CN115277534A - Link construction method, electronic device and computer-readable storage medium - Google Patents

Link construction method, electronic device and computer-readable storage medium Download PDF

Info

Publication number
CN115277534A
CN115277534A CN202211172705.2A CN202211172705A CN115277534A CN 115277534 A CN115277534 A CN 115277534A CN 202211172705 A CN202211172705 A CN 202211172705A CN 115277534 A CN115277534 A CN 115277534A
Authority
CN
China
Prior art keywords
node
central
nodes
instruction
source end
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN202211172705.2A
Other languages
Chinese (zh)
Other versions
CN115277534B (en
Inventor
刘加瑞
沈传宝
吴璇
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Anhui Huayun'an Technology Co ltd
Original Assignee
Anhui Huayun'an Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Anhui Huayun'an Technology Co ltd filed Critical Anhui Huayun'an Technology Co ltd
Priority to CN202211172705.2A priority Critical patent/CN115277534B/en
Publication of CN115277534A publication Critical patent/CN115277534A/en
Application granted granted Critical
Publication of CN115277534B publication Critical patent/CN115277534B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L45/00Routing or path finding of packets in data switching networks
    • H04L45/02Topology update or discovery
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/20Network architectures or network communication protocols for network security for managing network security; network security policies in general

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Mobile Radio Communication Systems (AREA)

Abstract

The embodiment of the disclosure provides a link construction method, electronic equipment and a computer-readable storage medium, and relates to the field of data transmission. The method comprises the steps that a source end generates a node demand instruction according to destination node information and sends the node demand instruction to a first central node; the first central node is any central node in a multi-level node network; the first central node distributes nodes in the region to serve as intermediate nodes according to the node demand instruction; the node requirement instruction is forwarded to other central nodes, and distributed intermediate node information returned by other central nodes is received; the first central node returns the distributed intermediate node information and distributed intermediate node information returned by other central nodes to the source end; and the source end establishes a communication link with the destination node according to the intermediate node information returned by the first central node. In this way, the intermediate node information can be conveniently acquired in the link construction process, and the link construction safety is improved.

Description

Link construction method, electronic device and computer-readable storage medium
Technical Field
The present disclosure relates to the field of data transmission, and in particular, to a link construction method, an electronic device, and a computer-readable storage medium.
Background
In the internet environment, when a link is constructed from a source end to a target, a proper intermediate node needs to be selected, however, on one hand, communication in a multi-level node network in the internet environment is complex, and the proper intermediate node is difficult to select in the link construction process; on the other hand, in the link construction process, a hacker can judge the intermediate node according to a request sent by the source end so as to acquire link information, so that the constructed link is monitored by the hacker, and a great safety risk exists.
Disclosure of Invention
The present disclosure provides a link construction method, an electronic device, and a computer-readable storage medium, which facilitate determination of an appropriate intermediate node in a link construction process and improve link construction security.
According to a first aspect of the present disclosure, there is provided a link construction method, including:
the source end generates a node demand instruction according to the destination node information and sends the node demand instruction to the first central node; the first central node is any central node in a multi-level node network; the multi-level node network is divided into a plurality of areas, each area comprises a central node, and other nodes in each area are managed by corresponding central nodes;
the first central node distributes nodes in the region to serve as intermediate nodes according to the node demand instruction; the node demand instruction is forwarded to other central nodes, and distributed intermediate node information returned by other central nodes is received;
the first central node returns the distributed intermediate node information and distributed intermediate node information returned by other central nodes to the source end;
and the source end establishes a communication link with the destination node according to the intermediate node information returned by the first central node.
In some implementations of the first aspect, the generating, by the source peer, the node demand instruction according to the destination node information includes:
and the source end determines the area of the middle node and the hop count of the middle node of the area according to the destination node, and generates a node demand instruction.
In some implementations of the first aspect, the first central node allocates nodes within the region as intermediate nodes according to the node demand instruction; and forwarding the node requirement instruction to other central nodes, and receiving the distributed intermediate node information returned by other central nodes comprises:
and the first central node and other central nodes respectively allocate nodes in the region to serve as intermediate nodes according to the intermediate node region and the hop count of the intermediate nodes of the region.
In some implementations of the first aspect, the forwarding the node requirement instruction to other central nodes, and the receiving the distributed intermediate node information returned by other central nodes includes:
the first central node respectively sends out node demand instructions to the corresponding central nodes according to the areas where the intermediate nodes are located and which are included in the node demand instructions; and respectively receiving the intermediate node information returned by the corresponding central nodes.
In some implementations of the first aspect, the forwarding the node requirement instruction to other central nodes, and the receiving the distributed intermediate node information returned by other central nodes includes:
the first central node sequences the sending sequence of other central nodes according to the region where the intermediate node is located, wherein the region is included in the node requirement instruction, so as to determine a data transmission path between the central nodes;
the first central node sequentially sends a node demand instruction to a next central node according to a data transmission path, other central nodes receive the node demand instruction from the previous central node, and intermediate nodes in the region are distributed according to the node demand instruction until the last central node on the data transmission path;
and the other central nodes send the information of the intermediate nodes in the region to the first central node.
In some implementations of the first aspect, the forwarding the node requirement instruction to other central nodes, and the receiving the distributed intermediate node information returned by other central nodes includes:
the first central node determines a corresponding central node according to the region where the intermediate node is located, wherein the region is included in the node requirement instruction;
the first central node randomly determines a central node and sends a node demand instruction, the randomly determined central node distributes intermediate nodes in the region to which the central node belongs according to the node demand instruction, and sends the node demand instruction to the central nodes which are determined by the first central node and have not received the node demand instruction until the last central node receives the node demand instruction;
and the other central nodes send the information of the intermediate nodes in the region to the first central node.
In some implementations of the first aspect, the first central node returning the allocated intermediate node information to the source end and the allocated intermediate node information returned by the other central nodes includes:
and the first central node sequences the intermediate nodes according to the intermediate node information, the sequencing sequence is the data transmission sequence of the intermediate nodes, and the intermediate node information and the sequencing sequence are sent to the source end.
In some implementations of the first aspect, the establishing, by the source peer, a communication link with a destination peer according to the intermediate peer information returned by the first central peer includes:
and the source end sorts the sending sequence of each intermediate node according to the intermediate node information, and establishes a link from the source end to the destination node according to the address of each intermediate node, the sending sequence and the address of the destination node.
According to a second aspect of the present disclosure, there is provided an electronic device comprising: at least one processor; and a memory communicatively coupled to the at least one processor; wherein the memory stores instructions executable by the at least one processor to enable the at least one processor to perform the method of the first aspect of the disclosure.
According to a third aspect of the present disclosure, there is provided a computer readable storage medium having stored thereon a computer program which, when executed by a processor, performs the method of the first aspect of the present disclosure.
In the disclosure, since each intermediate node is managed by a central node, the source end only needs to acquire intermediate node information from each central node, so that the source end can quickly acquire intermediate node information in a complex network environment, and link construction efficiency is improved; and the node demand instruction reaches the first central node from the source end and passes through each central node, so that the tracking difficulty of the listener is greatly improved, the listener is difficult to acquire link information in the link construction process, and the link safety is ensured.
It should be understood that what is described in this summary section is not intended to define key or essential features of the embodiments of the disclosure, nor is it intended to be used to limit the scope of the disclosure. Other features of the present disclosure will become apparent from the following description.
Drawings
The above and other features, advantages and aspects of embodiments of the present disclosure will become more apparent upon consideration of the following detailed description, taken in conjunction with the accompanying drawings. The accompanying drawings are included to provide a further understanding of the present disclosure, and are not incorporated in or constitute a part of this specification, wherein like reference numerals refer to like or similar elements throughout the several views and wherein:
fig. 1 shows a flow chart of a link construction method according to an embodiment of the present disclosure;
FIG. 2 illustrates a schematic diagram of node demand instructions and intermediate node information transmission according to an embodiment of the disclosure;
fig. 3 shows a schematic diagram of an electronic device for implementing the link construction method of the embodiment of the present disclosure.
Detailed Description
To make the objects, technical solutions and advantages of the embodiments of the present disclosure more clear, the technical solutions of the embodiments of the present disclosure will be described clearly and completely with reference to the drawings in the embodiments of the present disclosure, and it is obvious that the described embodiments are some, but not all embodiments of the present disclosure. All other embodiments, which can be derived by a person skilled in the art from the embodiments disclosed herein without making any creative effort, shall fall within the protection scope of the present disclosure.
The disclosure provides a link construction method, an electronic device, and a computer-readable storage medium, which are convenient for determining a suitable intermediate node in a link construction process and improve link construction security.
Fig. 1 shows a flow diagram of a link construction method 100 according to an embodiment of the disclosure.
As shown in fig. 1, the link construction method includes:
s101, a source end generates a node demand instruction according to destination node information and sends the node demand instruction to a first central node;
s102, the first central node distributes nodes in the region as intermediate nodes according to the node demand instruction; the node requirement instruction is forwarded to other central nodes, and distributed intermediate node information returned by other central nodes is received;
s103, the first central node returns the distributed intermediate node information and other distributed intermediate node information returned by the central node to a source end;
and S104, the source end establishes a communication link with the destination node according to the intermediate node information returned by the first central node.
The first central node is any central node in a multi-level node network; the multi-level node network is divided into a plurality of areas, each area comprises a central node, and other nodes in each area are managed by corresponding central nodes.
Fig. 2 shows a schematic diagram of node demand instructions and intermediate node information transmission according to an embodiment of the disclosure. As shown in fig. 2, taking the example that the multi-level node network is divided into 3 areas, namely area a, area B and area C, the corresponding central nodes are central node a, central node B and central node C, respectively.
The first central node may be a fixed node in the multi-level node network, and if a connection relationship is established between the central node a and the source end, and the source end sends a node requirement instruction to the central node a each time a link is established, the central node a may be regarded as the fixed first central node; the first central node may also be a changed node, and if the source end randomly selects one central node to send the node requirement instruction every time the source end constructs a link, the first central node may be a changed central node. It is understood that the selection of the first central node may be based on the distance from the source end of the central node, the signal strength of the central node, and the like. For convenience of description, the center node a is hereinafter explained as the first center node.
In some embodiments, in step S101, the generating, by the source peer, a node requirement instruction according to the destination node information includes:
and the source end determines the area of the middle node and the hop count of the middle node of the area according to the destination node, and generates a node demand instruction.
The source end can judge according to the destination node, and specifically select which area of the intermediate node is more convenient or safe, so as to determine the area where the intermediate node is located, if the destination node is a radio station for fishery broadcasting, and in the multi-level network nodes, the area A is a pastoral related node, the area B is an agricultural related node, and the area C is a fishery related node, then the source end can determine the area where the intermediate node is located is the area C, because the intermediate nodes are fishery related nodes in the data transmission process, in the process of transmitting confidential data, even if data at a certain time is intercepted at a certain intermediate node, a monitor cannot think that the data is only jumped at the intermediate node, and an actual end point is the destination node, thus, the protection of the destination node and a link is realized. It should be understood that the above only shows a way of determining the area where the intermediate node is located, but not the only way of determining the area where the intermediate node is located, and in fact, as long as the way of improving the link security can be taken as the way of determining the area where the intermediate node is located.
The source end can set hop count according to the importance degree of the destination node and the security level of data transmission, and correspondingly, the higher the importance degree and the security level are, the more the hop count is, the lower the data transmission efficiency is.
According to the embodiment of the disclosure, the area where the intermediate node is located is determined according to the destination node, so that when a monitor monitors the intermediate node, the daily communication of the intermediate node and the data forwarding from the source end to the destination node are easy to be confused, a link and the destination node are not easy to be identified, and the safety of data transmission is ensured; and the hop count of the intermediate node is determined, so that the transmission safety of the data with higher importance degree is ensured, and the transmission efficiency of the data with lower importance degree is ensured.
In some embodiments, in step S102, the first central node allocates a node within the area as an intermediate node according to the node requirement instruction; and forwarding the node requirement instruction to other central nodes, and receiving the distributed intermediate node information returned by other central nodes comprises the following steps:
and the first central node and other central nodes respectively allocate nodes in the region as intermediate nodes according to the intermediate node region and the hop count of the intermediate nodes of the region.
It can be understood that the determined area where the intermediate node is located may be one or more, as shown in fig. 2, if it is determined that the area a and the area B are the areas where the intermediate node is located in the node demand instruction, where the central node a is a first central node, the source end sends the area and the corresponding hop count to the central node a, and the central node a allocates nodes according to the hop count of the area a; and sending the node demand instruction to a central node B, distributing nodes by the central node B according to the hop count of the area B, and sending the node information in the distributed area B to a central node A.
According to the embodiment of the disclosure, the first central node sends the node demand instruction and receives the node information in the multi-level node network, so that when monitoring from the source end, a listener can only monitor the first central node and cannot monitor all intermediate nodes, and the communication between the first central node and each central node about link construction is mixed in complicated daily communication, which brings great difficulty to the listener in monitoring, thereby being difficult to obtain link information in the link construction process and improving the link construction safety.
In some embodiments, in step S102, the forwarding the node requirement instruction to other central nodes, and the receiving the allocated intermediate node information returned by other central nodes includes:
the first central node respectively sends out node demand instructions to the corresponding central nodes according to the areas where the intermediate nodes are located and which are included in the node demand instructions; and respectively receiving the intermediate node information returned by the corresponding central nodes.
If it is determined in the node requirement instruction that the area a, the area B, and the area C are areas where the intermediate node is located, the central node a may send the node requirement instruction to the central node B and the central node C, respectively, and receive intermediate node information returned by the central node B and the central node C, respectively.
According to the embodiment of the disclosure, the first central node receives the intermediate node information from other central nodes, so that in the multi-level node network, only the first central node and the source end have data transmission, and data returned by other central nodes are not directly sent to the source end, so that other central nodes and the source end have no direct data communication, the monitoring difficulty of a listener is improved, and the link construction safety is further improved.
In some embodiments, in step S102, the forwarding the node requirement instruction to other central nodes, and the receiving the allocated intermediate node information returned by other central nodes includes:
the first central node sequences the sending sequence of other central nodes according to the area where the intermediate node is located, wherein the area comprises the node demand instruction, so as to determine a data transmission path between the central nodes;
the first central node sequentially sends a node demand instruction to a next central node according to a data transmission path, other central nodes receive the node demand instruction from the previous central node, and intermediate nodes in the region are distributed according to the node demand instruction until the last central node on the data transmission path;
and the other central nodes send the information of the intermediate nodes in the region to the first central node.
As shown in fig. 2, if it is determined that the area a, the area B, and the area C are areas where intermediate nodes are located in the node demand instruction, the central node a may plan a data transmission path between central nodes, and if the planned path is the central node a-the central node B-the central node C, in the data transmission path between the central nodes, the central node a first sends the node demand instruction to the central node B, then the central node B distributes the intermediate nodes in the area B according to the node demand instruction, the central node B sends the node demand instruction to the central node C, and then the central node C distributes the intermediate nodes in the area C according to the node demand instruction.
The central node B and the central node C may send the intermediate node information to the first central node according to a communication manner between the central nodes in the multi-level node network, and specifically, if any two central nodes in the multi-level node network may directly communicate with each other, the other central nodes may directly send the intermediate node information in the area to which the other central nodes belong to the central node; if some central nodes in the multi-level node network are in indirect communication, other central nodes can plan transmission paths, or directly return according to original paths of data transmission paths among the central nodes, and the information of the intermediate nodes is sent to the first central node.
In the data transmission process between the central nodes, the node demand instruction and the intermediate node information can be encapsulated into a data packet, a label is marked on the data packet, the label is a data transmission path between the central nodes, and each central node forwards data according to the label.
The data transmission path between the central nodes can be in a star type, bus type, ring type, tree type, distributed type, mesh topology structure and the like.
According to the embodiment of the disclosure, because the node demand instruction and the intermediate node information jump among the plurality of central nodes, the node demand instruction and the intermediate node information are easily identified as daily communication among the central nodes by the monitoring person, the difficulty in tracking the information sent by the source end by the monitoring person is increased, and the link construction safety is further improved.
In some embodiments, in step S102, the forwarding the node requirement instruction to another central node, and the receiving the allocated intermediate node information returned by the other central node includes:
the first central node determines a corresponding central node according to the area where the intermediate node is located, wherein the area comprises the node demand instruction;
the first central node randomly determines a central node and sends a node demand instruction, the randomly determined central node distributes intermediate nodes in the region to which the central node belongs according to the node demand instruction, and sends the node demand instruction to the central nodes which are determined by the first central node and have not received the node demand instruction until the last central node receives the node demand instruction;
and the other central nodes send the information of the intermediate nodes in the region to the first central node.
As shown in fig. 2, if it is determined that the area a, the area B, and the area C are areas in which the intermediate node is located in the node demand instruction, the central node a may randomly send the node demand instruction to the central node B or the central node C, and if the node demand instruction is randomly sent to the central node B, the central node B allocates the intermediate node in the area B according to the node demand instruction, so that, since the central node a and the central node B have already received the node demand instruction, the central node that has not received the node demand instruction only remains the central node C, the node demand instruction is sent to the central node C, and the central node C allocates the intermediate node in the area C according to the node demand instruction.
In the process of transmitting the node demand instruction, each central node can mark the respective node address in the node demand instruction, so that the next central node can identify the marked central node, and then the unmarked central node is selected to send the node demand instruction.
According to the embodiment of the disclosure, the node demand instruction is randomly sent at each central node, and any central node cannot know all data transmission paths between the central nodes, so that the link construction safety is further improved.
In some embodiments, in step S103, the returning, by the first central node, the allocated intermediate node information returned by the first central node and the allocated intermediate node information returned by the other central nodes to the source end includes:
the first central node sorts the intermediate nodes according to the intermediate node information, wherein the sorting sequence is a data transmission sequence of the intermediate nodes, and the intermediate node information and the sorting sequence are sent to the source end.
It can be understood that when data is sent from a source end to a destination node, jumping is performed at an intermediate node, and therefore, the intermediate node needs to be sorted, the sorting may be performed according to a shortest path principle, or may be performed according to a highest data transmission security principle, and in short, as long as a sorting mode favorable for data transmission is a sorting mode that can be received by the present disclosure.
In some embodiments, in step S104, the source peer establishing a communication link with a destination node according to the intermediate node information returned by the first central node includes:
and the source end sorts the sending sequence of each intermediate node according to the intermediate node information, and establishes a link from the source end to the destination node according to the address of each intermediate node, the sending sequence and the address of the destination node.
The source end can establish a transmission path from the source end to each intermediate node in sequence and then to the destination node, and also can send a data packet to the intermediate node arranged at the head, a label is added on the data packet, the label is a transmission path, and each intermediate node performs data transmission according to the transmission path of the label.
It should be noted that for simplicity of description, the above-mentioned method embodiments are described as a series of acts, but those skilled in the art should understand that the present disclosure is not limited by the described order of acts, as some steps may be performed in other orders or simultaneously according to the present disclosure. Further, those skilled in the art will appreciate that the embodiments described in the specification are exemplary embodiments and that acts and modules are not necessarily required for the disclosure.
In the technical scheme of the disclosure, the acquisition, storage, application and the like of the personal information of the related user all accord with the regulations of related laws and regulations, and do not violate the customs of public sequences.
The present disclosure also provides an electronic device and a readable storage medium according to an embodiment of the present disclosure.
Fig. 3 shows a schematic diagram of an electronic device for implementing the link construction method of the embodiment of the present disclosure.
The electronic device includes: at least one processor; and a memory communicatively coupled to the at least one processor; wherein the memory stores instructions executable by the at least one processor to enable the at least one processor to perform the method 100 of the present disclosure.
Electronic devices are intended to represent various forms of digital computers, such as laptops, desktops, workstations, personal digital assistants, servers, blade servers, mainframes, and other appropriate computers. The electronic device may also represent various forms of mobile devices, such as personal digital processing, cellular phones, smart phones, wearable devices, and other similar computing devices. The components shown herein, their connections and relationships, and their functions, are meant to be examples only, and are not meant to limit implementations of the disclosure described and/or claimed herein.
The device 300 comprises a computing unit 301 which may perform various suitable actions and processes in accordance with a computer program stored in a Read Only Memory (ROM) 302 or a computer program loaded from a storage unit 308 into a Random Access Memory (RAM) 303. In the RAM 303, various programs and data necessary for the operation of the device 300 can also be stored. The computing unit 301, the ROM 302, and the RAM 303 are connected to each other via a bus 304. An input/output (I/O) interface 305 is also connected to bus 304.
Various components in device 300 are connected to I/O interface 305, including: an input unit 306 such as a keyboard, a mouse, or the like; an output unit 307 such as various types of displays, speakers, and the like; a storage unit 308 such as a magnetic disk, optical disk, or the like; and a communication unit 309 such as a network card, modem, wireless communication transceiver, etc. The communication unit 309 allows the device 300 to exchange information/data with other devices via a computer network such as the internet and/or various telecommunication networks.
The computing unit 301 may be a variety of general and/or special purpose processing components having processing and computing capabilities. Some examples of the computing unit 301 include, but are not limited to, a Central Processing Unit (CPU), a Graphics Processing Unit (GPU), various dedicated Artificial Intelligence (AI) computing chips, various computing units running machine learning model algorithms, a Digital Signal Processor (DSP), and any suitable processor, controller, microcontroller, and so forth. The computing unit 301 performs the various methods and processes described above, such as the method 100. For example, in some embodiments, the method 100 may be implemented as a computer software program tangibly embodied in a machine-readable medium, such as the storage unit 308. In some embodiments, part or all of the computer program may be loaded and/or installed onto device 300 via ROM 302 and/or communication unit 309. When the computer program is loaded into RAM 303 and executed by the computing unit 301, one or more steps of the method 100 described above may be performed. Alternatively, in other embodiments, the computing unit 301 may be configured to perform the method 100 in any other suitable manner (e.g., by means of firmware).
Various implementations of the systems and techniques described here above may be implemented in digital electronic circuitry, integrated circuitry, field Programmable Gate Arrays (FPGAs), application Specific Integrated Circuits (ASICs), application Specific Standard Products (ASSPs), system on a chip (SOCs), load programmable logic devices (CPLDs), computer hardware, firmware, software, and/or combinations thereof. These various embodiments may include: implemented in one or more computer programs that are executable and/or interpretable on a programmable system including at least one programmable processor, which may be special or general purpose, receiving data and instructions from, and transmitting data and instructions to, a storage system, at least one input device, and at least one output device.
Program code for implementing the methods of the present disclosure may be written in any combination of one or more programming languages. These program codes may be provided to a processor or controller of a general purpose computer, special purpose computer, or other programmable data processing apparatus, such that the program codes, when executed by the processor or controller, cause the functions/operations specified in the flowchart and/or block diagram to be performed. The program code may execute entirely on the machine, partly on the machine, as a stand-alone software package partly on the machine and partly on a remote machine or entirely on the remote machine or server.
The computer readable storage medium has stored thereon a computer program which, when executed by a processor, implements the method 100 of the present disclosure.
In the context of this disclosure, a machine-readable medium may be a tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device. The machine-readable medium may be a machine-readable signal medium or a machine-readable storage medium. A machine-readable medium may include, but is not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or any suitable combination of the foregoing. More specific examples of a machine-readable storage medium would include an electrical connection based on one or more wires, a portable computer diskette, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber, a compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing.
To provide for interaction with a user, the systems and techniques described here can be implemented on a computer having: a display device (e.g., a CRT (cathode ray tube) or LCD (liquid crystal display) monitor) for displaying information to a user; and a keyboard and a pointing device (e.g., a mouse or a trackball) by which a user may provide input to the computer. Other kinds of devices may also be used to provide for interaction with a user; for example, feedback provided to the user can be any form of sensory feedback (e.g., visual feedback, auditory feedback, or tactile feedback); and input from the user may be received in any form, including acoustic, speech, or tactile input.
The systems and techniques described here can be implemented in a computing system that includes a back-end component (e.g., as a data server), or that includes a middleware component (e.g., an application server), or that includes a front-end component (e.g., a user computer having a graphical user interface or a web browser through which a user can interact with an implementation of the systems and techniques described here), or any combination of such back-end, middleware, or front-end components. The components of the system can be interconnected by any form or medium of digital data communication (e.g., a communication network). Examples of communication networks include: local Area Networks (LANs), wide Area Networks (WANs), and the Internet.
The computer system may include clients and servers. A client and server are generally remote from each other and typically interact through a communication network. The relationship of client and server arises by virtue of computer programs running on the respective computers and having a client-server relationship to each other. The server may be a cloud server, a server of a distributed system, or a server with a combined blockchain.
It should be understood that various forms of the flows shown above may be used, with steps reordered, added, or deleted. For example, the steps described in the present disclosure may be executed in parallel or sequentially or in different orders, and are not limited herein as long as the desired results of the technical solutions of the present disclosure can be achieved.
The above detailed description should not be construed as limiting the scope of the disclosure. It should be understood by those skilled in the art that various modifications, combinations, sub-combinations and substitutions may be made, depending on design requirements and other factors. Any modification, equivalent replacement, and improvement made within the spirit and principle of the present disclosure should be included in the scope of protection of the present disclosure.

Claims (10)

1. A link construction method, comprising:
the source end generates a node demand instruction according to the destination node information and sends the node demand instruction to the first central node; the first central node is any central node in a multi-level node network; the multi-level node network is divided into a plurality of areas, each area comprises a central node, and other nodes in each area are managed by corresponding central nodes;
the first central node distributes nodes in the region to serve as intermediate nodes according to the node demand instruction; the node requirement instruction is forwarded to other central nodes, and distributed intermediate node information returned by other central nodes is received;
the first central node returns the distributed intermediate node information and distributed intermediate node information returned by other central nodes to the source end;
and the source end establishes a communication link with the destination node according to the intermediate node information returned by the first central node.
2. The link construction method of claim 1, wherein the source end generating the node demand instruction according to the destination node information comprises:
and the source end determines the area of the middle node and the hop count of the middle node of the area according to the destination node, and generates a node demand instruction.
3. The link construction method according to claim 2, wherein the first central node allocates a node within the area as an intermediate node according to the node demand instruction; and forwarding the node requirement instruction to other central nodes, and receiving the distributed intermediate node information returned by other central nodes comprises:
and the first central node and other central nodes respectively allocate nodes in the region to which the first central node belongs as intermediate nodes according to the intermediate node region and the hop count of the intermediate node of the region.
4. The link construction method according to claim 2, wherein the forwarding the node requirement instruction to other central nodes, and receiving the distributed intermediate node information returned by other central nodes comprises:
the first central node respectively sends out node demand instructions to the corresponding central nodes according to the areas where the intermediate nodes are located and which are included in the node demand instructions; and respectively receiving the intermediate node information returned by the corresponding central nodes.
5. The link construction method according to claim 2, wherein the forwarding the node requirement instruction to other central nodes, and receiving the distributed intermediate node information returned by other central nodes comprises:
the first central node sequences the sending sequence of other central nodes according to the region where the intermediate node is located, wherein the region is included in the node requirement instruction, so as to determine a data transmission path between the central nodes;
the first central node sequentially sends a node demand instruction to a next central node according to a data transmission path, and other central nodes receive the node demand instruction from the previous central node and distribute intermediate nodes in the region to which the node demand instruction belongs until the last central node on the data transmission path;
and the other central nodes send the information of the intermediate nodes in the region to the first central node.
6. The link construction method according to claim 2, wherein the forwarding the node requirement instruction to other central nodes, and receiving the distributed intermediate node information returned by other central nodes comprises:
the first central node determines a corresponding central node according to the area where the intermediate node is located, wherein the area comprises the node demand instruction;
the first central node randomly determines a central node and sends a node demand instruction, the randomly determined central node distributes intermediate nodes in the region to which the central node belongs according to the node demand instruction, and sends the node demand instruction to the central nodes which are determined by the first central node and have not received the node demand instruction until the last central node receives the node demand instruction;
and the other central nodes send the information of the intermediate nodes in the region to the first central node.
7. The link construction method of claim 1, wherein the first central node returning the assigned intermediate node information to the source end and the assigned intermediate node information returned by the other central nodes comprises:
and the first central node sequences the intermediate nodes according to the intermediate node information, the sequencing sequence is the data transmission sequence of the intermediate nodes, and the intermediate node information and the sequencing sequence are sent to the source end.
8. The link construction method of claim 1, wherein the source end establishing a communication link with a destination node according to the intermediate node information returned by the first central node comprises:
and the source end sorts the sending sequence of each intermediate node according to the intermediate node information, and establishes a link from the source end to the destination node according to the address of each intermediate node, the sending sequence and the address of the destination node.
9. An electronic device, comprising: at least one processor; and a memory communicatively coupled to the at least one processor; wherein the memory stores instructions executable by the at least one processor to enable the at least one processor to perform the method of any one of claims 1-8.
10. A computer-readable storage medium, on which a computer program is stored, which program, when being executed by a processor, carries out the method according to any one of claims 1-8.
CN202211172705.2A 2022-09-26 2022-09-26 Link construction method, electronic device and computer-readable storage medium Active CN115277534B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202211172705.2A CN115277534B (en) 2022-09-26 2022-09-26 Link construction method, electronic device and computer-readable storage medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202211172705.2A CN115277534B (en) 2022-09-26 2022-09-26 Link construction method, electronic device and computer-readable storage medium

Publications (2)

Publication Number Publication Date
CN115277534A true CN115277534A (en) 2022-11-01
CN115277534B CN115277534B (en) 2023-01-06

Family

ID=83756681

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202211172705.2A Active CN115277534B (en) 2022-09-26 2022-09-26 Link construction method, electronic device and computer-readable storage medium

Country Status (1)

Country Link
CN (1) CN115277534B (en)

Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20090003243A1 (en) * 2007-06-15 2009-01-01 Silver Spring Networks, Inc. Network utilities in wireless mesh communications networks
US20090207728A1 (en) * 2008-02-15 2009-08-20 Stewart Frederick Bryant Constructing repair paths around multiple non-available links in a data communications network
US20150063123A1 (en) * 2013-08-28 2015-03-05 Mengjiao Wang Methods and systems for routing selection based on routing distance and capacity
CN111385198A (en) * 2018-12-29 2020-07-07 北京华为数字技术有限公司 Path determining method, device and communication system
CN111935018A (en) * 2020-07-23 2020-11-13 北京华云安信息技术有限公司 Springboard network path generation method capable of configuring networking rules autonomously
CN113194107A (en) * 2021-07-02 2021-07-30 北京华云安信息技术有限公司 Internet-based regional characteristic addressing method and device
CN113259393A (en) * 2021-06-28 2021-08-13 北京华云安信息技术有限公司 Data forwarding method and device based on multi-level nodes

Patent Citations (7)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20090003243A1 (en) * 2007-06-15 2009-01-01 Silver Spring Networks, Inc. Network utilities in wireless mesh communications networks
US20090207728A1 (en) * 2008-02-15 2009-08-20 Stewart Frederick Bryant Constructing repair paths around multiple non-available links in a data communications network
US20150063123A1 (en) * 2013-08-28 2015-03-05 Mengjiao Wang Methods and systems for routing selection based on routing distance and capacity
CN111385198A (en) * 2018-12-29 2020-07-07 北京华为数字技术有限公司 Path determining method, device and communication system
CN111935018A (en) * 2020-07-23 2020-11-13 北京华云安信息技术有限公司 Springboard network path generation method capable of configuring networking rules autonomously
CN113259393A (en) * 2021-06-28 2021-08-13 北京华云安信息技术有限公司 Data forwarding method and device based on multi-level nodes
CN113194107A (en) * 2021-07-02 2021-07-30 北京华云安信息技术有限公司 Internet-based regional characteristic addressing method and device

Also Published As

Publication number Publication date
CN115277534B (en) 2023-01-06

Similar Documents

Publication Publication Date Title
US11677815B2 (en) Service invoking method, device, apparatus and medium
CN103929492A (en) Method, devices and system for load balancing of service chain
CN105335229A (en) Business resource scheduling method and apparatus
CN113438172B (en) Data transmission method and device based on multi-level node network
CN114050940A (en) Asset vulnerability detection method and device and electronic equipment
CN110544159B (en) Map information processing method and device, readable storage medium and electronic equipment
CN112769943A (en) Service processing method and device
CN113037489B (en) Data processing method, device, equipment and storage medium
CN113965508A (en) Dual path data transmission method, electronic device, and computer-readable storage medium
CN110933181B (en) Routing method, device and system and electronic equipment
CN115277534B (en) Link construction method, electronic device and computer-readable storage medium
CN103441931B (en) A kind of file transmitting method and device
US10250477B2 (en) Method and controller for announcing bandwidth of cluster system
CN112019492B (en) Access control method, device and storage medium
CN113726881B (en) Communication connection establishment method, related device and computer readable storage medium
CN114579311B (en) Method, device, equipment and storage medium for executing distributed computing task
CN113965514A (en) Link construction and display method and device and electronic equipment
CN115328612A (en) Resource allocation method, device, equipment and storage medium
CN112925623B (en) Task processing method, device, electronic equipment and medium
CN114064804A (en) Data interaction method, device, equipment and storage medium
CN111093281B (en) Method and device for allocating resources
CN115297047B (en) Networking method, electronic device and computer-readable storage medium
CN108520025B (en) Service node determination method, device, equipment and medium
CN109688432B (en) Information transmission method, device and system
CN113361739A (en) Method and device for generating goods picking path

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant