CN114827161A - Service calling request sending method and device, electronic equipment and readable storage medium - Google Patents

Service calling request sending method and device, electronic equipment and readable storage medium Download PDF

Info

Publication number
CN114827161A
CN114827161A CN202210419286.1A CN202210419286A CN114827161A CN 114827161 A CN114827161 A CN 114827161A CN 202210419286 A CN202210419286 A CN 202210419286A CN 114827161 A CN114827161 A CN 114827161A
Authority
CN
China
Prior art keywords
authentication
client
message
verification
request
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202210419286.1A
Other languages
Chinese (zh)
Other versions
CN114827161B (en
Inventor
史济建
张伟春
周方朵
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Weway Shenzhen Network Technology Co ltd
Original Assignee
Weway Shenzhen Network Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Weway Shenzhen Network Technology Co ltd filed Critical Weway Shenzhen Network Technology Co ltd
Priority to CN202210419286.1A priority Critical patent/CN114827161B/en
Publication of CN114827161A publication Critical patent/CN114827161A/en
Application granted granted Critical
Publication of CN114827161B publication Critical patent/CN114827161B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • H04L67/1001Protocols in which an application is distributed across nodes in the network for accessing one among a plurality of replicated servers
    • H04L67/1004Server selection for load balancing
    • H04L67/1008Server selection for load balancing based on parameters of servers, e.g. available memory or workload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/101Access control lists [ACL]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computing Systems (AREA)
  • Computer And Data Communications (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention relates to a file sending technology, and discloses a service calling request sending method, which comprises the following steps: acquiring a service calling request of a client; inquiring whether the client is in a preset client white list or not, and performing authentication verification on the service calling request message according to an inquiry result to obtain an authentication verification result; when the authentication verification result is that the verification is passed, carrying out load screening on all server nodes in a preset server cluster to obtain a target server node; and extracting a request message in the service calling request, and sending the request message to the target server node. The invention also provides a service calling request sending method, a service calling request sending device, electronic equipment and a readable storage medium. The invention can improve the efficiency of sending the service calling request.

Description

Service calling request sending method and device, electronic equipment and readable storage medium
Technical Field
The present invention relates to file transmission technologies, and in particular, to a method and an apparatus for sending a service invocation request, an electronic device, and a readable storage medium
Background
With the development of internet technology, many internet enterprises have greater challenges in performance and stability due to the huge amount of data concurrency.
At present, when a client side carries out a service calling request, a nearby server is directly utilized for request forwarding, the load of the server cannot be reasonably distributed, and meanwhile, the server cannot screen invalid requests, so that the sending efficiency of the service calling request is low when the service calling request is high in concurrency.
Disclosure of Invention
The invention provides a service invocation request sending method, a device, electronic equipment and a readable storage medium, and mainly aims to improve the service invocation request sending efficiency.
In order to achieve the above object, a method for sending a service invocation request provided by the present invention includes:
acquiring a service calling request of a client;
inquiring whether the client is in a preset client white list or not, and performing authentication verification on the service calling request message according to an inquiry result to obtain an authentication verification result;
when the authentication verification result is that the verification is passed, carrying out load screening on all server nodes in a preset server cluster to obtain a target server node;
and extracting a request message in the service calling request, and sending the request message to the target server node.
Optionally, the authenticating and verifying the service invocation request packet according to the query result includes:
when the client is in the client white list, extracting the identity information in the service calling request, and performing identity verification on the identity information;
when the identity authentication is passed, carrying out message signature verification on the request message;
when the identity authentication and the message signature authentication both pass, the authentication result is that the authentication passes;
and when the identity authentication or the message authentication fails, the authentication result is that the authentication fails.
When the client is in the client white list, performing identity verification on the identity information, and when the identity verification passes, determining that the authentication verification result is verification pass;
and when the identity authentication fails, the authentication verification result is that the authentication fails.
Optionally, the performing packet signature verification on the request packet includes:
encrypting the request message by using a preset encryption algorithm to obtain encrypted information;
extracting a message abstract in the request message;
and carrying out consistency verification according to the encrypted information and the message abstract to obtain a message signature verification result.
Optionally, the encrypting the request packet by using a preset encryption algorithm to obtain encryption information includes:
inquiring an encryption algorithm corresponding to the client in a preset client encryption algorithm database to obtain a target encryption algorithm;
and encrypting the request message by using the target encryption algorithm to obtain the encryption information.
Optionally, the performing consistency verification according to the encryption information and the message digest to obtain a result of message signature verification includes:
when the encrypted information is consistent with the message abstract, the result of the message signature verification is passed;
and when the encrypted information is inconsistent with the message digest, the result of the message signature verification is that the message signature does not pass.
Optionally, the querying an encryption algorithm corresponding to the client in a preset client encryption algorithm database to obtain a target encryption algorithm includes:
and when the encryption algorithm corresponding to the client cannot be inquired in the client encryption algorithm database, determining a preset default encryption algorithm as the target encryption algorithm.
Optionally, the load scheduling and screening all server nodes in a preset server cluster, where the target server node includes:
acquiring available resources of each server node;
and selecting the server node with the most available resources from all the server nodes to obtain the target server node.
In order to solve the above problem, the present invention further provides a service invocation request sending apparatus, including:
the authentication verification module is used for acquiring a service calling request of the client; inquiring whether the client is in a preset client white list or not, and performing authentication verification on the service calling request message according to an inquiry result to obtain an authentication verification result;
the load screening module is used for screening the load of all server nodes in a preset server cluster when the authentication and verification result is that the authentication passes, so as to obtain a target server node;
and the message sending module is used for extracting a request message in the service calling request and sending the request message to the target server node.
In order to solve the above problem, the present invention also provides an electronic device, including:
a memory storing at least one computer program; and
and the processor executes the computer program stored in the memory to realize the service calling request sending method.
In order to solve the above problem, the present invention further provides a computer-readable storage medium, in which at least one computer program is stored, and the at least one computer program is executed by a processor in an electronic device to implement the service invocation request sending method described above.
In the embodiment of the invention, when the authentication verification result is that the verification is passed, all server nodes in a preset server cluster are subjected to load screening to obtain target server nodes; the requests which cannot pass the verification are screened out through authentication verification, and then the available servers are reasonably screened out through load screening to carry out request forwarding, so that the service calling request sending efficiency is improved.
Drawings
Fig. 1 is a flowchart illustrating a method for sending a service invocation request according to an embodiment of the present invention;
fig. 2 is a schematic block diagram of a service invocation request sending apparatus according to an embodiment of the present invention;
fig. 3 is a schematic diagram of an internal structure of an electronic device implementing a service invocation request sending method according to an embodiment of the present invention;
the implementation, functional features and advantages of the objects of the present invention will be further explained with reference to the accompanying drawings.
Detailed Description
It should be understood that the specific embodiments described herein are merely illustrative of the invention and are not intended to limit the invention.
The embodiment of the invention provides a method for sending a service calling request. The execution subject of the service invocation request sending method includes, but is not limited to, at least one of electronic devices, such as a server and a terminal, which can be configured to execute the method provided by the embodiment of the present application. In other words, the service invocation request sending method may be executed by software or hardware installed in the terminal device or the server device, and the software may be a blockchain platform. The server includes but is not limited to: the cloud server can be an independent server, or can be a cloud server providing basic cloud computing services such as cloud service, a cloud database, cloud computing, a cloud function, cloud storage, Network service, cloud communication, middleware service, domain name service, security service, a Content Delivery Network (CDN), a big data and artificial intelligence platform, and the like.
Referring to fig. 1, which is a schematic flow chart of a method for sending a service invocation request according to an embodiment of the present invention, in an embodiment of the present invention, the method for sending a service invocation request includes:
s1, acquiring a service call request of the client;
in detail, in the embodiment of the present invention, the client is a program client capable of performing service invocation, and the service invocation request includes: optionally, the service call message is a message including service call information, and the identity information includes plaintext information or encrypted information of a user name and a password.
Furthermore, in the embodiment of the invention, a preset server is used for service calling, and a corresponding calling result is returned to the client, so that cloud calling of the service is realized.
S2, inquiring whether the client is in a preset client white list or not, and performing authentication verification on the service calling request message according to the inquiry result to obtain an authentication verification result;
in order to accurately respond to the service invocation request, the service invocation request needs to be authenticated before being responded and executed, so that whether the client is in a preset client white list or not is inquired in the embodiment of the invention, and the service invocation request message is authenticated and verified according to the inquiry result to obtain an authentication and verification result.
Specifically, in the embodiment of the present invention, performing authentication verification on the service invocation request packet according to the query result to obtain an authentication verification result, including:
when the client is not in the client white list, extracting the identity information in the service calling request, and verifying the identity information;
in the embodiment of the invention, when the client is not in the client white list, the identity information is required to be verified to determine whether the login personnel of the client has the corresponding service invocation authority, and meanwhile, for the safety of information, whether the data transmission channel of the client is credible is also required to be judged, so that when the identity information is verified to be passed, the message signature verification is carried out on the request message, and whether the request message is the original message constructed by the client or not is judged, and the request message is not tampered in the transmission process.
Optionally, in the embodiment of the present invention, whether a preset identity information database contains the identity information is queried, and if the identity information database contains the identity information, the identity information passes authentication; and if the identity information database does not contain the identity information, the identity information is not verified.
When the identity information passes the verification, performing message signature verification on the request message;
optionally, in the embodiment of the present invention, performing packet signature verification on the request packet includes:
encrypting the request message by using a preset encryption algorithm to obtain encrypted information;
extracting a message abstract in the request message;
and carrying out consistency verification according to the encrypted information and the message abstract to obtain a message signature verification result.
In detail, in the embodiment of the present invention, when the encryption information is consistent with the message digest, the result of the message signature verification is a pass; and when the encrypted information is inconsistent with the message digest, the result of the message signature verification is that the message signature does not pass.
Further, in the embodiment of the present invention, encrypting the request packet by using a preset encryption algorithm to obtain encrypted information includes:
inquiring an encryption algorithm corresponding to the client in a preset client encryption algorithm database to obtain a target encryption algorithm;
in detail, in the embodiment of the present invention, the encryption algorithms of different clients are different, and therefore, the encryption algorithm corresponding to the client in the preset client encryption algorithm database needs to be queried to obtain the target encryption algorithm, and when the encryption algorithm corresponding to the client cannot be queried in the client encryption algorithm database, the preset default encryption algorithm is determined as the target encryption algorithm.
And encrypting the request message by using the target encryption algorithm to obtain encryption information.
When the identity information and the message check label both pass, the authentication result is that the verification passes;
and when the identity information or the message fails to pass the verification, the authentication result is that the verification fails.
When the client is in the client white list, performing identity verification on the identity information, and when the identity verification passes, determining that the authentication verification result is verification pass;
in detail, when the client is in the client white list, the client is proved to be a trusted program, a data sending channel is trusted, a signature of a message sent by the trusted program is not required to be checked, and only the identity information is required to be verified to determine whether the login personnel of the client has the corresponding service invoking authority, so that the identity information is required to be verified.
And when the message signature checking result does not pass, the authentication verification result is verification failure.
S3, judging whether the authentication verification result is passed;
in the embodiment of the present invention, the service call request can be further responded only if the authentication and verification result is that the service call request passes the verification, and therefore, it is necessary to determine whether the authentication and verification result passes the verification.
S4, when the authentication and verification result is that the verification is passed, carrying out load screening on all server nodes in a preset server cluster to obtain a target server node;
in detail, in the embodiment of the present invention, because different server nodes are not different, in order to ensure that the loads of all server nodes can be reasonably utilized, and avoid that the server nodes are overloaded due to unreasonable scheduling and the processing efficiency of the service invocation request is affected, a suitable server node needs to be selected to process the service invocation request.
Optionally, in the embodiment of the present invention, load polling screening is performed on all the server nodes by using a preset scheduling algorithm according to the nginx load balancer, so as to obtain the target server node. Wherein the scheduling algorithm includes but is not limited to: round robin algorithm, weighted round robin algorithm, least number of connections algorithm, weighted response algorithm.
In another embodiment of the present invention, load screening is performed on all server nodes in a preset server cluster, where a target server node includes:
acquiring available resources of each server node;
optionally, in this embodiment of the present invention, the available resource is a bandwidth resource available to the server node.
And selecting the server node with the most available resources from all the server nodes to obtain the target server node.
S5, extracting the request message in the service calling request, and sending the request message to the target server node.
In detail, the message information in the embodiment of the present invention includes service invocation information required by the client, so that the embodiment of the present invention extracts a request message in the service invocation request, and sends the request message to the target server node, so that the target server node performs service invocation according to the message information of the request message.
Specifically, in the embodiment of the present invention, the IP and the port of the target server are obtained, and the request packet is sent to the target server node according to the IP and the port.
Further, in the embodiment of the present invention, the request packet is sent to the target server node, so that the target server node selects the service information called in the request packet to perform service calling.
In detail, the selecting of the service information from the request message to invoke the service in the embodiment of the present invention includes:
extracting a service address and a connection protocol in the service information;
and connecting the service corresponding to the service address by using the connection protocol so as to realize service calling.
And S6, when the authentication and verification result is that the authentication fails, returning request failure information to the client.
In the embodiment of the invention, the service calling request can not continuously respond, and request failure information is returned to the client.
Fig. 2 is a functional block diagram of the service call request transmission apparatus according to the present invention.
The service invocation request sending device 100 of the present invention can be installed in an electronic device. According to the implemented functions, the service call request sending device may include an authentication verification module 101, a load screening module 102, and a message sending module 103, which may also be referred to as a unit, and refers to a series of computer program segments that can be executed by a processor of an electronic device and can perform fixed functions, and are stored in a memory of the electronic device.
In the present embodiment, the functions regarding the respective modules/units are as follows:
the authentication verification module 101 is configured to obtain a service call request of a client; inquiring whether the client is in a preset client white list or not, and performing authentication verification on the service calling request message according to an inquiry result to obtain an authentication verification result;
the load screening module 102 is configured to perform load screening on all server nodes in a preset server cluster to obtain a target server node when the authentication verification result is that the authentication passes;
the message sending module 103 is configured to extract a request message in the service invocation request, and send the request message to the target server node.
In detail, in the embodiment of the present invention, when the modules in the service invocation request sending apparatus 100 are used, the same technical means as the service invocation request sending method described in fig. 1 above are adopted, and the same technical effects can be produced, and no further description is given here.
Fig. 3 is a schematic structural diagram of an electronic device for implementing a service invocation request sending method according to the present invention.
The electronic device may comprise a processor 10, a memory 11, a communication bus 12 and a communication interface 13, and may further comprise a computer program, such as a service call request sending program, stored in the memory 11 and operable on the processor 10.
The memory 11 includes at least one type of readable storage medium, which includes flash memory, removable hard disk, multimedia card, card-type memory (e.g., SD or DX memory, etc.), magnetic memory, magnetic disk, optical disk, etc. The memory 11 may in some embodiments be an internal storage unit of the electronic device, for example a removable hard disk of the electronic device. The memory 11 may also be an external storage device of the electronic device in other embodiments, such as a plug-in mobile hard disk, a Smart Media Card (SMC), a Secure Digital (SD) Card, a Flash memory Card (Flash Card), and the like, which are provided on the electronic device. Further, the memory 11 may also include both an internal storage unit and an external storage device of the electronic device. The memory 11 may be used not only to store application software installed in the electronic device and various types of data, such as a code of a service call request transmission program, but also to temporarily store data that has been output or is to be output.
The processor 10 may be composed of an integrated circuit in some embodiments, for example, a single packaged integrated circuit, or may be composed of a plurality of integrated circuits packaged with the same or different functions, including one or more Central Processing Units (CPUs), microprocessors, digital Processing chips, graphics processors, and combinations of various control chips. The processor 10 is a Control Unit (Control Unit) of the electronic device, connects various components of the whole electronic device by using various interfaces and lines, and executes various functions and processes data of the electronic device by running or executing programs or modules (e.g., service call request sending programs, etc.) stored in the memory 11 and calling data stored in the memory 11.
The communication bus 12 may be a PerIPheral Component Interconnect (PCI) bus or an Extended Industry Standard Architecture (EISA) bus. The bus may be divided into an address bus, a data bus, a control bus, etc. The communication bus 12 is arranged to enable connection communication between the memory 11 and at least one processor 10 or the like. For ease of illustration, only one thick line is shown, but this does not mean that there is only one bus or one type of bus.
Fig. 3 shows only an electronic device having components, and those skilled in the art will appreciate that the structure shown in fig. 3 does not constitute a limitation of the electronic device, and may include fewer or more components than those shown, or some components may be combined, or a different arrangement of components.
For example, although not shown, the electronic device may further include a power supply (such as a battery) for supplying power to each component, and preferably, the power supply may be logically connected to the at least one processor 10 through a power management device, so that functions of charge management, discharge management, power consumption management and the like are realized through the power management device. The power source may also include any component of one or more dc or ac power sources, recharging devices, power failure classification circuits, power converters or inverters, power status indicators, and the like. The electronic device may further include various sensors, a bluetooth module, a Wi-Fi module, and the like, which are not described herein again.
Optionally, the communication interface 13 may include a wired interface and/or a wireless interface (e.g., WI-FI interface, bluetooth interface, etc.), which is generally used to establish a communication connection between the electronic device and other electronic devices.
Optionally, the communication interface 13 may further include a user interface, which may be a Display (Display), an input unit (such as a Keyboard (Keyboard)), and optionally, a standard wired interface, or a wireless interface. Alternatively, in some embodiments, the display may be an LED display, a liquid crystal display, a touch-sensitive liquid crystal display, an OLED (Organic Light-Emitting Diode) touch device, or the like. The display, which may also be referred to as a display screen or display unit, is suitable, among other things, for displaying information processed in the electronic device and for displaying a visualized user interface.
It is to be understood that the described embodiments are for purposes of illustration only and that the scope of the appended claims is not limited to such structures.
The service invocation request transmission program stored in the memory 11 of the electronic equipment is a combination of a plurality of computer programs, and when running in the processor 10, can realize a service invocation request transmission method, including:
acquiring a service calling request of a client;
inquiring whether the client is in a preset client white list or not, and performing authentication verification on the service calling request message according to an inquiry result to obtain an authentication verification result;
when the authentication verification result is that the verification is passed, carrying out load screening on all server nodes in a preset server cluster to obtain a target server node;
and extracting a request message in the service calling request, and sending the request message to the target server node.
Specifically, the processor 10 may refer to the description of the relevant steps in the embodiment corresponding to fig. 1 for a specific implementation method of the computer program, which is not described herein again.
Further, the electronic device integrated module/unit, if implemented in the form of a software functional unit and sold or used as a separate product, may be stored in a computer readable storage medium. The computer readable medium may be non-volatile or volatile. The computer-readable medium may include: any entity or device capable of carrying said computer program code, recording medium, U-disk, removable hard disk, magnetic disk, optical disk, computer Memory, Read-Only Memory (ROM).
Embodiments of the present invention may also provide a computer-readable storage medium storing a computer program, the computer program being executable by a processor of an electronic device.
Further, the computer usable storage medium may mainly include a storage program area and a storage data area, wherein the storage program area may store an operating system, an application program required for at least one function, and the like; the storage data area may store data created according to the use of the blockchain node, and the like.
In the embodiments provided in the present invention, it should be understood that the disclosed apparatus, device and method can be implemented in other ways. For example, the above-described apparatus embodiments are merely illustrative, and for example, the division of the modules is only one logical functional division, and other divisions may be realized in practice.
The modules described as separate parts may or may not be physically separate, and parts displayed as modules may or may not be physical units, may be located in one place, or may be distributed on a plurality of network units. Some or all of the modules may be selected according to actual needs to achieve the purpose of the solution of the present embodiment.
The embodiment of the application can acquire and process related data based on an artificial intelligence technology. Among them, Artificial Intelligence (AI) is a theory, method, technique and application system that simulates, extends and expands human Intelligence using a digital computer or a machine controlled by a digital computer, senses the environment, acquires knowledge and uses the knowledge to obtain the best result.
In addition, functional modules in the embodiments of the present invention may be integrated into one processing unit, or each unit may exist alone physically, or two or more units are integrated into one unit. The integrated unit can be realized in a form of hardware, or in a form of hardware plus a software functional module.
It will be evident to those skilled in the art that the invention is not limited to the details of the foregoing illustrative embodiments, and that the present invention may be embodied in other specific forms without departing from the spirit or essential attributes thereof.
The present embodiments are therefore to be considered in all respects as illustrative and not restrictive, the scope of the invention being indicated by the appended claims rather than by the foregoing description, and all changes which come within the meaning and range of equivalency of the claims are therefore intended to be embraced therein. Any reference signs in the claims shall not be construed as limiting the claim concerned.
Furthermore, it is obvious that the word "comprising" does not exclude other elements or steps, and the singular does not exclude the plural. A plurality of units or means recited in the system claims may also be implemented by one unit or means in software or hardware. The terms second, etc. are used to denote names, but not any particular order.
Finally, it should be noted that the above embodiments are only for illustrating the technical solutions of the present invention and not for limiting, and although the present invention is described in detail with reference to the preferred embodiments, it should be understood by those skilled in the art that modifications or equivalent substitutions may be made on the technical solutions of the present invention without departing from the spirit and scope of the technical solutions of the present invention.

Claims (10)

1. A method for sending a service call request is characterized by comprising the following steps:
acquiring a service calling request of a client;
inquiring whether the client is in a preset client white list or not, and performing authentication verification on the service calling request message according to an inquiry result to obtain an authentication verification result;
when the authentication verification result is that the verification is passed, carrying out load screening on all server nodes in a preset server cluster to obtain a target server node;
and extracting a request message in the service calling request, and sending the request message to the target server node.
2. The method for sending the service invocation request according to claim 1, wherein the authentication verification of the service invocation request message according to the query result comprises:
when the client is in the client white list, extracting the identity information in the service calling request, and performing identity verification on the identity information;
when the identity authentication is passed, carrying out message signature verification on the request message;
when the identity authentication and the message signature authentication both pass, the authentication result is authentication passing;
when the identity authentication or the message authentication fails, the authentication result is that the authentication fails;
when the client is in the client white list, performing identity verification on the identity information, and when the identity verification passes, determining that the authentication verification result is verification pass;
and when the identity authentication fails, the authentication result is authentication failure.
3. The method for sending a service invocation request according to claim 2, wherein the performing of the message signature verification on the request message includes:
encrypting the request message by using a preset encryption algorithm to obtain encrypted information;
extracting a message abstract in the request message;
and carrying out consistency verification according to the encrypted information and the message abstract to obtain a message signature verification result.
4. The method for sending a service invocation request according to claim 3, wherein the encrypting the request message by using a preset encryption algorithm to obtain encrypted information comprises:
inquiring an encryption algorithm corresponding to the client in a preset client encryption algorithm database to obtain a target encryption algorithm;
and encrypting the request message by using the target encryption algorithm to obtain the encryption information.
5. The method for sending a service invocation request according to claim 3, wherein the performing the consistency verification according to the encryption information and the message digest to obtain the result of message signature verification comprises:
when the encrypted information is consistent with the message abstract, the result of the message signature verification is passed;
and when the encrypted information is inconsistent with the message digest, the result of the message signature verification is that the message signature does not pass.
6. The method for sending the service invocation request according to claim 4, wherein the querying a preset encryption algorithm corresponding to the client in a client encryption algorithm database to obtain a target encryption algorithm comprises:
and when the encryption algorithm corresponding to the client cannot be inquired in the client encryption algorithm database, determining a preset default encryption algorithm as the target encryption algorithm.
7. The method for sending the service invocation request according to any one of claims 1 to 6, wherein the load scheduling screening is performed on all server nodes in a preset server cluster, and a target server node comprises:
acquiring available resources of each server node;
and selecting the server node with the most available resources from all the server nodes to obtain the target server node.
8. A service invocation request transmission apparatus, characterized by comprising:
the authentication verification module is used for acquiring a service calling request of the client; inquiring whether the client is in a preset client white list or not, and performing authentication verification on the service calling request message according to an inquiry result to obtain an authentication verification result;
the load screening module is used for screening the load of all server nodes in a preset server cluster when the authentication and verification result is that the authentication passes, so as to obtain a target server node;
and the message sending module is used for extracting a request message in the service calling request and sending the request message to the target server node.
9. An electronic device, characterized in that the electronic device comprises:
at least one processor; and (c) a second step of,
a memory communicatively coupled to the at least one processor;
wherein the memory stores a computer program executable by the at least one processor, the computer program being executable by the at least one processor to enable the at least one processor to perform the service call request transmission method according to any one of claims 1 to 7.
10. A computer-readable storage medium storing a computer program, wherein the computer program, when executed by a processor, implements the service invocation request transmission method according to any of claims 1-7.
CN202210419286.1A 2022-04-20 2022-04-20 Service call request sending method and device, electronic equipment and readable storage medium Active CN114827161B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210419286.1A CN114827161B (en) 2022-04-20 2022-04-20 Service call request sending method and device, electronic equipment and readable storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202210419286.1A CN114827161B (en) 2022-04-20 2022-04-20 Service call request sending method and device, electronic equipment and readable storage medium

Publications (2)

Publication Number Publication Date
CN114827161A true CN114827161A (en) 2022-07-29
CN114827161B CN114827161B (en) 2023-07-25

Family

ID=82505415

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202210419286.1A Active CN114827161B (en) 2022-04-20 2022-04-20 Service call request sending method and device, electronic equipment and readable storage medium

Country Status (1)

Country Link
CN (1) CN114827161B (en)

Cited By (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115396376A (en) * 2022-08-22 2022-11-25 平安科技(深圳)有限公司 Load balancing method, device, equipment and storage medium
CN117492872A (en) * 2023-12-29 2024-02-02 深圳海智创科技有限公司 Environment configuration method, device, system and storage medium

Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2009239525A (en) * 2008-03-26 2009-10-15 Nippon Telegr & Teleph Corp <Ntt> Filtering device, filtering method, and filtering program
CN102413105A (en) * 2010-09-25 2012-04-11 杭州华三通信技术有限公司 Method and device for preventing attack of challenge collapsar (CC)
CN105657131A (en) * 2016-03-01 2016-06-08 华为技术有限公司 Method and device for preventing nuisance calls
CN109391600A (en) * 2017-08-10 2019-02-26 东软集团股份有限公司 Distributed denial of service attack means of defence, device, system, medium and equipment
CN109413224A (en) * 2018-11-12 2019-03-01 杭州数梦工场科技有限公司 Message forwarding method and device
CN111131439A (en) * 2019-12-20 2020-05-08 浪潮电子信息产业股份有限公司 iSCSI-based message transmission method, device, equipment and storage medium
CN112596919A (en) * 2020-12-15 2021-04-02 平安普惠企业管理有限公司 Model calling method, device, equipment and storage medium
WO2021083284A1 (en) * 2019-10-31 2021-05-06 贵州白山云科技股份有限公司 Load balancing method and apparatus, medium and device
CN113395269A (en) * 2021-06-04 2021-09-14 上海浦东发展银行股份有限公司 Data interaction method and device
CN114826725A (en) * 2022-04-20 2022-07-29 微位(深圳)网络科技有限公司 Data interaction method, device, equipment and storage medium
CN115801686A (en) * 2021-09-08 2023-03-14 北京金山云网络技术有限公司 Service request processing method, device, equipment and storage medium

Patent Citations (11)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JP2009239525A (en) * 2008-03-26 2009-10-15 Nippon Telegr & Teleph Corp <Ntt> Filtering device, filtering method, and filtering program
CN102413105A (en) * 2010-09-25 2012-04-11 杭州华三通信技术有限公司 Method and device for preventing attack of challenge collapsar (CC)
CN105657131A (en) * 2016-03-01 2016-06-08 华为技术有限公司 Method and device for preventing nuisance calls
CN109391600A (en) * 2017-08-10 2019-02-26 东软集团股份有限公司 Distributed denial of service attack means of defence, device, system, medium and equipment
CN109413224A (en) * 2018-11-12 2019-03-01 杭州数梦工场科技有限公司 Message forwarding method and device
WO2021083284A1 (en) * 2019-10-31 2021-05-06 贵州白山云科技股份有限公司 Load balancing method and apparatus, medium and device
CN111131439A (en) * 2019-12-20 2020-05-08 浪潮电子信息产业股份有限公司 iSCSI-based message transmission method, device, equipment and storage medium
CN112596919A (en) * 2020-12-15 2021-04-02 平安普惠企业管理有限公司 Model calling method, device, equipment and storage medium
CN113395269A (en) * 2021-06-04 2021-09-14 上海浦东发展银行股份有限公司 Data interaction method and device
CN115801686A (en) * 2021-09-08 2023-03-14 北京金山云网络技术有限公司 Service request processing method, device, equipment and storage medium
CN114826725A (en) * 2022-04-20 2022-07-29 微位(深圳)网络科技有限公司 Data interaction method, device, equipment and storage medium

Non-Patent Citations (3)

* Cited by examiner, † Cited by third party
Title
ANKIT KUMAR JAIN ET AL.: "a novel approach to protect agains phishing attachs at client side using auto-updated wihte-list", 《EURASIP JOURNAL ON INFORMATION SECURITY》 *
王开宇: "智能网联汽车入侵检测及防护策略的研究及实现", 《中国优秀硕士学位论文全文数据库工程科技Ⅱ辑;信息科技辑》, no. 5 *
马云龙 等: "基于IPoE的校园网IPv4/IPv6双栈准入认证设计与实现", 《深圳大学学报(理工版)》, no. 1 *

Cited By (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN115396376A (en) * 2022-08-22 2022-11-25 平安科技(深圳)有限公司 Load balancing method, device, equipment and storage medium
CN117492872A (en) * 2023-12-29 2024-02-02 深圳海智创科技有限公司 Environment configuration method, device, system and storage medium
CN117492872B (en) * 2023-12-29 2024-05-24 深圳海智创科技有限公司 Environment configuration method, device, system and storage medium

Also Published As

Publication number Publication date
CN114827161B (en) 2023-07-25

Similar Documents

Publication Publication Date Title
EP3484125B1 (en) Method and device for scheduling interface of hybrid cloud
CN114827161B (en) Service call request sending method and device, electronic equipment and readable storage medium
CN113422686B (en) Gateway layer authentication method, system, electronic device and storage medium
WO2023029509A1 (en) Dynamic service publishing method and apparatus, and electronic device and storage medium
CN111209557A (en) Cross-domain single sign-on method and device, electronic equipment and storage medium
CN113055380A (en) Message processing method and device, electronic equipment and medium
CN111651121A (en) Data logic calculation method and device, electronic equipment and storage medium
US11861386B1 (en) Application gateways in an on-demand network code execution system
EP4224316A1 (en) Mirror image management method and apparatus
CN112463414B (en) Multi-client data interaction method and device, electronic equipment and storage medium
CN113221154A (en) Service password obtaining method and device, electronic equipment and storage medium
CN113542387B (en) System release method and device, electronic equipment and storage medium
CN114185502B (en) Log printing method, device, equipment and medium based on production line environment
CN115941352A (en) Information security interaction method and device based on big data, electronic equipment and storage
CN114826725A (en) Data interaction method, device, equipment and storage medium
CN113704000A (en) Service access optimization method, device, equipment and medium
CN114124835A (en) Interface-based data transmission method, device, equipment and medium
CN113127109A (en) Interface calling method and device, electronic equipment and readable storage medium
CN113206878A (en) Multi-terminal cluster networking communication control method and device, server and cluster networking
CN112487400A (en) Single sign-on method and device based on multiple pages, electronic equipment and storage medium
CN111651509A (en) Data importing method and device based on Hbase database, electronic device and medium
CN114640666B (en) File sharing downloading method, electronic equipment and readable storage medium
CN113452785B (en) Service access method and device based on offline resources, electronic equipment and medium
CN114915483B (en) Application service calling method, device, equipment and storage medium
CN115174691B (en) Big data loading method, device, equipment and medium based on page request

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant