CN112565155A - Data processing method, device, equipment and storage medium - Google Patents

Data processing method, device, equipment and storage medium Download PDF

Info

Publication number
CN112565155A
CN112565155A CN201910853237.7A CN201910853237A CN112565155A CN 112565155 A CN112565155 A CN 112565155A CN 201910853237 A CN201910853237 A CN 201910853237A CN 112565155 A CN112565155 A CN 112565155A
Authority
CN
China
Prior art keywords
service system
information
request
target service
identification information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201910853237.7A
Other languages
Chinese (zh)
Other versions
CN112565155B (en
Inventor
李盈超
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Lianyi Software Co ltd
Original Assignee
Lianyi Software Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Lianyi Software Co ltd filed Critical Lianyi Software Co ltd
Priority to CN201910853237.7A priority Critical patent/CN112565155B/en
Publication of CN112565155A publication Critical patent/CN112565155A/en
Application granted granted Critical
Publication of CN112565155B publication Critical patent/CN112565155B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L47/00Traffic control in data switching networks
    • H04L47/10Flow control; Congestion control
    • H04L47/20Traffic policing
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3247Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving digital signatures

Abstract

The present disclosure provides a data processing method, apparatus, device and storage medium, which relate to the technical field of system integration and can solve the problems of opaque docking and difficult supervision of the docking process in the traditional business system integration process. The specific technical scheme is as follows: acquiring access information of a request service system; sending the request data information to the target service system according to the identification information of the target service system; receiving response information sent by the target service system according to the request data information; and sending the response information to the request service system according to the identification information of the request service system. The invention is used for linkage proxy processing of the business system.

Description

Data processing method, device, equipment and storage medium
Technical Field
The present disclosure relates to the field of system integration technologies, and in particular, to a data processing method, apparatus, device, and storage medium.
Background
Software system integration is a necessary approach for integrating information systems towards large platforms, large business systems and large data, and in order to meet the requirements of comprehensive business systems, software and hardware of a plurality of manufacturers are integrated to form the comprehensive business systems, so that the efficiency of the business systems is improved. In software system integration, docking integration of a multi-service system is inevitably performed, system integration usually involves mutual coordination among a plurality of main bodies, but the coordination workload among the plurality of main bodies is large, docking work is opaque, problems occur, positioning is difficult, and other supervision problems cause that the docking cannot be efficiently performed.
Disclosure of Invention
The embodiment of the disclosure provides a data processing method, a data processing device, data processing equipment and a storage medium, which can solve the problems of opaque butt joint and difficult supervision of the butt joint process in the traditional business system integration process. The technical scheme is as follows:
according to a first aspect of embodiments of the present disclosure, there is provided a data processing method, including:
acquiring access information of a request service system, wherein the access information comprises identification information of the request service system, identification information of a target service system and request data information;
sending the request data information to the target service system according to the identification information of the target service system;
receiving response information sent by the target service system according to the request data information;
and sending the response information to the request service system according to the identification information of the request service system.
The embodiment of the disclosure realizes integration of the multi-service system through the proxy switching mechanism, is in charge of an integrated docking mode of transversely communicating data and services, realizes high-efficiency integration of the multi-service system, and solves the problems of opaque docking and difficult supervision of the docking process in the conventional service system integration process.
In one embodiment, the identification information of the request service system comprises public key information of the request service system and identity identification ciphertext information of the request service system;
the step of sending the request data information to the target service system according to the identification information of the target service system comprises the following steps:
checking the identity identification ciphertext information of the request service system according to the public key information of the request service system;
and after the signature verification is successful, sending the request data information to the target service system according to the identification information of the target service system.
In one embodiment, the identification information of the target business system comprises at least one of public key information of the target business system and identity identification information of the target business system;
the step of sending the request data information to the target service system according to the identification information of the target service system comprises the following steps:
determining the working state of the target service system according to the identification information of the target service system;
and when the working state of the target service system is normal, sending the request data information to the target service system according to the identification information of the target service system.
In one embodiment, before sending the request data information to the target service system according to the identification information of the target service system, the method further includes:
acquiring access quantity information of a request service system, wherein the access quantity information is used for indicating at least one of access times and access flow;
judging whether the access amount information of the request service system reaches a preset threshold value or not;
and when the access amount information of the request service system reaches a preset threshold value, carrying out flow management and control on the request service system.
According to a second aspect of the embodiments of the present disclosure, there is provided a data processing apparatus including:
the first acquisition module is used for acquiring the access information of the request service system, wherein the access information comprises the identification information of the request service system, the identification information of the target service system and the request data information;
the sending module is used for sending the request data information to the target service system according to the identification information of the target service system;
the receiving module is used for receiving response information sent by the target business system according to the request data information;
and the sending module is used for sending the response information to the request service system according to the identification information of the request service system.
In one embodiment, the identification information of the request service system comprises public key information of the request service system and identity identification ciphertext information of the request service system; the data processing apparatus further includes: a label checking module;
the signature verification module is used for verifying the signature of the identity identification ciphertext information of the request service system according to the public key information of the request service system;
and the sending module is used for sending the request data information to the target service system according to the identification information of the target service system after the signature verification is successful.
In one embodiment, the identification information of the target business system comprises at least one of public key information of the target business system and identity identification information of the target business system; the data processing apparatus further includes: a determination module;
the determining module is used for determining the working state of the target service system according to the identification information of the target service system;
and the sending module is used for sending the request data information to the target service system according to the identification information of the target service system when the working state of the target service system is normal.
In one embodiment, the data processing apparatus further comprises: the second acquisition module, the judgment module and the flow control module;
the second acquisition module is used for acquiring the access quantity information of the request service system, and the access quantity information is used for indicating at least one of access times and access flow;
the judging module is used for judging whether the access quantity information of the request service system reaches a preset threshold value or not;
and the flow control module is used for controlling the flow of the request service system when the access amount information of the request service system reaches a preset threshold value.
According to a third aspect of the embodiments of the present disclosure, there is provided a data processing device, which includes a processor and a memory, where at least one computer instruction is stored, and the instruction is loaded and executed by the processor to implement the steps performed in the data processing method described in the first aspect and any one of the embodiments of the first aspect.
According to a fourth aspect of the embodiments of the present disclosure, there is provided a computer-readable storage medium, in which at least one computer instruction is stored, the instruction being loaded and executed by a processor to implement the steps performed in the data processing method described in the first aspect and any one of the embodiments of the first aspect.
It is to be understood that both the foregoing general description and the following detailed description are exemplary and explanatory only and are not restrictive of the disclosure.
Drawings
The accompanying drawings, which are incorporated in and constitute a part of this specification, illustrate embodiments consistent with the present disclosure and together with the description, serve to explain the principles of the disclosure.
Fig. 1 is a flowchart of a data processing method provided by an embodiment of the present disclosure;
FIG. 2 is a block diagram of a data processing system according to an embodiment of the present disclosure;
FIG. 3 is an interaction diagram of a data processing method provided by an embodiment of the present disclosure;
FIG. 4 is a block diagram of a data processing apparatus provided in an embodiment of the present disclosure;
FIG. 5 is a block diagram of a data processing apparatus provided in an embodiment of the present disclosure;
FIG. 6 is a block diagram of a data processing apparatus provided in an embodiment of the present disclosure;
FIG. 7 is a block diagram of a data processing apparatus provided in an embodiment of the present disclosure;
fig. 8 is a block diagram of a data processing device according to an embodiment of the present disclosure.
Detailed Description
Reference will now be made in detail to the exemplary embodiments, examples of which are illustrated in the accompanying drawings. When the following description refers to the accompanying drawings, like numbers in different drawings represent the same or similar elements unless otherwise indicated. The implementations described in the exemplary embodiments below are not intended to represent all implementations consistent with the present disclosure. Rather, they are merely examples of apparatus and methods consistent with certain aspects of the present disclosure, as detailed in the appended claims.
The embodiment of the present disclosure provides a data processing method, which is applied to a proxy server, and as shown in fig. 1, the data processing method includes the following steps:
101. and acquiring the access information of the request service system.
The access information includes identification information of the request service system, identification information of the target service system, and request data information. The identification information of the request service system comprises public key information of the request service system and identity identification ciphertext information of the request service system; the identification information of the target service system comprises public key information of the target service system and identity identification information of the target service system.
102. And sending the request data information to the target service information according to the identification information of the target service system.
In the first example of the present disclosure, when the identification information of the request service system includes public key information of the request service system and identity identification ciphertext information of the request service system, step 102 includes:
checking the identity identification ciphertext information of the request service system according to the public key information of the request service system; and after the signature verification is successful, sending the request data information to the target service information according to the identification information of the target service system. That is, the identity of the requesting service system needs to be verified to ensure the validity of the requesting service system, and the request data information can be sent to the target service system only when the requesting service system is legal.
In the second example of the present disclosure, before sending the request data information to the target business system, it is further required to detect whether the target business system is working normally, and therefore, in the embodiment of the present disclosure, the identification information of the target business system includes at least one of public key information of the target business system and identity identification information of the target business system; and then, determining the working state of the target service system according to the identification information of the target service system, and sending the request data information to the target service system according to the identification information of the target service system when the working state of the target service system is normal. That is, the request data information can be sent to the target service system only when the target service system is in a normal working state, otherwise, the request data information cannot be sent to the target service system.
In a third example of the present disclosure, after determining the validity of the requesting service system and/or the working state of the target service system, the method further includes: acquiring access quantity information of a request service system, wherein the access quantity information is used for indicating at least one of access times and access flow; judging whether the access amount information of the request service system reaches a preset threshold value or not; and when the access amount information of the request service system reaches a preset threshold value, carrying out flow management and control on the request service system. That is, it is necessary to perform corresponding flow control on the access situation of the request service system, and ensure that other request service systems can perform balanced access.
103. And receiving response information sent by the target service system according to the request data information.
And when receiving the request data information sent by the proxy server, the target service system sends corresponding response information to the proxy server according to the content required to be requested in the request data information.
104. And sending the response information to the request service system according to the identification information of the request service system.
And the proxy server forwards the response information sent by the target service system to the request service system according to the identification information of the request service system.
The data processing method provided by the embodiment of the disclosure acquires access information of a request service system; sending the request data information to the target service information according to the identification information of the target service system; receiving response information sent by the target service system according to the request data information; and sending the response information to the request service system according to the identification information of the request service system. The embodiment of the disclosure realizes integration of the multi-service system through the proxy switching mechanism, is in charge of an integrated docking mode of transversely communicating data and services, realizes high-efficiency integration of the multi-service system, and solves the problems of opaque docking and difficult supervision of the docking process in the conventional service system integration process.
Based on the data processing method provided by the embodiment corresponding to fig. 1, another embodiment of the present disclosure provides a data processing method, which may be applied to the data processing system 200 shown in fig. 2, where the data processing system 200 includes a proxy server 2001 and at least one business system 2002, the proxy server 2002 is communicatively connected to each business system 2002 in the at least one business system, and only three business systems are shown in fig. 2. In this embodiment, two service systems of at least one service system are taken as an example for explanation, which does not represent that the present disclosure is limited thereto, where the service system a is a request service system, i.e., a request initiating system, the service system B is a target service system, and a security management platform (referred to as a platform for short) is a proxy server. Referring to fig. 3, the data processing method provided in this embodiment includes:
firstly, allocating a unique AppKey to each business system, based on an algorithm of SM9 with identification as a public key, taking the AppKey of the business system as a system public key, generating a corresponding private key for each business system by using the public key, and storing the public key and the corresponding private key of each business system into a public key and private key management relation table, wherein the public key and private key management relation table is as follows:
Figure BDA0002197524040000061
Figure BDA0002197524040000071
the security management platform provides a private key downloading interface for the service system, such as:
/download/priateKeyAppKey=${appkey}&PassWord=${password}
when the service system downloads the private key file through the interface, the safety management platform carries out validity check on the AppKey, the requested IP address and the key management password of the service system, and the private key is prevented from being illegally downloaded. And the business system acquires the AppKey and the corresponding private key from the security management platform and performs local storage. And subsequently, corresponding encryption, signature verification and the like are carried out by using a public key and a private key. In particular, the method comprises the following steps of,
the platform opens a unique HTTP access portal to the outside, and all external requests access to the platform from the portal. When the service system A needs to call the service system B, the private key is used for encrypting the Appkey of the service system A, and an external access request is sent to the platform, an access module in the platform can acquire parameters related to identity identification and request transfer from external request access (such as HTTP body weight), wherein the parameters comprise a request initiating system Appkey, a request initiating system identity identification information ciphertext, a target service system AppKey and a target service system interface name.
After the parameters are obtained, the access module calls an identity recognition function of the security control module, and the security control module conducts signature verification on the identity identification ciphertext of the request initiating system through the AppKey of the request initiating system so as to recognize the identity of the request initiating system. And after the identification is successful, the legality of the service system A can be identified, and if the identification is successful, the safety management platform directly refuses. After successful identification, traffic policing verifications are performed, which are designed to filter the chain structure. To accommodate the continued expansion of the late stages, such as the security audit shown in fig. 3.
And after all verification work is finished, the access module identifies the availability of the target service system, when the availability of the target service system is determined, the target is addressed according to the APPKey and the interface name of the target service system, a forward request is forwarded and related parameters are transmitted through the background service linkage module, and the access module returns the response data to the request initiating system.
Xxx, xxx8080/forward interface, the interface receives an external access request at the same time, the external access request includes control parameters and service data, and the format is as follows:
Figure BDA0002197524040000081
wherein, system _ from, system _ identity is used to identify and return data; system to, system method is used for precise addressing of services. The access module initiates a background HTTP request according to system _ to and system _ method, transmits the acquired service data to the target service system, acquires the response data of the target service system, and finally returns the response data to the request initiating service system of system _ from.
The disclosed embodiments apply the identity-based characteristics of the domestic commercial cipher SM 9. And generating a matched key for the identifier by adding a unique identifier for each service system. The inter-service call must necessarily contain self-signed encryption information. The identity of each service system can be identified by the security platform through the principle of asymmetric encryption signature verification, so that the multi-service system can be effectively integrated in a safe and controllable environment, mutual function calling and data sharing are carried out, and client information assets are fully protected.
The data processing method provided by the embodiment of the disclosure acquires access information of a request service system; sending the request data information to the target service information according to the identification information of the target service system; receiving response information sent by the target service system according to the request data information; and sending the response information to the request service system according to the identification information of the request service system. The embodiment of the disclosure realizes integration of the multi-service system through the proxy switching mechanism, is in charge of an integrated docking mode of transversely communicating data and services, realizes high-efficiency integration of the multi-service system, and solves the problems of non-transparency of integrated docking and difficult supervision of a docking process of the traditional service system.
Based on the data processing method described in the embodiments corresponding to fig. 1 and fig. 3, the following is an embodiment of the apparatus of the present disclosure, which can be used to execute an embodiment of the method of the present disclosure.
The embodiment of the present disclosure provides a data processing apparatus, as shown in fig. 4, the data processing apparatus 40 includes: a first obtaining module 401, a sending module 402, and a receiving module 403;
a first obtaining module 401, configured to obtain access information of a request service system, where the access information includes identification information of the request service system, identification information of a target service system, and request data information;
a sending module 402, configured to send the request data information to the target service system according to the identification information of the target service system;
a receiving module 403, configured to receive response information sent by the target service system according to the request data information;
a sending module 402, configured to send the response information to the request service system according to the identification information of the request service system.
In one embodiment, the identification information of the request service system comprises public key information of the request service system and identity identification ciphertext information of the request service system; as shown in fig. 5, the data processing apparatus 40 further includes: a signature verification module 404;
the signature verification module 404 is configured to verify the signature of the identity identification ciphertext information of the request service system according to the public key information of the request service system;
and a sending module 402, configured to send the request data information to the target service system according to the identification information of the target service system after the signature verification is successful.
In one embodiment, the identification information of the target business system comprises at least one of public key information of the target business system and identity identification information of the target business system; as shown in fig. 6, the data processing apparatus 40 further includes: a determination module 405;
a determining module 405, configured to determine a working state of the target service system according to the identification information of the target service system;
a sending module 402, configured to send the request data information to the target service system according to the identification information of the target service system when the working state of the target service system is normal.
In one embodiment, as shown in fig. 7, the data processing apparatus 40 further includes:
a second obtaining module 406, configured to obtain access amount information of the request service system, where the access amount information is used to indicate at least one of access times and access flow;
the judging module 407 is configured to judge whether the access amount information of the request service system reaches a preset threshold;
and the traffic control module 408 is configured to perform traffic control on the request service system when the access amount information of the request service system reaches a preset threshold.
The data processing device provided by the embodiment of the disclosure acquires access information of a request service system; sending the request data information to the target service information according to the identification information of the target service system; receiving response information sent by the target service system according to the request data information; and sending the response information to the request service system according to the identification information of the request service system. The embodiment of the disclosure realizes integration of the multi-service system through the proxy switching mechanism, is in charge of an integrated docking mode of transversely communicating data and services, realizes high-efficiency integration of the multi-service system, and solves the problems of non-transparency of integrated docking and difficult supervision of a docking process of the traditional service system.
Referring to fig. 8, an embodiment of the present disclosure further provides a data processing apparatus, where the data processing apparatus includes a receiver 801, a transmitter 802, a memory 803, and a processor 804, where the transmitter 802 and the memory 803 are respectively connected to the processor 804, the memory 803 stores at least one computer instruction, and the processor 804 is configured to load and execute the at least one computer instruction to implement the data processing method described in the embodiment corresponding to fig. 1.
Based on the data processing method described in the embodiment corresponding to fig. 1, an embodiment of the present disclosure further provides a computer-readable storage medium, for example, the non-transitory computer-readable storage medium may be a Read Only Memory (ROM), a Random Access Memory (RAM), a CD-ROM, a magnetic tape, a floppy disk, an optical data storage device, and the like. The storage medium has at least one computer instruction stored thereon for executing the data processing method described in the embodiment corresponding to fig. 1.
It will be understood by those skilled in the art that all or part of the steps for implementing the above embodiments may be implemented by hardware, or may be implemented by a program instructing relevant hardware, where the program may be stored in a computer-readable storage medium, and the above-mentioned storage medium may be a read-only memory, a magnetic disk or an optical disk, etc.
Other embodiments of the disclosure will be apparent to those skilled in the art from consideration of the specification and practice of the disclosure disclosed herein. This application is intended to cover any variations, uses, or adaptations of the disclosure following, in general, the principles of the disclosure and including such departures from the present disclosure as come within known or customary practice within the art to which the disclosure pertains. It is intended that the specification and examples be considered as exemplary only, with a true scope and spirit of the disclosure being indicated by the following claims.

Claims (10)

1. A method of data processing, the method comprising:
acquiring access information of a request service system, wherein the access information comprises identification information of the request service system, identification information of the target service system and request data information;
sending the request data information to the target service system according to the identification information of the target service system;
receiving response information sent by the target service system according to the request data information;
and sending the response information to the request service system according to the identification information of the request service system.
2. The method according to claim 1, wherein the identification information of the requesting service system comprises public key information of the requesting service system, identity identification ciphertext information of the requesting service system;
the sending the request data information to the target service system according to the identification information of the target service system comprises:
checking the identity identification ciphertext information of the request service system according to the public key information of the request service system;
and after the signature verification is successful, sending the request data information to the target service system according to the identification information of the target service system.
3. The method according to claim 1 or 2, wherein the identification information of the target business system comprises at least one of public key information of the target business system and identity identification information of the target business system;
the sending the request data information to the target service system according to the identification information of the target service system comprises:
determining the working state of the target service system according to the identification information of the target service system;
and when the working state of the target service system is normal, sending the request data information to the target service system according to the identification information of the target service system.
4. The method of claim 1, wherein before sending the request data information to the target service system according to the identification information of the target service system, the method further comprises:
obtaining access quantity information of the request service system, wherein the access quantity information is used for indicating at least one of access times and access flow;
judging whether the access amount information of the request service system reaches a preset threshold value;
and when the access amount information of the request service system reaches a preset threshold value, carrying out flow control on the request service system.
5. A data processing apparatus, comprising:
the system comprises a first acquisition module, a second acquisition module and a third acquisition module, wherein the first acquisition module is used for acquiring access information of a request service system, and the access information comprises identification information of the request service system, identification information of a target service system and request data information;
the sending module is used for sending the request data information to the target service system according to the identification information of the target service system;
the receiving module is used for receiving response information sent by the target service system according to the request data information;
and the sending module is used for sending the response information to the request service system according to the identification information of the request service system.
6. The apparatus of claim 5, wherein the identification information of the requesting service system includes public key information of the requesting service system, and identity identification ciphertext information of the requesting service system; the data processing apparatus further includes: a label checking module;
the signature verification module is used for verifying the signature of the identity identification ciphertext information of the request service system according to the public key information of the request service system;
and the sending module is used for sending the request data information to the target service system according to the identification information of the target service system after the signature verification is successful.
7. The apparatus of claim 5, wherein the identification information of the target business system comprises at least one of public key information of the target business system and identity identification information of the target business system; the data processing apparatus further includes: a determination module;
the determining module is used for determining the working state of the target service system according to the identification information of the target service system;
and the sending module is used for sending the request data information to the target service system according to the identification information of the target service system when the working state of the target service system is normal.
8. The apparatus of claim 5, wherein the data processing apparatus further comprises:
a second obtaining module, configured to obtain access amount information of the service request system, where the access amount information is used to indicate at least one of access times and access traffic;
the judging module is used for judging whether the access amount information of the request service system reaches a preset threshold value;
and the flow control module is used for controlling the flow of the request service system when the access amount information of the request service system reaches a preset threshold value.
9. A data processing apparatus comprising a processor and a memory, said memory having stored therein at least one computer instruction, said instruction being loaded and executed by said processor to perform the steps performed in the data processing method of any one of claims 1 to 4.
10. A computer-readable storage medium having stored thereon at least one computer instruction, which is loaded and executed by a processor to perform the steps performed in the data processing method of any one of claims 1 to 4.
CN201910853237.7A 2019-09-10 2019-09-10 Data processing method, device, equipment and storage medium Active CN112565155B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201910853237.7A CN112565155B (en) 2019-09-10 2019-09-10 Data processing method, device, equipment and storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201910853237.7A CN112565155B (en) 2019-09-10 2019-09-10 Data processing method, device, equipment and storage medium

Publications (2)

Publication Number Publication Date
CN112565155A true CN112565155A (en) 2021-03-26
CN112565155B CN112565155B (en) 2023-08-01

Family

ID=75028809

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201910853237.7A Active CN112565155B (en) 2019-09-10 2019-09-10 Data processing method, device, equipment and storage medium

Country Status (1)

Country Link
CN (1) CN112565155B (en)

Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109067728A (en) * 2018-07-25 2018-12-21 苏州科达科技股份有限公司 Access control method, device, server and the storage medium of application programming interfaces
CN109150858A (en) * 2018-08-01 2019-01-04 武汉索雅信息技术有限公司 Request processing method, equipment, system and the storage medium of data interaction bus
US10200369B1 (en) * 2016-02-16 2019-02-05 Symantec Corporation Systems and methods for dynamically validating remote requests within enterprise networks
CN109471740A (en) * 2018-10-31 2019-03-15 深圳智链物联科技有限公司 Built-in system and third party system software interconnection method, device and terminal device
CN109831431A (en) * 2019-01-30 2019-05-31 重庆农村商业银行股份有限公司 The random number encryption method of generation access request is initiated for service provider

Patent Citations (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US10200369B1 (en) * 2016-02-16 2019-02-05 Symantec Corporation Systems and methods for dynamically validating remote requests within enterprise networks
CN109067728A (en) * 2018-07-25 2018-12-21 苏州科达科技股份有限公司 Access control method, device, server and the storage medium of application programming interfaces
CN109150858A (en) * 2018-08-01 2019-01-04 武汉索雅信息技术有限公司 Request processing method, equipment, system and the storage medium of data interaction bus
CN109471740A (en) * 2018-10-31 2019-03-15 深圳智链物联科技有限公司 Built-in system and third party system software interconnection method, device and terminal device
CN109831431A (en) * 2019-01-30 2019-05-31 重庆农村商业银行股份有限公司 The random number encryption method of generation access request is initiated for service provider

Also Published As

Publication number Publication date
CN112565155B (en) 2023-08-01

Similar Documents

Publication Publication Date Title
US11281762B2 (en) Method and apparatus for facilitating the login of an account
CN105491001B (en) Secure communication method and device
CN111093197B (en) Authority authentication method, authority authentication system and computer readable storage medium
CN106790238B (en) Cross-site request forgery CSRF defense authentication method and device
CN109005159B (en) Data processing method for terminal access system server and authentication server
CN110266656B (en) Secret-free authentication identity identification method and device and computer equipment
CN107086979B (en) User terminal verification login method and device
CN105306490A (en) System, method and device for payment verification
CN104580553B (en) Method and device for identifying network address translation equipment
CN111010363B (en) Information authentication method and system, authentication module and user terminal
CN110069909B (en) Method and device for login of third-party system without secret
CN104052775A (en) Authority management method of cloud platform service, device and system
CN111182537A (en) Network access method, device and system for mobile application
CN107645474B (en) Method and device for logging in open platform
CN108009439B (en) Resource request method, device and system
CN114513829A (en) Network access method, device, core network, server and terminal
CN110225511B (en) Method, device and system for acquiring IMEI number of terminal and computer equipment
CN112637167A (en) System login method and device, computer equipment and storage medium
US9723436B2 (en) Mobile device location
CN111880781A (en) Generation method, device, equipment and storage medium of RPM (revolution speed limit) installation package
CN112565155B (en) Data processing method, device, equipment and storage medium
CN106487776B (en) Method, network entity and system for protecting machine type communication equipment
EP3123758B1 (en) User equipment proximity requests authentication
CN111767524B (en) Authority management method, device, system, server and medium
CN103701763A (en) System, method and device for verifying client-side equipment

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant