WO2017076193A1 - Procédé et appareil de traitement de demande client - Google Patents

Procédé et appareil de traitement de demande client Download PDF

Info

Publication number
WO2017076193A1
WO2017076193A1 PCT/CN2016/103215 CN2016103215W WO2017076193A1 WO 2017076193 A1 WO2017076193 A1 WO 2017076193A1 CN 2016103215 W CN2016103215 W CN 2016103215W WO 2017076193 A1 WO2017076193 A1 WO 2017076193A1
Authority
WO
WIPO (PCT)
Prior art keywords
request
unique identifier
processing
client
database
Prior art date
Application number
PCT/CN2016/103215
Other languages
English (en)
Chinese (zh)
Inventor
郭军
Original Assignee
北京奇虎科技有限公司
奇智软件(北京)有限公司
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by 北京奇虎科技有限公司, 奇智软件(北京)有限公司 filed Critical 北京奇虎科技有限公司
Publication of WO2017076193A1 publication Critical patent/WO2017076193A1/fr

Links

Images

Classifications

    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L65/00Network arrangements, protocols or services for supporting real-time applications in data packet communication
    • H04L65/40Support for services or applications
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/60Scheduling or organising the servicing of application requests, e.g. requests for application data transmissions using the analysis and optimisation of the required network resources
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/04Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks
    • H04L63/0428Network architectures or network communication protocols for network security for providing a confidential data exchange among entities communicating through data packet networks wherein the data content is protected, e.g. by encrypting or encapsulating the payload
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0807Network architectures or network communication protocols for network security for authentication of entities using tickets, e.g. Kerberos
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/01Protocols
    • H04L67/02Protocols based on web technology, e.g. hypertext transfer protocol [HTTP]
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L67/00Network arrangements or protocols for supporting network services or applications
    • H04L67/50Network services
    • H04L67/60Scheduling or organising the servicing of application requests, e.g. requests for application data transmissions using the analysis and optimisation of the required network resources
    • H04L67/62Establishing a time schedule for servicing the requests

Definitions

  • the present invention relates to the field of computer network technologies, and in particular, to a method and apparatus for processing a client request.
  • the result of request timeouts may be due to the fact that the client sends a request - the server executed successfully - returning a timeout. However, the client did not get a return result and thought that the server did not execute the request successfully. Therefore, the client may need to repeatedly send a request to the server to execute the request, and the server may execute the same request multiple times, causing waste of resources, and may also incorrectly change and change the data in the database due to multiple executions of the request. For example, according to the request for adding 5 points, the value of the integral data in the database needs to be operated by a value of +5. If the request is executed multiple times, unnecessary points are increased and the business logic is not met.
  • the present invention has been made in order to provide a method and apparatus for processing a client request that overcomes the above problems or at least partially solves the above problems.
  • a method for processing a client request comprising: receiving a request sent by a client, acquiring a request unique identifier according to the request; and uniquely identifying the requested request and the request in the database The identifier is matched; if there is a matching request unique identifier in the database, the corresponding processing is not performed according to the request, and the processing result corresponding to the matching request unique identifier in the database is directly returned to the client.
  • an apparatus for processing a client request comprising: a receiving processing unit adapted to receive a request sent by a client, obtain a request unique identifier according to the request; and a matching processing unit adapted to The request unique identifier of the request matches the request unique identifier in the database and will match The result is sent to the request processing unit, and the request processing unit is adapted, when there is a matching request unique identifier in the database, does not perform corresponding processing according to the request, and directly directly processes the processing result corresponding to the matching request unique identifier in the database.
  • a computer program comprising computer readable code, when said computer readable code is run on a computing device, causing said computing device to perform a processing client request according to one of said Methods.
  • a computer readable medium wherein a computer program as described above is stored.
  • the technical solution of the present invention obtains the unique identifier of the request included in the request sent by the client, and performs matching processing on the unique identifier of the request with the unique identifier of the request in the database; if there is a matching unique identifier in the database, It is indicated that the request has been executed, and therefore the processing result corresponding to the matching request unique identifier in the database is directly returned to the client without corresponding processing according to the request.
  • the technical solution successfully avoids the situation that when the request timeout occurs, the server or the like requests the execution device to perform repeated operations according to the repeated request sent by the client, resulting in waste of time and resources, and error in data operation, which effectively improves the situation. Requests execution efficiency and saves resources, ensuring that no erroneous operations are performed on requests that do not perform an extra number of times on the data.
  • FIG. 1 shows a flow diagram of a method of processing a client request, in accordance with one embodiment of the present invention
  • FIG. 2 is a schematic structural diagram of an apparatus for processing a client request according to an embodiment of the present invention
  • Figure 3 schematically shows a block diagram of a computing device for performing the method according to the invention
  • Fig. 4 schematically shows a storage unit for holding or carrying program code implementing the method according to the invention.
  • FIG. 1 is a flow chart showing a method for processing a client request according to an embodiment of the present invention. As shown in FIG. 1, the method includes:
  • Step S110 Receive a request sent by the client, and obtain a request unique identifier according to the request.
  • the premise of this step is that when the client sends a request, it needs to include the request unique identifier in the request, such as the Globally Unique Identifier (GUID). That is to say, the client needs to ensure that the request sent by the client containing the unique identifier of the same request must be the same request. If the data is written differently, the requested unique identifier should be different, although the requested object is the same.
  • GUID Globally Unique Identifier
  • Step S120 matching the requested unique identifier of the request with the request unique identifier in the database.
  • step S130 if there is a matching request unique identifier in the database, the corresponding processing is not performed according to the request, and the processing result corresponding to the matching request unique identifier in the database is directly returned to the client.
  • the method shown in FIG. 1 obtains the unique identifier of the request included in the request sent by the client, and matches the unique identifier of the request with the unique identifier of the request in the database; if there is a matching unique identifier in the database, the description The request has been executed, so the corresponding processing in the database corresponding to the matching request unique identifier is directly returned to the client without corresponding processing according to the request.
  • the technical solution successfully avoids the situation that when the request timeout occurs, the server or the like requests the execution device to perform repeated operations according to the repeated request sent by the client, resulting in waste of time and resources, and error in data operation, which effectively improves the situation. Requests execution efficiency and saves resources, ensuring that no erroneous operations are performed on requests that do not perform an extra number of times on the data.
  • the method shown in FIG. 1 further includes: if there is no matching request unique identifier in the database, performing corresponding processing according to the request; if the processing is successful, uniquely identifying and processing the requested request The result is saved to the database, and the processing result is returned to the client; if the processing fails, the processing failure information is returned to the client.
  • the client sends a request to modify a piece of data in the business database that uniquely identifies the GUID. If the GUID does not have a matching GUID in the database, it indicates that the request has not been processed, so corresponding processing is performed according to the request. After the processing is successful, in order to save the information that the request has been successfully executed, the GUID of the request is saved to the number of processing results (for example, the modified data).
  • the GUID can be matched from the database according to the method shown in FIG. 1, and returned to the GUID. Corresponding processing results do not need to be repeated. Of course, if the processing fails, you also need to return the processing failure information to the client.
  • the method before the request unique identifier is matched with the request unique identifier in the database, the method further includes: determining whether the processing corresponding to the request is a read operation or a write operation on the server side data; If it is a read operation, it directly performs corresponding processing according to the request. If the processing succeeds, the corresponding processing result is returned to the client, and if the processing fails, the processing failure information is returned to the client; if it is a write operation, the request to be requested is unique. The step of identifying the match to the request unique identifier in the database.
  • the read operation does not increase, delete, or change the data on the server side
  • the read operation does not consume a large amount of resources on the server side. Therefore, considering the consumption of resources, the request can be judged when the request is received.
  • the corresponding processing is to perform a read operation or a write operation on the data on the server side. If it is a read operation, the corresponding processing is performed according to the request, and if the processing succeeds, the corresponding processing result is returned to the client, and if the processing fails, the processing is returned to the client. For the failed information, such resource consumption and occupation will be less than the resource consumption and occupation directly processed by the above method, and the efficiency is also higher.
  • the obtaining the request unique identifier according to the request includes: the request includes the request unique identifier generated by the client, and directly extracts the request unique identifier from the request; wherein, the client
  • the URL parameter is intercepted from the original HTTP request to be sent, and the intercepted URL parameter is processed together with the pre-agreed key by a preset encryption algorithm to obtain a unique identifier of the request, and the unique identifier of the request is added to the original HTTP request.
  • HTTP Hyper Text Transfer Protocol
  • the HTTP request usually contains a URL (Uniform Resource Locator) parameter.
  • URL Uniform Resource Locator
  • the URL may include a target address and a variable, and may be defined according to user requirements.
  • the HTTP request in the above example is used to submit information of the completed task, so the URL parameter includes the task name taskid.
  • the pre-agreed key is the agreement between the client and the requesting end, such as the server. Since the client needs to communicate with the requesting executor, the executor of the request is required to verify the HTTP request sent by the client. Therefore, even if the HTTP request is obtained by the attacker hijacking, since the attacker does not know the preset encryption algorithm and the preset key, the masquerading request obtained by injecting the illegal information cannot be obtained at the execution end of the request. Responsive, thus effectively preventing injection attacks.
  • the obtaining the request unique identifier according to the request includes: intercepting the URL parameter from the request; and processing the intercepted URL parameter together with the pre-agreed key by using a preset encryption algorithm to obtain Request a unique identifier.
  • the intercepted URL parameter is processed together with the pre-agreed key by using a preset encryption algorithm, and obtaining the request unique identifier includes: splicing the intercepted URL parameters and the pre-agreed key into a character in a specified order. String; the string is encrypted by the MD5 algorithm to obtain the unique identifier of the request.
  • MD5 Message Digest Algorithm MD5
  • the same operation can be performed before the request is sent, the request unique identifier is obtained and added to the original request to get the final request, and the final request is sent to the requesting end.
  • the executor of the request can compare the unique identifier of the request generated according to the request with the unique identifier of the request included in the request. If the request is consistent, the request is legal. If the request is inconsistent, the request is invalid, and the alarm can be processed and the request is not processed. .
  • the parameters of the URLs in the HTTP request sent by the client to the requesting end are the same, and the unique identifier of the request obtained is the same.
  • the user's Normal operation will be considered as a submitted request by the requesting end, and will not be executed, contrary to the design intent.
  • the request unique identifier may further include: a random number and/or a time stamp, and at this time, the request unique identifier is obtained on the client side: the URL parameter to be intercepted, the pre-agreed key, and the random number sum / or the timestamp is processed together by a preset encryption algorithm to obtain the request unique identifier, and then the request unique identifier and the random number and/or time stamp are added to the original request to obtain the final request.
  • the client can add the following in the process of obtaining the unique identifier of the request.
  • the number of machines and/or timestamps effectively guarantees the uniqueness of the unique identifier of each request, avoiding the above problems.
  • the execution end of the request also needs to adopt a corresponding implementation manner, such as: extracting a random number and/or a timestamp contained in the request; the URL parameter to be intercepted, the pre-agreed key and the random number and/or the timestamp.
  • the processing is performed by a preset encryption algorithm to obtain a unique identifier of the request, and the unique identifier of the request is compared with the unique identifier of the extracted request, and the request is proved to be a legitimate request only when the two are consistent.
  • the method shown in FIG. 1 further includes: when returning the processing result to the client, adding the obtained request unique identifier to the processing result and returning to the client.
  • the client not only needs to send a request to the requesting execution end, but also needs to receive the processing result returned by the server.
  • the client can save the request unique identifier added to the request when sending the request, and extract the unique request from the request result after receiving the processing result returned by the requesting end.
  • the identifier is uniquely identified by the extracted request unique identifier and the saved request; if they are consistent, the received processing result is confirmed to be legal, and if not, the received processing result is invalid.
  • the above processing is performed because the following scenario may exist in the actual situation: the attacker sets a malicious program locally in the client, obtains a request sent by the client, and also obtains a response corresponding to the execution end of the request. result.
  • the malicious program changes the local hosts file, and changes the target address in the request sent by the client to the local.
  • the request sent by the client no longer reaches the requesting end.
  • the malicious program can also pretend that the requesting execution end sends the masquerading processing result to the client. If the request unique identifier comparison is not performed, the masquerading processing result will spoof the client and change the data.
  • the malicious program sends a response to the game client to successfully recharge the account, and the client changes the physical strength, gold coins and the like of the account role according to the response, which the service provider does not want to see.
  • the processing result returned by the requesting end is usually in JSON format, this attack method can be called JSON hijacking. Therefore, the method provided in this embodiment is used to extract the request unique identifier from the processing result and compare it with the saved request unique identifier. If the result is consistent, the processing result is valid. If the result is inconsistent, the processing result is invalid, and the masquerading processing can be effectively recognized. result.
  • FIG. 2 is a schematic structural diagram of an apparatus for processing a client request according to an embodiment of the present invention. As shown in FIG. 2, the apparatus 200 for processing a client request includes:
  • the receiving processing unit 210 is adapted to receive the request sent by the client, and obtain the request unique identifier according to the request.
  • the premise is that when the client sends a request, it needs to include the request unique identifier in the request, such as the Globally Unique Identifier (GUID). That is to say, the client needs to ensure that the request sent by the client containing the unique identifier of the same request must be the same request. If it is a different write operation on a data However, although the requested object is the same, the unique identifier of the request contained in the request should be different.
  • GUID Globally Unique Identifier
  • the matching processing unit 220 is adapted to match the requested unique identifier of the request with the request unique identifier in the database, and send the matching result to the request processing unit.
  • the request processing unit 230 is adapted to, when there is a matching request unique identifier in the database, does not perform corresponding processing according to the request, and directly returns the processing result corresponding to the matching request unique identifier in the database to the client.
  • the device shown in FIG. 2 obtains the unique identifier of the request included in the request sent by the client, and matches the unique identifier of the request with the unique identifier of the request in the database; if there is a matching unique identifier in the database, the description The request has been executed, so the corresponding processing in the database corresponding to the matching request unique identifier is directly returned to the client without corresponding processing according to the request.
  • the technical solution successfully avoids the situation that when the request timeout occurs, the server or the like requests the execution device to perform repeated operations according to the repeated request sent by the client, resulting in waste of time and resources, and error in data operation, which effectively improves the situation. Requests execution efficiency and saves resources, ensuring that no erroneous operations are performed on requests that do not perform an extra number of times on the data.
  • the request processing unit 230 is further adapted to perform corresponding processing according to the request when there is no matching request unique identifier in the database; if the processing is successful, the request is The request unique identifier is saved in the database corresponding to the processing result, and the processing result is returned to the client; if the processing fails, the processing failure information is returned to the client.
  • the apparatus shown in FIG. 2 further includes: a request type determining unit, configured to determine whether the processing corresponding to the request is a read operation or a write operation on the server side data, and the read operation is to notify the request processing
  • the unit is a write operation to notify the matching processing unit
  • the request processing unit is adapted to directly perform the corresponding processing according to the request when the processing corresponding to the request is a read operation, and return the corresponding processing result to the client if the processing succeeds, and the processing fails.
  • the matching processing unit is adapted to match the request unique identifier with the request unique identifier in the database when the corresponding processing of the request is a write operation, and send the matching result to the request processing unit A step of.
  • the request includes a request unique identifier generated by the client; and the receiving processing unit is adapted to extract the request unique identifier directly from the request; wherein the client waits
  • the URL parameter is intercepted in the original HTTP request sent, and the intercepted URL parameter is processed together with the pre-agreed key by a preset encryption algorithm to obtain a unique identifier of the request, and the request unique identifier is added to the original HTTP request and sent. request.
  • the receiving processing unit is adapted to intercept the URL from the request
  • the parameter, the intercepted URL parameter and the pre-agreed key are processed together by a preset encryption algorithm to obtain a unique identifier of the request.
  • the receiving processing unit is configured to splicing the intercepted URL parameters and the pre-agreed keys into a character string in a specified order, and encrypting the character string by using the MD5 algorithm. , get the request unique identifier.
  • the request processing unit when the request processing unit further returns the processing result to the client, the obtained request unique identifier is added to the processing result and returned to the client.
  • the technical solution of the present invention matches the unique identifier of the request with the unique identifier of the request in the database by acquiring the unique identifier of the request included in the request sent by the client; if there is a matching request unique identifier in the database , indicating that the request has been executed, and therefore does not perform corresponding processing according to the request, but directly returns the processing result corresponding to the matching request unique identifier in the database to the client.
  • the technical solution successfully avoids the situation that when the request timeout occurs, the server or the like requests the execution device to perform repeated operations according to the repeated request sent by the client, resulting in waste of time and resources, and error in data operation, which effectively improves the situation.
  • the request unique identifier may also be an encrypted string, such as splicing each URL parameter intercepted in the request and a pre-agreed key into a string in a specified order, and performing string processing using an MD5 algorithm. Encryption processing gets the request unique identifier, which prevents injection attacks.
  • modules in the devices of the embodiments can be adaptively changed and placed in one or more devices different from the embodiment.
  • the modules or units or components of the embodiments may be combined into one module or unit or component, and further they may be divided into a plurality of sub-modules or sub-units or sub-components.
  • any combination of the features disclosed in the specification, including the accompanying claims, the abstract and the drawings, and any methods so disclosed, or All processes or units of the device are combined.
  • Each feature disclosed in this specification (including the accompanying claims, the abstract and the drawings) may be replaced by alternative features that provide the same, equivalent or similar purpose.
  • the various component embodiments of the present invention may be implemented in hardware, or in a software module running on one or more processors, or in a combination thereof.
  • a microprocessor or digital signal processor may be used in practice to implement some or all of the functionality of some or all of the means for processing a client request in accordance with an embodiment of the present invention.
  • the invention can also be implemented as a device or device program (e.g., a computer program and a computer program product) for performing some or all of the methods described herein.
  • a program implementing the invention may be stored on a computer readable medium or may be in the form of one or more signals. Such signals may be downloaded from an Internet website, provided on a carrier signal, or provided in any other form.
  • Figure 3 shows a block diagram of a computing device for performing the method in accordance with the present invention.
  • the computing device conventionally includes a processor 310 and a computer program product or computer readable medium in the form of a memory 320.
  • the memory 320 can be, for example, a flash memory, an EEPROM (Electrically Erasable Programmable Read Only Memory), an EPROM, An electronic memory such as a hard disk or ROM.
  • the memory 320 has a storage space 330 that stores program code 331 for performing any of the method steps described above.
  • storage space 330 storing program code may store various program code 331 for implementing various steps in the above methods, respectively.
  • the program code can be read from or written to one or more computer program products.
  • These computer program products include program code carriers such as hard disks, compact disks (CDs), memory cards or floppy disks.
  • Such computer program products are typically portable or fixed storage units such as those shown in FIG.
  • the storage unit may have storage segments, storage spaces, and the like that are similarly arranged to memory 320 in the computing device of FIG.
  • the program code can be compressed, for example, in an appropriate form.
  • the storage unit stores computer readable code 331', ie, code that can be read by a processor, such as 310, which when executed by the computing device causes the computing device to perform the methods described above Each step.

Landscapes

  • Engineering & Computer Science (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Signal Processing (AREA)
  • Computer Security & Cryptography (AREA)
  • Computer Hardware Design (AREA)
  • Computing Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • Multimedia (AREA)
  • Information Transfer Between Computers (AREA)

Abstract

L'invention concerne un procédé et un appareil de traitement d'une demande d'un client. Le procédé consiste à : recevoir une demande envoyée par un client, et obtenir un identifiant de demande unique sur la base de la demande ; comparer l'identifiant de demande unique de la demande à un identifiant de demande unique dans une base de données ; et s'il existe un identifiant de demande unique correspondant dans la base de données, retourner un résultat de traitement correspondant à l'identifiant de demande unique correspondant dans la base de données directement au client sans exécuter un traitement correspondant sur la base de la demande. La solution technique résout efficacement les problèmes liés au gaspillage de temps et de ressources et à la génération d'erreurs d'opérations sur des données provoquées par des opérations répétées exécutées par un dispositif d'exécution de demande, un serveur par exemple, en réponse à des demandes répétées envoyées par le client lorsque le temps imparti pour une demande expire. L'invention est ainsi apte à améliorer efficacement l'efficacité d'exécution d'une demande, économiser les ressources et éviter la génération d'erreurs d'opérations provoquées par l'exécution inutile d'une demande sur des données.
PCT/CN2016/103215 2015-11-05 2016-10-25 Procédé et appareil de traitement de demande client WO2017076193A1 (fr)

Applications Claiming Priority (2)

Application Number Priority Date Filing Date Title
CN201510745568.0 2015-11-05
CN201510745568.0A CN105450730A (zh) 2015-11-05 2015-11-05 一种处理客户端请求的方法和装置

Publications (1)

Publication Number Publication Date
WO2017076193A1 true WO2017076193A1 (fr) 2017-05-11

Family

ID=55560496

Family Applications (1)

Application Number Title Priority Date Filing Date
PCT/CN2016/103215 WO2017076193A1 (fr) 2015-11-05 2016-10-25 Procédé et appareil de traitement de demande client

Country Status (2)

Country Link
CN (1) CN105450730A (fr)
WO (1) WO2017076193A1 (fr)

Cited By (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109547406A (zh) * 2018-10-12 2019-03-29 中国平安人寿保险股份有限公司 数据发送方法及装置、存储介质和电子设备
CN110909367A (zh) * 2019-10-30 2020-03-24 上海百事通信息技术股份有限公司 一种律师预约管理系统及方法
CN111526181A (zh) * 2020-04-01 2020-08-11 北京皮尔布莱尼软件有限公司 数据请求的处理方法、系统及计算设备
CN112003847A (zh) * 2020-08-14 2020-11-27 苏州浪潮智能科技有限公司 一种前端权限访问的方法和设备
CN112000912A (zh) * 2020-08-24 2020-11-27 湖南凯迪工程科技有限公司 一种构建网站前后端分离的方法及系统
CN112104569A (zh) * 2020-07-28 2020-12-18 苏宁云计算有限公司 报文数据处理方法、装置、计算机设备和存储介质
CN112434339A (zh) * 2020-12-01 2021-03-02 北京五八信息技术有限公司 一种信息处理方法及装置
CN112436943A (zh) * 2020-10-29 2021-03-02 南阳理工学院 基于大数据的请求去重方法、装置、设备及存储介质
CN113111626A (zh) * 2020-01-13 2021-07-13 北京沃东天骏信息技术有限公司 序列生成的方法、装置、电子设备和存储介质
CN113282581A (zh) * 2021-05-17 2021-08-20 广西南宁天诚智远知识产权服务有限公司 一种数据库数据调用方法及装置
CN113610537A (zh) * 2021-08-05 2021-11-05 北京云从科技有限公司 请求执行方法、服务器、计算机设备和存储介质
CN114095575A (zh) * 2021-09-27 2022-02-25 上海信宝博通电子商务有限公司 数据处理方法及装置

Families Citing this family (18)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN105450730A (zh) * 2015-11-05 2016-03-30 北京奇虎科技有限公司 一种处理客户端请求的方法和装置
CN107291769A (zh) * 2016-04-11 2017-10-24 北京京东尚科信息技术有限公司 处理并发订单的方法和装置
CN105933295A (zh) * 2016-04-12 2016-09-07 北京红马传媒文化发展有限公司 一种积分发放的方法、系统和装置
CN107493307A (zh) * 2016-06-12 2017-12-19 创盛视联数码科技(北京)有限公司 一种http请求超时管理方法及装置
CN106412079B (zh) * 2016-10-20 2019-04-16 福建天泉教育科技有限公司 请求处理方法及系统
CN106911684B (zh) * 2017-02-17 2020-06-16 武汉斗鱼网络科技有限公司 一种鉴权方法及系统
CN107181787B (zh) * 2017-03-21 2020-07-17 阿里巴巴集团控股有限公司 一种请求处理方法及装置
CN107147659A (zh) * 2017-06-01 2017-09-08 上海斐讯数据通信技术有限公司 一种预防重复操作的方法及系统
CN107590028B (zh) * 2017-09-14 2021-05-11 广州华多网络科技有限公司 一种信息处理的方法、服务器
CN107465693B (zh) * 2017-09-18 2020-06-16 北京星选科技有限公司 请求消息处理方法和装置
CN109995745B (zh) * 2017-12-31 2023-02-24 国民技术股份有限公司 一种信息匹配方法、终端及计算机可读存储介质
CN110505257A (zh) * 2018-05-17 2019-11-26 北京国双科技有限公司 请求消息处理方法及装置
CN110430193B (zh) * 2019-08-06 2022-03-08 广州虎牙科技有限公司 信息验证方法、装置、服务器及存储介质
CN112527826A (zh) * 2019-09-19 2021-03-19 北京京东振世信息技术有限公司 处理请求的方法和装置
CN110995703B (zh) * 2019-12-03 2021-09-17 望海康信(北京)科技股份公司 业务处理请求的处理方法、装置、电子设备
CN111459575B (zh) * 2020-03-31 2024-04-02 中国银行股份有限公司 调用请求的处理方法、装置和计算机存储介质
CN112597164A (zh) * 2020-12-26 2021-04-02 中国农业银行股份有限公司 一种标识分配方法及装置
CN116755727B (zh) * 2023-08-21 2023-11-03 湖南博匠信息科技有限公司 一种嵌入式设备固件智能升级方法及系统

Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101364870A (zh) * 2007-08-08 2009-02-11 上海未来宽带技术及应用工程研究中心有限公司 利用网关模式实现iptv统一认证的系统和方法
CN103780679A (zh) * 2014-01-03 2014-05-07 电子科技大学 基于http协议的长延时远程调用方法
US20140280742A1 (en) * 2013-03-13 2014-09-18 Sap Ag Modifying data collection systems responsive to changes to data providing systems
CN105450730A (zh) * 2015-11-05 2016-03-30 北京奇虎科技有限公司 一种处理客户端请求的方法和装置

Family Cites Families (2)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN103701946B (zh) * 2013-12-20 2017-02-08 珠海金山网络游戏科技有限公司 一种客户端通过url与服务器通讯的方法及系统
CN104468594B (zh) * 2014-12-15 2018-04-27 北京奇安信科技有限公司 一种数据请求的方法、装置及系统

Patent Citations (4)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN101364870A (zh) * 2007-08-08 2009-02-11 上海未来宽带技术及应用工程研究中心有限公司 利用网关模式实现iptv统一认证的系统和方法
US20140280742A1 (en) * 2013-03-13 2014-09-18 Sap Ag Modifying data collection systems responsive to changes to data providing systems
CN103780679A (zh) * 2014-01-03 2014-05-07 电子科技大学 基于http协议的长延时远程调用方法
CN105450730A (zh) * 2015-11-05 2016-03-30 北京奇虎科技有限公司 一种处理客户端请求的方法和装置

Cited By (16)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN109547406A (zh) * 2018-10-12 2019-03-29 中国平安人寿保险股份有限公司 数据发送方法及装置、存储介质和电子设备
CN110909367A (zh) * 2019-10-30 2020-03-24 上海百事通信息技术股份有限公司 一种律师预约管理系统及方法
CN110909367B (zh) * 2019-10-30 2023-03-24 上海百事通信息技术股份有限公司 一种律师预约管理系统及方法
CN113111626A (zh) * 2020-01-13 2021-07-13 北京沃东天骏信息技术有限公司 序列生成的方法、装置、电子设备和存储介质
CN111526181A (zh) * 2020-04-01 2020-08-11 北京皮尔布莱尼软件有限公司 数据请求的处理方法、系统及计算设备
CN111526181B (zh) * 2020-04-01 2022-11-11 北京皮尔布莱尼软件有限公司 数据请求的处理方法、系统及计算设备
CN112104569A (zh) * 2020-07-28 2020-12-18 苏宁云计算有限公司 报文数据处理方法、装置、计算机设备和存储介质
CN112003847A (zh) * 2020-08-14 2020-11-27 苏州浪潮智能科技有限公司 一种前端权限访问的方法和设备
CN112000912A (zh) * 2020-08-24 2020-11-27 湖南凯迪工程科技有限公司 一种构建网站前后端分离的方法及系统
CN112000912B (zh) * 2020-08-24 2023-10-31 湖南凯迪工程科技有限公司 一种构建网站前后端分离的方法及系统
CN112436943B (zh) * 2020-10-29 2022-11-08 南阳理工学院 基于大数据的请求去重方法、装置、设备及存储介质
CN112436943A (zh) * 2020-10-29 2021-03-02 南阳理工学院 基于大数据的请求去重方法、装置、设备及存储介质
CN112434339A (zh) * 2020-12-01 2021-03-02 北京五八信息技术有限公司 一种信息处理方法及装置
CN113282581A (zh) * 2021-05-17 2021-08-20 广西南宁天诚智远知识产权服务有限公司 一种数据库数据调用方法及装置
CN113610537A (zh) * 2021-08-05 2021-11-05 北京云从科技有限公司 请求执行方法、服务器、计算机设备和存储介质
CN114095575A (zh) * 2021-09-27 2022-02-25 上海信宝博通电子商务有限公司 数据处理方法及装置

Also Published As

Publication number Publication date
CN105450730A (zh) 2016-03-30

Similar Documents

Publication Publication Date Title
WO2017076193A1 (fr) Procédé et appareil de traitement de demande client
JP6282349B2 (ja) ウェブサイトにログインしている端末がモバイル端末であるかどうかを決定するための方法およびシステム
JP6902037B2 (ja) パターンマッチングベースのデータセット抽出
TWI587672B (zh) Login authentication method, client, server and system
JP5613259B2 (ja) 非同期クライアント・サーバ・トランザクションを保護するための方法、システム、およびコンピュータ・プログラム
JP2020511059A (ja) 情報認証方法及びシステム
TWI627554B (zh) 阻擋非授權應用程式方法以及使用該方法的裝置
EP3270317B1 (fr) Dispositif serveur de modules de sécurité dynamique et son procédé de fonctionnement
WO2015010568A1 (fr) Procédé, appareil et serveur d'authentification d'identité
WO2017206605A1 (fr) Procédé et dispositif pour empêcher l'attaque d'un serveur
CN110445768B (zh) 一种登录方法、装置及电子设备
WO2017215650A1 (fr) Procédé et dispositif de connexion automatique pour client de microjeu, programme, et support
EP3977703A1 (fr) Protection d'applications en ligne et de pages web à l'aide d'une chaîne de blocs
RU2638779C1 (ru) Способ и сервер для вьполнения авторизации приложения на электронном устройстве
US7228432B2 (en) Method and apparatus for providing security for a computer system
US20150295918A1 (en) User authentication system in web mash-up circumstance and authenticating method thereof
CN104092733B (zh) 一种基于hdfs的可信分布式文件系统
CN111597537B (zh) 基于区块链网络的证书签发方法、相关设备及介质
US11418570B2 (en) Robust computing device identification framework
US11356367B2 (en) Secure preloading of serverless function sequences
CN110602051B (zh) 基于共识协议的信息处理方法及相关装置
TWI546698B (zh) 基於伺服器的登入系統、登入驗證伺服器及其驗證方法
CN109284622B (zh) 联系人信息处理方法、装置及存储介质
EP2989745B1 (fr) Protection des paramètres d'utilisateur reposant sur un serveur anonyme
TWM602231U (zh) 加密和驗證敏感參數的裝置

Legal Events

Date Code Title Description
121 Ep: the epo has been informed by wipo that ep was designated in this application

Ref document number: 16861461

Country of ref document: EP

Kind code of ref document: A1

NENP Non-entry into the national phase

Ref country code: DE

122 Ep: pct application non-entry in european phase

Ref document number: 16861461

Country of ref document: EP

Kind code of ref document: A1