CN117170801A - Virtual cloud password resource processing method and system - Google Patents

Virtual cloud password resource processing method and system Download PDF

Info

Publication number
CN117170801A
CN117170801A CN202311029015.6A CN202311029015A CN117170801A CN 117170801 A CN117170801 A CN 117170801A CN 202311029015 A CN202311029015 A CN 202311029015A CN 117170801 A CN117170801 A CN 117170801A
Authority
CN
China
Prior art keywords
resource
demand
preset
user
setting
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202311029015.6A
Other languages
Chinese (zh)
Inventor
范伟宁
李栋梁
祝家鑫
谢鹏飞
曹高民
闫俊伊
吴健
徐华林
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Huaneng Information Technology Co Ltd
Original Assignee
Huaneng Information Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Huaneng Information Technology Co Ltd filed Critical Huaneng Information Technology Co Ltd
Priority to CN202311029015.6A priority Critical patent/CN117170801A/en
Publication of CN117170801A publication Critical patent/CN117170801A/en
Pending legal-status Critical Current

Links

Landscapes

  • Supply And Distribution Of Alternating Current (AREA)

Abstract

The application relates to the technical field of password cloud resources, in particular to a virtual cloud password resource processing method and system. Establishing a cloud password resource pool, and generating a plurality of resource groups according to the cloud password resource pool; acquiring user demand parameters, generating resource demand according to the user demand parameters, and generating resource allocation parameters according to the resource demand; and acquiring a real-time load evaluation value of each resource group according to the feedback time node, and correcting the resource allocation parameters according to the load evaluation value. By setting a plurality of resource groups, the cloud password resource pool is dynamically divided, virtual machines are built according to user requirements, deployment is performed sequentially, on-demand allocation of password resources is guaranteed, and allocation efficiency is improved. The resource quantity of the resource groups is dynamically regulated through presetting the feedback time nodes, so that resource waste caused by overhigh resource empty rate of a single resource group is avoided, and meanwhile, the reduction of task processing speed and operation efficiency caused by overlarge increase of user demand is avoided, and the load balance of each resource group is ensured.

Description

Virtual cloud password resource processing method and system
Technical Field
The application relates to the technical field of password cloud resources, in particular to a virtual cloud password resource processing method and system.
Background
With the continuous development of information system services, the application of the cryptographic engine in a service system is continuously increased, and aiming at the problems of mass data encryption, user identity authentication and the like in a cloud computing environment, the conventional discrete cryptographic server is difficult to meet the requirements, and a cryptographic resource pool is formed by integrating the cryptographic servers which meet the requirements and are provided with special hardware security modules, so that the requirements of large-scale cryptographic operation are met by unified scheduling management of a cloud platform.
How to ensure the distribution of the password resources according to the needs, flexibly deploy, balance the load of each resource node and maintain the good operation of the system also becomes the technical problem to be solved in the present stage, and the password resource scheduling becomes a very key ring in the cloud password resource pool management.
Disclosure of Invention
The purpose of the application is that: in order to solve the technical problems, the application provides a virtual cloud password resource processing method and a virtual cloud password resource processing system, which aim to improve the password resource allocation efficiency and ensure the system operation efficiency.
In some embodiments of the application, the cloud password resource pool is dynamically divided by setting a plurality of resource groups, and virtual machines are built according to user requirements to be deployed in sequence, so that the on-demand allocation of password resources is ensured, and the allocation efficiency is improved.
In some embodiments of the present application, by presetting the feedback time node, the resource amount of the resource group is dynamically adjusted according to the real-time load condition of each primary resource group, so that resource waste caused by too high resource empty rate of a single resource group is avoided, and simultaneously, task processing speed and operation efficiency reduction caused by too large increase of user demand are avoided, and load balance of each resource group is ensured.
In some embodiments of the present application, a virtual cloud cryptographic resource processing method is provided, including:
establishing a cloud password resource pool, and generating a plurality of resource groups according to the cloud password resource pool;
acquiring a user demand parameter, generating a resource demand according to the user demand parameter, and generating a resource allocation parameter according to the resource demand;
and acquiring a real-time load evaluation value of each resource group according to the feedback time node, and correcting the resource allocation parameters according to the load evaluation value.
In some embodiments of the present application, when generating a plurality of resource groups according to the cryptographic cloud resource pool, the method includes:
acquiring the total resource amount A of a password cloud resource pool;
acquiring a historical single user demand resource maximum value a1;
setting the number m of resource groups, wherein m= [ A/2a1];
presetting a primary resource group and a secondary resource group;
setting the resource quantity A1=A/m of a single primary resource group and the resource quantity A2=A/m of a single secondary resource group;
acquiring a historical user demand peak value b;
and setting a secondary resource group occupation ratio c according to the historical user demand peak value b.
In some embodiments of the present application, when setting the secondary resource group duty ratio according to the peak value a2 of the historical user demand, the method includes:
presetting a historical user demand peak matrix B, and setting B (B1, B2, B3, B3 and B4), wherein B1 is a preset first historical user demand peak, B2 is a preset second historical user demand peak, B3 is a preset third historical user demand peak, B4 is a preset fourth historical user demand peak, and B1< B2< B3< B4;
presetting a ratio matrix C of secondary resource groups, and setting C (C1, C2 and C3), wherein C1 is a preset ratio of a first secondary resource group, C2 is a preset ratio of a second secondary resource group, C3 is a preset ratio of a third secondary resource group, and C1 is less than C2 is less than C3;
if B < B1, setting the secondary resource group occupation ratio C as a preset first secondary resource occupation ratio C1, i.e., c=c1;
if B1< B2, setting the secondary resource group occupation ratio C as a preset secondary resource occupation ratio C2, i.e. c=c2;
if B2< B3, setting the second-level resource group occupation ratio C as a preset third-level resource occupation ratio C3, i.e., c=c3;
if B > B3, the second-level resource group occupation ratio C is set to be a preset fourth second-level resource occupation ratio C4, i.e., c=c4.
In some embodiments of the present application, when generating the resource demand according to the user demand parameter, the method includes:
generating an initial resource demand d1 according to the user demand parameters;
acquiring a user service level e, and generating a compensation coefficient n according to the user service level e;
generating a first-level resource demand d2 according to the compensation coefficient n;
establishing a demand prediction model, and generating an expected increase d3 of user demand resources according to the demand prediction model;
the resource demand d is generated, where d=d2+d3.
In some embodiments of the present application, when generating the compensation coefficient n according to the user service class e, the method includes:
presetting a user service class matrix E, and setting E (E1, E2, E3 and E4), wherein E1 is a preset primary service user, E2 is a preset secondary service user, E3 is a preset tertiary service user, and E4 is a preset quaternary service user;
presetting a compensation coefficient matrix N, setting N (N1, N2, N3, N4), wherein N1 is a preset first compensation coefficient, N2 is a preset second compensation coefficient, N3 is a preset third compensation coefficient, N4 is a preset fourth compensation coefficient, and 1< N2< N3< N4;
if e=e1, setting a compensation coefficient n=n1, and the user resource demand d2=n1×d1;
if e=e2, setting a compensation coefficient n=n2, and the user resource demand d2=n2×d1;
if e=e3, setting a compensation coefficient n=n3, and the user resource demand d2=n3×d1;
if e=e4, a compensation coefficient n=n4 is set, and the user resource demand d2=n4×d1.
In some embodiments of the present application, generating the resource allocation parameter according to the resource demand includes;
generating a virtual machine according to the resource demand d;
obtaining a virtual machine sequence H of all users, (H1, H2, H3 … hi), wherein i is the number of users;
generating a deployment sequence according to the virtual machine demand time sequence;
and setting a primary resource group corresponding to the virtual machine according to the deployment sequence.
In some embodiments of the present application, when correcting the resource allocation parameter according to the load evaluation value, the method includes:
setting a correction coefficient k according to the real-time load evaluation value j of the primary resource group;
correcting the resource quantity A1 of the primary resource group according to the correction coefficient;
presetting a load evaluation value matrix J, setting J (J1, J2, J3 and J4), wherein J1 is a preset first load evaluation value, J2 is a preset second load evaluation value, J3 is a preset third load evaluation value, J4 is a preset fourth load evaluation value, and J1< J2< J3< J4;
presetting a correction coefficient matrix K, and setting K (K1, K2, K3, K4), wherein K1 is a preset first correction coefficient, K2 is a preset second correction coefficient, K3 is a preset third correction coefficient, K4 is a preset fourth correction coefficient, and K1< K2<1< K3< K4;
if J < J1, setting a correction coefficient k=k1, and correcting the resource quantity A1=k1 of the subsequent resource group;
if J1< J2, setting a correction coefficient k=k2, and correcting the resource quantity a1=k2 of the subsequent resource group;
if J1< J < J2, not setting the correction coefficient;
if J3< J4, setting a correction coefficient k=k3, and correcting the resource quantity a1=k3 of the subsequent resource group;
if J > J4, a correction coefficient k=k4 is set, and the resource amount a1=k4 of the subsequent resource group is corrected.
In some embodiments of the present application, a virtual cloud cryptographic resource processing system is provided, including:
the central control unit is used for establishing a cloud password resource pool and generating a plurality of resource groups according to the cloud password resource pool;
the resource processing unit is used for obtaining user demand parameters by a user, generating resource demand according to the user demand parameters and generating resource allocation parameters according to the resource demand;
the resource monitoring unit is used for presetting a feedback time node by a user, acquiring a real-time load evaluation value of each resource group according to the feedback time node, and correcting the resource allocation parameters according to the load evaluation value.
In some embodiments of the application, the resource processing unit comprises:
the first processing module generates an initial resource demand d1 according to the user demand parameters;
the second processing module is used for acquiring a user service level e by a user, generating a compensation coefficient n according to the user service level e, and generating a primary resource demand d2 according to the compensation coefficient n;
the third processing module is used for establishing a demand prediction model, generating an expected increase d3 of user demand resources according to the demand prediction model, and generating a resource demand d, wherein d=d2+d3;
the fourth processing module is used for generating a virtual machine according to the resource demand d;
the fourth processing module is further configured to obtain a virtual machine sequence H, (H1, H2, H3 … hi) of all users, where i is the number of users; generating a deployment sequence according to the virtual machine demand time sequence; and setting a primary resource group corresponding to the virtual machine according to the deployment sequence.
In some embodiments of the application, the resource monitoring unit comprises:
the first monitoring module is used for setting a feedback time node;
