CN115460022B - Resource management method for intelligent auxiliary platform - Google Patents

Resource management method for intelligent auxiliary platform Download PDF

Info

Publication number
CN115460022B
CN115460022B CN202211415861.7A CN202211415861A CN115460022B CN 115460022 B CN115460022 B CN 115460022B CN 202211415861 A CN202211415861 A CN 202211415861A CN 115460022 B CN115460022 B CN 115460022B
Authority
CN
China
Prior art keywords
service
user
resource
service type
information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN202211415861.7A
Other languages
Chinese (zh)
Other versions
CN115460022A (en
Inventor
万俊
王黎明
刘淑红
张勇
唐金全
许文通
陈泽乔
陈泽辉
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangzhou Zhongchangkangda Information Technology Co ltd
Original Assignee
Guangzhou Zhongchangkangda Information Technology Co ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangzhou Zhongchangkangda Information Technology Co ltd filed Critical Guangzhou Zhongchangkangda Information Technology Co ltd
Priority to CN202211415861.7A priority Critical patent/CN115460022B/en
Publication of CN115460022A publication Critical patent/CN115460022A/en
Application granted granted Critical
Publication of CN115460022B publication Critical patent/CN115460022B/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0876Network architectures or network communication protocols for network security for authentication of entities based on the identity of the terminal or configuration, e.g. MAC address, hardware or software configuration or device fingerprint
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/102Entity profiles
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/10Network architectures or network communication protocols for network security for controlling access to devices or network resources
    • H04L63/105Multiple levels of security
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/12Applying verification of the received information
    • H04L63/123Applying verification of the received information received data contents, e.g. message integrity
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Security & Cryptography (AREA)
  • Signal Processing (AREA)
  • Computer Hardware Design (AREA)
  • General Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Computing Systems (AREA)
  • Theoretical Computer Science (AREA)
  • Power Engineering (AREA)
  • Software Systems (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Management, Administration, Business Operations System, And Electronic Commerce (AREA)

Abstract

The invention discloses a resource management method for an intelligent auxiliary platform, wherein the method comprises the following steps: in response to the system authentication center acquiring an authentication request, carrying out validity check on user identification information of a user contained in the authentication request so as to determine the user identity corresponding to the authentication request; if the user identity is a pre-recorded legal role, encrypting and transmitting authority certificate information corresponding to the user identity to an intelligent auxiliary platform; responding to the fact that the intelligent auxiliary platform receives currently uploaded authority certificate information, and determining service types corresponding to the authority certificate information and resource amount corresponding to each service type based on a preset mapping relation; and acquiring corresponding service resources from the service layer of the intelligent auxiliary platform. Therefore, the reliability, the legality and the safety of the system authentication process are guaranteed, and the corresponding service types and service resources can be provided for different types of users.

Description

Resource management method for intelligent auxiliary platform
Technical Field
The invention relates to the technical field of intelligent auxiliary platforms, in particular to a resource management method for an intelligent auxiliary platform.
Background
The internet court trial system emphasizes the characteristics of a 'full-time ubiquitous' intelligent court, fully exerts the comprehensive advantages of high speed, high capacity, low delay, low energy consumption and low cost of a 5G mobile interconnection technology, promotes the extension and expansion of basic facilities and trial service application to a mobile terminal, and becomes an important component part for constructing a ubiquitous, flexible, convenient and diversified intelligent court information system.
The intelligent auxiliary platform can depend on a wired network, WIFI and a 5G large-bandwidth transmission link, so that people can perform low-delay remote video court hearing at any time and any place through a mobile micro court and a judge, can perform inspection service at any time and any place through an on-network micro inspection platform and an inspector, provides convenience for the people to the maximum extent, and creates a quick channel for people to reflect appeal, wherein the quick channel comprises modules for inspection service, reservation and application, complaint and supervision, fair litigation, juvenile inspection, remote video application, message leaving for the inspector, political team education and mortem, depreciation and depreciation, inspection information disclosure and the like; meanwhile, convenience is provided for case handling personnel to the maximum extent, and the case handling efficiency of the case handling personnel is improved in scenes such as pre-complaint joint transfer to a set case, payment notice generation, integrated service system case handling, execution check and control, document internet surfing and the like.
In the related art, there are some online intelligent court hearing assistance platforms, but there are many disadvantages, such as too single service provided for the user, and not considering the uniqueness of the user and the complexity of the user identity, so it is difficult to provide efficient resource management according to the characteristics of the user.
Disclosure of Invention
The present invention is directed to solving, at least in part, one of the technical problems in the related art.
Therefore, to make up for the above-mentioned deficiencies of the prior art, a first aspect of the present invention provides a resource management method for an intelligent auxiliary platform, comprising the following steps:
in response to a system authentication center acquiring an authentication request, carrying out validity check on user identification information of a user contained in the authentication request to determine a user identity corresponding to the authentication request, wherein the validity check comprises user identification information integrity check, format check, length check and content check;
if the user identity is a pre-recorded legal role, encrypting and transmitting authority certificate information corresponding to the user identity to an intelligent auxiliary platform, wherein the legal role comprises a service manager role, a common user role and a system manager role;
responding to the fact that the intelligent auxiliary platform receives currently uploaded authority certificate information, the authority certificate information accords with preset conditions, and determining service types corresponding to the authority certificate information and resource amount corresponding to each service type based on a preset mapping relation;
and acquiring corresponding service resources from a service layer of the intelligent auxiliary platform according to the resource amount and the service type.
Optionally, the service types include: task scheduling service, tenant management service, data security service, workflow service, query service, modeling service and monitoring service;
the service layer comprises an AI cluster consisting of an OCR recognition engine, an NLP semantic recognition engine, an image recognition engine and a machine learning engine, a virtualization container engine using Docker as an application service and an automation engine using K8S as a Docker container.
Optionally, after the obtaining, according to the resource amount and the service type, the corresponding service resource from the service layer of the intelligent auxiliary platform, the method further includes:
monitoring the resource amount of the remaining service resources corresponding to each service type in the intelligent auxiliary platform according to a specified period;
if the resource amount of the remaining service resources corresponding to any service type is smaller than a first resource threshold, performing early warning according to a preset first early warning strategy;
if the first total resource quantity of the remaining service resources corresponding to each service type in the intelligent auxiliary platform is smaller than a second resource threshold value, performing early warning according to a preset second early warning strategy;
if the second total resource quantity of the remaining service resources corresponding to the plurality of target service types in the intelligent auxiliary platform is smaller than a third resource threshold value, performing early warning according to a preset third early warning strategy,
wherein the first resource threshold is less than the third resource threshold, which is less than the second resource threshold.
Optionally, the performing early warning according to a preset second early warning policy includes:
identifying whether a first resource corresponding to a storage space to be released in the current intelligent auxiliary platform is a key resource of a preset type, and releasing the first resource or distributing the first resource to a third client under the condition that the first resource is not the key resource, wherein the first resource comprises part of service resources;
and judging whether the currently allocable service resources conform to a predefined quota interval, and sending alarm information to the third client under the condition that the service resources do not conform to the predefined quota interval.
Optionally, the encrypting and transmitting the authority credential information corresponding to the user identity to the intelligent auxiliary platform includes:
judging whether the current time is the maintenance investigation time of the intelligent auxiliary platform, encrypting the authority certificate information corresponding to the user identity under the condition that the current time is not the maintenance investigation time, and transmitting the encrypted authority certificate information to the intelligent auxiliary platform.
Optionally, the encrypting the authority credential information corresponding to the user identity includes:
determining a target priority corresponding to a legal role according to the legal role corresponding to the current user identity, wherein the priority of the system administrator role is higher than that of the service administrator role, and the priority of the service administrator role is higher than that of the common user role;
and determining a target encryption algorithm matched with the target priority based on a preset mapping relation, and encrypting the authority certificate information according to the target encryption algorithm, wherein the priority of the system administrator role corresponds to the DES encryption algorithm, the priority of the service administrator role corresponds to the MD5 encryption algorithm, and the priority of the common user role corresponds to the RSA encryption algorithm.
Optionally, before the system authentication center acquires the authentication request, the method further includes:
in response to the fact that the acquired identity information input by the user is legal information, living body monitoring is carried out on the user to judge whether the user accords with the user corresponding to the identity information;
and under the condition that the user is the user corresponding to the identity information, displaying an authentication request acquisition page in the handheld terminal equipment, and under the condition that authentication information input by the user in the authentication request acquisition page is obtained, transmitting an authentication request to a system authentication center based on the handheld terminal equipment, wherein the authentication information comprises user identification information and a digital certificate of the user, and the authentication request is generated based on the authentication information.
Optionally, before the obtaining the corresponding service resource from the service layer of the intelligent auxiliary platform according to the resource amount and the service type, the method further includes:
determining a target priority corresponding to a legal role according to the legal role corresponding to the current user identity, wherein the priority of the system administrator role is higher than that of the service administrator role, and the priority of the service administrator role is higher than that of the common user role;
and determining a corresponding request sequence number of the user in a service resource request queue according to the target priority corresponding to the user identity, displaying the request sequence number to the user at the front end of the intelligent auxiliary platform, and updating the request sequence number at the front end in real time.
Optionally, the obtaining, according to the resource amount and the service type, the corresponding service resource from the service layer of the intelligent auxiliary platform includes:
responding to a first sequence number corresponding to a request sequence number of the user in a service resource request queue, and determining a residual resource amount corresponding to each service type from a service layer of the intelligent auxiliary platform according to the resource amount corresponding to each service type;
and if the residual resource amount corresponding to any service type is less than the resource amount currently requested by any service type, displaying an information prompt of insufficient resources for the user at the front end of the intelligent auxiliary platform.
Optionally, after the front end of the intelligent auxiliary platform displays an information prompt indicating that resources are insufficient for the user if the remaining resource amount corresponding to any service type is smaller than the resource amount currently requested by any service type, the method further includes:
determining similarity between the any service type and each reference service type in a service layer of the intelligent auxiliary platform;
determining a remaining resource amount corresponding to any reference service type when the similarity corresponding to the any reference service type is greater than a threshold;
determining any reference service type as a candidate service type corresponding to the any service type under the condition that the residual resource amount corresponding to the any reference service type is larger than the resource amount currently requested by the any service type;
and displaying the candidate service type at the front end of the intelligent auxiliary platform, and acquiring service resources corresponding to the candidate service type from a service layer of the intelligent auxiliary platform under the condition of acquiring the selection operation of the user on the control corresponding to the candidate service type.
The second aspect of the present invention provides a resource management device for an intelligent auxiliary platform, including:
the first determining module is used for responding to an authentication request acquired by a system authentication center, and performing validity check on user identification information of a user contained in the authentication request to determine a user identity corresponding to the authentication request, wherein the validity check comprises user identification information integrity check, format check, length check and content check;
the encryption transmission module is used for encrypting and transmitting authority certificate information corresponding to the user identity to an intelligent auxiliary platform if the user identity is a pre-recorded legal role, wherein the legal role comprises a service manager role, a common user role and a system manager role;
the second determination module is used for responding to the fact that the intelligent auxiliary platform receives currently uploaded authority certificate information, the authority certificate information meets preset conditions, and determining service types corresponding to the authority certificate information and resource amount corresponding to each service type based on a preset mapping relation;
and the acquisition module is used for acquiring corresponding service resources from a service layer of the intelligent auxiliary platform according to the resource amount and the service type.
In the invention, firstly, a system authentication center acquires an authentication request, legality verification is carried out on user identification information of a user contained in the authentication request to determine a user identity corresponding to the authentication request, the legality verification comprises user identification information integrity verification, format verification, length verification and content verification, then if the user identity is a pre-recorded legal role, authority credential information corresponding to the user identity is transmitted to an intelligent auxiliary platform in an encrypted mode, the legal role comprises a service manager role, a common user role and a system manager role, then the intelligent auxiliary platform receives the currently uploaded authority credential information in response to the fact that the authority credential information accords with a preset condition, a service type corresponding to the authority credential information and a resource amount corresponding to each service type are determined on the basis of a preset mapping relation, and finally, corresponding service resources are acquired from a service layer of the intelligent auxiliary platform according to the resource amount and the service type. Therefore, the reliability, the legality and the safety of the system authentication process are guaranteed, corresponding service types and service resources can be provided for different types of users, the system is more intelligent, each user can obtain the service resources with corresponding authorities, the uniqueness and the complexity of user information are considered, and multiple authentication, encrypted transmission and the like are achieved.
Additional aspects and advantages of the invention will be set forth in part in the description which follows and, in part, will be obvious from the description, or may be learned by practice of the invention.
Drawings
The foregoing and/or additional aspects and advantages of the present invention will become apparent and readily appreciated from the following description of the embodiments, taken in conjunction with the accompanying drawings of which:
FIG. 1 is a schematic flow chart of a resource management method for an intelligent assistance platform;
FIG. 2 is a block diagram of a resource management device for an intelligent assistance platform.
Detailed Description
It should be noted that the embodiments and features of the embodiments may be combined with each other without conflict. The present invention will be described in detail below with reference to the embodiments with reference to the attached drawings.
In order to make the technical solutions of the present invention better understood, the technical solutions in the embodiments of the present invention will be clearly and completely described below with reference to the drawings in the embodiments of the present invention, and it is obvious that the described embodiments are only a part of the embodiments of the present invention, and not all of the embodiments. All other embodiments, which can be derived by a person skilled in the art from the embodiments given herein without making any creative effort, shall fall within the protection scope of the present invention.
A resource management method for an intelligent assistance platform according to an embodiment of the present invention is described below with reference to the accompanying drawings.
Fig. 1 is a method for resource management of an intelligent assistance platform according to an embodiment of the present invention.
As shown in fig. 1, the method includes, but is not limited to, the steps of:
step 101, in response to an authentication request obtained by a system authentication center, performing validity check on user identification information of a user included in the authentication request to determine a user identity corresponding to the authentication request, wherein the validity check includes user identification information integrity check, format check, length check and content check.
The system authentication center is a unified authentication center of the intelligent auxiliary platform, and can process the authentication request after acquiring the authentication request, so that the identity of the user is authenticated.
The authentication request includes user identification information of a user currently requesting identity authentication.
The user identification information may be an identity card number of the user, a nickname of the user, a user name, an account password, and a face image or a living body monitoring image of the user. After the system authentication center receives the authentication request, validity check of the user identification information included in the authentication request is first required.
It should be noted that the validity check of the present invention includes integrity check, format check, length check and content check performed on the user identification information.
The integrity check is to determine whether the user identification information input by the user is complete, such as few characters or missing information. The format check is to determine whether the user identification information input by the user conforms to a preset format, such as case, writing format, font format, and a predefined format. The length check is to determine whether the length of the password or the account number, for example, meets the requirement, is short or exceeds.
The content check may be performed by checking the user identification information, so as to determine whether the corresponding content is correct. For example, the face image may be transmitted by the user as an image of an animal, or an image of another part of a human body, or may be an image of a plurality of persons. The content needs to be checked here to ensure that the content of the user identification information is correct.
Only after the user identity information is subjected to validity verification, the authentication request of the current user can be determined to be a valid request for the validity, so that the authentication is very standard and reliable, the operation of falsely using the identity information of other users by any user is avoided, and the condition that the user has errors when inputting the information can also be avoided.
As a possible implementation manner, after the user identity is determined, the user identity needs to be compared in a pre-recorded public security authority information base to determine a role of the user identity and whether the role is a pre-recorded legal identity.
It should be noted that, in order to ensure validity and reliability of the authentication request, validity check is performed on the user identification information included in the authentication request, where integrity check, format check, length check, and content check of the user identification information are associated with each other and are matched with each other, and each check provides a corresponding system standard, which is not described herein again. The system provides a data validity checking function, ensures that the data format or length input through a man-machine interface or a communication interface meets the requirements set by the system, provides an automatic protection function, automatically protects all current states when a fault occurs, and ensures that the system can be recovered.
As a possible implementation manner, before step 101, the following steps may also be included:
step 21, in response to determining that the acquired identity information input by the user is legal information, performing living body monitoring on the user to judge whether the user conforms to the user corresponding to the identity information.
Optionally, the user may input identity information, such as user name information, account information, mailbox information, mobile phone authentication code information, mobile phone number information, password information, or identification number information, on the input page. If the identity information input by the user, that is, the user name information, the account information, the mailbox information, the mobile phone verification code information, the mobile phone number information, the password information and the identity card number information are matched with one another, that is, belong to the same user, and the information is not lost, has a correct format, and does not contain sensitive information, the identity information input by the user can be considered as legal information, and at this time, the living body monitoring can be performed on the user.
The living body monitoring verifies whether a user operates the real living body per se by using technologies such as human face key point positioning, human face tracking and the like through combined actions such as blinking, mouth opening, head shaking, head nodding and the like.
According to the invention, whether the user corresponding to the current identity information is a real living body to operate or not can be judged through living body monitoring, whether the user is a person to operate or not can be judged, the face key points of the user can be obtained through face recognition, and whether the key features are corresponding to the person or not, namely whether the user is corresponding to the identity information or not can be judged.
Step 22, when the user is the user corresponding to the identity information, displaying an authentication request acquisition page in the handheld terminal device, and when the authentication information input by the user in the authentication request acquisition page is obtained, transmitting an authentication request to a system authentication center based on the handheld terminal device, wherein the authentication information includes user identification information and a digital certificate of the user, and the authentication request is generated based on the authentication information.
The authentication request acquiring page displays various authentication information which needs to be input by a user currently, wherein the various authentication information comprises user identification information and a digital certificate. The digital certificate is a digital certificate for marking identity information of each communication party in internet communication, and people can use the digital certificate to identify the identity of the other party on the internet. The digital certificate is also referred to as a digital identifier. The digital certificate guarantees the integrity and safety of information and data in the computer network traffic of network users in an encrypted or decrypted form. In the invention, the digital identification corresponding to the user can be added into the authentication information to uniquely represent the user, so that the system authentication center can determine the user identity corresponding to the handheld terminal equipment according to the digital certificate, and because the sender of the information attaches the digital certificate to the provided data, the sender cannot lie afterwards to not send the data, thereby improving the non-repudiation property.
And 102, if the user identity is a pre-recorded legal role, encrypting and transmitting authority certificate information corresponding to the user identity to an intelligent auxiliary platform, wherein the legal role comprises a service manager role, a common user role and a system manager role.
The role of the system administrator corresponds to the system administrator, and the system administrator usually develops, deploys and modifies the intelligent auxiliary platform and sets management parameters between layers.
The role of the service manager corresponds to that of the service manager, and the service manager generally maintains, manages and deploys a service layer and an application layer of the intelligent auxiliary platform, such as a message queue, a load balancing SLB, HTTPS, MQTT, and the like, which is not limited herein.
The roles of the common users correspond to the common users, the proportion occupied by the common users in each legal role is the largest, the common users can be divided into the masses, the parties, lawyers and inspectors, the requirements of different common users realized by using the intelligent auxiliary platform are different, and the authorities of the different common users are different. Such as lawyers 'rights and principals' rights, are also differentiated and their assigned resources are also different.
It should be noted that, legal roles with different priorities have different corresponding permissions, and roles with the same priority, for example, the priorities are all priorities of common users, and the corresponding permissions may also be different.
Specifically, different authority credential information can be set for each user according to the system use duration of each user and the case importance degree, so that personalized management can be realized.
Optionally, it may be further determined whether the current time is the maintenance and troubleshooting time of the intelligent auxiliary platform, and when the current time is not the maintenance and troubleshooting time, the authority credential information corresponding to the user identity is encrypted, and the encrypted authority credential information is transmitted to the intelligent auxiliary platform.
The maintenance troubleshooting time may be between 3 pm and 5 pm of monday and wednesday, which is not limited herein. It should be noted that, during the maintenance and troubleshooting period, the intelligent assistance platform needs to be maintained and managed to repair the current defect of the intelligent assistance platform, or the version of the intelligent assistance platform is automatically updated, which is not limited herein. Therefore, if the time for maintenance and troubleshooting is up, the authorization credential information corresponding to the user identity cannot be encrypted.
It should be noted that, encrypting the authority credential information corresponding to the user identity may include the following steps:
step 31, determining a target priority corresponding to a legal role according to the legal role corresponding to the current user identity, wherein the priority of the system administrator role is higher than the priority of the service administrator role, and the priority of the service administrator role is higher than the priority of the common user role.
The target priority is also a priority to which a legal role corresponding to the current user identity belongs, for example, the target priority may be a priority of a system administrator role, a priority of a general user role, or a priority of a service administrator role, which is not limited herein.
It should be noted that, the importance of the role of the system administrator on the intelligent assistance platform is higher than that of the role of the service administrator, and further higher than that of the ordinary user. Therefore, it is possible to design a system administrator role to have a higher priority than the service administrator role, and a service administrator role to have a higher priority than the normal user role.
For example, if it is determined that the legal role corresponding to any user identity is the system administrator, it indicates that the priority corresponding to the legal role of the user is the highest, that is, the priority of the role of the system administrator.
And step 32, determining a target encryption algorithm matched with the target priority based on a preset mapping relation, and encrypting the authority certificate information according to the target encryption algorithm, wherein the priority of the system administrator role corresponds to a DES encryption algorithm, the priority of the service administrator role corresponds to an MD5 encryption algorithm, and the priority of the common user role corresponds to an RSA encryption algorithm.
It should be noted that the permission credential may indicate which permissions can be implemented by any user, that is, which service contents are permitted to be operated, handled and controlled. It should be noted that the rights of different users are different, that is, the rights voucher is different. The user with the higher target priority has the larger authority, and the user with the lower target priority has the less authority.
In the present disclosure, different encryption levels are provided for the authority credential information of the users corresponding to different target priorities, so that a target encryption algorithm matched with the target priority, that is, an encryption algorithm to be currently selected, may be determined according to a preset mapping relationship.
It should be noted that, the legal roles corresponding to different users have different levels of authority credential information encryption algorithms, that is, the priority of the system administrator role corresponds to the DES encryption algorithm, the priority of the service administrator role corresponds to the MD5 encryption algorithm, and the priority of the normal user role corresponds to the RSA encryption algorithm. It should be noted that the DES encryption algorithm, the MD5 encryption algorithm, and the MD5 encryption algorithm are all government-level encryption algorithms, and the encryption level is relatively high, so that potential threats caused by transmission errors or interception of the authority credential information can be avoided, the security and reliability of information transmission are guaranteed, and the information is not leaked to unauthorized users, entities or processes or used by the unauthorized users, entities or processes, that is, the authority credential information is not modified, destroyed, or lost in the storage or transmission process.
Step 103, in response to that the intelligent auxiliary platform receives currently uploaded authority credential information, and the authority credential information meets a preset condition, determining service types corresponding to the authority credential information and resource amounts corresponding to each service type based on a preset mapping relationship.
The authority credential information needs to satisfy real-time validity, and because the authority credential information corresponding to each user changes with time, the authority credential information needs to satisfy real-time performance, for example, a time difference between a timestamp corresponding to the authority credential information and a current time satisfies a preset threshold.
In addition, the user identity corresponding to the authority credential information needs to be a pre-recorded user identity, that is, a provider of the authority credential needs to be a legal role, so that it can be ensured that only an authorized user can request a service.
Specifically, the determination may be performed according to the authority credential code included in the authority credential information, for example, whether the authority credential code is a credential code that is marked as legal in advance is determined, and the user identity may also be checked.
The resource may be a memory resource, a hard disk resource, a cpu resource, a bandwidth resource, a file resource, a computing resource, a data resource, and the like, which is not limited herein.
It should be noted that different service types require different amounts of resources, some of which are more and some of which are less. In addition, in the invention, different authority certificate information corresponding to different user identities is considered, so that each service type required to be requested currently and the resource amount required by each service type can be determined according to each authority certificate information.
Specifically, a mapping relationship table may be stored in advance, so that each usage right corresponding to the right credential information, a service type corresponding to each usage right, and a resource amount may be recorded in the mapping relationship table.
After the intelligent auxiliary platform receives the currently uploaded authority credential information, the encrypted authority credential information can be decrypted to obtain the decrypted authority credential information, and the service types which can be obtained by the current user and the resource amount corresponding to each service type are determined according to the preset mapping relation, the legal role corresponding to the current user and the authority credential information.
Wherein the service types at least include: task scheduling service, tenant management service, data security service, workflow service, query service, modeling service, monitoring service.
And 104, acquiring corresponding service resources from a service layer of the intelligent auxiliary platform according to the resource amount and the service type.
The service layer comprises an AI cluster consisting of an OCR recognition engine, an NLP semantic recognition engine, an image recognition engine and a machine learning engine, a virtualization container engine using Docker as application service, a service node using K8S as a Docker container automation engine and services for realizing task scheduling service, tenant management service, data security service, workflow service, query service, modeling service, monitoring service and the like.
As a possible implementation method, before step 104, the method may further include:
and step 51, determining a target priority corresponding to a legal role according to the legal role corresponding to the current user identity, wherein the priority of the system administrator role is higher than that of the service administrator role, and the priority of the service administrator role is higher than that of the common user role.
And step 52, determining a request sequence number corresponding to the user in a service resource request queue according to the target priority corresponding to the user identity, displaying the request sequence number to the user at the front end of the intelligent auxiliary platform, and updating the request sequence number at the front end in real time.
For example, the currently received request at the back end of the intelligent auxiliary platform includes a, B, C, D, E, F, and G, where a is a system administrator role, E is a service administrator role, and B, C, D, F, G is a normal user role, where B, C, D, F, and G are normal users, and the time sequence of sending the authentication request is D, F, B, C, and G, respectively, so that the request sequence numbers of a, B, C, D, E, F, and G are 1,5,6,3,2,4,7, i.e., a-1, E-2, D-3, F-4, B-5, C-6, and G-7, respectively, after the a user completes the service resource request, i.e., the service resource request of E, the request sequence number of E is changed to 1, and so on, the update is performed in real time.
As a possible implementation manner, after the step 104, the method may further include:
and step 41, monitoring the resource amount of the remaining service resources corresponding to each service type in the intelligent auxiliary platform according to a specified period.
The specified period may be 1 day, or half day, or 4 hours, which is not limited herein.
The remaining service resources may be the remaining available resource amount corresponding to each service type, which may include standby resources and resources to be released.
It should be noted that each service in the intelligent service platform is usually in a use state or an occupied state, so that the resource amount occupied by each service type can be monitored according to a specified period, and the resource amount of the remaining service resource corresponding to each service type can be determined in real time.
And 42, if the resource amount of the remaining service resources corresponding to any service type is smaller than a first resource threshold, performing early warning according to a preset first early warning strategy.
Any service type can be any service type. The first resource threshold may be a resource threshold corresponding to any service type, that is, if any service type is smaller than the first resource threshold, it indicates that the amount of resources currently remaining is very small, and therefore, a warning needs to be given.
The first warning policy may be a warning policy that needs to be executed when the resource amount of the remaining service resource corresponding to any service type is smaller than a first resource threshold.
The first early warning policy may be to send warning information to the third client, where the warning information includes an identifier of any service type.
And 43, if the first total resource amount of the remaining service resources corresponding to each service type in the intelligent auxiliary platform is smaller than a second resource threshold, performing early warning according to a preset second early warning strategy.
The first total resource amount may be a total amount of remaining service resources corresponding to each set of service types.
Wherein each of the service types may be a set of all service types. The second resource threshold may be a resource threshold corresponding to all service types, that is, when the first total resource amount of the remaining service resources corresponding to each service type is smaller than the second resource threshold, it indicates that the amount of the currently remaining resources is very small, and therefore, an early warning needs to be performed.
Wherein the second early warning policy may include the following:
firstly, whether a first resource corresponding to a storage space to be released in the current intelligent auxiliary platform is a preset type of key resource needs to be identified, if the first resource is not the key resource, the first resource is released, or the first resource is allocated to a third client, wherein the first resource comprises a part of service resources, then whether the currently allocable service resources meet a preset quota interval needs to be judged, and if the service resources do not meet the preset quota interval, alarm information is sent to the third client.
Among them, the key resources are resources with a certain degree of importance, that is, the release, deletion, processing and management thereof need special attention. Therefore, the key resources may be labeled in advance, so that when the first resource is identified as a preset type of key resource, the first resource needs to be uploaded to a third client for requesting, so as to determine whether the first resource needs to be deleted or released.
The third client may be a cloud server or other terminal control devices, which is not limited herein.
It should be noted that the first resource includes a part of the service resources, so if the first resource is released, the resource amount of the remaining service resources is increased, and the first total resource amount is affected. Therefore, the apparatus needs to determine the resource amount of the currently allocable service resource after the first resource is released or allocated to the third client to determine whether the resource amount of the currently allocable service resource meets a predefined quota interval, such as whether the resource amount is less than the minimum resource amount, so that the apparatus can send an alarm message to the third client. Thus, early warning can be achieved.
Step 44, if the second total resource amount of the remaining service resources corresponding to the plurality of target service types in the intelligent auxiliary platform is smaller than a third resource threshold, performing early warning according to a preset third early warning strategy,
the target service type may be some key service types, such as task scheduling service, workflow service, and data security service, so that a higher requirement is provided, and at this time, the data amount of the remaining service resources corresponding to each target service type needs to be counted, that is, the second total resource amount.
If the second total resource amount is smaller than the third resource threshold, it indicates that there is a possibility that a fault may occur or a service cannot be realized when each target service type is implemented, and therefore, an early warning is required.
The third early warning policy may suspend other service types except the target service type, schedule resources of other service types to be used as the target service type, and send out warning information to the third client, thereby ensuring normal use of the target service type.
Wherein the first resource threshold is less than the third resource threshold, which is less than the second resource threshold.
As a possible implementation manner, step 104 further includes:
responding to a first sequence number corresponding to a request sequence number of the user in a service resource request queue, and determining a residual resource amount corresponding to each service type from a service layer of the intelligent auxiliary platform according to the resource amount corresponding to each service type;
and if the residual resource amount corresponding to any service type is less than the resource amount currently requested by any service type, displaying an information prompt of insufficient resources for the user at the front end of the intelligent auxiliary platform.
The first sequence number, i.e. the first sequence number, may be the first to obtain the resource.
Optionally, after the front end of the intelligent auxiliary platform displays an information prompt indicating that resources are insufficient for the user if the remaining resource amount corresponding to any service type is smaller than the resource amount currently requested by any service type, the method further includes:
determining similarity between the any service type and each reference service type in a service layer of the intelligent auxiliary platform;
determining a remaining resource amount corresponding to any reference service type when the similarity corresponding to the any reference service type is greater than a threshold;
determining any reference service type as a candidate service type corresponding to the any service type under the condition that the residual resource amount corresponding to the any reference service type is larger than the resource amount currently requested by the any service type;
and displaying the candidate service type at the front end of the intelligent auxiliary platform, and acquiring service resources corresponding to the candidate service type from a service layer of the intelligent auxiliary platform under the condition of acquiring the selection operation of the user on the control corresponding to the candidate service type.
Optionally, cosine similarity between any service type and each reference service type in the service layer of the intelligent auxiliary platform may be calculated, and the cosine similarity is used as similarity between any service type and each reference service type. It should be noted that, when any service resource is in a request and the corresponding resource amount is insufficient, the present invention may obtain the reference service type closest to any service type, and in the case that the remaining resource amount of the reference service type is sufficient, show any reference service type as a candidate service type to the user for the user to select, and when the user selects, provide the service resource corresponding to the candidate service type for the user.
In the invention, firstly, a system authentication center acquires an authentication request, legality verification is carried out on user identification information of a user contained in the authentication request to determine a user identity corresponding to the authentication request, the legality verification comprises user identification information integrity verification, format verification, length verification and content verification, then if the user identity is a pre-recorded legal role, authority credential information corresponding to the user identity is transmitted to an intelligent auxiliary platform in an encrypted mode, the legal role comprises a service manager role, a common user role and a system manager role, then the intelligent auxiliary platform receives the currently uploaded authority credential information in response to the fact that the authority credential information accords with a preset condition, a service type corresponding to the authority credential information and a resource amount corresponding to each service type are determined on the basis of a preset mapping relation, and finally, corresponding service resources are acquired from a service layer of the intelligent auxiliary platform according to the resource amount and the service type. Therefore, the reliability, the legality and the safety of the system authentication process are guaranteed, corresponding service types and service resources can be provided for different types of users, the system is more intelligent, each user can obtain the service resources with corresponding authorities, the uniqueness and the complexity of user information are considered, and multiple authentication, encrypted transmission and the like are achieved.
Fig. 2 is a resource management apparatus 200 for an intelligent assistance platform according to an embodiment of the present invention, and the apparatus includes.
A first determining module 210, configured to perform validity check on user identification information of a user included in an authentication request in response to an authentication request obtained by a system authentication center, so as to determine a user identity corresponding to the authentication request, where the validity check includes integrity check, format check, length check, and content check of the user identification information;
the encryption transmission module 220 is configured to, if the user identity is a pre-recorded legal role, encrypt and transmit permission credential information corresponding to the user identity to the intelligent auxiliary platform, where the legal role includes a service administrator role, a common user role, and a system administrator role;
a second determining module 230, configured to determine, in response to that the intelligent auxiliary platform receives currently uploaded authority credential information and that the authority credential information meets a preset condition, a service type corresponding to the authority credential information and a resource amount corresponding to each service type based on a preset mapping relationship;
an obtaining module 240, configured to obtain, according to the resource amount and the service type, a corresponding service resource from a service layer of the intelligent auxiliary platform.
Optionally, the service types include: task scheduling service, tenant management service, data security service, workflow service, query service, modeling service and monitoring service;
the service layer comprises an AI cluster consisting of an OCR recognition engine, an NLP semantic recognition engine, an image recognition engine and a machine learning engine, a virtualization container engine using Docker as application service and an automation engine using K8S as Docker container.
Optionally, the obtaining module further includes:
the monitoring unit is used for monitoring the resource amount of the residual service resources corresponding to each service type in the intelligent auxiliary platform according to a specified period;
the first early warning unit is used for carrying out early warning according to a preset first early warning strategy if the resource quantity of the remaining service resources corresponding to any service type is smaller than a first resource threshold value;
the second early warning unit is used for carrying out early warning according to a preset second early warning strategy if the first total resource quantity of the remaining service resources corresponding to each service type in the intelligent auxiliary platform is smaller than a second resource threshold value;
a third early warning unit, configured to perform early warning according to a preset third early warning policy if a second total resource amount of remaining service resources corresponding to the multiple target service types in the intelligent auxiliary platform is smaller than a third resource threshold,
wherein the first resource threshold is less than the third resource threshold, which is less than the second resource threshold.
Optionally, the second early warning unit is specifically configured to:
identifying whether a first resource corresponding to a storage space to be released in the current intelligent auxiliary platform is a key resource of a preset type, and releasing the first resource or allocating the first resource to a third client under the condition that the first resource is not the key resource, wherein the first resource comprises part of service resources;
and judging whether the currently allocable service resources meet a predefined quota interval or not, and sending alarm information to the third client under the condition that the service resources do not meet the predefined quota interval.
Optionally, the encryption transmission unit is specifically configured to:
judging whether the current time is the maintenance investigation time of the intelligent auxiliary platform, encrypting the authority certificate information corresponding to the user identity under the condition that the current time is not the maintenance investigation time, and transmitting the encrypted authority certificate information to the intelligent auxiliary platform.
Optionally, the encryption transmission unit is specifically configured to:
determining a target priority corresponding to a legal role according to the legal role corresponding to the current user identity, wherein the priority of the system administrator role is higher than that of the service administrator role, and the priority of the service administrator role is higher than that of the common user role;
and determining a target encryption algorithm matched with the target priority based on a preset mapping relation, and encrypting the authority certificate information according to the target encryption algorithm, wherein the priority of the system administrator role corresponds to the DES encryption algorithm, the priority of the service administrator role corresponds to the MD5 encryption algorithm, and the priority of the common user role corresponds to the RSA encryption algorithm.
Optionally, the first determining module is further configured to:
in response to the fact that the acquired identity information input by the user is legal information, performing living body monitoring on the user to judge whether the user accords with the user corresponding to the identity information;
and under the condition that the user is the user corresponding to the identity information, displaying an authentication request acquisition page in the handheld terminal equipment, and under the condition that authentication information input by the user in the authentication request acquisition page is obtained, transmitting an authentication request to a system authentication center on the basis of the handheld terminal equipment, wherein the authentication information comprises user identification information and a digital certificate of the user, and the authentication request is generated on the basis of the authentication information.
Optionally, the obtaining module is further configured to:
determining a target priority corresponding to a legal role according to the legal role corresponding to the current user identity, wherein the priority of the system administrator role is higher than that of the service administrator role, and the priority of the service administrator role is higher than that of the common user role;
and determining a corresponding request sequence number of the user in a service resource request queue according to the target priority corresponding to the user identity, displaying the request sequence number to the user at the front end of the intelligent auxiliary platform, and updating the request sequence number at the front end in real time.
Optionally, the obtaining module is specifically configured to:
responding to a first sequence number corresponding to a request sequence number of the user in a service resource request queue, and determining a residual resource amount corresponding to each service type from a service layer of the intelligent auxiliary platform according to the resource amount corresponding to each service type;
and if the residual resource amount corresponding to any service type is less than the resource amount currently requested by any service type, displaying an information prompt of insufficient resources for the user at the front end of the intelligent auxiliary platform.
Optionally, the obtaining module is further configured to:
determining similarity between the any service type and each reference service type in a service layer of the intelligent auxiliary platform;
determining a remaining resource amount corresponding to any reference service type when the similarity corresponding to the any reference service type is greater than a threshold;
determining any reference service type as a candidate service type corresponding to the any service type under the condition that the residual resource amount corresponding to the any reference service type is larger than the resource amount currently requested by the any service type;
and displaying the candidate service type at the front end of the intelligent auxiliary platform, and acquiring service resources corresponding to the candidate service type from a service layer of the intelligent auxiliary platform under the condition of acquiring the selection operation of the user on the control corresponding to the candidate service type.
The method comprises the steps of firstly responding to an authentication request obtained by a system authentication center, carrying out validity check on user identification information of a user contained in the authentication request to determine a user identity corresponding to the authentication request, wherein the validity check comprises user identification information integrity check, format check, length check and content check, then if the user identity is a pre-recorded legal role, carrying out encryption transmission on authority certificate information corresponding to the user identity to an intelligent auxiliary platform, wherein the legal role comprises a service manager role, a common user role and a system manager role, responding to the fact that the intelligent auxiliary platform receives the currently uploaded authority certificate information, determining a service type corresponding to the authority certificate information and a resource amount corresponding to each service type on the basis of a preset mapping relation, and finally obtaining corresponding service resources from a service layer of the intelligent auxiliary platform according to the resource amount and the service type. Therefore, the reliability, the legality and the safety of the system authentication process are guaranteed, corresponding service types and service resources can be provided for different types of users, the system is more intelligent, each user can obtain the service resources with corresponding authorities, the uniqueness and the complexity of user information are considered, and multiple authentication, encrypted transmission and the like are realized.
In the description herein, references to the description of the term "one embodiment," "some embodiments," "an example," "a specific example," or "some examples," etc., mean that a particular feature, structure, material, or characteristic described in connection with the embodiment or example is included in at least one embodiment or example of the invention. In this specification, the schematic representations of the terms used above are not necessarily intended to refer to the same embodiment or example. Furthermore, the particular features, structures, materials, or characteristics described may be combined in any suitable manner in any one or more embodiments or examples. Moreover, various embodiments or examples and features of various embodiments or examples described in this specification can be combined and combined by one skilled in the art without being mutually inconsistent.
Furthermore, the terms "first", "second" and "first" are used for descriptive purposes only and are not to be construed as indicating or implying relative importance or to implicitly indicate the number of technical features indicated. Thus, a feature defined as "first" or "second" may explicitly or implicitly include at least one of the feature. In the description of the present invention, "a plurality" means at least two, e.g., two, three, etc., unless specifically limited otherwise.

Claims (8)

1. A resource management method for an intelligent auxiliary platform is characterized by comprising the following steps:
performing validity check on user identification information of a user contained in an authentication request in response to the system authentication center acquiring the authentication request to determine the user identity corresponding to the authentication request, wherein the validity check comprises user identification information integrity check, format check, length check and content check;
if the user identity is a pre-recorded legal role, encrypting and transmitting authority certificate information corresponding to the user identity to an intelligent auxiliary platform, wherein the legal role comprises a service manager role, a common user role and a system manager role;
responding to the fact that the intelligent auxiliary platform receives currently uploaded authority certificate information, the authority certificate information accords with preset conditions, and determining service types corresponding to the authority certificate information and resource amount corresponding to each service type based on a preset mapping relation;
acquiring corresponding service resources from a service layer of the intelligent auxiliary platform according to the resource amount and the service type;
after the corresponding service resource is obtained from the service layer of the intelligent auxiliary platform according to the resource amount and the service type, the method further includes:
monitoring the resource amount of the remaining service resources corresponding to each service type in the intelligent auxiliary platform according to a specified period;
if the resource amount of the remaining service resources corresponding to any service type is smaller than a first resource threshold, performing early warning according to a preset first early warning strategy;
if the first total resource quantity of the remaining service resources corresponding to each service type in the intelligent auxiliary platform is smaller than a second resource threshold value, performing early warning according to a preset second early warning strategy;
if the second total resource quantity of the remaining service resources corresponding to the plurality of target service types in the intelligent auxiliary platform is smaller than a third resource threshold value, performing early warning according to a preset third early warning strategy,
wherein the first resource threshold is less than the third resource threshold, which is less than the second resource threshold;
the early warning according to a preset second early warning strategy comprises the following steps:
identifying whether a first resource corresponding to a storage space to be released in the current intelligent auxiliary platform is a key resource of a preset type, and releasing the first resource or distributing the first resource to a third client under the condition that the first resource is not the key resource, wherein the first resource comprises part of service resources;
and judging whether the service resources which can be distributed currently accord with a predefined quota interval or not, and sending alarm information to the third client under the condition that the service resources do not accord with the predefined quota interval.
2. The method of claim 1, wherein,
the service types include: task scheduling service, tenant management service, data security service, workflow service, query service, modeling service and monitoring service;
the service layer comprises an AI cluster consisting of an OCR recognition engine, an NLP semantic recognition engine, an image recognition engine and a machine learning engine, a virtualization container engine using Docker as an application service and an automation engine using K8S as a Docker container.
3. The method of claim 1, wherein the transmitting the credential information corresponding to the user identity to the smart assistance platform in an encrypted manner comprises:
judging whether the current time is the maintenance investigation time of the intelligent auxiliary platform, encrypting the authority certificate information corresponding to the user identity under the condition that the current time is not the maintenance investigation time, and transmitting the encrypted authority certificate information to the intelligent auxiliary platform.
4. The method according to claim 1 or 3, wherein the encrypting the credential information corresponding to the user identity comprises:
determining a target priority corresponding to a legal role according to the legal role corresponding to the current user identity, wherein the priority of the system administrator role is higher than that of the service administrator role, and the priority of the service administrator role is higher than that of the common user role;
and determining a target encryption algorithm matched with the target priority based on a preset mapping relation, and encrypting the authority certificate information according to the target encryption algorithm, wherein the priority of the system administrator role corresponds to the DES encryption algorithm, the priority of the service administrator role corresponds to the MD5 encryption algorithm, and the priority of the common user role corresponds to the RSA encryption algorithm.
5. The method of claim 1, prior to said obtaining an authentication request in response to a system authentication center, further comprising:
in response to the fact that the acquired identity information input by the user is legal information, living body monitoring is carried out on the user to judge whether the user accords with the user corresponding to the identity information;
and under the condition that the user is the user corresponding to the identity information, displaying an authentication request acquisition page in the handheld terminal equipment, and under the condition that authentication information input by the user in the authentication request acquisition page is obtained, transmitting an authentication request to a system authentication center on the basis of the handheld terminal equipment, wherein the authentication information comprises user identification information and a digital certificate of the user, and the authentication request is generated on the basis of the authentication information.
6. The method according to claim 1, further comprising, before the obtaining the corresponding service resource from the service layer of the intelligent assistance platform according to the resource amount and the service type:
determining a target priority corresponding to a legal role according to the legal role corresponding to the current user identity, wherein the priority of the system administrator role is higher than that of the service administrator role, and the priority of the service administrator role is higher than that of the common user role;
and determining a corresponding request sequence number of the user in a service resource request queue according to the target priority corresponding to the user identity, displaying the request sequence number to the user at the front end of the intelligent auxiliary platform, and updating the request sequence number at the front end in real time.
7. The method according to claim 1 or 6, wherein the obtaining of the corresponding service resource from the service layer of the intelligent assistance platform according to the resource amount and the service type comprises:
responding to a first sequence number corresponding to a request sequence number of the user in a service resource request queue, and determining a residual resource amount corresponding to each service type from a service layer of the intelligent auxiliary platform according to the resource amount corresponding to each service type;
and if the residual resource amount corresponding to any service type is less than the resource amount currently requested by any service type, displaying an information prompt of insufficient resources for the user at the front end of the intelligent auxiliary platform.
8. The method according to claim 7, wherein after the front end of the intelligent assistance platform displays an information prompt for the user about insufficient resources if the remaining resource amount corresponding to any service type is smaller than the resource amount currently requested by any service type, the method further comprises:
determining similarity between the any service type and each reference service type in a service layer of the intelligent auxiliary platform;
determining a remaining resource amount corresponding to any reference service type when the similarity corresponding to the any reference service type is greater than a threshold;
determining any reference service type as a candidate service type corresponding to the any service type under the condition that the residual resource amount corresponding to the any reference service type is larger than the resource amount currently requested by the any service type;
and displaying the candidate service type at the front end of the intelligent auxiliary platform, and acquiring service resources corresponding to the candidate service type from a service layer of the intelligent auxiliary platform under the condition of acquiring the selection operation of the user on the control corresponding to the candidate service type.
CN202211415861.7A 2022-11-11 2022-11-11 Resource management method for intelligent auxiliary platform Active CN115460022B (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202211415861.7A CN115460022B (en) 2022-11-11 2022-11-11 Resource management method for intelligent auxiliary platform

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202211415861.7A CN115460022B (en) 2022-11-11 2022-11-11 Resource management method for intelligent auxiliary platform

Publications (2)

Publication Number Publication Date
CN115460022A CN115460022A (en) 2022-12-09
CN115460022B true CN115460022B (en) 2023-03-07

Family

ID=84295789

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202211415861.7A Active CN115460022B (en) 2022-11-11 2022-11-11 Resource management method for intelligent auxiliary platform

Country Status (1)

Country Link
CN (1) CN115460022B (en)

Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108011862A (en) * 2016-10-31 2018-05-08 中兴通讯股份有限公司 The mandate of mirror image warehouse, access, management method and server and client side
CN109743163A (en) * 2019-01-03 2019-05-10 优信拍(北京)信息科技有限公司 Purview certification method, apparatus and system in micro services framework

Family Cites Families (5)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US8250633B2 (en) * 2007-10-26 2012-08-21 Emc Corporation Techniques for flexible resource authentication
EP3316512B1 (en) * 2015-09-28 2020-12-02 Guangdong Oppo Mobile Telecommunications Corp., Ltd. User identity authentication method and device
CN107465633A (en) * 2016-06-06 2017-12-12 中兴通讯股份有限公司 Method for managing resource and device based on software defined network
CN106547628B (en) * 2016-11-29 2020-05-01 北京元心科技有限公司 Multi-system resource release method and device
CN109656879B (en) * 2018-12-13 2023-06-13 深圳前海微众银行股份有限公司 Big data resource management method, device, equipment and storage medium

Patent Citations (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN108011862A (en) * 2016-10-31 2018-05-08 中兴通讯股份有限公司 The mandate of mirror image warehouse, access, management method and server and client side
CN109743163A (en) * 2019-01-03 2019-05-10 优信拍(北京)信息科技有限公司 Purview certification method, apparatus and system in micro services framework

Also Published As

Publication number Publication date
CN115460022A (en) 2022-12-09

Similar Documents

Publication Publication Date Title
CN111427957B (en) Block chain voting information verification method, device, equipment and storage medium
CN101529412B (en) Data file access control
CN108537046A (en) A kind of online contract signature system and method based on block chain technology
US20090327707A1 (en) Process for creating and managing at least one cryptographic key, and system for its implementation
US8060464B2 (en) Data-centric distributed computing
CN110266872B (en) Address book data management and control method and device, cloud address book system, computer equipment and computer readable storage medium
CN112995357B (en) Domain name management method, device, medium and electronic equipment based on cloud hosting service
CN110866265A (en) Data storage method, device and storage medium based on block chain
CN110598474A (en) Data acquisition method, system, device and storage medium based on block chain
CN111431988B (en) Vehicle information storage method and device based on block chain and storage medium
CN111181931B (en) Authorization system and method based on user terminal authentication
CN113689005A (en) Enhanced transverse federated learning method and device
CN114268461B (en) User identity authentication method, device, server, terminal and storage medium
CN114547701A (en) Block chain-based tamper-proof identification chip information trusted storage system
CN110599384A (en) Organization relation transfer method, device, equipment and storage medium
CN115460022B (en) Resource management method for intelligent auxiliary platform
CN106713224B (en) Document authority control method
CN111709857A (en) House resource sharing method and device and electronic equipment
CN100477581C (en) Method and server for providing remote help
CN114626849A (en) Data protection method and protection device based on block chain
CN110191115B (en) Remote data sharing and protecting method, server side, user side and system
CN107809646B (en) Material return method and device
CN102611561A (en) Method and system for identifying charging or counting information of peer-to-peer network
CN112130779A (en) File management method and device, electronic equipment and storage medium
CN116150801B (en) Human resource management system based on block chain encryption

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant