CN113010510B - Service identification method, device, system and computing equipment - Google Patents

Service identification method, device, system and computing equipment Download PDF

Info

Publication number
CN113010510B
CN113010510B CN201911324868.6A CN201911324868A CN113010510B CN 113010510 B CN113010510 B CN 113010510B CN 201911324868 A CN201911324868 A CN 201911324868A CN 113010510 B CN113010510 B CN 113010510B
Authority
CN
China
Prior art keywords
service
identification
target
target field
detail list
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201911324868.6A
Other languages
Chinese (zh)
Other versions
CN113010510A (en
Inventor
武苑
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
China Mobile Communications Group Co Ltd
China Mobile Group Anhui Co Ltd
Original Assignee
China Mobile Communications Group Co Ltd
China Mobile Group Anhui Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by China Mobile Communications Group Co Ltd, China Mobile Group Anhui Co Ltd filed Critical China Mobile Communications Group Co Ltd
Priority to CN201911324868.6A priority Critical patent/CN113010510B/en
Publication of CN113010510A publication Critical patent/CN113010510A/en
Application granted granted Critical
Publication of CN113010510B publication Critical patent/CN113010510B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/22Indexing; Data structures therefor; Storage structures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/24Querying
    • G06F16/245Query processing
    • G06F16/2455Query execution

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Data Mining & Analysis (AREA)
  • Databases & Information Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Computational Linguistics (AREA)
  • Software Systems (AREA)
  • Telephonic Communication Services (AREA)

Abstract

The embodiment of the invention relates to the technical field of the Internet of things and discloses a service identification method, a device, a system and computing equipment, wherein the method comprises the following steps: extracting a target field from the acquired service detail list; if the target field contains a service number, matching a service identifier corresponding to the service detail list in a first database according to the service number, wherein the first database stores the corresponding relation among the service number, the identification rule and the service identifier; if the target field does not contain the service number, determining a target identification rule in a preset second database according to the target field, wherein the second database stores the identification rule; and matching the service identifier corresponding to the service detail list in the first database according to the target identification rule. Through the mode, the embodiment of the invention realizes the multi-element identification of the service identification and improves the identification accuracy.

Description

Service identification method, device, system and computing equipment
Technical Field
The embodiment of the invention relates to the technical field of the Internet of things, in particular to a service identification method, a service identification device, a service identification system and a computing device.
Background
The internet of things is an information carrier such as the internet, a traditional telecommunication network and the like. The internet of things can enable common objects with independent functions to achieve interconnection and intercommunication.
The architecture of the internet of things is shown in fig. 1 and is divided into a terminal layer, a network layer, a platform layer and an application layer. The terminal layer senses information of the object and surrounding through the sensor and is responsible for acquiring and acquiring information for the Internet of things. The network layer is responsible for sending the information acquired by the terminal layer to the platform layer, and simultaneously, is responsible for sending the instruction issued by the platform layer to the terminal layer. The platform layer is the core of the whole architecture of the Internet of things and is responsible for integrating and utilizing information acquired by the terminal layer through technologies such as big data and cloud computing. The application layer acquires valuable information in the platform layer and is applied to actual life work.
When the current platform layer integrates information, the information integration is performed on the basis of identifying the business of the Internet of things. In carrying out embodiments of the present invention, the inventors found that: the current platform layer is identified mainly by access point name (access point name, APN) or server address serverlp. The service of the internet of things cannot be identified timely and accurately due to the characteristics of the terminal layer, such as the non-standardization of the reported data, the frequent change of the IP and the like.
Disclosure of Invention
In view of the foregoing, embodiments of the present invention provide a service identification method that overcomes or at least partially solves the foregoing problems.
According to an aspect of an embodiment of the present invention, there is provided a service identification method, including:
extracting a target field from the acquired service detail list;
if the target field contains a service number, matching a service identifier corresponding to the service detail list in a first database according to the service number, wherein the first database stores the corresponding relation among the service number, the identification rule and the service identifier;
if the target field does not contain the service number, determining a target identification rule in a preset second database according to the target field, wherein the second database stores the identification rule;
and matching the service identifier corresponding to the service detail list in the first database according to the target identification rule.
In an optional manner, the second database further stores a priority corresponding to the identification rule, and if the target field does not include the service number, determining, according to the target field, the target identification rule in a preset second database includes:
sequentially matching the target fields in the identification rules according to the order of the priority from high to low;
and taking the identification rule matched with the target field as a target identification rule.
Optionally, if the target field does not include the service number, determining a target identification rule in a preset second database according to the target field includes:
sequentially matching the target fields in the identification rules according to the order of the priority from high to low;
and taking the identification rule matched with the target field as a target identification rule.
Optionally, after the matching, according to the target recognition rule, the service identifier corresponding to the service detail list in the first database, the method further includes:
matching service numbers in the first database according to the target identification rule;
and updating the second database according to the service number.
Optionally, after matching to the service identifier corresponding to the service detail, the method further includes:
and writing the service identifier into a field corresponding to the service detail list.
Optionally, before extracting the target field from the acquired service detail, the method further includes:
acquiring a history service detail list;
extracting a target field from the history service detail list;
and constructing the first database and the second database according to the target field.
According to another aspect of the embodiment of the present invention, there is provided a service identifying apparatus, including:
the extraction module is used for extracting a target field from the acquired service detail list;
the first matching module is used for matching the service identifier corresponding to the service detail list in a first database according to the service number when the target field contains the service number, wherein the first database stores the corresponding relation among the service number, the identification rule and the service identifier;
the determining module is used for determining a target identification rule in a second preset database according to the target field when the target field does not contain the service number, wherein the second database stores the identification rule;
and the second matching module is used for matching the service identifier corresponding to the service detail list in the first database according to the target identification rule.
According to another aspect of an embodiment of the present invention, there is provided a computing device including: the device comprises a processor, a memory, a communication interface and a communication bus, wherein the processor, the memory and the communication interface complete communication with each other through the communication bus;
the memory is used for storing at least one executable instruction, and the executable instruction enables the processor to execute the operation corresponding to the service identification method.
According to another aspect of the embodiments of the present invention, there is provided a computer storage medium having at least one executable instruction stored therein, where the executable instruction is configured to perform an operation corresponding to the above-mentioned service identification method.
According to still another aspect of the embodiments of the present invention, there is provided a service identification system, where the service identification system includes a platform layer, where the platform layer includes a service identification module, and the service identification module is configured to perform service identification according to one of the service identification methods described above.
Optionally, the service identification system further comprises a terminal layer, a network layer and an application layer;
the terminal layer is in communication interconnection with the network layer and is used for collecting service details and sending the service details to the network layer;
the network layer is in communication interconnection with the platform layer and is used for sending the service detail list to the platform layer so that a service identification module contained in the platform layer can identify the service detail list;
the platform layer is connected with the application layer and is used for sending the service detail list containing the service identifier to the application layer. According to yet another aspect of embodiments of the present invention, there is provided a computer storage medium having stored therein at least one executable instruction for causing the processor to:
the embodiment of the invention extracts the target field from the service detail list, matches the service identifier in the first database according to the service number when the target field contains the service number, matches the target identification rule in the second database when the target field does not contain the service number, and determines the service identifier in the second database according to the target identification rule. By the embodiment of the invention, the multi-element identification of the service detail list is realized, and the identification accuracy is improved.
The foregoing description is only an overview of the technical solutions of the embodiments of the present invention, and may be implemented according to the content of the specification, so that the technical means of the embodiments of the present invention can be more clearly understood, and the following specific embodiments of the present invention are given for clarity and understanding.
Drawings
Various other advantages and benefits will become apparent to those of ordinary skill in the art upon reading the following detailed description of the preferred embodiments. The drawings are only for purposes of illustrating the preferred embodiments and are not to be construed as limiting the invention. Also, like reference numerals are used to designate like parts throughout the figures. In the drawings:
FIG. 1 shows a prior art Internet of things architecture diagram;
fig. 2 shows a flowchart of a service identification method according to an embodiment of the present invention;
fig. 3 is a flowchart of a service identification method according to another embodiment of the present invention;
fig. 4 is a functional block diagram of a service identifying device according to an embodiment of the present invention;
FIG. 5 illustrates a schematic diagram of a computing device provided by an embodiment of the present invention;
fig. 6 shows a schematic structural diagram of a service identification system according to an embodiment of the present invention.
Detailed Description
Exemplary embodiments of the present invention will be described in more detail below with reference to the accompanying drawings. While exemplary embodiments of the present invention are shown in the drawings, it should be understood that the present invention may be embodied in various forms and should not be limited to the embodiments set forth herein. Rather, these embodiments are provided so that this disclosure will be thorough and complete, and will fully convey the scope of the invention to those skilled in the art.
Fig. 2 shows a flowchart of a service identification method according to an embodiment of the present invention. As shown in fig. 2, the method comprises the steps of:
step 110: and extracting a target field from the acquired service detail list.
The service detail list refers to a service detail list generated in the Internet of things. The service detail list contains data generated when the user performs the service of the internet of things. For example, the service details are details of the intelligent meter reading service, and the service details include information such as a service number of the user, a user address, an address of an intelligent meter reading access point, and an address of a server. The target field is a preset relevant field for identifying a service name corresponding to the service detail list, for example, a service number, an access point address APN, a server address severIP and other fields.
Step 120: judging whether the target field contains a service number, if so, executing step 130, otherwise, executing step 140.
Wherein, there is a one-to-one correspondence between the service numbers and the service names. That is, the service name can be uniquely determined according to the service number. In the target field extracted from the service details, if a service number exists, the service name corresponding to the service details can be determined according to the service number. In the service detail list, if the parameters corresponding to the service number are valid, the target field is indicated to contain the service number, otherwise, the target field does not contain the service number. For example, in one embodiment, the service details store specific parameters corresponding to the header according to a preset detail list, and the target field is a specific parameter value corresponding to the relevant header. If the specific parameter corresponding to the service number in the obtained target field is in a default state, the target field is indicated to not contain the service number, otherwise, the target field contains the service number.
Step 130: and matching the service identification corresponding to the service detail list in the first database according to the service number.
The first database stores the corresponding relation among the service number, the identification rule and the service identifier. The service identifier is an identifier corresponding to the service name. The service identifiers corresponding to the same service name are the same, and the service identifiers corresponding to different service names are different. The embodiment of the invention is not limited to the specific type of the service identifier. Optionally, different service names are numbered by different Arabic numerals, and the numbers are used as service identifiers corresponding to the service names. If the extracted target field contains the service number, determining the service identifier corresponding to the service detail list in the first database according to the service number.
Step 140: and determining a target identification rule in a preset second rule base according to the target field.
And if the target field does not contain the service number, determining a target identification rule in a preset second database according to the target field. Wherein the second database stores identification rules. The identification rule is a parameter type combination of the target field, which is one parameter type or a combination of two and more parameter types. For example, the target field is a specific server address, and the parameter type corresponding to the target field is the server address.
In some embodiments, the second database also stores priorities corresponding to the identification rules. When the service is identified, firstly, the service is identified according to the identification rule with higher priority. If the target field cannot be matched with the identification rule with higher priority, the target field is matched in sequence according to the descending order of the priority until the target field is matched with the identification rule. And taking the matched recognition rule as a target recognition rule. When matching, each identification rule corresponds to a number of specific target fields, i.e., enumerated values of the target fields. For example, a rule is identified as a server address, and the rule includes a plurality of enumerated values for the server address.
Step 150: and matching the service identification corresponding to the service detail list in the first database according to the target identification rule.
After the target recognition rule is determined, the recognition rule in the first database is matched according to the target recognition rule, and the service identifier corresponding to the service detail list is determined.
The embodiment of the invention extracts the target field from the service detail list, matches the service identifier in the first database according to the service number when the target field contains the service number, matches the target identification rule in the second database when the target field does not contain the service number, and determines the service identifier in the second database according to the target identification rule. By the embodiment of the invention, the multi-element identification of the service detail list is realized, and the identification accuracy is improved.
In some embodiments, after the service identifier corresponding to the service detail list is matched in the first database according to the target identification rule, a service number corresponding to the service detail list is determined, and the service number is updated in the second database. By the method, the service number can be added in the second database, so that the service number of the service detail list is contained in the identification rule corresponding to the service number in the second database, and the next identification is facilitated, and the identification rule is matched according to the service number.
In some embodiments, after matching to the service identity corresponding to the service details, the service identity is written into the field corresponding to the service details. When the service detail list corresponding to the service identifier is needed, the service detail list can be accurately positioned.
In some embodiments, prior to step 110, the method further comprises the steps of, as shown in fig. 3:
step 210: and acquiring a history service detail list.
The history service detail list is accumulated service detail list in operation and maintenance process. The history service details include a target field.
Step 220: the target field is extracted from the history service details.
Step 230: and constructing a first database and a second database according to the target field.
In this step, a service name, a service number, and a rule applicable to the service name are extracted from the extracted target field, and a first database is constructed. In some embodiments, the rules for which the service names are applicable may be determined according to a preset priority and related fields of each identification rule contained in the target field. For example, the preset priorities include the following identification rules and their corresponding priorities shown in table 1.
TABLE 1
Identification rules Priority level
Short message center number 9
Service number + area 8
Service number 7
Server address 6
Access point name + service number + area 5
Access point name + service number 4
Access point name + server address 3
Region(s) 2
Access point name 1
If the target field contains a field corresponding to the short message center number, the identification rule is the short message center number; if the target field does not contain the field corresponding to the short message center number, judging whether the target field contains the two fields of the service number and the area at the same time, if so, the identification rule is a combination of the service number and the area, and if not, judging in sequence according to the descending order of the priority level until the corresponding identification rule is matched, and constructing a first database according to the matched identification rule.
And constructing a second database according to the fields matched with the identification rules in the target fields. If the target field contains a field corresponding to the identification rule, the field is used as an enumeration value of the identification rule. For example, if the field extracted from a service detail list is the service number of the service detail list, the service number is used as the enumeration value of the identification rule "service number".
The embodiment of the invention constructs the first database and the second database, thereby facilitating service identification according to the first database and the second database.
Fig. 4 is a block diagram showing a service identification apparatus according to an embodiment of the present invention. As shown in fig. 4, the apparatus includes: the extraction module 310, the first matching module 320, the determination module 330, and the second matching module 340. The extracting module 310 is configured to extract a target field from the acquired service details. The first matching module 320 is configured to, when the target field includes a service number, match a service identifier corresponding to a service detail list according to the service number in a first database, where the first database stores a correspondence among the service number, an identification rule, and the service identifier. And the determining module 330 is configured to determine, according to the target field, a target identification rule in a preset second database when the target field does not include the service number, where the second database stores the identification rule. And a second matching module 340, configured to match, in the first database, a service identifier corresponding to the service detail list according to the target identification rule.
In an optional manner, the second database further stores a priority corresponding to the identification rule, and the determining module 330 is further configured to:
sequentially matching the target fields in the identification rules according to the order of the priority from high to low;
and taking the identification rule matched with the target field as a target identification rule.
In an alternative manner, the apparatus further comprises a third matching module 350 for matching service numbers in the first database according to the target recognition rule. An updating module 360, configured to update the second database according to the service number.
In an alternative manner, the apparatus further includes a writing module 370, configured to write the service identifier into a field corresponding to a service detail list.
In an alternative, the apparatus further comprises: an acquisition module 380, a first extraction module 390, and a construction module 300. The acquisition module 380 is configured to acquire a history service detail. A first extraction module 390 is configured to extract a target field from the history service detail. A construction module 300, configured to construct the first database and the second database according to the target field.
The embodiment of the invention extracts the target field from the service detail list, matches the service identifier in the first database according to the service number when the target field contains the service number, matches the target identification rule in the second database when the target field does not contain the service number, and determines the service identifier in the second database according to the target identification rule. By the embodiment of the invention, the multi-element identification of the service detail list is realized, and the identification accuracy is improved.
The embodiment of the invention provides a non-volatile computer storage medium, which stores at least one executable instruction, and the computer executable instruction can execute a service identification method in any of the above method embodiments.
FIG. 5 illustrates a schematic diagram of a computing device in accordance with an embodiment of the invention, which is not limited to a particular implementation of the computing device.
As shown in fig. 5, the computing device may include: a processor 402, a communication interface (Communications Interface) 404, a memory 406, and a communication bus 408.
Wherein: processor 402, communication interface 404, and memory 406 communicate with each other via communication bus 408. A communication interface 404 for communicating with network elements of other devices, such as clients or other servers. Processor 402 is configured to execute program 410, and may specifically perform the relevant steps described above for the service identification method embodiment.
In particular, program 410 may include program code including computer-operating instructions.
The processor 402 may be a central processing unit CPU, or a specific integrated circuit ASIC (Application Specific Integrated Circuit), or one or more integrated circuits configured to implement embodiments of the present invention. The one or more processors included by the computing device may be the same type of processor, such as one or more CPUs; but may also be different types of processors such as one or more CPUs and one or more ASICs.
Memory 406 for storing programs 410. Memory 406 may comprise high-speed RAM memory or may also include non-volatile memory (non-volatile memory), such as at least one disk memory.
Program 410 may be specifically configured to cause processor 402 to perform steps 110-150 of fig. 2, steps 210-230 of fig. 3, and to implement the functions of modules 310-300 of fig. 4.
Fig. 6 shows a schematic structural diagram of the service identification system according to an embodiment of the present invention. As shown in fig. 6, the service identification system includes a platform layer 10, where the platform layer 10 includes a service identification module 11, and the service identification module 11 is configured to perform service identification according to a service identification method according to any one of the foregoing embodiments.
Optionally, the service identification system further includes a terminal layer 20, a network layer 30, and an application layer 40. The terminal layer 20 is communicatively interconnected with the network layer 30, and is configured to collect service details and send the service details to the network layer 30. The network layer 30 is communicatively interconnected with the platform layer 10, and is configured to send the service details to the platform layer 10, so that a service identification module included in the platform layer 10 identifies the service details. The platform layer 10 is connected to the application layer 40, and is configured to send the service details including the service identifier to the application layer 40.
The algorithms or displays presented herein are not inherently related to any particular computer, virtual system, or other apparatus. Various general-purpose systems may also be used with the teachings herein. The required structure for a construction of such a system is apparent from the description above. In addition, embodiments of the present invention are not directed to any particular programming language. It will be appreciated that the teachings of the present invention described herein may be implemented in a variety of programming languages, and the above description of specific languages is provided for disclosure of enablement and best mode of the present invention.
In the description provided herein, numerous specific details are set forth. However, it is understood that embodiments of the invention may be practiced without these specific details. In some instances, well-known methods, structures and techniques have not been shown in detail in order not to obscure an understanding of this description.
Similarly, it should be appreciated that in the above description of exemplary embodiments of the invention, various features of the embodiments of the invention are sometimes grouped together in a single embodiment, figure, or description thereof for the purpose of streamlining the disclosure and aiding in the understanding of one or more of the various inventive aspects. However, the disclosed method should not be construed as reflecting the intention that: i.e., the claimed invention requires more features than are expressly recited in each claim. Rather, as the following claims reflect, inventive aspects lie in less than all features of a single foregoing disclosed embodiment. Thus, the claims following the detailed description are hereby expressly incorporated into this detailed description, with each claim standing on its own as a separate embodiment of this invention.
Those skilled in the art will appreciate that the modules in the apparatus of the embodiments may be adaptively changed and disposed in one or more apparatuses different from the embodiments. The modules or units or components of the embodiments may be combined into one module or unit or component and, furthermore, they may be divided into a plurality of sub-modules or sub-units or sub-components. Any combination of all features disclosed in this specification (including any accompanying claims, abstract and drawings), and all of the processes or units of any method or apparatus so disclosed, may be used in combination, except insofar as at least some of such features and/or processes or units are mutually exclusive. Each feature disclosed in this specification (including any accompanying claims, abstract and drawings), may be replaced by alternative features serving the same, equivalent or similar purpose, unless expressly stated otherwise.
Furthermore, those skilled in the art will appreciate that while some embodiments herein include some features but not others included in other embodiments, combinations of features of different embodiments are meant to be within the scope of the invention and form different embodiments. For example, in the following claims, any of the claimed embodiments can be used in any combination.
It should be noted that the above-mentioned embodiments illustrate rather than limit the invention, and that those skilled in the art will be able to design alternative embodiments without departing from the scope of the appended claims. In the claims, any reference signs placed between parentheses shall not be construed as limiting the claim. The word "comprising" does not exclude the presence of elements or steps not listed in a claim. The word "a" or "an" preceding an element does not exclude the presence of a plurality of such elements. The invention may be implemented by means of hardware comprising several distinct elements, and by means of a suitably programmed computer. In the unit claims enumerating several means, several of these means may be embodied by one and the same item of hardware. The use of the words first, second, third, etc. do not denote any order. These words may be interpreted as names. The steps in the above embodiments should not be construed as limiting the order of execution unless specifically stated.

Claims (9)

1. A method of service identification, the method comprising:
acquiring a history service detail list; extracting a target field from the history service detail list; constructing a first database and a second database according to the target field;
extracting a target field from the acquired service detail list;
if the target field contains a service number, matching a service identifier corresponding to the service detail list in a first database according to the service number, wherein the first database stores the corresponding relation among the service number, the identification rule and the service identifier;
if the target field does not contain the service number, determining a target identification rule in a preset second database according to the target field, wherein the second database stores the identification rule;
and matching the service identifier corresponding to the service detail list in the first database according to the target identification rule.
2. The method of claim 1, wherein the second database further stores a priority corresponding to the identification rule, and if the target field does not include the service number, determining the target identification rule in the second database according to the target field includes:
sequentially matching the target fields in the identification rules according to the order of the priority from high to low;
and taking the identification rule matched with the target field as a target identification rule.
3. The method of claim 1, wherein after said matching the service identification corresponding to the service details in the first database according to the target recognition rule, the method further comprises:
matching service numbers in the first database according to the target identification rule;
and updating the second database according to the service number.
4. The method of claim 1, wherein after matching to the service identity corresponding to the service detail, the method further comprises:
and writing the service identifier into a field corresponding to the service detail list.
5. A service identification device, the device comprising:
the acquisition module is used for acquiring the history service detail list;
the first extraction module is used for extracting a target field from the history service detail list;
the construction module is used for constructing a first database and a second database according to the target field;
the extraction module is used for extracting a target field from the acquired service detail list;
the first matching module is used for matching the service identifier corresponding to the service detail list in a first database according to the service number when the target field contains the service number, wherein the first database stores the corresponding relation among the service number, the identification rule and the service identifier;
the determining module is used for determining a target identification rule in a second preset database according to the target field when the target field does not contain the service number, wherein the second database stores the identification rule;
and the second matching module is used for matching the service identifier corresponding to the service detail list in the first database according to the target identification rule.
6. A computing device, comprising: the device comprises a processor, a memory, a communication interface and a communication bus, wherein the processor, the memory and the communication interface complete communication with each other through the communication bus;
the memory is configured to store at least one executable instruction, where the executable instruction causes the processor to perform operations corresponding to a service identification method according to any one of claims 1 to 4.
7. A computer storage medium, wherein at least one executable instruction is stored in the computer storage medium, and the executable instruction is configured to perform operations corresponding to a service identification method according to any one of claims 1 to 4.
8. A service identification system, characterized in that the service identification system comprises a platform layer comprising a service identification module for performing service identification according to a service identification method as claimed in any one of the preceding claims 1 to 4.
9. The system of claim 8, wherein the service identification system further comprises a terminal layer, a network layer, and an application layer;
the terminal layer is in communication interconnection with the network layer and is used for collecting service details and sending the service details to the network layer;
the network layer is in communication interconnection with the platform layer and is used for sending the service detail list to the platform layer so that a service identification module contained in the platform layer can identify the service detail list;
the platform layer is connected with the application layer and is used for sending the service detail list containing the service identifier to the application layer.
CN201911324868.6A 2019-12-20 2019-12-20 Service identification method, device, system and computing equipment Active CN113010510B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN201911324868.6A CN113010510B (en) 2019-12-20 2019-12-20 Service identification method, device, system and computing equipment

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201911324868.6A CN113010510B (en) 2019-12-20 2019-12-20 Service identification method, device, system and computing equipment

Publications (2)

Publication Number Publication Date
CN113010510A CN113010510A (en) 2021-06-22
CN113010510B true CN113010510B (en) 2024-03-19

Family

ID=76382720

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201911324868.6A Active CN113010510B (en) 2019-12-20 2019-12-20 Service identification method, device, system and computing equipment

Country Status (1)

Country Link
CN (1) CN113010510B (en)

Families Citing this family (1)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN114783581B (en) * 2022-06-22 2022-09-06 北京惠每云科技有限公司 Reporting method and reporting device for single disease type data

Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107665388A (en) * 2016-07-27 2018-02-06 山东师范大学 A kind of Intelligent campus management system
CN108492195A (en) * 2018-03-08 2018-09-04 中国平安人寿保险股份有限公司 Extensive method, equipment and storage medium are joined by a kind of entering for regulation engine packet
CN108901035A (en) * 2018-06-29 2018-11-27 中国联合网络通信集团有限公司 The recognition methods of internet-of-things terminal and device
CN109189799A (en) * 2018-08-14 2019-01-11 中国平安人寿保险股份有限公司 Business datum querying method, device, computer equipment and storage medium
CN109815235A (en) * 2018-12-29 2019-05-28 东软集团股份有限公司 Generate method, apparatus, storage medium and the electronic equipment of data source
CN110011962A (en) * 2019-02-21 2019-07-12 国家计算机网络与信息安全管理中心 A kind of recognition methods of car networking business datum
CN110334720A (en) * 2018-03-30 2019-10-15 百度在线网络技术(北京)有限公司 Feature extracting method, device, server and the storage medium of business datum
US10467426B1 (en) * 2018-12-26 2019-11-05 BetterCloud, Inc. Methods and systems to manage data objects in a cloud computing environment
CN110457382A (en) * 2019-08-12 2019-11-15 中国联合网络通信集团有限公司 Method for processing business and equipment

Patent Citations (9)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107665388A (en) * 2016-07-27 2018-02-06 山东师范大学 A kind of Intelligent campus management system
CN108492195A (en) * 2018-03-08 2018-09-04 中国平安人寿保险股份有限公司 Extensive method, equipment and storage medium are joined by a kind of entering for regulation engine packet
CN110334720A (en) * 2018-03-30 2019-10-15 百度在线网络技术(北京)有限公司 Feature extracting method, device, server and the storage medium of business datum
CN108901035A (en) * 2018-06-29 2018-11-27 中国联合网络通信集团有限公司 The recognition methods of internet-of-things terminal and device
CN109189799A (en) * 2018-08-14 2019-01-11 中国平安人寿保险股份有限公司 Business datum querying method, device, computer equipment and storage medium
US10467426B1 (en) * 2018-12-26 2019-11-05 BetterCloud, Inc. Methods and systems to manage data objects in a cloud computing environment
CN109815235A (en) * 2018-12-29 2019-05-28 东软集团股份有限公司 Generate method, apparatus, storage medium and the electronic equipment of data source
CN110011962A (en) * 2019-02-21 2019-07-12 国家计算机网络与信息安全管理中心 A kind of recognition methods of car networking business datum
CN110457382A (en) * 2019-08-12 2019-11-15 中国联合网络通信集团有限公司 Method for processing business and equipment

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
"物联网业务识别模型初步方案";郑波 等;《电信工程技术与标准化》;第32卷(第3期);第10-13页 *

Also Published As

Publication number Publication date
CN113010510A (en) 2021-06-22

Similar Documents

Publication Publication Date Title
CN111506498B (en) Automatic generation method and device of test case, computer equipment and storage medium
CN107423613B (en) Method and device for determining device fingerprint according to similarity and server
CN108170759B (en) Complaint case processing method and device, computer equipment and storage medium
CN111062013B (en) Account filtering method and device, electronic equipment and machine-readable storage medium
CN110427375B (en) Method and device for identifying field type
CN111199054B (en) Data desensitization method and device and data desensitization equipment
CN109062936A (en) A kind of data query method, computer readable storage medium and terminal device
CN113010510B (en) Service identification method, device, system and computing equipment
CN113888299A (en) Wind control decision method and device, computer equipment and storage medium
CN110413500B (en) Fault analysis method and device based on big data fusion
CN114116811B (en) Log processing method, device, equipment and storage medium
CN115221893A (en) Quality inspection rule automatic configuration method and device based on rule and semantic analysis
CN114547383A (en) Case serial-parallel map generation method, device, equipment and medium
CN106372071B (en) The information acquisition method and device of data warehouse
CN113434596A (en) Method and device for generating test data of distributed database
CN110766435B (en) Vector training method and device, electronic equipment and computer readable storage medium
CN114071450B (en) Recognition method and device for card changing behavior of machine changing
CN113313505B (en) Abnormality positioning method and device and computing equipment
CN111639846A (en) Demand processing method and device, electronic equipment and computer readable storage medium
CN111028313A (en) Table distribution image generation method and device
CN110569362B (en) Ontology instantiation method and device
CN114079647B (en) Method, device, system and computing equipment for checking IP address record
CN111131351A (en) Method and device for confirming model of Internet of things equipment
CN111581512B (en) Webpage visitor quantity counting method and device
CN117807056A (en) Data auditing method and device, electronic equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant