of first resources requested by the client, generates second path information according to the type of the first resources and the first path information, acquires the first resources according to the second path information, and sends the first resources to the client. In the above process, when the server where the resource is located and the LHS server are the same server, the server according to the embodiment of the present application generates second path information for acquiring the first resource according to the first path information of the first resource and the type of the first resource, so that the first resource can be acquired from the server according to the second path information, and the first resource is sent to the client. The IP address of the LHS server is not required to be acquired through the GHR server, and the IP address of the server is not required to be acquired through the analysis of the DNS server, so that the data processing efficiency is improved. Meanwhile, by setting the access right to the first resource, the safety of data processing is improved.
Fig. 6 is a schematic structural diagram of a data processing apparatus according to an embodiment of the present application. Referring to fig. 6, the data processing apparatus 10 includes:
a first obtaining module 11, configured to obtain first path information of a first resource requested by a client;
a generating module 12, configured to generate second path information according to the type of the first resource and the first path information;
a second obtaining module 13, configured to obtain the first resource according to the second path information;
a sending module 14, configured to send the first resource to the client.
In one possible implementation, the generating module 12 is specifically configured to:
acquiring a suffix corresponding to the type of the first resource;
and adding the suffix corresponding to the type of the first resource to the first path information to obtain the second path information.
In one possible implementation manner, the first obtaining module 11 is specifically configured to:
and receiving a first request message sent by the client, wherein the first request message comprises the first path information.
In a possible implementation manner, the first request message further includes an IP address of the server.
In one possible implementation manner, the first obtaining module 11 is specifically configured to:
receiving a second request message sent by a client;
sending a resource list to the client according to the second request message, wherein the resource list comprises a plurality of path information, and the plurality of path information comprises the first path information;
and receiving the first path information sent by the client, wherein the first path information is the path information selected by the user in the client.
In a possible implementation manner, the second request message includes an IP address of the server.
In one possible implementation, the sending module 14 is specifically configured to:
judging whether the first resource is provided with access rights or not;
if not, the first resource is sent to the client;
if yes, carrying out identity verification on the client;
and after the verification is passed, the first resource is sent to the client.
The data processing apparatus 10 provided in the embodiment of the present application may execute the technical solution shown in the embodiment of the method, and its implementation principle and beneficial effects are similar, and will not be described herein again.
Fig. 7 is a schematic hardware structure of a data processing apparatus according to an embodiment of the present invention. Referring to fig. 7, the data processing apparatus 20 may include: a processor 21 and a memory 22, wherein the processor 21 and the memory 22 may communicate; the processor 21 and the memory 22 are in communication via a communication bus 23, said memory 22 for storing program instructions, said processor 21 being adapted to invoke the program instructions in the memory for performing the data processing method as shown in any of the method embodiments described above.
Optionally, the data processing device 20 may also include a communication interface, which may include a transmitter and/or a receiver.
Alternatively, the processor may be a central processing unit (Central Processing Unit, CPU), but may also be other general purpose processors, digital signal processors (Digital Signal Processor, DSP), application specific integrated circuits (Application Specific Integrated Circuit, ASIC), etc. A general purpose processor may be a microprocessor or the processor may be any conventional processor or the like. The steps of a method disclosed in connection with the present application may be embodied directly in a hardware processor or in a combination of hardware and software modules within a processor.
Embodiments of the present invention provide a readable storage medium having a computer program stored thereon; the computer program is configured to implement the data processing method according to any of the embodiments described above.
Embodiments of the present invention provide a computer program product comprising instructions which, when executed, cause a computer to perform the above-described data processing method.
All or part of the steps for implementing the method embodiments described above may be performed by hardware associated with program instructions. The foregoing program may be stored in a readable memory. The program, when executed, performs steps including the method embodiments described above; and the aforementioned memory (storage medium) includes: read-only memory (ROM), RAM, flash memory, hard disk, solid state disk, magnetic tape, floppy disk, optical disk, and any combination thereof.
Embodiments of the present application are described with reference to flowchart illustrations and/or block diagrams of methods, apparatus (systems), and computer program products according to embodiments of the application. It will be understood that each flow and/or block of the flowchart illustrations and/or block diagrams, and combinations of flows and/or blocks in the flowchart illustrations and/or block diagrams, can be implemented by computer program instructions. These computer program instructions may be provided to a processing unit of a general purpose computer, special purpose computer, embedded processor, or other programmable data processing apparatus to produce a machine, such that the instructions, which execute via the processing unit of the computer or other programmable data processing apparatus, create means for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be stored in a computer-readable memory that can direct a computer or other programmable data processing apparatus to function in a particular manner, such that the instructions stored in the computer-readable memory produce an article of manufacture including instruction means which implement the function specified in the flowchart flow or flows and/or block diagram block or blocks.
These computer program instructions may also be loaded onto a computer or other programmable data processing apparatus to cause a series of operational steps to be performed on the computer or other programmable apparatus to produce a computer implemented process such that the instructions which execute on the computer or other programmable apparatus provide steps for implementing the functions specified in the flowchart flow or flows and/or block diagram block or blocks.
It will be apparent to those skilled in the art that various modifications and variations can be made to the embodiments of the present application without departing from the spirit and scope of the application. Thus, if such modifications and variations of the embodiments of the present application fall within the scope of the claims and the equivalents thereof, the present application is intended to encompass such modifications and variations.
In the present application, the term "include" and variations thereof may refer to non-limiting inclusion; the term "or" and variations thereof may refer to "and/or". The terms "first," "second," and the like in this application are used for distinguishing between similar objects and not necessarily for describing a particular sequential or chronological order. In the present application, "plurality" means two or more. "and/or", describes an association relationship of an association object, and indicates that there may be three relationships, for example, a and/or B, and may indicate: a exists alone, A and B exist together, and B exists alone. The character "/" generally indicates that the context-dependent object is an "or" relationship.
Those of ordinary skill in the art will appreciate that: all or part of the steps for implementing the method embodiments described above may be performed by hardware associated with program instructions. The foregoing program may be stored in a computer readable storage medium. The program, when executed, performs steps including the method embodiments described above; and the aforementioned storage medium includes: various media that can store program code, such as ROM, RAM, magnetic or optical disks.
Finally, it should be noted that: the above embodiments are only for illustrating the technical solutions of the embodiments of the present application, and are not limited thereto; although embodiments of the present application have been described in detail with reference to the foregoing embodiments, it will be appreciated by those of ordinary skill in the art that: the technical scheme described in the foregoing embodiments can be modified or some or all of the technical features thereof can be replaced by equivalents; such modifications and substitutions do not depart from the spirit of the corresponding technical solutions.

Claims (6)

1. A method of data processing, comprising:
the method comprises the steps that a server obtains first path information of a first resource requested by a client according to a request message sent by the client, wherein the request message is a Handle identifier; the Handle identifier consists of a prefix and a suffix, wherein the prefix represents an IP address of the server, and the first path information is path information of the first resource in the server;
the server generates second path information according to the type of the first resource and the first path information;
the server acquires the first resource according to the second path information;
the server sends the first resource to the client;
the server generates second path information according to the type of the first resource and the first path information, and the second path information comprises:
the server acquires a suffix corresponding to the type of the first resource;
the server adds the suffix corresponding to the type of the first resource to the first path information to obtain the second path information;
the server sending the first resource to the client, comprising:
the server judges whether the first resource is provided with access rights or not;
if not, the server sends the first resource to the client;
if yes, the server performs identity verification on the client;
and after the verification is passed, the server sends the first resource to the client.
2. The method of claim 1, wherein the server obtains the first path information of the first resource requested by the client according to a request message sent by the client, wherein the request message is a first request message, and includes:
the server receives a first request message sent by the client, wherein the first request message comprises the first path information.
3. The method of claim 1, wherein the server obtains the first path information of the first resource requested by the client according to a request message sent by the client, wherein the request message is a second request message, and the method comprises:
the server receives a second request message sent by the client;
the server sends a resource list to the client according to the second request message, wherein the resource list comprises a plurality of path information, and the plurality of path information comprises the first path information;
the server receives the first path information sent by the client, wherein the first path information is selected by a user in the client.
4. A data processing apparatus, comprising:
the first acquisition module is used for acquiring first path information of a first resource requested by a client according to a request message sent by the client, wherein the request message is a Handle identifier; the Handle identifier consists of a prefix and a suffix, wherein the prefix represents an IP address of a server, and the first path information is path information of the first resource in the server;
the generation module is used for generating second path information according to the type of the first resource and the first path information;
the second acquisition module is used for acquiring the first resource according to the second path information;
a sending module, configured to send the first resource to the client;
the generating module is specifically configured to:
acquiring a suffix corresponding to the type of the first resource;
adding a suffix corresponding to the type of the first resource to the first path information to obtain the second path information;
the sending module is specifically configured to:
judging whether the first resource is provided with access rights or not;
if not, the first resource is sent to the client;
if yes, carrying out identity verification on the client;
and after the verification is passed, the first resource is sent to the client.
5. A data processing apparatus, comprising: at least one processor and memory;
the memory is used for storing computer program instructions;
the at least one processor is configured to execute the computer program instructions stored in the memory, so that the at least one processor performs the data processing method according to any one of claims 1 to 3.
6. A computer-readable storage medium, in which computer program instructions are stored which, when executed by a processor, implement a data processing method as claimed in any one of claims 1 to 3.
CN202010813705.0A 2020-08-13 2020-08-13 Data processing method, device and equipment Active CN111988298B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010813705.0A CN111988298B (en) 2020-08-13 2020-08-13 Data processing method, device and equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010813705.0A CN111988298B (en) 2020-08-13 2020-08-13 Data processing method, device and equipment

Publications (2)

Publication Number Publication Date
CN111988298A CN111988298A (en) 2020-11-24
CN111988298B true CN111988298B (en) 2023-05-30

Family

ID=73434244

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010813705.0A Active CN111988298B (en) 2020-08-13 2020-08-13 Data processing method, device and equipment

Country Status (1)

Country Link
CN (1) CN111988298B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115529352A (en) * 2022-09-20 2022-12-27 蚂蚁区块链科技(上海)有限公司 Routing processing method and device for computing service

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103944994A (en) * 2014-04-25 2014-07-23 中国联合网络通信集团有限公司 Distributed resource obtaining method and device
CN107172070A (en) * 2017-06-15 2017-09-15 小草数语(北京)科技有限公司 Resource access processing method and device

Family Cites Families (8)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20070112962A1 (en) * 2005-11-14 2007-05-17 Steve Lewontin Network connection establishment using out of band connection request
CN101316226B (en) * 2007-06-01 2011-11-02 阿里巴巴集团控股有限公司 Method, device and system for acquiring resources
CN103200209B (en) * 2012-01-06 2018-05-25 华为技术有限公司 Access method, cluster server and the member device of member resource
CN107015996A (en) * 2016-01-28 2017-08-04 阿里巴巴集团控股有限公司 A kind of resource access method, apparatus and system
CN109587517B (en) * 2018-12-07 2022-02-18 咪咕视讯科技有限公司 Multimedia file playing method and device, server and storage medium
CN110955632A (en) * 2019-11-18 2020-04-03 珠海豹趣科技有限公司 File index generation method and device
CN111147616B (en) * 2019-12-17 2022-10-25 北京明略软件系统有限公司 Resource acquisition method and device, electronic equipment and storage medium
CN111355731B (en) * 2020-02-28 2022-09-30 北京奇艺世纪科技有限公司 Resource access method, device, resource access system, equipment and storage medium

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103944994A (en) * 2014-04-25 2014-07-23 中国联合网络通信集团有限公司 Distributed resource obtaining method and device
CN107172070A (en) * 2017-06-15 2017-09-15 小草数语(北京)科技有限公司 Resource access processing method and device

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
方雪娇.基于请求类型I/O路径优化研究与实现.《中国优秀硕士学位论文全文数据库》.2017,第12-44页. *

Also Published As

Publication number Publication date
CN111988298A (en) 2020-11-24

Similar Documents

Publication Publication Date Title
CN106933871B (en) Short link processing method and device and short link server
CN107533543B (en) Distributed memory caching system with local cache
CN107231402B (en) HTTP request processing method, device and system
JP6514699B2 (en) Facilitates third party execution of batch processing of requests that require authorization from the resource owner for repeated access to the resource
EP2249277B1 (en) Authentication device, authentication method, and authentication program with the method mounted thereon
EP3170091B1 (en) Method and server of remote information query
CN109120614B (en) Service processing method and device based on distributed system
CN107786621B (en) User information management method, access processing method, device and system
CN105991614B (en) It is a kind of it is open authorization, resource access method and device, server
CN105072108B (en) Transmission method, the apparatus and system of user information
US20210011905A1 (en) Method for providing relational decentralized identifier service and blockchain node using the same
JP2017513151A (en) Private cloud connection device cluster architecture
CN108173839B (en) Authority management method and system
CN109040263B (en) Service processing method and device based on distributed system
JP2014510333A5 (en)
US10257254B2 (en) Method and associated server for providing user-friendly operation
CN111209557A (en) Cross-domain single sign-on method and device, electronic equipment and storage medium
CN111988298B (en) Data processing method, device and equipment
CN109471713B (en) Method and device for inquiring information
CN106657140B (en) Application authorization method and device
US20120246235A1 (en) Attribute information sharing providing system, access information management device, access information proxy management device, method and program therefor
JP5383923B1 (en) Information processing apparatus, information processing system, information processing method, and program
US10084705B2 (en) Location identification of prior network message processor
CN111953931A (en) Data sharing method and device and storage medium
CN111221655A (en) Method and device for managing resources of OpenStack platform

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant