CN115118483B - Data processing method, device, system and storage medium - Google Patents

Data processing method, device, system and storage medium Download PDF

Info

Publication number
CN115118483B
CN115118483B CN202210711759.5A CN202210711759A CN115118483B CN 115118483 B CN115118483 B CN 115118483B CN 202210711759 A CN202210711759 A CN 202210711759A CN 115118483 B CN115118483 B CN 115118483B
Authority
CN
China
Prior art keywords
requests
service
checking
service request
information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202210711759.5A
Other languages
Chinese (zh)
Other versions
CN115118483A (en
Inventor
刘俊启
梁建平
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Baidu China Co Ltd
Original Assignee
Baidu China Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Baidu China Co Ltd filed Critical Baidu China Co Ltd
Priority to CN202210711759.5A priority Critical patent/CN115118483B/en
Publication of CN115118483A publication Critical patent/CN115118483A/en
Application granted granted Critical
Publication of CN115118483B publication Critical patent/CN115118483B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/107Network architectures or network communication protocols for network security for controlling access to devices or network resources wherein the security policies are location-dependent, e.g. entities privileges depend on current location or allowing specific operations only from locally connected terminals
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3297Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving time stamps, e.g. generation of time stamps

Abstract

The application provides a data processing method, a device, a system and a storage medium, wherein the method comprises the following steps: sending a service request containing verification information to a server side, so that the server side can check whether the service request meets preset conditions or not through the verification information; the preset condition is used for assisting the server side in judging whether the service request is effective or not; and receiving the service content fed back by the server. Therefore, verification can be performed by utilizing the verification information added in the service request, and the service content is fed back to the client only when the verification is passed, so that the difficulty of stealing the service content of the own product by a third party can be increased, and the data of the own product can be better protected.

Description

Data processing method, device, system and storage medium
The application discloses a divisional application of a patent office, application number 201910656678.8 and application name data processing method, device, system and storage medium, which are filed on 19 th 2019, 07 th.
Technical Field
The present application relates to the field of data processing technologies, and in particular, to a data processing method, device, system, and storage medium.
Background
With the rapid popularization of intelligent terminals, the mobile internet has become a main way for the public to acquire information, and more users search for information by means of the mobile internet.
At present, information is generally screened through a search engine so as to obtain target information required by a user. The user may enter keywords in a search box provided by the search engine during use of the search engine. And then the server sorts the web pages or documents which are obtained by the search engine query and matched with the keywords as search result items, and finally returns the sorted search result items to the user.
However, the existing whole search ecology is an open ecology, and the search products are an aggregation of internet contents, thus easily causing the search business data of the own products to be stolen by a third party.
Disclosure of Invention
The invention provides a data processing method, a device, a system and a storage medium, which can utilize verification information added in a service request to verify, and feed back service contents only when the verification is passed, thereby increasing the difficulty of stealing the service contents of own products by a third party and better protecting the data of the own products.
In a first aspect, an embodiment of the present invention provides a data processing method, including:
Sending a service request containing verification information to a server side, so that the server side can check whether the service request meets preset conditions or not through the verification information; the preset condition is used for assisting the server side in judging whether the service request is effective or not;
and receiving the service content fed back by the server.
In one possible design, the verification information includes: at least one of a user identification, a service related parameter, a network status, an IP address, geographical location information, and a timestamp.
In one possible design, the preset conditions include any one or more of the following:
the user corresponding to the user identifier is a legal user;
the service related parameters conform to the related parameters of standard service;
the timestamp is not expired;
in the time period when the time stamp is valid, the IP address when other requests are sent is the same as the IP address of the service request;
in the time period when the time stamp is valid, the IP address when other requests are sent is different from the IP address of the service request, and the network state when other requests are sent is also different from the network state of the service request;
and in the time period when the time stamp is valid, the IP address when other requests are sent is different from the IP address of the service request, the network state when the other requests are sent is the same as the network state of the service request, and the geographic position when the other requests are sent is different from the geographic position of the service request.
In one possible design, the business content includes: and (5) searching results.
In a second aspect, an embodiment of the present invention provides a data processing method, including:
receiving a service request which is sent by a client and contains verification information;
checking the checking information;
and if the verification information is successfully verified, feeding back service content to the client according to the service request.
In one possible design, the verification information includes: at least one of a user identification, a service related parameter, a network status, an IP address, geographical location information, and a timestamp.
In one possible design, verifying the verification information includes:
performing self-checking on the service related parameters; if the self-checking is successful, recording the relevant checking information of the service request and feeding back the service content; if the self-checking fails, determining that the checking information fails to be verified; wherein, self-checking means: and comparing the service related parameters with the related parameters of the standard service, if the comparison is successful, the self-checking is successful, otherwise, the self-checking fails.
In one possible design, the verifying information further includes: judging whether the user is a legal user or not according to the user identification;
If the user is legal, judging whether the time stamp is out of date; if the verification information is not a legal user, determining that verification of the verification information fails;
if the time stamp is expired, determining that the verification information fails to verify;
if the time stamp is not expired, judging whether other requests are sent in a time period in which the time stamp is valid;
if no other requests are sent within the time period when the time stamp is valid, performing self-checking on the service related parameters; if the self-checking is successful, recording the relevant checking information of the service request and feeding back the service content; if the self-checking fails, determining that the checking information fails to be verified.
In one possible design, the method further comprises:
if other requests are sent within the time period when the time stamp is valid, judging whether the IP address of the other requests is the same as the IP address of the service request;
if the IP addresses are the same and the network states of other requests and the service requests are the same, carrying out self-checking on the service related parameters; if the self-checking is successful, recording the relevant checking information of the service request and feeding back the service content; if the self-checking fails, determining that the checking information fails to be verified;
If the IP addresses are the same and the network states of other requests are different from the network states of the service requests, determining that verification information fails to verify;
if the IP addresses are different and the network states of other requests and the service requests are also different, carrying out self-checking on the service related parameters; if the self-checking is successful, recording the relevant checking information of the service request and feeding back the service content; if the self-checking fails, determining that the checking information fails to be verified;
if the IP addresses are different and the network state when other requests are sent is the same as the network state of the service request, judging whether the geographic position information when the other requests are sent is the same as the geographic position information of the service request; if the verification information is the same, determining that verification of the verification information fails; if not, carrying out self-checking on the service related parameters; if the self-checking is successful, recording the relevant checking information of the service request and feeding back the service content; if the self-checking fails, determining that the checking information fails to be verified.
In one possible design, after receiving the service request including the verification information sent by the client, the method further includes:
Counting the number of effective requests in all service requests sent by the client in a preset time period;
determining the confidence level of the user according to the ratio between the number of effective requests and the total number of service requests; wherein the confidence of the user is positively correlated with the ratio;
and if the confidence coefficient of the user is lower than a preset threshold value, refusing to process the service request.
In a third aspect, an embodiment of the present invention provides a data processing apparatus, including:
the sending module is used for sending a service request containing verification information to the server side so that the server side can check whether the service request meets preset conditions or not through the verification information; the preset condition is used for assisting the server side in judging whether the service request is effective or not;
and the receiving module is used for receiving the service content fed back by the server side.
In one possible design, the verification information includes: at least one of a user identification, a service related parameter, a network status, an IP address, geographical location information, and a timestamp.
In one possible design, the preset conditions include any one or more of the following:
the user corresponding to the user identifier is a legal user;
The service related parameters conform to the related parameters of standard service;
the timestamp is not expired;
in the time period when the time stamp is valid, the IP address when other requests are sent is the same as the IP address of the service request;
in the time period when the time stamp is valid, the IP address when other requests are sent is different from the IP address of the service request, and the network state when other requests are sent is also different from the network state of the service request;
and in the time period when the time stamp is valid, the IP address when other requests are sent is different from the IP address of the service request, the network state when the other requests are sent is the same as the network state of the service request, and the geographic position when the other requests are sent is different from the geographic position of the service request.
In a fourth aspect, an embodiment of the present invention provides a data processing apparatus, including:
the receiving module is used for receiving a service request which is sent by the client and contains verification information;
the checking module is used for checking the checking information;
and the sending module is used for feeding back the service content to the client according to the service request when the verification information passes the verification.
In one possible design, the verification information includes: at least one of a user identification, a service related parameter, a network status, an IP address, geographical location information, and a timestamp.
In one possible design, the inspection module is specifically configured to:
performing self-checking on the service related parameters; if the self-checking is successful, recording the relevant checking information of the service request and feeding back the service content; if the self-checking fails, determining that the checking information fails to be verified; wherein, self-checking means: and comparing the service related parameters with the related parameters of the standard service, if the comparison is successful, the self-checking is successful, otherwise, the self-checking fails.
In one possible design, the inspection module is further configured to:
judging whether the user is a legal user or not according to the user identification;
if the user is legal, judging whether the time stamp is out of date; if the verification information is not a legal user, determining that verification of the verification information fails;
if the time stamp is expired, determining that the verification information fails to verify;
if the time stamp is not expired, judging whether other requests are sent in a time period in which the time stamp is valid;
if no other requests are sent within the time period when the time stamp is valid, performing self-checking on the service related parameters; if the self-checking is successful, recording the relevant checking information of the service request and feeding back the service content; if the self-checking fails, determining that the checking information fails to be verified.
In one possible design, the inspection module is further configured to:
if other requests are sent within the time period when the time stamp is valid, judging whether the IP address of the other requests is the same as the IP address of the service request;
if the IP addresses are the same and the network states of other requests and the service requests are the same, carrying out self-checking on the service related parameters; if the self-checking is successful, recording the relevant checking information of the service request and feeding back the service content; if the self-checking fails, determining that the checking information fails to be verified;
if the IP addresses are the same and the network states of other requests are different from the network states of the service requests, determining that verification information fails to verify;
if the IP addresses are different and the network states of other requests and the service requests are also different, carrying out self-checking on the service related parameters; if the self-checking is successful, recording the relevant checking information of the service request and feeding back the service content; if the self-checking fails, determining that the checking information fails to be verified;
if the IP addresses are different and the network state when other requests are sent is the same as the network state of the service request, judging whether the geographic position information when the other requests are sent is the same as the geographic position information of the service request; if the verification information is the same, determining that verification of the verification information fails; if not, carrying out self-checking on the service related parameters; if the self-checking is successful, the related checking information of the searching service request is recorded and the service content is fed back; if the self-checking fails, determining that the checking information fails to be verified.
In one possible design, the method further comprises: a decryption module for:
and decrypting the verification information in the service request.
In one possible design, the analysis module is configured to:
counting the number of effective requests in all service requests sent by the client in a preset time period;
determining the confidence level of the user according to the ratio between the number of effective requests and the total number of service requests; wherein the confidence of the user is positively correlated with the ratio;
and if the confidence coefficient of the user is lower than a preset threshold value, refusing to process the service request.
In a fifth aspect, the present invention provides a data processing system comprising: a processor and a memory; the memory stores executable instructions of the processor; wherein the processor is configured to perform the data processing method of any of the first aspect, or the second aspect, via execution of the executable instructions.
In a sixth aspect, the present invention provides a computer readable storage medium having stored thereon a computer program which when executed by a processor implements the data processing method of the first aspect, or any of the second aspects.
In a seventh aspect, embodiments of the present invention provide a program product comprising: a computer program stored in a readable storage medium from which at least one processor of a server can read, the at least one processor executing the computer program causing the server to perform the data processing method of the first aspect, or any of the second aspects.
According to the data processing method, the device, the system and the storage medium, the service request containing the verification information is sent to the service end, so that the service end can check whether the service request meets the preset condition or not through the verification information; the preset condition is used for assisting the server side in judging whether the service request is effective or not; and receiving the service content fed back by the server. Therefore, verification can be performed by utilizing the verification information added in the service request, and the service content is fed back to the client only when the verification is passed, so that the difficulty of stealing the service content of the own product by a third party can be increased, and the data of the own product can be better protected.
Drawings
FIG. 1 is a schematic diagram of an application scenario of the present invention;
FIG. 2 is a flowchart of a data processing method according to a first embodiment of the present invention;
FIG. 3 is a flowchart of a data processing method according to a second embodiment of the present invention;
FIG. 4 is a schematic diagram of a flow chart for checking verification information according to an embodiment of the present invention;
FIG. 5 is a flowchart of a data processing method according to a third embodiment of the present invention;
FIG. 6 is a schematic diagram of a data processing apparatus according to a fourth embodiment of the present invention;
FIG. 7 is a schematic diagram of a data processing apparatus according to a fifth embodiment of the present invention;
FIG. 8 is a schematic diagram of a data processing system according to a sixth embodiment of the present invention.
Detailed Description
For the purpose of making the objects, technical solutions and advantages of the embodiments of the present invention more apparent, the technical solutions of the embodiments of the present invention will be clearly and completely described below with reference to the accompanying drawings in the embodiments of the present invention, and it is apparent that the described embodiments are some embodiments of the present invention, but not all embodiments of the present invention. All other embodiments, which can be made by those skilled in the art based on the embodiments of the invention without making any inventive effort, are intended to be within the scope of the invention.
The terms "first," "second," "third," "fourth" and the like in the description and in the claims and in the above drawings, if any, are used for distinguishing between similar objects and not necessarily for describing a particular sequential or chronological order. It is to be understood that the data so used may be interchanged where appropriate such that the embodiments of the invention described herein may be implemented, for example, in sequences other than those illustrated or otherwise described herein. Furthermore, the terms "comprises," "comprising," and "having," and any variations thereof, are intended to cover a non-exclusive inclusion, such that a process, method, system, article, or apparatus that comprises a list of steps or elements is not necessarily limited to those steps or elements expressly listed but may include other steps or elements not expressly listed or inherent to such process, method, article, or apparatus.
The technical scheme of the invention is described in detail below by specific examples. The following embodiments may be combined with each other, and some embodiments may not be repeated for the same or similar concepts or processes.
With the rapid popularization of intelligent terminals, the mobile internet has become a main way for the public to acquire information, and more users search for information by means of the mobile internet. At present, information is generally screened through a search engine so as to obtain target information required by a user. The user may enter keywords in a search box provided by the search engine during use of the search engine. And then the server sorts the web pages or documents which are obtained by the search engine query and matched with the keywords as service content items, and finally returns the sorted service content items to the user. However, the existing whole search ecology is an open ecology, and the search products are an aggregation of internet contents, thus easily causing the search business data of the own products to be stolen by a third party. Meanwhile, abundant high-quality contents are accumulated in the business content pages of the own products, and for the products, hundred-degree high-quality business content can be easily grabbed by a simple crawler. The generation of this problem is mainly affected by several factors:
Ecological factors: the whole search ecology is based on Web ecology, and the Web ecology is based on W3C standard. This is an open ecology, while being user-oriented primarily with the browser providing the ability to search for services that are deployed to the user.
Searching for product factors: search products are an aggregation of internet content, not limited to use with owned products, and all related communication protocols are industry-wide standards. The query is input, so that the result is available, and the cost of the product for stealing the content is low.
The own APP coverage factor: because of the ecology of open, the coverage of the own product is not complete, and as a result of differentiation, there is user traffic for other browser products.
In summary, the searched business is influenced by ecology, product form and own influence, so that the content of the business content is easily stolen by a third party, and meanwhile, when the self-contained searched content with high quality is built, the relevant factors of the whole ecological environment need to be considered. Therefore, there is an urgent need for a protection method capable of identifying the own APP in searching ecology, preventing the request of the own service from being maliciously multiplexed, and achieving the purpose of protecting the own high-quality service while providing a higher-quality service for the own APP.
Aiming at the technical problems, the invention provides a data processing method, a device, a system and a storage medium, which can utilize the verification information added in the service request to verify, and feed back the service content only when the verification is passed, thereby increasing the difficulty of stealing the service content of the own product by a third party and better protecting the data of the own product. Fig. 1 is a schematic diagram of an application scenario of the present invention, as shown in fig. 1, when a client 10 initiates a service request, the client may send the service request including verification information to a server 20. These verification information include: user identification, service identification, network status, IP address, geographical location information, and time stamp. Optionally, before sending the service request including the verification information to the server 20, the client 10 further includes: and encrypting the check information in the service request. Specifically, encryption processing can be performed on the verification information added in the search service request through encryption and decryption algorithms which are mature in the industry, such as MD5 algorithm, SHA1 algorithm, HMAC algorithm, AES/DES/3DES, RSA algorithm, ECC algorithm and the like, so that encrypted verification information is obtained; the encrypted verification information is transmitted to the server 20. After receiving the service request including the verification information sent by the client, the server 20 verifies the verification information. Optionally, if the verification information received by the server 20 is encrypted information, before the verification information is verified, the method further includes: and decrypting the verification information in the service request. The server 20 checks the verification information to verify whether the information is valid, which specifically includes: judging whether the user is a legal user or not according to the user identification; if the user is legal, judging whether the time stamp is out of date; if the user is not a legal user, determining that verification information fails to verify; if the time stamp is expired, determining that verification information fails to verify; if the time stamp is not expired, judging whether other requests are sent in the time period when the time stamp is valid; if no other requests are sent within the time period when the time stamp is valid, carrying out self-checking on the related parameters of the service; if the self-checking is successful, recording the relevant checking information of the service request and feeding back the service content; if the self-checking fails, determining that the checking information fails to be verified. If other requests are sent within the time period when the time stamp is valid, judging whether the IP address of the other requests is the same as the IP address of the service request; if the IP addresses are the same and the network states of other requests and the service requests are the same, carrying out self-checking on the related parameters of the service; if the self-checking is successful, recording the relevant checking information of the service request and feeding back the service content; if the self-checking fails, determining that the checking information fails to be verified; if the IP addresses are the same and the network states of other requests are different from the network states of the service requests, determining that verification information fails to verify; if the IP addresses are different and the network states of other requests and the service requests are also different, carrying out self-checking on the related parameters of the service; if the self-checking is successful, recording the relevant checking information of the service request and feeding back the service content; if the self-checking fails, determining that the checking information fails to be verified; if the IP addresses are different and the network state when other requests are sent is the same as the network state of the service request, judging whether the geographic position information when the other requests are sent is the same as the geographic position information of the service request; if the verification information is the same, determining that verification information fails to verify; if not, carrying out self-checking on the related parameters of the service; if the self-checking is successful, the related checking information of the searching service request is recorded and the service content is fed back; if the self-checking fails, determining that the checking information fails to be verified. If the verification information is verified successfully, the server 20 feeds back the service content to the client 10 according to the service request.
It should be noted that, in this embodiment, the server may receive service requests including verification information sent by multiple clients, and feed back service contents to corresponding clients.
The following describes the technical scheme of the present application and how the technical scheme of the present application solves the above technical problems in detail with specific embodiments. The following embodiments may be combined with each other, and the same or similar concepts or processes may not be described in detail in some embodiments. Embodiments of the present application will be described below with reference to the accompanying drawings.
Fig. 2 is a flowchart of a data processing method according to a first embodiment of the present application, as shown in fig. 2, the method in this embodiment may include:
s101, sending a service request containing verification information to a server side so that the server side can verify whether the service request meets preset conditions or not through the verification information; the preset condition is used for assisting the service end to judge whether the service request is effective.
In this embodiment, the current open ecology is easy to cause that the own interior is easily stolen by a third party, and the product differentiation is difficult to realize. Thus, the request initiator needs to be checked, and these check information include: at least one of a user identification, a service related parameter, a network status, an IP address, geographical location information, and a timestamp. The user identification may be a user ID or a device ID; the service related parameter refers to a service flow or service logic. The whole product thinking is that when a client initiates a service request, some key verification information such as user information, network information, geographic information, time information and service information is added. And the client updates time information at regular time, and the server verifies the request and the additional information of the same user of the client, wherein the request and the additional information comprise time validity, service validity, verification of changing validity of a network state, verification of geographic information validity, and determination of whether the current request is self service or not and return of high-quality service content.
Specifically, the client may be a terminal loaded with an owned APP, and the client may include: the system comprises a user identification generation module, a service identification module, a network state acquisition module, an IP address acquisition module, a GPS information acquisition module and a timestamp generation module. The user identification generation module is used for realizing generation of unique identification of a user; the service identification module is used for finishing and uploading the personal information and parameters of the service; the network state acquisition module is used for acquiring the current networking state, such as WIFi, mobile networks (3G, 4G,5G and the like); the IP address acquisition module is used for acquiring the IP address of the client terminal of the current network; the GPS information acquisition module is used for acquiring current GPS data; and the timestamp generation module is used for generating the timestamp identification of the related identification. Through the modules, when the client sends the service request to the server, the verification information is added, so that the server can check whether the service request meets the preset conditions through the verification information. And the service end feeds back the service content only when the verification passes, so that the difficulty that the service content of the own product is stolen by a third party is increased, and the data of the own product is better protected.
Optionally, before sending the service request containing the verification information to the server, the method further includes: and encrypting the check information in the service request.
Specifically, encryption processing can be performed on the verification information added in the search service request through encryption and decryption algorithms which are mature in the industry, such as MD5 algorithm, SHA1 algorithm, HMAC algorithm, AES/DES/3DES, RSA algorithm, ECC algorithm and the like, so that encrypted verification information is obtained; and sending the encrypted verification information to the server.
Optionally, the preset condition includes any one or more of the following:
the user corresponding to the user identifier is a legal user;
the service related parameters conform to the related parameters of standard service;
the time stamp is not expired;
in the time period when the time stamp is valid, the IP address when other requests are sent is the same as the IP address of the service request;
in the time period when the time stamp is valid, the IP address when sending other requests is different from the IP address of the service request, and the network state when sending other requests is also different from the network state of the service request;
in the time period when the time stamp is valid, the IP address when sending other requests is different from the IP address of the service request, the network state when sending other requests is the same as the network state of the service request, and the geographic position when sending other requests is different from the geographic position of the service request.
S102, receiving service content fed back by the server side.
In this embodiment, the client may receive the service content fed back by the server and display the service content to the user.
The business content in this embodiment may include search results. For example, when the terminal sends a search service request to the server, if the verification information contained in the search service request meets the preset condition, the server feeds back a search result to the terminal.
It should be noted that, the present embodiment is not limited to the type of the service request, and may be other service requests besides the search service request, and accordingly, the service side feeds back the service content corresponding to the service request.
In this embodiment, a service request including verification information is sent to a server, so that the server verifies whether the service request meets a preset condition through the verification information; and receiving the service content fed back by the server. Therefore, verification can be performed by utilizing the verification information added in the service request, and the service content is fed back to the client only when the verification is passed, so that the difficulty of stealing the service content of the own product by a third party can be increased, and the data of the own product can be better protected.
Fig. 3 is a flowchart of a data processing method according to a second embodiment of the present invention, as shown in fig. 3, the method in this embodiment may include:
S201, receiving a service request which is sent by a client and contains verification information.
In this embodiment, the server receives a service request including verification information sent by the client. Wherein, the verification information includes: user identification, service related parameters, network status, IP address, geographical location information, and time stamp. For example, when the user searches for "Liu Dehua" on the client, the service request submitted by the client includes verification information such as a timestamp, a network, geographic information, service information, and the like, and the relevant verification information is encrypted when uploaded. At this time, the server receives the service request including the verification information sent by the client.
Optionally, if the verification information is encrypted information, before verifying the verification information, the method further includes: and decrypting the verification information in the service request.
Specifically, the client can encrypt the additional verification information in the search service request through encryption and decryption algorithms which are mature in the industry, such as MD5 algorithm, SHA1 algorithm, HMAC algorithm, AES/DES/3DES, RSA algorithm, ECC algorithm and the like, so as to obtain encrypted verification information; and sending the encrypted verification information to the server. The server can decrypt the verification information through a corresponding decryption algorithm.
S202, checking the check information.
In this embodiment, the server checks the verification information to verify whether the information is valid.
In an alternative embodiment, the service related parameters may be self-checked; if the self-checking is successful, recording the relevant checking information of the service request and feeding back the service content; if the self-checking fails, determining that the checking information fails to be verified; wherein, self-checking means: and comparing the service related parameters with the related parameters of the standard service, if the comparison is successful, the self-checking is successful, otherwise, the self-checking fails.
It should be noted that, the method of checking any one of the user identifier, the network state, the IP address, the geographic location information and the information may be compared with the related checking information stored in the server, if the information is consistent with the related checking information, the checking is determined to be successful, and the service content is fed back to the client.
Further, the time stamp is checked by: judging whether the time stamp is expired, if not, checking successfully, and feeding back the business content to the client.
Optionally, fig. 4 is a schematic flow chart of checking the check information according to an embodiment of the present invention, and as shown in fig. 4, the checking the check information may include:
User matching, namely judging whether the user is a legal user according to the user identification;
if the user is legal, judging whether the time stamp is out of date; if the user is not a legal user, determining that verification information fails to verify;
if the time stamp is expired, determining that verification information fails to verify;
if the time stamp is not expired, judging whether other requests are sent in the time period when the time stamp is valid;
if no other requests are sent within the time period when the time stamp is valid, carrying out self-checking on the related parameters of the service; if the self-checking is successful, recording the relevant checking information of the service request and feeding back the service content; if the self-checking fails, determining that the checking information fails to be verified.
Optionally, if other requests are sent within the time period when the time stamp is valid, judging whether the IP address of the other requests is the same as the IP address of the service request; if the IP addresses are the same and the network states of other requests and the service requests are the same, carrying out self-checking on the related parameters of the service; if the self-checking is successful, recording the relevant checking information of the service request and feeding back the service content; if the self-checking fails, determining that the checking information fails to be verified; if the IP addresses are the same and the network states of other requests are different from the network states of the service requests, determining that verification information fails to verify; if the IP addresses are different and the network states of other requests and the service requests are also different, carrying out self-checking on the related parameters of the service; if the self-checking is successful, recording the relevant checking information of the service request and feeding back the service content; if the self-checking fails, determining that the checking information fails to be verified; if the IP addresses are different and the network state when other requests are sent is the same as the network state of the service request, judging whether the geographic position information when the other requests are sent is the same as the geographic position information of the service request; if the verification information is the same, determining that verification information fails to verify; if not, carrying out self-checking on the related parameters of the service; if the self-checking is successful, the related checking information of the searching service request is recorded and the service content is fed back; if the self-checking fails, determining that the checking information fails to be verified.
Specifically, the server may include: the system comprises a timestamp verification module, a historical access information module and a client state verification module. The time stamp verification module is used for verifying the time stamp uploaded by the client, if the time is less than a certain threshold value X (for example, 3 minutes), the time stamp is invalid if the time exceeds the threshold value X; and the historical access information module is used for recording the request information of the client in the last period of time, determining the risk coefficient of the user, and if the request is normal data each time, the confidence of the user is higher. The historical use condition of the user, such as the number of times and the effective request, can be considered. And the client state verification module is used for verifying the whole data of the client and determining whether the request of the client is illegal copy. The main logic is as follows: whether the time stamp expires; the same user, in the effective time stamp, the IP address and the network state are bound, for example, the mobile network is the same IP, and the Wifi is another IP; meanwhile, in the same region, in the effective time stamp, the IP should not change, such as Beijing to Tianjin, and the iP should change, which is normal; the service is different, the service parameters are different, and the verification is also performed.
Optionally, after receiving the service request including the verification information sent by the client, the method further includes: counting the number of effective requests in all service requests sent by a client in a preset time period; determining the confidence level of the user according to the ratio between the number of effective requests and the total number of service requests; wherein the confidence of the user is positively correlated with the ratio; and if the confidence coefficient of the user is lower than a preset threshold value, refusing to process the service request.
Specifically, the server monitors historical information of the user and counts the number of effective requests in all service requests sent by the client in a preset time period; and determining the credibility of the user according to the ratio of the number of effective requests to the total number of service requests, wherein if the credibility of the user is low, the user can be identified as a malicious request.
And S203, if the verification information is successfully verified, feeding back the service content to the client according to the service request.
In this embodiment, if verification of the verification information is successful, service content is fed back to the client according to the service request. Compared with the prior art, the method provided by the invention has the core value that from the perspective of an actual third party, effective identification is carried out when a service request is initiated, the multiplexing cost increase of the own request is directly realized, and the possibility that the own high-quality content is stolen is indirectly reduced. Especially for searched business, due to the openness of ecology, the universality of the business, and the self APP basically has difficulty in realizing the entrance coverage of all searches. On the basis of the basic original ecological standard and the business flow, the core value of the self-flow identification is realized in an auxiliary mode, and (1) the realization cost is low; (2) a differentiable service; and (3) the difficulty of the theft of the articles is improved. And the gap between the search business and the competition is indirectly opened, the ecological user experience of the client search is improved, and the commercial value of the search business on the mobile equipment is finally improved.
In this embodiment, a service request including verification information sent by a client is received; checking the checking information; and if the verification information is successfully verified, feeding back the service content to the client according to the service request. Therefore, verification can be performed by utilizing the verification information added in the service request, and the service content is fed back to the client only when the verification is passed, so that the difficulty of stealing the service content of the own product by a third party can be increased, and the data of the own product can be better protected.
Fig. 5 is a flowchart of a data processing method according to a third embodiment of the present invention, as shown in fig. 5, the method in this embodiment may include:
s301, sending a service request containing verification information to the server side, so that the server side can check whether the service request meets preset conditions or not through the verification information.
S302, receiving a service request which is sent by a client and contains verification information.
S303, checking the check information.
S304, if verification information verification is successful, service content is fed back to the client according to the service request.
S305, receiving service content fed back by the server side.
In this embodiment, the specific implementation process and technical principle of step S301 and step S305 are described in the related descriptions of step S101 to step S102 in the method shown in fig. 2, and are not repeated here.
In this embodiment, the specific implementation process and technical principle of step S302 to step S304 are described in the related descriptions of step S201 to step S203 in the method shown in fig. 3, and are not repeated here.
In this embodiment, a service request including verification information is sent to a server, so that the server verifies whether the service request meets a preset condition through the verification information; and receiving the service content fed back by the server. Therefore, verification can be performed by utilizing the verification information added in the service request, and the service content is fed back to the client only when the verification is passed, so that the difficulty of stealing the service content of the own product by a third party can be increased, and the data of the own product can be better protected.
Fig. 6 is a schematic structural diagram of a data processing apparatus according to a fourth embodiment of the present invention, as shown in fig. 6, the data processing apparatus in this embodiment may include:
a sending module 31, configured to send a service request including verification information to a server, so that the server verifies whether the service request meets a preset condition through the verification information; the preset condition is used for assisting the server to judge whether the service request is effective or not;
and the receiving module 32 is configured to receive the service content fed back by the server.
In one possible design, the verification information includes: at least one of a user identification, a service related parameter, a network status, an IP address, geographical location information, and a timestamp.
In one possible design, the method further comprises: an encryption module 33 for:
and encrypting the check information in the service request.
In one possible design, the preset conditions include any one or more of the following:
the user corresponding to the user identifier is a legal user;
the service related parameters conform to the related parameters of standard service;
the time stamp is not expired;
in the time period when the time stamp is valid, the IP address when other requests are sent is the same as the IP address of the service request;
in the time period when the time stamp is valid, the IP address when sending other requests is different from the IP address of the service request, and the network state when sending other requests is also different from the network state of the service request;
in the time period when the time stamp is valid, the IP address when sending other requests is different from the IP address of the service request, the network state when sending other requests is the same as the network state of the service request, and the geographic position when sending other requests is different from the geographic position of the service request.
The data processing apparatus of this embodiment may execute the technical solution in the method shown in fig. 2, and the specific implementation process and technical principle thereof refer to the related description in the method shown in fig. 2, which is not repeated herein.
In this embodiment, a service request including verification information is sent to a server, so that the server verifies whether the service request meets a preset condition through the verification information; the preset condition is used for assisting the server to judge whether the service request is effective or not; and receiving the service content fed back by the server. Therefore, verification can be performed by utilizing the verification information added in the service request, and the service content is fed back to the client only when the verification is passed, so that the difficulty of stealing the service content of the own product by a third party can be increased, and the data of the own product can be better protected.
Fig. 7 is a schematic structural diagram of a data processing apparatus according to a fifth embodiment of the present invention, as shown in fig. 7, the data processing apparatus in this embodiment may include:
a receiving module 41, configured to receive a service request including verification information sent by a client;
a checking module 42 for checking the check information;
and the sending module 43 is configured to feed back the service content to the client according to the service request when the verification information passes.
In one possible design, the verification information includes: at least one of a user identification, a service related parameter, a network status, an IP address, geographical location information, and a timestamp.
In one possible design, the inspection module 42 is specifically configured to:
performing self-checking on the related parameters of the service; if the self-checking is successful, recording the relevant checking information of the service request and feeding back the service content; if the self-checking fails, determining that the checking information fails to be verified; wherein, self-checking means: and comparing the service related parameters with the related parameters of the standard service, if the comparison is successful, the self-checking is successful, otherwise, the self-checking fails.
In one possible design, the inspection module 42 is also configured to:
judging whether the user is a legal user or not according to the user identification;
if the user is legal, judging whether the time stamp is out of date; if the user is not a legal user, determining that verification information fails to verify;
if the time stamp is expired, determining that verification information fails to verify;
if the time stamp is not expired, judging whether other requests are sent in the time period when the time stamp is valid;
if no other requests are sent within the time period when the time stamp is valid, carrying out self-checking on the related parameters of the service; if the self-checking is successful, recording the relevant checking information of the service request and feeding back the service content; if the self-checking fails, determining that the checking information fails to be verified.
In one possible design, the inspection module 42 is also configured to:
if other requests are sent within the time period when the time stamp is valid, judging whether the IP address of the other requests is the same as the IP address of the service request;
if the IP addresses are the same and the network states of other requests and the service requests are the same, carrying out self-checking on the related parameters of the service; if the self-checking is successful, recording the relevant checking information of the service request and feeding back the service content; if the self-checking fails, determining that the checking information fails to be verified;
if the IP addresses are the same and the network states of other requests are different from the network states of the service requests, determining that verification information fails to verify;
if the IP addresses are different and the network states of other requests and the service requests are also different, carrying out self-checking on the related parameters of the service; if the self-checking is successful, recording the relevant checking information of the service request and feeding back the service content; if the self-checking fails, determining that the checking information fails to be verified;
if the IP addresses are different and the network state when other requests are sent is the same as the network state of the service request, judging whether the geographic position information when the other requests are sent is the same as the geographic position information of the service request; if the verification information is the same, determining that verification information fails to verify; if not, carrying out self-checking on the relevant parameters corresponding to the service identifiers; if the self-checking is successful, recording the relevant checking information of the service request and feeding back the service content; if the self-checking fails, determining that the checking information fails to be verified.
In one possible design, the method further comprises: decryption module 44 for:
and decrypting the verification information in the service request.
In one possible design, the analysis module 45 is configured to:
counting the number of effective requests in all service requests sent by a client in a preset time period;
determining the confidence level of the user according to the ratio between the number of effective requests and the total number of service requests; wherein the confidence of the user is positively correlated with the ratio;
and if the confidence coefficient of the user is lower than a preset threshold value, refusing to process the service request.
The data processing apparatus of this embodiment may execute the technical solution in the method shown in fig. 3, and the specific implementation process and technical principle thereof refer to the related description in the method shown in fig. 3, which is not repeated herein.
In this embodiment, a service request including verification information sent by a client is received; checking the checking information; and if the verification information is successfully verified, feeding back the service content to the client according to the service request. Therefore, verification can be performed by utilizing the verification information added in the service request, and the service content is fed back to the client only when the verification is passed, so that the difficulty of stealing the service content of the own product by a third party can be increased, and the data of the own product can be better protected.
FIG. 8 is a schematic diagram of a data processing system according to a sixth embodiment of the present invention, as shown in FIG. 8, a data processing system 50 according to the present embodiment may include: a processor 51 and a memory 52.
A memory 52 for storing a program; the memory 52 may include a volatile memory (english: volatile memory), such as a random-access memory (RAM), such as a static random-access memory (SRAM), a double data rate synchronous dynamic random-access memory (DDR SDRAM), etc.; the memory may also include a non-volatile memory (English) such as a flash memory (English). The memory 52 is used to store computer programs (e.g., application programs, functional modules, etc. that implement the methods described above), computer instructions, etc., which may be stored in one or more of the memories 52 in a partitioned manner. And the above-described computer programs, computer instructions, data, etc. may be called by the processor 51.
The computer programs, computer instructions, etc. described above may be stored in one or more of the memories 52 in partitions. And the above-described computer programs, computer instructions, etc. may be invoked by the processor 51.
A processor 51 for executing a computer program stored in a memory 52 for implementing the steps of the method according to the above-mentioned embodiment.
Reference may be made in particular to the description of the embodiments of the method described above.
The processor 51 and the memory 52 may be separate structures or may be integrated structures integrated together. When the processor 51 and the memory 52 are separate structures, the memory 52 and the processor 51 may be coupled by a bus 53.
In this embodiment, a service request including verification information is sent to a server, so that the server verifies whether the service request meets a preset condition through the verification information; the preset condition is used for assisting the server to judge whether the service request is effective or not; and receiving the service content fed back by the server. Therefore, verification can be performed by utilizing the verification information added in the service request, and the service content is fed back to the client only when the verification is passed, so that the difficulty of stealing the service content of the own product by a third party can be increased, and the data of the own product can be better protected.
The data processing system of this embodiment may execute the technical solutions in the methods shown in fig. 2 and fig. 3, and the specific implementation process and technical principle thereof refer to the relevant descriptions in the methods shown in fig. 2 and fig. 3, which are not repeated herein.
In addition, the embodiment of the application further provides a computer-readable storage medium, wherein computer-executable instructions are stored in the computer-readable storage medium, and when at least one processor of the user equipment executes the computer-executable instructions, the user equipment executes the various possible methods.
Among them, computer-readable media include computer storage media and communication media including any medium that facilitates transfer of a computer program from one place to another. A storage media may be any available media that can be accessed by a general purpose or special purpose computer. An exemplary storage medium is coupled to the processor such the processor can read information from, and write information to, the storage medium. In the alternative, the storage medium may be integral to the processor. The processor and the storage medium may reside in an ASIC. In addition, the ASIC may reside in a user device. The processor and the storage medium may reside as discrete components in a communication device.
Those of ordinary skill in the art will appreciate that: all or part of the steps for implementing the method embodiments described above may be performed by hardware associated with program instructions. The foregoing program may be stored in a computer readable storage medium. The program, when executed, performs steps including the method embodiments described above; and the aforementioned storage medium includes: various media that can store program code, such as ROM, RAM, magnetic or optical disks.
Finally, it should be noted that: the above embodiments are only for illustrating the technical solution of the present invention, and not for limiting the same; although the invention has been described in detail with reference to the foregoing embodiments, it will be understood by those of ordinary skill in the art that: the technical scheme described in the foregoing embodiments can be modified or some or all of the technical features can be replaced equivalently; such modifications and substitutions do not depart from the spirit of the invention.

Claims (8)

1. A method of data processing, comprising:
sending a service request containing verification information to a server so that the server can verify the verification information;
when the verification information is successfully verified by the server side, receiving service content fed back by the server side according to the service request; the verification information comprises: user identification, service related parameters, time stamp, network state, IP address and geographic location information; the verification success of the server to the verification information comprises the following steps: judging that the user is a legal user according to the user identification, the time stamp is not expired, other requests are sent within the time period when the time stamp is valid, the IP address when the other requests are sent is the same as the IP address of the service request, the network state when the other requests are sent is the same as the network state of the service request, and the self-checking of the service related parameters is successful; or judging that the user is a legal user according to the user identification, the time stamp is not expired, other requests are sent within the time period when the time stamp is valid, the IP address when the other requests are sent is different from the IP address of the service request, the network state when the other requests are sent is different from the network state of the service request, and the self-checking of the service related parameters is successful; or judging that the user is a legal user according to the user identification, the time stamp is not expired, other requests are sent within the time period when the time stamp is valid, the IP address when the other requests are sent is different from the IP address of the service request, the network state when the other requests are sent is the same as the network state of the service request, the geographic position information when the other requests are sent is different from the geographic position information of the service request, and the self-checking of the service related parameters is successful.
2. The method of claim 1, wherein the business content comprises: and (5) searching results.
3. A method of data processing, comprising:
receiving a service request which is sent by a client and contains verification information;
checking the checking information;
if the verification information is successfully verified, feeding back service content to the client according to the service request; the verification information comprises: user identification, service related parameters, time stamp, network state, IP address and geographic location information;
checking the check information, including:
judging whether the user is a legal user or not according to the user identification;
if the user is legal, judging whether the time stamp is out of date; if the verification information is not a legal user, determining that verification of the verification information fails;
if the time stamp is expired, determining that the verification information fails to verify;
if the time stamp is not expired, judging whether other requests are sent in a time period in which the time stamp is valid;
if other requests are sent within the time period when the time stamp is valid, judging whether the IP address of the other requests is the same as the IP address of the service request;
If the IP addresses are the same and the network states of other requests and the service requests are the same, carrying out self-checking on the service related parameters; if the self-checking is successful, recording the relevant checking information of the service request and feeding back the service content; if the self-checking fails, determining that the checking information fails to be verified;
if the IP addresses are the same and the network states of other requests are different from the network states of the service requests, determining that verification information fails to verify;
if the IP addresses are different and the network states of other requests and the service requests are also different, carrying out self-checking on the service related parameters; if the self-checking is successful, recording the relevant checking information of the service request and feeding back the service content; if the self-checking fails, determining that the checking information fails to be verified;
if the IP addresses are different and the network state when other requests are sent is the same as the network state of the service request, judging whether the geographic position information when the other requests are sent is the same as the geographic position information of the service request; if the verification information is the same, determining that verification of the verification information fails; if not, carrying out self-checking on the service related parameters; if the self-checking is successful, recording the relevant checking information of the service request and feeding back the service content; if the self-checking fails, determining that the checking information fails to be verified.
4. The method of claim 3, further comprising, after receiving the service request including the verification information sent by the client:
counting the number of effective requests in all service requests sent by the client in a preset time period;
determining the confidence level of the user according to the ratio between the number of effective requests and the total number of service requests; wherein the confidence of the user is positively correlated with the ratio;
and if the confidence coefficient of the user is lower than a preset threshold value, refusing to process the service request.
5. A data processing apparatus, comprising:
the sending module is used for sending a service request containing verification information to the server side so that the server side can verify the verification information;
the receiving module is used for receiving the service content fed back by the service end according to the service request when the verification information is successfully verified by the service end; the verification information comprises: user identification, service related parameters, time stamp, network state, IP address and geographic location information; the verification success of the server to the verification information comprises the following steps: judging that the user is a legal user according to the user identification, the time stamp is not expired, other requests are sent within the time period when the time stamp is valid, the IP address when the other requests are sent is the same as the IP address of the service request, the network state when the other requests are sent is the same as the network state of the service request, and the self-checking of the service related parameters is successful; or judging that the user is a legal user according to the user identification, the time stamp is not expired, other requests are sent within the time period when the time stamp is valid, the IP address when the other requests are sent is different from the IP address of the service request, the network state when the other requests are sent is different from the network state of the service request, and the self-checking of the service related parameters is successful; or judging that the user is a legal user according to the user identification, the time stamp is not expired, other requests are sent within the time period when the time stamp is valid, the IP address when the other requests are sent is different from the IP address of the service request, the network state when the other requests are sent is the same as the network state of the service request, the geographic position information when the other requests are sent is different from the geographic position information of the service request, and the self-checking of the service related parameters is successful.
6. A data processing apparatus, comprising:
the receiving module is used for receiving a service request which is sent by the client and contains verification information;
the checking module is used for checking the checking information;
the sending module is used for feeding back service contents to the client according to the service request when the verification information passes verification; the verification information comprises: user identification, service related parameters, time stamp, network state, IP address and geographic location information;
the inspection module is specifically used for:
judging whether the user is a legal user or not according to the user identification;
if the user is legal, judging whether the time stamp is out of date; if the verification information is not a legal user, determining that verification of the verification information fails;
if the time stamp is expired, determining that the verification information fails to verify;
if the time stamp is not expired, judging whether other requests are sent in a time period in which the time stamp is valid;
if other requests are sent within the time period when the time stamp is valid, judging whether the IP address of the other requests is the same as the IP address of the service request;
if the IP addresses are the same and the network states of other requests and the service requests are the same, carrying out self-checking on the service related parameters; if the self-checking is successful, recording the relevant checking information of the service request and feeding back the service content; if the self-checking fails, determining that the checking information fails to be verified;
If the IP addresses are the same and the network states of other requests are different from the network states of the service requests, determining that verification information fails to verify;
if the IP addresses are different and the network states of other requests and the service requests are also different, carrying out self-checking on the service related parameters; if the self-checking is successful, recording the relevant checking information of the service request and feeding back the service content; if the self-checking fails, determining that the checking information fails to be verified;
if the IP addresses are different and the network state when other requests are sent is the same as the network state of the service request, judging whether the geographic position information when the other requests are sent is the same as the geographic position information of the service request; if the verification information is the same, determining that verification of the verification information fails; if not, carrying out self-checking on the service related parameters; if the self-checking is successful, recording the relevant checking information of the service request and feeding back the service content; if the self-checking fails, determining that the checking information fails to be verified.
7. A data processing system, comprising: a processor and a memory; the memory stores executable instructions of the processor; wherein the processor is configured to perform the data processing method of any of claims 1 or 2, or any of claims 3 or 4, via execution of the executable instructions.
8. A computer-readable storage medium, on which a computer program is stored, characterized in that the program, when being executed by a processor, implements the data processing method of any one of claims 1 or 2, or any one of claims 3 or 4.
CN202210711759.5A 2019-07-19 2019-07-19 Data processing method, device, system and storage medium Active CN115118483B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202210711759.5A CN115118483B (en) 2019-07-19 2019-07-19 Data processing method, device, system and storage medium

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN202210711759.5A CN115118483B (en) 2019-07-19 2019-07-19 Data processing method, device, system and storage medium
CN201910656678.8A CN110381060B (en) 2019-07-19 2019-07-19 Data processing method, device, system and storage medium

Related Parent Applications (1)

Application Number Title Priority Date Filing Date
CN201910656678.8A Division CN110381060B (en) 2019-07-19 2019-07-19 Data processing method, device, system and storage medium

Publications (2)

Publication Number Publication Date
CN115118483A CN115118483A (en) 2022-09-27
CN115118483B true CN115118483B (en) 2023-09-05

Family

ID=68254250

Family Applications (2)

Application Number Title Priority Date Filing Date
CN201910656678.8A Active CN110381060B (en) 2019-07-19 2019-07-19 Data processing method, device, system and storage medium
CN202210711759.5A Active CN115118483B (en) 2019-07-19 2019-07-19 Data processing method, device, system and storage medium

Family Applications Before (1)

Application Number Title Priority Date Filing Date
CN201910656678.8A Active CN110381060B (en) 2019-07-19 2019-07-19 Data processing method, device, system and storage medium

Country Status (1)

Country Link
CN (2) CN110381060B (en)

Families Citing this family (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN111709803B (en) * 2020-06-12 2023-09-05 北京思特奇信息技术股份有限公司 Method and system for preventing unauthorized business handling
CN113052721A (en) * 2021-03-18 2021-06-29 国网北京市电力公司 Electric power data processing method and device
CN116342343A (en) * 2023-05-31 2023-06-27 创而新(北京)教育科技有限公司 Data-driven extensible online education platform processing method

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107451275A (en) * 2017-08-04 2017-12-08 北京明朝万达科技股份有限公司 Business data processing method, device, system and storage device based on block chain
CN108322461A (en) * 2018-01-31 2018-07-24 百度在线网络技术(北京)有限公司 Method, system, device, equipment and the medium of application program automated log on

Family Cites Families (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US7855975B2 (en) * 2007-05-30 2010-12-21 Sap Ag Response time estimation for intermittently-available nodes
US8392709B1 (en) * 2009-04-28 2013-03-05 Adobe Systems Incorporated System and method for a single request—single response protocol with mutual replay attack protection
CN101572606B (en) * 2009-06-12 2012-05-23 阿里巴巴集团控股有限公司 Method for sending authentication request message in social network and device thereof
US9703932B2 (en) * 2012-04-30 2017-07-11 Excalibur Ip, Llc Continuous content identification of broadcast content
US10097667B2 (en) * 2012-07-16 2018-10-09 Salesforce.Com, Inc. Methods and systems for regulating database activity
US9245145B2 (en) * 2012-07-16 2016-01-26 Salesforce.Com, Inc. Methods and systems for regulating database activity
US9536065B2 (en) * 2013-08-23 2017-01-03 Morphotrust Usa, Llc System and method for identity management
US10333945B2 (en) * 2017-01-18 2019-06-25 Oath Inc. Automatic token based secure content streaming method and apparatus
CN106878336A (en) * 2017-03-29 2017-06-20 福建中金在线信息科技有限公司 A kind of data interactive method and device
US20180287920A1 (en) * 2017-03-30 2018-10-04 Ca, Inc. Intercepting application traffic monitor and analyzer
US10511576B2 (en) * 2017-06-08 2019-12-17 Microsoft Technology Licensing, Llc Privacy as a service by offloading user identification and network protection to a third party
CN107888656B (en) * 2017-10-09 2020-11-20 北京京东尚科信息技术有限公司 Calling method and calling device of server-side interface
CN108737531A (en) * 2018-05-11 2018-11-02 北京奇艺世纪科技有限公司 A kind of method and apparatus of business processing

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN107451275A (en) * 2017-08-04 2017-12-08 北京明朝万达科技股份有限公司 Business data processing method, device, system and storage device based on block chain
CN108322461A (en) * 2018-01-31 2018-07-24 百度在线网络技术(北京)有限公司 Method, system, device, equipment and the medium of application program automated log on

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
分布式日志系统REST安全接口设计;文勇军;黄浩;樊志良;唐立军;;网络安全技术与应用(04);全文 *

Also Published As

Publication number Publication date
CN110381060B (en) 2022-07-29
CN110381060A (en) 2019-10-25
CN115118483A (en) 2022-09-27

Similar Documents

Publication Publication Date Title
CN115118483B (en) Data processing method, device, system and storage medium
CN100384128C (en) Data downloading system and method for controlling downloading business effectiveness
CN106790156B (en) Intelligent device binding method and device
CN110213276B (en) Authorization verification method under micro-service architecture, server, terminal and medium
CN105491058B (en) API access distributed authorization method and system
CN112653705A (en) Data encryption transmission method, device and equipment
CN108449308B (en) Method and device for identifying malicious resource access
CN106411823A (en) CDN-based access control method and associated equipment
CA2907708A1 (en) Resilient and restorable dynamic device identification
CN108429785A (en) A kind of generation method, reptile recognition methods and the device of reptile identification encryption string
WO2018010480A1 (en) Network locking method for esim card, terminal, and network locking authentication server
CN108063748B (en) User authentication method, device and system
CN107026828B (en) Anti-stealing-link method based on Internet cache and Internet cache
CN112804222B (en) Data transmission method, device, equipment and storage medium based on cloud deployment
CN110597820A (en) Block chain based information processing method and device, storage medium and equipment
CN114116637A (en) Data sharing method, device, equipment and storage medium
CN107276967B (en) Distributed system and login verification method thereof
CN112214270A (en) Page redrawing method, device, equipment and storage medium
WO2017096886A1 (en) Content pushing method, apparatus and system
CN109379344B (en) Authentication method and authentication server for access request
CN105100030B (en) Access control method, system and device
CN114238240A (en) Distributed multi-cluster data storage method and device and storage medium
US10628561B2 (en) Technique for enabling nominal flow of an executable file
US20220255758A1 (en) Systems and methods for protecting data
CN112367302A (en) Identity authentication method and system suitable for chrome browser

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant