CN113407974A - Data processing method, device, electronic equipment and medium - Google Patents

Data processing method, device, electronic equipment and medium Download PDF

Info

Publication number
CN113407974A
CN113407974A CN202110816627.4A CN202110816627A CN113407974A CN 113407974 A CN113407974 A CN 113407974A CN 202110816627 A CN202110816627 A CN 202110816627A CN 113407974 A CN113407974 A CN 113407974A
Authority
CN
China
Prior art keywords
data
resource
target object
determining
information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Pending
Application number
CN202110816627.4A
Other languages
Chinese (zh)
Inventor
宋大卫
李程
何华门
靳雨霏
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Beijing Baidu Netcom Science and Technology Co Ltd
Original Assignee
Beijing Baidu Netcom Science and Technology Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Beijing Baidu Netcom Science and Technology Co Ltd filed Critical Beijing Baidu Netcom Science and Technology Co Ltd
Priority to CN202110816627.4A priority Critical patent/CN113407974A/en
Publication of CN113407974A publication Critical patent/CN113407974A/en
Pending legal-status Critical Current

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/602Providing cryptographic facilities or services
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/62Protecting access to data via a platform, e.g. using keys or access control rules
    • G06F21/6218Protecting access to data via a platform, e.g. using keys or access control rules to a system of files or objects, e.g. local or distributed file system or database
    • G06F21/6245Protecting personal data, e.g. for financial or medical purposes
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures

Abstract

The disclosure discloses a data processing method, a device, equipment, a medium and a product, and relates to the field of resource transfer. The data processing method comprises the following steps: in response to receiving an operation request for a target object, determining current scene information; determining resource data associated with current context information; processing at least one of the attribute data and the associated data to obtain processed data, wherein the attribute data is associated with the operation request and the associated data is associated with the resource data; the processed data is sent to perform an operation on the target object based on the resource data.

Description

Data processing method, device, electronic equipment and medium
Technical Field
The present disclosure relates to the field of computer technologies, and in particular, to the field of resource transfer, and more particularly, to a data processing method, an apparatus, an electronic device, a medium, and a program product.
Background
Related art techniques typically send resource data to a user for use in performing operations on objects based on the resource data. The resource data includes, for example, offer data, the object includes, for example, a commodity, and the execution operation includes, for example, an operation of purchasing the commodity. However, by sending the resource data to the user, the sending efficiency is low and the cost is high when the number of users is large, and the resource data is not easy to manage, so that the expansibility of the resource data is poor.
Disclosure of Invention
The present disclosure provides a data processing method, apparatus, electronic device, storage medium, and program product.
According to an aspect of the present disclosure, there is provided a data processing method including: in response to receiving an operation request for a target object, determining current scene information; determining resource data associated with current context information; processing at least one of attribute data and association data to obtain processed data, wherein the attribute data is associated with the operation request, and the association data is associated with the resource data; sending the processed data to perform an operation on the target object based on the resource data.
According to an aspect of the present disclosure, there is provided a data processing method including: receiving processed data, wherein the processed data is derived based on at least one of attribute data and association data, the attribute data being associated with an operation request for a target object, the association data being associated with resource data, the resource data being associated with current context information; decrypting the processed data to obtain decrypted data; in response to determining that the decrypted data passes verification, determining resource data based on the decrypted data; performing an operation on the target object based on the resource data.
According to another aspect of the present disclosure, there is provided a data processing apparatus including: the device comprises a first determining module, a second determining module, a first processing module and a sending module. The device comprises a first determination module, a second determination module and a third determination module, wherein the first determination module is used for responding to the received operation request aiming at a target object and determining current scene information; a second determining module for determining resource data associated with the current context information; a first processing module, configured to process at least one of attribute data and associated data, to obtain processed data, where the attribute data is associated with the operation request, and the associated data is associated with the resource data; a sending module to send the processed data to perform an operation on the target object based on the resource data.
According to another aspect of the present disclosure, there is provided a data processing apparatus including: the device comprises a receiving module, a second processing module, a third determining module and an executing operation module. A receiving module, configured to receive processed data, where the processed data is obtained based on at least one of attribute data and associated data, the attribute data is associated with an operation request for a target object, the associated data is associated with resource data, and the resource data is associated with current context information; the second processing module is used for carrying out decryption processing on the processed data to obtain decrypted data; a third determining module for determining resource data based on the decrypted data in response to determining that the decrypted data passes verification; and the execution operation module is used for executing operation on the target object based on the resource data.
According to another aspect of the present disclosure, there is provided an electronic device including: at least one processor and a memory communicatively coupled to the at least one processor. Wherein the memory stores instructions executable by the at least one processor, the instructions being executable by the at least one processor to enable the at least one processor to perform the data processing method described above.
According to another aspect of the present disclosure, there is provided a non-transitory computer-readable storage medium storing computer instructions for causing the computer to perform the above-described data processing method.
According to another aspect of the present disclosure, a computer program product is provided, comprising a computer program which, when executed by a processor, implements the data processing method described above.
It should be understood that the statements in this section do not necessarily identify key or critical features of the embodiments of the present disclosure, nor do they limit the scope of the present disclosure. Other features of the present disclosure will become apparent from the following description.
Drawings
The drawings are included to provide a better understanding of the present solution and are not to be construed as limiting the present disclosure. Wherein:
fig. 1 schematically shows a system architecture of a data processing method and apparatus according to an embodiment of the present disclosure;
FIG. 2 schematically shows a flow diagram of a data processing method according to an embodiment of the present disclosure;
FIG. 3 schematically shows a flow chart of a data processing method according to another embodiment of the present disclosure;
FIG. 4 schematically shows a flow chart of a data processing method according to another embodiment of the present disclosure;
FIG. 5 schematically illustrates a schematic diagram of a data processing method according to an embodiment of the present disclosure;
FIG. 6 schematically shows a block diagram of a data processing apparatus according to an embodiment of the present disclosure; (ii) a
FIG. 7 schematically shows a block diagram of a data processing apparatus according to another embodiment of the present disclosure; and
FIG. 8 is a block diagram of an electronic device for performing data processing used to implement an embodiment of the present disclosure.
Detailed Description
Exemplary embodiments of the present disclosure are described below with reference to the accompanying drawings, in which various details of the embodiments of the disclosure are included to assist understanding, and which are to be considered as merely exemplary. Accordingly, those of ordinary skill in the art will recognize that various changes and modifications of the embodiments described herein can be made without departing from the scope and spirit of the present disclosure. Also, descriptions of well-known functions and constructions are omitted in the following description for clarity and conciseness.
The terminology used herein is for the purpose of describing particular embodiments only and is not intended to be limiting of the disclosure. The terms "comprises," "comprising," and the like, as used herein, specify the presence of stated features, steps, operations, and/or components, but do not preclude the presence or addition of one or more other features, steps, operations, or components.
All terms (including technical and scientific terms) used herein have the same meaning as commonly understood by one of ordinary skill in the art unless otherwise defined. It is noted that the terms used herein should be interpreted as having a meaning that is consistent with the context of this specification and should not be interpreted in an idealized or overly formal sense.
Where a convention analogous to "at least one of A, B and C, etc." is used, in general such a construction is intended in the sense one having skill in the art would understand the convention (e.g., "a system having at least one of A, B and C" would include but not be limited to systems that have a alone, B alone, C alone, a and B together, a and C together, B and C together, and/or A, B, C together, etc.).
The embodiment of the disclosure provides a data processing method. The data processing method comprises the following steps: in response to receiving an operation request for an object, current scene information is determined, and resource data associated with the current scene information is determined. At least one of the attribute data and the association data is then processed resulting in processed data, the attribute data being associated with the operation request, the association data being associated with the resource data. Next, the processed data is sent to perform an operation on the object based on the resource data.
Fig. 1 schematically shows a system architecture of a data processing method and apparatus according to an embodiment of the present disclosure. It should be noted that fig. 1 is only an example of a system architecture to which the embodiments of the present disclosure may be applied to help those skilled in the art understand the technical content of the present disclosure, and does not mean that the embodiments of the present disclosure may not be applied to other devices, systems, environments or scenarios.
As shown in fig. 1, a system architecture 100 according to this embodiment may include clients 101, 102, 103, a network 104, and a server 105. Network 104 is the medium used to provide communication links between clients 101, 102, 103 and server 105. Network 104 may include various connection types, such as wired, wireless communication links, or fiber optic cables, to name a few.
A user may use clients 101, 102, 103 to interact with server 105 over network 104 to receive or send messages, etc. Various messaging client applications, such as shopping-like applications, web browser applications, search-like applications, instant messaging tools, mailbox clients, social platform software, etc. (examples only) may be installed on the clients 101, 102, 103.
Clients 101, 102, 103 may be a variety of electronic devices having display screens and supporting web browsing, including but not limited to smart phones, tablets, laptop and desktop computers, and the like. The clients 101, 102, 103 of the disclosed embodiments may run applications, for example.
The server 105 may be a server that provides various services, such as a back-office management server (for example only) that provides support for websites browsed by users using the clients 101, 102, 103. The background management server may analyze and perform other processing on the received data such as the user request, and feed back a processing result (e.g., a webpage, information, or data obtained or generated according to the user request) to the client. In addition, the server 105 may also be a cloud server, i.e., the server 105 has a cloud computing function.
For example, the clients 101, 102, 103 determine current scene information based on an operation request for a target object and determine resource data associated with the current scene information, determine attribute data associated with the operation request and associated data associated with the resource data, process the attribute data and the associated data to obtain processed data, and send the processed data to the server 105 through the network 104. After receiving the processed data, the server 105 performs decryption processing and verification on the processed data, and performs an operation on the target object based on the resource data after the verification. Illustratively, the target object is a commodity such as a package membership, a document, an audio-video and the like, the resource data includes a voucher, a coupon and the like, the operation request includes a resource ownership transfer request (purchase request) and the like, the execution operation includes a resource ownership transfer operation, and the resource ownership transfer operation includes a payment operation.
It should be understood that the number of clients, networks, and servers in FIG. 1 is merely illustrative. There may be any number of clients, networks, and servers, as desired for an implementation.
The embodiment of the present disclosure provides a data processing method, and a data processing method according to an exemplary embodiment of the present disclosure is described below with reference to fig. 2 to 5 in conjunction with the system architecture of fig. 1.
Fig. 2 schematically shows a flow chart of a data processing method according to an embodiment of the present disclosure. The data processing method of the embodiment of the present disclosure may be executed by the client illustrated in fig. 1, for example.
As shown in fig. 2, the data processing method 200 of the embodiment of the present disclosure may include, for example, operations S210 to S240.
In operation S210, current scene information is determined in response to receiving an operation request for a target object.
In operation S220, resource data associated with current scene information is determined.
At least one of the attribute data and the association data is processed to obtain processed data, the attribute data is associated with the operation request, and the association data is associated with the resource data in operation S230.
In operation S240, the processed data is transmitted so as to perform an operation on the target object based on the resource data.
Illustratively, the target object may comprise a commodity, and the operation request for the target object may comprise a resource ownership transfer request initiated for the commodity, the resource ownership transfer request comprising a purchase request. Upon receiving the operation request, current context information may be determined, the current context information characterizing a current resource ownership transfer scenario, the resource ownership transfer scenario including a purchase scenario, the purchase scenario indicating, for example, a purchased good or a user initiating the operation request.
After determining the current context information, resource data associated with the current context information may be determined from a plurality of candidate resource data, the resource data including, for example, offer data. For example, each candidate resource data includes a scene identification indicating a scene to which the candidate resource data applies, and the scene identification of the resource data associated with the current scene information matches the current scene information, for example.
Illustratively, attribute data associated with the operation request is determined, the attribute data indicating, for example, information related to the target object or information related to a user initiating the operation request. Associated data associated with the resource data is determined, the associated data indicating, for example, information related to the resource data. After determining the attribute data and the associated data, the attribute data and the associated data may be processed to obtain processed data. Next, the processed data is sent to the server by the client, facilitating the server to perform an operation on the target object based on the processed data, e.g., including information associated with the resource data in the processed data, the server determining the resource data based on the processed data, and performing the operation on the target object based on the resource data. Taking the resource data as the preferential data as an example, the operation performed on the target object based on the resource data includes enjoying a preference when a payment operation is performed on the target object.
According to the embodiment of the disclosure, by associating the resource data with the scene to which the resource data is applicable, when the operation is executed, the associated resource data can be determined based on the current scene information, so that the operation efficiency is improved, and the data processing cost is reduced. Therefore, through the embodiment of the disclosure, the resource data does not need to be distributed to each user, the problems of low transmission efficiency and high cost under the condition of large number of users are avoided, and the resource data is not beneficial to the management of the resource data in a mode of distributing the resource data to each user, so that the expansibility of the resource data is poor. Therefore, the resource data and the applicable scenes of the resource data are associated, so that the management of the resource data is facilitated, and the expansibility of the resource data is improved.
Fig. 3 schematically shows a flow chart of a data processing method according to another embodiment of the present disclosure.
As shown in fig. 3, the data processing method 300 of the embodiment of the present disclosure may include, for example, operations S301 to S308.
In operation S301, an operation request for a target object is received.
For example, the target object includes goods including, for example, membership, documents, audios and videos, and the like. The operation request includes, for example, a resource ownership transfer request initiated by the user for the commodity.
In operation S302, in response to receiving an operation request for a target object, at least one of target object information and user information that initiates the operation request is acquired.
In operation S303, current scene information is determined based on at least one of the target object information and the user information that initiated the operation request.
Illustratively, the current context information includes at least one of a resource ownership transfer context associated with the target object information and a resource ownership transfer context associated with the user information.
For example, when the target object includes a membership, it is determined that the current scene information is a scene of purchasing the membership. When the target object includes a document, it is determined that the current scene information is a scene of a purchase document. And when the target object comprises the audio and video, determining the current scene information as the scene for purchasing the audio and video.
For example, when the user is a new registered user, it is determined that the current scene information is a new registered user purchase scene. And when the user is the churning user, determining that the current scene information is a churning user purchasing scene. And when the user is any user, determining that the current scene information is any user purchasing scene.
In operation S304, it is determined whether there is resource data associated with the current scene information. If so, operation S305 is performed. If not, the process is ended, namely, no applicable resource data exists.
For example, for a plurality of candidate resource data, each candidate resource data is pre-configured with a scene identifier indicating a scene to which the candidate resource data is applicable. And determining resource data with scene identification matched with the current scene information from the plurality of candidate resource data, wherein the resource data comprises resource attribute values or resource attribute modification values, the resource attribute values comprise voucher, and the resource attribute modification values comprise voucher. The voucher or coupon includes, for example, attribute content including an amount of money, a detailed description, a valid usage time, a range of available merchandise, and the like.
In operation S305, attribute data associated with the operation request and association data associated with the resource data are determined.
Illustratively, the attribute data includes target object information, user information that initiates the operation request. The target object information includes, for example, an article identification, and the user information includes, for example, a user identification. The associated data comprises the identification of the resource data and the determined time of the resource data. The identification of the resource data is for example used to represent a voucher or coupon, e.g. for a voucher or coupon of the same type, which identifications are the same, the moment of determination of the resource data is for example the moment of determination that there is resource data associated with the current context information, which moment may be denoted as a timestamp.
In operation S306, the user information and the associated data that initiate the operation request are encrypted to obtain encrypted data.
Illustratively, the user information and associated data that initiates the operation request are encrypted using the RC4 algorithm. The RC4 algorithm is an algorithm for encryption in the field of electronic information. Embodiments of the present disclosure may use other algorithms for encryption in addition to the RC4 algorithm.
In operation S307, the encrypted data and the target object information are determined as processed data.
In operation S308, the processed data is sent to perform an operation on the target object based on the resource data.
Illustratively, sending the processed data includes, for example, performing an order placing operation, and then performing, by the server, a payment operation based on the order placing operation.
According to the embodiment of the disclosure, the data including the resource data identifier and the related target object information is encrypted and then sent, so that the safety of the resource data is improved, the phenomenon that the use experience of a user is influenced by abuse of the resource data is avoided, and the management and safe use of the resource data are facilitated.
Fig. 4 schematically shows a flow chart of a data processing method according to another embodiment of the present disclosure. The data processing method of the embodiment of the present disclosure may be executed by, for example, a server shown in fig. 1.
As shown in fig. 4, the data processing method 400 of the embodiment of the present disclosure may include, for example, operations S410 to S440.
In operation S410, processed data is received.
Illustratively, the processed data is derived based on at least one of attribute data and association data, the attribute data being associated with the operation request for the target object, the association data being associated with the resource data, the resource data being associated with the current context information.
In operation S420, the processed data is decrypted to obtain decrypted data.
In operation S430, in response to determining that the decrypted data is verified, resource data is determined based on the decrypted data.
In operation S440, an operation is performed on the target object based on the resource data.
Illustratively, the processed data includes attribute data and associated data. The attribute data includes target object information and user information for initiating an operation request. The associated data in the processed data and the user information initiating the operation request are for example encrypted.
Illustratively, decrypting the processed data to obtain decrypted data includes: and decrypting the user information initiating the operation request and the associated data to obtain decrypted data, and determining the decrypted data and the target object information as decrypted data.
Illustratively, the association data includes, for example: identification of the resource data and the determined time of the resource data. Therefore, the decrypted data may include the target object information, the user information initiating the operation request, the identifier of the resource data, and the determined time of the resource data. The embodiment of the present disclosure may further include verifying the decrypted data. Verifying the decrypted data includes determining whether target object information is an object for which the client initiates an operation request, verifying user information includes determining whether the user information is a user who initiates the operation request through the client, verifying the identifier of the resource data includes determining whether the resource data exists and whether the resource data is applicable to a current scene corresponding to current scene information based on the identifier of the resource data, and verifying the determination time of the resource data, for example, determining whether a time difference between the determination time and the current time is within a preset range, where the preset range is, for example, 1 hour, 2 hours, and the like.
And if the target object information is determined to be the object for which the client initiates the operation request, the user information is determined to be the user initiating the operation request through the client, the resource data is determined to exist and be suitable for the current scene, and the verification is passed if the time difference between the time and the current time is determined to be within a preset range. Then, the corresponding resource data is determined based on the identifier of the resource data in the decrypted data, and a resource ownership transfer operation is performed based on the corresponding resource data, for example, the resource data is deducted at the time of payment. If the verification is not passed, the resource data is prompted to be invalid or unavailable.
After performing the resource ownership transfer operation, user information and resource data may be underwritten.
Regarding user information verification, if the user initiating the operation request is a new user, the new user is marked as a non-new user after the resource ownership transfer operation is executed, so that resource data suitable for the new user can not be used any more subsequently when the user initiates the operation request again.
With respect to resource data auditing, each user can only be used, for example, once for each type of resource data. After the user uses the data in sequence, the identifier of the used resource data is bound with the order aiming at the target object, so that the user is prevented from using the resource data of the type again.
In addition, a particular type of user may be issued to a collection, which is stored to a redis database. When an operation request of a user is received, whether the user is in the set is determined, and if so, the operations described in fig. 2 to 4 are performed. If not, normal commodity purchase and payment is made without consideration of resource data.
According to the embodiment of the disclosure, the data including the resource data identification and the related target object information is encrypted and then decrypted, and the decrypted data is verified, so that the safety of the resource data is improved. In addition, the normal use of the resource data can be ensured through data verification.
FIG. 5 schematically illustrates a schematic diagram of a data processing method according to an embodiment of the present disclosure.
As shown in fig. 5, the data processing method is performed by, for example, a client 510 and a server 520.
After receiving an operation request for a target object, the client 510 determines current scene information, where the operation request includes a purchase request for a commodity. And then determining resource data corresponding to the current scene information, wherein the resource data comprises a voucher or a coupon. In determining the resource data corresponding to the current context information, the client 510 may send a query request with the current context information to the server 520, the server 520 sends reply information to the client 510 based on the query request, the reply information having, for example, the resource data associated with the current context information, and the client 510 determines the resource data associated with the current context information based on the reply information. Then, the client 510 encrypts the user information, the identifier of the resource data, and the determination time of the resource data using the RC4 algorithm to obtain encrypted data, and sends the encrypted data and the target object information as processed data to the server 520.
After receiving the processed data, server 520 decrypts the processed data using RC4 algorithm to obtain decrypted data. Then, the decrypted data is subjected to data verification processing. And if the data is verified, performing an operation based on the voucher or coupon, wherein the operation comprises a payment operation. After the operation is performed, user information and resource data may be underwritten.
Fig. 6 schematically shows a block diagram of a data processing apparatus according to an embodiment of the present disclosure.
As shown in fig. 6, the data processing apparatus 600 of the embodiment of the present disclosure includes, for example, a first determining module 610, a second determining module 620, a first processing module 630, and a transmitting module 640.
The first determination module 610 may be configured to determine current context information in response to receiving an operation request for a target object. According to an embodiment of the present disclosure, the first determining module 610 may perform, for example, operation S210 described above with reference to fig. 2, which is not described herein again.
The second determination module 620 may be used to determine resource data associated with the current context information. According to an embodiment of the present disclosure, the second determining module 620 may perform, for example, operation S220 described above with reference to fig. 2, which is not described herein again.
The first processing module 630 may be configured to process at least one of the attribute data and the association data, resulting in processed data, wherein the attribute data is associated with the operation request and the association data is associated with the resource data. According to the embodiment of the present disclosure, the first processing module 630 may, for example, perform operation S230 described above with reference to fig. 2, which is not described herein again.
The sending module 640 may be used to send the processed data to perform operations on the target object based on the resource data. According to the embodiment of the present disclosure, the sending module 640 may perform, for example, the operation S240 described above with reference to fig. 2, which is not described herein again.
According to an embodiment of the present disclosure, the first determining module 610 includes: the device comprises an acquisition submodule and a first determination submodule. And the acquisition sub-module is used for responding to the received operation request aiming at the target object, and acquiring at least one of target object information and user information for initiating the operation request. And the first determining submodule is used for determining the current scene information based on at least one of the target object information and the user information initiating the operation request.
According to an embodiment of the present disclosure, the attribute data includes at least one of: target object information and user information for initiating an operation request; the first processing module 630 includes: a processing sub-module and a second determining sub-module. The processing submodule is used for encrypting the user information initiating the operation request and the associated data to obtain encrypted data; and a second determining sub-module for determining the encrypted data and the target object information as processed data.
According to an embodiment of the present disclosure, the current scene information includes at least one of: a resource ownership transfer scenario associated with the target object information, and a resource ownership transfer scenario associated with the user information.
According to an embodiment of the present disclosure, the association data comprises at least one of: identification of the resource data and the determined time of the resource data.
According to an embodiment of the present disclosure, the target object includes at least one of a membership, a document, an audio video; the operation request comprises a resource ownership transfer request; the resource data includes at least one of a resource attribute value and a resource attribute modification value.
Fig. 7 schematically shows a block diagram of a data processing device according to another embodiment of the present disclosure.
As shown in fig. 7, the data processing apparatus 700 of the embodiment of the present disclosure includes, for example, a receiving module 710, a second processing module 720, a third determining module 730, and an executing operation module 740.
The receiving module 710 may be configured to receive processed data, wherein the processed data is obtained based on at least one of attribute data and association data, the attribute data being associated with an operation request for a target object, the association data being associated with resource data, the resource data being associated with current context information. According to the embodiment of the present disclosure, the receiving module 710 may, for example, perform operation S410 described above with reference to fig. 4, which is not described herein again.
The second processing module 720 may be configured to perform decryption processing on the processed data to obtain decrypted data. According to the embodiment of the present disclosure, the second processing module 720 may, for example, perform operation S420 described above with reference to fig. 4, which is not described herein again.
The third determination module 730 may be configured to determine the resource data based on the decrypted data in response to determining that the decrypted data is validated. According to an embodiment of the present disclosure, the third determining module 730 may, for example, perform operation S430 described above with reference to fig. 4, which is not described herein again.
The perform operations module 740 may be used to perform operations on the target object based on the resource data. According to the embodiment of the present disclosure, the operation performing module 740 may perform the operation S440 described above with reference to fig. 4, for example, which is not described herein again.
According to an embodiment of the present disclosure, the processed data includes attribute data and associated data; the attribute data includes at least one of: target object information and user information for initiating an operation request; wherein, the second processing module 720 includes: a decryption sub-module and a third determination sub-module. The decryption submodule is used for decrypting the user information initiating the operation request and the associated data to obtain decrypted data; and the third determining submodule is used for determining the decrypted data and the target object information as the decrypted data.
According to an embodiment of the present disclosure, the association data comprises at least one of: identification of the resource data and the determination time of the resource data; the apparatus 700 may further include, for example: the verification module is used for verifying the decrypted data; wherein the verification module comprises at least one of: a fourth determination submodule, a fifth determination submodule, a sixth determination submodule and a seventh determination submodule. A fourth determining submodule, configured to determine whether the target object information is an object for which the operation request is initiated; a fifth determining submodule, configured to determine whether the user information is a user initiating an operation request; a sixth determining sub-module, configured to determine whether resource data exists based on the identifier of the resource data, and determine whether the resource data is applicable to a current scene corresponding to the current scene information; and a seventh determining sub-module, configured to determine whether the resource data exists based on the identifier of the resource data, and determine whether the resource data is applicable to the current scene corresponding to the current scene information.
In the technical scheme of the disclosure, the acquisition, storage, application and the like of the personal information of the related user all accord with the regulations of related laws and regulations, and do not violate the good customs of the public order.
The present disclosure also provides an electronic device, a readable storage medium, and a computer program product according to embodiments of the present disclosure.
FIG. 8 is a block diagram of an electronic device for performing data processing used to implement an embodiment of the present disclosure.
FIG. 8 illustrates a schematic block diagram of an example electronic device 800 that can be used to implement embodiments of the present disclosure. The electronic device 800 is intended to represent various forms of digital computers, such as laptops, desktops, workstations, personal digital assistants, servers, blade servers, mainframes, and other appropriate computers. The electronic device may also represent various forms of mobile devices, such as personal digital processing, cellular phones, smart phones, wearable devices, and other similar computing devices. The components shown herein, their connections and relationships, and their functions, are meant to be examples only, and are not meant to limit implementations of the disclosure described and/or claimed herein.
As shown in fig. 8, the apparatus 800 includes a computing unit 801 that can perform various appropriate actions and processes according to a computer program stored in a Read Only Memory (ROM)802 or a computer program loaded from a storage unit 808 into a Random Access Memory (RAM) 803. In the RAM 803, various programs and data required for the operation of the device 800 can also be stored. The calculation unit 801, the ROM 802, and the RAM 803 are connected to each other by a bus 804. An input/output (I/O) interface 805 is also connected to bus 804.
A number of components in the device 800 are connected to the I/O interface 805, including: an input unit 806, such as a keyboard, a mouse, or the like; an output unit 807 such as various types of displays, speakers, and the like; a storage unit 808, such as a magnetic disk, optical disk, or the like; and a communication unit 809 such as a network card, modem, wireless communication transceiver, etc. The communication unit 809 allows the device 800 to exchange information/data with other devices via a computer network such as the internet and/or various telecommunication networks.
Computing unit 801 may be a variety of general and/or special purpose processing components with processing and computing capabilities. Some examples of the computing unit 801 include, but are not limited to, a Central Processing Unit (CPU), a Graphics Processing Unit (GPU), various dedicated Artificial Intelligence (AI) computing chips, various computing units running machine learning model algorithms, a Digital Signal Processor (DSP), and any suitable processor, controller, microcontroller, and the like. The calculation unit 801 executes the respective methods and processes described above, such as the data processing method. For example, in some embodiments, the data processing method may be implemented as a computer software program tangibly embodied in a machine-readable medium, such as storage unit 808. In some embodiments, part or all of the computer program can be loaded and/or installed onto device 800 via ROM 802 and/or communications unit 809. When loaded into RAM 803 and executed by the computing unit 801, a computer program may perform one or more steps of the data processing method described above. Alternatively, in other embodiments, the computing unit 801 may be configured to perform the data processing method by any other suitable means (e.g., by means of firmware).
Various implementations of the systems and techniques described here above may be implemented in digital electronic circuitry, integrated circuitry, Field Programmable Gate Arrays (FPGAs), Application Specific Integrated Circuits (ASICs), Application Specific Standard Products (ASSPs), system on a chip (SOCs), load programmable logic devices (CPLDs), computer hardware, firmware, software, and/or combinations thereof. These various embodiments may include: implemented in one or more computer programs that are executable and/or interpretable on a programmable system including at least one programmable processor, which may be special or general purpose, receiving data and instructions from, and transmitting data and instructions to, a storage system, at least one input device, and at least one output device.
Program code for implementing the methods of the present disclosure may be written in any combination of one or more programming languages. These program codes may be provided to a processor or controller of a general purpose computer, special purpose computer, or other programmable data processing apparatus, such that the program codes, when executed by the processor or controller, cause the functions/operations specified in the flowchart and/or block diagram to be performed. The program code may execute entirely on the machine, partly on the machine, as a stand-alone software package partly on the machine and partly on a remote machine or entirely on the remote machine or server.
In the context of this disclosure, a machine-readable medium may be a tangible medium that can contain, or store a program for use by or in connection with an instruction execution system, apparatus, or device. The machine-readable medium may be a machine-readable signal medium or a machine-readable storage medium. A machine-readable medium may include, but is not limited to, an electronic, magnetic, optical, electromagnetic, infrared, or semiconductor system, apparatus, or device, or any suitable combination of the foregoing. More specific examples of a machine-readable storage medium would include an electrical connection based on one or more wires, a portable computer diskette, a hard disk, a Random Access Memory (RAM), a read-only memory (ROM), an erasable programmable read-only memory (EPROM or flash memory), an optical fiber, a portable compact disc read-only memory (CD-ROM), an optical storage device, a magnetic storage device, or any suitable combination of the foregoing.
To provide for interaction with a user, the systems and techniques described here can be implemented on a computer having: a display device (e.g., a CRT (cathode ray tube) or LCD (liquid crystal display) monitor) for displaying information to a user; and a keyboard and a pointing device (e.g., a mouse or a trackball) by which a user can provide input to the computer. Other kinds of devices may also be used to provide for interaction with a user; for example, feedback provided to the user can be any form of sensory feedback (e.g., visual feedback, auditory feedback, or tactile feedback); and input from the user may be received in any form, including acoustic, speech, or tactile input.
The systems and techniques described here can be implemented in a computing system that includes a back-end component (e.g., as a data server), or that includes a middleware component (e.g., an application server), or that includes a front-end component (e.g., a user computer having a graphical user interface or a web browser through which a user can interact with an implementation of the systems and techniques described here), or any combination of such back-end, middleware, or front-end components. The components of the system can be interconnected by any form or medium of digital data communication (e.g., a communication network). Examples of communication networks include: local Area Networks (LANs), Wide Area Networks (WANs), and the Internet.
The computer system may include clients and servers. A client and server are generally remote from each other and typically interact through a communication network. The relationship of client and server arises by virtue of computer programs running on the respective computers and having a client-server relationship to each other. The server may be a cloud server, a server of a distributed system, or a server with a combined blockchain.
It should be understood that various forms of the flows shown above may be used, with steps reordered, added, or deleted. For example, the steps described in the present disclosure may be executed in parallel or sequentially or in different orders, and are not limited herein as long as the desired results of the technical solutions disclosed in the present disclosure can be achieved.
The above detailed description should not be construed as limiting the scope of the disclosure. It should be understood by those skilled in the art that various modifications, combinations, sub-combinations and substitutions may be made in accordance with design requirements and other factors. Any modification, equivalent replacement, and improvement made within the spirit and principle of the present disclosure should be included in the scope of protection of the present disclosure.

Claims (21)

1. A method of data processing, comprising:
in response to receiving an operation request for a target object, determining current scene information;
determining resource data associated with current context information;
processing at least one of attribute data and association data to obtain processed data, wherein the attribute data is associated with the operation request, and the association data is associated with the resource data; and
sending the processed data to perform an operation on the target object based on the resource data.
2. The method of claim 1, wherein the determining current context information in response to receiving an operation request for a target object comprises:
in response to receiving an operation request for a target object, acquiring at least one of target object information and user information initiating the operation request; and
and determining current scene information based on at least one of the target object information and the user information initiating the operation request.
3. The method of claim 1 or 2, wherein the attribute data comprises at least one of: target object information and user information for initiating the operation request;
wherein processing at least one of the attribute data and the associated data to obtain processed data comprises:
encrypting the user information initiating the operation request and the associated data to obtain encrypted data; and
determining the encrypted data and the target object information as the processed data.
4. The method of claim 1 or 2, wherein the current context information comprises at least one of: a resource ownership transfer scenario associated with the target object information, and a resource ownership transfer scenario associated with the user information.
5. The method of any of claims 1-4, wherein the association data comprises at least one of: the identification of the resource data and the determination time of the resource data.
6. The method of any of claims 1-5, wherein the target object comprises at least one of a membership, a document, an audio-visual; the operation request comprises a resource ownership transfer request; the resource data includes at least one of a resource attribute value and a resource attribute modification value.
7. A method of data processing, comprising:
receiving processed data, wherein the processed data is derived based on at least one of attribute data and association data, the attribute data being associated with an operation request for a target object, the association data being associated with resource data, the resource data being associated with current context information;
decrypting the processed data to obtain decrypted data;
in response to determining that the decrypted data passes verification, determining resource data based on the decrypted data; and
performing an operation on the target object based on the resource data.
8. The method of claim 7, wherein the processed data includes the attribute data and the association data; the attribute data includes at least one of: target object information and user information for initiating the operation request;
wherein the decrypting the processed data to obtain decrypted data includes:
decrypting the user information initiating the operation request and the associated data to obtain decrypted data; and
and determining the decrypted data and the target object information as the decrypted data.
9. The method of claim 7, wherein the association data comprises at least one of: the identification of the resource data and the determination time of the resource data;
the method further comprises the following steps: verifying the decrypted data; wherein the verifying the decrypted data comprises at least one of:
determining whether the target object information is an object for which an operation request is initiated;
determining whether the user information is a user initiating an operation request;
determining whether resource data exists based on the identification of the resource data and whether the resource data is applicable to a current scene corresponding to the current scene information; and
and determining whether the time difference between the determination time of the resource data and the current time is within a preset range.
10. A data processing apparatus comprising:
the device comprises a first determination module, a second determination module and a third determination module, wherein the first determination module is used for responding to the received operation request aiming at a target object and determining current scene information;
a second determining module for determining resource data associated with the current context information;
a first processing module, configured to process at least one of attribute data and associated data, to obtain processed data, where the attribute data is associated with the operation request, and the associated data is associated with the resource data; and
a sending module to send the processed data to perform an operation on the target object based on the resource data.
11. The apparatus of claim 10, wherein the first determining means comprises:
the acquisition submodule is used for responding to the received operation request aiming at the target object, and acquiring at least one of target object information and user information initiating the operation request; and
and the first determining submodule is used for determining current scene information based on at least one of the target object information and the user information initiating the operation request.
12. The apparatus of claim 10 or 11, wherein the attribute data comprises at least one of: target object information and user information for initiating the operation request;
wherein the first processing module comprises:
the processing submodule is used for encrypting the user information initiating the operation request and the associated data to obtain encrypted data; and
a second determining sub-module for determining the encrypted data and the target object information as the processed data.
13. The apparatus of claim 10 or 11, wherein the current context information comprises at least one of: a resource ownership transfer scenario associated with the target object information, and a resource ownership transfer scenario associated with the user information.
14. The apparatus of any of claims 10-13, wherein the association data comprises at least one of: the identification of the resource data and the determination time of the resource data.
15. The apparatus according to any one of claims 10-14, wherein the target object comprises at least one of a membership, a document, an audio-visual; the operation request comprises a resource ownership transfer request; the resource data includes at least one of a resource attribute value and a resource attribute modification value.
16. A data processing apparatus comprising:
a receiving module, configured to receive processed data, where the processed data is obtained based on at least one of attribute data and associated data, the attribute data is associated with an operation request for a target object, the associated data is associated with resource data, and the resource data is associated with current context information;
the second processing module is used for carrying out decryption processing on the processed data to obtain decrypted data;
a third determining module for determining resource data based on the decrypted data in response to determining that the decrypted data passes verification; and
and the execution operation module is used for executing operation on the target object based on the resource data.
17. The apparatus of claim 16, wherein the processed data comprises the attribute data and the association data; the attribute data includes at least one of: target object information and user information for initiating the operation request;
wherein the second processing module comprises:
the decryption submodule is used for decrypting the user information initiating the operation request and the associated data to obtain decrypted data; and
and the third determining submodule is used for determining the decrypted data and the target object information as the decrypted data.
18. The apparatus of claim 16, wherein the association data comprises at least one of: the identification of the resource data and the determination time of the resource data;
the device further comprises: the verification module is used for verifying the decrypted data; wherein the verification module comprises at least one of:
a fourth determining submodule, configured to determine whether the target object information is an object for which an operation request is initiated;
a fifth determining submodule, configured to determine whether the user information is a user initiating an operation request;
a sixth determining sub-module, configured to determine whether resource data exists based on the identifier of the resource data, and determine whether the resource data is applicable to a current scene corresponding to the current scene information; and
a seventh determining sub-module, configured to determine whether resource data exists based on the identifier of the resource data, and determine whether the resource data is applicable to a current scene corresponding to the current scene information.
19. An electronic device, comprising:
at least one processor; and
a memory communicatively coupled to the at least one processor; wherein the content of the first and second substances,
the memory stores instructions executable by the at least one processor to enable the at least one processor to perform the method of any one of claims 1-9.
20. A non-transitory computer readable storage medium having stored thereon computer instructions for causing the computer to perform the method of any one of claims 1-9.
21. A computer program product comprising a computer program which, when executed by a processor, implements the method according to any one of claims 1-9.
CN202110816627.4A 2021-07-19 2021-07-19 Data processing method, device, electronic equipment and medium Pending CN113407974A (en)

Priority Applications (1)

Application Number Priority Date Filing Date Title
CN202110816627.4A CN113407974A (en) 2021-07-19 2021-07-19 Data processing method, device, electronic equipment and medium

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN202110816627.4A CN113407974A (en) 2021-07-19 2021-07-19 Data processing method, device, electronic equipment and medium

Publications (1)

Publication Number Publication Date
CN113407974A true CN113407974A (en) 2021-09-17

Family

ID=77687017

Family Applications (1)

Application Number Title Priority Date Filing Date
CN202110816627.4A Pending CN113407974A (en) 2021-07-19 2021-07-19 Data processing method, device, electronic equipment and medium

Country Status (1)

Country Link
CN (1) CN113407974A (en)

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020112159A1 (en) * 2001-02-14 2002-08-15 Platt David C. Method for generation, delivery, and validation of electronic coupons through personal TV service system
US20090144164A1 (en) * 2007-12-02 2009-06-04 Contactless Data, Inc. System and Method for Distribution, Redemption and Processing of Electronic Coupons
CN107180371A (en) * 2016-03-11 2017-09-19 北京京东尚科信息技术有限公司 The method and system of commodity is bought using reward voucher
CN109741087A (en) * 2018-12-11 2019-05-10 中国联合网络通信集团有限公司 The management method and device of electronic coupons
US20200082426A1 (en) * 2018-09-07 2020-03-12 Sap Se Encryption-based validation of coupons
CN112927026A (en) * 2021-04-02 2021-06-08 腾讯科技(深圳)有限公司 Coupon processing method and device, electronic equipment and computer storage medium

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20020112159A1 (en) * 2001-02-14 2002-08-15 Platt David C. Method for generation, delivery, and validation of electronic coupons through personal TV service system
US20090144164A1 (en) * 2007-12-02 2009-06-04 Contactless Data, Inc. System and Method for Distribution, Redemption and Processing of Electronic Coupons
CN107180371A (en) * 2016-03-11 2017-09-19 北京京东尚科信息技术有限公司 The method and system of commodity is bought using reward voucher
US20200082426A1 (en) * 2018-09-07 2020-03-12 Sap Se Encryption-based validation of coupons
CN109741087A (en) * 2018-12-11 2019-05-10 中国联合网络通信集团有限公司 The management method and device of electronic coupons
CN112927026A (en) * 2021-04-02 2021-06-08 腾讯科技(深圳)有限公司 Coupon processing method and device, electronic equipment and computer storage medium

Non-Patent Citations (2)

* Cited by examiner, † Cited by third party
Title
杨曦;巩青歌;: "基于云计算的后勤保障资源数据处理平台研究与设计", 电子世界, no. 20 *
范炜;张丽;: "关联数据学习平台建设研究", 数字图书馆论坛, no. 12 *

Similar Documents

Publication Publication Date Title
US11861605B2 (en) Secured account provisioning and payments for NFC-enabled devices
US11038975B2 (en) Information pushing method and device
CN109766479B (en) Data processing method and device, electronic equipment and storage medium
CN109901987B (en) Method and device for generating test data
CN108595448B (en) Information pushing method and device
CN111612388A (en) Method and device for merging target orders
US8904508B2 (en) System and method for real time secure image based key generation using partial polygons assembled into a master composite image
CN113761565A (en) Data desensitization method and apparatus
WO2023050989A1 (en) Article display method and apparatus
CN107609852B (en) Method and apparatus for processing payment requests
CN113609156B (en) Data query and write method and device, electronic equipment and readable storage medium
US20200145200A1 (en) Attribute-based key management system
CN114036364B (en) Method, apparatus, device, medium, and system for identifying crawlers
CN113407974A (en) Data processing method, device, electronic equipment and medium
EP3306489A1 (en) Interaction record query processing method and device
CN115333851A (en) Automatic driving data transmission method and device and electronic equipment
CN113946816A (en) Cloud service-based authentication method and device, electronic equipment and storage medium
CN114372078A (en) Data security protection method and device
CN113992345A (en) Method and device for encrypting and decrypting webpage sensitive data, electronic equipment and storage medium
CN113794706A (en) Data processing method and device, electronic equipment and readable storage medium
CN112968876A (en) Content sharing method and device, electronic equipment and storage medium
CA3025825C (en) Data interaction processing method, device and system
WO2021169553A1 (en) Method and apparatus for processing order
CN114844810B (en) Heartbeat data processing method, device, equipment and medium
CN115238310A (en) Data encryption and decryption method, device, equipment and storage medium

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination