CN112383576A - Operation request response method, device, server and storage medium - Google Patents

Operation request response method, device, server and storage medium Download PDF

Info

Publication number
CN112383576A
CN112383576A CN202110065358.2A CN202110065358A CN112383576A CN 112383576 A CN112383576 A CN 112383576A CN 202110065358 A CN202110065358 A CN 202110065358A CN 112383576 A CN112383576 A CN 112383576A
Authority
CN
China
Prior art keywords
response
operation request
invalid
client
request
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202110065358.2A
Other languages
Chinese (zh)
Other versions
CN112383576B (en
Inventor
李红
黄娟
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Infosec Technologies Co Ltd
Original Assignee
Beijing Infosec Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Infosec Technologies Co Ltd filed Critical Beijing Infosec Technologies Co Ltd
Priority to CN202110065358.2A priority Critical patent/CN112383576B/en
Publication of CN112383576A publication Critical patent/CN112383576A/en
Application granted granted Critical
Publication of CN112383576B publication Critical patent/CN112383576B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/604Tools and structures for managing or administering access control systems
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/51Discovery or management thereof, e.g. service location protocol [SLP] or web services
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/60Scheduling or organising the servicing of application requests, e.g. requests for application data transmissions using the analysis and optimisation of the required network resources
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2221/00Indexing scheme relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/21Indexing scheme relating to G06F21/00 and subgroups addressing additional information or applications relating to security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F2221/2141Access rights, e.g. capability lists, access control lists, access tables, access matrices

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computer Security & Cryptography (AREA)
  • Theoretical Computer Science (AREA)
  • General Engineering & Computer Science (AREA)
  • Health & Medical Sciences (AREA)
  • Automation & Control Theory (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computing Systems (AREA)
  • Information Transfer Between Computers (AREA)
  • Computer And Data Communications (AREA)

Abstract

The embodiment of the invention provides an operation request response method, an operation request response device, a server and a storage medium, wherein the method comprises the following steps: receiving an operation request sent by a client; verifying the operation authority of the service requested by the operation request; if the operation authority is invalid, determining an invalid response strategy corresponding to the client; and determining whether to normally respond to the operation request or not based on an invalid response strategy corresponding to the client. By adopting the invention, when the operation authority of the requested service is invalid, whether the normal response is carried out on the operation request sent by the client can be determined according to the invalid response strategy used by the server, and the normal response to the operation request sent by the client can not be directly refused in a cutting way when the operation authority of the requested service is invalid. By the method, the service continuity of the conventional service can be ensured, and the flexibility of the response mode is improved.

Description

Operation request response method, device, server and storage medium
Technical Field
The present invention relates to the field of internet technologies, and in particular, to an operation request response method, an operation request response device, a server, and a storage medium.
Background
When the client sends an operation request to the server, the server verifies the operation authority of the terminal. If the operation authority of the terminal is invalid, the server directly refuses normal response to the operation request sent by the terminal, which affects the service continuity of the conventional service. This response is relatively inflexible.
Disclosure of Invention
The embodiment of the invention provides an operation request response method, an operation request response device, a server and a storage medium, which are used for improving the flexibility of a server response mode.
In a first aspect, an embodiment of the present invention provides an operation request response method, where the method includes:
receiving an operation request sent by a client;
verifying the operation authority of the service requested by the operation request;
if the operation authority is invalid, determining an invalid response strategy corresponding to the client;
and determining whether to normally respond to the operation request or not based on an invalid response strategy corresponding to the client.
Optionally, the determining whether to normally respond to the operation request based on the invalid response policy corresponding to the client includes:
and if the invalid response strategy corresponding to the client is used for indicating that normal response to the operation request is refused when the operation permission is invalid, refusing normal response to the operation request.
Optionally, the determining whether to normally respond to the operation request based on the invalid response policy corresponding to the client includes:
and if the invalid response strategy corresponding to the client is used for indicating whether the operation request is normally responded or not according to the response configuration information corresponding to the client when the operation permission is invalid, determining whether the operation request is normally responded or not according to the response configuration information corresponding to the client.
Optionally, the response configuration information corresponding to the client includes information for indicating that normal response to the operation request is rejected when the operation authority is invalid, or information for indicating that normal response to the operation request is continued when the operation authority is invalid.
Optionally, the method further comprises:
determining the user level for sending the operation request, the operation object corresponding to the operation request and the operation flow direction;
classifying the operation requests according to the user level of the operation requests, the operation objects corresponding to the operation requests and the operation flow direction so as to determine that the operation requests belong to the operation requests of the management function or the operation requests belonging to the service function.
In a second aspect, an embodiment of the present invention provides an operation request responding apparatus, including:
the receiving module is used for receiving an operation request sent by a client;
the verification module is used for verifying the operation authority of the service requested by the operation request;
the determining module is used for determining an invalid response strategy corresponding to the client if the operation authority is invalid;
and the response module is used for determining whether to normally respond to the operation request or not based on the invalid response strategy corresponding to the client.
Optionally, the response module is configured to:
and if the invalid response strategy corresponding to the client is used for indicating that normal response to the operation request is refused when the operation permission is invalid, refusing normal response to the operation request.
Optionally, the response module is configured to:
and if the invalid response strategy corresponding to the client is used for indicating whether the operation request is normally responded or not according to the response configuration information corresponding to the client when the operation permission is invalid, determining whether the operation request is normally responded or not according to the response configuration information corresponding to the client.
Optionally, the response configuration information corresponding to the client includes information for indicating that normal response to the operation request is rejected when the operation authority is invalid, or information for indicating that normal response to the operation request is continued when the operation authority is invalid.
Optionally, the apparatus further comprises a classification module, configured to:
determining the user level for sending the operation request, the operation object corresponding to the operation request and the operation flow direction;
classifying the operation requests according to the user level of the operation requests, the operation objects corresponding to the operation requests and the operation flow direction so as to determine that the operation requests belong to the operation requests of the management function or the operation requests belonging to the service function.
In a third aspect, an embodiment of the present invention provides a server, where the server includes a processor and a memory, where the memory stores executable code, and when the executable code is executed by the processor, the processor is enabled to implement at least the operation request response method in the first aspect.
In a fourth aspect, an embodiment of the present invention provides a non-transitory machine-readable storage medium, on which executable code is stored, and when the executable code is executed by a processor of a server, the processor is enabled to implement at least the operation request response method in the first aspect.
By adopting the invention, when the operation authority of the requested service is invalid, whether the normal response is carried out on the operation request sent by the client can be determined according to the invalid response strategy used by the server, and the normal response to the operation request sent by the client can not be directly refused in a cutting way when the operation authority of the requested service is invalid. By the method, the service continuity of the conventional service can be ensured, and the flexibility of the response mode is improved.
Drawings
In order to more clearly illustrate the technical solutions in the embodiments of the present invention, the drawings needed to be used in the description of the embodiments are briefly introduced below, and it is obvious that the drawings in the following description are some embodiments of the present invention, and it is obvious for those skilled in the art to obtain other drawings based on the drawings without creative efforts.
Fig. 1 is a schematic flowchart of an operation request response method according to an embodiment of the present invention;
fig. 2 is a schematic structural diagram of a server according to an embodiment of the present invention;
fig. 3 is a schematic structural diagram of an operation request responding apparatus according to an embodiment of the present invention;
fig. 4 is a schematic structural diagram of a server according to an embodiment of the present invention.
Detailed Description
In order to make the objects, technical solutions and advantages of the embodiments of the present invention clearer, the technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are some, but not all, embodiments of the present invention. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
The terminology used in the embodiments of the invention is for the purpose of describing particular embodiments only and is not intended to be limiting of the invention. As used in the examples of the present invention and the appended claims, the singular forms "a", "an", and "the" are intended to include the plural forms as well, unless the context clearly indicates otherwise, and "a plurality" typically includes at least two.
The words "if", as used herein, may be interpreted as "at … …" or "at … …" or "in response to a determination" or "in response to a detection", depending on the context. Similarly, the phrases "if determined" or "if detected (a stated condition or event)" may be interpreted as "when determined" or "in response to a determination" or "when detected (a stated condition or event)" or "in response to a detection (a stated condition or event)", depending on the context.
In addition, the sequence of steps in each method embodiment described below is only an example and is not strictly limited.
Fig. 1 is a flowchart of an operation request response method according to an embodiment of the present invention, as shown in fig. 1, the method includes the following steps:
101. and receiving an operation request sent by the client.
102. And verifying the operation authority of the service requested by the operation request.
103. And if the operation authority is invalid, determining an invalid response strategy corresponding to the client.
104. And determining whether to normally respond to the operation request or not based on an invalid response strategy corresponding to the client.
In practical applications, the client may send an operation request to the server, so that the server completes some operations. After receiving the operation request sent by the client, the server may classify the operation request.
Optionally, the classification process may include: determining the user level of the operation request, the operation object corresponding to the operation request and the operation flow direction; and classifying the operation requests according to the user level of the operation requests, the operation objects corresponding to the operation requests and the operation flow direction so as to determine whether the operation requests belong to the operation requests of the management function or the operation requests belonging to the service function.
The user level (requester) may be a common user or manager, the operation object (responder) may be a server, and the operation flow may be common client to server or manager to server.
The types of the operation request include a management function type and a business function type, and the operation request may be classified based on a user level of the operation request, an operation object corresponding to the operation request, and an operation flow direction to determine whether the operation request belongs to the management function type or the business function type.
The management function refers to a supportive operation of service availability, such as system infrastructure configuration, service configuration, and other management type operations. The user level of the operation is an administrator, the operation object corresponding to the operation request is a server, and the operation flow is from the manager to the server.
The service function refers to a bottom layer function of the application system itself, which is actually required by the application system, and the service function is a service core function. The user level of the operation is common user, the operation object corresponding to the operation request is a server, and the operation flow is from a common client to the server.
After receiving the operation request, the server may verify the operation authority of the service requested by the operation request. It can be understood that the client sends an operation request to the server, where the operation request corresponds to the requested service, and the server does not necessarily have operation authority for all the requested services, and only the service with the operation authority of the server can perform normal response. The server side locally stores an authorization file, and can verify the authorization file to determine whether the server side has the operation authority of a certain service. If the operation authority is valid, corresponding normal response can be carried out on the operation request sent by the client according to the authorization file.
It should be noted that the response of the server is divided into a normal response and an abnormal response. The server side gives a response regardless of whether the operation authority of the requested service is available. If the operation authority of the requested service is not available, the server side can give an unauthorized response value. If the operation authority of the requested service is available, the server side can give a normal response.
If the operation authority is invalid, whether to respond normally can be determined according to several different invalid response strategies provided by the embodiment of the invention. In the embodiment of the present invention, the condition that the operation authority is invalid includes that the authorization file itself is invalid and cannot be verified, or the authorization file has expired.
The above-mentioned processes can be implemented by the policy module. If the operation request belongs to the operation request of the service function determined by the policy module, the service module directional authorization determination can be carried out by the service authorization policy module, and the directional authorization supports various types of expansibility limitation authorization such as module function authorization, service concurrent number authorization, user number authorization and the like.
Then, in the state that the operation authority is invalid, the overall strength strategy module can decide which invalid response strategy to use to determine whether to normally respond to the operation request.
In the embodiment of the present invention, the invalid response policy may be classified into a strength indifferent policy and a strength differentiated policy.
For the strength indifference policy, if the operation authority is invalid, normal response to the operation request is refused regardless of whether a mandatory policy or an unforced policy is set. That is, if the invalid response policy corresponding to the client is used to indicate that normal response to the operation request is rejected when the operation authority is invalid, normal response to the operation request is rejected. The method can adopt the strength indifferent strategy for the setting of the modified functions such as services needing to be modified and reloaded, configurations needing to be modified and reloaded and the like.
For the strength difference policy, if the operation authority is invalid, it is further possible to determine whether to normally respond to the operation request according to whether a mandatory policy or an unforced policy is set. Specifically, if the invalid response policy corresponding to the client is used to indicate whether to perform a normal response to the operation request according to the response configuration information corresponding to the client when the operation permission is invalid, whether to perform a normal response to the operation request may be determined according to the response configuration information corresponding to the client. And the response configuration information corresponding to the client indicates whether a mandatory policy or an unforced policy is set. It should be noted that the strength differentiation policy can be adopted for the conventional function settings such as continuous service without modification and without reloading, configuration without modification and without reloading, and viewing of server information.
Alternatively, if a mandatory policy is set, all functions may be immediately stopped once the operation right has expired or the operation right verification fails. Correspondingly, the response configuration information corresponding to the client is information for indicating that normal response to the operation request is refused when the operation authority is invalid.
Alternatively, if the non-mandatory policy is set, even in the case where the operation authority has expired or the operation authority verification fails, if the function requested to be used by the operation request is a function under the differential-strength policy, a normal response to the operation request may be continued. Correspondingly, the response configuration information corresponding to the client is information for indicating that normal response is continuously performed on the operation request when the operation authority is invalid.
When any one of the verification fails under the combined verification strategy, the embodiment of the invention triggers a strategy mechanism, and provides different types and degrees of forbidding or restricting use for the strategy with no difference in strength and the strategy with difference in strength. The continuity of the service system function is ensured, one-time cutting is avoided, and the user experience is improved. The embodiment of the invention provides a flexible authorization invalidation triggering mechanism, which gives different forbidden or restrictive authorization according to the policy strength according to the differentiation of functions and service properties which can be provided by a service end. The function ensures the timeliness and the real-time property of the authorization file, and is more suitable for a service end, namely a service system which is positioned in a system core area and provides password service.
The server side in the embodiment of the invention can match different authorization judgments for different operations or services, namely, the server side with non-single function, various modules and complex functions can pertinently carry out modularized selective authorization application, and the requirements of users on ladder type, stage type, aging difference or part of functions online application of the server side are met. Meanwhile, the function simplifies the working complexity of a service provider, does not need to aim at function separation, module separation and function separation, provides targeted service version development, and reduces research and development redundancy and continuous maintenance work.
In summary, as shown in fig. 2, the service end provided in the embodiment of the present invention may be provided with a function operation policy module 21, a service authorization policy module 22, and an overall strength policy module 23. The functional operational policy module 21 may be provided with a management function class and a service function class. The service authorization policy module 22 may classify the operation request including service 1 … … service n. The overall intensity policy module 23 sets a mandatory policy and a non-mandatory policy according to the intensity policy.
By adopting the invention, when the operation authority of the requested service is invalid, whether the normal response is carried out on the operation request sent by the client can be determined according to the invalid response strategy used by the server, and the normal response to the operation request sent by the client can not be directly refused in a cutting way when the operation authority of the requested service is invalid. By the method, the service continuity of the conventional service can be ensured, and the flexibility of the response mode is improved. The business continuity is ensured by directly stopping the service requested by the client in a non-cutting mode.
The operation request responding apparatus of one or more embodiments of the present invention will be described in detail below. Those skilled in the art will appreciate that these operation request responding means can be configured by the steps taught in the present embodiment using commercially available hardware components.
Fig. 3 is a schematic structural diagram of an operation request responding apparatus according to an embodiment of the present invention, and as shown in fig. 3, the apparatus includes:
a receiving module 31, configured to receive an operation request sent by a client;
a verification module 32, configured to verify an operation authority of the service requested by the operation request;
a determining module 33, configured to determine, if the operation permission is invalid, an invalid response policy corresponding to the client;
and the response module 34 is configured to determine whether to normally respond to the operation request based on an invalid response policy corresponding to the client.
Optionally, the response module 34 is configured to:
and if the invalid response strategy corresponding to the client is used for indicating that normal response to the operation request is refused when the operation permission is invalid, refusing normal response to the operation request.
Optionally, the response module 34 is configured to:
and if the invalid response strategy corresponding to the client is used for indicating whether the operation request is normally responded or not according to the response configuration information corresponding to the client when the operation permission is invalid, determining whether the operation request is normally responded or not according to the response configuration information corresponding to the client.
Optionally, the response configuration information corresponding to the client includes information for indicating that normal response to the operation request is rejected when the operation authority is invalid, or information for indicating that normal response to the operation request is continued when the operation authority is invalid.
Optionally, the apparatus further comprises a classification module, configured to:
determining the user level for sending the operation request, the operation object corresponding to the operation request and the operation flow direction;
classifying the operation requests according to the user level of the operation requests, the operation objects corresponding to the operation requests and the operation flow direction so as to determine that the operation requests belong to the operation requests of the management function or the operation requests belonging to the service function.
The apparatus shown in fig. 3 may perform the operation request response method provided in the embodiments shown in fig. 1 to fig. 2, and the detailed execution process and technical effect refer to the description in the embodiments, which is not described herein again.
In a possible design, the structure of the operation request responding apparatus shown in fig. 3 may be implemented as a server, as shown in fig. 4, where the server may include: a processor 91, and a memory 92. Wherein the memory 92 has stored thereon executable code, which when executed by the processor 91, makes the processor 91 at least implement the operation request response method as provided in the foregoing embodiments shown in fig. 1 to 2.
Optionally, the server may further include a communication interface 93 for communicating with other devices.
In addition, an embodiment of the present invention provides a non-transitory machine-readable storage medium, on which executable code is stored, and when the executable code is executed by a processor of a server, the processor is enabled to implement at least the operation request response method provided in the foregoing embodiments shown in fig. 1 to 2.
The above-described apparatus embodiments are merely illustrative, wherein the units described as separate components may or may not be physically separate. Some or all of the modules may be selected according to actual needs to achieve the purpose of the solution of the present embodiment. One of ordinary skill in the art can understand and implement it without inventive effort.
Through the above description of the embodiments, those skilled in the art will clearly understand that each embodiment can be implemented by adding a necessary general hardware platform, and of course, can also be implemented by a combination of hardware and software. With this understanding in mind, the above-described aspects and portions of the present technology which contribute substantially or in part to the prior art may be embodied in the form of a computer program product, which may be embodied on one or more computer-usable storage media having computer-usable program code embodied therein, including without limitation disk storage, CD-ROM, optical storage, and the like.
The operation request response method provided in the embodiment of the present invention may be executed by a certain program/software, the program/software may be provided by a network side, the server side mentioned in the foregoing embodiment may download the program/software into a local nonvolatile storage medium, and when it needs to execute the operation request response method, the program/software is read into a memory by a CPU, and then the CPU executes the program/software to implement the operation request response method provided in the foregoing embodiment, and the execution process may refer to the schematic in fig. 1 to fig. 2.
Finally, it should be noted that: the above examples are only intended to illustrate the technical solution of the present invention, but not to limit it; although the present invention has been described in detail with reference to the foregoing embodiments, it will be understood by those of ordinary skill in the art that: the technical solutions described in the foregoing embodiments may still be modified, or some technical features may be equivalently replaced; and such modifications or substitutions do not depart from the spirit and scope of the corresponding technical solutions of the embodiments of the present invention.

Claims (10)

1. An operation request response method, comprising:
receiving an operation request sent by a client;
verifying the operation authority of the service requested by the operation request;
if the operation authority is invalid, determining an invalid response strategy corresponding to the client;
and determining whether to normally respond to the operation request or not based on an invalid response strategy corresponding to the client.
2. The method of claim 1, wherein the determining whether to respond to the operation request normally based on an invalid response policy corresponding to the client comprises:
and if the invalid response strategy corresponding to the client is used for indicating that normal response to the operation request is refused when the operation permission is invalid, refusing normal response to the operation request.
3. The method of claim 1, wherein the determining whether to respond to the operation request normally based on an invalid response policy corresponding to the client comprises:
and if the invalid response strategy corresponding to the client is used for indicating whether the operation request is normally responded or not according to the response configuration information corresponding to the client when the operation permission is invalid, determining whether the operation request is normally responded or not according to the response configuration information corresponding to the client.
4. The method according to claim 3, wherein the response configuration information corresponding to the client includes information indicating that normal response to the operation request is rejected when the operation authority is invalid or information indicating that normal response to the operation request is continued when the operation authority is invalid.
5. The method of claim 1, further comprising:
determining the user level for sending the operation request, the operation object corresponding to the operation request and the operation flow direction;
classifying the operation requests according to the user level of the operation requests, the operation objects corresponding to the operation requests and the operation flow direction so as to determine that the operation requests belong to the operation requests of the management function or the operation requests belonging to the service function.
6. An operation request responding apparatus, comprising:
the receiving module is used for receiving an operation request sent by a client;
the verification module is used for verifying the operation authority of the service requested by the operation request;
the determining module is used for determining an invalid response strategy corresponding to the client if the operation authority is invalid;
and the response module is used for determining whether to normally respond to the operation request or not based on the invalid response strategy corresponding to the client.
7. The apparatus of claim 6, wherein the response module is configured to:
and if the invalid response strategy corresponding to the client is used for indicating that normal response to the operation request is refused when the operation permission is invalid, refusing normal response to the operation request.
8. The apparatus of claim 6, wherein the response module is configured to:
and if the invalid response strategy corresponding to the client is used for indicating whether the operation request is normally responded or not according to the response configuration information corresponding to the client when the operation permission is invalid, determining whether the operation request is normally responded or not according to the response configuration information corresponding to the client.
9. A server, comprising: a memory, a processor; wherein the memory has stored thereon executable code which, when executed by the processor, causes the processor to perform the operation request response method of any one of claims 1-5.
10. A non-transitory machine-readable storage medium having stored thereon executable code, which when executed by a processor of a server causes the processor to perform the operation request response method of any one of claims 1-5.
CN202110065358.2A 2021-01-19 2021-01-19 Operation request response method, device, server and storage medium Active CN112383576B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110065358.2A CN112383576B (en) 2021-01-19 2021-01-19 Operation request response method, device, server and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110065358.2A CN112383576B (en) 2021-01-19 2021-01-19 Operation request response method, device, server and storage medium

Publications (2)

Publication Number Publication Date
CN112383576A true CN112383576A (en) 2021-02-19
CN112383576B CN112383576B (en) 2021-11-09

Family

ID=74581975

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110065358.2A Active CN112383576B (en) 2021-01-19 2021-01-19 Operation request response method, device, server and storage medium

Country Status (1)

Country Link
CN (1) CN112383576B (en)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101217512A (en) * 2008-01-11 2008-07-09 腾讯科技(深圳)有限公司 A client-end state maintenance method, system, client-end and application server
WO2016146046A1 (en) * 2015-03-18 2016-09-22 中兴通讯股份有限公司 Data access method and device
WO2018117536A1 (en) * 2016-12-22 2018-06-28 Samsung Electronics Co., Ltd. Electronic apparatus, control authority authentication method thereof and user terminal apparatus
CN110944235A (en) * 2019-11-22 2020-03-31 广州华多网络科技有限公司 Live broadcast interaction method, device and system, electronic equipment and storage medium
CN111598544A (en) * 2020-05-18 2020-08-28 北京海益同展信息科技有限公司 Method and apparatus for processing information

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101217512A (en) * 2008-01-11 2008-07-09 腾讯科技(深圳)有限公司 A client-end state maintenance method, system, client-end and application server
WO2016146046A1 (en) * 2015-03-18 2016-09-22 中兴通讯股份有限公司 Data access method and device
WO2018117536A1 (en) * 2016-12-22 2018-06-28 Samsung Electronics Co., Ltd. Electronic apparatus, control authority authentication method thereof and user terminal apparatus
CN110944235A (en) * 2019-11-22 2020-03-31 广州华多网络科技有限公司 Live broadcast interaction method, device and system, electronic equipment and storage medium
CN111598544A (en) * 2020-05-18 2020-08-28 北京海益同展信息科技有限公司 Method and apparatus for processing information

Also Published As

Publication number Publication date
CN112383576B (en) 2021-11-09

Similar Documents

Publication Publication Date Title
US10129257B2 (en) Authorization server access system
US10230711B2 (en) System and methods for enhancing authentication procedures in an anti-fraud environment
US10691814B2 (en) Method and system for improving security and reliability in a networked application environment
US9077758B1 (en) Test mode authorization logging
CN110941844B (en) Authentication method, system, electronic equipment and readable storage medium
CN110213215B (en) Resource access method, device, terminal and storage medium
US9813285B1 (en) Enterprise server access system
CN111490981B (en) Access management method and device, bastion machine and readable storage medium
US8869234B2 (en) System and method for policy based privileged user access management
CN112448956B (en) Authority processing method and device of short message verification code and computer equipment
CN113132402A (en) Single sign-on method and system
CN116319024A (en) Access control method and device of zero trust system and zero trust system
US11170080B2 (en) Enforcing primary and secondary authorization controls using change control record identifier and information
CN114745145B (en) Business data access method, device and equipment and computer storage medium
CN112383576B (en) Operation request response method, device, server and storage medium
CN114363373B (en) Application communication management system, method, device, electronic equipment and storage medium
RU2589333C2 (en) Back end limited delegation model
CN112953951B (en) User login verification and security detection method and system based on domestic CPU
CN111510431B (en) Universal terminal access control platform, client and control method
CN115208590A (en) Cross-domain communication system, method and storage medium
CN112733123B (en) Authorization management method and distributed management system
KR102560483B1 (en) Method and apparatus for providing security service using messenger
CN109768967A (en) A kind of credible platform connection system
CN117082147B (en) Application network access control method, system, device and medium
US11798001B2 (en) Progressively validating access tokens

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant