SG11201809595RA - Resource extension method and device for a zone of a cloud service platform, apparatus and computer-readable storage medium - Google Patents

Resource extension method and device for a zone of a cloud service platform, apparatus and computer-readable storage medium

Info

Publication number
SG11201809595RA
SG11201809595RA SG11201809595RA SG11201809595RA SG11201809595RA SG 11201809595R A SG11201809595R A SG 11201809595RA SG 11201809595R A SG11201809595R A SG 11201809595RA SG 11201809595R A SG11201809595R A SG 11201809595RA SG 11201809595R A SG11201809595R A SG 11201809595RA
Authority
SG
Singapore
Prior art keywords
zone
cloud service
service platform
computer
storage medium
Prior art date
Application number
SG11201809595RA
Inventor
Bo Feng
Original Assignee
Ping An Technology Shenzhen Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Ping An Technology Shenzhen Co Ltd filed Critical Ping An Technology Shenzhen Co Ltd
Publication of SG11201809595RA publication Critical patent/SG11201809595RA/en

Links

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0815Network architectures or network communication protocols for network security for authentication of entities providing single-sign-on or federations
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/24Querying
    • G06F16/245Query processing
    • G06F16/24569Query processing with adaptation to specific hardware, e.g. adapted for using GPUs or SSDs
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/25Integrating or interfacing systems involving database management systems
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/08Configuration management of networks or network elements
    • H04L41/0893Assignment of logical groups to network elements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/02Network architectures or network communication protocols for network security for separating internal from external traffic, e.g. firewalls
    • H04L63/0227Filtering policies
    • H04L63/0236Filtering by address, protocol, port number or service, e.g. IP-address or URL
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/10Protocols in which an application is distributed across nodes in the network
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/321Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority
    • H04L9/3213Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials involving a third party or a trusted authority using tickets or tokens, e.g. Kerberos
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/08Configuration management of networks or network elements
    • H04L41/0803Configuration setting
    • H04L41/0813Configuration setting characterised by the conditions triggering a change of settings
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/08Configuration management of networks or network elements
    • H04L41/0895Configuration of virtualised networks or elements, e.g. virtualised network function or OpenFlow elements
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/28Restricting access to network management systems or functions, e.g. using authorisation function to access network configuration
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L41/00Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks
    • H04L41/40Arrangements for maintenance, administration or management of data switching networks, e.g. of packet switching networks using virtualisation of network functions or resources, e.g. SDN or NFV entities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/083Network architectures or network communication protocols for network security for authentication of entities using passwords
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0869Network architectures or network communication protocols for network security for authentication of entities for achieving mutual authentication

Abstract

The embodiments of the present application provide a resource extension method and device for a zone of a cloud service platform, an apparatus and a computer-readable storage medium. The method includes: pre-processing a cloud service platform; verifying a first virtual environment management platform in a zone of the cloud service platform by a single sign-on service; adding a cluster in a second virtual environment management platform to the zone of the cloud service platform by the single sign-on service, to complete resource extension for the zone of the cloud service platform. The embodiments of the present application could extend the zone resource of the cloud service platform, and could fully utilize the network of the zone, and don’ t need to modify the network segment of the tenant after extending the zone resource.
SG11201809595RA 2017-09-25 2018-02-02 Resource extension method and device for a zone of a cloud service platform, apparatus and computer-readable storage medium SG11201809595RA (en)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201710875182.0A CN107682184B (en) 2017-09-25 2017-09-25 Cloud service platform region resource extended method, device, equipment and storage medium
PCT/CN2018/075116 WO2019056688A1 (en) 2017-09-25 2018-02-02 Method for expanding zone resources of cloud service platform, apparatus, device and storage medium

Publications (1)

Publication Number Publication Date
SG11201809595RA true SG11201809595RA (en) 2019-04-29

Family

ID=61136026

Family Applications (1)

Application Number Title Priority Date Filing Date
SG11201809595RA SG11201809595RA (en) 2017-09-25 2018-02-02 Resource extension method and device for a zone of a cloud service platform, apparatus and computer-readable storage medium

Country Status (4)

Country Link
US (1) US20190356648A1 (en)
CN (1) CN107682184B (en)
SG (1) SG11201809595RA (en)
WO (1) WO2019056688A1 (en)

Families Citing this family (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN110913024B (en) * 2019-12-30 2022-02-01 中国联合网络通信集团有限公司 Cloud platform information synchronization method, system, control device and storage medium
CN112087425B (en) * 2020-07-30 2022-11-29 浪潮通用软件有限公司 Login method, equipment and medium of ERP software system

Family Cites Families (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20060026674A1 (en) * 2004-08-02 2006-02-02 Ward Mark K Firewall port search system
US9606821B2 (en) * 2004-12-17 2017-03-28 Intel Corporation Virtual environment manager for creating and managing virtual machine environments
US8027982B2 (en) * 2006-03-01 2011-09-27 Oracle International Corporation Self-service sources for secure search
US9043480B2 (en) * 2011-10-11 2015-05-26 Citrix Systems, Inc. Policy-based application management
US9213568B2 (en) * 2012-03-01 2015-12-15 Alex Huang Assigning states to cloud resources
CN203180967U (en) * 2013-03-08 2013-09-04 南京信息工程大学 Cloud calculating travel information navigation apparatus based on Andriod platform
CN103150202B (en) * 2013-03-15 2017-04-19 汉柏科技有限公司 Method for allowing CloudStack to be compatible with virtual machine existing in vCenter
IL229907A (en) * 2013-12-10 2015-02-26 David Almer Mobile device with improved security
CN105933300A (en) * 2016-04-14 2016-09-07 郭剑锋 Safety management method and device
CN106452892A (en) * 2016-10-24 2017-02-22 深圳市深信服电子科技有限公司 Virtual management method and system, and node
CN106936853B (en) * 2017-04-26 2020-12-29 河海大学 Cross-domain single sign-on method based on system integration-oriented cross-domain single sign-on system
CN107085539B (en) * 2017-04-27 2019-12-10 北京邮电大学 cloud database system and dynamic cloud database resource adjustment method

Also Published As

Publication number Publication date
US20190356648A1 (en) 2019-11-21
WO2019056688A1 (en) 2019-03-28
CN107682184B (en) 2019-10-11
CN107682184A (en) 2018-02-09

Similar Documents

Publication Publication Date Title
PH12019500771A1 (en) Business processing method and apparatus
EP3654577A4 (en) Certificate management method, system, network device and computer readable storage medium
EP4301047A3 (en) System and method for ue context and pdu session context management
PH12017550118A1 (en) Management of commitments and requests extracted from communications and content
EP4283526A3 (en) Dynamic task allocation for neural networks
SG11201811458SA (en) Object allocation method and device
BR112017011189A2 (en) systems and methods for providing customized virtual wireless networks based on service-oriented network self-creation
EP3690648A4 (en) Resource scheduling method, scheduling server, cloud computing system and storage medium
GB201317600D0 (en) Device pinning capability for enterprise cloud service and storage accounts
MY196178A (en) Method And Nodes For Integrating Networks
PH12018500971A1 (en) Method and device for application information risk management
BR112017028214A2 (en) A life cycle management method and equipment for network service
MX2016005583A (en) Method and device for presenting wifi list.
MX358557B (en) Wireless data privacy maintained through a social network.
GB2539286A (en) Methods and systems for processing a DNS request
AR087681A1 (en) SYSTEM AND METHOD TO PROVIDE INTERNET ACCESS TO A COMPUTER DEVICE
MX2017008163A (en) Techniques for contextual mobile data access.
SG11201805151WA (en) Method for performing inter-system service operation, service platform, and target system
GB2540329A (en) Methods and systems for forwarding data
AR101574A1 (en) METHODS AND NODES FOR THE CORRESPONDENCE OF THE PAYMENT WITH THE USER IDENTITY OF THE SERVICE
EP4027240A4 (en) Cloud system resource set recommendation method and apparatus, and computing device cluster
WO2015020932A3 (en) Network depth limited network followed by compute load balancing procedure for embedding cloud services in software-defined flexible-grid optical transport networks
SG11201809595RA (en) Resource extension method and device for a zone of a cloud service platform, apparatus and computer-readable storage medium
MX2020006787A (en) Method and device for determining transmission direction and transmission channel and computer storage medium.
MX348764B (en) Hybrid resource management system and method.