the first correction module is used for setting a correction coefficient k according to the real-time load evaluation value j of the primary resource group, and is also used for correcting the resource quantity A1 of the primary resource group according to the correction coefficient k.
Compared with the prior art, the virtual cloud password resource processing method and system provided by the embodiment of the application have the beneficial effects that:
by setting a plurality of resource groups, the cloud password resource pool is dynamically divided, virtual machines are built according to user requirements, deployment is performed sequentially, on-demand allocation of password resources is guaranteed, and allocation efficiency is improved.
The feedback time node is preset, the resource quantity of each first-level resource group is dynamically regulated according to the real-time load condition of each first-level resource group, resource waste caused by overhigh resource empty rate of a single resource group is avoided, and meanwhile, task processing speed and running efficiency are prevented from being reduced caused by overlarge increase of user demand, and load balance of each resource group is ensured.
Drawings
Fig. 1 is a schematic flow chart of a virtual cloud cryptographic resource processing method in a preferred embodiment of the application.
Detailed Description
The following describes in further detail the embodiments of the present application with reference to the drawings and examples. The following examples are illustrative of the application and are not intended to limit the scope of the application.
In the description of the present application, it should be understood that the terms "center," "upper," "lower," "front," "rear," "left," "right," "vertical," "horizontal," "top," "bottom," "inner," "outer," and the like indicate orientations or positional relationships based on the orientation or positional relationships shown in the drawings, merely to facilitate describing the present application and simplify the description, and do not indicate or imply that the devices or elements referred to must have a specific orientation, be configured and operated in a specific orientation, and thus should not be construed as limiting the present application.
The terms "first," "second," and the like, are used for descriptive purposes only and are not to be construed as indicating or implying relative importance or implicitly indicating the number of technical features indicated. Thus, a feature defining "a first" or "a second" may explicitly or implicitly include one or more such feature. In the description of the present application, unless otherwise indicated, the meaning of "a plurality" is two or more.
In the description of the present application, it should be noted that, unless explicitly specified and limited otherwise, the terms "mounted," "connected," and "connected" are to be construed broadly, and may be either fixedly connected, detachably connected, or integrally connected, for example; can be mechanically or electrically connected; can be directly connected or indirectly connected through an intermediate medium, and can be communication between two elements. The specific meaning of the above terms in the present application will be understood in specific cases by those of ordinary skill in the art.
As shown in fig. 1, a virtual cloud cryptographic resource processing method according to a preferred embodiment of the present application includes:
s101: establishing a cloud password resource pool, and generating a plurality of resource groups according to the cloud password resource pool;
s102: acquiring user demand parameters, generating resource demand according to the user demand parameters, and generating resource allocation parameters according to the resource demand;
s103: and acquiring a real-time load evaluation value of each resource group according to the feedback time node, and correcting the resource allocation parameters according to the load evaluation value.
Specifically, when generating a plurality of resource groups according to the password cloud resource pool, the method includes:
acquiring the total resource amount A of a password cloud resource pool;
acquiring a historical single user demand resource maximum value a1;
setting the number m of resource groups, wherein m= [ A/2a1];
presetting a primary resource group and a secondary resource group;
setting the resource quantity A1=A/m of a single primary resource group and the resource quantity A2=A/m of a single secondary resource group;
acquiring a historical user demand peak value b;
and setting a secondary resource group occupation ratio c according to the historical user demand peak value b.
Specifically, the primary resource group is a task processing resource group, the secondary resource group is a standby resource, and when the current primary resource group is overloaded due to higher resource increment of the user virtual machines in the primary resource group, the resources in the secondary resource group are called.
Specifically, when the secondary resource group duty ratio is set according to the peak value a2 of the historical user demand, the method includes:
presetting a historical user demand peak matrix B, and setting B (B1, B2, B3, B3 and B4), wherein B1 is a preset first historical user demand peak, B2 is a preset second historical user demand peak, B3 is a preset third historical user demand peak, B4 is a preset fourth historical user demand peak, and B1< B2< B3< B4;
presetting a ratio matrix C of secondary resource groups, and setting C (C1, C2 and C3), wherein C1 is a preset ratio of a first secondary resource group, C2 is a preset ratio of a second secondary resource group, C3 is a preset ratio of a third secondary resource group, and C1 is less than C2 is less than C3;
if B < B1, setting the secondary resource group occupation ratio C as a preset first secondary resource occupation ratio C1, i.e., c=c1;
if B1< B2, setting the secondary resource group occupation ratio C as a preset secondary resource occupation ratio C2, i.e. c=c2;
if B2< B3, setting the second-level resource group occupation ratio C as a preset third-level resource occupation ratio C3, i.e., c=c3;
if B > B3, the second-level resource group occupation ratio C is set to be a preset fourth second-level resource occupation ratio C4, i.e., c=c4.
It can be understood that in the above embodiment, the cloud password resource pool is dynamically divided by setting a plurality of resource groups, and virtual machines are built according to user requirements at the same time, and are sequentially deployed, so that the on-demand allocation of password resources is ensured, the allocation efficiency is improved, and meanwhile, the resource data of the cloud password resource pool is dynamically invoked in time by building a primary resource group and a secondary resource group, so that the load balance of each resource group is ensured.
In a preferred embodiment of the present application, when generating the resource demand according to the user demand parameter, the method includes:
generating an initial resource demand d1 according to the user demand parameters;
acquiring a user service level e, and generating a compensation coefficient n according to the user service level e;
generating a first-level resource demand d2 according to the compensation coefficient n;
establishing a demand prediction model, and generating an expected increase d3 of user demand resources according to the demand prediction model;
the resource demand d is generated, where d=d2+d3.
Specifically, a demand prediction model is established according to the historical demand data of the user, and the increase of resources required to be occupied by the user in the task running process is predicted. And generating an initial resource demand by acquiring real-time demand parameters of the user, setting different compensation coefficients according to different user grades, correcting the initial resource demand, and finally generating the resource demand, wherein the resource demand comprises a basic resource amount and a standby resource amount.
Specifically, when generating the compensation coefficient n according to the user service class e, the method includes:
presetting a user service class matrix E, and setting E (E1, E2, E3 and E4), wherein E1 is a preset primary service user, E2 is a preset secondary service user, E3 is a preset tertiary service user, and E4 is a preset quaternary service user;
presetting a compensation coefficient matrix N, setting N (N1, N2, N3, N4), wherein N1 is a preset first compensation coefficient, N2 is a preset second compensation coefficient, N3 is a preset third compensation coefficient, N4 is a preset fourth compensation coefficient, and 1< N2< N3< N4;
if e=e1, setting a compensation coefficient n=n1, and the user resource demand d2=n1×d1;
if e=e2, setting a compensation coefficient n=n2, and the user resource demand d2=n2×d1;
if e=e3, setting a compensation coefficient n=n3, and the user resource demand d2=n3×d1;
if e=e4, a compensation coefficient n=n4 is set, and the user resource demand d2=n4×d1.
Specifically, the user service level is set according to the user identity authority in the user history parameters, the average user history resource occupation amount and other factors, and the four-level service user is higher than the three-level service user and higher than the two-level service user according to the importance degree.
Specifically, when generating the resource allocation parameters according to the resource demand, the method includes;
generating a virtual machine according to the resource demand d;
obtaining a virtual machine sequence H of all users, (H1, H2, H3 … hi), wherein i is the number of users;
generating a deployment sequence according to the virtual machine demand time sequence;
and setting a primary resource group corresponding to the virtual machine according to the deployment sequence.
It can be understood that in the above embodiment, an automatic scheduling decision is performed according to the use condition of the cloud password resource pool and the load data of the resource group, so that the password service requirement of the user is distributed to the most appropriate virtual password device, the password resource of the system is ensured to be in a load balance state, and the running stability of the system is improved.
In a preferred embodiment of the present application, when correcting a resource allocation parameter according to a load evaluation value, the method includes:
setting a correction coefficient k according to the real-time load evaluation value j of the primary resource group;
correcting the resource quantity A1 of the primary resource group according to the correction coefficient;
specifically, the load evaluation value is set according to parameters such as the use condition, the CPU utilization rate, the memory utilization rate and the like of the virtual crypto machine of the current primary resource group, and the higher the load evaluation value is, the higher the running load of the current primary resource group is.
Presetting a load evaluation value matrix J, setting J (J1, J2, J3 and J4), wherein J1 is a preset first load evaluation value, J2 is a preset second load evaluation value, J3 is a preset third load evaluation value, J4 is a preset fourth load evaluation value, and J1< J2< J3< J4;
presetting a correction coefficient matrix K, and setting K (K1, K2, K3, K4), wherein K1 is a preset first correction coefficient, K2 is a preset second correction coefficient, K3 is a preset third correction coefficient, K4 is a preset fourth correction coefficient, and K1< K2<1< K3< K4;
if J < J1, setting a correction coefficient k=k1, and correcting the resource quantity A1=k1 of the subsequent resource group;
if J1< J2, setting a correction coefficient k=k2, and correcting the resource quantity a1=k2 of the subsequent resource group;
if J1< J < J2, not setting the correction coefficient;
if J3< J4, setting a correction coefficient k=k3, and correcting the resource quantity a1=k3 of the subsequent resource group;
if J > J4, a correction coefficient k=k4 is set, and the resource amount a1=k4 of the subsequent resource group is corrected.
It can be understood that in the above embodiment, by setting the correction coefficient matrix and the load evaluation value matrix, setting the correction coefficient by the real-time load evaluation value of the primary resource group, dynamically adjusting the resource occupation amount, avoiding resource waste caused by excessively high resource blank rate of a single resource group, simultaneously avoiding reducing task processing speed and operation efficiency caused by excessively large increase of user demand, and ensuring load balance of each resource group.
Based on the further preferred embodiment of the virtual cloud cryptographic resource processing method in any one of the preferred embodiments, in this embodiment, there is provided a virtual cloud cryptographic resource processing method including:
the central control unit is used for establishing a cloud password resource pool and generating a plurality of resource groups according to the cloud password resource pool;
the resource processing unit is used for acquiring user demand parameters by a user, generating resource demand according to the user demand parameters and generating resource allocation parameters according to the resource demand;
the resource monitoring unit is used for presetting a feedback time node by a user, acquiring a real-time load evaluation value of each resource group according to the feedback time node, and correcting a resource allocation parameter according to the load evaluation value.
Specifically, the resource processing unit includes:
the first processing module generates an initial resource demand d1 according to the user demand parameters;
the second processing module is used for acquiring a user service level e by a user, generating a compensation coefficient n according to the user service level e, and generating a primary resource demand d2 according to the compensation coefficient n;
the third processing module is used for establishing a demand prediction model, generating an expected increase d3 of user demand resources according to the demand prediction model, and generating a resource demand d, wherein d=d2+d3;
the fourth processing module is used for generating a virtual machine according to the resource demand d;
the fourth processing module is further configured to obtain a virtual machine sequence H, (H1, H2, H3 … hi) of all users, where i is the number of users; generating a deployment sequence according to the virtual machine demand time sequence; and setting a primary resource group corresponding to the virtual machine according to the deployment sequence.
Specifically, the resource monitoring unit includes:
the first monitoring module is used for setting a feedback time node;
the first correction module is used for setting a correction coefficient k according to the real-time load evaluation value j of the primary resource group, and is also used for correcting the resource quantity A1 of the primary resource group according to the correction coefficient k.
According to the first conception of the application, the cloud password resource pool is dynamically divided by setting a plurality of resource groups, and meanwhile, virtual machines are established according to the user requirements for sequential deployment, so that the on-demand allocation of password resources is ensured, and the allocation efficiency is improved.
According to the second conception of the application, through presetting the feedback time node, the resource quantity of the resource groups is dynamically regulated according to the real-time load condition of each primary resource group, so that the resource waste caused by the excessively high resource blank rate of a single resource group is avoided, the reduction of the task processing speed and the operation efficiency caused by the excessively large increase of the user demand is avoided, and the load balance of each resource group is ensured.
The foregoing is merely a preferred embodiment of the present application, and it should be noted that modifications and substitutions can be made by those skilled in the art without departing from the technical principles of the present application, and these modifications and substitutions should also be considered as being within the scope of the present application.

Claims (10)

1. The virtual cloud password resource processing method is characterized by comprising the following steps of:
establishing a cloud password resource pool, and generating a plurality of resource groups according to the cloud password resource pool;
acquiring a user demand parameter, generating a resource demand according to the user demand parameter, and generating a resource allocation parameter according to the resource demand;
and acquiring a real-time load evaluation value of each resource group according to the feedback time node, and correcting the resource allocation parameters according to the load evaluation value.
2. The method for processing virtual cloud resources according to claim 1, wherein when generating the plurality of resource groups according to the cryptographic cloud resource pool, the method comprises:
acquiring the total resource amount A of a password cloud resource pool;
acquiring a historical single user demand resource maximum value a1;
setting the number m of resource groups, wherein m= [ A/2a1];
presetting a primary resource group and a secondary resource group;
setting the resource quantity A1=A/m of a single primary resource group and the resource quantity A2=A/m of a single secondary resource group;
acquiring a historical user demand peak value b;
and setting a secondary resource group occupation ratio c according to the historical user demand peak value b.
3. The virtual cloud password resource processing method as recited in claim 2, wherein when setting a secondary resource group duty ratio according to the historical user demand peak value a2, comprising:
presetting a historical user demand peak matrix B, and setting B (B1, B2, B3, B3 and B4), wherein B1 is a preset first historical user demand peak, B2 is a preset second historical user demand peak, B3 is a preset third historical user demand peak, B4 is a preset fourth historical user demand peak, and B1< B2< B3< B4;
presetting a ratio matrix C of secondary resource groups, and setting C (C1, C2 and C3), wherein C1 is a preset ratio of a first secondary resource group, C2 is a preset ratio of a second secondary resource group, C3 is a preset ratio of a third secondary resource group, and C1 is less than C2 is less than C3;
if B < B1, setting the secondary resource group occupation ratio C as a preset first secondary resource occupation ratio C1, i.e., c=c1;
if B1< B2, setting the secondary resource group occupation ratio C as a preset secondary resource occupation ratio C2, i.e. c=c2;
if B2< B3, setting the second-level resource group occupation ratio C as a preset third-level resource occupation ratio C3, i.e., c=c3;
if B > B3, the second-level resource group occupation ratio C is set to be a preset fourth second-level resource occupation ratio C4, i.e., c=c4.
4. The virtual cloud cryptographic resource processing method of claim 2, wherein when generating the resource demand according to the user demand parameter, comprising:
generating an initial resource demand d1 according to the user demand parameters;
acquiring a user service level e, and generating a compensation coefficient n according to the user service level e;
generating a first-level resource demand d2 according to the compensation coefficient n;
establishing a demand prediction model, and generating an expected increase d3 of user demand resources according to the demand prediction model;
the resource demand d is generated, where d=d2+d3.
5. The method for processing virtual cloud password resources according to claim 4, wherein when generating the compensation coefficient n according to the user service class e, the method comprises:
presetting a user service class matrix E, and setting E (E1, E2, E3 and E4), wherein E1 is a preset primary service user, E2 is a preset secondary service user, E3 is a preset tertiary service user, and E4 is a preset quaternary service user;
presetting a compensation coefficient matrix N, setting N (N1, N2, N3, N4), wherein N1 is a preset first compensation coefficient, N2 is a preset second compensation coefficient, N3 is a preset third compensation coefficient, N4 is a preset fourth compensation coefficient, and 1< N2< N3< N4;
if e=e1, setting a compensation coefficient n=n1, and the user resource demand d2=n1×d1;
if e=e2, setting a compensation coefficient n=n2, and the user resource demand d2=n2×d1;
if e=e3, setting a compensation coefficient n=n3, and the user resource demand d2=n3×d1;
if e=e4, a compensation coefficient n=n4 is set, and the user resource demand d2=n4×d1.
6. The virtual cloud password resource processing method as recited in claim 4, wherein generating a resource allocation parameter according to said resource demand comprises;
generating a virtual machine according to the resource demand d;
obtaining a virtual machine sequence H of all users, (H1, H2, H3 … hi), wherein i is the number of users;
generating a deployment sequence according to the virtual machine demand time sequence;
and setting a primary resource group corresponding to the virtual machine according to the deployment sequence.
7. The virtual cloud password resource processing method as recited in claim 6, wherein when correcting said resource allocation parameter according to said load evaluation value, comprising:
setting a correction coefficient k according to the real-time load evaluation value j of the primary resource group;
correcting the resource quantity A1 of the primary resource group according to the correction coefficient;
presetting a load evaluation value matrix J, setting J (J1, J2, J3 and J4), wherein J1 is a preset first load evaluation value, J2 is a preset second load evaluation value, J3 is a preset third load evaluation value, J4 is a preset fourth load evaluation value, and J1< J2< J3< J4;
presetting a correction coefficient matrix K, and setting K (K1, K2, K3, K4), wherein K1 is a preset first correction coefficient, K2 is a preset second correction coefficient, K3 is a preset third correction coefficient, K4 is a preset fourth correction coefficient, and K1< K2<1< K3< K4;
if J < J1, setting a correction coefficient k=k1, and correcting the resource quantity A1=k1 of the subsequent resource group;
if J1< J2, setting a correction coefficient k=k2, and correcting the resource quantity a1=k2 of the subsequent resource group;
if J1< J < J2, not setting the correction coefficient;
if J3< J4, setting a correction coefficient k=k3, and correcting the resource quantity a1=k3 of the subsequent resource group;
if J > J4, a correction coefficient k=k4 is set, and the resource amount a1=k4 of the subsequent resource group is corrected.
8. A virtual cloud cryptographic resource processing system, comprising:
the central control unit is used for establishing a cloud password resource pool and generating a plurality of resource groups according to the cloud password resource pool;
the resource processing unit is used for obtaining user demand parameters by a user, generating resource demand according to the user demand parameters and generating resource allocation parameters according to the resource demand;
the resource monitoring unit is used for presetting a feedback time node by a user, acquiring a real-time load evaluation value of each resource group according to the feedback time node, and correcting the resource allocation parameters according to the load evaluation value.
9. The virtual cloud cryptographic resource processing system of claim 8, wherein the resource processing unit comprises:
the first processing module generates an initial resource demand d1 according to the user demand parameters;
the second processing module is used for acquiring a user service level e by a user, generating a compensation coefficient n according to the user service level e, and generating a primary resource demand d2 according to the compensation coefficient n;
the third processing module is used for establishing a demand prediction model, generating an expected increase d3 of user demand resources according to the demand prediction model, and generating a resource demand d, wherein d=d2+d3;
the fourth processing module is used for generating a virtual machine according to the resource demand d;
the fourth processing module is further configured to obtain a virtual machine sequence H, (H1, H2, H3 … hi) of all users, where i is the number of users; generating a deployment sequence according to the virtual machine demand time sequence; and setting a primary resource group corresponding to the virtual machine according to the deployment sequence.
10. The pseudo-cloud cryptographic resource processing system of claim 9, wherein the resource monitoring unit comprises:
the first monitoring module is used for setting a feedback time node;
the first correction module is used for setting a correction coefficient k according to the real-time load evaluation value j of the primary resource group, and is also used for correcting the resource quantity A1 of the primary resource group according to the correction coefficient k.
CN202311029015.6A 2023-08-15 2023-08-15 Virtual cloud password resource processing method and system Pending CN117170801A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202311029015.6A CN117170801A (en) 2023-08-15 2023-08-15 Virtual cloud password resource processing method and system

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202311029015.6A CN117170801A (en) 2023-08-15 2023-08-15 Virtual cloud password resource processing method and system

Publications (1)

Publication Number Publication Date
CN117170801A true CN117170801A (en) 2023-12-05

Family

ID=88938610

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202311029015.6A Pending CN117170801A (en) 2023-08-15 2023-08-15 Virtual cloud password resource processing method and system

Country Status (1)

Country Link
CN (1) CN117170801A (en)

Similar Documents

Publication Publication Date Title
CN110636103B (en) Unified scheduling method for multi-heterogeneous cluster jobs and API (application program interface)
AU777032B2 (en) System and method for persistence-vector-based rate assignment
US20030236887A1 (en) Cluster bandwidth management algorithms
CN1508682A (en) Task Scheduling method, system and apparatus
CN106454947B (en) AP access load balancing method
CN102664814A (en) Grey-prediction-based adaptive dynamic resource allocation method for virtual network
CN109542608B (en) Cloud simulation task scheduling method based on hybrid queuing network
CN103532873B (en) flow control policy applied to distributed file system
CN102035660A (en) Internet data center (IDC) network-based service processing method, equipment and system
CN108197755A (en) A kind of Unit Combination Optimization Scheduling a few days ago for considering large receiving-end grid primary frequency modulation performance
Kosenko et al. Methods of managing traffic distribution in information and communication networks of critical infrastructure systems
CN115334084A (en) Cloud platform based on cloud computing and internet
CN109428950B (en) Automatic scheduling method and system for IP address pool
EP2822140B1 (en) Method for power allocation and resource management system
CN117170801A (en) Virtual cloud password resource processing method and system
Joseph et al. Fuzzy reinforcement learning based microservice allocation in cloud computing environments
CN116719629B (en) Task decomposition method based on industrial Internet
CN106506229B (en) A kind of SBS cloud application adaptive resource optimizes and revises system and method
CN102752805B (en) Radio resource distributing method and system based on business satisfaction degree
CN108808742B (en) Risk scheduling method and system considering access of active power distribution network and oriented to transmission resistor plug
Lian et al. Topology-aware VM placement for network optimization in cloud data centers
Orkin et al. Algorithm of selecting procedures of distributed program control by applications flows in the information system in conditions of perturbations
CN114744686B (en) Generator set identification method, device, equipment and storage medium
CN115866059A (en) Block chain link point scheduling method and device
CN112968962B (en) Cloud platform storage resource scheduling method based on distributed computer cluster architecture

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination