CN113810355A - Server resource management method and system - Google Patents

Server resource management method and system Download PDF

Info

Publication number
CN113810355A
CN113810355A CN202010999025.2A CN202010999025A CN113810355A CN 113810355 A CN113810355 A CN 113810355A CN 202010999025 A CN202010999025 A CN 202010999025A CN 113810355 A CN113810355 A CN 113810355A
Authority
CN
China
Prior art keywords
service
encryption
information
resource
service unit
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Withdrawn
Application number
CN202010999025.2A
Other languages
Chinese (zh)
Inventor
吴启琦
应晓磊
吴建元
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Suzhou Zhongtuo Internet Information Technology Co Ltd
Original Assignee
Suzhou Zhongtuo Internet Information Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Suzhou Zhongtuo Internet Information Technology Co Ltd filed Critical Suzhou Zhongtuo Internet Information Technology Co Ltd
Priority to CN202010999025.2A priority Critical patent/CN113810355A/en
Publication of CN113810355A publication Critical patent/CN113810355A/en
Withdrawn legal-status Critical Current

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/46Multiprogramming arrangements
    • G06F9/50Allocation of resources, e.g. of the central processing unit [CPU]
    • G06F9/5005Allocation of resources, e.g. of the central processing unit [CPU] to service a request
    • G06F9/5027Allocation of resources, e.g. of the central processing unit [CPU] to service a request the resource being a machine, e.g. CPUs, Servers, Terminals
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/51Discovery or management thereof, e.g. service location protocol [SLP] or web services

Abstract

The embodiment of the invention provides a server resource management method and a server resource management system, which are characterized in that resource covering service information of resource configuration information is obtained, key encryption service node information of the resource configuration information is obtained according to the matching relation between each service unit in the resource covering service information and a preset encryption analysis script, then the key encryption service node information is analyzed to respectively obtain encryption service covering information and encryption characteristic information, in the encryption service covering information, the encryption characteristic information is matched into the encryption service covering information, and after the encryption service covering information and the encryption characteristic information are subjected to encryption service covering by using a set encryption strategy, the encryption service covering information and the encryption characteristic information corresponding to the encryption service unit are subjected to associated encryption control. Therefore, key encryption service nodes in the encryption process are considered, the condition that a series of encryption is inaccurate in the process of flow encryption is reduced, and the accuracy of the encryption result is improved.

Description

Server resource management method and system
Technical Field
The invention relates to the technical field of computers, in particular to a server resource management method and system.
Background
At present, in a service unit, since a key encryption service node in an encryption process is not considered, a series of situations of inaccurate encryption may be generated in a flow encryption process, so that the error rate of a final encryption result is high.
Disclosure of Invention
In view of this, an object of the embodiments of the present invention is to provide a server resource management method and system, which consider a key encryption service node in an encryption process, thereby greatly reducing a situation that a series of encryption may be inaccurate in a process encryption process, and improving accuracy of an encryption result.
According to an aspect of the embodiments of the present invention, there is provided a server resource management method, applied to a server, the method including:
acquiring resource coverage service information of resource configuration information, and obtaining key encryption service node information of the resource configuration information according to a matching relation between each service unit in the resource coverage service information and a preset encryption analysis script;
analyzing the key encryption service node information to respectively obtain encryption service coverage information and encryption characteristic information;
matching the encrypted feature information to the encrypted service coverage information in the encrypted service coverage information, and forming a server resource management result after the encrypted service coverage information and the encrypted feature information are subjected to encrypted service coverage by using a set encryption strategy, wherein the server resource management result comprises at least one service unit encryption service;
and in the subsequent encryption process of the at least one service unit encryption service, performing associated encryption control on the encryption service coverage information and the encryption characteristic information corresponding to the service unit encryption service.
In a possible example, the step of obtaining resource coverage service information of the resource configuration information and obtaining key encrypted service node information of the resource configuration information according to a matching relationship between each service unit in the resource coverage service information and a preset encryption analysis script includes:
dividing the resource configuration information into a plurality of service unit matching segments which are not overlapped with each other according to a preset encryption identification strategy;
determining a service label of the service unit matching segment according to the segment feature vector of the service unit matching segment;
carrying out multiple groups of key encryption identification on the resource configuration information according to multiple preset key encryption identification codes;
acquiring resource coverage service information of resource configuration information according to each group of key encryption identification results and the service label of each service unit matching segment;
and obtaining key encryption service node information of the resource configuration information according to the matching relationship between each service unit in the resource coverage service information and a preset encryption analysis script.
In one possible example, the step of determining the service label of the service unit matching segment according to the segment feature vector of the service unit matching segment includes:
and determining the service unit matching segment to be a complex service unit matching segment or a simple service unit matching segment according to the segment feature vector of the service unit matching segment.
In a possible example, the step of performing multiple sets of key encryption identification on the resource configuration information according to multiple preset key encryption identification codes includes:
performing first key encryption identification on resource configuration information according to a preset first key encryption identification code, wherein the first key encryption identification code comprises the steps of performing encryption identification processing on the resource configuration information by utilizing a plurality of groups of non-equidistant key encryption identification modes, and performing first key encryption identification on the resource configuration information according to an encryption identification processing result;
performing second key encryption identification on the resource configuration information according to a preset second key encryption identification code; and the second key encryption identification code is used for carrying out encryption identification processing on the resource configuration information by using a random forest tree key encryption identification script, and carrying out second key encryption identification on the resource configuration information according to an encryption identification processing result.
In a possible example, the step of performing associated encryption control on encrypted service coverage information and encrypted feature information corresponding to the service unit encryption service includes:
generating at least one service configuration table entry of the service unit encryption service, and adding identification information of a map service configuration table entry in the service configuration table entry of the at least one service unit encryption service;
and when the service unit encryption service is output, selecting one service configuration table from the service configuration tables of the at least one service unit encryption service, and performing associated encryption control on the encryption service coverage information and the encryption characteristic information corresponding to the service unit encryption service according to the identification information of the service configuration table.
According to another aspect of the embodiments of the present invention, there is provided a server resource management system, applied to a server, the system including:
the acquisition module is used for acquiring resource coverage service information of the resource configuration information and acquiring key encryption service node information of the resource configuration information according to a matching relation between each service unit in the resource coverage service information and a preset encryption analysis script;
the analysis module is used for analyzing the key encryption service node information to respectively obtain encryption service coverage information and encryption characteristic information;
the matching module is used for matching the encrypted feature information into the encrypted service coverage information in the encrypted service coverage information, and forming a server resource management result after the encrypted service coverage information and the encrypted feature information are subjected to encrypted service coverage by using a set encryption strategy, wherein the server resource management result comprises at least one service unit encryption service;
and the encryption control module is used for performing associated encryption control on the encrypted service coverage information and the encrypted characteristic information corresponding to the service unit encrypted service in the subsequent encryption process of the at least one service unit encrypted service.
According to another aspect of the embodiments of the present invention, there is provided a readable storage medium, on which a computer program is stored, which, when executed by a processor, can perform the steps of the above-mentioned server resource management method.
Compared with the prior art, the server resource management method and system provided by the embodiment of the invention have the advantages that the resource coverage service information of the resource configuration information is obtained, the key encryption service node information of the resource configuration information is obtained according to the matching relation between each service unit in the resource coverage service information and the preset encryption analysis script, then the key encryption service node information is analyzed to respectively obtain the encryption service coverage information and the encryption characteristic information, the encryption characteristic information is matched into the encryption service coverage information in the encryption service coverage information, the encryption service coverage information and the encryption characteristic information are subjected to encryption service coverage by using the set encryption strategy, and then the encryption service coverage information and the encryption characteristic information corresponding to the encryption service of the service unit are subjected to associated encryption control. Therefore, key encryption service nodes in the encryption process are considered, the condition that a series of inaccurate encryption possibly occurs in the process of flow encryption is greatly reduced, and the accuracy of the encryption result is improved.
In order to make the aforementioned objects, features and advantages of the embodiments of the present invention comprehensible, embodiments accompanied with figures are described in detail below.
Drawings
In order to more clearly illustrate the technical solutions of the embodiments of the present invention, the drawings needed to be used in the embodiments will be briefly described below, it should be understood that the following drawings only illustrate some embodiments of the present invention and therefore should not be considered as limiting the scope, and for those skilled in the art, other related drawings can be obtained according to the drawings without inventive efforts.
FIG. 1 illustrates a component diagram of a server provided by an embodiment of the invention;
FIG. 2 is a flow chart of a server resource management method according to an embodiment of the present invention;
fig. 3 shows a functional block diagram of a server resource management system according to an embodiment of the present invention.
Detailed Description
In order to make the technical solutions of the present invention better understood by the scholars in the technical field, the technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
The terms "first," "second," "third," and the like in the description and in the claims, as well as in the drawings, if any, are used for distinguishing between similar elements and not necessarily for describing a particular sequential or chronological order. It is to be understood that the data so used is interchangeable under appropriate circumstances such that the embodiments of the invention described herein are, for example, capable of operation in sequences other than those illustrated or otherwise described herein. Furthermore, the terms "comprises," "comprising," and "having," and any variations thereof, are intended to cover a non-exclusive inclusion, such that a process, method, system, article, or apparatus that comprises a list of steps or elements is not necessarily limited to those steps or elements expressly listed, but may include other steps or elements not expressly listed or inherent to such process, method, article, or apparatus.
Fig. 1 shows an exemplary component schematic of a server 100. The server 100 may include one or more processors 104, such as one or more Central Processing Units (CPUs), each of which may implement one or more hardware threads. The server 100 may also include any storage media 106 for storing any kind of information, such as code, settings, data, etc. For example, and without limitation, storage medium 106 may include any one or more of the following in combination: any type of RAM, any type of ROM, flash memory devices, hard disks, optical disks, etc. More generally, any storage medium may use any technology to store information. Further, any storage medium may provide volatile or non-volatile retention of information. Further, any storage medium may represent a fixed or removable component of server 100. In one case, when the processor 104 executes the associated instructions stored in any storage medium or combination of storage media, the server 100 may perform any of the operations of the associated instructions. The server 100 further comprises one or more drive units 108 for interacting with any storage medium, such as a hard disk drive unit, an optical disk drive unit, etc.
The server 100 also includes input/output 110 (I/O) for receiving various inputs (via input unit 112) and for providing various outputs (via output unit 114)). One particular output mechanism may include a presentation device 116 and an associated Graphical User Interface (GUI) 118. The server 100 may also include one or more network interfaces 120 for exchanging data with other devices via one or more communication units 122. One or more communication buses 124 couple the above-described components together.
The communication unit 122 may be implemented in any manner, such as over a local area network, a wide area network (e.g., the internet), a point-to-point connection, etc., or any combination thereof. The communication unit 122 may include any combination of hardwired links, wireless links, routers, gateway functions, name servers 100, and so forth, governed by any protocol or combination of protocols.
Fig. 2 is a flowchart illustrating a server resource management method according to an embodiment of the present invention, which can be executed by the server 100 shown in fig. 1, and the detailed steps of the server resource management method are described as follows.
Step S110, acquiring resource coverage service information of resource configuration information, and obtaining key encryption service node information of the resource configuration information according to a matching relation between each service unit in the resource coverage service information and a preset encryption analysis script.
And step S120, analyzing the key encryption service node information to respectively obtain encryption service coverage information and encryption characteristic information.
Step S130, in the encrypted service coverage information, matching the encrypted feature information to the encrypted service coverage information, and after the encrypted service coverage information and the encrypted feature information are encrypted and covered by using a set encryption policy, forming a server resource management result, where the server resource management result includes at least one service unit encryption service.
Step S140, in the subsequent encryption process of the at least one service unit encryption service, performing associated encryption control on the encrypted service coverage information and the encryption characteristic information corresponding to the service unit encryption service.
Based on the above steps, in this embodiment, resource overlay service information of the resource configuration information is obtained, key encrypted service node information of the resource configuration information is obtained according to a matching relationship between each service unit in the resource overlay service information and a preset encryption analysis script, then the key encrypted service node information is analyzed to respectively obtain encrypted service overlay information and encrypted feature information, in the encrypted service overlay information, the encrypted feature information is matched into the encrypted service overlay information, and after the encrypted service overlay information and the encrypted feature information are encrypted for service overlay by using a set encryption strategy, the encrypted service overlay information and the encrypted feature information corresponding to the encrypted service of the service unit are subjected to associated encryption control. Therefore, key encryption service nodes in the encryption process are considered, the condition that a series of inaccurate encryption possibly occurs in the process of flow encryption is greatly reduced, and the accuracy of the encryption result is improved.
In one possible example, for step S110, the resource configuration information may be divided into a plurality of service unit matching segments that do not overlap with each other according to a preset encryption identification policy.
And then, determining a service label of the service unit matching segment according to the segment feature vector of the service unit matching segment, performing multi-group key encryption identification on the resource configuration information according to various preset key encryption identification codes, and then acquiring resource coverage service information of the resource configuration information according to each group of key encryption identification results and the service label of each service unit matching segment, so as to obtain key encryption service node information of the resource configuration information according to the matching relation between each service unit in the resource coverage service information and a preset encryption analysis script.
In a possible example, in the process of determining the service label of the service unit matching segment according to the segment feature vector of the service unit matching segment, it may be specifically determined that the service unit matching segment is a complex service unit matching segment or a simple service unit matching segment according to the segment feature vector of the service unit matching segment.
In a possible example, in the process of performing multiple sets of key encryption identification on the resource configuration information according to multiple preset key encryption identification codes, specifically, first key encryption identification may be performed on the resource configuration information according to a preset first key encryption identification code, where the first key encryption identification code includes performing encryption identification processing on the resource configuration information by using multiple sets of non-equidistant key encryption identification manners, and performing first key encryption identification on the resource configuration information according to an encryption identification processing result.
On the basis, the resource configuration information can be subjected to second key encryption identification according to a preset second key encryption identification code. And the second key encryption identification code is used for carrying out encryption identification processing on the resource configuration information by using a random forest tree key encryption identification script, and carrying out second key encryption identification on the resource configuration information according to an encryption identification processing result.
In a possible example, in the process of performing associated encryption control on encrypted service coverage information and encrypted feature information corresponding to the service unit encryption service, this embodiment may specifically generate at least one service configuration entry of the service unit encryption service, and add identification information of the map service configuration entry in the service configuration entry of the at least one service unit encryption service. On this basis, when the service unit encrypted service is output, one service configuration table entry may be selected from the service configuration table entries of the at least one service unit encrypted service, and associated encryption control may be performed on encrypted service coverage information and encrypted feature information corresponding to the service unit encrypted service according to the identification information of the service configuration table entry.
Fig. 3 shows a functional block diagram of the server resource management system 200 according to an embodiment of the present invention, where the functions implemented by the server resource management system 200 may correspond to the steps executed by the foregoing method. The server resource management system 200 may be understood as the server 100 or a processor of the server 100, or may be understood as a component that is independent from the server 100 or the processor and implements the functions of the present invention under the control of the server 100, as shown in fig. 3, and the functions of the functional modules of the server resource management system 200 are described in detail below.
The obtaining module 210 is configured to obtain resource coverage service information of the resource configuration information, and obtain key encryption service node information of the resource configuration information according to a matching relationship between each service unit in the resource coverage service information and a preset encryption analysis script.
And an analyzing module 220, configured to analyze the key encrypted service node information to obtain encrypted service coverage information and encrypted feature information, respectively.
A matching module 230, configured to match the encrypted feature information to the encrypted service coverage information in the encrypted service coverage information, and form a server resource management result after the encrypted service coverage information and the encrypted feature information are covered by an encrypted service using a set encryption policy, where the server resource management result includes at least one service unit encryption service.
An encryption control module 240, configured to perform associated encryption control on the encrypted service coverage information and the encryption feature information corresponding to the service unit encryption service in a subsequent encryption process of the at least one service unit encryption service.
In a possible example, the obtaining module 210 obtains resource coverage service information of the resource configuration information by the following method, and obtains key encrypted service node information of the resource configuration information according to a matching relationship between each service unit in the resource coverage service information and a preset encryption parsing script:
dividing the resource configuration information into a plurality of service unit matching segments which are not overlapped with each other according to a preset encryption identification strategy;
determining a service label of the service unit matching segment according to the segment feature vector of the service unit matching segment;
carrying out multiple groups of key encryption identification on the resource configuration information according to multiple preset key encryption identification codes;
acquiring resource coverage service information of resource configuration information according to each group of key encryption identification results and the service label of each service unit matching segment;
and obtaining key encryption service node information of the resource configuration information according to the matching relationship between each service unit in the resource coverage service information and a preset encryption analysis script.
In one possible example, the obtaining module 210 determines that the business unit matches the business label of the segment by:
and determining the service unit matching segment to be a complex service unit matching segment or a simple service unit matching segment according to the segment feature vector of the service unit matching segment.
In one possible example, the obtaining module 210 performs multiple sets of key encryption identification on the resource configuration information by:
performing first key encryption identification on resource configuration information according to a preset first key encryption identification code, wherein the first key encryption identification code comprises the steps of performing encryption identification processing on the resource configuration information by utilizing a plurality of groups of non-equidistant key encryption identification modes, and performing first key encryption identification on the resource configuration information according to an encryption identification processing result;
performing second key encryption identification on the resource configuration information according to a preset second key encryption identification code; and the second key encryption identification code is used for encrypting and identifying the resource configuration information by using a random forest tree key encryption identification system, and performing second key encryption identification on the resource configuration information according to an encryption identification processing result.
In one possible example, the encryption control module 250 performs associated encryption control on the encrypted service coverage information and the encrypted feature information corresponding to the service unit encryption service by:
generating at least one service configuration table entry of the service unit encryption service, and adding identification information of a map service configuration table entry in the service configuration table entry of the at least one service unit encryption service;
and when the service unit encryption service is output, selecting one service configuration table from the service configuration tables of the at least one service unit encryption service, and performing associated encryption control on the encryption service coverage information and the encryption characteristic information corresponding to the service unit encryption service according to the identification information of the service configuration table.
It is clear to those skilled in the art that, for convenience and brevity of description, the specific working processes of the above-described systems, apparatuses and units may refer to the corresponding processes in the foregoing method embodiments, and are not described herein again.
In the embodiments provided in the present invention, it should be understood that the disclosed apparatus and method can be implemented in other ways. The apparatus and method embodiments described above are illustrative only, as the flowcharts and block diagrams in the figures illustrate the architecture, functionality, and operation of possible implementations of systems, methods and computer program products according to various embodiments of the present invention. In this regard, each block in the flowchart or block diagrams may represent a module, segment, or portion of code, which comprises one or more executable instructions for implementing the specified logical function(s). It should also be noted that, in some alternative implementations, the functions noted in the block may occur out of the order noted in the figures. For example, two blocks shown in succession may, in fact, be executed substantially concurrently, or the blocks may sometimes be executed in the reverse order, depending upon the functionality involved. It will also be noted that each block of the block diagrams and/or flowchart illustration, and combinations of blocks in the block diagrams and/or flowchart illustration, can be implemented by special purpose hardware-based systems that perform the specified functions or acts, or combinations of special purpose hardware and computer instructions.
In addition, the functional modules in the embodiments of the present invention may be integrated together to form an independent part, or each module may exist separately, or two or more modules may be integrated to form an independent part.
Alternatively, all or part of the implementation may be in software, hardware, firmware, or any combination thereof. When implemented in software, may be implemented in whole or in part in the form of a computer program product. The computer program product includes one or more computer instructions. When loaded and executed on a computer, cause the processes or functions described in accordance with the embodiments of the invention to occur, in whole or in part. The computer may be a general purpose computer, a special purpose computer, a network of computers, or other programmable device. The computer instructions may be stored in a computer readable storage medium or transmitted from one computer readable storage medium to another, for example, from one website site, computer, server, or data center to another website site, computer, server, or data center via wired (e.g., coaxial cable, fiber optic, Digital Subscriber Line (DSL)) or wireless (e.g., infrared, wireless, microwave, etc.). The computer-readable storage medium can be any available medium that can be accessed by a computer or a data storage device, such as a server, a data center, etc., that incorporates one or more of the available media. The usable medium may be a magnetic medium (e.g., floppy Disk, hard Disk, magnetic tape), an optical medium (e.g., DVD), or a semiconductor medium (e.g., Solid State Disk (SSD)), among others.
It should be noted that, in this document, the terms "comprises," "comprising," or any other variation thereof, are intended to cover a non-exclusive inclusion, such that a process, method, article, or apparatus that comprises a list of elements does not include only those elements but may include other elements not expressly listed or inherent to such process, method, article, or apparatus. Without further limitation, an element defined by the phrase "comprising an … …" does not exclude the presence of other identical elements in a process, method, article, or apparatus that comprises the element.
It will be evident to those skilled in the art that the invention is not limited to the details of the foregoing illustrative embodiments, and that the present invention may be embodied in other specific forms without departing from the spirit or essential attributes thereof. The present embodiments are therefore to be considered in all respects as illustrative and not restrictive, the scope of the invention being indicated by the appended claims rather than by the foregoing description, and all changes which come within the meaning and range of equivalency of the claims are therefore intended to be embraced therein. Any drawing credit or debit acknowledgement in the claims should not be construed as limiting the claim concerned.

Claims (10)

1. A server resource management method is applied to a server, and the method comprises the following steps:
acquiring resource coverage service information of resource configuration information, and obtaining key encryption service node information of the resource configuration information according to a matching relation between each service unit in the resource coverage service information and a preset encryption analysis script;
analyzing the key encryption service node information to respectively obtain encryption service coverage information and encryption characteristic information;
matching the encrypted feature information to the encrypted service coverage information in the encrypted service coverage information, and forming a server resource management result after the encrypted service coverage information and the encrypted feature information are subjected to encrypted service coverage by using a set encryption strategy, wherein the server resource management result comprises at least one service unit encryption service;
and in the subsequent encryption process of the at least one service unit encryption service, performing associated encryption control on the encryption service coverage information and the encryption characteristic information corresponding to the service unit encryption service.
2. The method for managing server resources according to claim 1, wherein the step of obtaining resource overlay service information of resource configuration information and obtaining key encryption service node information of the resource configuration information according to a matching relationship between each service unit in the resource overlay service information and a preset encryption resolution script comprises:
dividing the resource configuration information into a plurality of service unit matching segments which are not overlapped with each other according to a preset encryption identification strategy;
determining a service label of the service unit matching segment according to the segment feature vector of the service unit matching segment;
carrying out multiple groups of key encryption identification on the resource configuration information according to multiple preset key encryption identification codes;
acquiring resource coverage service information of resource configuration information according to each group of key encryption identification results and the service label of each service unit matching segment;
and obtaining key encryption service node information of the resource configuration information according to the matching relationship between each service unit in the resource coverage service information and a preset encryption analysis script.
3. The method for managing server resources according to claim 2, wherein the step of determining the service label of the service unit matching segment according to the segment feature vector of the service unit matching segment comprises:
and determining the service unit matching segment to be a complex service unit matching segment or a simple service unit matching segment according to the segment feature vector of the service unit matching segment.
4. The server resource management method according to claim 2, wherein the step of performing multiple sets of key encryption identification on the resource configuration information according to multiple preset key encryption identification codes comprises:
performing first key encryption identification on resource configuration information according to a preset first key encryption identification code, wherein the first key encryption identification code comprises the steps of performing encryption identification processing on the resource configuration information by utilizing a plurality of groups of non-equidistant key encryption identification modes, and performing first key encryption identification on the resource configuration information according to an encryption identification processing result;
performing second key encryption identification on the resource configuration information according to a preset second key encryption identification code; and the second key encryption identification code is used for carrying out encryption identification processing on the resource configuration information by using a random forest tree key encryption identification script, and carrying out second key encryption identification on the resource configuration information according to an encryption identification processing result.
5. The method for managing server resources according to claim 1, wherein the step of performing associated encryption control on the encrypted service coverage information and the encrypted feature information corresponding to the service unit encryption service includes:
generating at least one service configuration table entry of the service unit encryption service, and adding identification information of a map service configuration table entry in the service configuration table entry of the at least one service unit encryption service;
and when the service unit encryption service is output, selecting one service configuration table from the service configuration tables of the at least one service unit encryption service, and performing associated encryption control on the encryption service coverage information and the encryption characteristic information corresponding to the service unit encryption service according to the identification information of the service configuration table.
6. A server resource management system, applied to a server, the system comprising:
the acquisition module is used for acquiring resource coverage service information of the resource configuration information and acquiring key encryption service node information of the resource configuration information according to a matching relation between each service unit in the resource coverage service information and a preset encryption analysis script;
the analysis module is used for analyzing the key encryption service node information to respectively obtain encryption service coverage information and encryption characteristic information;
the matching module is used for matching the encrypted feature information into the encrypted service coverage information in the encrypted service coverage information, and forming a server resource management result after the encrypted service coverage information and the encrypted feature information are subjected to encrypted service coverage by using a set encryption strategy, wherein the server resource management result comprises at least one service unit encryption service;
and the encryption control module is used for performing associated encryption control on the encrypted service coverage information and the encrypted characteristic information corresponding to the service unit encrypted service in the subsequent encryption process of the at least one service unit encrypted service.
7. The server resource management system according to claim 6, wherein the obtaining module obtains resource overlay service information of resource configuration information by the following method, and obtains key encrypted service node information of the resource configuration information according to a matching relationship between each service unit in the resource overlay service information and a preset encryption parsing script:
dividing the resource configuration information into a plurality of service unit matching segments which are not overlapped with each other according to a preset encryption identification strategy;
determining a service label of the service unit matching segment according to the segment feature vector of the service unit matching segment;
carrying out multiple groups of key encryption identification on the resource configuration information according to multiple preset key encryption identification codes;
acquiring resource coverage service information of resource configuration information according to each group of key encryption identification results and the service label of each service unit matching segment;
and obtaining key encryption service node information of the resource configuration information according to the matching relationship between each service unit in the resource coverage service information and a preset encryption analysis script.
8. The server resource management system of claim 7 wherein the obtaining module determines the service tag of the service unit matching segment by:
and determining the service unit matching segment to be a complex service unit matching segment or a simple service unit matching segment according to the segment feature vector of the service unit matching segment.
9. The server resource management system of claim 7, wherein the obtaining module performs multiple sets of key encryption identification on the resource configuration information by:
performing first key encryption identification on resource configuration information according to a preset first key encryption identification code, wherein the first key encryption identification code comprises the steps of performing encryption identification processing on the resource configuration information by utilizing a plurality of groups of non-equidistant key encryption identification modes, and performing first key encryption identification on the resource configuration information according to an encryption identification processing result;
performing second key encryption identification on the resource configuration information according to a preset second key encryption identification code; and the second key encryption identification code is used for encrypting and identifying the resource configuration information by using a random forest tree key encryption identification system, and performing second key encryption identification on the resource configuration information according to an encryption identification processing result.
10. The server resource management system according to claim 6, wherein the encryption control module performs associated encryption control on the encrypted service coverage information and the encrypted feature information corresponding to the service unit encryption service by:
generating at least one service configuration table entry of the service unit encryption service, and adding identification information of a map service configuration table entry in the service configuration table entry of the at least one service unit encryption service;
and when the service unit encryption service is output, selecting one service configuration table from the service configuration tables of the at least one service unit encryption service, and performing associated encryption control on the encryption service coverage information and the encryption characteristic information corresponding to the service unit encryption service according to the identification information of the service configuration table.
CN202010999025.2A 2020-09-22 2020-09-22 Server resource management method and system Withdrawn CN113810355A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202010999025.2A CN113810355A (en) 2020-09-22 2020-09-22 Server resource management method and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202010999025.2A CN113810355A (en) 2020-09-22 2020-09-22 Server resource management method and system

Publications (1)

Publication Number Publication Date
CN113810355A true CN113810355A (en) 2021-12-17

Family

ID=78943485

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202010999025.2A Withdrawn CN113810355A (en) 2020-09-22 2020-09-22 Server resource management method and system

Country Status (1)

Country Link
CN (1) CN113810355A (en)

Similar Documents

Publication Publication Date Title
CN113779409A (en) Intention mining method and system based on big data
CN111948967B (en) Power data acquisition method and system based on big data
CN113810355A (en) Server resource management method and system
CN111339160A (en) Scientific and technological achievement data mining method and system
CN111355717A (en) Encryption method and system for scientific and technological achievement transfer protocol
CN112215527A (en) Logistics management method and device
CN111767437B (en) Enterprise science and technology project management method and system
CN113282292A (en) Compiling method and system for software development
CN111783122B (en) Research and development trial-production information management method and system
CN113905024A (en) Live broadcast tape cargo pushing method and system based on big data
CN112256329A (en) Material manufacturing process information management method and system
CN114385448A (en) Sampler operation test method and system
CN112035327A (en) Palm application management method and device
CN113901304A (en) Virtual client information processing method and system
CN111340374A (en) Production cooperative management method and system
CN111767561A (en) Enterprise financial road performance information processing method and system
CN113206818A (en) Cloud server safety protection method and system
CN111105172A (en) Spraying process flow treatment method and system
CN113886570A (en) Digital recording information processing method and system based on block chain service
CN113282924A (en) Method and system for detecting malicious behaviors of software
CN112650641A (en) Scientific and technological achievement transformation and intellectual property trade management service monitoring method and system
CN113282412A (en) Artificial intelligence-based digital service resource allocation method and system
CN113282596A (en) Data updating method and system for live broadcast delivery service
CN113761029A (en) Interactive encryption processing method and system based on cloud edge cooperation
CN113268676A (en) Social scene interactive content mining method and system

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
WW01 Invention patent application withdrawn after publication

Application publication date: 20211217

WW01 Invention patent application withdrawn after publication