CN117389574A - Application deployment method, device, equipment and medium based on preheating - Google Patents

Application deployment method, device, equipment and medium based on preheating Download PDF

Info

Publication number
CN117389574A
CN117389574A CN202311385424.XA CN202311385424A CN117389574A CN 117389574 A CN117389574 A CN 117389574A CN 202311385424 A CN202311385424 A CN 202311385424A CN 117389574 A CN117389574 A CN 117389574A
Authority
CN
China
Prior art keywords
data
application
deployed
acquiring
application program
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202311385424.XA
Other languages
Chinese (zh)
Inventor
王慧聪
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Ping An Property and Casualty Insurance Company of China Ltd
Original Assignee
Ping An Property and Casualty Insurance Company of China Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ping An Property and Casualty Insurance Company of China Ltd filed Critical Ping An Property and Casualty Insurance Company of China Ltd
Priority to CN202311385424.XA priority Critical patent/CN117389574A/en
Publication of CN117389574A publication Critical patent/CN117389574A/en
Pending legal-status Critical Current

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F8/00Arrangements for software engineering
    • G06F8/60Software deployment
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/33User authentication using certificates
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/44Program or device authentication
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/44Arrangements for executing specific programs
    • G06F9/445Program loading or initiating
    • G06F9/44521Dynamic linking or loading; Link editing at or after load time, e.g. Java class loading

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Physics & Mathematics (AREA)
  • General Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Storage Device Security (AREA)

Abstract

The invention relates to the technical field of development, and discloses an application deployment method based on preheating, which comprises the following steps: acquiring pre-loaded data of an application to be deployed based on application deployment requirements; encrypting the preloaded data by using a preset secure channel to obtain encrypted data; acquiring an initialization service of the application program to be deployed, and inquiring a key component corresponding to the initialization service; and preloading the key component into the memory of the application program to be deployed, and deploying the application program to be deployed based on an initialization service and the preloading data. The invention further provides an application deployment device, equipment and a storage medium based on preheating. The invention can reduce the jitter of the upstream service.

Description

Application deployment method, device, equipment and medium based on preheating
Technical Field
The present invention relates to the field of development technologies, and in particular, to a method, an apparatus, a device, and a medium for deploying an application based on preheating.
Background
With the development of internet technology, the deployment speed of an application program is faster and faster, but a certain time is required for an initialization process of the application degree, so that a jitter phenomenon of an upstream service is caused when the application is deployed, for example, when the application program is deployed, the application program occupies excessive system resources, and a response of a database server upstream of the application program is possibly slow, and the jitter phenomenon of no response is caused. The occurrence of such conditions not only affects the user's experience, but also adversely affects the stability and performance of the system.
In the financial field, the performance of upstream services plays a vital role in the quality of operation of applications, potentially causing serious economic and reputation losses to customers. However, since the scheduling and execution time of the upstream service are not controllable, application deployment often has a large impact on the upstream service, resulting in jitter problems of the upstream service. Therefore, how to reduce the impact on the upstream service in the deployment process of the application program, and to reduce the jitter of the upstream service are urgent to be solved.
Disclosure of Invention
The invention provides a method, a device, equipment and a medium for deploying an application based on preheating, which mainly aim to reduce the influence on an upstream service in the deployment process of an application program and reduce the jitter of the upstream service.
In order to achieve the above object, the application deployment method based on preheating provided by the present invention includes:
acquiring pre-loaded data of an application to be deployed based on application deployment requirements;
encrypting the preloaded data by using a preset secure channel to obtain encrypted data;
acquiring an initialization service of the application program to be deployed, and inquiring a key component corresponding to the initialization service;
and preloading the key component into the memory of the application program to be deployed, and deploying the application program to be deployed based on an initialization service and the preloading data.
Optionally, the acquiring the preloaded data of the application to be deployed based on the application deployment requirement includes:
acquiring data requirements through application program deployment requirements, and inquiring a data source according to the data requirements to obtain an initial data source;
constructing a preloading rule by utilizing the data requirement, and acquiring initial data from the initial data source according to the preloading rule;
and converting the initial data based on the data standard of the application program to be deployed to obtain preloaded data conforming to the data standard.
Optionally, converting the initial data based on the data standard of the application program to be deployed to obtain preloaded data conforming to the data standard, including:
cleaning the initial data according to the data standard to obtain cleaning data;
and obtaining a standard data format from the data standard, and performing format conversion on the cleaning data based on the standard data format to obtain preloaded data conforming to the data standard.
Optionally, encrypting the preloaded data by using a preset secure channel to obtain encrypted data, including:
constructing a secure channel and acquiring a digital certificate of the secure channel;
and acquiring an identity credential sent by the client of the application program to be deployed, verifying the identity credential through the digital credential, and encrypting the preloaded data by using a preset encryption method after verification is passed to obtain encrypted data.
Optionally, the verifying the identity credential by the digital certificate includes:
acquiring a signature chain of the digital certificate to obtain a certificate signature chain;
verifying the validity of the digital certificate through the certificate signature chain, and acquiring identity information in the digital certificate when verification is passed;
judging whether the identity information is the same as the information in the identity certificate;
if the identity information is the same as the information in the identity certificate, the verification is passed;
and if the identity information is different from the information in the identity certificate, the verification is not passed.
Optionally, acquiring an initialization service of the application program to be deployed, and querying a key component corresponding to the initialization service, including:
acquiring a code base of the application program to be deployed, and inquiring an initialization code corresponding to the initialization service in the code base;
and acquiring a related module introduced in the initialization code, and inquiring a key component corresponding to the initialization service according to the related module.
In order to solve the above problems, the present invention further provides an application deployment device based on preheating, the device comprising:
the data acquisition module is used for acquiring the pre-loaded data of the application program to be deployed based on the deployment requirement of the application program;
the data encryption module is used for encrypting the preloaded data by utilizing a preset safety channel to obtain encrypted data;
the component query module is used for acquiring the initialization service of the application program to be deployed and querying key components corresponding to the initialization service;
and the program deployment module is used for preloading the key component into the memory of the application program to be deployed and deploying the application program to be deployed based on the initialization service and the preloading data.
Optionally, the obtaining the initializing service of the application to be deployed and querying a key component corresponding to the initializing service includes:
acquiring a code base of the application program to be deployed, and inquiring an initialization code corresponding to the initialization service in the code base;
and acquiring a related module introduced in the initialization code, and inquiring a key component corresponding to the initialization service according to the related module.
In order to solve the above-mentioned problems, the present invention also provides an electronic apparatus including:
at least one processor; the method comprises the steps of,
a memory communicatively coupled to the at least one processor; wherein,
the memory stores a computer program executable by the at least one processor to enable the at least one processor to perform the pre-heating based application deployment method as described above.
In order to solve the above-mentioned problems, the present invention also provides a computer-readable storage medium including a storage data area storing created data and a storage program area storing a computer program; wherein the computer program, when executed by a processor, implements a pre-heating based application deployment method as described above.
In the embodiment of the invention, the pre-loading data is firstly obtained, then the pre-loading data is encrypted, the data confidentiality process is realized, then the initialization service and the key components corresponding to the initialization service are obtained, the key components are pre-loaded into the memory of the application program to be deployed, the application program to be deployed is deployed based on the initialization service and the pre-loading data, and the loading of various data and the front application before the application program deployment is realized. Therefore, the application deployment method, the device, the electronic equipment and the computer readable storage medium based on the preheating can reduce the influence on the upstream service in the application deployment process and reduce the jitter of the upstream service.
Drawings
FIG. 1 is a schematic flow chart of an application deployment method based on preheating according to an embodiment of the present invention;
FIG. 2 is a detailed flowchart of a step in a method for deploying an application based on preheating according to an embodiment of the present invention;
FIG. 3 is a detailed flowchart of another step in a method for deploying an application based on preheating according to an embodiment of the present invention;
FIG. 4 is a schematic block diagram of a device for deploying applications based on preheating according to an embodiment of the present invention;
fig. 5 is a schematic diagram of an internal structure of an electronic device for implementing a method for deploying an application based on preheating according to an embodiment of the present invention.
The achievement of the objects, functional features and advantages of the present invention will be further described with reference to the accompanying drawings, in conjunction with the embodiments.
Detailed Description
It should be understood that the specific embodiments described herein are for purposes of illustration only and are not intended to limit the scope of the invention.
The embodiment of the application provides an application deployment method based on preheating. The execution body of the application deployment method based on preheating comprises at least one of a server, a terminal and the like which can be configured to execute the method provided by the embodiment of the application. The server may be an independent server, or may be a cloud server that provides cloud services, cloud databases, cloud computing, cloud functions, cloud storage, network services, cloud communications, middleware services, domain name services, security services, content delivery networks (Content Delivery Network, CDN), and basic cloud computing services such as big data and artificial intelligence platforms. In other words, the application deployment method based on preheating may be performed by software or hardware installed in a remote device or a server device, and the software may be a blockchain platform. The service end includes but is not limited to: a single server, a server cluster, a cloud server or a cloud server cluster, and the like.
Referring to fig. 1, a flowchart of a method for deploying an application based on preheating according to an embodiment of the present invention is shown. In this embodiment, the application deployment method based on preheating includes the following steps S1 to S4:
s1, acquiring pre-loaded data of an application program to be deployed based on application program deployment requirements.
In the embodiment of the present invention, the application deployment requirement refers to a requirement that an application to be deployed is deployed to a production environment to operate.
Before the application program to be deployed is deployed in the production environment, in order to ensure that the application program can operate normally and meet the service requirement, elements and conditions of various aspects, such as hardware and infrastructure, system configuration and environment, databases and data storage, are also required to be considered and met.
Further, the application to be deployed may be, for example, an online banking application, an electronic wallet program, a stock exchange program, etc., where such application has a high requirement on stability of the application due to various economic exchanges involved, so it is important to reduce jitter of upstream services in the deployment process of such application.
In the embodiment of the present invention, the preloaded data refers to data that is preloaded into a memory or a storage before the application to be deployed is started, and these data are directly used when the application to be deployed runs after the application to be deployed is successfully deployed, so as to improve the program performance, reduce the delay, or provide specific functions.
In detail, the type of the pre-loaded data depends on the requirements of the application to be deployed, and typically includes configuration files, static resources, databases or cache data, dictionaries or dictionaries, and the like. The pre-loaded data can also help the application program to be deployed to quickly respond to a user request after being started, and provide better user experience.
Referring to fig. 2, further, the obtaining the preloaded data of the application to be deployed based on the application deployment requirement includes:
s101, acquiring data requirements through application program deployment requirements, and inquiring a data source according to the data requirements to obtain an initial data source;
s102, constructing a preloading rule by utilizing the data requirement, and acquiring initial data from the initial data source according to the preloading rule;
s103, converting the initial data based on the data standard of the application program to be deployed to obtain preloaded data conforming to the data standard.
In the embodiment of the present invention, the initial data source refers to a specific source of data used in the application program to be deployed, and may be generally classified into an external database, an API interface, a third party data provider, and so on. The preloading rules refer to conditions and rules defined when the preloading data of the application program to be deployed is acquired, and can determine which data to acquire from the initial data source. The pre-load rules include query conditions, filtering logic, or other rules for the data.
Further, the converting the initial data based on the data standard of the application program to be deployed to obtain preloaded data conforming to the data standard includes:
cleaning the initial data according to the data standard to obtain cleaning data;
and obtaining a standard data format from the data standard, and performing format conversion on the cleaning data based on the standard data format to obtain preloaded data conforming to the data standard.
In the embodiment of the invention, the data standard is a set of rules and conventions defining and specifying the structure, format, content and quality requirements of the preloaded data. By cleaning the initial data, the problems of errors, repetition, deletion or inconsistency in the initial data can be removed, and the accuracy, the integrity and the consistency of the data are ensured.
S2, encrypting the preloaded data by using a preset secure channel to obtain encrypted data.
In the embodiment of the invention, the secure access is a secure connection established in the communication process and is used for guaranteeing the confidentiality, the integrity and the reliability of information and ensuring that the information is not eavesdropped, tampered or forged in the transmission process.
Compared with the encryption algorithm, the application range of the secure channel is wider, the secure channel covers secure mechanisms such as encryption transmission, authentication and the like between two communication parties, and the encryption algorithm only relates to encryption and decryption processes of data.
Referring to fig. 3, further, the encrypting the preloaded data by using a preset secure channel to obtain encrypted data includes:
s201, constructing a secure channel and acquiring a digital certificate of the secure channel;
s202, acquiring an identity credential sent by a client of the application program to be deployed, verifying the identity credential through the digital credential, and encrypting the preloaded data by a preset encryption method after verification is passed to obtain encrypted data.
In detail, the encrypted data encrypts the preloaded data through a secure path in order to secure the data. The encryption method can be symmetric encryption, asymmetric encryption, hash function encryption and the like.
The encrypted data can be a bank card number, an identity card number, a telephone number and the like.
In the embodiment of the present invention, the verifying the identity credential by using the digital certificate includes:
acquiring a signature chain of the digital certificate to obtain a certificate signature chain;
verifying the validity of the digital certificate through the certificate signature chain, and acquiring identity information in the digital certificate when verification is passed;
judging whether the identity information is the same as the information in the identity certificate;
if the identity information is the same as the information in the identity certificate, the verification is passed;
and if the identity information is different from the information in the identity certificate, the verification is not passed.
Further, the signature Chain (Chain of Trust) refers to a series of certificate chains constructed in the digital certificate verification process, and is used for ensuring the authenticity, integrity and credibility of the digital certificate to be validated.
S3, acquiring the initialization service of the application program to be deployed, and inquiring a key component corresponding to the initialization service.
In the embodiment of the present invention, the initialization service refers to a series of operations executed when the application to be deployed is started, so as to ensure the normal operation of the application, and generally includes configuration loading, database connection, cache initialization, log setting, and the like.
The application program to be deployed can complete necessary preparation work when being started through initializing service of the application program to be deployed, and availability and correctness of various services and resources of the program are ensured so as to provide a stable and efficient running environment.
In detail, the key component refers to a series of functions or modules executed when the application program is started, and the initialization work of the application program to be deployed can be completed through the key component, so that the necessary preparation of the program can be ensured before the normal operation.
Specifically, the key components include a configuration management component, a database connection component, a cache service component, a resource loading component and the like.
In the embodiment of the present invention, the obtaining the initialization service of the application to be deployed and querying the key component corresponding to the initialization service includes:
acquiring a code base of the application program to be deployed, and inquiring an initialization code corresponding to the initialization service in the code base;
and acquiring a related module introduced in the initialization code, and inquiring a key component corresponding to the initialization service according to the related module.
In the embodiment of the invention, the code base of the application program to be deployed refers to a set of source codes used in the development process of the application program to be deployed, and can be used for querying various service corresponding components. The related modules represent key components introduced in the initialization code for implementing the initialization service, and include functions and methods required for initializing the service, and generally include an initialization service library or framework, a data connection library, a configuration management library, and other modules including specific business logic functions.
In another embodiment of the present invention, the developer community may also be consulted to query the key components corresponding to the initialization service.
And S4, preloading the key components into the memory of the application program to be deployed, and deploying the application program to be deployed based on an initialization service and the preloading data.
In the embodiment of the present invention, the memory of the application program to be deployed refers to a memory space allocated and used by the application program to be deployed in a computer system. And executing the operation of the application program to be deployed in running and storing temporary data through the memory.
Further, in application deployment, preheating refers to performing a series of operations and preparations on the application in advance before the application is formally put into use, so as to ensure that optimal performance and availability can be obtained in actual use, and therefore, initialization services and preloading data are preset for the application, and preparation key components belong to the preheating services in the application deployment process.
In the embodiment of the invention, the deployment of the application program to be deployed based on the initialization service and the pre-loading data means that the initialization service is used for initializing the application program in the deployment process, and the pre-loading data is loaded into the application program.
By using the preloaded data in the deployment process of the application program to be deployed, the deployed application program can be enabled to use the data in a word-to-word mode without obtaining the data from an external data source, so that the access speed of the data is increased, the data processing efficiency is improved, and the specific requirements of the application program are met.
In the embodiment of the invention, the pre-loading data is firstly obtained, then the pre-loading data is encrypted, the data confidentiality process is realized, then the initialization service and the key components corresponding to the initialization service are obtained, the key components are pre-loaded into the memory of the application program to be deployed, the application program to be deployed is deployed based on the initialization service and the pre-loading data, and the loading of various data and the front application before the application program deployment is realized. Therefore, the application deployment method, the device, the electronic equipment and the computer readable storage medium based on the preheating can reduce the influence on the upstream service in the application deployment process and reduce the jitter of the upstream service.
FIG. 4 is a schematic block diagram of a pre-heated based application deployment apparatus of the present invention.
The application deployment device 100 based on preheating can be installed in an electronic device. The application deployment device based on preheating may include a data acquisition module 101, a data encryption module 102, a component query module 103, and a program deployment module 104 according to the implemented functions. The module of the invention, which may also be referred to as a unit, refers to a series of computer program segments, which are stored in the memory of the electronic device, capable of being executed by the processor of the electronic device and of performing a fixed function.
In the present embodiment, the functions concerning the respective modules/units are as follows:
the data acquisition module 101 is configured to acquire preloaded data of an application to be deployed based on an application deployment requirement;
the data encryption module 102 is configured to encrypt the preloaded data by using a preset secure path to obtain encrypted data;
the component query module 103 is configured to obtain an initialization service of the application to be deployed, and query a key component corresponding to the initialization service;
program deployment module 104 is configured to preload the critical component into the memory of the application program to be deployed, and deploy the application program to be deployed based on an initialization service and the preloaded data.
In detail, each module in the application deployment device 100 based on preheating in the embodiment of the present invention adopts the same technical means as the application deployment method based on preheating described in fig. 1 to 3 and can generate the same technical effects when in use, which is not described herein.
Fig. 5 is a schematic structural diagram of an electronic device for implementing the application deployment method based on preheating in the present invention.
The electronic device may comprise a processor 10, a memory 11, a communication bus 12 and a communication interface 13, and may further comprise a computer program stored in the memory 11 and executable on the processor 10, such as a pre-heated based application deployment program.
The processor 10 may be formed by an integrated circuit in some embodiments, for example, a single packaged integrated circuit, or may be formed by a plurality of integrated circuits packaged with the same function or different functions, including one or more central processing units (Central Processing Unit, CPU), a microprocessor, a digital processing chip, a graphics processor, a combination of various control chips, and so on. The processor 10 is a Control Unit (Control Unit) of the electronic device, connects various components of the entire electronic device using various interfaces and lines, executes or executes programs or modules stored in the memory 11 (for example, executes a program deployment based on heating, etc.), and invokes data stored in the memory 11 to perform various functions of the electronic device and process data.
The memory 11 includes at least one type of readable storage medium including flash memory, a removable hard disk, a multimedia card, a card type memory (e.g., SD or DX memory, etc.), a magnetic memory, a magnetic disk, an optical disk, etc. The memory 11 may in some embodiments be an internal storage unit of the electronic device, such as a mobile hard disk of the electronic device. The memory 11 may in other embodiments also be an external storage device of the electronic device, such as a plug-in mobile hard disk, a Smart Media Card (SMC), a Secure Digital (SD) Card, a Flash memory Card (Flash Card) or the like, which are provided on the electronic device. Further, the memory 11 may also include both an internal storage unit and an external storage device of the electronic device. The memory 11 may be used not only to store application software installed in an electronic device and various types of data, such as code of a application deployment program based on preheating, but also to temporarily store data that has been output or is to be output.
The communication bus 12 may be a peripheral component interconnect standard (Peripheral Component Interconnect, PCI) bus, or an extended industry standard architecture (Extended Industry Standard Architecture, EISA) bus, among others. The bus may be classified as an address bus, a data bus, a control bus, etc. The bus is arranged to enable a connection communication between the memory 11 and at least one processor 10 etc.
The communication interface 13 is used for communication between the electronic device and other devices, including a network interface and a user interface. Optionally, the network interface may include a wired interface and/or a wireless interface (e.g., WI-FI interface, bluetooth interface, etc.), typically used to establish a communication connection between the electronic device and other electronic devices. The user interface may be a Display (Display), an input unit such as a Keyboard (Keyboard), or alternatively a standard wired interface, a wireless interface. Alternatively, in some embodiments, the display may be an LED display, a liquid crystal display, a touch-sensitive liquid crystal display, an OLED (Organic Light-Emitting Diode) touch, or the like. The display may also be referred to as a display screen or display unit, as appropriate, for displaying information processed in the electronic device and for displaying a visual user interface.
Fig. 5 shows only an electronic device with components, and it will be understood by those skilled in the art that the structure shown in fig. 5 is not limiting of the electronic device and may include fewer or more components than shown, or may combine certain components, or a different arrangement of components.
For example, although not shown, the electronic device may further include a power source (such as a battery) for supplying power to the respective components, and preferably, the power source may be logically connected to the at least one processor 10 through a power management device, so that functions of charge management, discharge management, power consumption management, and the like are implemented through the power management device. The power supply may also include one or more of any of a direct current or alternating current power supply, recharging device, power failure detection circuit, power converter or inverter, power status indicator, etc. The electronic device may further include various sensors, bluetooth modules, wi-Fi modules, etc., which are not described herein.
It should be understood that the embodiments described are for illustrative purposes only and are not limited to this configuration in the scope of the patent application.
The application deployment program based on preheating stored in the memory 11 in the electronic device is a combination of a plurality of computer programs, which when run in the processor 10 can realize:
acquiring pre-loaded data of an application to be deployed based on application deployment requirements;
encrypting the preloaded data by using a preset secure channel to obtain encrypted data;
acquiring an initialization service of the application program to be deployed, and inquiring a key component corresponding to the initialization service;
and preloading the key component into the memory of the application program to be deployed, and deploying the application program to be deployed based on an initialization service and the preloading data.
In particular, the specific implementation method of the processor 10 on the computer program may refer to the description of the relevant steps in the corresponding embodiment of fig. 1, which is not repeated herein.
Further, the electronic device integrated modules/units, if implemented in the form of software functional units and sold or used as stand-alone products, may be stored in a non-volatile computer readable storage medium. The computer readable storage medium may be volatile or nonvolatile. For example, the computer readable medium may include: any entity or device capable of carrying the computer program code, a recording medium, a U disk, a removable hard disk, a magnetic disk, an optical disk, a computer Memory, a Read-Only Memory (ROM).
The present invention also provides a computer readable storage medium storing a computer program which, when executed by a processor of an electronic device, can implement:
acquiring pre-loaded data of an application to be deployed based on application deployment requirements;
encrypting the preloaded data by using a preset secure channel to obtain encrypted data;
acquiring an initialization service of the application program to be deployed, and inquiring a key component corresponding to the initialization service;
and preloading the key component into the memory of the application program to be deployed, and deploying the application program to be deployed based on an initialization service and the preloading data.
In the several embodiments provided in the present invention, it should be understood that the disclosed apparatus, device and method may be implemented in other manners. For example, the above-described apparatus embodiments are merely illustrative, and for example, the division of the modules is merely a logical function division, and there may be other manners of division when actually implemented.
The modules described as separate components may or may not be physically separate, and components shown as modules may or may not be physical units, may be located in one place, or may be distributed over multiple network units. Some or all of the modules may be selected according to actual needs to achieve the purpose of the solution of this embodiment.
In addition, each functional module in the embodiments of the present invention may be integrated in one processing unit, or each unit may exist alone physically, or two or more units may be integrated in one unit. The integrated units can be realized in a form of hardware or a form of hardware and a form of software functional modules.
It will be evident to those skilled in the art that the invention is not limited to the details of the foregoing illustrative embodiments, and that the present invention may be embodied in other specific forms without departing from the spirit or essential characteristics thereof.
The present embodiments are, therefore, to be considered in all respects as illustrative and not restrictive, the scope of the invention being indicated by the appended claims rather than by the foregoing description, and all changes which come within the meaning and range of equivalency of the claims are therefore intended to be embraced therein. Any reference signs in the claims shall not be construed as limiting the claim concerned.
The blockchain is a novel application mode of computer technologies such as distributed data storage, point-to-point transmission, consensus mechanism, encryption algorithm and the like. The Blockchain (Blockchain), which is essentially a decentralised database, is a string of data blocks that are generated by cryptographic means in association, each data block containing a batch of information of network transactions for verifying the validity of the information (anti-counterfeiting) and generating the next block. The blockchain may include a blockchain underlying platform, a platform product services layer, an application services layer, and the like.
The embodiment of the application can acquire and process the related data based on the artificial intelligence technology. Among these, artificial intelligence (Artificial Intelligence, AI) is the theory, method, technique and application system that uses a digital computer or a digital computer-controlled machine to simulate, extend and extend human intelligence, sense the environment, acquire knowledge and use knowledge to obtain optimal results.
Furthermore, it is evident that the word "comprising" does not exclude other elements or steps, and that the singular does not exclude a plurality. A plurality of units or means recited in the system claims can also be implemented by means of software or hardware by means of one unit or means. The terms second, etc. are used to denote a name, but not any particular order.
Finally, it should be noted that the above-mentioned embodiments are merely for illustrating the technical solution of the present invention and not for limiting the same, and although the present invention has been described in detail with reference to the preferred embodiments, it should be understood by those skilled in the art that modifications and equivalents may be made to the technical solution of the present invention without departing from the spirit and scope of the technical solution of the present invention.

Claims (10)

1. A method for deploying an application based on preheating, the method comprising:
acquiring pre-loaded data of an application to be deployed based on application deployment requirements;
encrypting the preloaded data by using a preset secure channel to obtain encrypted data;
acquiring an initialization service of the application program to be deployed, and inquiring a key component corresponding to the initialization service;
and preloading the key component into the memory of the application program to be deployed, and deploying the application program to be deployed based on an initialization service and the preloading data.
2. The application deployment method based on preheating according to claim 1, wherein the obtaining the preloaded data of the application to be deployed based on the application deployment requirement includes:
acquiring data requirements through application program deployment requirements, and inquiring a data source according to the data requirements to obtain an initial data source;
constructing a preloading rule by utilizing the data requirement, and acquiring initial data from the initial data source according to the preloading rule;
and converting the initial data based on the data standard of the application program to be deployed to obtain preloaded data conforming to the data standard.
3. The application deployment method based on preheating according to claim 2, wherein the converting the initial data based on the data standard of the application to be deployed to obtain preloaded data conforming to the data standard includes:
cleaning the initial data according to the data standard to obtain cleaning data;
and obtaining a standard data format from the data standard, and performing format conversion on the cleaning data based on the standard data format to obtain preloaded data conforming to the data standard.
4. The application deployment method based on preheating according to claim 1, wherein encrypting the preloaded data using a preset secure path to obtain encrypted data comprises:
constructing a secure channel and acquiring a digital certificate of the secure channel;
and acquiring an identity credential sent by the client of the application program to be deployed, verifying the identity credential through the digital credential, and encrypting the preloaded data by using a preset encryption method after verification is passed to obtain encrypted data.
5. The method for provisioning a pre-heated application of claim 4, wherein the verifying the identity credential with the digital certificate comprises:
acquiring a signature chain of the digital certificate to obtain a certificate signature chain;
verifying the validity of the digital certificate through the certificate signature chain, and acquiring identity information in the digital certificate when verification is passed;
judging whether the identity information is the same as the information in the identity certificate;
if the identity information is the same as the information in the identity certificate, the verification is passed;
and if the identity information is different from the information in the identity certificate, the verification is not passed.
6. The application deployment method based on preheating according to claim 1, wherein the obtaining the initialization service of the application to be deployed and querying the key component corresponding to the initialization service includes:
acquiring a code base of the application program to be deployed, and inquiring an initialization code corresponding to the initialization service in the code base;
and acquiring a related module introduced in the initialization code, and inquiring a key component corresponding to the initialization service according to the related module.
7. A pre-heating-based application deployment apparatus, the apparatus comprising:
the data acquisition module is used for acquiring the pre-loaded data of the application program to be deployed based on the deployment requirement of the application program;
the data encryption module is used for encrypting the preloaded data by utilizing a preset safety channel to obtain encrypted data;
the component query module is used for acquiring the initialization service of the application program to be deployed and querying key components corresponding to the initialization service;
and the program deployment module is used for preloading the key component into the memory of the application program to be deployed and deploying the application program to be deployed based on the initialization service and the preloading data.
8. The application deployment device based on preheating according to claim 1, wherein the obtaining the initialization service of the application to be deployed and querying the key component corresponding to the initialization service comprises:
acquiring a code base of the application program to be deployed, and inquiring an initialization code corresponding to the initialization service in the code base;
and acquiring a related module introduced in the initialization code, and inquiring a key component corresponding to the initialization service according to the related module.
9. An electronic device, the electronic device comprising:
at least one processor; the method comprises the steps of,
a memory communicatively coupled to the at least one processor; wherein,
the memory stores a computer program executable by the at least one processor to enable the at least one processor to perform the pre-heating-based application deployment method according to any one of claims 1 to 6.
10. A computer-readable storage medium comprising a storage data area storing created data and a storage program area storing a computer program; wherein the computer program, when executed by a processor, implements the pre-heating based application deployment method according to any of claims 1 to 6.
CN202311385424.XA 2023-10-24 2023-10-24 Application deployment method, device, equipment and medium based on preheating Pending CN117389574A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202311385424.XA CN117389574A (en) 2023-10-24 2023-10-24 Application deployment method, device, equipment and medium based on preheating

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202311385424.XA CN117389574A (en) 2023-10-24 2023-10-24 Application deployment method, device, equipment and medium based on preheating

Publications (1)

Publication Number Publication Date
CN117389574A true CN117389574A (en) 2024-01-12

Family

ID=89464488

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202311385424.XA Pending CN117389574A (en) 2023-10-24 2023-10-24 Application deployment method, device, equipment and medium based on preheating

Country Status (1)

Country Link
CN (1) CN117389574A (en)

Similar Documents

Publication Publication Date Title
CN109472696B (en) Asset transaction method, device, storage medium and computer equipment
CN110569309B (en) Apparatus, method, system, and medium for implementing blockchain
CN111314172B (en) Block chain-based data processing method, device, equipment and storage medium
CN113055380B (en) Message processing method and device, electronic equipment and medium
CN111066019A (en) Processing data elements stored in a blockchain network
CN116491098A (en) Certificate-based security using post-use quantum cryptography
CN112163240A (en) Block chain based distributed government affair architecture unifying method and system
CN110998633A (en) Method and apparatus for avoiding double-flower problem in block chain technology based on read-write set model
CN111695097A (en) Login checking method and device and computer readable storage medium
CN113822675A (en) Block chain based message processing method, device, equipment and storage medium
CN114584290A (en) Post-quantum certificate binding
CN115840787A (en) Supply chain data sharing method, device, equipment and medium based on block chain
WO2022151888A1 (en) Data sharing method and apparatus
WO2022116761A1 (en) Self auditing blockchain
CN114499859A (en) Password verification method, device, equipment and storage medium
CN117043772A (en) Block chain data separation
CN112217639B (en) Data encryption sharing method and device, electronic equipment and computer storage medium
CN112862484A (en) Secure payment method and device based on multi-terminal interaction
CN109190358B (en) Site password generation method and system and password manager
CN115051878B (en) Interface-based privacy calculation method, system, storage medium and equipment
WO2022170973A1 (en) Key installation method, system, apparatus, device, and storage medium
CN112257078B (en) Block chain encryption and decryption service security trusted system based on TEE technology
US20220045866A1 (en) Method and system for authentication seal deployment in networked immutable transactions
CN117389574A (en) Application deployment method, device, equipment and medium based on preheating
CN113918517A (en) Multi-type file centralized management method, device, equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination